CN111209293A - Data processing method - Google Patents

Data processing method Download PDF

Info

Publication number
CN111209293A
CN111209293A CN201911422824.7A CN201911422824A CN111209293A CN 111209293 A CN111209293 A CN 111209293A CN 201911422824 A CN201911422824 A CN 201911422824A CN 111209293 A CN111209293 A CN 111209293A
Authority
CN
China
Prior art keywords
data
client
backup database
providing
backup
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911422824.7A
Other languages
Chinese (zh)
Inventor
黄磊
陈多
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Chuangyaoye Technology Co Ltd
Original Assignee
Jiangsu Chuangyaoye Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Chuangyaoye Technology Co Ltd filed Critical Jiangsu Chuangyaoye Technology Co Ltd
Priority to CN201911422824.7A priority Critical patent/CN111209293A/en
Publication of CN111209293A publication Critical patent/CN111209293A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Quality & Reliability (AREA)
  • Computer Security & Cryptography (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a data processing method, which is applied to a data modification system and is characterized in that: providing at least one marked data segment; providing at least one backup database for backing up the marked data segments; providing a retrieval unit for retrieving the backup database; providing at least one client for modifying the data of the backup database; providing a queue unit for performing queue management on the client; and providing a management end, authenticating the backup database information by the management end, and reducing data updating errors and data abnormal conditions caused by repeated operations due to data backup and errors caused by modification of the same data by an operating user through data backup queue processing.

Description

Data processing method
Technical Field
The invention relates to the technical field of computers, in particular to a business data processing method.
Background
The service platform is a digital platform usually built based on a certain technical architecture and development language, can provide a service resource inlet for a user, and performs data processing based on the resource of the service platform, thereby providing service support for the user.
In the field of data optimization processing, it is often necessary to retrieve a portion of data from one system for processing by another system. After the processing of another system is completed or the processing requiring intervention of the retrieved data reaches a stage, the use of the retrieved data needs to be exited and the data returned to the retrieving system.
Data replacement, when the sub data called from the main data is called into the main data after the data is modified perfectly, the calling of the same main data by a plurality of operators often exists, when the sub data is called back because different parts of the modified sub data are modified at the same time, the called-in data covers the called-in part of the data firstly, so that the data modification is inconsistent, the data timeliness audit transition is slow, and a unified management system is lacked.
Disclosure of Invention
The application provides a data processing method which solves the problem of data processing in different data calling and callback processes.
A data processing method is applied to a data modification system and provides at least one marked data segment; providing at least one backup database for backing up the marked data segments; providing a retrieval unit for retrieving the backup database; providing at least one client for modifying the data of the backup database; providing a queue unit for performing queue management on the client; providing a management end, wherein the management end seriously conducts the information of the backup database;
the data processing method comprises the following steps: s1, segmenting data segments of the data needing to be modified, and marking each data end; s2, backing up the data of the marking data segments called by the client user into an independent backup database, and creating a modification environment; s3, before creating the backup database in the S2 step, the marking data segment called by the client is searched, whether the marking data segment exists in the database for creating the backup or not is searched, if the marking data segment does not exist, the backup database is executed, S2 is executed, if the marking data segment exists, the client is distributed to the corresponding backup database; s4, the queue unit queues the clients newly added into the backup copy database according to the time sequence; and S5, the management terminal audits the modified data of the backup database and updates the modified information of the backup database into the original data through the management terminal.
Further, in S1, the data that needs to be modified is stored in the parent database, and the segmented split flag is performed on the parent data information.
Further, when the query in S3 finds that the marked data segment backup database exists, an information prompt is sent to the operation client, and whether to add the operation client into the existing backup database client queue is selected.
Further, the time-series queuing client in the time queue in S4 may select to dequeue, where the maximum number of queues is 3.
Compared with the prior art, the beneficial effect who has is: by utilizing the marking and segmenting of the parent data and utilizing the data backup technology, part of the data needing to be modified or adjusted is independently extracted for operation, the number of user operations and the operation process of the independently operated part of the data are independently controlled, the parent data is called back for updating after the finishing of the modification of the part of the data, the data conflict generated by the inconsistent data calling back and updating time and the data abnormal condition generated by repeated operation caused by data updating errors and data backup are reduced, wherein the data conflict is reduced when a plurality of persons call the same parent data for modification in the past.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort.
FIG. 1 is a flow chart of a data processing method according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present invention. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the invention, as detailed in the appended claims.
It should be understood that the described embodiments are only some embodiments of the invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terminology used in the embodiments of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the examples of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
A business data processing method, S1, data segment segmentation is carried out to the data which needs to be modified, and each data end is marked; s2, backing up the data of the marking data segments called by the client user into an independent backup database, and creating a modification environment; s3, before creating the backup database in the S2 step, the marking data segment called by the client is searched, whether the marking data segment exists in the database for creating the backup or not is searched, if the marking data segment does not exist, the backup database is executed, S2 is executed, if the marking data segment exists, the client is distributed to the corresponding backup database; s4, the queue unit queues the clients newly added into the backup copy database according to the time sequence; and S5, the management terminal audits the modified data of the backup database and updates the modified information of the backup database into the original data through the management terminal.
And after the auditor confirms the information to be audited, processing the database information to perform data coverage on the marked segment data corresponding to the parent data, generating data processing information and uploading the data processing information to the data operation information table.
Further, the time queue sequencing comprises that when an operation user is larger than 1 in a processing database, a timestamp is executed for newly added users to be ranked, a unique mark is given to each newly added user, the time of a client in the queue is infinitely long, the first client is set to be 10-60 min by default, specifically, the operation time is determined according to the byte length of the mark data of the operation selected by the first creation client, after the first client exits, the system defaults that data processing is completed, a new data uploading event is preset, when a subsequent operation user exists in the queue, the uploading event is suspended for execution, the next user in the queue is saved and takes effect automatically for the operation time, after the set time is up, the system actively clears the queue from the client, a data saving confirmation operation prompt is given before the queue is cleared, and no operation instruction is obtained within the prompt effective time, the system restores the data state of the processing database to the state of the previous user when the data state is stored, clears the queue of the operation user, records and stores information of the operation user, uploads the information to a data operation information table, displays operation abnormity, activates and executes an uploading event again, and finally executes an auditing request after the uploading event exists in a default processing database for 3 seconds; when the current operation client is in an operation state, the operation time can be prolonged and set, the clients in the queue can actively operate and quit the queue, and the number of effective users in the queue is 3.

Claims (4)

1. A data processing method is applied to a data modification system and is characterized in that: providing at least one marked data segment; providing at least one backup database for backing up the marked data segments; providing a retrieval unit for retrieving the backup database; providing at least one client for modifying the data of the backup database; providing a queue unit for performing queue management on the client; providing a management end, and authenticating the backup database information by the management end;
the data processing method comprises the following steps: s1, segmenting data segments of the data needing to be modified, and marking each data end; s2, backing up the data of the marking data segments called by the client user into an independent backup database, and creating a modification environment; s3, before creating the backup database in the S2 step, the marking data segment called by the client is searched, whether the marking data segment exists in the database for creating the backup or not is searched, if the marking data segment does not exist, the backup database is executed, S2 is executed, if the marking data segment exists, the client is distributed to the corresponding backup database; s4, the queue unit queues the clients newly added into the backup copy database according to the time sequence; and S5, the management terminal audits the modified data of the backup database and updates the modified information of the backup database into the original data through the management terminal.
2. The data processing method of claim 1, wherein: and storing the data needing to be modified in the S1 and the mother database, and carrying out segmented split marking on the mother data information.
3. The data processing method of claim 1, wherein: and when the query in the step S3 finds that the marked data segment backup database exists, sending an information prompt to the operation client, and giving a selection whether to add the operation client into the existing backup database client queue.
4. The data processing method of claim 1, wherein: the time-series queuing client in the time queue in S4 may choose to dequeue, where the maximum number of queues is 3.
CN201911422824.7A 2019-12-31 2019-12-31 Data processing method Pending CN111209293A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911422824.7A CN111209293A (en) 2019-12-31 2019-12-31 Data processing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911422824.7A CN111209293A (en) 2019-12-31 2019-12-31 Data processing method

Publications (1)

Publication Number Publication Date
CN111209293A true CN111209293A (en) 2020-05-29

Family

ID=70788305

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911422824.7A Pending CN111209293A (en) 2019-12-31 2019-12-31 Data processing method

Country Status (1)

Country Link
CN (1) CN111209293A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115563086A (en) * 2022-11-10 2023-01-03 云和恩墨(北京)信息技术有限公司 Data modification method and device for database

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5933593A (en) * 1997-01-22 1999-08-03 Oracle Corporation Method for writing modified data from a main memory of a computer back to a database
CN101557316A (en) * 2009-05-14 2009-10-14 阿里巴巴集团控股有限公司 Method and system for updating statistical data
CN105468763A (en) * 2015-12-01 2016-04-06 广东电网有限责任公司电网规划研究中心 Method for multi-person cooperation in big data operation
CN106709043A (en) * 2016-12-30 2017-05-24 江苏瑞中数据股份有限公司 Data synchronous loading method based on database log

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5933593A (en) * 1997-01-22 1999-08-03 Oracle Corporation Method for writing modified data from a main memory of a computer back to a database
CN101557316A (en) * 2009-05-14 2009-10-14 阿里巴巴集团控股有限公司 Method and system for updating statistical data
CN105468763A (en) * 2015-12-01 2016-04-06 广东电网有限责任公司电网规划研究中心 Method for multi-person cooperation in big data operation
CN106709043A (en) * 2016-12-30 2017-05-24 江苏瑞中数据股份有限公司 Data synchronous loading method based on database log

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115563086A (en) * 2022-11-10 2023-01-03 云和恩墨(北京)信息技术有限公司 Data modification method and device for database

Similar Documents

Publication Publication Date Title
US8990812B2 (en) Task decomposition with throttled message processing in a heterogeneous environment
US9846594B2 (en) Workflow control apparatus and method therefor
JP4986418B2 (en) Method and system for caching and synchronizing project data
US9304755B2 (en) Prioritization of application component distribution
US8918783B2 (en) Managing virtual computers simultaneously with static and dynamic dependencies
US8401886B2 (en) Optimized call center operations method and system
US7577955B2 (en) Renderfarm monitoring system
US20110055177A1 (en) Collaborative content retrieval using calendar task lists
US20030226138A1 (en) Installation of application software through a network from a source computer system on to a target computer system
US11119828B2 (en) Digital processing system for event and/or time based triggering management, and control of tasks
CN111274052A (en) Data distribution method, server, and computer-readable storage medium
CN112631686A (en) Data processing method, data processing device, computer equipment and storage medium
CN110532105B (en) Method, system and device for controlling message queue consumer process
CN111209293A (en) Data processing method
CN113076186B (en) Task processing method, device, electronic equipment and storage medium
CN109240916A (en) Information output controlling method, device and computer readable storage medium
CN112364005A (en) Data synchronization method and device, computer equipment and storage medium
CN111897643A (en) Thread pool configuration system, method, device and storage medium
JP2020017053A (en) Environment construction support system and environment construction support method
CN112948096A (en) Batch scheduling method, device and equipment
JP7246301B2 (en) Program development support system and program development support method
CN113694532A (en) Method, system, storage medium and terminal for resource reuse in resource manager
CN106021060A (en) Method and device for determining priority of user behavior message
JP4055013B2 (en) Workflow system and method of dividing work in workflow system
CN111815084A (en) Customer service information dynamic scheduling method, system, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200529

WD01 Invention patent application deemed withdrawn after publication