CN111459756A - Log processing method and related equipment - Google Patents

Log processing method and related equipment Download PDF

Info

Publication number
CN111459756A
CN111459756A CN202010236543.9A CN202010236543A CN111459756A CN 111459756 A CN111459756 A CN 111459756A CN 202010236543 A CN202010236543 A CN 202010236543A CN 111459756 A CN111459756 A CN 111459756A
Authority
CN
China
Prior art keywords
specific code
log
request
request information
generating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010236543.9A
Other languages
Chinese (zh)
Inventor
陈卓基
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Kingdee Tianyanyun Computing Co ltd
Original Assignee
Shenzhen Kingdee Tianyanyun Computing Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Kingdee Tianyanyun Computing Co ltd filed Critical Shenzhen Kingdee Tianyanyun Computing Co ltd
Priority to CN202010236543.9A priority Critical patent/CN111459756A/en
Publication of CN111459756A publication Critical patent/CN111459756A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3065Monitoring arrangements determined by the means or processing involved in reporting the monitored data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/069Management of faults, events, alarms or notifications using logs of notifications; Post-processing of notifications

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Quality & Reliability (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Debugging And Monitoring (AREA)

Abstract

The embodiment of the application discloses a log processing method, which comprises the following steps: acquiring request information; generating a specific code according to the request information; appending the specific code into the request message, the specific code corresponding to the request message; generating a request log with a specific code according to the request information with the specific code; and generating a service log with the specific code according to the request information with the specific code.

Description

Log processing method and related equipment
Technical Field
The embodiment of the application relates to the field of communication, in particular to a log processing method and related equipment.
Background
Network equipment, a system, a service program and the like generate an event record of a call log during operation; each log records the description of the operation related to date, time, user and action. The programs or locations generated by the logs are classified into different categories such as application logs, security logs, system logs, service logs, and so on.
When a user sends some requests to a server, request data passes through a gateway filter in the server, the gateway filter analyzes specific request content of the client and sends the request to a business micro-service responsible for the business according to the specific request content, a corresponding request log is requested to be generated at the gateway filter part, the request log records Http request information and log-in user information, the request log generally comprises UR L (Uniform Resource locator), an IP address (Internet Protocol, Internet Protocol address), user information verified by a token (token), a requested module/menu and an operation name of the request, and the like.
When analyzing the logs, various logs are uniformly stored in a log library, information recorded in each log can be used for analyzing specific operation of a user and identity of the user, one request log and a plurality of service logs are often triggered by one request message, and when analyzing the logs, the logs cannot be intuitively known which request message triggers each log.
Disclosure of Invention
A first aspect of an embodiment of the present application provides a log processing method, including:
acquiring request information;
generating a specific code according to the request information;
appending the specific code into the request message, the specific code corresponding to the request message;
generating a request log with a specific code according to the request information with the specific code;
and generating a service log with the specific code according to the request information with the specific code.
According to the first aspect of the embodiments of the present application, optionally,
the generating a specific code according to the request information includes:
and generating a universal unique identification code by using the request information, and using the universal unique identification code as a specific code, or generating the specific code by using a snowflake algorithm according to the request information.
According to the first aspect of the embodiments of the present application, optionally,
said appending said specific encoding into said request message comprises:
writing the specific encoding to a request header of the request information.
According to the first aspect of the embodiments of the present application, optionally,
the generating a request log with a specific code according to the request information with the specific code, then, further includes:
sending the request log with the specific code to message middleware;
the generating a service log with the specific code according to the request information with the specific code further comprises:
and sending the service log with the specific code to message middleware.
Based on the first aspect of the embodiment of the present application, optionally, the request log with the specific code is sent to a message middleware; sending the service log with the specific code to message middleware, and then, the method further comprises:
and the log library pulls the request log with the specific code and the service log with the specific code from the message middleware for storage.
Based on the first aspect of the embodiment of the present application, optionally, the generating a service log with a specific code according to the request information with the specific code includes:
reading the request information with the specific code, and storing the specific code into a local thread;
generating a traffic log with a particular encoding within the local thread.
Based on the first aspect of the embodiments of the present application, optionally
The service log with the specific code comprises: the data transmission object comprises a service log with the specific code, and the request log with the specific code comprises: the data transfer object includes a request log of the particular encoding.
A second aspect of the present embodiment provides a log processing apparatus, including:
an acquisition unit configured to acquire request information;
a specific code generating unit for generating a specific code according to the request information;
an appending unit operable to append the specific code into the request information, the specific code corresponding to the request information;
the request log generating unit is used for generating a request log with a specific code according to the request information with the specific code;
and the service log generating unit is used for generating the service log with the specific code according to the request information with the specific code.
A third aspect of the embodiments of the present application provides a log processing apparatus, including:
the system comprises a central processing unit, a memory, an input/output interface, a wired or wireless network interface and a power supply;
the memory is a transient memory or a persistent memory;
the central processing unit is configured to communicate with the memory, and execute the instruction operations in the memory on the log processing device to execute the method according to any one of the first aspect of the embodiments of the present application.
A fourth aspect of embodiments of the present application provides a computer-readable storage medium, including instructions, which, when executed on a computer, cause the computer to perform the method according to any one of the first aspects of embodiments of the present application.
A fifth aspect of embodiments of the present application provides a computer program product containing instructions, which when executed on a computer, cause the computer to perform the method according to any one of the first aspect of embodiments of the present application.
According to the technical scheme, the embodiment of the application has the following advantages: the specific code is added into the request log and the service log generated by one user request, so that service personnel can clearly know the relationship between different logs when reading and analyzing the logs, the analysis efficiency of the logs is improved, and the relationship between the logs is more visual.
Drawings
FIG. 1 is a schematic flowchart of an embodiment of a log processing method according to the present application;
FIG. 2 is another schematic flow chart diagram illustrating a log processing method according to an embodiment of the present application;
FIG. 3 is a schematic structural diagram of an embodiment of a log processing apparatus according to the present application;
fig. 4 is another schematic structural diagram of an embodiment of a log processing device according to the present application.
Detailed Description
The embodiment of the application provides a log processing method, which is used in the field of communication, in particular for correlating a request log generated by a user request with a service log.
Network equipment, a system, a service program and the like generate an event record of a call log during operation; each log records the description of the operation related to date, time, user and action. The programs or locations generated by the logs are classified into different categories such as application logs, security logs, system logs, service logs, and so on.
When a user sends some requests to a server, request data can pass through a gateway filter in the server, the gateway filter analyzes specific request content of the client and sends the request to a service microservice which is in charge of the service according to the specific request content, and the request can generate a corresponding request log at the gateway filter part, wherein the request log comprises: and recording logs of Http request information and login user information, wherein the request logs generally comprise a real source ip of a request, a url of the request, a module/menu of the request, an operation name of the request, an id and a name of a user sending the request and the like. The method includes that a business log corresponding to a business is correspondingly generated under a business microservice architecture, the business log is simple, key fields are a user id and a name for generating the business and operation details of the business, wherein the operation detail fields need to be written by developers in a self-defined mode when business logic is processed, for example, in a business method for updating documents, the operation detail fields can be set as follows: xxx updates a single xxx sheet.
When analyzing the logs, various logs are uniformly stored in a log library, information recorded in each log can be used for analyzing specific operation of a user and identity of the user, one request log and a plurality of service logs are often triggered by one request message, and when analyzing the logs, the logs cannot be intuitively known which request message triggers each log.
Referring to fig. 1, an embodiment of the present application includes: step 101-step 105.
101. And acquiring the request information.
And acquiring the request information. The server acquires the request information sent by the user side, which is the request information sent from the user side to the server side. The method comprises the following steps: in the message head line, information such as a request method for a resource, an identifier of the resource, and a protocol used. For HTTP request information sent from a user side to a server side, the format generally includes: (1) request method URI (universal Resource identifier) protocol/version (2) Request Header (Request Header) the Request Header contains many useful information about the client environment and the Request body. For example, the request header may declare the language used by the browser, the length of the request body, etc. (3) The request text, including the operation name requested by the user and the module or unit related to the request, is generally sent from the user side to the server side, and there is also a case where the request text is sent from the server side to another server side, which is not limited herein.
102. And generating a specific code according to the request information.
And generating a specific code according to the request information. After the server acquires the request information, a specific code is generated according to the specific content of the request information, the specific code is usually generated in a gateway filter part, the specific code can be generated according to the specific content in the request information, or can be generated independently and randomly, the corresponding relation between the specific code and the request information is confirmed after the specific code is generated, the specific code has certain data capacity, and the condition that different request information correspond to the same specific code is ensured to be avoided as much as possible. I.e. the specific code and the request message are in a one-to-one correspondence with each other.
103. Appending the specific code into the request message, the specific code corresponding to the request message.
Appending the specific code into the request message, the specific code corresponding to the request message. The specific code is added into the request information, so that the request information has the specific code information corresponding to the request information, the specific code information is different from each other for different request information, and the unique request information corresponding to the specific code information can be determined through the specific code. This step is performed before the server generates a Request log corresponding to the Request information, and may be performed in the gateway filter portion, and the specific code may be attached to a Request Header (Request Header) portion of the Request information, may also be attached to a Request body portion, and may be set autonomously according to an actual situation, which is not limited herein.
104. And generating a request log with a specific code according to the request information with the specific code.
And generating a request log with a specific code according to the request information with the specific code. And the gateway filter collects data required by log generation, fills the specific code into the log and sends the log to the log processing component after the required data collection is finished. In particular, an interface for the particular encoding may be added to the data transfer object portion of the request log to facilitate collection of the request log having the particular encoding by the log repository. The process of generating the request log is typically performed in the gateway filter portion. The gateway filter identifies the specific content of the request information and sends it to the specific corresponding service microservice component. Accordingly, the steps 102 and 103, generating a specific code and attaching the specific code to the request message, can be performed in the gateway filter. The details are not limited herein.
105. And generating a service log with the specific code according to the request information with the specific code.
The service log with the specific code is generated according to the request information with the specific code, the server generates one or more corresponding service logs in the process of executing the request information, the specific code in the request information with the specific code is used in the process of generating the service logs corresponding to the request information, so that the generated service logs are provided with the specific code, the request logs and the service logs generated in the process of processing the request information and the request information can be confirmed through the specific code, and the processing and identification of the logs are facilitated.
According to the technical scheme, the embodiment of the application has the following advantages: the specific code is added into the request log and the service log generated by one user request, so that service personnel can clearly know the relationship between different logs when reading and analyzing the logs, the analysis efficiency of the logs is improved, and the relationship between the logs is more visual.
After the log is generated, for the storage process of the log, the log needs to be sent to a log library for management, and the existing method generally adopts an AOP (Aspect organized Programming) technology: the method is a technique for realizing the unified maintenance of program functions by a precompilation mode and a running-period dynamic proxy facing to section programming. And reading the data in real time and obtaining the data necessary for generating the log, matching the cut-in method through the cut-in point in the section, and finishing the synchronous post-operation of collecting and recording the log after the matching is successful. The real-time reading and the real-time storage of the log can be finished. However, the working mode of reading and storing in real time occupies larger computing resources, and the upper limit of the processing capacity is lower.
Referring to fig. 2, an embodiment of the present application includes: step 201-step 207.
201. And acquiring the request information.
And acquiring the request information. The server obtains request information sent by the user, where the request information includes an operation name requested by the user and a module or unit related to the request, and this step is similar to step 101 in the embodiment corresponding to fig. 1, and details are not repeated here.
202. And generating a specific code according to the request information.
In the gateway filter, a specific code is generated according to the request information, the specific code corresponds to the request information one to one, specifically, a universal unique identification code can be generated by using the request information, and the universal unique identification code is used as the specific code, or a snowflake algorithm is used for generating the specific code according to the request information. Both methods can ensure the correspondence between the specific code and the request message under the condition of larger data volume. Has high practicability.
203. And writing the specific code into a request header of the request information, wherein the specific code corresponds to the request information.
Writing a specific code in a request header of the request information in a gateway filter, the specific code corresponding to the request information. Therefore, the server can analyze the request information to obtain the corresponding specific code in the process of processing the request information in the next step. The request header for writing the specific code into the request message can specify the specific position of the specific code, thereby facilitating the acquisition of the specific code when the request message is further processed.
204. And generating a request log with a specific code according to the request information with the specific code.
When the gateway filter analyzes the request information and acquires the information, it collects UR L (Uniform Resource L locator), IP address (Internet Protocol, Internet Protocol address), user information verified by token (token), etc. of the user who sends the request information, and fills the information and specific code into the data transmission object of the request log to generate a standard log required by the log library.
205. And sending the request log with the specific code to message middleware.
In the storage process of the log, the log needs to be sent to a log library for management, and by means of an AOP (aspect Programming) technology: the method is a technique for realizing the unified maintenance of program functions by a precompilation mode and a running-period dynamic proxy facing to section programming. The data can be read in real time, the data necessary for generating the log can be obtained, the log can be stored in the log library after being generated, but the working mode of reading and storing in real time occupies larger computing resources, and the upper limit of the processing capacity is lower. Sending the generated log to the message middleware can play a role of caching. The log library can pull the log from the message middleware according to the processing capability of the log library and store the log. The processing capacity upper limit is improved, meanwhile, occupation of computing resources is reduced, and after the message middleware caches the request log, the log library can pull the request log according to the processing capacity of the log library, so that the problem that the system is crashed due to the fact that too many log files need to be stored and the processing capacity of the log library is exceeded is solved.
206. And generating a service log with the specific code according to the request information with the specific code.
And generating a service log with the specific code according to the request information with the specific code. The method comprises the steps that request information with specific codes is identified and processed by a gateway filter and then sent to corresponding business microservices, a local thread is required to be maintained by the business services and used for accessing data needed by business logs, such as request source ip, user id, user name, requestId and the like, a request head of the request information is obtained from the filter, user information and specific codes verified through a token (token) are obtained, the token is analyzed, the user information and the specific codes are stored in the local thread, and the data are directly obtained when the business log data are conveniently set. The business micro service analyzes the request information with the specific code in the processing process of the local thread, acquires the specific code, simultaneously stores the specific code in the local thread, and writes the specific code into a data transmission object of the business log in the subsequent process of generating the business log. So as to facilitate the acquisition of a specific code in the process of generating the service log. So that the service log stored in the log library contains the specific content of the specific code. The generation efficiency of the log is improved, and the scheme has higher practicability.
207. And sending the service log with the specific code to message middleware.
And sending the service log with the specific code to message middleware. If the service log and the request log belong to the same log class data, in the processing process, for example, by using the AOP technology described in step 205, the data is read in real time and the data necessary for generating the log is obtained, and the log can be stored in the log library after being generated, which may cause waste of computing resources. Therefore, the service log is also sent to the message middleware, the log library can collect the log conveniently, the upper limit of the processing capacity is improved, and meanwhile, the occupation of computing resources is reduced.
208. And the log library pulls the request log with the specific code and the service log with the specific code from the message middleware for storage.
After the request log with the specific code and the service log with the specific code are stored in the message middleware, the log library pulls the request log with the specific code and the service log with the specific code from the message middleware for storage. The log library actively pulls the request log with the fixed code and the service log from the message middleware for storage, so that the number of the logs stored in the storage process of the log library does not exceed the processing capacity of the log library, and the log library is prevented from being crashed due to the fact that the number of the logs to be stored is too large. It can be understood that the storage process of the request log with the specific code and the service log with the specific code in the log library does not need to be executed according to the numbering sequence in the embodiment; only the request log with the specific code or the service log with the specific code is stored in the message middleware, and the log library can pull and store the request log or the service log from the message middleware. The specific situation may be determined according to actual circumstances, and is not limited herein.
Referring to fig. 3, an embodiment of a log processing apparatus of the present application includes: an acquisition unit 301, a specific code generation unit 302, an addition unit 303, a request log generation unit 304, and a service log generation unit 305. Wherein:
an obtaining unit 301, configured to obtain request information;
a specific code generating unit 302, configured to generate a specific code according to the request information;
an appending unit 303 configured to append the specific code into the request information, the specific code corresponding to the request information;
a request log generating unit 304, configured to generate a request log with a specific code according to the request information with the specific code;
a service log generating unit 305, configured to generate a service log with the specific code according to the request information with the specific code.
In this embodiment, the flow executed by each unit in the log processing device is similar to the method flow described in the embodiment corresponding to fig. 1, and is not described herein again.
Fig. 4 is a schematic structural diagram of a log processing apparatus according to an embodiment of the present disclosure, where the server 400 may include one or more Central Processing Units (CPUs) 401 and a memory 405, where the memory 405 stores one or more application programs or data.
In this embodiment, the specific functional module division in the central processing unit 401 may be similar to the functional module division manner of the units such as the obtaining unit 301, the specific code generating unit 302, the appending unit 303, the request log generating unit 304, and the service log generating unit 305 described in fig. 3, and is not described herein again.
Memory 405 may be volatile storage or persistent storage, among other things. The program stored in memory 405 may include one or more modules, each of which may include a sequence of instructions operating on a server. Still further, the central processor 401 may be arranged to communicate with the memory 405, and to execute a series of instruction operations in the memory 405 on the server 400.
The server 400 may also include one or more power supplies 402, one or more wired or wireless network interfaces 403, one or more input-output interfaces 404, and/or one or more operating systems, such as Windows Server, Mac OS XTM, UnixTM, &lTtTtranslation = L "&gTtL &lTt/T &gTtinxTM, FreeBSDTM, etc.
The central processing unit 401 may perform the operations performed by the log processing method in the embodiment shown in fig. 1, and details thereof are not described herein.
Embodiments of the present application further provide a computer storage medium for storing computer software instructions for use as described above, which includes a program designed for executing the log processing method.
The log processing method may be as described in the foregoing fig. 1.
An embodiment of the present application further provides a computer program product, where the computer program product includes computer software instructions, and the computer software instructions may be loaded by a processor to implement the flow of the log processing method in any one of fig. 1 and fig. 2.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and various other media capable of storing program codes.

Claims (10)

1. A log processing method, comprising:
acquiring request information;
generating a specific code according to the request information;
appending the specific code into the request message, the specific code corresponding to the request message;
generating a request log with a specific code according to the request information with the specific code;
and generating a service log with the specific code according to the request information with the specific code.
2. The log processing method as recited in claim 1,
the generating a specific code according to the request information includes:
and generating a universal unique identification code by using the request information, and using the universal unique identification code as a specific code, or generating the specific code by using a snowflake algorithm according to the request information.
3. The log processing method as recited in claim 1,
said appending said specific encoding into said request message comprises:
writing the specific encoding to a request header of the request information.
4. The log processing method as recited in claim 1,
the generating a request log with a specific code according to the request information with the specific code, then, further includes:
sending the request log with the specific code to message middleware;
the generating a service log with the specific code according to the request information with the specific code further comprises:
and sending the service log with the specific code to message middleware.
5. The log processing method as claimed in claim 4, wherein the sending the request log with the specific encoding to a message middleware; sending the service log with the specific code to message middleware, and then, the method further comprises:
and the log library pulls the request log with the specific code and the service log with the specific code from the message middleware for storage.
6. The log processing method as recited in claim 1,
the generating the service log with the specific code according to the request information with the specific code comprises:
reading the request information with the specific code, and storing the specific code into a local thread;
generating a traffic log with a particular encoding within the local thread.
7. The log processing method as recited in claim 1,
the service log with the specific code comprises: the data transmission object comprises a service log with the specific code, and the request log with the specific code comprises: the data transfer object includes a request log of the particular encoding.
8. A log processing apparatus characterized by comprising:
an acquisition unit configured to acquire request information;
a specific code generating unit for generating a specific code according to the request information;
an appending unit operable to append the specific code into the request information, the specific code corresponding to the request information;
the request log generating unit is used for generating a request log with a specific code according to the request information with the specific code;
and the service log generating unit is used for generating the service log with the specific code according to the request information with the specific code.
9. A log processing apparatus characterized by comprising:
the system comprises a central processing unit, a memory, an input/output interface, a wired or wireless network interface and a power supply;
the memory is a transient memory or a persistent memory;
the central processor is configured to communicate with the memory, the instructions in the memory operative to be executed on the log processing device to perform the method of any of claims 1-7.
10. A computer-readable storage medium comprising instructions that, when executed on a computer, cause the computer to perform the method of any one of claims 1-7.
CN202010236543.9A 2020-03-30 2020-03-30 Log processing method and related equipment Pending CN111459756A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010236543.9A CN111459756A (en) 2020-03-30 2020-03-30 Log processing method and related equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010236543.9A CN111459756A (en) 2020-03-30 2020-03-30 Log processing method and related equipment

Publications (1)

Publication Number Publication Date
CN111459756A true CN111459756A (en) 2020-07-28

Family

ID=71685021

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010236543.9A Pending CN111459756A (en) 2020-03-30 2020-03-30 Log processing method and related equipment

Country Status (1)

Country Link
CN (1) CN111459756A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112202598A (en) * 2020-09-10 2021-01-08 青岛海信网络科技股份有限公司 Log recording method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729380A (en) * 2012-10-16 2014-04-16 阿里巴巴集团控股有限公司 Data processing method, system and device
US20180176204A1 (en) * 2013-03-15 2018-06-21 Rex Hakimian Independent administering of verified user-controlled electronic identifications utilizing specifically programmed computer-implemented methods and computer systems
CN108415925A (en) * 2018-01-10 2018-08-17 平安科技(深圳)有限公司 Electronic device, data call daily record generation and querying method and storage medium
CN108459939A (en) * 2018-01-08 2018-08-28 平安科技(深圳)有限公司 A kind of log collecting method, device, terminal device and storage medium
CN109033280A (en) * 2018-07-11 2018-12-18 平安科技(深圳)有限公司 Blog search method, system, computer equipment and storage medium
CN110888790A (en) * 2019-11-29 2020-03-17 杭州迪普科技股份有限公司 Log management method and device, electronic equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729380A (en) * 2012-10-16 2014-04-16 阿里巴巴集团控股有限公司 Data processing method, system and device
US20180176204A1 (en) * 2013-03-15 2018-06-21 Rex Hakimian Independent administering of verified user-controlled electronic identifications utilizing specifically programmed computer-implemented methods and computer systems
CN108459939A (en) * 2018-01-08 2018-08-28 平安科技(深圳)有限公司 A kind of log collecting method, device, terminal device and storage medium
CN108415925A (en) * 2018-01-10 2018-08-17 平安科技(深圳)有限公司 Electronic device, data call daily record generation and querying method and storage medium
CN109033280A (en) * 2018-07-11 2018-12-18 平安科技(深圳)有限公司 Blog search method, system, computer equipment and storage medium
CN110888790A (en) * 2019-11-29 2020-03-17 杭州迪普科技股份有限公司 Log management method and device, electronic equipment and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112202598A (en) * 2020-09-10 2021-01-08 青岛海信网络科技股份有限公司 Log recording method and device
CN112202598B (en) * 2020-09-10 2022-12-27 青岛海信网络科技股份有限公司 Log recording method and device

Similar Documents

Publication Publication Date Title
CN111522922B (en) Log information query method and device, storage medium and computer equipment
WO2021031688A1 (en) Service parameter acquisition method and apparatus, computer device and storage medium
CN111752799A (en) Service link tracking method, device, equipment and storage medium
CN108040045B (en) Access flow file generation method and device, server and storage medium
CN105786998A (en) Database middleware system and method for processing data through database middleware system
CN110737639A (en) Audit log method, device, computer equipment and storage medium
US20120271960A1 (en) System and method for providing print ready content to a printing device
CN111859076B (en) Data crawling method, device, computer equipment and computer readable storage medium
CN113449339A (en) Log collection method, system, computer device and computer readable storage medium
WO2023109524A1 (en) Information leakage monitoring method and system, and electronic device
CN114692049A (en) Browser-based screen recording method and device, electronic equipment and storage medium
CN112347165A (en) Log processing method and device, server and computer readable storage medium
CN110753050A (en) Method and device for generating protocol document, computer storage medium and electronic equipment
CN112765103A (en) File analysis method, system, device and equipment
CN113296981A (en) Data processing method and device, electronic equipment and storage medium
CN111459756A (en) Log processing method and related equipment
CN113360413A (en) Code testing method and device
CN104468248A (en) Service performance monitoring method, reverse proxy server, statistical analysis server and system
CN106982147B (en) Communication monitoring method and device for Web communication application
CN112887289A (en) Network data processing method and device, computer equipment and storage medium
CN111143310B (en) Log recording method and device and readable storage medium
CN113778709B (en) Interface calling method, device, server and storage medium
JP2018067241A (en) Operation log generation device, operation log generation system, operation log generation method, and operation log generation program
CN113515750B (en) Attack detection method and device under high-speed flow
CN113297148B (en) Method, device and equipment for collecting service log data and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination