CN113641873B - Data processing method and device, electronic equipment and readable storage medium - Google Patents

Data processing method and device, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN113641873B
CN113641873B CN202110778882.4A CN202110778882A CN113641873B CN 113641873 B CN113641873 B CN 113641873B CN 202110778882 A CN202110778882 A CN 202110778882A CN 113641873 B CN113641873 B CN 113641873B
Authority
CN
China
Prior art keywords
data
type
processed
processing
link
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110778882.4A
Other languages
Chinese (zh)
Other versions
CN113641873A (en
Inventor
黄森斌
王斯杰
严媛媛
林顺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Yaji Software Co Ltd
Original Assignee
Xiamen Yaji Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Yaji Software Co Ltd filed Critical Xiamen Yaji Software Co Ltd
Priority to CN202110778882.4A priority Critical patent/CN113641873B/en
Publication of CN113641873A publication Critical patent/CN113641873A/en
Application granted granted Critical
Publication of CN113641873B publication Critical patent/CN113641873B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/90335Query processing
    • G06F16/90344Query processing by using string matching techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9558Details of hyperlinks; Management of linked annotations

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computational Linguistics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Stored Programmes (AREA)

Abstract

The application relates to the technical field of data processing, and discloses a data processing method, a data processing device, an electronic device and a readable storage medium, wherein the data processing method comprises the following steps: acquiring data to be processed; the data to be processed comprises intermediate information output by software development; identifying at least one data type contained in the data to be processed; determining processing rule information corresponding to each data type; and processing the data of the corresponding data type in the data to be processed based on the processing rule information. The data processing method provided by the application facilitates developers to quickly find problem sources according to the processed data to be detected, and therefore the processing efficiency of the data to be processed is improved.

Description

Data processing method and device, electronic equipment and readable storage medium
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a data processing method and apparatus, an electronic device, and a readable storage medium.
Background
In the process of developing the project by the editor, some data to be processed, such as warning information or error information, is output, the data to be processed also comprises partial key information, such as resources, picture links or document links, besides the text description, and the key information is used as a clue, so that the abnormal conditions such as the warning or error information can be eliminated, and the development can be smoothly promoted.
At present, data to be processed is usually directly output as plain text characters, which is not beneficial for developers to quickly find problem sources according to the data to be processed, and thus the processing efficiency for the data to be processed is low.
Disclosure of Invention
The purpose of this application aims at treating the data of treating to detect to the developer finds the root cause of problem according to treating the data of detecting fast, specially proposes following technical scheme:
in a first aspect, a data processing method is provided, including:
acquiring data to be processed; the data to be processed comprises intermediate information output by software development;
identifying at least one data type contained in the data to be processed;
determining processing rule information corresponding to each data type;
and processing the data of the corresponding data type in the data to be processed based on the processing rule information.
In an optional embodiment of the first aspect, identifying at least one data type included in the data to be processed includes:
and respectively matching at least one preset keyword with the data to be processed to obtain at least one data type.
In an optional embodiment of the first aspect, the data to be processed comprises sub-data of at least one data type;
identifying at least one data type contained in the data to be processed, including:
identifying a first preset character and a second preset character in data to be processed;
setting data between two adjacent first preset characters and second preset characters as subdata;
and respectively matching the subdata with at least one preset keyword to obtain the data type of the subdata.
In an optional embodiment of the first aspect, processing data of a corresponding data type in the data to be processed based on the processing rule information includes:
and processing the sub-data based on the processing rule information corresponding to the data type of each sub-data.
In an optional embodiment of the first aspect, the data type comprises a text type, a link type, a resource type, a node type, or a path type.
In an optional embodiment of the first aspect, the data type comprises a link type;
processing the data of the corresponding data type in the data to be processed based on the processing rule information, wherein the processing comprises the following steps:
if the link type is an image link, accessing the link in the data to be processed, and loading and displaying the image corresponding to the link;
if the link type is a file link, displaying an access entry of the link; the access portal is used to display the file corresponding to the link upon triggering.
In an optional embodiment of the first aspect, the data type comprises a resource type or a node type;
processing the data of the corresponding data type in the data to be processed based on the processing rule information, wherein the processing method comprises the following steps:
a positioning entry for displaying data; the positioning entry is used for positioning in the corresponding resource manager or node manager when triggered.
In an optional embodiment of the first aspect, the data type comprises a path type;
processing the data of the corresponding data type in the data to be processed based on the processing rule information, wherein the processing method comprises the following steps:
displaying a path jump entry of the data; and the path jump inlet is used for calling corresponding code editing software when being triggered and positioning to a position to be edited corresponding to the path jump inlet.
In a second aspect, a data processing apparatus is provided, including:
the acquisition module is used for acquiring data to be processed; the data to be processed comprises intermediate information output by software development;
the identification module is used for identifying at least one data type contained in the data to be processed;
the determining module is used for determining processing rule information corresponding to each data type;
and the processing module is used for processing the data of the corresponding data type in the data to be processed based on the processing rule information.
In an optional embodiment of the second aspect, when identifying at least one data type included in the data to be processed, the identifying module is specifically configured to:
and respectively matching at least one preset keyword with the data to be processed to obtain at least one data type.
In an optional embodiment of the second aspect, the data to be processed comprises sub-data of at least one data type;
when the identification module identifies at least one data type included in the data to be processed, the identification module is specifically configured to:
identifying a first preset character and a second preset character in data to be processed;
setting data between two adjacent first preset characters and second preset characters as subdata;
and respectively matching the subdata with at least one preset keyword to obtain the data type of the subdata.
In an optional embodiment of the second aspect, when the processing module processes data of a corresponding data type in the data to be processed based on the processing rule information, the processing module is specifically configured to:
and processing the sub-data based on the processing rule information corresponding to the data type of each sub-data.
In an alternative embodiment of the second aspect, the data type comprises a text type, a link type, a resource type, a node type or a path type.
In an optional embodiment of the second aspect, the data type comprises a link type;
when the processing module processes data of a corresponding data type in the data to be processed based on the processing rule information, the processing module is specifically configured to:
if the link type is an image link, accessing the link in the data to be processed, loading and displaying the image corresponding to the link;
if the link type is a file link, displaying an access entry of the link; the access portal is used to display the file corresponding to the link when triggered.
In an optional embodiment of the second aspect, the data type comprises a resource type or a node type;
when the processing module processes data of a corresponding data type in the data to be processed based on the processing rule information, the processing module is specifically configured to:
a positioning entry for displaying data; the positioning entry is used for positioning in the corresponding resource manager or node manager when triggered.
In an alternative embodiment of the second aspect, the data type comprises a path type;
when the processing module processes the data of the corresponding data type in the data to be processed based on the processing rule information, the processing module is specifically configured to:
displaying a path jump entry of the data; and the path jump inlet is used for calling corresponding code editing software when being triggered and positioning to a position to be edited corresponding to the path jump inlet.
In a third aspect, an electronic device is provided, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the data processing method shown in the first aspect of the present application is implemented.
In a fourth aspect, a computer-readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements the data processing method shown in the first aspect of the present application.
The technical scheme provided by the application brings the beneficial effects that:
the method comprises the steps of determining at least one data type contained in the data to be processed, then obtaining processing rule information corresponding to each data type, and processing the data of different data types by adopting the corresponding processing rule information, so that a developer can conveniently and quickly find a problem root according to the processed data to be detected, and the processing efficiency of the data to be processed is improved.
Additional aspects and advantages of the present application will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the present application.
Drawings
The above and/or additional aspects and advantages of the present application will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 is a schematic flowchart of a data processing method according to an embodiment of the present application;
fig. 2 is a schematic diagram of a data processing scheme provided in an embodiment of the present application;
FIG. 3 is a schematic diagram of a processing scheme for data to be processed of an image link type according to an embodiment of the present application;
FIG. 4 is a schematic diagram of a processing scheme of to-be-processed data of a document link type according to an embodiment of the present application;
FIG. 5 is a schematic diagram of a processing scheme for data to be processed of a node type according to an embodiment of the present application;
FIG. 6 is a schematic diagram of a processing scheme for path-type data to be processed according to an embodiment of the present disclosure;
fig. 7 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of an electronic device for data processing according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to the embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like reference numerals refer to the same or similar elements or elements having the same or similar functions throughout. The embodiments described below with reference to the drawings are exemplary only for the purpose of explaining the present application and are not to be construed as limiting the present application.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. As used herein, the term "and/or" includes all or any element and all combinations of one or more of the associated listed items.
To make the objects, technical solutions and advantages of the present application more clear, the following detailed description of the embodiments of the present application will be made with reference to the accompanying drawings.
The following describes the technical solutions of the present application and how to solve the above technical problems with specific embodiments. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
The data processing method provided by the embodiment of the application can be applied to a terminal or a server, and more particularly, can be applied to software or a plug-in set in the terminal.
Those skilled in the art will appreciate that the "terminal" used herein may be a Mobile phone, a tablet computer, a PDA (Personal Digital Assistant), an MID (Mobile Internet Device), a vehicle-mounted Device, a wearable Device, etc.; a "server" may be implemented as a stand-alone server or as a server cluster comprised of multiple servers.
A possible implementation manner is provided in the embodiment of the present application, and as shown in fig. 1, a data processing method is provided, which may include the following steps:
and step S101, acquiring data to be processed.
The data to be processed includes intermediate information output by software development, and the intermediate information may include warning information or error information.
Specifically, the data to be processed may include a plurality of data types, that is, may have a plurality of forms, for example, may include a text type, a link type, a resource type, a node type, a path type, or the like.
The text type may include a word description, the link type may include a picture or a document link, the Resource type may include a Resource UUID (universal Unique Identifier) or a URL (Uniform Resource Locator), the node type may include a node UUID or a component UUID, and the like, and the path type may include a disk path of the script file.
Step S102, identifying at least one data type contained in the data to be processed.
Specifically, the terminal or the server for data processing may determine the data type included in the data to be processed through a preset keyword.
In a specific implementation process, the identifying, in step S102, at least one data type included in the data to be processed may include:
and respectively matching at least one preset keyword with the data to be processed to obtain at least one data type.
For example, if the data to be processed matches a preset keyword "link", it may be determined that the data to be processed includes a link type; if the data to be processed matches with the preset keyword "asset", it can be determined that the data to be processed includes the resource type and the like.
In step S103, processing rule information corresponding to each data type is determined.
The processing rule information may be a processing manner for the data to be processed, and may include, for example, directly displaying the data, accessing a link in the data, and the like.
Specifically, for different data types, corresponding processing rule information may be preset in a terminal or a server for data processing.
And step S104, processing the data of the corresponding data type in the data to be processed based on the processing rule information.
Specifically, for data of different data types, corresponding processing rule information is adopted for processing.
For example, for the link type, the link may be accessed and information corresponding to the link may be directly displayed, and the following details different processing rule information for data of different data types are set forth.
In the embodiment, by determining at least one data type included in the data to be processed, then acquiring the processing rule information corresponding to each data type, and processing the data of different data types by using the corresponding processing rule information, a developer can conveniently and quickly find the root cause of a problem according to the processed data to be detected, so that the processing efficiency for the data to be processed is improved.
In a specific implementation process, the data to be processed may include a plurality of different types of sub data, and a process for determining a data type of different sub data in the data to be processed will be described below with reference to a specific embodiment.
The embodiment of the application provides a possible implementation manner, and the data to be processed comprises subdata of at least one data type; step S102 identifies at least one data type included in the data to be processed, and may include the following steps S1021 to S1024.
Step S1021, identifying a first preset character and a second preset character in the data to be processed.
The first preset character and the second preset character may be used to separate subdata in the data to be processed, for example, the first preset character may be "[", the second preset character may be "]", or the first preset character may be "(", the second preset character may be ")", or both the first preset character and the second preset character may be "|".
In step S1022, data between two adjacent first preset characters and second preset characters is set as subdata.
Specifically, data between every two adjacent first preset characters and every two adjacent second preset characters is set as one subdata, and the data to be processed can be divided into at least one subdata.
For example, if the data to be processed is { type [ text ] (url) }, the sub-data may include "text" and "url".
And step S1023, respectively matching the subdata with at least one preset keyword to obtain the data type of the subdata.
Specifically, the data to be processed may include at least one piece of sub data, and for each piece of sub data, the sub data is respectively matched with multiple preset keywords, so as to determine the data type of the sub data.
Specifically, the step S104 processes the data of the corresponding data type in the data to be processed based on the processing rule information, and may include:
and processing the sub-data based on the processing rule information corresponding to the data type of each sub-data.
In a specific implementation process, as shown in fig. 2, at least one piece of sub data included in the data to be processed, such as sub data 1, sub data 2, and sub data 3 shown in the figure, is determined, then the data type of each sub data, i.e., data type 1, data type 2, and data type 3 shown in the figure, is determined, processing rule information corresponding to each data type, such as processing rule information 1, processing rule information 2, and processing rule information 3 shown in the figure, is obtained, and finally the data is processed according to the processing rule information of each sub data.
The processing of the data will be further elaborated in connection with processing rule information of different data types.
The embodiment of the application provides a possible implementation manner, and if the data to be processed is plain text data, that is, the data type is plain text, the data to be processed is directly displayed without performing other processing on the data.
The embodiment of the present application provides a possible implementation manner, where the data type includes a link type, and step S104 is performed on data of a data type corresponding to the data to be processed based on the processing rule information, and includes:
and if the link type is an image link, accessing the link in the data to be processed, and loading and displaying the image corresponding to the link.
Specifically, as shown in fig. 3, if the data type is a link type and is an image link in the link type, the link is automatically accessed, that is, the link is skipped to a website corresponding to the link, and an image corresponding to the image link is displayed.
The embodiment of the present application provides a possible implementation manner, where the data type includes a link type, and step S104 is performed on data of a data type corresponding to the data to be processed based on the processing rule information, and includes:
and if the link type is the file link, displaying the access entry of the link.
Wherein the access entry is used for displaying the file corresponding to the link when triggered.
Wherein the file may be a file, such as a document, displayed on software, such as a browser.
Specifically, as shown in fig. 4, taking a file as an example, if the data type is a link type and is a file link in the link type, an access entry of the link is displayed, and if the user triggers the access entry by clicking or touching, the document can be called through the access entry, and the document is displayed in the browser.
In the embodiment of the present application, a possible implementation manner is provided, where a data type includes a resource type or a node type, where the resource type may include a resource UUID or a resource, and the node type may include a node UUID or a component UUID.
Specifically, the step S104 processes the data of the corresponding data type in the data to be processed based on the processing rule information, and includes:
and displaying the positioning entry of the data.
And the positioning entry is used for positioning in the corresponding resource manager or node manager when triggered.
Specifically, if the data type is a resource type or a node type, a positioning entry of the resource or node is displayed, and if the user triggers the positioning entry through operations such as clicking or touching, positioning can be performed through the positioning entry, for example, as shown in fig. 5, if the data type is a positioning entry of a node, positioning can be performed in an assets panel (static resource panel); if the portal is a location entry for a resource, it may be located in the hierarchy panel (the view panel of the component editor).
In an embodiment of the present application, a possible implementation manner is provided, where a data type includes a path type, where the path type may include a disk path of a script file. Step S104, processing the data of the corresponding data type in the data to be processed based on the processing rule information, which may include:
and displaying the path jump entry of the data.
The path jump entry is used for calling corresponding code editing software when triggered and positioning to a position to be edited corresponding to the path jump entry.
Specifically, as shown in fig. 6, if the data type is a path type, for example, the data type is disk path type data of a script file, a path jump entry of the disk path of the script file is obtained, and if the user triggers the path jump entry through an operation such as clicking or touching, a corresponding code editing software, for example, vscode editing software, may be called through the path jump entry, and the corresponding code editing software is positioned to a position to be edited, for example, a certain line.
In order to clearly understand the data processing method of the present application, the data processing method of the present application will be further described with reference to examples.
In one example, the data processing method of the present application may include the steps of:
1) acquiring data to be processed; the data to be processed comprises intermediate information output by software development; for example, the acquired data to be processed is { type [ text ] (url) };
2) integrally matching to-be-processed data in the equation;
3) the first preset character is "[", and the second preset character is "]"; or the first preset character is "(", the second preset character is ")", and the data between two adjacent first preset characters and second preset characters is set as subdata;
4) respectively matching the subdata with preset keywords to determine the data type of the subdata; the preset keywords may include "link", "image", "asset", "node", "il 8 n", and the like;
5) processing the sub-data based on the processing rule information corresponding to the data type of each sub-data, which comprises the following conditions:
if the subdata is a plain text, directly displaying the subdata;
if the subdata is the image link, accessing the link in the data to be processed, loading and displaying the image corresponding to the link;
if the subdata is a file link, displaying an access entry of the link; the access entry is used for displaying the file corresponding to the link when triggered;
if the subdata is of a resource type or a node type, displaying a positioning inlet of the data; the positioning entry is used for positioning in a corresponding resource manager or node manager when triggered;
if the subdata is in the path type, displaying a path jump entry of the data; the path jump entry is used for calling corresponding code editing software when being triggered and positioning to a position to be edited corresponding to the path jump entry;
taking the data to be processed as { type (url) } as an example, if the subdata comprises a plain text and a link, displaying an access entry of the link; the access portal is used to display the file corresponding to the link when triggered.
According to the data processing method, at least one data type contained in the data to be processed is determined, then the processing rule information corresponding to each data type is obtained, and the corresponding processing rule information is adopted for processing aiming at the data of different data types, so that a developer can conveniently and quickly find the root cause of a problem according to the processed data to be detected, and the processing efficiency aiming at the data to be processed is improved.
A possible implementation manner is provided in the embodiment of the present application, and as shown in fig. 7, a data processing apparatus 70 is provided, where the data processing apparatus 70 may include: an acquisition module 701, a recognition module 702, a determination module 703 and a processing module 704, wherein,
an obtaining module 701, configured to obtain data to be processed; the data to be processed comprises intermediate information output by software development;
an identifying module 702, configured to identify at least one data type included in the data to be processed;
a determining module 703, configured to determine processing rule information corresponding to each data type;
and the processing module 704 is configured to process data of a corresponding data type in the data to be processed based on the processing rule information.
In the embodiment of the present application, a possible implementation manner is provided, and when identifying at least one data type included in the to-be-processed data, the identifying module 702 is specifically configured to:
and respectively matching at least one preset keyword with the data to be processed to obtain at least one data type.
The embodiment of the application provides a possible implementation manner, and the data to be processed comprises subdata of at least one data type;
when identifying at least one data type included in the data to be processed, the identifying module 702 is specifically configured to:
identifying a first preset character and a second preset character in data to be processed;
setting data between two adjacent first preset characters and second preset characters as subdata;
and respectively matching the subdata with at least one preset keyword to obtain the data type of the subdata.
In the embodiment of the present application, a possible implementation manner is provided, and when processing data of a corresponding data type in to-be-processed data based on processing rule information, the processing module 704 is specifically configured to:
and processing the sub-data based on the processing rule information corresponding to the data type of each sub-data.
A possible implementation manner is provided in the embodiment of the present application, and the data type includes a text type, a link type, a resource type, a node type, or a path type.
The embodiment of the application provides a possible implementation mode, and the data type comprises a link type;
when processing the data of the corresponding data type in the data to be processed based on the processing rule information, the processing module 704 is specifically configured to:
if the link type is an image link, accessing the link in the data to be processed, loading and displaying the image corresponding to the link;
if the link type is a file link, displaying an access entry of the link; the access portal is used to display the file corresponding to the link when triggered.
The embodiment of the application provides a possible implementation mode, and the data type comprises a resource type or a node type;
when processing the data of the corresponding data type in the data to be processed based on the processing rule information, the processing module 704 is specifically configured to:
a positioning entry for displaying data; the positioning entry is used for positioning in the corresponding resource manager or node manager when triggered.
The embodiment of the application provides a possible implementation mode, and the data type comprises a path type;
when processing the data of the corresponding data type in the data to be processed based on the processing rule information, the processing module 704 is specifically configured to:
displaying a path jump entry of the data; and the path jump inlet is used for calling corresponding code editing software when triggered and positioning to a position to be edited corresponding to the path jump inlet.
According to the data processing device, at least one data type contained in the data to be processed is determined, then the processing rule information corresponding to each data type is obtained, and the corresponding processing rule information is adopted for processing the data of different data types, so that a developer can conveniently and quickly find the root cause of a problem according to the processed data to be detected, and the processing efficiency of the data to be processed is improved.
The image data processing apparatus according to the embodiment of the present application may execute the image data processing method provided in the embodiment of the present application, and the implementation principle is similar, the actions executed by the modules in the image data processing apparatus according to the embodiments of the present application correspond to the steps in the image data processing method according to the embodiments of the present application, and for the detailed function description of the modules in the image data processing apparatus, reference may be specifically made to the description in the corresponding image data processing method shown in the foregoing, and details are not repeated here.
Based on the same principle as the method shown in the embodiments of the present application, there is also provided in the embodiments of the present application an electronic device, which may include but is not limited to: a processor and a memory; a memory for storing computer operating instructions; and the processor is used for executing the data processing method shown in the embodiment by calling the computer operation instruction. Compared with the prior art, the data processing method can facilitate developers to quickly find the root of the problem according to the processed data to be detected.
In an alternative embodiment, an electronic device is provided, as shown in fig. 8, the electronic device 4000 shown in fig. 8 comprising: a processor 4001 and a memory 4003. Processor 4001 is coupled to memory 4003, such as via bus 4002. Optionally, the electronic device 4000 may further comprise a transceiver 4004. In addition, the transceiver 4004 is not limited to one in practical applications, and the structure of the electronic device 4000 is not limited to the embodiment of the present application.
The Processor 4001 may be a CPU (Central Processing Unit), a general-purpose Processor, a DSP (Digital Signal Processor), an ASIC (Application Specific Integrated Circuit), an FPGA (Field Programmable Gate Array) or other Programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or execute the various illustrative logical blocks, modules, and circuits described in connection with the disclosure herein. The processor 4001 may also be a combination that performs a computational function, including, for example, a combination of one or more microprocessors, a combination of a DSP and a microprocessor, or the like.
Bus 4002 may include a path that carries information between the aforementioned components. The bus 4002 may be a PCI (Peripheral Component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The bus 4002 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 8, but that does not indicate only one bus or one type of bus.
The Memory 4003 may be a ROM (Read Only Memory) or other types of static storage devices that can store static information and instructions, a RAM (Random Access Memory) or other types of dynamic storage devices that can store information and instructions, an EEPROM (Electrically Erasable Programmable Read Only Memory), a CD-ROM (Compact Disc Read Only Memory) or other optical Disc storage, optical Disc storage (including Compact Disc, laser Disc, optical Disc, digital versatile Disc, blu-ray Disc, etc.), a magnetic Disc storage medium or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to these.
The memory 4003 is used for storing application codes for executing the scheme of the present application, and the execution is controlled by the processor 4001. Processor 4001 is configured to execute application code stored in memory 4003 to implement what is shown in the foregoing method embodiments.
Among them, electronic devices include but are not limited to: mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., in-vehicle navigation terminals), and the like, and fixed terminals such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 8 is only an example, and should not bring any limitation to the functions and the use range of the embodiment of the present application.
The embodiment of the present application provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by the processor 4001, the computer program may perform the corresponding content in the foregoing method embodiments. Compared with the prior art, the data processing method is convenient for developers to quickly find the root cause of the problem according to the processed data to be detected, and therefore the processing efficiency of the data to be processed is improved.
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least a portion of the steps in the flow chart of the figure may include multiple sub-steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of execution is not necessarily sequential, but may be performed alternately or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
It should be noted that the computer readable medium disclosed in the present application may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In this application, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer readable medium may be embodied in the electronic device; or may be separate and not incorporated into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to perform the method shown in the above embodiments.
Embodiments of the present application provide a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The computer instructions are read from the computer-readable storage medium by a processor of the computer device, and the computer instructions are executed by the processor, so that the computer device realizes the following conditions when executed:
acquiring data to be processed; the data to be processed comprises intermediate information output by software development;
identifying at least one data type contained in the data to be processed;
determining processing rule information corresponding to each data type;
and processing the data of the corresponding data type in the data to be processed based on the processing rule information.
Computer program code for carrying out operations for aspects of the present application may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, or the like, as well as conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present application may be implemented by software or hardware. The name of a module does not in some cases form a limitation on the module itself, and for example, an acquisition module may also be described as a "module that acquires data to be processed".
The foregoing description is only exemplary of the preferred embodiments of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the disclosure. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (7)

1. A method of data processing, comprising:
acquiring data to be processed; the data to be processed is warning information or error reporting information output by software development;
identifying at least one data type contained in the data to be processed; the data type comprises a text description type, a link type, a resource type, a node type or a path type;
determining processing rule information corresponding to each data type;
processing the data of the corresponding data type in the data to be processed based on the processing rule information, wherein the processing comprises the following steps:
if the data type is a character description type, displaying the data to be processed;
if the data type is an image link, accessing the link in the data to be processed, loading and displaying an image corresponding to the link;
if the data type is a file link, displaying an access entry of the link; the access entry is used for displaying the file corresponding to the link when triggered;
if the data type comprises a resource type or a node type, displaying a positioning entry of the data; the positioning entry is used for positioning in a corresponding resource manager or node manager when triggered;
if the data type is a path type, displaying a path jump entry of the data; and the path jump inlet is used for calling corresponding code editing software when triggered and positioning to a position to be edited corresponding to the path jump inlet.
2. The data processing method of claim 1, wherein the identifying at least one data type included in the data to be processed comprises:
and respectively matching at least one preset keyword with the data to be processed to obtain at least one data type.
3. The data processing method of claim 1, wherein the data to be processed comprises sub-data of at least one data type;
the identifying at least one data type contained in the data to be processed comprises:
identifying a first preset character and a second preset character in the data to be processed;
setting data between two adjacent first preset characters and second preset characters as the subdata;
and respectively matching the subdata with at least one preset keyword to obtain the data type of the subdata.
4. The data processing method according to claim 3, wherein the processing data of the corresponding data type in the data to be processed based on the processing rule information includes:
and processing the subdata based on the processing rule information corresponding to the data type of each subdata.
5. A data processing apparatus, comprising:
the acquisition module is used for acquiring data to be processed; the data to be processed is warning information or error reporting information output by software development;
the identification module is used for identifying at least one data type contained in the data to be processed; the data type comprises a text description type, a link type, a resource type, a node type or a path type;
the determining module is used for determining processing rule information corresponding to each data type;
the processing module is used for processing the data of the corresponding data type in the data to be processed based on the processing rule information; the method is specifically used for:
if the data type is a character description type, displaying the data to be processed;
if the data type is an image link, accessing the link in the data to be processed, loading and displaying an image corresponding to the link;
if the data type is a file link, displaying an access entry of the link; the access entry is used for displaying the file corresponding to the link when triggered;
if the data type comprises a resource type or a node type, displaying a positioning entry of the data; the positioning entry is used for positioning in a corresponding resource manager or node manager when triggered;
if the data type is the path type, displaying a path jump entry of the data; and the path jump inlet is used for calling corresponding code editing software when triggered and positioning to a position to be edited corresponding to the path jump inlet.
6. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the data processing method of any one of claims 1 to 4 when executing the program.
7. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which program, when being executed by a processor, carries out the data processing method of any one of claims 1 to 4.
CN202110778882.4A 2021-07-09 2021-07-09 Data processing method and device, electronic equipment and readable storage medium Active CN113641873B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110778882.4A CN113641873B (en) 2021-07-09 2021-07-09 Data processing method and device, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110778882.4A CN113641873B (en) 2021-07-09 2021-07-09 Data processing method and device, electronic equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN113641873A CN113641873A (en) 2021-11-12
CN113641873B true CN113641873B (en) 2022-07-22

Family

ID=78416969

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110778882.4A Active CN113641873B (en) 2021-07-09 2021-07-09 Data processing method and device, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN113641873B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114900339B (en) * 2022-04-20 2024-05-28 北京持安科技有限公司 Intrusion detection method, intrusion detection system, intrusion detection equipment and storage medium
CN115827752A (en) * 2022-11-22 2023-03-21 中国机械总院集团江苏分院有限公司 Data processing method and device and computer equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001325096A (en) * 2000-05-17 2001-11-22 Hitachi Ltd Method for displaying error information, and device for the same
CN105760495A (en) * 2016-02-17 2016-07-13 扬州大学 Method for carrying out exploratory search for bug problem based on knowledge map
CN108228446A (en) * 2016-12-14 2018-06-29 北京国双科技有限公司 A kind of software anomaly processing method and software detection device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11288592B2 (en) * 2017-03-24 2022-03-29 Microsoft Technology Licensing, Llc Bug categorization and team boundary inference via automated bug detection
US11687830B2 (en) * 2019-05-31 2023-06-27 Apple Inc. Integration of learning models into a software development system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001325096A (en) * 2000-05-17 2001-11-22 Hitachi Ltd Method for displaying error information, and device for the same
CN105760495A (en) * 2016-02-17 2016-07-13 扬州大学 Method for carrying out exploratory search for bug problem based on knowledge map
CN108228446A (en) * 2016-12-14 2018-06-29 北京国双科技有限公司 A kind of software anomaly processing method and software detection device

Also Published As

Publication number Publication date
CN113641873A (en) 2021-11-12

Similar Documents

Publication Publication Date Title
CN113641873B (en) Data processing method and device, electronic equipment and readable storage medium
CN110222775B (en) Image processing method, image processing device, electronic equipment and computer readable storage medium
US20160171104A1 (en) Detecting multistep operations when interacting with web applications
CN111400625B (en) Page processing method and device, electronic equipment and computer readable storage medium
CN112684968A (en) Page display method and device, electronic equipment and computer readable medium
CN108809943B (en) Website monitoring method and device
CN111625422B (en) Thread monitoring method, thread monitoring device, electronic equipment and computer readable storage medium
CN111813465B (en) Information acquisition method, device, medium and equipment
CN110673986A (en) Memory operation abnormity capturing method, device, terminal and storage medium
CN112035092A (en) Form processing method, device, equipment and readable medium
CN109902726B (en) Resume information processing method and device
CN111241823A (en) Dependency configuration management method and device, electronic equipment and storage medium
CN111581098A (en) Interface data transfer storage method, device, server and storage medium
CN111783010A (en) Webpage blank page monitoring method, device, terminal and storage medium
CN113807056B (en) Document name sequence error correction method, device and equipment
CN111737040B (en) Program code repairing method and device
CN113656286A (en) Software testing method and device, electronic equipment and readable storage medium
CN111027281B (en) Word segmentation method, device, equipment and storage medium
CN109145220B (en) Data processing method and device and electronic equipment
CN114168607A (en) Global serial number generation method, device, equipment, medium and product
CN113176989A (en) Log file analysis method, device, equipment and storage medium
CN111797009A (en) Method and device for detecting code compatibility and electronic equipment
CN111460273B (en) Information pushing method and device
CN114997120B (en) Method, device, terminal and storage medium for generating document tag
CN111104626B (en) Information storage method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant