CN105740132A - Modification log based software package source automatic analysis method - Google Patents

Modification log based software package source automatic analysis method Download PDF

Info

Publication number
CN105740132A
CN105740132A CN201610047083.9A CN201610047083A CN105740132A CN 105740132 A CN105740132 A CN 105740132A CN 201610047083 A CN201610047083 A CN 201610047083A CN 105740132 A CN105740132 A CN 105740132A
Authority
CN
China
Prior art keywords
software
source
daily record
amendment
source code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610047083.9A
Other languages
Chinese (zh)
Other versions
CN105740132B (en
Inventor
任怡
全康
吴庆波
戴东华
杨诏钧
邵立松
杨沙洲
谢炜
王玉成
郭俊余
游资奇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
National University of Defense Technology
Original Assignee
National University of Defense Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by National University of Defense Technology filed Critical National University of Defense Technology
Priority to CN201610047083.9A priority Critical patent/CN105740132B/en
Publication of CN105740132A publication Critical patent/CN105740132A/en
Application granted granted Critical
Publication of CN105740132B publication Critical patent/CN105740132B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3404Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment for parallel or distributed programming
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/75Structural analysis for program understanding

Abstract

The invention discloses a modification log based software package source automatic analysis method. The method comprises the steps of 1) obtaining a to-be-analyzed target software source code package; 2) for the target software source code package, generating a modification log containing developer information; 3) based on the developer information recorded in the modification log, a modification item frequency and preset developer information or open source project developer information in a research and development team, analyzing a software package source of the target software source code package to obtain a software package source analysis result of one of an open source software package, a mixed source software package and a self-researched software package; and 4) marking the software package source analysis result for the target software source code package. According to the method, whether the software package is the open source software package, the mixed source software package or the self-researched software package can be judged and identified to realize classification management of software source code packages; and the method has the advantages of high universality, high extendibility and high integral flexibility.

Description

Software kit source automatic analysis method based on amendment daily record
Technical field
The present invention relates to the management domain of computer operating system software bag, be specifically related to a kind of software kit source automatic analysis method based on amendment daily record.
Background technology
Open source software has formed a complete software architecture, constitutes Global Software and produces and dispose an indispensable ring.The application demand changeable towards segmentation, use for reference and inherit existing open source software, the software solution of fast construction Oriented Towards New Requirements becomes a kind of trend, builds, as the Internet enterprises such as Amazon, Baidu, Taobao are all based on open source linux, the application solution oneself shown unique characteristics.Although the introducing of open source software can serve the problem of the potential aspect such as stable, safe and reliable by band, but can seek effective solution by being analyzed towards particular problem and demand, transform, debug and redesign in introducing process.For shortening the construction cycle, reduce development cost, improving software contention power, integrated and improve open source software, realize operating system product and contain one of inheritance and development R&D Approach having become a lot of manufacturer both at home and abroad.Such as, the android system of Google has used for reference linux kernel, and towards intelligent terminal, kernel carried out degree of depth cutting customization and specific aim strengthens, remove unnecessary software kit, revise Bug, and newly ground UI, Java Virtual Machine, simple C storehouse, SDK for intelligent terminal's demand, form individually controllable Android operation system branch.For another example, IBM and Oracle is in order to adapt to quick and various user's request and make full use of open source resources, outside the product line of self, develops the solution product line of increasing income based on Linux side by side, it is achieved that the fast development of product line.And MacOSX and the iOS operating system product of Apple is also based on stable BSD core design exploitation of increasing income.
Current operating system has defined two big systems.One is Unix/Linux system, and another is Windows system.Wherein, in the operating system of Unix/Linux system, software kit is the important composition of system, and the outer software of operating system nucleus, core organizes and manages with the form of software kit.For the operating system product developed based on open source software, according to the separate sources of software kit in system, it is possible to its software kit is divided three classes: open source software bag, mixed source software bag and self-developed software bag.This three classes respective feature of software kit is as follows: (I) open source software bag: its source code is open to the public, under the software license scope allowed, it is possible to used by the public, revise and distribution.Open source software bag code quality is uneven, there is potential security hole and hidden danger, there is the problems such as software engineering support disappearance.(II) mixed source software bag: based on open source software bag, according to particular demands, is modified open source software bag by the internal developer of R&D team and Secondary Design and exploitation, increases income and certainly grind code and deposit in the code of software kit.Compared with open source software bag, internal developer is relative with the degree of understanding higher to the cognition of mixed source software bag.On the other hand, this type of software kit yet suffers from using the potential problems of open source software.(III) self-developed software bag: refer to according to system requirements, software kit by the internal developer's designed, designed of R&D team, research and development, code skeleton, composition, function and working mechanism are had and gos deep into and careful understanding and grasping, possess secondary development and iteratively faster and upgrading ability.
The package property of above-mentioned separate sources is different, it is carried out taxonomic organization and management is conducive to distinct operating system to form the code autonomy of software kit, contribute to strengthening the traceability of software kit evolution.
At present, support that the representative software that software kit carries out source analysis includes BlackDuck software and dominated the FOSSology of exploitation by Hewlett-Packard Corporation.Wherein, BlackDuck applies to a complete open source software management/automation solutions of the whole life cycle of software, BlackDuck have collected the open source projects information of thousands of Web sites, by with the aspect ratio pair of code in Open Source Code storehouse, find that the code that compared is whether from open source software, if there is licence problem.FOSSology supports the functions such as the license scanning of software, copyright analysis, header packet information extraction.Compared with BlackDuck, FOSSology is the metamessage by searching for and mate in source code, it is achieved the analysis of license etc., lacks the intellectual analysis ability of software features.The scanning of both software support open source softwares and analysis, do not possess identification and judge that in operating system, software kit is increased income, mix source or this ability certainly ground.
Although the development of traditional software engineering and open source software is very fast, at present, for large-scale mixed source operating system, carry out increasing income in software kit one-level, mixed source, the Division identification of self-developed software bag and management, existing work also mainly adopts the method for manual analysis and statistics, not only inefficient, also easily make mistakes.Accordingly, it would be desirable to the source of operating system software bag (increase income, mixed source, certainly grind) can be automatically analyzed by a kind of method.
Summary of the invention
The technical problem to be solved in the present invention: for the problems referred to above of prior art, it is provided that the software kit source automatic analysis method based on amendment daily record that a kind of versatility is good, autgmentability is strong, overall flexibility is high.
In order to solve above-mentioned technical problem, the technical solution used in the present invention is:
A kind of software kit source automatic analysis method based on amendment daily record, step includes:
1) target software source code package to be analyzed is obtained;
2) the amendment daily record comprising developer's information is generated for target software source code package;
3) based on the software kit source of developer's information of record, modification item number of times and default R&D team's house developer information or open source projects developer's information analysis target software source code package in amendment daily record, obtain as open source software bag, the software kit source analysis result mixing source software bag, self-developed software bag thrin;
4) for target software source code package marker software bag source analysis result.
Preferably, the detailed step of described step 1) includes:
1.1) the target software source code package being analysed to by WEB graphic user interface or Command Line Interface is uploaded in software library;
1.2) select to need carry out the software source code bag of software kit source analysis and join in job queue from software library;
1.3) from described job queue, choose pending task according to scheduling strategy, when the software source code bag that pending task is corresponding is target software source code package, redirect execution step 2).
Preferably, described step 2) in generate when comprising the amendment daily record of developer's information for target software source code package, the amendment daily record generated is made up of at least one modification item, each described modification item is by revising date Date, reviser name Name, reviser E-mail address Email, revision Version and amendment content Info composition, and a version updating of each described modification item correspondence target software source code package, and up-to-date version updating corresponding be the 1st modification item in amendment daily record, whenever increasing new modification item for amendment daily record, new modification item is placed on the 1st in amendment daily record, and the numbering of original modification item in amendment daily record is all added 1, i-th modification item is made to be updated to i+1 bar modification item.
Preferably, the detailed step of described step 3) includes:
3.1) the amendment daily record of target software source code package is read;
3.2) from described amendment daily record Section 1 modification item, binary information T is extractedfirst, described binary information TfirstIncluding reviser name Name and reviser E-mail address Email;
3.3) binary information T is judgedfirstWhether belong to open source projects developer information aggregate DCoss, described open source projects developer information aggregate DCossThe binary information set that the reviser name Name of version updating, reviser E-mail address Email are constituted is carried out for all open source projects developers;If binary information TfirstBelong to open source projects developer information aggregate DCoss, then execution step 3.10 is redirected);Otherwise, execution step 3.4 is redirected);
3.4) judge that whether described amendment daily record is only containing a modification item, if only containing a modification item, then redirect execution step 3.11);Otherwise, execution step 3.5 is redirected);
3.5) from described amendment daily record Section 2 modification item, binary information T is extractedsecond, described binary information TsecondIncluding reviser name Name, reviser E-mail address Email;
3.6) binary information T is judgedsecondWhether belong to open source projects developer information aggregate DCossIf, binary information TsecondBelong to open source projects developer information aggregate DCoss, then execution step 3.7 is redirected);Otherwise, execution step 3.8 is redirected);
3.7) from described amendment daily record Section 1 modification item, extract amendment content Info, judge that whether the amendment content Info extracted is for recompiling rebuild, if the amendment content Info extracted is for recompiling rebuild, then judge that target software source code package does not add amendment as an intercompilation version and the source code of open source software bag, redirect execution step 3.10);Otherwise, execution step 3.12 is redirected);
3.8) judge that whether described amendment daily record is only containing two modification items, if only containing two modification items, then redirect execution step 3.11);Otherwise, execution step 3.9 is redirected);
3.9) from described last modification item of amendment daily record, binary information T is extractedlast, described binary information TlastIncluding reviser name Name, reviser E-mail address Email, it is judged that binary information TlastBelong to open source projects developer information aggregate DCossIf, binary information TlastBelong to open source projects developer information aggregate DCoss, then execution step 3.12 is redirected);Otherwise, execution step 3.11 is redirected);
3.10) obtain the software kit source analysis result that target software source code package is open source software bag, redirect execution step 4);
3.11) obtain the software kit source analysis result that target software source code package is mixed source software bag, redirect execution step 4);
3.12) obtain the software kit source analysis result that target software source code package is self-developed software bag, redirect execution step 4).
nullThe present invention has an advantage that, based on the software kit source automatic analysis method of amendment daily record, the present situation that software kit source automatically analyzes function for existing analytical tool shortage,The present invention obtains target software source code package to be analyzed,The amendment daily record comprising developer's information is generated for target software source code package,Based on developer's information of record in amendment daily record、The software kit source of modification item number of times and default R&D team's house developer information or open source projects developer's information analysis target software source code package,Obtain as open source software bag、Mixed source software bag、The software kit source analysis result of self-developed software bag thrin,And be target software source code package marker software bag source analysis result,Can interpolate that and identify that this software kit is open source software bag、Mixed source software bag or self-developed software bag,Realize software source code bag is carried out Classification Management,There is versatility good、Autgmentability is strong、The advantage that overall flexibility is high.
Accompanying drawing explanation
Fig. 1 is the basic procedure schematic diagram of embodiment of the present invention method.
Fig. 2 is the data structure schematic diagram of embodiment of the present invention amendment daily record.
Fig. 3 is the basic procedure schematic diagram of embodiment of the present invention step 3).
Fig. 4 is the system structure schematic diagram of application embodiment of the present invention method.
Detailed description of the invention
As it is shown in figure 1, the present embodiment based on amendment daily record software kit source automatic analysis method step include:
1) target software source code package to be analyzed is obtained;
2) the amendment daily record comprising developer's information is generated for target software source code package;
3) based on the software kit source of developer's information of record, modification item number of times and default R&D team's house developer information or open source projects developer's information analysis target software source code package in amendment daily record, obtain as open source software bag, the software kit source analysis result mixing source software bag, self-developed software bag thrin;
4) for target software source code package marker software bag source analysis result.
In the present embodiment, the detailed step of step 1) includes:
1.1) the target software source code package being analysed to by WEB graphic user interface or Command Line Interface is uploaded in software library;
1.2) select to need carry out the software source code bag of software kit source analysis and join in job queue from software library;
1.3) from described job queue, choose pending task according to scheduling strategy, when the software source code bag that pending task is corresponding is target software source code package, redirect execution step 2).
In the present embodiment, described step 2) in generate when comprising the amendment daily record of developer's information for target software source code package, as shown in Figure 2, the amendment daily record generated is made up of at least one modification item, each described modification item is by revising date Date, reviser name Name, reviser E-mail address Email, revision Version and amendment content Info composition, and a version updating of each described modification item correspondence target software source code package, and up-to-date version updating corresponding be the 1st modification item in amendment daily record, whenever increasing new modification item for amendment daily record, new modification item is placed on the 1st in amendment daily record, and the numbering of original modification item in amendment daily record is all added 1, i-th modification item is made to be updated to i+1 bar modification item.
As it is shown on figure 3, the detailed step of described step 3) includes:
3.1) the amendment daily record of target software source code package is read;
3.2) from described amendment daily record Section 1 modification item, binary information T is extractedfirst, described binary information TfirstIncluding reviser name Name and reviser E-mail address Email;
3.3) binary information T is judgedfirstWhether belong to open source projects developer information aggregate DCoss, described open source projects developer information aggregate DCossThe binary information set that the reviser name Name of version updating, reviser E-mail address Email are constituted is carried out for all open source projects developers;If binary information TfirstBelong to open source projects developer information aggregate DCoss, then execution step 3.10 is redirected);Otherwise, execution step 3.4 is redirected);
3.4) judge that whether described amendment daily record is only containing a modification item, if only containing a modification item, then redirect execution step 3.11);Otherwise, execution step 3.5 is redirected);
3.5) from described amendment daily record Section 2 modification item, binary information T is extractedsecond, described binary information TsecondIncluding reviser name Name, reviser E-mail address Email;
3.6) binary information T is judgedsecondWhether belong to open source projects developer information aggregate DCossIf, binary information TsecondBelong to open source projects developer information aggregate DCoss, then execution step 3.7 is redirected);Otherwise, execution step 3.8 is redirected);
3.7) from described amendment daily record Section 1 modification item, extract amendment content Info, judge that whether the amendment content Info extracted is for recompiling rebuild, if the amendment content Info extracted is for recompiling rebuild, then judge that target software source code package does not add amendment as an intercompilation version and the source code of open source software bag, redirect execution step 3.10);Otherwise, execution step 3.12 is redirected);
3.8) judge that whether described amendment daily record is only containing two modification items, if only containing two modification items, then redirect execution step 3.11);Otherwise, execution step 3.9 is redirected);
3.9) from described last modification item of amendment daily record, binary information T is extractedlast, described binary information TlastIncluding reviser name Name, reviser E-mail address Email, it is judged that binary information TlastBelong to open source projects developer information aggregate DCossIf, binary information TlastBelong to open source projects developer information aggregate DCoss, then execution step 3.12 is redirected);Otherwise, execution step 3.11 is redirected);
3.10) obtain the software kit source analysis result that target software source code package is open source software bag, redirect execution step 4);
3.11) obtain the software kit source analysis result that target software source code package is mixed source software bag, redirect execution step 4);
3.12) obtain the software kit source analysis result that target software source code package is self-developed software bag, redirect execution step 4).
It should be noted that open source projects developer, both R&D team's house developer constitute developer's information universal set.Therefore, the present embodiment is only with open source projects developer information aggregate DCossThe exemplary illustration of the classification of the person of developing, certainly, equally with complementary R&D team house developer information aggregate DCinternalMay also be used for distinguishing source item developer, R&D team's house developer, R&D team house developer information aggregate DC equallyinternalFor the binary information set that the reviser name Name of all R&D teams house developer, reviser E-mail address Email are constituted, therefore its principle is essentially identical with the present embodiment, therefore does not repeat them here.
As shown in Figure 4, application the present embodiment is made up of with management two modules of module software kit source scan analysis module, software kit class indication based on software kit source analysis and the management system of the software kit source automatic analysis method of amendment daily record, and user is interacted by Web graph shape user interface (GUI) or Command Line Interface and software kit source analysis and management system.(I) software kit source scan analysis module is responsible for the License in scanning extraction software kit and the identifier information such as copyright, developer.Software kit source scan analysis module is made up of software library, job queue, scheduler, License analyzer, identifier scanning device, analysis six parts of results repository, function and the interaction of these six parts are as follows: first, are uploaded in software library by the software kit of analysis to be scanned by Web graph shape user interface or Command Line Interface;Then, the difference according to the content to scan, corresponding task joins in job queue;Scheduler, according to scheduling strategy, chooses performing of task from job queue, and the concrete kind according to task is distributed to License analyzer or identifier scanning device;After License analyzer receives the dispatch request of scheduler, it is responsible for analyzing the License information extracted in software kit source code, and by each file in software kit it may be found that multiple License information carry out concluding, adding up, result is exported analysis results repository in;Identifier scanning device is then responsible for analyzing from the source code of software kit information such as extracting developer's name/pet name, developer E-mail address, software kit version number, and result is exported in analysis results repository;Analyze results repository and be responsible for the output result of storage License analyzer and identifier scanning device.(II) software kit class indication and management module are responsible for composing software bag and software kit are classified, store and manages, and this module is managed submodule, class indication submodule, version management submodule, compiling Attendant sub-module and five submodules of software package library by user and forms.Wherein, user manages the submodule support multi-user operation to software kit class indication and management module, multi User Privilege Management function is provided, user logs in and uses the class indication that software kit class indication and management module provide, version management, the various functions such as compiling service by this submodule, and user browses also by graphic interface or Command Line Interface, inquires about, compiles, management software packages.nullClass indication submodule includes two functions: one is obtain user's request,Call software kit source scan analysis module,Software kit to be sorted is uploaded in the software library of software kit source scan analysis module,The latter passes through job queue、Scheduler and identifier scanning device extract License from this software kit、Developer's name/pet name、Developer E-mail address、The data such as header packet information are also stored in analysis results repository,And return result to class indication submodule,Class indication submodule is according to returning result,Extract and (each software kit comprises an amendment daily record by the amendment daily record of form this version software bag regular,Each amendment daily record is made up of multiple modification items,Wherein,Each modification item is by revising date Date、Reviser name Name、Reviser E-mail address Email、Revision Version and amendment content Info composition;A modification item in more new capital correspondence amendment daily record of each software kit version, wherein, what up-to-date renewal was corresponding is amendment the 1st modification item of daily record;Whenever increasing new item for amendment daily record, namely during the 1st modification item, other numbering of each adds 1 respectively, and namely i-th modification item is updated to i+1 bar modification item, and 1 < i≤n), if user requires that software kit is put in storage, then this bag is stored in software package library;Another is based on amendment log automatic analyzing software kit code and originates and be marked as increasing income, mixing source or self-developed software bag.Version management submodule is responsible for the version management of software kit, supports management and the graphic software platform of correlation in evolution between same software kit different editions.Compiling service is responsible for according to user's request, and software kit is compiled;Software package library is responsible for storage software kit, supports index and the inquiry of the message identifications such as software kit title, version, origin classification and software kit, and each software kit has a unique software kit numbering PackageID.In sum, by software kit source analysis and management system, at application the present embodiment based on the basis of the software kit source automatic analysis method of amendment daily record, required basic environment can be provided for developer, obtain designated software and guarantee the repair free of charge the relevant information in will on some other day, analysis software package code is originated, and is marked as increasing income, mixing source or self-developed software bag.
The above is only the preferred embodiment of the present invention, and protection scope of the present invention is not limited merely to above-described embodiment, and all technical schemes belonged under thinking of the present invention belong to protection scope of the present invention.It should be pointed out that, for those skilled in the art, some improvements and modifications without departing from the principles of the present invention, these improvements and modifications also should be regarded as protection scope of the present invention.

Claims (4)

1. the software kit source automatic analysis method based on amendment daily record, it is characterised in that step includes:
1) target software source code package to be analyzed is obtained;
2) the amendment daily record comprising developer's information is generated for target software source code package;
3) based on the software kit source of developer's information of record, modification item number of times and default R&D team's house developer information or open source projects developer's information analysis target software source code package in amendment daily record, obtain as open source software bag, the software kit source analysis result mixing source software bag, self-developed software bag thrin;
4) for target software source code package marker software bag source analysis result.
2. the software kit source automatic analysis method based on amendment daily record according to claim 1, it is characterised in that the detailed step of described step 1) includes:
1.1) the target software source code package being analysed to by WEB graphic user interface or Command Line Interface is uploaded in software library;
1.2) select to need carry out the software source code bag of software kit source analysis and join in job queue from software library;
1.3) from described job queue, choose pending task according to scheduling strategy, when the software source code bag that pending task is corresponding is target software source code package, redirect execution step 2).
null3. the software kit source automatic analysis method based on amendment daily record according to claim 1 and 2,It is characterized in that,Described step 2) in generate when comprising the amendment daily record of developer's information for target software source code package,The amendment daily record generated is made up of at least one modification item,Each described modification item is by revising date Date、Reviser name Name、Reviser E-mail address Email、Revision Version and amendment content Info composition,And a version updating of each described modification item correspondence target software source code package,And up-to-date version updating corresponding be the 1st modification item in amendment daily record,Whenever increasing new modification item for amendment daily record,New modification item is placed on the 1st in amendment daily record,And the numbering of original modification item in amendment daily record is all added 1,I-th modification item is made to be updated to i+1 bar modification item.
4. the software kit source automatic analysis method based on amendment daily record according to claim 3, it is characterised in that the detailed step of described step 3) includes:
3.1) the amendment daily record of target software source code package is read;
3.2) from described amendment daily record Section 1 modification item, binary information T is extractedfirst, described binary information TfirstIncluding reviser name Name and reviser E-mail address Email;
3.3) binary information T is judgedfirstWhether belong to open source projects developer information aggregate DCoss, described open source projects developer information aggregate DCossThe binary information set that the reviser name Name of version updating, reviser E-mail address Email are constituted is carried out for all open source projects developers;If binary information TfirstBelong to open source projects developer information aggregate DCoss, then execution step 3.10 is redirected);Otherwise, execution step 3.4 is redirected);
3.4) judge that whether described amendment daily record is only containing a modification item, if only containing a modification item, then redirect execution step 3.11);Otherwise, execution step 3.5 is redirected);
3.5) from described amendment daily record Section 2 modification item, binary information T is extractedsecond, described binary information TsecondIncluding reviser name Name, reviser E-mail address Email;
3.6) binary information T is judgedsecondWhether belong to open source projects developer information aggregate DCossIf, binary information TsecondBelong to open source projects developer information aggregate DCoss, then execution step 3.7 is redirected);Otherwise, execution step 3.8 is redirected);
3.7) from described amendment daily record Section 1 modification item, extract amendment content Info, judge that whether the amendment content Info extracted is for recompiling rebuild, if the amendment content Info extracted is for recompiling rebuild, then judge that target software source code package does not add amendment as an intercompilation version and the source code of open source software bag, redirect execution step 3.10);Otherwise, execution step 3.12 is redirected);
3.8) judge that whether described amendment daily record is only containing two modification items, if only containing two modification items, then redirect execution step 3.11);Otherwise, execution step 3.9 is redirected);
3.9) from described last modification item of amendment daily record, binary information T is extractedlast, described binary information TlastIncluding reviser name Name, reviser E-mail address Email, it is judged that binary information TlastBelong to open source projects developer information aggregate DCossIf, binary information TlastBelong to open source projects developer information aggregate DCoss, then execution step 3.12 is redirected);Otherwise, execution step 3.11 is redirected);
3.10) obtain the software kit source analysis result that target software source code package is open source software bag, redirect execution step 4);
3.11) obtain the software kit source analysis result that target software source code package is mixed source software bag, redirect execution step 4);
3.12) obtain the software kit source analysis result that target software source code package is self-developed software bag, redirect execution step 4).
CN201610047083.9A 2016-01-25 2016-01-25 Software package source automatic analysis method based on modification daily record Active CN105740132B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610047083.9A CN105740132B (en) 2016-01-25 2016-01-25 Software package source automatic analysis method based on modification daily record

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610047083.9A CN105740132B (en) 2016-01-25 2016-01-25 Software package source automatic analysis method based on modification daily record

Publications (2)

Publication Number Publication Date
CN105740132A true CN105740132A (en) 2016-07-06
CN105740132B CN105740132B (en) 2018-07-06

Family

ID=56247507

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610047083.9A Active CN105740132B (en) 2016-01-25 2016-01-25 Software package source automatic analysis method based on modification daily record

Country Status (1)

Country Link
CN (1) CN105740132B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107977575A (en) * 2017-12-20 2018-05-01 北京关键科技股份有限公司 A kind of code-group based on privately owned cloud platform is into analysis system and method
CN109255239A (en) * 2018-09-11 2019-01-22 郑州云海信息技术有限公司 A kind of code vulnerabilities inspection method, device, equipment and storage medium
CN109445839A (en) * 2018-09-25 2019-03-08 平安普惠企业管理有限公司 A kind of module management packet dissemination method, device and terminal device
CN111158742A (en) * 2019-12-27 2020-05-15 星环信息科技(上海)有限公司 Method, device and medium for identifying code handover process
CN111290775A (en) * 2020-04-02 2020-06-16 麒麟软件有限公司 Automatic classification method and system for software package types of Linux system
CN116756710A (en) * 2023-08-16 2023-09-15 深圳开源互联网安全技术有限公司 Open source treatment method and system based on feature tag tracking technology and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102880474A (en) * 2012-10-09 2013-01-16 无锡江南计算技术研究所 Test method for parallel source code generation, compilation and driven execution
CN104156199A (en) * 2013-05-14 2014-11-19 广东电网公司信息中心 Automatic continuous integration method and system for software
CN104699611A (en) * 2015-03-18 2015-06-10 北京航空航天大学 Defect information extraction method based on open-source software defect code modification mode
CN104932909A (en) * 2014-03-17 2015-09-23 中兴通讯股份有限公司 Terminal software upgrading method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102880474A (en) * 2012-10-09 2013-01-16 无锡江南计算技术研究所 Test method for parallel source code generation, compilation and driven execution
CN104156199A (en) * 2013-05-14 2014-11-19 广东电网公司信息中心 Automatic continuous integration method and system for software
CN104932909A (en) * 2014-03-17 2015-09-23 中兴通讯股份有限公司 Terminal software upgrading method and device
CN104699611A (en) * 2015-03-18 2015-06-10 北京航空航天大学 Defect information extraction method based on open-source software defect code modification mode

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107977575A (en) * 2017-12-20 2018-05-01 北京关键科技股份有限公司 A kind of code-group based on privately owned cloud platform is into analysis system and method
CN109255239A (en) * 2018-09-11 2019-01-22 郑州云海信息技术有限公司 A kind of code vulnerabilities inspection method, device, equipment and storage medium
CN109445839A (en) * 2018-09-25 2019-03-08 平安普惠企业管理有限公司 A kind of module management packet dissemination method, device and terminal device
CN111158742A (en) * 2019-12-27 2020-05-15 星环信息科技(上海)有限公司 Method, device and medium for identifying code handover process
CN111158742B (en) * 2019-12-27 2020-11-03 星环信息科技(上海)有限公司 Method, device and medium for identifying code handover process
CN111290775A (en) * 2020-04-02 2020-06-16 麒麟软件有限公司 Automatic classification method and system for software package types of Linux system
CN116756710A (en) * 2023-08-16 2023-09-15 深圳开源互联网安全技术有限公司 Open source treatment method and system based on feature tag tracking technology and electronic equipment
CN116756710B (en) * 2023-08-16 2024-03-22 深圳开源互联网安全技术有限公司 Open source treatment method and system based on feature tag tracking technology and electronic equipment

Also Published As

Publication number Publication date
CN105740132B (en) 2018-07-06

Similar Documents

Publication Publication Date Title
CN105740132A (en) Modification log based software package source automatic analysis method
US20220253298A1 (en) Systems and methods for transformation of reporting schema
Zhang et al. Feature-driven requirement dependency analysis and high-level software design
Fontana et al. Antipattern and code smell false positives: Preliminary conceptualization and classification
de Freitas Farias et al. A contextualized vocabulary model for identifying technical debt on code comments
Kühn et al. Choosy and picky: configuration of language product lines
Moreno et al. Jstereocode: automatically identifying method and class stereotypes in java code
Chen et al. Detecting code smells in Python programs
Paul et al. A query algebra for program databases
CN113706110B (en) FPGA test tool integrated test management platform
Bettini et al. Quality-driven detection and resolution of metamodel smells
US20060225042A1 (en) Virtual threads in business process programs
Nagy et al. SQLInspect: A static analyzer to inspect database usage in Java applications
JP2010140408A (en) Source code converting device
Cheng et al. Conflict-aware inference of python compatible runtime environments with domain knowledge graph
Wu et al. CoDocent: Support API usage with code example and API documentation
JP2010140407A (en) Source code inspection device
Tang et al. Supporting coevolving architectural requirements and design through traceability and reasoning
Naghashzadeh et al. How do users answer MATLAB questions on Q&A sites? A case study on stack overflow and mathworks
Conejero et al. Mining early aspects based on syntactical and dependency analyses
Abdelkader et al. A heuristic approach to locate candidate web service in legacy software
Parnin et al. Improving change descriptions with change contexts
Eslamichalandar et al. Service composition adaptation: An overview
Kaur et al. Spotting the phenomenon of bad smells in MobileMedia product line architecture
Amyot et al. Flexible verification of user-defined semantic constraints in modelling tools

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant