CN116954837A - Resource control method and device of operating system, electronic equipment and storage medium - Google Patents

Resource control method and device of operating system, electronic equipment and storage medium Download PDF

Info

Publication number
CN116954837A
CN116954837A CN202210400174.1A CN202210400174A CN116954837A CN 116954837 A CN116954837 A CN 116954837A CN 202210400174 A CN202210400174 A CN 202210400174A CN 116954837 A CN116954837 A CN 116954837A
Authority
CN
China
Prior art keywords
managed
determining
information
resource
dependent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210400174.1A
Other languages
Chinese (zh)
Inventor
杨冬东
赵小冰
董俊杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN202210400174.1A priority Critical patent/CN116954837A/en
Publication of CN116954837A publication Critical patent/CN116954837A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching
    • G06F9/4843Task transfer initiation or dispatching by program, e.g. task dispatcher, supervisor, operating system
    • G06F9/4881Scheduling strategies for dispatcher, e.g. round robin, multi-level priority queues
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5011Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resources being hardware resources other than CPUs, Servers and Terminals
    • G06F9/5016Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resources being hardware resources other than CPUs, Servers and Terminals the resource being the memory

Abstract

The disclosure provides a resource control method, a device, an electronic device and a storage medium of an operating system, wherein the method comprises the following steps: receiving a resource control message, wherein the resource control message comprises: and the process identification is used for acquiring application process information of an application program running in the operating system, determining a process to be managed according to the process identification and the application process information, and then performing target control on resources of the process to be managed. Therefore, the method and the device can combine the resource control information and the application process information of the user layer to flexibly and accurately determine the process to be managed, and can effectively improve the effectiveness and comprehensiveness of the resource control of the operating system and effectively ensure the running stability of the operating system when the resources of the process to be managed are controlled.

Description

Resource control method and device of operating system, electronic equipment and storage medium
Technical Field
The disclosure relates to the technical field of computers, and in particular relates to a resource control method and device of an operating system, electronic equipment and a storage medium.
Background
In the running process of an operating system of electronic equipment, if a large amount of system memory resources are occupied due to excessive enabled processes, the system may be blocked or paralyzed due to insufficient system memory, and at this time, a method of closing some processes is generally adopted to release part of the system memory so as to improve the system stability.
In the related art, when processing a process resource, a process to be processed is generally determined according to a scoring factor in a low-memory Killer (Out Of Memory Killer, ook Killer).
In this way, the determination mode of the process to be processed is not flexible enough, not accurate enough, and the control of the operating system resources is limited, so that the running stability of the operating system is affected.
Disclosure of Invention
The present disclosure aims to solve, at least to some extent, one of the technical problems in the related art.
Therefore, an object of the present disclosure is to provide a method, an apparatus, an electronic device, and a storage medium for controlling resources of an operating system, which can combine resource control information and application process information of a user layer to implement flexible and accurate determination of a process to be managed, and when controlling resources of the process to be managed, can effectively improve effectiveness and comprehensiveness of resource control of the operating system, and effectively ensure running stability of the operating system.
The resource control method of the operating system provided by the embodiment of the first aspect of the disclosure comprises the following steps: receiving a resource control message, wherein the resource control message comprises: a process identifier; acquiring application process information of an application program operated in the operating system; determining a process to be managed according to the process identifier and the application process information; and performing target control on the resources of the process to be managed.
In some embodiments of the present disclosure, the determining a process to be managed according to the process identifier and the application process information includes:
determining a first process to be managed to which the process belongs according to the process identifier; and/or
Determining a second process to be managed associated with the first process to be managed; and/or
Determining a third process to be managed of the running application program according to the application process information;
and the first process to be managed, the second process to be managed and/or the third process to be managed are used as the processes to be managed together.
In some embodiments of the disclosure, the determining a second process to be managed associated with the first process to be managed includes:
determining process resource information of the first process to be managed;
determining a target dependent process according to the process resource information;
and taking the target dependent process as the second process to be managed.
In some embodiments of the disclosure, the determining the target dependent process according to the process resource information includes:
determining a dependent process group according to the process resource information, wherein the dependent process group comprises: candidate dependent processes;
And taking the candidate dependent process as the target dependent process.
In some embodiments of the present disclosure, the candidate dependent process includes:
candidate dependent processes having a direct dependent relationship with the first process to be managed; and/or
And the candidate dependent process which has indirect dependent relation with the first process to be managed.
In some embodiments of the present disclosure, the determining, according to the application process information, a third process to be managed of the executed application program includes:
acquiring user layer configuration information of the running application program;
determining an associated process according to the application process information;
and determining the associated process as the third process to be managed according to the user layer configuration information.
In some embodiments of the present disclosure, the number of association processes is a plurality;
wherein, the determining, according to the user layer configuration information, that the associated process is the third process to be managed includes:
and selecting the associated process from a plurality of associated processes as the third process to be managed according to the user layer configuration information.
In some embodiments of the disclosure, the performing target control on the resource of the process to be managed includes:
Determining resource information of the process to be managed;
determining the current memory resource of the process to be managed according to the resource information;
and cleaning the current memory resource.
In some embodiments of the disclosure, the performing target control on the resource of the process to be managed includes:
acquiring priority information of the process to be managed;
determining a target memory resource according to the priority information;
and adjusting the current memory resource to the target memory resource.
In some embodiments of the present disclosure, the method further comprises:
and outputting the resource information of the process to be managed.
The embodiment of the first aspect of the present disclosure provides a resource control method of an operating system, by receiving a resource control message, where the resource control message includes: the process identification and the application process information of the application program operated in the operating system are obtained, the process to be managed is determined according to the process identification and the application process information, and then the resource of the process to be managed is subjected to target control, so that the process to be managed can be flexibly and accurately determined by combining the resource control information and the application process information of the user layer, and when the resource of the process to be managed is controlled, the effectiveness and the comprehensiveness of the resource control of the operating system can be effectively improved, and the operation stability of the operating system is effectively ensured.
An embodiment of a second aspect of the present disclosure provides a resource control device of an operating system, including: a receiving module, configured to receive a resource control message, where the resource control message includes: a process identifier; the acquisition module is used for acquiring application process information of an application program operated in the operating system; the determining module is used for determining a process to be managed according to the process identifier and the application process information; and the control module is used for carrying out target control on the resources of the process to be managed.
In some embodiments of the present disclosure, the determining module includes:
the first determining submodule is used for determining a first process to be managed to which the first process to be managed belongs according to the process identifier;
a second determining submodule, configured to determine a second process to be managed associated with the first process to be managed;
a third determining submodule, configured to determine a third process to be managed of the running application program according to the application process information;
and the fourth determining submodule is used for taking the first process to be managed, the second process to be managed and/or the third process to be managed together as the process to be managed.
In some embodiments of the disclosure, the second determining submodule is specifically configured to:
Determining process resource information of the first process to be managed;
determining a target dependent process according to the process resource information;
and taking the target dependent process as the second process to be managed.
In some embodiments of the present disclosure, the second determination submodule is further configured to:
determining a dependent process group according to the process resource information, wherein the dependent process group comprises: candidate dependent processes;
and taking the candidate dependent process as the target dependent process.
In some embodiments of the present disclosure, the candidate dependent process includes:
candidate dependent processes having a direct dependent relationship with the first process to be managed; and/or
And the candidate dependent process which has indirect dependent relation with the first process to be managed.
In some embodiments of the disclosure, the third determining submodule is specifically configured to:
acquiring user layer configuration information of the running application program;
determining an associated process according to the application process information;
and determining the associated process as the third process to be managed according to the user layer configuration information.
In some embodiments of the present disclosure, the number of association processes is a plurality;
Wherein the third determination submodule is further configured to:
and selecting the associated process from a plurality of associated processes as the third process to be managed according to the user layer configuration information.
In some embodiments of the disclosure, the control module is specifically configured to:
determining resource information of the process to be managed;
determining the current memory resource of the process to be managed according to the resource information;
and cleaning the current memory resource.
In some embodiments of the disclosure, the control module is further configured to:
acquiring priority information of the process to be managed;
determining a target memory resource according to the priority information;
and adjusting the current memory resource to the target memory resource.
In some embodiments of the disclosure, the control module is further configured to:
and outputting the resource information of the process to be managed.
The resource control device of the operating system according to the embodiment of the second aspect of the present disclosure receives a resource control message, where the resource control message includes: the process identification and the application process information of the application program operated in the operating system are obtained, the process to be managed is determined according to the process identification and the application process information, and then the resource of the process to be managed is subjected to target control, so that the process to be managed can be flexibly and accurately determined by combining the resource control information and the application process information of the user layer, and when the resource of the process to be managed is controlled, the effectiveness and the comprehensiveness of the resource control of the operating system can be effectively improved, and the operation stability of the operating system is effectively ensured.
An electronic device according to an embodiment of a third aspect of the present disclosure includes: a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing a resource control method of an operating system as set forth in an embodiment of the first aspect of the disclosure when the program is executed.
A non-transitory computer-readable storage medium according to an embodiment of the fourth aspect of the present disclosure has stored thereon a computer program that, when executed by a processor, implements a resource control method of an operating system according to an embodiment of the first aspect of the present disclosure.
A computer program product according to an embodiment of a fifth aspect of the present disclosure, when instructions in the computer program product are executed by a processor, performs a resource control method of an operating system according to an embodiment of the first aspect of the present disclosure.
Additional aspects and advantages of the disclosure will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the disclosure.
Drawings
The foregoing and/or additional aspects and advantages of the present disclosure will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings, in which:
FIG. 1 is a flow chart of a method for controlling resources of an operating system according to an embodiment of the disclosure;
FIG. 2 is a flow chart of a method for controlling resources of an operating system according to another embodiment of the present disclosure;
FIG. 3 is a flow chart illustrating a method of controlling resources of an operating system according to another embodiment of the present disclosure;
FIG. 4 is a schematic diagram illustrating a resource control device of an operating system according to an embodiment of the disclosure;
FIG. 5 is a schematic diagram of a resource control device of an operating system according to another embodiment of the present disclosure;
fig. 6 illustrates a block diagram of an exemplary electronic device suitable for use in implementing embodiments of the present disclosure.
Detailed Description
Embodiments of the present disclosure are described in detail below, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to like or similar elements or elements having like or similar functions throughout. The embodiments described below by referring to the drawings are exemplary only for explaining the present disclosure and are not to be construed as limiting the present disclosure. On the contrary, the embodiments of the disclosure include all alternatives, modifications, and equivalents as may be included within the spirit and scope of the appended claims.
Fig. 1 is a flowchart of a resource control method of an operating system according to an embodiment of the disclosure.
It should be noted that, the execution body of the resource control method of the operating system in this embodiment is a resource control device of the operating system, and the device may be implemented in a software and/or hardware manner, and the device may be configured in an electronic device, where the electronic device may include, but is not limited to, a terminal, a server, and the like.
For example, the terminal may be a television set top box, a television bar, or the like, and the operating system is configured in the television set top box, the television bar, or the like, so that the operating system in the television set top box, the television bar may be resource controlled based on the resource control method of the operating system in the embodiment of the disclosure, which is not limited.
As shown in fig. 1, the resource control method of the operating system includes:
s101: receiving a resource control message, wherein the resource control message comprises: and (5) process identification.
The resource control may be a control operation of the pointer on a memory resource in the operating system, for example, resource cleaning, resource suspension, resource starting, resource reallocation, and the like.
The operating system is a computer program for managing computer hardware and software resources, and can process basic transactions such as managing and configuring memory, determining the priority of supply and demand of system resources, controlling input equipment and output equipment, operating network, managing file system, etc. And the operating system also provides an operation interface for the user to interact with the system.
The resource control message may be a message generated for the current memory resource state of the operating system and is issued to the execution body of the embodiment of the disclosure to trigger the execution body of the embodiment of the disclosure to perform the corresponding resource control operation.
The process may refer to the running activity of a computer program with an independent function on one or more data sets in an operating system, the process is a basic unit of resource allocation and scheduling of the operating system, and is a basis of an operating system structure, and the process may apply for and own system resources, such as memory resources in the system.
The process identification may refer to identification information corresponding to one or more processes selected by the operating system from a plurality of processes in a running state when the operating system determines that resource control operation is required. The process identifier can be issued to the execution main body of the embodiment of the disclosure, and in the resource control process, the execution main body of the embodiment of the disclosure is assisted to quickly locate the corresponding process, and then the corresponding resource control operation is executed.
It can be understood that a process generated by running the computer program in the operating system occupies part of the memory resources of the operating system, and in general, the memory resources of the operating system are limited, when the remaining space memory resources of the operating system are lower or zero, the operating system may be in a stuck or paralyzed state, and at this time, the resources of the operating system can be correspondingly controlled to release part of the occupied memory space, so as to ensure the robust running of the operating system.
S102: application process information of an application program running in an operating system is obtained.
It is understood that a plurality of programs configured in an operating system can be divided into two categories according to their uses: a system program for managing, running, controlling and maintaining a set of programs of computer system resources; the application program is a user layer program developed for the application of the computer in various fields, and the application program can utilize computer software and hardware resources to solve various practical application problems, such as an image browser, a video player and the like.
The application process may refer to a process called by an application program running in an operating system. The application process information may refer to related information corresponding to the application process, such as application process identification, memory occupation information of the application process, and the like, which is not limited.
In the implementation of the present disclosure, by acquiring the application process information of the application program running in the operating system, the obtained application process information can effectively characterize the process information of the user layer, so as to support the operating system to locate a more comprehensive process to be managed in combination with the application process information of the user layer, and facilitate optimization of user layer perception of operating system resource control.
S103: and determining a process to be managed according to the process identification and the application process information.
Among the current processes of the operating system, the process to be managed may refer to one or more processes for which resource control is to be performed, which are determined by the process identifier and the application process information.
In the embodiment of the disclosure, the process to be managed may be determined according to the process identifier and the application process information, which may be input into a pre-trained machine learning model to determine the process to be managed from a plurality of processes in the operating system and transmit the process to the execution main body of the embodiment of the disclosure, or may also be determined based on the process identifier and the application process information by adopting a mathematical analysis method, and then the process to be managed may be determined based on the two obtained process sets, which is not limited.
In the embodiment of the disclosure, when the process to be managed is determined based on the process identification and the application process information, interaction between the system kernel policy and the user layer policy can be realized in the resource control process, so that the protection degree of the user layer process in the resource control process of the operating system is effectively improved.
S104: and performing target control on the resources of the process to be managed.
The target control may be a control operation performed by the pointer on the resource of the process to be managed, for example, releasing the resource of the process to be managed, for example, any one of resource cleaning, resource suspension, resource starting, and resource reallocation, which is not limited.
In the embodiment of the disclosure, the target control may be performed on the resource of the process to be managed, which may be determining the resource adjustment ratio of the process to be managed, determining the resource to be subjected to target control related to the process to be managed according to the resource adjustment ratio, and performing target control on the resource, or may be directly performed on the resource to be subjected to target control related to the process to be managed, which is not limited.
In this embodiment, the resource control message is received, where the resource control message includes: the process identification and the application process information of the application program operated in the operating system are obtained, the process to be managed is determined according to the process identification and the application process information, and then the resource of the process to be managed is subjected to target control, so that the process to be managed can be flexibly and accurately determined by combining the resource control information and the application process information of the user layer, and when the resource of the process to be managed is controlled, the effectiveness and the comprehensiveness of the resource control of the operating system can be effectively improved, and the operation stability of the operating system is effectively ensured.
Fig. 2 is a flow chart illustrating a resource control method of an operating system according to another embodiment of the present disclosure.
As shown in fig. 2, the resource control method of the operating system includes:
s201: receiving a resource control message, wherein the resource control message comprises: and (5) process identification.
S202: application process information of an application program running in an operating system is obtained.
The descriptions of S201 and S202 may be specifically referred to the above embodiments, and are not repeated herein.
S203: and determining the first process to be managed to which the process belongs according to the process identification.
The first process to be managed may refer to a process directly determined by the process identifier among a plurality of processes of the operating system.
In the embodiment of the disclosure, when determining the first process to be managed to which the first process belongs according to the process identifier, the running position of the corresponding process may be determined according to the process identifier, and then the corresponding process is determined as the first process to be managed based on the running position, or any possible method may be adopted to determine the first process to be managed to which the first process belongs according to the process identifier in combination with a preconfigured process management list, which is not limited.
In the embodiment of the disclosure, since the process identifier can be determined by the kernel of the operating system, when the first process to be managed to which the process identifier belongs is determined according to the process identifier, the obtained first process to be managed can embody the policy information of the kernel layer of the operating system to the resource control process, so that the system kernel layer perception of the resource control of the operating system is convenient to optimize.
S204: a second process to be managed associated with the first process to be managed is determined.
The second process to be managed may refer to one or more processes having an association relationship with the first process to be managed among the multiple processes of the operating system.
It may be appreciated that there may be multiple processes in the operating system that have an association relationship, and the processes may be divided into one or more dependent process groups according to the association relationship, where there is an association relationship between multiple processes in a dependent process group, and when one or more processes in the process group are cleared, the running states of other associated processes in the dependent process group may be affected.
In the embodiment of the present disclosure, the determining the second process to be managed associated with the first process to be managed may be pre-establishing a process relationship table, where one or more processes having an association relationship with the first process to be managed may be recorded in the process relationship table, and then the second process to be managed may be determined based on the process relationship table, or a communication link between the execution main body and the big data server in the embodiment of the present disclosure may also be pre-established, where the big data server determines the second process to be managed based on the first process to be managed, which is not limited.
S205: and determining a third process to be managed of the running application program according to the application process information.
The third process to be managed may refer to a process called by an application program operated by the operating system.
In the embodiment of the disclosure, when determining the third to-be-managed process of the running application program according to the application process information, the process invoked by the third to-be-managed process may be determined as the third to-be-managed process according to the application process information in combination with the process management interface, or the clearing priority information corresponding to each application process may be determined according to the application process information, and the third to-be-managed process may be determined from a plurality of application processes based on the clearing priority information, which is not limited.
S206: and the first process to be managed, the second process to be managed and/or the third process to be managed are used as the processes to be managed together.
In the embodiment of the disclosure, the processed process characteristics may be different along with the change of the application scene, so that when the first process to be managed, and/or the second process to be managed, and/or the third process to be managed are used together as the processes to be managed, the obtained processes to be managed can be effectively adapted to different running conditions of the operating system, and the running robustness of the operating system is ensured.
That is, after the application process information of the application program running in the operating system is obtained, the embodiment of the disclosure may determine the first process to be managed to which the application program belongs according to the process identifier, and/or determine the second process to be managed associated with the first process to be managed, and/or determine the third process to be managed of the running application program according to the application process information, and then use the first process to be managed, and/or the second process to be managed, and/or the third process to be managed together as the process to be managed.
S207: and determining the resource information of the process to be managed.
The resource information may be information describing the condition of the resources occupied by the process to be managed in the operating system, for example, virtual memory resources, physical memory resources, shared memory resources, and the like.
In the embodiment of the disclosure, by determining the resource information of the process to be managed, reliable resource information can be timely provided for the subsequent resource control process, so that the resource control process can accord with the actual occupied resource condition of the process to be managed, and the resource control efficiency and effect are ensured.
S208: and determining the current memory resource of the process to be managed according to the resource information.
The current memory resource may refer to a size of a resident set of the process to be managed, that is, a physical memory resource of a non-swap area used by the process to be managed.
In the embodiment of the disclosure, the current memory resource of the process to be managed is determined according to the resource information, so that the memory resource occupied by the process to be managed can be accurately identified, and the subsequent clearing processing operation is facilitated.
S209: and cleaning the current memory resource.
In the embodiment of the disclosure, the memory resources occupied by the process to be managed can be released maximally by performing the clearing processing on the current memory resources, so that the resource consumption of an operating system is reduced effectively.
That is, in the embodiment of the present disclosure, after the process to be managed is obtained, the resource information of the process to be managed may be determined, and according to the resource information, the current memory resource of the process to be managed is determined, and then the current memory resource is cleared.
Optionally, in some embodiments, priority information of the process to be managed may be obtained, a target memory resource may be determined according to the priority information, and then the current memory resource may be adjusted to be the target memory resource, so that flexibility of the current memory resource adjustment process may be effectively improved, and meanwhile, sensitivity of sensing of the system memory resource in the resource control process of the operating system may be effectively improved.
The priority information may be related information describing the priority of the purge operation performed by the plurality of processes to be managed.
The target memory resource may be a better memory resource determined based on priority information of the process to be managed, and then, the current memory resource may be adjusted based on the target memory resource, so that the adjusted memory resource is adapted to the priority condition of the process to be managed.
S210: and outputting the resource information of the process to be managed.
The resource information may refer to a system log file stored in the operating system and related to memory occupied by a process to be managed, and may be used to assist a user in analyzing a cause of memory shortage in the operating system.
That is, in the embodiment of the disclosure, after the current memory resource is adjusted to the target memory resource, the resource information of the process to be managed can be output, so that the memory occupation information of the process to be managed can be timely determined when the memory of the operating system is in shortage, the cause of the memory shortage of the operating system can be conveniently and timely analyzed, and the derivative function of the resource control process of the operating system can be effectively expanded.
In the embodiment of the disclosure, the frequency information of the output resource information may be configured in advance, and then the corresponding resource information output operation is performed based on the frequency information.
In this embodiment, by determining the first process to be managed to which the first process to be managed belongs according to the process identifier, and/or determining the second process to be managed associated with the first process to be managed, and/or determining the third process to be managed of the running application program according to the application process information, then the first process to be managed, and/or the second process to be managed, and/or the third process to be managed are used as the processes to be managed together. The method comprises the steps of determining the resource information of the process to be managed, determining the current memory resource of the process to be managed according to the resource information, and then clearing the current memory resource. The target memory resource is determined according to the priority information by acquiring the priority information of the process to be managed, and then the current memory resource is adjusted to be the target memory resource, so that the flexibility of the current memory resource adjustment process can be effectively improved, and the perception sensitivity of the system memory resource in the resource control process of the operating system can be effectively improved. By outputting the resource information of the process to be managed, the memory occupation information of the process to be managed can be timely determined when the memory of the operating system is in shortage, so that the cause of the memory shortage of the operating system can be conveniently and timely analyzed, and the derivative function of the resource control process of the operating system can be effectively expanded.
Fig. 3 is a flowchart illustrating a resource control method of an operating system according to another embodiment of the present disclosure.
As shown in fig. 3, the resource control method of the operating system includes:
s301: receiving a resource control message, wherein the resource control message comprises: and (5) process identification.
S302: application process information of an application program running in an operating system is obtained.
S303: and determining the first process to be managed to which the process belongs according to the process identification.
The descriptions of S301 to S303 may be specifically referred to the above embodiments, and are not repeated herein.
S304: and determining the process resource information of the first process to be managed.
The process resource information may refer to information about system memory resources occupied by the first process to be managed, for example, memory occupancy information of the first process to be managed, dependency relationships between the first processes to be managed, and the like.
Therefore, the obtained process resource information can effectively represent the related information of the first process to be managed, and a reliable reference basis is provided for the follow-up determination of the target dependent process.
S305: and determining the target dependent process according to the process resource information.
The target dependent process may refer to a process determined based on the process resource information and having a dependent relationship with the first process to be managed.
In some embodiments of the present disclosure, when determining the target dependent process according to the process resource information, one or more processes having a dependency relationship with the first process to be managed may be determined from a plurality of processes of the operating system based on the process resource information and used as the target dependent process, or the target dependent process identifier may be determined by a third party analysis device according to the process resource information and transmitted to the execution subject of the embodiments of the present disclosure, so that the target dependent process is determined based on the target dependent process identifier, which is not limited.
Optionally, in some embodiments, the determining the target dependent process according to the process resource information may be determining a dependent process group according to the process resource information, where the dependent process group includes: the method comprises the steps of determining a dependence process group based on process resource information, and taking the candidate dependence process in the dependence process group as a target dependence process.
The dependent process group may be a process group determined in advance based on a dependency relationship between a plurality of processes in the operating system, and the number of the dependent process groups may be a plurality. In a single dependent process group, the operating states of multiple processes may affect each other. The dependency process group may include one or more processes in the first process to be managed and corresponding one or more candidate dependency processes.
The candidate dependent process may refer to one or more processes that are in the same dependent process group as the first to-be-managed process.
Optionally, in some embodiments, the candidate dependent process includes: the candidate dependent process with the direct dependency relationship with the first process to be managed and/or the candidate dependent process with the indirect dependency relationship with the first process to be managed can possibly cause abnormal running state of the first process to be managed after the first process to be managed is cleared, and when the process with the direct dependency relationship or the indirect dependency relationship with the first process to be managed is used as the candidate dependent process, the accuracy of the obtained target dependent process can be effectively improved, and therefore the resource control effect is ensured.
The direct dependency relationship may refer to a dependency relationship that directly exists between processes without going through a third party process.
The indirect dependency relationship may refer to a dependency relationship existing between processes via a third-party process. For example, if there is a direct dependency between the process a and the process B, and if there is a direct dependency between the process B and the process C, it may be called that there is an indirect dependency between the process a and the process C.
In the embodiment of the present disclosure, the number of third party mediums may be plural, that is, the indirect dependency may refer to a dependency of "parent and child" or a dependency of "grandpa and grandpa", which is not limited.
S306: and taking the target dependent process as a second process to be managed.
In the embodiment of the disclosure, the target dependent process is used as the second process to be managed, so that the second process to be managed can effectively characterize the process having the dependent relationship with the first process to be managed.
That is, in the embodiment of the present disclosure, after determining, according to the process identifier, the first process to be managed to which the first process to be managed belongs, process resource information of the first process to be managed may be determined, according to the process resource information, a target dependent process is determined, and then the target dependent process is used as the second process to be managed.
S307: user layer configuration information of the running application is obtained.
The user layer configuration information may refer to resource control information configured by a user for an application program running based on the user's own needs, for example, a process list that needs to keep normal running in a resource control process, a process list that can clear processing, and a clearing priority between processes.
In the embodiment of the disclosure, by acquiring the user layer configuration information of the running application program, the user layer policy can be combined in the determining process of the subsequent third process to be managed, so that the second screening of the process to be managed can be realized.
S308: and determining an association process according to the application process information.
The association process may refer to one or more processes that have an association relationship with the application process, which is determined based on the application process information.
It can be appreciated that the normal running of the application process may need some other process support, and in the embodiment of the present disclosure, by determining the associated process according to the application process information, the application process may be effectively prevented from being affected in the resource control process because the associated process is cleared.
S309: and determining the associated process as a third process to be managed according to the user layer configuration information.
In the embodiment of the disclosure, the normal operation of the user layer application process can be effectively ensured by determining the associated process as the third process to be managed based on the user layer configuration information, so that the applicability of the resource control method of the operating system is effectively improved.
Optionally, in some embodiments, the number of the association processes is multiple, and the association process is determined to be the third process to be managed according to the user layer configuration information, or the association process is selected from the multiple association processes to be used as the third process to be managed according to the user layer configuration information, so that secondary screening can be performed from the multiple association processes based on the user layer configuration information, processes with great influence on the user layer due to cleaning are avoided, and robustness in the resource control process can be effectively improved.
For example, a user may configure a white list for a plurality of processes in an operating system in advance according to an application scenario, for determining a process that needs to be protected in a resource control process.
That is, in the embodiment of the present disclosure, after the target dependent process is used as the second process to be managed, the user layer configuration information of the running application program may be obtained, the associated process is determined according to the application process information, and the associated process is determined to be the third process to be managed according to the user layer configuration information.
S310: and the first process to be managed, the second process to be managed and/or the third process to be managed are used as the processes to be managed together.
S311: and performing target control on the resources of the process to be managed.
The descriptions of S310 and S311 may be specifically referred to the above embodiments, and are not repeated herein.
In this embodiment, by determining the process resource information of the first process to be managed, determining the target dependent process according to the process resource information, and then taking the target dependent process as the second process to be managed, since the process resource information can effectively characterize the dependency relationship between the processes, accurate identification of the target dependent process can be realized in a plurality of processes of the operating system based on the process resource information of the first process to be managed, thereby effectively improving the accuracy of the obtained second process to be managed. Determining a dependent process group according to the process resource information, wherein the dependent process group comprises: the method comprises the steps of determining a dependence process group based on process resource information, and taking the candidate dependence process in the dependence process group as a target dependence process. Because the process with the direct dependency relationship or the indirect dependency relationship with the first process to be managed may cause the abnormal running state of the process after the first process to be managed is cleared, when the process with the direct dependency relationship or the indirect dependency relationship with the first process to be managed is used as a candidate dependent process, the accuracy of the obtained target dependent process can be effectively improved, and thus the resource control effect is ensured. The user layer configuration information of the running application program is obtained, the associated process is determined according to the application process information, the associated process is determined to be the third process to be managed according to the user layer configuration information, and because the user configuration information can be flexibly configured by a user according to an application scene in advance, when the third process to be managed is determined by combining the user layer configuration information and the application process information, the influence on the user use experience in the resource control process can be reduced to a greater extent, and the practicability of the resource control method of the operating system can be effectively improved. By selecting the association process from the plurality of association processes as the third process to be managed according to the user layer configuration information, secondary screening can be performed from the plurality of association processes based on the user layer configuration information, processes with larger influence on the user layer are avoided from being cleared, and robustness in the resource control process can be effectively improved.
Fig. 4 is a schematic structural diagram of a resource control device of an operating system according to an embodiment of the disclosure.
As shown in fig. 4, the resource control device 40 of the operating system includes:
a receiving module 401, configured to receive a resource control message, where the resource control message includes: a process identifier;
an acquisition module 402, configured to acquire application process information of an application program running in an operating system;
a determining module 403, configured to determine a process to be managed according to the process identifier and the application process information;
and the control module 404 is used for performing target control on the resources of the process to be managed.
In some embodiments of the present disclosure, as shown in fig. 5, fig. 5 is a schematic structural diagram of a resource control device of an operating system according to another embodiment of the present disclosure, where the determining module 403 includes:
a first determining submodule 4031, configured to determine, according to the process identifier, a first process to be managed to which the first process belongs;
a second determining submodule 4032, configured to determine a second process to be managed associated with the first process to be managed;
a third determining submodule 4033, configured to determine a third to-be-managed process of the running application program according to the application process information;
the fourth determining submodule 4034 is configured to use the first process to be managed, and/or the second process to be managed, and/or the third process to be managed together as the process to be managed.
In some embodiments of the present disclosure, the second determination submodule 4032 is specifically configured to:
determining process resource information of a first process to be managed;
determining a target dependent process according to the process resource information;
and taking the target dependent process as a second process to be managed.
In some embodiments of the present disclosure, the second determination submodule 4032 is further configured to:
determining a dependent process group according to the process resource information, wherein the dependent process group comprises: candidate dependent processes;
and taking the candidate dependent process as a target dependent process.
In some embodiments of the present disclosure, the candidate dependent process includes:
candidate dependent processes with direct dependent relationships with the first process to be managed; and/or
Candidate dependent processes having an indirect dependency relationship with the first process to be managed.
In some embodiments of the present disclosure, the third determination submodule 4033 is specifically configured to:
acquiring user layer configuration information of an operated application program;
determining an associated process according to the application process information;
and determining the associated process as a third process to be managed according to the user layer configuration information.
In some embodiments of the present disclosure, the number of associated processes is a plurality;
wherein the third determining submodule 4033 is further configured to:
And selecting an associated process from the plurality of associated processes as a third process to be managed according to the user layer configuration information.
In some embodiments of the present disclosure, the control module 404 is specifically configured to:
determining resource information of a process to be managed;
determining the current memory resource of the process to be managed according to the resource information;
and cleaning the current memory resource.
In some embodiments of the present disclosure, the control module 404 is further configured to:
acquiring priority information of a process to be managed;
determining a target memory resource according to the priority information;
and adjusting the current memory resource to be the target memory resource.
In some embodiments of the present disclosure, the control module 404 is further configured to:
and outputting the resource information of the process to be managed.
It should be noted that the foregoing explanation of the resource control method of the operating system is also applicable to the resource control device of the operating system in this embodiment, and will not be repeated here.
In this embodiment, the resource control message is received, where the resource control message includes: the process identification and the application process information of the application program operated in the operating system are obtained, the process to be managed is determined according to the process identification and the application process information, and then the resource of the process to be managed is subjected to target control, so that the process to be managed can be flexibly and accurately determined by combining the resource control information and the application process information of the user layer, and when the resource of the process to be managed is controlled, the effectiveness and the comprehensiveness of the resource control of the operating system can be effectively improved, and the operation stability of the operating system is effectively ensured.
Fig. 6 illustrates a block diagram of an exemplary electronic device suitable for use in implementing embodiments of the present disclosure. The electronic device 12 shown in fig. 6 is merely an example and should not be construed as limiting the functionality and scope of use of the disclosed embodiments.
As shown in fig. 6, the electronic device 12 is in the form of a general purpose computing device. Components of the electronic device 12 may include, but are not limited to: one or more processors or processing units 16, a system memory 28, a bus 18 that connects the various system components, including the system memory 28 and the processing units 16.
Bus 18 represents one or more of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, a processor, and a local bus using any of a variety of bus architectures. By way of example, and not limitation, such architectures include industry Standard architecture (Industry Standard Architecture; hereinafter ISA) bus, micro channel architecture (Micro Channel Architecture; hereinafter MAC) bus, enhanced ISA bus, video electronics standards Association (Video Electronics Standards Association; hereinafter VESA) local bus, and peripheral component interconnect (Peripheral Component Interconnection; hereinafter PCI) bus.
Electronic device 12 typically includes a variety of computer system readable media. Such media can be any available media that is accessible by electronic device 12 and includes both volatile and nonvolatile media, removable and non-removable media.
Memory 28 may include computer system readable media in the form of volatile memory, such as random access memory (Random Access Memory; hereinafter: RAM) 30 and/or cache memory 32. The electronic device 12 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 34 may be used to read from or write to non-removable, nonvolatile magnetic media (not shown in FIG. 6, commonly referred to as a "hard disk drive").
Although not shown in fig. 6, a magnetic disk drive for reading from and writing to a removable non-volatile magnetic disk (e.g., a "floppy disk"), and an optical disk drive for reading from or writing to a removable non-volatile optical disk (e.g., a compact disk read only memory (Compact Disc Read Only Memory; hereinafter CD-ROM), digital versatile read only optical disk (Digital Video Disc Read Only Memory; hereinafter DVD-ROM), or other optical media) may be provided. In such cases, each drive may be coupled to bus 18 through one or more data medium interfaces. Memory 28 may include at least one program product having a set (e.g., at least one) of program modules configured to carry out the functions of the various embodiments of the disclosure.
A program/utility 40 having a set (at least one) of program modules 42 may be stored in, for example, memory 28, such program modules 42 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment. Program modules 42 generally perform the functions and/or methods in the embodiments described in this disclosure.
The electronic device 12 may also communicate with one or more external devices 14 (e.g., keyboard, pointing device, display 24, etc.), one or more devices that enable a person to interact with the electronic device 12, and/or any devices (e.g., network card, modem, etc.) that enable the electronic device 12 to communicate with one or more other computing devices. Such communication may occur through an input/output (I/O) interface 22. Also, the electronic device 12 may communicate with one or more networks, such as a local area network (Local Area Network; hereinafter: LAN), a wide area network (Wide Area Network; hereinafter: WAN) and/or a public network, such as the Internet, via the network adapter 20. As shown, the network adapter 20 communicates with other modules of the electronic device 12 over the bus 18. It should be appreciated that although not shown, other hardware and/or software modules may be used in connection with electronic device 12, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage systems, and the like.
The processing unit 16 executes various functional applications and resource control of the operating system by running programs stored in the system memory 28, for example, implementing the resource control method of the operating system mentioned in the foregoing embodiment.
In order to implement the above-described embodiments, the present disclosure also proposes a non-transitory computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements a resource control method of an operating system as proposed in the foregoing embodiments of the present disclosure.
To achieve the above embodiments, the present disclosure also proposes a computer program product which, when executed by an instruction processor in the computer program product, performs a resource control method of an operating system as proposed in the foregoing embodiments of the present disclosure.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This disclosure is intended to cover any adaptations, uses, or adaptations of the disclosure following the general principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It is to be understood that the present disclosure is not limited to the precise arrangements and instrumentalities shown in the drawings, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.
It should be noted that in the description of the present disclosure, the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. Furthermore, in the description of the present disclosure, unless otherwise indicated, the meaning of "a plurality" is two or more.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and further implementations are included within the scope of the preferred embodiment of the present disclosure in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the embodiments of the present disclosure.
It should be understood that portions of the present disclosure may be implemented in hardware, software, firmware, or a combination thereof. In the above-described embodiments, the various steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, may be implemented using any one or combination of the following techniques, as is well known in the art: discrete logic circuits having logic gates for implementing logic functions on data signals, application specific integrated circuits having suitable combinational logic gates, programmable Gate Arrays (PGAs), field Programmable Gate Arrays (FPGAs), and the like.
Those of ordinary skill in the art will appreciate that all or a portion of the steps carried out in the method of the above-described embodiments may be implemented by a program to instruct related hardware, where the program may be stored in a computer readable storage medium, and where the program, when executed, includes one or a combination of the steps of the method embodiments.
Furthermore, each functional unit in the embodiments of the present disclosure may be integrated in one processing module, or each unit may exist alone physically, or two or more units may be integrated in one module. The integrated modules may be implemented in hardware or in software functional modules. The integrated modules may also be stored in a computer readable storage medium if implemented in the form of software functional modules and sold or used as a stand-alone product.
The above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, or the like.
In the description of the present specification, a description referring to terms "one embodiment," "some embodiments," "examples," "specific examples," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present disclosure. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiments or examples. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Although embodiments of the present disclosure have been shown and described above, it will be understood that the above embodiments are illustrative and not to be construed as limiting the present disclosure, and that variations, modifications, alternatives, and variations may be made to the above embodiments by one of ordinary skill in the art within the scope of the present disclosure.

Claims (23)

1. A method for controlling resources of an operating system, comprising:
receiving a resource control message, wherein the resource control message comprises: a process identifier;
acquiring application process information of an application program operated in the operating system;
determining a process to be managed according to the process identifier and the application process information;
and performing target control on the resources of the process to be managed.
2. The method of claim 1, wherein the determining a process to be managed based on the process identification and the application process information comprises:
determining a first process to be managed to which the process belongs according to the process identifier; and/or
Determining a second process to be managed associated with the first process to be managed; and/or
Determining a third process to be managed of the running application program according to the application process information;
And the first process to be managed, the second process to be managed and/or the third process to be managed are used as the processes to be managed together.
3. The method of claim 2, wherein the determining a second process to be managed associated with the first process to be managed comprises:
determining process resource information of the first process to be managed;
determining a target dependent process according to the process resource information;
and taking the target dependent process as the second process to be managed.
4. The method of claim 3, wherein said determining a target dependent process based on said process resource information comprises:
determining a dependent process group according to the process resource information, wherein the dependent process group comprises: candidate dependent processes;
and taking the candidate dependent process as the target dependent process.
5. The method of claim 4, wherein the candidate dependent process comprises:
candidate dependent processes having a direct dependent relationship with the first process to be managed; and/or
And the candidate dependent process which has indirect dependent relation with the first process to be managed.
6. The method of claim 2, wherein determining a third process to be managed for the running application based on the application process information comprises:
acquiring user layer configuration information of the running application program;
determining an associated process according to the application process information;
and determining the associated process as the third process to be managed according to the user layer configuration information.
7. The method of claim 6, wherein the number of association processes is a plurality;
wherein, the determining, according to the user layer configuration information, that the associated process is the third process to be managed includes:
and selecting the associated process from a plurality of associated processes as the third process to be managed according to the user layer configuration information.
8. The method of claim 1, wherein the targeted control of the resources of the process to be managed comprises:
determining resource information of the process to be managed;
determining the current memory resource of the process to be managed according to the resource information;
and cleaning the current memory resource.
9. The method of claim 1, wherein the targeted control of the resources of the process to be managed comprises:
Acquiring priority information of the process to be managed;
determining a target memory resource according to the priority information;
and adjusting the current memory resource to the target memory resource.
10. The method as recited in claim 8, further comprising:
and outputting the resource information of the process to be managed.
11. A resource control device of an operating system, comprising:
a receiving module, configured to receive a resource control message, where the resource control message includes: a process identifier;
the acquisition module is used for acquiring application process information of an application program operated in the operating system;
the determining module is used for determining a process to be managed according to the process identifier and the application process information;
and the control module is used for carrying out target control on the resources of the process to be managed.
12. The apparatus of claim 11, wherein the determination module comprises:
the first determining submodule is used for determining a first process to be managed to which the first process to be managed belongs according to the process identifier;
a second determining submodule, configured to determine a second process to be managed associated with the first process to be managed;
a third determining submodule, configured to determine a third process to be managed of the running application program according to the application process information;
And the fourth determining submodule is used for taking the first process to be managed, the second process to be managed and/or the third process to be managed together as the process to be managed.
13. The apparatus of claim 12, wherein the second determination submodule is specifically configured to:
determining process resource information of the first process to be managed;
determining a target dependent process according to the process resource information;
and taking the target dependent process as the second process to be managed.
14. The apparatus of claim 13, wherein the second determination submodule is further to:
determining a dependent process group according to the process resource information, wherein the dependent process group comprises: candidate dependent processes;
and taking the candidate dependent process as the target dependent process.
15. The apparatus of claim 14, wherein the candidate dependent process comprises:
candidate dependent processes having a direct dependent relationship with the first process to be managed; and/or
And the candidate dependent process which has indirect dependent relation with the first process to be managed.
16. The apparatus of claim 12, wherein the third determination submodule is specifically configured to:
Acquiring user layer configuration information of the running application program;
determining an associated process according to the application process information;
and determining the associated process as the third process to be managed according to the user layer configuration information.
17. The apparatus of claim 16, wherein the number of association processes is a plurality;
wherein the third determination submodule is further configured to:
and selecting the associated process from a plurality of associated processes as the third process to be managed according to the user layer configuration information.
18. The apparatus of claim 11, wherein the control module is configured to:
determining resource information of the process to be managed;
determining the current memory resource of the process to be managed according to the resource information;
and cleaning the current memory resource.
19. The apparatus of claim 11, wherein the control module is further to:
acquiring priority information of the process to be managed;
determining a target memory resource according to the priority information;
and adjusting the current memory resource to the target memory resource.
20. The apparatus of claim 18, wherein the control module is further to:
And outputting the resource information of the process to be managed.
21. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein, the liquid crystal display device comprises a liquid crystal display device,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-10.
22. A non-transitory computer readable storage medium storing computer instructions, wherein the computer instructions are for causing the computer to perform the method of any one of claims 1-10.
23. A computer program product comprising a computer program which, when executed by a processor, implements the steps of the method according to any one of claims 1-10.
CN202210400174.1A 2022-04-15 2022-04-15 Resource control method and device of operating system, electronic equipment and storage medium Pending CN116954837A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210400174.1A CN116954837A (en) 2022-04-15 2022-04-15 Resource control method and device of operating system, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210400174.1A CN116954837A (en) 2022-04-15 2022-04-15 Resource control method and device of operating system, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116954837A true CN116954837A (en) 2023-10-27

Family

ID=88443134

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210400174.1A Pending CN116954837A (en) 2022-04-15 2022-04-15 Resource control method and device of operating system, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116954837A (en)

Similar Documents

Publication Publication Date Title
US9384035B2 (en) Virtual computer system, management computer, and virtual computer management method
US9921939B2 (en) Creating a software performance testing environment on a virtual machine system
CN110489306A (en) A kind of alarm threshold value determines method, apparatus, computer equipment and storage medium
CN109062512A (en) A kind of distributed storage cluster, data read-write method, system and relevant apparatus
US10732841B2 (en) Tracking ownership of memory in a data processing system through use of a memory monitor
CN107636630B (en) Interrupt controller
CN109815405B (en) Gray level shunting method and system
CN110780821A (en) Optimization method and device of distributed storage system, server and storage medium
CN110602207A (en) Method, device, server and storage medium for predicting push information based on off-network
US9645637B2 (en) Managing a free list of resources to decrease control complexity and reduce power consumption
CN110033242B (en) Working time determining method, device, equipment and medium
CN116954837A (en) Resource control method and device of operating system, electronic equipment and storage medium
CN110502345A (en) A kind of overload protection method, device, computer equipment and storage medium
CN111966301B (en) Migration speed control method, device and medium for distributed object storage system
CN115016890A (en) Virtual machine resource allocation method and device, electronic equipment and storage medium
CN113225325A (en) IP (Internet protocol) blacklist determining method, device, equipment and storage medium
US11429871B2 (en) Detection of data offloading through instrumentation analysis
US20200249786A1 (en) Hierarchical menu for application transition
CN115866134B (en) Near field communication NFC card determination method and device, electronic equipment and storage medium
CN112288774B (en) Mobile detection method, mobile detection device, electronic equipment and storage medium
CN116150520B (en) Data processing method, device, equipment and storage medium
CN110399243B (en) Blue screen reason determining method, system, computer readable medium and electronic device
CN113781428A (en) Image processing method and device, electronic equipment and storage medium
CN117472441A (en) Display control method, device, computer equipment and storage medium
CN117667268A (en) Interface display method and device of application program, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination