CN112486558A - Information processing method and device - Google Patents

Information processing method and device Download PDF

Info

Publication number
CN112486558A
CN112486558A CN202011377812.XA CN202011377812A CN112486558A CN 112486558 A CN112486558 A CN 112486558A CN 202011377812 A CN202011377812 A CN 202011377812A CN 112486558 A CN112486558 A CN 112486558A
Authority
CN
China
Prior art keywords
information
application program
abnormal
field
repair
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011377812.XA
Other languages
Chinese (zh)
Other versions
CN112486558B (en
Inventor
解见
叶瑞权
马颖江
赵长春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202011377812.XA priority Critical patent/CN112486558B/en
Publication of CN112486558A publication Critical patent/CN112486558A/en
Application granted granted Critical
Publication of CN112486558B publication Critical patent/CN112486558B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/3604Software analysis for verifying properties of programs
    • G06F11/3612Software analysis for verifying properties of programs by runtime analysis

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Quality & Reliability (AREA)
  • Stored Programmes (AREA)

Abstract

The application discloses an information processing method and device. Wherein, the method comprises the following steps: acquiring an exception handling request sent by a requester, wherein the handling request carries a program identifier of an exception application program and exception information of the exception application program; determining first field information of the abnormal application program according to the program identifier; determining a repair strategy corresponding to the abnormal information according to the first field information; and controlling the requester to execute the repair operation on the abnormal application program according to the repair strategy. In the embodiment of the application, the field information is determined through the program identifier of the abnormal application program, and the repair strategy corresponding to the abnormal information is determined according to the field information, so that the application program is maintained conveniently, the maintenance steps of multiple versions of the same application program are simplified, and the maintenance cost is reduced.

Description

Information processing method and device
Technical Field
The present application relates to the field of internet technologies, and in particular, to an information processing method and apparatus.
Background
With the development of the internet, more and more electronic products appear in people's lives, such as car navigation devices, tablet computers, mobile phones and the like. At present, manufacturers of electronic products develop different application programs for different regions, different countries, different operators and different customers, but when the manufacturers maintain multiple versions of application programs, the maintenance process is complicated and the maintenance cost is high due to the fact that the versions are too many and the codes of all the versions are different.
Disclosure of Invention
In order to solve the technical problems that when a manufacturer maintains application programs of multiple versions, due to the fact that the versions are too many and codes of all the versions are different, the maintenance process is complicated, and the maintenance cost is high, the application provides an information processing method and device.
According to an aspect of an embodiment of the present application, there is provided an information processing method applied to a server, including:
acquiring an exception handling request sent by a requester, wherein the handling request carries a program identifier of an exception application program and exception information of the exception application program;
determining first field information of the abnormal application program according to the program identifier;
determining a repair strategy corresponding to the abnormal information according to the first field information;
and controlling the requester to execute the repair operation on the abnormal application program according to the repair strategy.
Further, the method further comprises:
generating a detection instruction according to the abnormal information, wherein the detection instruction is used for detecting an application program in the equipment to be delivered;
and when the application program in the equipment to be delivered is detected to have the abnormal information, repairing the application program in the equipment to be delivered according to the repairing strategy.
Further, the method further comprises:
receiving a resource acquisition request, wherein the resource acquisition request carries at least one requirement item;
querying second field information matched with the requirement items from a specified file;
generating a resource data packet according to the second field information;
and sending the resource data packet to a requester corresponding to the resource acquisition request.
Further, the method further comprises:
acquiring compiling information, wherein the compiling information comprises a plurality of different types of compiling contents;
inquiring field identification matched with the characteristics of the compiled content;
writing the compiled content into the field identification to generate the field information;
and storing the field information in the specified file.
Further, the field identification includes at least one of: a region field identification, a country field identification, an operator field identification, and a user field identification.
According to another aspect of the embodiments of the present application, there is also provided an information processing method applied to an intelligent device, including:
receiving input information, wherein the input information carries at least one requirement item;
sending the input information to a server, and querying a resource data packet matched with the input information by the server, wherein the resource data packet comprises at least one field information corresponding to the requirement item;
and running the field information to obtain the target application program.
Further, the method further comprises:
acquiring abnormal information of the target application program, wherein the abnormal information is information of abnormal operation of the target application program;
sending the abnormal information to the server, and determining a repair strategy of the target application program by the server according to the abnormal information;
receiving the repair strategy sent by the server;
and executing repair operation on the target application program according to the repair strategy.
Further, the repair strategy includes a corresponding relationship between the number of abnormal times and the repair manner;
the executing the repair operation on the target application program according to the repair policy includes:
determining the target abnormal times corresponding to the target application program;
when the target abnormal times are carried in the repair strategy, determining a target repair mode corresponding to the target abnormal times;
and executing the repairing operation on the application program according to the target repairing mode.
According to another aspect of the embodiments of the present application, there is also provided a server, including:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring an exception handling request sent by a requester, and the handling request carries a program identifier of an exception application program and exception information of the exception application program;
the query module is used for determining first field information of the abnormal application program according to the program identifier;
the determining module is used for determining a repair strategy corresponding to the abnormal information according to the first field information;
and the control module is used for controlling the requester to execute the repair operation on the abnormal application program according to the repair strategy.
According to another aspect of the embodiments of the present application, there is also provided a smart device, including:
the receiving module is used for receiving input information, and the input information carries at least one requirement item;
a query module, configured to query a resource packet matching the input information, where the resource packet includes: field information corresponding to the requirement item;
and the operation module is used for operating the field information to obtain the target application program.
According to another aspect of the embodiments of the present application, there is also provided a storage medium including a stored program that executes the above steps when the program is executed.
According to another aspect of the embodiments of the present application, there is also provided an electronic apparatus, including a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete communication with each other through the communication bus; wherein: a memory for storing a computer program; a processor for executing the steps of the method by running the program stored in the memory.
Embodiments of the present application also provide a computer program product containing instructions, which when run on a computer, cause the computer to perform the steps of the above method.
Compared with the prior art, the technical scheme provided by the embodiment of the application has the following advantages: in the embodiment of the application, the field information is determined through the program identifier of the abnormal application program, and the repair strategy corresponding to the abnormal information is determined according to the field information, so that the convenience of maintaining the application program is improved, even if the application program corresponds to a plurality of different versions, the repair strategy can be directly determined according to the field information, the maintenance steps in the prior art are simplified, and the maintenance cost is reduced.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application.
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
Fig. 1 is a flowchart of an information processing method according to an embodiment of the present application;
fig. 2 is a flowchart of an information processing method according to another embodiment of the present application;
fig. 3 is a schematic diagram of a server according to an embodiment of the present application;
fig. 4 is a schematic diagram of an intelligent device provided in an embodiment of the present application;
fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the purpose, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be described clearly and completely with reference to the drawings in the embodiments of the present application, it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments, and the illustrative embodiments and descriptions thereof of the present application are used for explaining the present application and do not constitute a limitation to the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another similar entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The embodiment of the application provides an information processing method, device and system. The method provided by the embodiment of the invention can be applied to any required electronic equipment, for example, the electronic equipment can be electronic equipment such as a server and a terminal, and the method is not particularly limited herein, and is hereinafter simply referred to as electronic equipment for convenience in description.
According to an aspect of the embodiments of the present application, there is provided an embodiment of a method for processing information, where the method is applied to a server. Fig. 1 is a flowchart of a control method for smart home devices according to an embodiment of the present application, and as shown in fig. 1, the method includes:
step S11, obtaining an exception handling request sent by a requester, wherein the exception handling request carries a program identifier of an exception application program and exception information of the exception application program;
in the embodiment of the present application, the requesting party may be an electronic product, such as a mobile phone, a navigator, a tablet computer, a smart home device, and the like. When an application installed on a requester is abnormal, for example: and a certain function of the application program cannot be normally used or the application program cannot normally load data, and the like. The request party sends an exception handling request to the server, where the exception handling request carries a program identifier of the application program and exception information, the program identifier may be an identifier of the application program, and the like, the identifier may be obtained by performing encoding operation according to field information, and the exception information may be information about abnormal operation of the application program.
Step S12, determining the first field information of the abnormal application program according to the program identification;
in this embodiment of the present application, a decoding operation is first performed on a program identifier to obtain first field information, where the first field information includes: region field (region), country field (country), operator field (ICCID), and user field (customer), among others.
It can be understood that the application programs corresponding to different regions, different countries and different operators are different, so the field information corresponding to the application program can be determined according to the program identifier of the application program.
Step S13, determining a repair strategy corresponding to the abnormal information according to the first field information;
in the embodiment of the application, each field information is associated with a corresponding relationship between preset abnormal information and a repair policy, and after the first field information is determined, the repair policy corresponding to the abnormal information is determined from the corresponding relationship associated with the first field information.
As an example, the first-field information includes: the region field (region) is european (Europe), the country field (country) is UK (UK), the operator field (ICCID) is (Vodafone), and the user field (customer) is empty. The abnormal information associated with the field information comprises: unable to load data, application flash back, etc. The repair strategy comprises the following steps: the repair strategy corresponding to the data which cannot be loaded is to upgrade or reinstall the application program. The repair strategy corresponding to the flash back of the application program comprises the following steps: (strategy 1) cleaning the memory and prohibiting automatically starting other application programs which are not commonly used at the end of the authority management. (strategy 2) determining the current version of the abnormal application program, and if the current version is the old version, updating the version. And if the current version is the new version, reinstalling after uninstalling.
And step S14, controlling the requester to execute the repair operation on the abnormal application program according to the repair strategy.
In the embodiment of the application, the field information is determined through the program identifier of the abnormal application program, and the repair strategy corresponding to the abnormal information is determined according to the field information, so that the application program is maintained conveniently, the maintenance steps of multiple versions of the same application program are simplified, and the maintenance cost is reduced.
The method provided in the embodiment of the application further comprises the following steps A1-A2:
step A1, generating a detection instruction according to the abnormal information, wherein the detection instruction is used for detecting an application program in the equipment to be delivered;
in the embodiment of the application, when the application program in a certain region or a certain country is determined to be abnormal, a detection instruction is generated, and the application program in the to-be-shipped device is detected through the detection instruction. Where the device to be shipped may not have a device on the market.
And step A2, when detecting that the application program in the equipment to be delivered has abnormal information, repairing the application program in the equipment to be delivered according to the repairing strategy.
The method provided by the embodiment of the application further comprises the following steps: and detecting the shipped equipment according to the abnormal information, and when detecting that the application program in the shipped equipment has the abnormal information, repairing the application program in the shipped equipment according to a repairing strategy.
In the embodiment of the application, the equipment to be delivered can be detected in time according to the abnormal information, so that the quality of the equipment to be delivered is ensured, and the abnormal condition of the equipment to be delivered after being on the market is avoided; in addition, the shipped equipment is detected according to the abnormal information, and the shipped equipment can be repaired in time.
The method provided by the embodiment of the application further comprises the following steps B1-B4:
step B1, receiving a resource acquisition request, wherein the resource acquisition request carries at least one requirement item;
in this embodiment of the present application, the resource obtaining request may be used to obtain a resource packet of an application, and the requirement items include a region, a country, an operator, a user, and the like.
Step B2, inquiring second field information matched with the requirement item from the specified file;
in the embodiment of the present application, a plurality of pieces of field information, for example, field information corresponding to each region, field information corresponding to each country, field information corresponding to each operator, field information corresponding to each user, and the like, are stored in the designated file.
The requirement item can be understood as information input by the requester, such as: when the input information of the requester is to obtain the customized application program of the skt (sk telecom) operator in korea. The requirement items comprise: asia, Korea and SKT, then obtaining the region field information corresponding to the Asia, the country field information corresponding to the Korea and the operator field information corresponding to the SKT from the specified file; and using the obtained area field information, country field information and operator field information as second field information.
Step B3, generating resource data packet according to the second field information;
in the embodiment of the present application, the resource packet is a ROM packet generated by the second field information.
And step B4, sending the resource data packet to a requester corresponding to the resource acquisition request.
The method provided by the embodiment of the application further comprises the following steps: acquiring compiling information, wherein the compiling information comprises a plurality of different types of compiling contents; inquiring field identification matched with the characteristics of the compiled content; writing the compiled content into the field identification to generate field information; the field information is stored in a designated file. Further, the field identification includes at least one of: a region field identification, a country field identification, an operator field identification, and a user field identification.
It will be appreciated that regions may be distinguished based on the region field identification, such as europe and the ramen region, and that different countries within the same region, such as germany and france in the european region, may be distinguished based on the country field identification. If it is a different operator in the same country, for example: when electronic products sent to the United states are produced, two operators of T-Mobile and Version are available in the United states, and the electronic products can be distinguished according to the field identification of the operators.
If the users are different customers of the same operator, the different demands can be distinguished according to the user field identification. For example: and when the field value in the user field identification field comprises X, executing a left sliding function, and when the field value in the user field identification field comprises Y, executing a right sliding function.
According to another aspect of the embodiments of the present application, there is also provided an information processing method applied to an intelligent device, and fig. 2 is a flowchart of the information processing method provided in the embodiments of the present application, and as shown in fig. 2, the method may include the following steps:
step S21, receiving input information, wherein the input information carries at least one requirement item;
step S22, sending input information to the server, and querying a resource data packet matched with the input information by the server, wherein the resource data packet comprises at least one field information corresponding to the requirement item;
in step S23, the field information is run to obtain the target application.
In an embodiment of the present application, the provided method further comprises the following steps C1-C4:
step C1, acquiring abnormal information of the target application program, wherein the abnormal information is information of abnormal operation of the target application program;
step C2, sending abnormal information to the server, and determining the repair strategy of the target application program by the server according to the abnormal information;
step C3, receiving the repair strategy sent by the server;
in the embodiment of the present application, the repair policy includes a correspondence between the number of exceptions and the repair manner.
And step C4, executing the repair operation on the target application program according to the repair strategy.
In this embodiment of the present application, performing a repair operation on a target application according to a repair policy includes: determining the target abnormal times corresponding to the target application program; when the target abnormal times are carried in the repair strategy, determining a target repair mode corresponding to the target abnormal times; and executing the repairing operation on the application program according to the target repairing mode.
The method provided by the embodiment of the application can execute the corresponding repairing mode according to the abnormal times, and can guarantee accurate repairing of the application when the application is abnormal.
Fig. 3 is a schematic diagram of a server provided in an embodiment of the present application, where the server may be implemented as part of or all of an electronic device through software, hardware, or a combination of the two. As shown in fig. 3, the server includes:
an obtaining module 31, configured to obtain an exception handling request sent by a requester, where the handling request carries a program identifier of an exception application program and exception information of the exception application program;
the query module 32 is used for determining first field information of the abnormal application program according to the program identifier;
the determining module 33 is configured to determine a repair policy corresponding to the abnormal information according to the first field information;
and the control module 34 is used for controlling the requester to execute the repair operation on the abnormal application program according to the repair strategy.
In this embodiment, the server further includes: the detection module is used for generating a detection instruction according to the abnormal information, and the detection instruction is used for detecting an application program in the equipment to be delivered; and when detecting that the application program in the equipment to be delivered has abnormal information, repairing the application program in the equipment to be delivered according to a repairing strategy.
In this embodiment, the server further includes: the generating module is used for receiving a resource obtaining request, and the resource obtaining request carries at least one requirement item; querying second field information matched with the requirement items from the specified file; generating a resource data packet according to the second field information; and sending the resource data packet to a requester corresponding to the resource acquisition request.
In this embodiment, the server further includes: the field generating module is used for acquiring compiling information, and the compiling information comprises a plurality of different types of compiling contents; inquiring field identification matched with the characteristics of the compiled content; writing the compiled content into the field identification to generate field information; the field information is stored in a designated file.
In an embodiment of the present application, the field identification includes at least one of: a region field identification, a country field identification, an operator field identification, and a user field identification.
Fig. 4 is a schematic diagram of an intelligent device provided in an embodiment of the present application, where the intelligent device may be implemented as part of or all of an electronic device through software, hardware, or a combination of the software and the hardware. As shown in fig. 4, the smart device includes:
a receiving module 41, configured to receive input information, where the input information carries at least one requirement item;
a query module 42, configured to query a resource packet matching the input information, where the resource packet includes: field information corresponding to the requirement item;
and the running module 43 is used for running the field information to obtain the target application program.
Further, the exception handling module includes:
the acquisition submodule is used for acquiring abnormal information of the target application program, and the abnormal information is information of abnormal operation of the target application program;
the determining submodule is used for sending abnormal information to the server, and the server determines a repair strategy of the target application program according to the abnormal information;
the receiving submodule is used for receiving the repair strategy sent by the server;
and the execution submodule is used for executing the repair operation on the target application program according to the repair strategy.
Further, the repair strategy includes a corresponding relationship between the abnormal times and the repair mode;
the execution submodule is used for determining the target abnormal times corresponding to the target application program; when the target abnormal times are carried in the repair strategy, determining a target repair mode corresponding to the target abnormal times; and executing the repairing operation on the application program according to the target repairing mode.
An embodiment of the present application further provides an electronic device, as shown in fig. 5, the electronic device may include: the system comprises a processor 1501, a communication interface 1502, a memory 1503 and a communication bus 1504, wherein the processor 1501, the communication interface 1502 and the memory 1503 complete communication with each other through the communication bus 1504.
A memory 1503 for storing a computer program;
the processor 1501 is configured to implement the steps of the above embodiments when executing the computer program stored in the memory 1503.
The communication bus mentioned in the above terminal may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The communication bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown, but this does not mean that there is only one bus or one type of bus.
The communication interface is used for communication between the terminal and other equipment.
The Memory may include a Random Access Memory (RAM) or a non-volatile Memory (non-volatile Memory), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the processor.
The Processor may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the Integrated Circuit may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component.
In another embodiment provided by the present application, a computer-readable storage medium is further provided, which stores instructions that, when executed on a computer, cause the computer to execute the information processing method described in any one of the above embodiments.
In yet another embodiment provided by the present application, there is also provided a computer program product containing instructions which, when run on a computer, cause the computer to perform the information processing method described in any of the above embodiments.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the application to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by wire (e.g., coaxial cable, fiber optic, digital subscriber line) or wirelessly (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk), among others.
The above description is only for the preferred embodiment of the present application, and is not intended to limit the scope of the present application. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application are included in the protection scope of the present application.
The above description is merely exemplary of the present application and is presented to enable those skilled in the art to understand and practice the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. An information processing method applied to a server is characterized by comprising the following steps:
acquiring an exception handling request sent by a requester, wherein the exception handling request carries a program identifier of an abnormal application program and exception information of the abnormal application program;
determining first field information of the abnormal application program according to the program identifier;
determining a repair strategy corresponding to the abnormal information according to the first field information;
and controlling the requester to execute the repair operation on the abnormal application program according to the repair strategy.
2. The method of claim 1, further comprising:
generating a detection instruction according to the abnormal information, wherein the detection instruction is used for detecting an application program in the equipment to be delivered;
and when the application program in the equipment to be delivered is detected to have the abnormal information, repairing the application program in the equipment to be delivered according to the repairing strategy.
3. The method of claim 1, further comprising:
receiving a resource acquisition request, wherein the resource acquisition request carries at least one requirement item;
querying second field information matched with the requirement items from a specified file;
generating a resource data packet according to the second field information;
and sending the resource data packet to a requester corresponding to the resource acquisition request.
4. The method of claim 3, further comprising:
acquiring compiling information, wherein the compiling information comprises a plurality of different types of compiling contents;
inquiring field identification matched with the characteristics of the compiled content;
writing the compiled content into the field identification to generate the field information;
and storing the field information in the specified file.
5. The method of claim 1, wherein the field identification comprises at least one of: a region field identification, a country field identification, an operator field identification, and a user field identification.
6. An information processing method applied to intelligent equipment is characterized by comprising the following steps:
receiving input information, wherein the input information carries at least one requirement item;
sending the input information to a server, and querying a resource data packet matched with the input information by the server, wherein the resource data packet comprises at least one field information corresponding to the requirement item;
and running the field information to obtain the target application program.
7. The method of claim 6, further comprising:
acquiring abnormal information of the target application program, wherein the abnormal information is information of abnormal operation of the target application program;
sending the abnormal information to the server, and determining a repair strategy of the target application program by the server according to the abnormal information;
receiving the repair strategy sent by the server;
and executing repair operation on the target application program according to the repair strategy.
8. The method according to claim 7, wherein the repair policy includes a correspondence between the number of exceptions and the repair manner;
the executing the repair operation on the target application program according to the repair policy includes:
determining the target abnormal times corresponding to the target application program;
when the target abnormal times are carried in the repair strategy, determining a target repair mode corresponding to the target abnormal times;
and executing the repairing operation on the application program according to the target repairing mode.
9. A server, comprising:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring an exception handling request sent by a requester, and the exception handling request carries a program identifier of an exception application program and exception information of the exception application program;
the query module is used for determining first field information of the abnormal application program according to the program identifier;
the determining module is used for determining a repair strategy corresponding to the abnormal information according to the first field information;
and the control module is used for controlling the requester to execute the repair operation on the abnormal application program according to the repair strategy.
10. A smart device, comprising:
the receiving module is used for receiving input information, and the input information carries at least one requirement item;
a query module, configured to query a resource packet matching the input information, where the resource packet includes: field information corresponding to the requirement item;
and the operation module is used for operating the field information to obtain the target application program.
CN202011377812.XA 2020-11-30 2020-11-30 Information processing method and device Active CN112486558B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011377812.XA CN112486558B (en) 2020-11-30 2020-11-30 Information processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011377812.XA CN112486558B (en) 2020-11-30 2020-11-30 Information processing method and device

Publications (2)

Publication Number Publication Date
CN112486558A true CN112486558A (en) 2021-03-12
CN112486558B CN112486558B (en) 2022-05-17

Family

ID=74937844

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011377812.XA Active CN112486558B (en) 2020-11-30 2020-11-30 Information processing method and device

Country Status (1)

Country Link
CN (1) CN112486558B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7404177B1 (en) * 1998-10-23 2008-07-22 Unisys Corporation Automated web interface generation for software coded applications
CN109254864A (en) * 2018-09-11 2019-01-22 北京奇艺世纪科技有限公司 A kind of application failure restorative procedure, device and electronic equipment
CN109408262A (en) * 2018-09-26 2019-03-01 平安医疗健康管理股份有限公司 A kind of business data processing method and relevant device
CN110597706A (en) * 2019-08-02 2019-12-20 贝壳技术有限公司 Method and device for testing application program interface data abnormity
CN111177176A (en) * 2019-11-18 2020-05-19 腾讯科技(深圳)有限公司 Data detection method, device and storage medium
CN111190755A (en) * 2019-08-01 2020-05-22 腾讯科技(深圳)有限公司 Application program function exception handling method and device
CN111786814A (en) * 2020-06-05 2020-10-16 腾讯科技(深圳)有限公司 Log processing method and device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7404177B1 (en) * 1998-10-23 2008-07-22 Unisys Corporation Automated web interface generation for software coded applications
CN109254864A (en) * 2018-09-11 2019-01-22 北京奇艺世纪科技有限公司 A kind of application failure restorative procedure, device and electronic equipment
CN109408262A (en) * 2018-09-26 2019-03-01 平安医疗健康管理股份有限公司 A kind of business data processing method and relevant device
CN111190755A (en) * 2019-08-01 2020-05-22 腾讯科技(深圳)有限公司 Application program function exception handling method and device
CN110597706A (en) * 2019-08-02 2019-12-20 贝壳技术有限公司 Method and device for testing application program interface data abnormity
CN111177176A (en) * 2019-11-18 2020-05-19 腾讯科技(深圳)有限公司 Data detection method, device and storage medium
CN111786814A (en) * 2020-06-05 2020-10-16 腾讯科技(深圳)有限公司 Log processing method and device

Also Published As

Publication number Publication date
CN112486558B (en) 2022-05-17

Similar Documents

Publication Publication Date Title
CN112148887B (en) Equipment fault diagnosis method, device, storage medium and electronic equipment
RU2742289C1 (en) Service registration in communication network
CN111148088B (en) Method, device, equipment and storage medium for managing mobile terminal and system
CN111367545A (en) Terminal upgrading method and device, server, terminal equipment and readable storage medium
CN109117172B (en) Method and device for identifying terminal version number of target terminal
CN105307195A (en) Method and device for updating access point name (APN) parameter
CN109768980B (en) Server access method, device, mobile terminal and computer readable storage medium
CN111159269A (en) Data processing method, device and system
CN112486558B (en) Information processing method and device
CN109951549B (en) Network page access method and device and computer readable storage medium
CN112437155A (en) Service data processing method and device and server equipment
CN107766086B (en) Function option display method and device, electronic equipment and readable storage medium
AU2013394153A2 (en) Automatic detection of a network operator for a mobile network device
CN110674153A (en) Data consistency detection method and device and electronic equipment
CN110795674A (en) Configuration updating method and device
CN113239048B (en) Data management method and device, electronic equipment and storage medium
CN111970684B (en) Method, system, computer device and storage medium for automatically selecting communication APP
CN114879993A (en) Upgrading processing method of software installation package, server and client
CN109993406B (en) Information processing method and device
CN114640955A (en) Cloud short message issuing method, device and system and electronic equipment
CN111680279A (en) Login verification method, device and system
CN112398919A (en) Message pushing method, device, equipment and storage medium
CN109683926B (en) Network component updating method, device, equipment and computer readable storage medium
CN115016824B (en) Service security updating method and related equipment
CN110661792B (en) Service ordered calling method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant