CN112948817A - Permission control method and device of application program, computer equipment and medium - Google Patents

Permission control method and device of application program, computer equipment and medium Download PDF

Info

Publication number
CN112948817A
CN112948817A CN202110334930.0A CN202110334930A CN112948817A CN 112948817 A CN112948817 A CN 112948817A CN 202110334930 A CN202110334930 A CN 202110334930A CN 112948817 A CN112948817 A CN 112948817A
Authority
CN
China
Prior art keywords
authority
application program
basic
updated
configuration parameters
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110334930.0A
Other languages
Chinese (zh)
Inventor
钟荣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wingtech Communication Co Ltd
Original Assignee
Wingtech Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wingtech Communication Co Ltd filed Critical Wingtech Communication Co Ltd
Priority to CN202110334930.0A priority Critical patent/CN112948817A/en
Publication of CN112948817A publication Critical patent/CN112948817A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management

Abstract

The invention discloses a method, a device, computer equipment and a medium for controlling the authority of an application program, wherein the method comprises the following steps: the method comprises the steps of obtaining an application program list, reading authority information of each application program in the application program list, wherein the authority information comprises configuration parameters of each basic authority, generating an authority control table according to each application program and the authority information of the basic authority, displaying the authority control table on a display interface, receiving modification parameters, updating the configuration parameters of the basic authority of the application program according to the modification parameters, achieving rapid control over the basic authority corresponding to each application program, and improving the efficiency of authority control.

Description

Permission control method and device of application program, computer equipment and medium
Technical Field
The present invention relates to the field of mobile terminal technologies, and in particular, to a method and an apparatus for controlling an authority of an application program, a computer device, and a medium.
Background
With the popularization of smart phones, people increasingly rely on application programs (APPs) of mobile terminals in communication, social contact, entertainment and other activities. When using any APP, the user receives a prompt that authorization is needed in a starting stage, and often, the user can give more authority to the APP for normal use. More rights mean that the user's updated information is unprotected and can be revealed.
The current permission setting mode is complex, so that a user needs to set single permissions of single APP one by one, most APPs are caused to be in an open state related to sensitive information permission all the time, and the hidden danger of sensitive information leakage exists. Therefore, a method for quickly controlling the authority of an application is needed.
Disclosure of Invention
The embodiment of the invention provides an application program authority control method and device, computer equipment and a storage medium, and aims to improve the authority control efficiency of an application program.
In order to solve the foregoing technical problem, an embodiment of the present application provides an authority control method for an application program, including:
acquiring an application program list, and reading authority information of each application program in the application program list, wherein the authority information comprises configuration parameters of each basic authority;
generating an authority control table according to each application program and the authority information of the basic authority;
displaying the authority control table on a display interface;
and receiving modification parameters, and updating the configuration parameters of the basic permission of the application program according to the modification parameters.
Optionally, the configuration parameters of the basic right include: allowed, disabled, and unalterable.
Optionally, the generating a permission control table according to the permission information of each application program and the basic permission includes:
and taking all the application programs as a first control group and all the basic authorities as a second control group, wherein each application program in the first control group is associated with a first state selection control, each basic authority in the second control group is associated with a second state selection control, and the state information of the second state selection controls is allowed, forbidden and unchangeable.
Optionally, the updating, according to the modification parameter, the configuration parameter of the basic permission of the application program includes:
determining a selected application program as an application program to be updated according to the state information of each state selection control in the first control group;
determining a selected basic authority as a basic authority to be updated according to the state information of each state selection control in the second control group, and determining a configuration parameter of each basic authority to be updated;
and updating the configuration parameters corresponding to the application program to be updated by adopting the configuration parameters of each basic permission to be updated.
Optionally, the updating the configuration parameters corresponding to the application program to be updated by using the configuration parameters of each basic permission to be updated includes:
acquiring basic permission with configuration parameters which cannot be changed in the application program to be updated as invalid change permission;
judging whether the invalid change authority exists in the basic authority to be updated;
if the basic authority exists, the invalid change authority is removed from the basic authority to be updated, and the configuration parameters corresponding to the application program to be updated are updated by adopting the configuration parameters of the basic authority to be updated after the invalid change authority is removed;
and if the basic authority does not exist, updating the configuration parameters corresponding to the application program to be updated by adopting the configuration parameters of the basic authority to be updated.
In order to solve the above technical problem, an embodiment of the present application further provides an authority control device for an application program, including:
the authority reading module is used for acquiring an application program list and reading authority information of each application program in the application program list, wherein the authority information comprises configuration parameters of each basic authority;
the authority sorting module is used for generating an authority control table according to the authority information of each application program and the basic authority;
the configuration display module is used for displaying the authority control table on a display interface;
and the permission updating module is used for receiving the modification parameters and updating the configuration parameters of the basic permission of the application program according to the modification parameters.
Optionally, the right organizing module includes:
and the authority control table generating unit is used for taking all the application programs as a first control group and taking all the basic authorities as a second control group, wherein each application program in the first control group is associated with a first state selection control, each basic authority in the second control group is associated with a second state selection control, and the state information of the second state selection controls is allowed, forbidden and unchangeable.
Optionally, the permission updating module includes:
the to-be-updated application program determining unit is used for determining the selected application program as the to-be-updated application program according to the state information of each state selection control in the first control group;
the to-be-updated basic permission determining unit is used for determining the selected basic permission as the to-be-updated basic permission according to the state information of each state selection control in the second control group and determining the configuration parameters of each to-be-updated basic permission;
and the permission updating unit is used for updating the configuration parameters corresponding to the application program to be updated by adopting the configuration parameters of each basic permission to be updated.
Optionally, the permission updating unit includes:
an invalid change authority determining subunit, configured to obtain, as an invalid change authority, a basic authority whose configuration parameter is unchangeable in the application program to be updated;
the judging subunit is used for judging whether the invalid change authority exists in the basic authority to be updated;
the first updating subunit is used for eliminating the invalid change authority from the basic authority to be updated if the first updating subunit exists, and updating the configuration parameters corresponding to the application program to be updated by adopting the configuration parameters of the basic authority to be updated after the invalid change authority is eliminated;
and the second updating subunit is used for updating the configuration parameters corresponding to the application program to be updated by adopting the configuration parameters of the basic permission to be updated if the configuration parameters do not exist.
In order to solve the above technical problem, an embodiment of the present application further provides a computer device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the steps of the method for controlling the authority of the application program when executing the computer program.
In order to solve the above technical problem, an embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored, and the computer program, when executed by a processor, implements the steps of the method for controlling the authority of the application program.
The method, the device, the computer equipment and the storage medium for controlling the authority of the application program, provided by the embodiment of the invention, are used for acquiring an application program list, reading the authority information of each application program in the application program list, wherein the authority information comprises the configuration parameters of each basic authority, generating an authority control table according to each application program and the authority information of the basic authority, displaying the authority control table on a display interface, receiving the modification parameters, updating the configuration parameters of the basic authority of the application program according to the modification parameters, realizing the rapid control of the basic authority corresponding to each application program, and improving the efficiency of the authority control.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive labor.
FIG. 1 is an exemplary system architecture diagram in which the present application may be applied;
FIG. 2 is a flow diagram of one embodiment of a method for controlling permissions of an application of the present application;
FIG. 3 is a schematic diagram of an embodiment of an entitlement control mechanism in accordance with the present application;
FIG. 4 is a schematic block diagram of one embodiment of a computer device according to the present application.
Detailed Description
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs; the terminology used in the description of the application herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application; the terms "including" and "having," and any variations thereof, in the description and claims of this application and the description of the above figures are intended to cover non-exclusive inclusions. The terms "first," "second," and the like in the description and claims of this application or in the above-described drawings are used for distinguishing between different objects and not for describing a particular order.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, as shown in fig. 1, a system architecture 100 may include terminal devices 101, 102, 103, a network 104 and a server 105. The network 104 serves as a medium for providing communication links between the terminal devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 101, 102, 103 to interact with the server 105 via the network 104 to receive or send messages or the like.
The terminal devices 101, 102, 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, e-book readers, MP3 players (Moving Picture experts Group Audio layer iii, motion Picture experts compression standard Audio layer 3), MP4 players (Moving Picture experts Group Audio layer iv, motion Picture experts compression standard Audio layer 4), laptop portable computers, desktop computers, and the like.
The server 105 may be a server providing various services, such as a background server providing support for pages displayed on the terminal devices 101, 102, 103.
The method for controlling the authority of the application program provided by the embodiment of the application program is executed by the server, and accordingly, the authority control device of the application program is arranged in the server.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. Any number of terminal devices, networks and servers may be provided according to implementation needs, and the terminal devices 101, 102 and 103 in this embodiment may specifically correspond to an application system in actual production.
Referring to fig. 2, fig. 2 shows a method for controlling an authority of an application according to an embodiment of the present invention, which is described by taking the application of the method to the server in fig. 1 as an example, and is detailed as follows:
s201: and acquiring an application program list, and reading the authority information of each application program in the application program list, wherein the authority information comprises the configuration parameters of each basic authority.
Specifically, an application program list is obtained, and authority information of each application program in the application program list is read, wherein the authority information comprises configuration parameters of each basic authority, and the basic authority of the application program is controlled through the configuration parameters.
Preferably, the configuration parameters of the base authority include: allowed, disabled, and unalterable.
Wherein, the permission indicates permission to use the basic authority, the prohibition indicates prohibition to use the basic authority, the unchangeable indicating that the system can not change the basic authority by default, or the application program does not relate to the basic authority.
S202: and generating an authority control table according to the authority information of each application program and the basic authority.
Specifically, in this embodiment, all the applications are taken as a first control group, and all the base permissions are taken as a second control group, where each application in the first control group is associated with a first state selection control, each base permission in the second control group is associated with a second state selection control, and state information of the second state selection controls is allowed, disabled, or unable to be changed. And the first control group and the second control group form an authority control table.
S203: and displaying the authority control table on a display interface.
Specifically, after the authority control table is generated, the authority control table is sent to a display interface of the mobile terminal, so that the display interface of the mobile terminal processes the authority control table, generates a modification parameter according to the processing, and sends the modification parameter to the server.
S204: and receiving the modification parameters, and updating the configuration parameters of the basic authority of the application program according to the modification parameters.
Specifically, the configuration parameters of the basic permission of the application program are quickly updated by modifying the parameters, and the specific implementation process may refer to the description of the subsequent embodiment, which is not described herein again.
Wherein, the modification parameter is generated according to the processing instruction of the user.
In the embodiment, the application program list is obtained, the authority information of each application program in the application program list is read, the authority information comprises the configuration parameters of each basic authority, the authority control table is generated according to each application program and the authority information of the basic authority, the authority control table is displayed on the display interface, the modification parameters are received, the configuration parameters of the basic authority of the application program are updated according to the modification parameters, the basic authority corresponding to each application program is rapidly controlled, and the authority control efficiency is improved.
In some optional implementation manners of this embodiment, in step S202, generating the permission control table according to the permission information of each application and the basic permission includes:
in some optional implementation manners of this embodiment, in step S204, updating the configuration parameter of the basic permission of the application according to the modification parameter includes:
determining a selected application program as an application program to be updated according to the state information of each state selection control in the first control group;
determining the selected basic authority as the basic authority to be updated according to the state information of each state selection control in the second control group, and determining the configuration parameters of each basic authority to be updated;
and updating the configuration parameters corresponding to the application program to be updated by adopting the configuration parameters of each basic permission to be updated.
Specifically, the state selection control in the first control group identifies whether the application program associated with the state selection control is selected, the state selection control in the second control group identifies the configuration parameters of the basic permission associated with the state selection control, and the application program to be updated, the basic permission to be updated, and the configuration parameters of the basic permission to be updated are determined, so that the basic permission of the application program is quickly updated.
For example, in a specific embodiment, the status selection control in the second control group includes three statuses, which are respectively null, "√" and "x", and when the status is null, it indicates that the base permission corresponding to the status selection control is not selected, when the status is "√", it indicates that the base permission corresponding to the status selection control is selected and the status information is allowed, and when the status is "x", it indicates that the base permission corresponding to the status selection control is selected and the status information is disabled.
In the embodiment, the configuration parameters of the multiple basic authorities of the plurality of application programs are updated at one time by acquiring the modification parameters, so that the efficiency of authority change is improved.
In some optional implementation manners of this embodiment, the updating, by using the configuration parameter of each basic permission to be updated, the configuration parameter corresponding to the application to be updated includes:
acquiring basic permission with configuration parameters which cannot be changed in an application program to be updated as invalid change permission;
judging whether invalid change authority exists in the basic authority to be updated;
if the basic authority exists, removing the invalid change authority from the basic authority to be updated, and updating the configuration parameters corresponding to the application program to be updated by adopting the configuration parameters of the basic authority to be updated after the invalid change authority is removed;
and if not, updating the configuration parameters corresponding to the application program to be updated by adopting the configuration parameters of the basic authority to be updated.
Specifically, since the configuration parameter is the basic permission which cannot be changed, the basic permission which cannot be changed specifically includes that initially set by the system, or the application program does not have the basic permission, after the application program to be updated and the basic permission to be updated are determined, it is necessary to first determine whether the basic permission which cannot be changed exists in the application program to be updated and serves as an invalid change permission, and then determine whether the basic permission to be updated includes an invalid change permission, so as to ensure the validity of subsequent permission change.
In the embodiment, whether some authorities which cannot be updated exist in the basic authorities to be updated or not is judged, so that the accuracy and reasonability of authority updating are ensured, and the accuracy of authority control is improved.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
Fig. 3 is a schematic block diagram of an authority control device of an application program, which corresponds to the authority control method of an application program according to the above-described embodiment one by one. As shown in fig. 3, the authority control device of the application program includes an authority reading module 31, an authority sorting module 32, a configuration display module 33, and an authority updating module 34. The functional modules are explained in detail as follows:
the permission reading module 31 is configured to obtain an application program list, and read permission information of each application program in the application program list, where the permission information includes a configuration parameter of each basic permission;
the authority sorting module 32 is used for generating an authority control table according to the authority information of each application program and the basic authority;
the configuration display module 33 is used for displaying the authority control table on a display interface;
and the permission updating module 34 is configured to receive the modification parameter, and update the configuration parameter of the basic permission of the application according to the modification parameter.
Optionally, the right organizing module 32 includes:
and the authority control table generating unit is used for taking all the application programs as a first control group and taking all the basic authorities as a second control group, wherein each application program in the first control group is associated with a first state selection control, each basic authority in the second control group is associated with a second state selection control, and the state information of the second state selection controls is allowed, forbidden and unchangeable.
Optionally, the authority updating module 34 includes:
the application program to be updated determining unit is used for determining the selected application program as the application program to be updated according to the state information of each state selection control in the first control group;
the to-be-updated basic permission determining unit is used for determining the selected basic permission as the to-be-updated basic permission according to the state information of each state selection control in the second control group and determining the configuration parameters of each to-be-updated basic permission;
and the permission updating unit is used for updating the configuration parameters corresponding to the application program to be updated by adopting the configuration parameters of each basic permission to be updated.
Optionally, the authority updating unit includes:
the invalid change authority determining subunit is used for acquiring basic authority, the configuration parameter of which is unchangeable, of the application program to be updated as invalid change authority;
the judging subunit is used for judging whether invalid change authority exists in the basic authority to be updated;
the first updating subunit is used for eliminating the invalid change authority from the basic authority to be updated if the first updating subunit exists, and updating the configuration parameters corresponding to the application program to be updated by adopting the configuration parameters of the basic authority to be updated after the invalid change authority is eliminated;
and the second updating subunit is used for updating the configuration parameters corresponding to the application program to be updated by adopting the configuration parameters of the basic permission to be updated if the configuration parameters do not exist.
For the specific definition of the authority control device of the application program, reference may be made to the above definition of the authority control method of the application program, and details are not described herein again. The modules in the authority control device of the application program can be wholly or partially realized by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In order to solve the technical problem, an embodiment of the present application further provides a computer device. Referring to fig. 4, fig. 4 is a block diagram of a basic structure of a computer device according to the present embodiment.
The computer device 4 comprises a memory 41, a processor 42, a network interface 43 communicatively connected to each other via a system bus. It is noted that only the computer device 4 having the components connection memory 41, processor 42, network interface 43 is shown, but it is understood that not all of the shown components are required to be implemented, and that more or fewer components may be implemented instead. As will be understood by those skilled in the art, the computer device is a device capable of automatically performing numerical calculation and/or information processing according to a preset or stored instruction, and the hardware includes, but is not limited to, a microprocessor, an Application Specific Integrated Circuit (ASIC), a Programmable Gate Array (FPGA), a Digital Signal Processor (DSP), an embedded device, and the like.
The computer device can be a desktop computer, a notebook, a palm computer, a cloud server and other computing devices. The computer equipment can carry out man-machine interaction with a user through a keyboard, a mouse, a remote controller, a touch panel or voice control equipment and the like.
The memory 41 includes at least one type of readable storage medium including a flash memory, a hard disk, a multimedia card, a card-type memory (e.g., SD or D interface display memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Read Only Memory (ROM), an Electrically Erasable Programmable Read Only Memory (EEPROM), a Programmable Read Only Memory (PROM), a magnetic memory, a magnetic disk, an optical disk, etc. In some embodiments, the memory 41 may be an internal storage unit of the computer device 4, such as a hard disk or a memory of the computer device 4. In other embodiments, the memory 41 may also be an external storage device of the computer device 4, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the computer device 4. Of course, the memory 41 may also include both internal and external storage devices of the computer device 4. In this embodiment, the memory 41 is generally used for storing an operating system installed in the computer device 4 and various types of application software, such as program codes for controlling electronic files. Further, the memory 41 may also be used to temporarily store various types of data that have been output or are to be output.
The processor 42 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data Processing chip in some embodiments. The processor 42 is typically used to control the overall operation of the computer device 4. In this embodiment, the processor 42 is configured to execute the program code stored in the memory 41 or process data, such as program code for executing control of an electronic file.
The network interface 43 may comprise a wireless network interface or a wired network interface, and the network interface 43 is generally used for establishing communication connection between the computer device 4 and other electronic devices.
The present application provides another embodiment, which is to provide a computer-readable storage medium, wherein the computer-readable storage medium stores an interface display program, and the interface display program can be executed by at least one processor, so that the at least one processor executes the steps of the method for controlling the authority of the application program.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present application.
It is to be understood that the above-described embodiments are merely illustrative of some, but not restrictive, of the broad invention, and that the appended drawings illustrate preferred embodiments of the invention and do not limit the scope of the invention. This application is capable of embodiments in many different forms and is provided for the purpose of enabling a thorough understanding of the disclosure of the application. Although the present application has been described in detail with reference to the foregoing embodiments, it will be apparent to one skilled in the art that the present application may be practiced without modification or with equivalents of some of the features described in the foregoing embodiments. All equivalent structures made by using the contents of the specification and the drawings of the present application are directly or indirectly applied to other related technical fields and are within the protection scope of the present application.

Claims (10)

1. An authority control method of an application program is applied to a mobile terminal, and is characterized in that the authority control method of the application program comprises the following steps:
acquiring an application program list, and reading authority information of each application program in the application program list, wherein the authority information comprises configuration parameters of each basic authority;
generating an authority control table according to each application program and the authority information of the basic authority;
displaying the authority control table on a display interface;
and receiving modification parameters, and updating the configuration parameters of the basic permission of the application program according to the modification parameters.
2. The privilege control method for an application program according to claim 1, wherein the configuration parameters of the base privilege comprise: allowed, disabled, and unalterable.
3. The method for controlling the authority of the application program according to claim 2, wherein the generating the authority control table according to the authority information of each of the application program and the basic authority comprises:
and taking all the application programs as a first control group and all the basic authorities as a second control group, wherein each application program in the first control group is associated with a first state selection control, each basic authority in the second control group is associated with a second state selection control, and the state information of the second state selection controls is allowed, forbidden and unchangeable.
4. The method for controlling the authority of the application program according to claim 3, wherein the updating the configuration parameters of the basic authority of the application program according to the modification parameters comprises:
determining a selected application program as an application program to be updated according to the state information of each state selection control in the first control group;
determining a selected basic authority as a basic authority to be updated according to the state information of each state selection control in the second control group, and determining a configuration parameter of each basic authority to be updated;
and updating the configuration parameters corresponding to the application program to be updated by adopting the configuration parameters of each basic permission to be updated.
5. The method for controlling the authority of the application program according to claim 4, wherein the updating the configuration parameters corresponding to the application program to be updated by using the configuration parameters of each basic authority to be updated includes:
acquiring basic permission with configuration parameters which cannot be changed in the application program to be updated as invalid change permission;
judging whether the invalid change authority exists in the basic authority to be updated;
if the basic authority exists, the invalid change authority is removed from the basic authority to be updated, and the configuration parameters corresponding to the application program to be updated are updated by adopting the configuration parameters of the basic authority to be updated after the invalid change authority is removed;
and if the basic authority does not exist, updating the configuration parameters corresponding to the application program to be updated by adopting the configuration parameters of the basic authority to be updated.
6. An apparatus for controlling authority of an application, comprising:
the authority reading module is used for acquiring an application program list and reading authority information of each application program in the application program list, wherein the authority information comprises configuration parameters of each basic authority;
the authority sorting module is used for generating an authority control table according to the authority information of each application program and the basic authority;
the configuration display module is used for displaying the authority control table on a display interface;
and the permission updating module is used for receiving the modification parameters and updating the configuration parameters of the basic permission of the application program according to the modification parameters.
7. The apparatus for controlling authority of an application program according to claim 6, wherein the authority collating module includes:
and the authority control table generating unit is used for taking all the application programs as a first control group and taking all the basic authorities as a second control group, wherein each application program in the first control group is associated with a first state selection control, each basic authority in the second control group is associated with a second state selection control, and the state information of the second state selection controls is allowed, forbidden and unchangeable.
8. The apparatus for controlling authority of an application program according to claim 6, wherein the authority updating module comprises:
the application program to be updated determining unit is used for determining the selected application program as the application program to be updated according to the state information of each state selection control in the first control group;
the to-be-updated basic permission determining unit is used for determining the selected basic permission as the to-be-updated basic permission according to the state information of each state selection control in the second control group and determining the configuration parameters of each to-be-updated basic permission;
and the permission updating unit is used for updating the configuration parameters corresponding to the application program to be updated by adopting the configuration parameters of each basic permission to be updated.
9. A computer device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the method of controlling the permissions of an application according to any of claims 1 to 5 when executing the computer program.
10. A computer-readable storage medium storing a computer program, wherein the computer program, when executed by a processor, implements the method of controlling the authority of an application program according to any one of claims 1 to 5.
CN202110334930.0A 2021-03-29 2021-03-29 Permission control method and device of application program, computer equipment and medium Pending CN112948817A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110334930.0A CN112948817A (en) 2021-03-29 2021-03-29 Permission control method and device of application program, computer equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110334930.0A CN112948817A (en) 2021-03-29 2021-03-29 Permission control method and device of application program, computer equipment and medium

Publications (1)

Publication Number Publication Date
CN112948817A true CN112948817A (en) 2021-06-11

Family

ID=76227808

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110334930.0A Pending CN112948817A (en) 2021-03-29 2021-03-29 Permission control method and device of application program, computer equipment and medium

Country Status (1)

Country Link
CN (1) CN112948817A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113543123A (en) * 2021-07-23 2021-10-22 闻泰通讯股份有限公司 Method and device for dynamically setting authority of wireless network

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113543123A (en) * 2021-07-23 2021-10-22 闻泰通讯股份有限公司 Method and device for dynamically setting authority of wireless network
CN113543123B (en) * 2021-07-23 2024-02-20 闻泰通讯股份有限公司 Method and device for dynamically setting authority of wireless network

Similar Documents

Publication Publication Date Title
CN111414407A (en) Data query method and device of database, computer equipment and storage medium
CN108449313B (en) Electronic device, Internet service system risk early warning method and storage medium
CN111782304B (en) Paging loading data logic control method, device, computer equipment and medium
CN111090866A (en) Application authority management method, mobile terminal and computer readable storage medium
CN113259342A (en) Login verification method, device, computer equipment and medium
CN112948817A (en) Permission control method and device of application program, computer equipment and medium
CN110619221A (en) Virtual authorization method, device, terminal equipment and storage medium
CN107368735B (en) Application installation method, mobile terminal and computer readable storage medium
CN111580883B (en) Application program starting method, device, computer system and medium
US20160019602A1 (en) Advertisement method of electronic device and electronic device thereof
CN108520186A (en) Record screen method, mobile terminal and computer readable storage medium
CN112016080A (en) Application authority management method and device and electronic equipment
CN113157439B (en) Resource statistics method, device and terminal
CN109034808B (en) Operation method and device of payment application program and terminal equipment
CN112256171A (en) Method, device, terminal and storage medium for presenting information in screen locking interface
CN114096946A (en) Method and apparatus for managing applications
CN110989880A (en) Interface element processing method and device and readable storage medium
CN109981873B (en) Address book permission opening method and device and electronic equipment
CN106131805A (en) The method of a kind of information transmission and terminal
CN107316197B (en) Payment protection method, mobile terminal and computer readable storage medium
CN110750408B (en) Method, device and apparatus for controlling USB debug mode switch, and storage medium
CN106933666B (en) Method for calling information input program and electronic equipment
CN115203672A (en) Information access control method and device, computer equipment and medium
CN112163209B (en) Application management method and device and electronic equipment
CN114138401A (en) Container configuration method, device, equipment and medium based on artificial intelligence

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination