CN114417322A - Application isolation implementation method, mobile terminal, computer equipment and storage medium - Google Patents

Application isolation implementation method, mobile terminal, computer equipment and storage medium Download PDF

Info

Publication number
CN114417322A
CN114417322A CN202111656841.4A CN202111656841A CN114417322A CN 114417322 A CN114417322 A CN 114417322A CN 202111656841 A CN202111656841 A CN 202111656841A CN 114417322 A CN114417322 A CN 114417322A
Authority
CN
China
Prior art keywords
package name
application program
user
mode
identification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111656841.4A
Other languages
Chinese (zh)
Inventor
江玉龙
何川
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Uniontech Software Technology Co Ltd
Original Assignee
Wuhan Tongxin Software Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Tongxin Software Technology Co ltd filed Critical Wuhan Tongxin Software Technology Co ltd
Priority to CN202111656841.4A priority Critical patent/CN114417322A/en
Publication of CN114417322A publication Critical patent/CN114417322A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides an application isolation implementation method, a mobile terminal, computer equipment and a storage medium, wherein the method comprises the following steps: acquiring account identification information corresponding to a current user mode; and modifying the package name corresponding to the application program into a user-defined package name when the current user mode is determined to be the visitor mode according to the account identification information, and processing the application program according to the user-defined package name. The application program installed in the multi-user mode is isolated for use, and the use experience of the user is improved.

Description

Application isolation implementation method, mobile terminal, computer equipment and storage medium
The application is a divisional application of an invention patent application filed on 9/19/2019, and the application number of the original application is as follows: 2019108871573, title of the invention: application isolation implementation method, mobile terminal, computer device and storage medium.
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to an application isolation implementation method, a mobile terminal, a computer device, and a storage medium.
Background
With the rapid development of the android system, the functions of the existing android system are various, and one function is a multi-user function, for example, different user modes can be created under a master user, and some application programs can be installed under different user modes. In many scenes, the same application program needs to be installed or preset in the main user mode and other user modes at the same time, and the application programs in different user modes are not influenced by each other.
However, in the conventional android system, although the multi-user mode is already supported and the user data also has an isolation effect, the implementation method is as follows: the android system places the installed application program in a fixed directory (data/app), and then stores information such as version information of the application program and a path saved by the application program into fixed files (such as files of packages. Therefore, the version number of the application program used in different user modes in the native system and the information such as the directory where the application program is installed are the same, which only isolates part of the data of the application program, but does not achieve complete isolation in the true sense, and at least the following problems can exist: 1) if one user installs an application with a version number of 4.0 and another user installs the same application with a version number lower than 4.0, an installation failure may occur. 2) As long as one user upgrades the application program, only the upgraded application program can be used by other users. Because the application programs are not isolated in a real sense, the application programs of different versions cannot be installed in a multi-user mode, and after the application program in a certain user mode is upgraded, the application programs in other user modes can be also forcibly upgraded, so that the user experience is poor.
Therefore, how to solve the problem that how to isolate and use the application program installed in the multi-user mode in the conventional android system and improve the use experience are problems which need to be solved urgently.
Disclosure of Invention
The invention aims to provide an application isolation implementation method, a mobile terminal, computer equipment and a storage medium, which can implement isolated use of an application program installed in a multi-user mode and improve the use experience of a user.
The technical scheme provided by the invention is as follows:
the invention provides an application isolation implementation method, which comprises the following steps:
acquiring account identification information corresponding to a current user mode;
and modifying the package name corresponding to the application program into a user-defined package name when the current user mode is determined to be the visitor mode according to the account identification information, and processing the application program according to the user-defined package name.
Further, when the current user mode is determined to be the visitor mode according to the account identification information, modifying the package name corresponding to the application program into a user-defined package name, and performing processing operation on the application program according to the user-defined package name comprises the following steps:
when the account identification information is different from preset owner identification information, determining that the current user mode is the visitor mode;
after the installation package of the application program is obtained in the visitor mode, analyzing the installation package, and obtaining related data of the application program and the original package name from the installation package;
modifying the package name corresponding to the application program to be installed in the installation instruction into the user-defined package name; the user-defined package name is a combination of account identification information corresponding to the visitor mode and an original package name;
and creating a target installation directory according to the self-defined package name, and storing the related data of the application program to the target installation directory.
Further, when the current user mode is determined to be the visitor mode according to the account identification information, modifying the package name corresponding to the application program into a user-defined package name, and performing the processing operation of the application program according to the user-defined package name further comprises the following steps:
when operation information is acquired in the visitor mode, analyzing the operation information to acquire an operation use related instruction;
calling a corresponding package name change rule according to the operation use related instruction, and modifying the package name related to the package name calling in the application program use process into the user-defined package name;
and responding to the operation information according to the user-defined package name so as to use the application program.
Further, when the current user mode is determined to be the visitor mode according to the account identification information, modifying the package name corresponding to the application program into a user-defined package name, and performing the processing operation of the application program according to the user-defined package name further comprises the following steps:
when a deleting instruction is obtained in the visitor mode, modifying the package name corresponding to the application program to be deleted in the deleting instruction into the user-defined package name;
and searching and deleting the related file corresponding to the application program according to the user-defined package name.
The present invention also provides a mobile terminal, comprising:
the acquisition module is used for acquiring account identification information corresponding to the current user mode;
and the processing module is used for modifying the package name corresponding to the application program into a user-defined package name when the current user mode is determined to be the visitor mode according to the account identification information, and performing processing operation on the application program according to the user-defined package name.
Further, the processing module comprises:
the judging unit is used for determining that the current user mode is the visitor mode when the account identification information is different from the preset owner identification information;
the first analysis unit is used for analyzing the installation package after the installation package of the application program is obtained in the visitor mode, and obtaining the related data of the application program and the original package name from the installation package;
the installation processing unit is used for modifying the package name corresponding to the application program to be installed in the installation instruction into the self-defined package name, creating a target installation directory according to the self-defined package name, and storing the related data of the application program to the target installation directory; the user-defined package name is the combination of the account identification information corresponding to the visitor mode and the original package name.
Further, the processing module further includes:
the second analysis unit is used for analyzing the operation information to obtain an operation use related instruction when the operation information is obtained in the visitor mode;
and the using processing unit is used for calling the corresponding package name change rule according to the operation using related instruction, modifying the package name related to the package name calling in the using process of the application program into the user-defined package name, and responding the operation information according to the user-defined package name so as to use the application program.
Further, the processing module further includes:
the deleting processing unit is used for modifying the package name corresponding to the application program to be deleted in the deleting instruction into the self-defined package name when the deleting instruction is acquired in the visitor mode; and searching and deleting the related file corresponding to the application program according to the user-defined package name.
The invention also provides computer equipment, which comprises a processor and a memory, wherein the memory is used for storing the computer program; the processor is configured to execute the computer program stored in the memory, and implement the operation performed by the isolation implementation method for the application.
The invention also provides a storage medium, wherein at least one instruction is stored in the storage medium, and the instruction is loaded and executed by a processor to realize the operation executed by the isolation implementation method of the application.
By the application isolation implementation method, the mobile terminal, the computer equipment and the storage medium, the application program installed in the multi-user mode can be isolated for use, and the use experience of a user is improved.
Drawings
The above features, technical features, advantages and implementations of the isolation implementation of applications, mobile terminals, computer devices and storage media will be further explained in the following detailed description of preferred embodiments in a clearly understandable manner with reference to the accompanying drawings.
FIG. 1 is a flow chart of one embodiment of a method for isolation implementation of an application of the present invention;
FIG. 2 is a flow chart of another embodiment of a method for isolation implementation of an application of the present invention;
FIG. 3 is a schematic diagram of an embodiment of an application isolation system in different user modes according to the present invention;
FIG. 4 is a schematic diagram of another embodiment of an application isolation system in different user modes according to the present invention;
FIG. 5 is a schematic diagram of a computer device according to an embodiment of the present invention.
Detailed Description
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the following description will be made with reference to the accompanying drawings. It is obvious that the drawings in the following description are only some examples of the invention, and that for a person skilled in the art, other drawings and embodiments can be derived from them without inventive effort.
For the sake of simplicity, the drawings only schematically show the parts relevant to the present invention, and they do not represent the actual structure as a product. In addition, in order to make the drawings concise and understandable, components having the same structure or function in some of the drawings are only schematically illustrated or only labeled. In this document, "one" means not only "only one" but also a case of "more than one".
An embodiment of the present invention, as shown in fig. 1, is an application isolation implementation method, including:
s100, acquiring account identification information corresponding to a current user mode;
specifically, the android system currently used by the mobile terminal supports a multi-user mode, and the multi-user mode can set independent user spaces for different users of the mobile terminal, so that partial data among different users are independent. The user of the android system corresponding to the mobile terminal has two user roles, namely a host and a visitor, wherein the host is the owner of the mobile terminal, and after the visitor logs in the account of the android system of the host, most system functions can be used, but the functions which influence the host can not be used, such as factory settings recovery, disturbance avoidance and the like. Each user mode corresponds to a corresponding user account, and each user account corresponds to respective corresponding account identification information.
S200, when the current user mode is determined to be the visitor mode according to the account identification information, modifying the package name corresponding to the application program into the user-defined package name, and processing the application program according to the user-defined package name.
Specifically, in the conventional android system, data in all user modes (owner mode or guest mode) are stored in a fixed directory by default, so that different user accounts have the same application program installation space, although different user accounts cannot see or use the same application program of other user accounts, system messages of the user accounts are not shared, and the application programs corresponding to the user accounts cannot access each other. However, in the prior art, because data of application programs used in different user modes are in the same fixed directory, complete data isolation cannot be realized, and therefore, once the mobile terminal acquires the account identification information corresponding to the current user mode, it is determined whether the account identification information corresponding to the current user mode is the preset owner identification information, and generally, the preset owner identification information is information that is allocated to the owner after the owner registers when the owner purchases the mobile terminal, and is used for indicating the unique identity of the user.
If the mobile terminal is used by the visitor, namely the mobile terminal is in the visitor mode, the package name corresponding to the application program is modified into the self-defined package name combining the account identification information and the original package name in the process of using the application program in the visitor mode, so that the visitor can perform corresponding processing operation aiming at the application program when using the mobile terminal. The combination sequence of the account identification information and the original package name in the user-defined package name is not limited, and the combination sequence is within the protection scope of the invention.
If the mobile terminal is used by the owner, namely the mobile terminal is in the owner mode, the application program installed in the owner mode can be normally used in the main mode without modifying the package name in the process of using the application program in the main mode.
In this embodiment, the package name corresponding to the application program in the guest mode is modified to the customized package name, and the customized package name includes the original package name and the customized package name of the account identification information corresponding to each account, so that the application programs corresponding to different user accounts have different package names, and therefore the applications of other accounts cannot be seen and used by different user accounts, and the application programs of each user account cannot access each other, thereby realizing complete isolation of the application program data of the same type installed in different user modes, further enabling the application programs installed in a multi-user mode in the original android system to be isolated for use, and improving the user experience.
An embodiment of the present invention, as shown in fig. 2, is an application isolation implementation method, including:
s100, acquiring account identification information corresponding to a current user mode;
s211, when the account identification information is different from the preset owner identification information, determining that the current user mode is the visitor mode;
specifically, if the account identification information corresponding to the current user mode is different from the preset owner identification information, it is indicated that the mobile terminal is used by the visitor, that is, the mobile terminal is in the visitor mode. And if the account identification information corresponding to the current user mode is the same as the preset owner identification information, indicating that the mobile terminal is used by the owner, namely that the mobile terminal is in the owner mode.
S212, after the installation package of the application program is obtained in the visitor mode, analyzing the installation package, and obtaining related data and an original package name of the application program according to the installation package;
specifically, in the android system, an apk installation file of an application program is saved, and under a default condition, an apk installed by a user is firstly copied to a/data/app directory, and the/data/app directory is a directory which is only accessed by an owner.
The android system is provided with a package.xml file for recording basic information of all currently installed applications, the package.xml file is updated every time any APK file is installed or uninstalled by the system, and the package.xml file of the APK is analyzed in the process of installing the APK by the android system, so that important information (including authority, application package name, installation position and version of the APK) of the APK is extracted. In the visitor mode, if the mobile terminal acquires the installation package of the application program, the target apk (namely the installation package of the application program) is analyzed when the application program is installed, relevant data required by the application program is acquired from the target apk, and the original package name of the target apk, namely the application package name, is acquired according to the analysis result of the target apk.
S213, modifying the package name corresponding to the application program to be installed in the installation instruction into a user-defined package name; the user-defined package name is a combination of account identification information corresponding to the visitor mode and an original package name;
specifically, after the relevant data of the application program and the original package name are obtained through analysis in the visitor mode, the original package name is modified into a custom package name, and the custom package name comprises account identification information and the original package name corresponding to the visitor mode.
S214, a target installation directory is created according to the self-defined package name, and relevant data of the application program are stored in the target installation directory.
Specifically, in the visitor mode, a target installation directory is created according to the user-defined package name, and relevant data of the application program is stored in the target installation directory. And creating a data directory (named by a custom package name) of the application program under the target installation directory, and storing relevant data of the application program, such as a database, an xml file and the like.
When the application program is installed in different visitor user modes, the original package name of the analyzed installation package is dynamically modified into a form of a user-defined package name (the original package name plus a user mode id, namely account identification information corresponding to the visitor mode), then the subsequent installation logic stores the corresponding application program information into the xml file according to the dynamically set custom package name, thereby playing a role in reading the package name information of the same application program in the xml file under different user modes and isolating each other, and in the process, the installed application program is preset to a corresponding data/app + user mode id directory, namely a target installation directory, the installation directory of the application in the current guest mode and the installation directory of the application in the active mode are isolated from each other, and isolates the installation directory of the application in the current guest mode from the installation directories of the applications in other guest modes. The above process is an installation application process in different guest modes.
For example, when the user a enters the created guest mode a, the account identification information of the guest id corresponding to the created guest mode is 10, and an application app1 that also exists in the owner is installed, assuming that the normal package name of the application app1, i.e. the original package name, is com. Package name changing is carried out on the Package object obtained by analysis in the installation process under the created visitor mode A, the Package object with the modified Package name is adopted in the subsequent installation process, the Package name information stored in the stored packages, xml, is installed as the self-defined Package name, the custom package name is a combination of the original package name and the guest id corresponding to the current guest mode a (which may be com.aa. bb10, or 10com.aa. bb), and finally the target apk corresponding to the app1 installed in the guest mode a is stored in the target installation directory, and since the target installation directory is created according to the custom package name, namely, the target apk corresponding to the app1 of the application program to be installed is stored in the data/app10 in the guest mode A.
S221, when the operation information is acquired in the visitor mode, analyzing the operation information to acquire an operation use related instruction;
s222, calling a corresponding package name change rule according to the operation use related instruction, and modifying the package name related to the package name calling in the application program use process into a user-defined package name;
s223 responds to the operation information according to the custom package name to use the application.
Specifically, the operation use related instruction comprises a related authorization operation, an apk use operation, an operation used by other third-party application programs, a desktop shortcut creation operation, an operation of acquiring or querying four major components, and the like. The application program using process is actually based on the subsequent processing of the application program installing process, because after the package name is modified in the application program installing process, problems can occur in the application program using process, corresponding query needs to be carried out through the package name when the package name is acquired and queried in the application program opening and using process, for example, when the right is detected, the package name is transmitted by the original package name in the using process, the information of the application program package related to the package name can not be found, and therefore the package name changing rule for converting the original package name into the custom package name needs to be added in the logic codes corresponding to the using process, so that the operation corresponding to the application programs can be normally used. After the operation information is acquired and analyzed to obtain the corresponding operation use related instruction in the visitor mode, the corresponding package name change rule is called according to the operation use related instruction, and the package name related to the package name calling in the application program use process is modified into the self-defined package name.
Illustratively, a checkPermission (…, String packageName, …) method of the system is called when detecting the authority (positioning authority, contact reading authority, short message reading authority, etc.), so as to implement the original package name com.aa.bb of the application program generally transmitted when detecting the authority, but the package name in the process of installing the application program in the guest mode is changed to com.aa.bb10, so that the original package name com.aa.bb needs to be dynamically modified to the custom package name com.aa.bb10 for use by the following logic.
Illustratively, methods related to acquiring four major components (Activity, Service, receiver, Provider) are as follows: when the getActivityInfo opens an application interface, when the getServiceInfo uses application service, when the getRecerveinfo receives application broadcasting initiation, and when the getProviderInfo provides a query provider data source, an original package name is obtained according to the component parameter, then the package name is converted into a self-defined package name, and the converted self-defined package name is set in the component parameter.
Exemplary, query four major component (Activity, Service, Reciver, Provider) related methods, such as: when queryIntentActivities queries an application interface, queryIntentServices queries application services, queryIntentRecervers queries application broadcasts, and queryIntentProviders queries provider data sources, the original package name is obtained according to the Intent parameter, and then the obtained package name is converted into a user-defined package name.
For example, in the android system, if an application is to be seen on an android desktop, the installed application needs to be displayed on the desktop from the PackageManagerService, for example, the installed application is displayed in the desktop in the form of a desktop shortcut icon, then when the desktop shortcut icon is created again, after the package name is changed to a custom package name, an application file in a corresponding installation directory is found according to the custom package name, and then the desktop shortcut icon corresponding to the application is generated according to the application file.
S231, when a deleting instruction is acquired in the visitor mode, modifying the package name corresponding to the application program to be deleted in the deleting instruction into a custom package name;
s232, searching and deleting the related files corresponding to the application program according to the self-defined package name.
Specifically, the process of uninstalling the application is also based on the subsequent processing of the process of installing the application, and when uninstalling, the package name of the application to be deleted in the delete instruction needs to be converted into the custom package name, so that the corresponding target installation directory is searched according to the custom package name, and then the related files in the target installation directory are deleted. Of course, if other files are generated in the process of using the application program, other files can be searched and deleted according to the self-defined package name. For example, the desktop shortcut icon can also be searched and deleted according to the self-defined package name. The deleting method may be that, by using an existing android system unloading method, a package name that may be transmitted by the method is an original package name com.aa.bb, which causes that the application cannot be found in a current guest mode, thereby causing a problem that the application cannot be normally unloaded in the current guest mode, so that the package name com.aa.bb corresponding to the package name needs to be converted into a custom package name com.aa.bb10, so that when an application app2 needs to be unloaded and deleted in the current guest mode, a target installation directory data/app10 corresponding to the application app2 is found according to the custom package name, thereby deleting related files in the target installation directory data/app 10.
In this embodiment, the package name is used to distinguish the application programs on the mobile terminal, and different application programs have different package names. Generally, a plurality of applications with the same package name are not allowed to be installed on the same mobile terminal, and the directory for installation and use of the applications is basically determined by the package name. For example, if the owner mode or the guest mode a installs an APP with a version number of 4.0, the guest mode B may fail to install the same APP with a version number lower than 4.0. In addition, if the host mode or the guest mode a upgrades the APP, the guest mode B can only use the APP upgraded by the host or the guest a after logging in. Therefore, when how to use a plurality of same application programs in an isolated manner in a multi-user mode, the package name of the application program needs to be modified into a self-defined package name, and the self-definition comprises the original package name and account identification information, so that the problems that the application programs of different versions cannot be installed in the multi-user mode and the upgrading is forced after the application programs are upgraded are avoided, the data of the same application program installed in different user modes are completely isolated, the problem that the upgrading of the application program in one user mode causes the simultaneous upgrading of the other application program mode is avoided, and installation directories in different user modes cannot be covered, so that the problem that the same application program installed in other user modes cannot be used when one application program is deleted in one user mode is avoided. Therefore, the same application program installed in the multi-user mode can be completely isolated, so that the same application program used in different user modes is not conflicted, different versions of a certain application program in the multi-user mode can coexist simultaneously, the application programs installed in the multi-user mode in the original android system can be isolated for use, data loss is avoided, and the user experience is improved.
One embodiment of the present invention, as shown in fig. 3, is a mobile terminal including:
the acquiring module 10 is configured to acquire account identification information corresponding to a current user mode;
the processing module 20 is configured to modify a package name corresponding to the application program into a custom package name when it is determined that the application program is in the visitor mode according to the account identification information, and perform a corresponding operation on the application program according to the custom package name; the custom package name includes an original package name and account identification information.
Based on the foregoing embodiment, as shown in fig. 4, the processing module 20 includes:
a determining unit 21, configured to determine that the current user mode is the visitor mode when the account identification information is different from preset owner identification information;
the first analysis unit 22 is configured to, after the installation package of the application program is obtained in the guest mode, analyze the installation package, and obtain related data and an original package name of the application program from the installation package;
the installation processing unit 23 is configured to modify the package name corresponding to the application program to be deleted in the deletion instruction into a custom package name, create a target installation directory according to the custom package name, and store the relevant data of the application program in the target installation directory; the user-defined package name is the combination of the account identification information corresponding to the visitor mode and the original package name.
Based on the foregoing embodiment, the processing module 2 further includes:
the second analysis unit 24 is configured to, when the operation information is obtained in the visitor mode, analyze the operation information to obtain an operation use related instruction;
the using processing unit 25 is used for calling the corresponding package name changing rule according to the operation using related instruction to change the package name corresponding to the application program to be deleted in the deleting instruction into the self-defined package name; and responding the operation information according to the custom packet name to use the application program.
Based on the foregoing embodiment, the processing module 2 further includes:
the deleting processing unit 26 is used for modifying the package name corresponding to the application program to be deleted in the deleting instruction into a custom package name when the deleting instruction is acquired in the visitor mode; and searching and deleting the related file corresponding to the application program according to the self-defined package name.
Specifically, this embodiment is a device embodiment corresponding to the method embodiment, and specific effects refer to the method embodiment, which is not described in detail herein.
One embodiment of the present invention, as shown in fig. 5, a computer apparatus 100, comprises a processor 110, a memory 120, wherein the memory 120 is used for storing a computer program; the processor 110 is configured to execute the computer program stored in the memory 120, and implement the operations performed by the embodiments corresponding to the isolation implementation method of the application.
Fig. 5 is a schematic structural diagram of a computer device 100 according to an embodiment of the present invention. Referring to fig. 5, the computer device 100 includes a processor 110 and a memory 120, and may further include a communication interface 140 and a communication bus 120, and may further include an input/output interface 130, wherein the processor 110, the memory 120, the input/output interface 130 and the communication interface 140 complete communication with each other through the communication bus 120. The memory 120 stores a computer program, and the processor 110 is configured to execute the computer program stored in the memory 120 to implement the isolation implementation method of the application in the method embodiments corresponding to fig. 1-2.
A communication bus 120 is a circuit that connects the described elements and enables transmission between the elements. For example, the processor 110 receives commands from other elements through the communication bus 120, decrypts the received commands, and performs calculations or data processing according to the decrypted commands. The memory 120 may include program modules such as a kernel (kernel), middleware (middleware), an Application Programming Interface (API), and an Application program. The program modules may be comprised of software, firmware or hardware, or at least two of the same. The input/output interface 130 relays commands or data input by a user through input/output devices (e.g., sensors, keyboards, touch screens). The communication interface 140 connects the computer device 100 to other network devices, user devices, networks. For example, the communication interface 140 may be connected to a network by wire or wirelessly to connect to external other network devices or user devices. The wireless communication may include at least one of: wireless fidelity (WiFi), Bluetooth (BT), Near Field Communication (NFC), Global Positioning Satellite (GPS) and cellular communications, among others. The wired communication may include at least one of: universal Serial Bus (USB), high-definition multimedia interface (HDMI), asynchronous transfer standard interface (RS-232), and the like. The network may be a telecommunications network and a communications network. The communication network may be a computer network, the internet of things, a telephone network. The computer device 100 may connect to a network through the communication interface 140, and protocols by which the computer device 100 communicates with other network devices may be supported by at least one of an application, an Application Programming Interface (API), middleware, a kernel, and the communication interface 140.
In an embodiment of the present invention, a storage medium stores at least one instruction, and the instruction is loaded and executed by a processor to implement an isolation implementation method of an application in the method embodiment corresponding to fig. 1 to fig. 2. For example, the computer readable storage medium may be a read-only memory (ROM), a random-access memory (RAM), a compact disc read-only memory (CD-ROM), a magnetic tape, a floppy disk, an optical data storage device, and the like.
They may be implemented in program code that is executable by a computing device such that it is executed by the computing device, or separately, or as individual integrated circuit modules, or as a plurality or steps of individual integrated circuit modules. Thus, the present invention is not limited to any specific combination of hardware and software.
It should be noted that the above embodiments can be freely combined as necessary. The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (10)

1. An isolated implementation of an application, adapted to be executed in a computing device, comprising the steps of:
acquiring account identification information corresponding to a current user mode, wherein the computing equipment supports a multi-user mode, and independent user spaces are set for different users in the multi-user mode;
and according to the account identification information, when the current user mode is determined to be the visitor mode, modifying the package name corresponding to the application program into a user-defined package name, and performing processing operation on the application program according to the user-defined package name, wherein the user-defined package name comprises the original package name and the account identification information.
2. The method for implementing application isolation according to claim 1, wherein when determining that the current user mode is the guest mode according to the account identification information, modifying a package name corresponding to an application program into a customized package name, and performing a processing operation of the application program according to the customized package name, comprises:
when the account identification information is different from preset owner identification information, determining that the current user mode is the visitor mode;
after the installation package of the application program is obtained in the visitor mode, analyzing the installation package, and obtaining related data of the application program and the original package name from the installation package;
modifying the package name corresponding to the application program to be installed in the installation instruction into the user-defined package name;
and creating a target installation directory according to the self-defined package name, and storing the related data of the application program to the target installation directory.
3. The method for implementing application isolation according to claim 2, wherein when determining that the current user mode is the guest mode according to the account identification information, the method modifies a package name corresponding to the application program to a customized package name, and performs processing operation of the application program according to the customized package name, further comprising the steps of:
when operation information is acquired in the visitor mode, analyzing the operation information to acquire an operation use related instruction;
calling a corresponding package name change rule according to the operation use related instruction, and modifying the package name related to the package name calling in the application program use process into the user-defined package name;
and responding to the operation information according to the user-defined package name so as to use the application program.
4. The method for implementing application isolation according to claim 2 or 3, wherein when determining that the current user mode is the guest mode according to the account identification information, the method modifies a package name corresponding to the application program to a customized package name, and performs the processing operation of the application program according to the customized package name, further comprising the steps of:
when a deleting instruction is obtained in the visitor mode, modifying the package name corresponding to the application program to be deleted in the deleting instruction into the user-defined package name;
and searching and deleting the related file corresponding to the application program according to the user-defined package name.
5. A mobile terminal, comprising:
the mobile terminal comprises an acquisition module, a storage module and a processing module, wherein the acquisition module is used for acquiring account identification information corresponding to a current user mode, the mobile terminal supports a multi-user mode, and independent user spaces are set for different users in the multi-user mode;
and the processing module is used for modifying the package name corresponding to the application program into a user-defined package name when the current user mode is determined to be the visitor mode according to the account identification information, and performing processing operation on the application program according to the user-defined package name, wherein the user-defined package name comprises an original package name and the account identification information.
6. The mobile terminal of claim 5, wherein the processing module comprises:
the judging unit is used for determining that the current user mode is the visitor mode when the account identification information is different from the preset owner identification information;
the first analysis unit is used for analyzing the installation package after the installation package of the application program is obtained in the visitor mode, and obtaining the related data of the application program and the original package name from the installation package;
and the installation processing unit is used for modifying the package name corresponding to the application program to be installed in the installation instruction into the self-defined package name, creating a target installation directory according to the self-defined package name, and storing the related data of the application program to the target installation directory.
7. The mobile terminal of claim 6, wherein the processing module further comprises:
the second analysis unit is used for analyzing the operation information to obtain an operation use related instruction when the operation information is obtained in the visitor mode;
and the using processing unit is used for calling the corresponding package name change rule according to the operation using related instruction, modifying the package name related to the package name calling in the using process of the application program into the user-defined package name, and responding the operation information according to the user-defined package name so as to use the application program.
8. The mobile terminal according to claim 6 or 7, wherein the processing module further comprises:
the deleting processing unit is used for modifying the package name corresponding to the application program to be deleted in the deleting instruction into the self-defined package name when the deleting instruction is acquired in the visitor mode;
and searching and deleting the related file corresponding to the application program according to the user-defined package name.
9. A computer device comprising a processor, a memory, wherein the memory is configured to store a computer program; the processor is used for executing the computer program stored on the memory to realize the operation executed by the isolation realization method of the application according to any one of the claims 1 to 4.
10. A storage medium having stored therein at least one instruction which is loaded and executed by a processor to perform operations performed by an isolation implementation of an application as claimed in any one of claims 1 to 4.
CN202111656841.4A 2019-09-19 2019-09-19 Application isolation implementation method, mobile terminal, computer equipment and storage medium Pending CN114417322A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111656841.4A CN114417322A (en) 2019-09-19 2019-09-19 Application isolation implementation method, mobile terminal, computer equipment and storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111656841.4A CN114417322A (en) 2019-09-19 2019-09-19 Application isolation implementation method, mobile terminal, computer equipment and storage medium
CN201910887157.3A CN110610080B (en) 2019-09-19 2019-09-19 Application isolation implementation method, mobile terminal, computer equipment and storage medium

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201910887157.3A Division CN110610080B (en) 2019-09-19 2019-09-19 Application isolation implementation method, mobile terminal, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114417322A true CN114417322A (en) 2022-04-29

Family

ID=68891769

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201910887157.3A Active CN110610080B (en) 2019-09-19 2019-09-19 Application isolation implementation method, mobile terminal, computer equipment and storage medium
CN202111656841.4A Pending CN114417322A (en) 2019-09-19 2019-09-19 Application isolation implementation method, mobile terminal, computer equipment and storage medium

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201910887157.3A Active CN110610080B (en) 2019-09-19 2019-09-19 Application isolation implementation method, mobile terminal, computer equipment and storage medium

Country Status (1)

Country Link
CN (2) CN110610080B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111225112B (en) * 2020-01-03 2021-02-19 北京小米移动软件有限公司 Flow use control method, device and storage medium
CN113448873B (en) * 2021-07-22 2022-12-20 亿咖通(湖北)技术有限公司 Software testing method, device, storage medium and program product

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103377402A (en) * 2012-04-18 2013-10-30 国际商业机器公司 Multi-user analysis system and corresponding apparatus and method
CN105630358A (en) * 2015-12-28 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Cross-user-space object starting method and device and electronic equipment
CN105933546B (en) * 2016-06-29 2019-12-10 宇龙计算机通信科技(深圳)有限公司 message notification method, device and terminal
CN107026933B (en) * 2016-10-10 2020-03-10 Oppo广东移动通信有限公司 Multi-open application message management method and device and intelligent terminal
CN108270757B (en) * 2017-01-03 2022-02-18 腾讯科技(深圳)有限公司 User account switching method, device, client and system
CN107038030A (en) * 2017-04-11 2017-08-11 广东小天才科技有限公司 A kind of switching method and device of terminal system pattern
CN108537085A (en) * 2018-03-07 2018-09-14 阿里巴巴集团控股有限公司 A kind of barcode scanning image-recognizing method, device and equipment

Also Published As

Publication number Publication date
CN110610080B (en) 2022-02-22
CN110610080A (en) 2019-12-24

Similar Documents

Publication Publication Date Title
CN109508198B (en) Application program installation method and device, storage medium and terminal
CN102779151B (en) The searching method of application program, Apparatus and system
CN107992308B (en) Plug-in management method for android terminal application program
CN105677335A (en) Method and device for increasing first starting speed of mobile terminal
CN105302587A (en) Data updating method and apparatus
US8990929B2 (en) Auditing application activities
EP2076834A1 (en) Program upgrade system and method for ota-capable mobile terminal
CN110633205A (en) Method and device for detecting embedded point event, terminal equipment and medium
CN109976793B (en) Application program running method, device, equipment and medium
CN106055375B (en) Application program installation method and device
CN110688232A (en) Application program calling method, terminal device and computer readable storage medium
CN110610080B (en) Application isolation implementation method, mobile terminal, computer equipment and storage medium
JP5897155B2 (en) Wireless handheld device activation method and wireless handheld device
CN107402792B (en) Integration method, device, equipment and storage medium of application software installation package
CN110688096B (en) Method and device for constructing application program containing plug-in, medium and electronic equipment
CN110837391B (en) Application program hot updating method and device, storage medium and electronic equipment
CN111694585A (en) Method, system, terminal and storage medium for replacing system partition file
CN110413292B (en) Light application installation method of application program, mobile terminal and storage medium
CN113407165A (en) SDK generation and self-upgrade method, device, readable medium and equipment
US7328007B2 (en) System and method for organizing wireless communication device system software
CN104516743A (en) Upgrading method and system of embedded device firmware based on ActiveX
CN110502251B (en) Application installation method and device
CN114064307A (en) Method, related device and system for realizing application program sharing of cloud mobile phone
CN113157348A (en) Game starting method and device, computer equipment and storage medium
CN113515299A (en) Software development kit SDK hot upgrading method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20230913

Address after: 100176 18th floor, building 12, courtyard 10, KEGU 1st Street, Beijing Economic and Technological Development Zone, Daxing District, Beijing

Applicant after: Tongxin Software Technology Co.,Ltd.

Address before: 430000 floors 13 and 14, building 4, North Zone, phase I, Longshan Innovation Park, future science and Technology City, No. 999, Gaoxin Avenue, Donghu New Technology Development Zone, Wuhan, Hubei

Applicant before: Wuhan Tongxin Software Technology Co.,Ltd.

TA01 Transfer of patent application right