CN111026616A - Information processing method and device, electronic equipment and storage medium - Google Patents

Information processing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111026616A
CN111026616A CN201911350278.0A CN201911350278A CN111026616A CN 111026616 A CN111026616 A CN 111026616A CN 201911350278 A CN201911350278 A CN 201911350278A CN 111026616 A CN111026616 A CN 111026616A
Authority
CN
China
Prior art keywords
client
transaction
information
record
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911350278.0A
Other languages
Chinese (zh)
Inventor
冯浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing QIYI Century Science and Technology Co Ltd
Original Assignee
Beijing QIYI Century Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing QIYI Century Science and Technology Co Ltd filed Critical Beijing QIYI Century Science and Technology Co Ltd
Priority to CN201911350278.0A priority Critical patent/CN111026616A/en
Publication of CN111026616A publication Critical patent/CN111026616A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3003Monitoring arrangements specially adapted to the computing system or computing system component being monitored
    • G06F11/3006Monitoring arrangements specially adapted to the computing system or computing system component being monitored where the computing system is distributed, e.g. networked systems, clusters, multiprocessor systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3065Monitoring arrangements determined by the means or processing involved in reporting the monitored data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/466Transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/875Monitoring of systems including the internet

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Quality & Reliability (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Debugging And Monitoring (AREA)

Abstract

The embodiment of the invention provides an information processing method, an information processing device, electronic equipment and a storage medium, wherein the information processing method comprises the following steps: acquiring a transaction log record and a service log record, wherein the transaction log record comprises a corresponding relation between a session identifier and a transaction operation record, and the service log record comprises a corresponding relation between a client identifier and a session identifier; and associating the transaction log record and the service log record by using the session identifier to obtain the association information of the client identifier and the transaction operation record. By the information processing method, the information processing device, the electronic equipment and the storage medium, association between the client and the transaction operation can be established, so that transaction analysis aiming at the client can be performed according to the association between the client and the transaction operation, and a basis is provided for monitoring the behavior of the client.

Description

Information processing method and device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of computer application technologies, and in particular, to an information processing method and apparatus, an electronic device, and a storage medium.
Background
ZooKeeper is a distributed, open source distributed application coordination service. In the ZooKeeper, the function of the ZooKeeper is realized by operating the Znode, and each operation on the Znode can be understood as one trace (transaction operation), which can also be understood as the minimum operation unit in the ZooKeeper.
In a specific application process, clients corresponding to different applications execute transaction operations according to actual service requirements, and before the clients execute the transaction operations, a session is established with a ZooKeeper server, and the session can be understood as a long connection of a Transmission Control Protocol (TCP) established between the ZooKeeper server and the clients.
In the actual application process, different clients may execute different transaction operations, and there is a need to monitor the behavior of the clients when the number of the clients is large.
Disclosure of Invention
Embodiments of the present invention provide an information processing method, an information processing apparatus, an electronic device, and a storage medium, so as to establish an association between a client and a transaction operation, so that a transaction analysis for the client can be performed according to the association between the client and the transaction operation, and a basis is provided for monitoring a behavior of the client.
The specific technical scheme is as follows:
in a first aspect of the present invention, there is provided an information processing method, including:
acquiring a transaction log record and a service log record, wherein the transaction log record comprises a corresponding relation between a session identifier and a transaction operation record, and the service log record comprises a corresponding relation between a client identifier and the session identifier;
and associating the transaction log record and the service log record by using the session identifier to obtain the association information of the client identifier and the transaction operation record.
Optionally, after the session identifier is used to associate the transaction log record with the service log record, and association information between the client identifier and the transaction operation record is obtained, the method further includes:
adding a label to the associated information, wherein the label is obtained according to the attribute information of the transaction operation corresponding to the transaction operation record;
and aggregating the associated information with the matched labels according to the labels respectively corresponding to the associated information.
Optionally, the tag is time information, and the time information is time information when the client corresponding to the client identifier executes the transaction operation corresponding to the transaction operation record;
the tagging of the associated information includes:
adding the time information to the associated information.
Optionally, the aggregating the associated information with the matching tag according to the tags respectively corresponding to the plurality of associated information includes:
acquiring a plurality of client-side associated information, wherein the client-side associated information is associated information with the same client-side identifier;
and sequencing the plurality of client associated information according to the time sequence relation of the time information corresponding to the plurality of client associated information.
In a second aspect of the present invention, there is also provided an information processing apparatus comprising:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring transaction log records and service log records, the transaction log records comprise the corresponding relation between a session identifier and a transaction operation record, and the service log records comprise the corresponding relation between a client identifier and the session identifier;
and the association module is used for associating the transaction log record with the service log record by using the session identifier to obtain the association information of the client identifier and the transaction operation record.
Optionally, the apparatus further comprises:
the adding module is used for adding a label to the associated information after the session identifier is used for associating the transaction log record with the service log record to obtain the associated information of the client identifier and the transaction operation record, wherein the label is obtained according to the attribute information of the transaction operation corresponding to the transaction operation record;
and the aggregation module is used for aggregating the associated information with the matched labels according to the labels respectively corresponding to the associated information.
Optionally, the tag is time information, and the time information is time information when the client corresponding to the client identifier executes the transaction operation corresponding to the transaction operation record;
the adding module is specifically configured to add the time information to the associated information.
Optionally, the aggregation module is specifically configured to obtain multiple pieces of client associated information, where the client associated information is associated information with the same client identifier; and sequencing the plurality of client associated information according to the time sequence relation of the time information corresponding to the plurality of client associated information.
In another aspect of the present invention, there is also provided an electronic device, including a processor, a communication interface, a memory and a communication bus, where the processor, the communication interface, and the memory complete communication with each other through the communication bus;
a memory for storing a computer program;
a processor configured to implement the method steps of the first aspect when executing the program stored in the memory.
In yet another aspect of the present invention, there is also provided a computer-readable storage medium having stored therein instructions which, when run on a computer, cause the computer to perform the method steps of the first aspect described above.
In a further aspect of the present invention, there is also provided a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method steps of the first aspect described above.
According to the information processing method, the device, the electronic equipment and the storage medium provided by the embodiment of the invention, the transaction log record comprising the corresponding relation between the session identifier and the transaction operation record and the service log record comprising the corresponding relation between the client identifier and the session identifier are obtained, so that the transaction log record and the service log record can be associated by using the session identifier, and the associated information of the client identifier and the transaction operation record is obtained. Therefore, the association between the client corresponding to the client identifier and the transaction operation corresponding to the transaction operation record can be established, so that the transaction analysis aiming at the client can be carried out according to the obtained association information, and a basis is provided for monitoring the behavior of the client.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below.
FIG. 1 is a flow chart of an information processing method according to an embodiment of the present invention;
FIG. 2 is another flow chart of an information processing method according to an embodiment of the present invention;
FIG. 3 is a flowchart illustrating aggregating associated information with matching tags according to an embodiment of the present invention;
FIG. 4 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of another structure of an information processing apparatus according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be described below with reference to the drawings in the embodiments of the present invention.
In ZooKeeper, different clients may execute different transaction operations, and when the number of clients is large, it can also be understood that a need for monitoring the behavior of the client exists in a high concurrency scenario.
In the ZooKeeper, two logs, namely a transaction log and a service log, are recorded, the transaction log and the log are the results of the Znode record, and the transaction log and the service log can also be understood as the content in the Znode information. The transaction log reflects a correspondence between the session and the transaction operation, and specifically, the transaction log may include a plurality of transaction log records, where the transaction log records include a correspondence between the session identifier and the transaction operation record. The service log reflects a correspondence between the client and the session, and specifically, the service log may include a plurality of service log records, where the service log records include a correspondence between the client identifier and the session identifier.
It can be seen that the transaction log and the service log both include sessions, and thus, association between the transaction log and the service log can be established through the sessions, and specifically, the transaction log record and the service log record can be associated through session identifiers included in the transaction log record and the service log record, so that association information between the client identifier and the transaction operation record can be obtained. Namely, the association between the client corresponding to the client identifier and the transaction operation corresponding to the transaction operation record can be established, so that the transaction analysis for the client can be performed according to the obtained association information, and a basis is provided for monitoring the behavior of the client. Further, fault analysis may be implemented based on monitoring of the behavior of the client, that is, fault analysis may be performed from the perspective of the client, for example, a client causing a fault is located, and it may also be understood that the dimensionality of fault analysis may be widened.
An embodiment of the present invention provides an information processing method, as shown in fig. 1, which may include:
s101, acquiring a transaction log record and a service log record, wherein the transaction log record comprises a corresponding relation between a session identifier and a transaction operation record, and the service log record comprises a corresponding relation between a client identifier and a session identifier;
s102, the session identification is used for correlating the transaction log record and the service log record to obtain the correlation information of the client identification and the transaction operation record.
In the embodiment of the invention, the transaction log record comprising the corresponding relation between the session identifier and the transaction operation record and the service log record comprising the corresponding relation between the client identifier and the session identifier are obtained, and the transaction log record and the service log record can be associated by using the session identifier to obtain the association information of the client identifier and the transaction operation record. Therefore, the association between the client corresponding to the client identifier and the transaction operation corresponding to the transaction operation record can be established, so that the transaction analysis aiming at the client can be carried out according to the obtained association information, and a basis is provided for monitoring the behavior of the client.
The information processing method provided by the embodiment of the invention can be applied to electronic equipment, and specifically, the electronic equipment can be a terminal, a processor and the like.
Referring to fig. 1, a detailed description is given of an information processing method provided in an embodiment of the present invention, which may specifically include the following steps:
s101, acquiring transaction log records and service log records.
The transaction log record includes a correspondence of the session identification and the transaction operation record.
The service log record comprises a corresponding relation between the client identifier and the session identifier.
The transaction log record can be understood as a record in the transaction log, and the transaction log reflects the corresponding relationship between the session corresponding to the session identifier and the transaction operation record corresponding to the transaction operation record through the corresponding relationship between the session identifier and the transaction operation record in the transaction log record.
The correspondence between the session identifier and the transaction operation record can be understood as a transaction operation record corresponding to the transaction operation record executed on the basis of the session corresponding to the session identifier. For example, before a client performs the transaction operation, a session is established with the server, and the transaction operation is performed on a session basis. A session may have a correspondence with one or more transaction operations.
The service log record can be understood as a record in the service log, and the service log reflects the correspondence between the client corresponding to the client identifier and the session corresponding to the session identifier through the correspondence between the client identifier and the session identifier in the service log record. The client may establish one or more sessions, i.e. the client has a correspondence with one or more sessions.
The correspondence between the client identifier and the session identifier may be understood as that the client corresponding to the client identifier establishes a session corresponding to the session identifier.
Wherein, a session, that is, a session, may be understood as a long TCP connection established between the ZooKeeper server and the client.
The session identifier may include a session ID, and the client establishes a session with the server and may correspondingly assign a session ID.
The transaction operation record can be understood as a record related to the transaction operation, such as delete/broker/1, wherein/broker/1 can be understood as a node identifier, etc.
The client identification may include a client Internet Protocol (IP) address that establishes a session with the server, i.e., a TCP connection with the server.
S102, the session identification is used for correlating the transaction log record and the service log record to obtain the correlation information of the client identification and the transaction operation record.
The transaction log and the service log both include sessions, so that association between the transaction log and the service log can be established through the sessions, and specifically, the transaction log record and the service log record can be associated through session identifiers included in the transaction log record and the service log record.
In an implementation manner, for each transaction log record, each service log record may be sequentially traversed, and the transaction log records and the service log records having the same session identifier are associated to obtain associated information of the client identifier and the transaction operation record corresponding to the same session identifier.
In another implementation manner, the transaction log records may be traversed sequentially for each service log record, and the transaction log records and the service log records having the same session identifier are associated to obtain associated information of the client identifier and the transaction operation record corresponding to the same session identifier.
Because the correspondence between the session identifier and the transaction operation record reflects the transaction operation record corresponding to the transaction operation record executed on the basis of the session corresponding to the session identifier. The corresponding relation between the client identification and the session identification reflects that the client corresponding to the client identification establishes the session corresponding to the session identification. Therefore, the associated information of the client identifier corresponding to the same session identifier and the transaction operation record is obtained, that is, the client corresponding to the client identifier executes the transaction operation, and the transaction operation reflects the behavior of the client. A transaction analysis may be performed for the clients based on the association information, i.e. by which specific client the transaction operation was performed.
In the embodiment of the invention, the association between the client corresponding to the client identifier and the transaction operation corresponding to the transaction operation record can be established, so that the transaction analysis aiming at the client can be carried out according to the obtained association information, and a basis is provided for monitoring the behavior of the client. Further, fault analysis may be implemented based on monitoring of the behavior of the client, that is, fault analysis may be performed from the perspective of the client, for example, a client causing a fault is located, and it may also be understood that the dimensionality of fault analysis may be widened.
In an optional embodiment, the electronic device may include a collector, and specifically, S101 may include: the electronic device collects the transaction log and the service log through the collector, namely, the transaction log record in the transaction log and the service log record in the service log can be collected.
The collector can collect the transaction log and the service log in real time and send the collected transaction log and service log to the message system, such as the message system Kafka.
Correspondingly, S102 may include:
and acquiring the transaction log and the service log from the message system, namely acquiring the transaction log record and the service log record from the message system.
In one implementation, a parser may be included in the electronic device that consumes transaction log records and service log records from the messaging system in real-time.
In the embodiment of the invention, the real-time acquisition and the association processing of the transaction log and the service log are realized, because the association processing can obtain the association information of the client and the transaction operation, and the transaction operation reflects the behavior condition of the client, so that the real-time analysis of the client behavior can be realized. And the decoupling between the collection process and the processing process of the transaction log and the service log can be realized through the message system, so that the influence between the collection process and the processing process is avoided.
In an optional embodiment, for each transaction log record, sequentially traversing each service log record, and associating the transaction log record and the service log record having the same session identifier to obtain association information between the client identifier corresponding to the same session identifier and the transaction operation record.
Acquiring service log records from a message system, analyzing the corresponding relationship between each client identifier and the transaction operation records, and storing the corresponding relationship into a dimension table, as shown in table 1:
TABLE 1
Client identification Session identification
Client identifier 1 Session identification 1
Client identification 2 Session identification 2
Client identification 3 Session identification 3
In an implementation manner, the corresponding relationship between the client identifier and the transaction operation record may be stored in the dimension table HIkv.
By means of real-time calculation, such as Flink consumes transaction log records, that is, transaction log records are obtained from the message system, the corresponding relationship between each session identifier and the transaction operation record can be analyzed, as shown in table 2:
TABLE 2
Session identification Transaction operation records
Session identification 1 Transaction operation record 1
Session identification 2 Transaction operation record 2
Session identification 3 Transaction operation record 3
The corresponding relationship between the client identifier and the transaction operation record, that is, the transaction log record, is obtained by combining the corresponding relationship between the session identifier and the transaction operation record, that is, the dimension table obtained by analyzing the service log record, for example, the corresponding relationship between the client identifier and the transaction operation record is obtained by combining table 1 and table 2, and the result shown in table 2 is obtained, where the transaction log record and the service log record are associated, and may also be understood as a double-flow join (connection).
TABLE 3
Client identification Transaction operation records
Client identifier 1 Transaction operation record 1
Client identification 2 Transaction operation record 2
Client identification 3 Transaction operation record 3
In the embodiment of the invention, the transaction log and the service log can be collected in real time, the transaction log and the service log are stored in the message system, and the transaction log record and the service log record are associated by using the session identifier to obtain the associated information of the client identifier and the transaction operation record.
In an alternative embodiment, after S102, as shown in fig. 2, the method may further include:
s103, adding a label to the associated information.
And the label is obtained according to the attribute information of the transaction operation corresponding to the transaction operation record.
The attribute information of the transaction operation may include the type of the transaction operation, such as delete (delete), create (create), the operation object of the transaction operation, such as node/breaker/1, node/breaker/2, etc., and/or the time information of the transaction operation, such as the time information when the transaction operation is executed, etc.
And S104, aggregating the associated information with the matched labels according to the labels respectively corresponding to the associated information.
Matching tags may be understood as tags of the same or different content forms having the same meaning.
In the embodiment of the invention, the plurality of associated information can be subjected to aggregation analysis according to the label added in the associated information.
In an alternative embodiment, the tag is time information.
And the time information is the time information when the client corresponding to the client identifier executes the transaction operation corresponding to the transaction operation record.
S103, tagging the associated information, which may include:
adding time information to the associated information.
In this way, in the correspondence relationship between the client identification information and the transaction operation record, time information of the transaction operation record executed by the client corresponding to the client identification is added, and the time information may be a timestamp, such as 2019.08.0109: 00 (8/1/9/2019).
For example, the association information is that the client identifier ip1 corresponds to the transaction operation record T1, a tag timestamp1 may be added, and the tagged association information T1 [ ip1, timestamp1 ] is obtained.
The associated information may be sorted according to a time sequence relationship of the time information, a plurality of different clients may be simultaneously sorted, or the associated information may be sorted for the different clients respectively.
In an alternative embodiment, the association information between the client identifier and the transaction operation record, such as the association information shown in the data table in table 3, may be saved in a search server (ES), so that the association information may be analyzed subsequently. In an implementation manner, the electronic device may include an analyzer, and the analyzer acquires the association information from the ES for analysis.
S104: aggregating the related information with matching tags according to the tags corresponding to the multiple pieces of related information, as shown in fig. 3, may include:
s1041, acquiring a plurality of pieces of client association information.
The client-side associated information is associated information with the same client-side identifier.
The plurality of associated information can be subjected to statistical analysis, the client identification is used as a query condition, and the associated information with the same client identification is subjected to statistics to obtain the client associated information.
And S1042, sequencing the plurality of client associated information according to the time sequence relation of the time information corresponding to the plurality of client associated information.
The transaction operations executed by the clients corresponding to different client identifications can be sequenced according to the time sequence.
The transaction operations performed by the IP1 are shown in time sequence, for example:
1.2019.08.01 09:00 IP1 delete/broker/1;
2.2019.08.01 09:02 IP1 create/broker/2。
the real-time behavior change of the client can be analyzed according to the sequencing result, so that the behavior of the client can be monitored, the hidden trouble of the service fault can be eliminated, the hidden trouble can be repaired quickly, and the service stability is improved.
In an application scenario, Hbase (open source non-relational distributed database) is an application in ZooKeeper, and can analyze the operation of a client on Hbase according to transaction operations executed by the client at different moments so as to analyze the corresponding relation between the change of Hbase and the client and position the corresponding client when a fault occurs, thereby being capable of realizing troubleshooting of hidden troubles of the Hbase.
In the embodiment of the invention, after the association is established between the transaction operation record and the service log record, the association information between the client identifier and the transaction operation record is obtained, the label is added to the association information, and the association information is analyzed through the added label, so that richer transaction analysis is realized.
In an implementation manner, the tagged association information may be sent to a search server (ES) through a flash in a real-time computing manner, and the tagged association may be analyzed and further mined through an aggregation function of the ES, so that the ES may be used to support data classification and data dig intro (mining).
Corresponding to the information processing method provided by the above embodiment, an embodiment of the present invention provides an information processing apparatus, as shown in fig. 4, including:
an obtaining module 401, configured to obtain a transaction log record and a service log record, where the transaction log record includes a correspondence between a session identifier and a transaction operation record, and the service log record includes a correspondence between a client identifier and a session identifier;
the associating module 402 is configured to associate the transaction log record and the service log record by using the session identifier, so as to obtain association information between the client identifier and the transaction operation record.
In the embodiment of the invention, the transaction log record comprising the corresponding relation between the session identifier and the transaction operation record and the service log record comprising the corresponding relation between the client identifier and the session identifier are obtained, and the transaction log record and the service log record can be associated by using the session identifier to obtain the association information of the client identifier and the transaction operation record. Therefore, the association between the client corresponding to the client identifier and the transaction operation corresponding to the transaction operation record can be established, so that the transaction analysis aiming at the client can be carried out according to the obtained association information, and a basis is provided for monitoring the behavior of the client.
Optionally, as shown in fig. 5, the apparatus further includes:
an adding module 403, configured to add a tag to the associated information after the session identifier is used to associate the transaction log record with the service log record to obtain associated information between the client identifier and the transaction operation record, where the tag is obtained according to attribute information of the transaction operation corresponding to the transaction operation record;
an aggregation module 404, configured to aggregate the associated information with the matching tag according to the tags respectively corresponding to the multiple associated information.
Optionally, the tag is time information, and the time information is time information when the client corresponding to the client identifier executes the transaction operation corresponding to the transaction operation record;
the adding module 403 is specifically configured to add time information to the associated information.
Optionally, the aggregation module 404 is specifically configured to obtain multiple pieces of client-side association information, where the client-side association information is association information with the same client-side identifier; and sequencing the plurality of client associated information according to the time sequence relation of the time information corresponding to the plurality of client associated information.
Corresponding to the information processing method provided in the foregoing embodiment, an embodiment of the present invention further provides an electronic device, as shown in fig. 6, including a processor 601, a communication interface 602, a memory 603, and a communication bus 604, where the processor 601, the communication interface 602, and the memory 603 complete communication with each other through the communication bus 604.
A memory 603 for storing a computer program;
the processor 601 is configured to implement the method steps of the information processing method provided in the above embodiment when executing the program stored in the memory 603.
In the embodiment of the invention, the transaction log record comprising the corresponding relation between the session identifier and the transaction operation record and the service log record comprising the corresponding relation between the client identifier and the session identifier are obtained, and the transaction log record and the service log record can be associated by using the session identifier to obtain the association information of the client identifier and the transaction operation record. Therefore, the association between the client corresponding to the client identifier and the transaction operation corresponding to the transaction operation record can be established, so that the transaction analysis aiming at the client can be carried out according to the obtained association information, and a basis is provided for monitoring the behavior of the client.
The communication bus mentioned in the above terminal may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The communication bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown, but this does not mean that there is only one bus or one type of bus.
The communication interface is used for communication between the terminal and other equipment.
The Memory may include a Random Access Memory (RAM) or a non-volatile Memory (non-volatile Memory), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the processor.
The Processor may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the device can also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component.
In yet another embodiment provided by the present invention, a computer-readable storage medium is further provided, which has instructions stored therein, which when run on a computer, cause the computer to perform the method steps of the information processing method provided by the above-mentioned embodiment.
In the embodiment of the invention, the transaction log record comprising the corresponding relation between the session identifier and the transaction operation record and the service log record comprising the corresponding relation between the client identifier and the session identifier are obtained, and the transaction log record and the service log record can be associated by using the session identifier to obtain the association information of the client identifier and the transaction operation record. Therefore, the association between the client corresponding to the client identifier and the transaction operation corresponding to the transaction operation record can be established, so that the transaction analysis aiming at the client can be carried out according to the obtained association information, and a basis is provided for monitoring the behavior of the client.
In a further embodiment provided by the present invention, there is also provided a computer program product containing instructions which, when run on a computer, cause the computer to perform the method steps of the information processing method provided by the above-described embodiment.
In the embodiment of the invention, the transaction log record comprising the corresponding relation between the session identifier and the transaction operation record and the service log record comprising the corresponding relation between the client identifier and the session identifier are obtained, and the transaction log record and the service log record can be associated by using the session identifier to obtain the association information of the client identifier and the transaction operation record. Therefore, the association between the client corresponding to the client identifier and the transaction operation corresponding to the transaction operation record can be established, so that the transaction analysis aiming at the client can be carried out according to the obtained association information, and a basis is provided for monitoring the behavior of the client.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
All the embodiments in the present specification are described in a related manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the apparatus, the electronic device, the computer-readable storage medium, and the computer program product embodiments, since they are substantially similar to the method embodiments, the description is relatively simple, and for the relevant points, reference may be made to the partial description of the method embodiments.
The above description is only for the preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention shall fall within the protection scope of the present invention.

Claims (10)

1. An information processing method characterized by comprising:
acquiring a transaction log record and a service log record, wherein the transaction log record comprises a corresponding relation between a session identifier and a transaction operation record, and the service log record comprises a corresponding relation between a client identifier and the session identifier;
and associating the transaction log record and the service log record by using the session identifier to obtain the association information of the client identifier and the transaction operation record.
2. The method of claim 1, wherein after the associating the transaction log record and the service log record with the session identifier to obtain the association information between the client identifier and the transaction operation record, the method further comprises:
adding a label to the associated information, wherein the label is obtained according to the attribute information of the transaction operation corresponding to the transaction operation record;
and aggregating the associated information with the matched labels according to the labels respectively corresponding to the associated information.
3. The method according to claim 2, wherein the tag is time information, and the time information is time information when the client corresponding to the client identifier executes the transaction operation corresponding to the transaction operation record;
the tagging of the associated information includes:
adding the time information to the associated information.
4. The method according to claim 3, wherein the aggregating the associated information with matching tags according to the tags respectively corresponding to the associated information comprises:
acquiring a plurality of client-side associated information, wherein the client-side associated information is associated information with the same client-side identifier;
and sequencing the plurality of client associated information according to the time sequence relation of the time information corresponding to the plurality of client associated information.
5. An information processing apparatus characterized by comprising:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring transaction log records and service log records, the transaction log records comprise the corresponding relation between a session identifier and a transaction operation record, and the service log records comprise the corresponding relation between a client identifier and the session identifier;
and the association module is used for associating the transaction log record with the service log record by using the session identifier to obtain the association information of the client identifier and the transaction operation record.
6. The apparatus of claim 5, further comprising:
the adding module is used for adding a label to the associated information after the session identifier is used for associating the transaction log record with the service log record to obtain the associated information of the client identifier and the transaction operation record, wherein the label is obtained according to the attribute information of the transaction operation corresponding to the transaction operation record;
and the aggregation module is used for aggregating the associated information with the matched labels according to the labels respectively corresponding to the associated information.
7. The apparatus according to claim 6, wherein the tag is time information, and the time information is time information when the client corresponding to the client identifier executes the transaction operation corresponding to the transaction operation record;
the adding module is specifically configured to add the time information to the associated information.
8. The apparatus according to claim 7, wherein the aggregation module is specifically configured to obtain a plurality of pieces of client association information, where the pieces of client association information are association information having the same client identifier; and sequencing the plurality of client associated information according to the time sequence relation of the time information corresponding to the plurality of client associated information.
9. An electronic device is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor and the communication interface are used for realizing mutual communication by the memory through the communication bus;
a memory for storing a computer program;
a processor for implementing the method steps of any of claims 1 to 4 when executing a program stored in the memory.
10. A computer-readable storage medium, characterized in that a computer program is stored in the computer-readable storage medium, which computer program, when being executed by a processor, carries out the method steps of any one of claims 1 to 4.
CN201911350278.0A 2019-12-24 2019-12-24 Information processing method and device, electronic equipment and storage medium Pending CN111026616A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911350278.0A CN111026616A (en) 2019-12-24 2019-12-24 Information processing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911350278.0A CN111026616A (en) 2019-12-24 2019-12-24 Information processing method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111026616A true CN111026616A (en) 2020-04-17

Family

ID=70213124

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911350278.0A Pending CN111026616A (en) 2019-12-24 2019-12-24 Information processing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111026616A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111552675A (en) * 2020-04-24 2020-08-18 北京达佳互联信息技术有限公司 Information query method and device, computer equipment and storage medium
CN111897704A (en) * 2020-06-28 2020-11-06 杭州涂鸦信息技术有限公司 Session log analysis method, electronic device and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107370628A (en) * 2017-08-17 2017-11-21 阿里巴巴集团控股有限公司 Based on the log processing method and system buried a little
CN109656797A (en) * 2018-12-20 2019-04-19 浙江口碑网络技术有限公司 The correlating method and device of daily record data
US20190244212A1 (en) * 2018-02-02 2019-08-08 Servicenow, Inc. Session signatures

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107370628A (en) * 2017-08-17 2017-11-21 阿里巴巴集团控股有限公司 Based on the log processing method and system buried a little
US20190244212A1 (en) * 2018-02-02 2019-08-08 Servicenow, Inc. Session signatures
CN109656797A (en) * 2018-12-20 2019-04-19 浙江口碑网络技术有限公司 The correlating method and device of daily record data

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111552675A (en) * 2020-04-24 2020-08-18 北京达佳互联信息技术有限公司 Information query method and device, computer equipment and storage medium
CN111897704A (en) * 2020-06-28 2020-11-06 杭州涂鸦信息技术有限公司 Session log analysis method, electronic device and storage medium

Similar Documents

Publication Publication Date Title
CN111522922B (en) Log information query method and device, storage medium and computer equipment
US11010223B2 (en) Method and system of automatic event and error correlation from log data
US10540358B2 (en) Telemetry data contextualized across datasets
CN109600258B (en) Industrial protocol message recording device and method
CN112631913B (en) Method, device, equipment and storage medium for monitoring operation faults of application program
Jayathilake Towards structured log analysis
CN112035415B (en) Processing system, method, equipment and storage medium for user access data
CN111008109A (en) Monitoring data processing method and device, electronic equipment and storage medium
CN108156141B (en) Real-time data identification method and device and electronic equipment
CN110209518A (en) A kind of multi-data source daily record data, which is concentrated, collects storage method and device
CN112181931A (en) Big data system link tracking method and electronic equipment
CN110888985A (en) Alarm information processing method and device, electronic equipment and storage medium
US20190197140A1 (en) Automation of sql tuning method and system using statistic sql pattern analysis
CN113472858B (en) Buried point data processing method and device and electronic equipment
US20230004478A1 (en) Systems and methods of continuous stack trace collection to monitor an application on a server and resolve an application incident
CN111026616A (en) Information processing method and device, electronic equipment and storage medium
CN112528279A (en) Method and device for establishing intrusion detection model
CN113259467A (en) Webpage asset fingerprint tag identification and discovery method based on big data
US10089167B2 (en) Log file reduction according to problem-space network topology
CN113360376A (en) Buried point testing method and device
CN116055551A (en) Information pushing method, device and system, electronic equipment and storage medium
CN112235128B (en) Transaction path analysis method, device, server and storage medium
CN113515455B (en) Automatic test method and system
CN108228417A (en) Car networking log processing method and processing unit
CN117914511A (en) Security audit system based on data exchange and log analysis

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200417