CN113672565A - File marking method and device, electronic equipment and storage medium - Google Patents

File marking method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN113672565A
CN113672565A CN202110909977.5A CN202110909977A CN113672565A CN 113672565 A CN113672565 A CN 113672565A CN 202110909977 A CN202110909977 A CN 202110909977A CN 113672565 A CN113672565 A CN 113672565A
Authority
CN
China
Prior art keywords
file
marking
information
field
mark
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110909977.5A
Other languages
Chinese (zh)
Other versions
CN113672565B (en
Inventor
侯俊
陈恩奇
何亚康
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Ape Man Innovation Technology Co ltd
Original Assignee
Shenzhen Ape Man Innovation Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Ape Man Innovation Technology Co ltd filed Critical Shenzhen Ape Man Innovation Technology Co ltd
Priority to CN202110909977.5A priority Critical patent/CN113672565B/en
Publication of CN113672565A publication Critical patent/CN113672565A/en
Application granted granted Critical
Publication of CN113672565B publication Critical patent/CN113672565B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • G06F16/148File search processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2282Tablespace storage structures; Management thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files
    • G06F9/4451User profiles; Roaming

Abstract

The invention relates to a file management technology, and discloses a file marking method, which comprises the following steps: creating a file, obtaining an unused field of the file in a directory entry corresponding to the file, setting file marking information by using the unused field, setting the unused field as a marking field of the file, analyzing operation marking information and operation information in an instruction when the instruction that a user operates the file according to the mark is received, obtaining the marking field of the file by searching the directory entry corresponding to the file, selecting the file with the marking information configured in the marking field and the operation marking information consistent as an object file, and executing corresponding operation on the object file according to the operation information. The invention also provides a file marking device, electronic equipment and a storage medium. The invention can improve the efficiency of file marking.

Description

File marking method and device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of file management technologies, and in particular, to a file marking method and apparatus, an electronic device, and a computer-readable storage medium.
Background
Common operating systems such as Windows or android support users to perform personalized marking on files, for example, marking the files as favorite, collected, hidden, locked, and not deleted. The current File marking method is to set marking information in a user-defined user data area of a File to meet the requirement of a user on personalized marking of the File according to File management standards of FAT (File Allocation Table)/exFAT (ex-File Allocation Table), the File marking method needs to be firstly positioned in the user-defined user data area of the File no matter whether a mark is set or a mark is searched, the acquisition path of the user-defined user data area of the File is deep, the user-defined user data area of the File needs to be positioned in the user-defined user data area of the File only by sequentially acquiring the directory entry position of the File, the first cluster value of the File data and the sector position of the actual File data, and particularly when the number of files of the operating system is very large, the marking is set for the File or the File corresponding to the mark is searched according to the current File marking method, therefore, the current file marking method has the problem of low efficiency.
Disclosure of Invention
The invention provides a file marking method, a file marking device and a computer readable storage medium, and mainly aims to solve the problem of low efficiency of the current file marking method.
In order to achieve the above object, the present invention provides a file marking method, including:
creating a file, acquiring an unused field of the file from a directory entry corresponding to the file, and performing configuration zero clearing operation on the unused field;
when a marking instruction of a user to the file is received, analyzing the marking instruction to obtain marking information;
configuring the unused field after configuration and clearing by using the marking information and a preset marking configuration definition table, and setting the unused field as a marking field of the file;
when an instruction of a user for operating a file according to a mark is received, analyzing the instruction of the file according to the mark to obtain operation mark information and operation information;
judging whether all files have files with the tag information configured by the tag field consistent with the operation tag information;
if no file with consistent marking information exists, sending prompt information for setting a mark;
and if the files with consistent marking information exist, taking the files with consistent marking information as object files, and executing corresponding operation on the object files according to the operation information.
Optionally, the obtaining an unused field of the file from a directory entry corresponding to the file includes:
searching a directory entry corresponding to the file according to the FAT/exFAT file management standard;
judging whether a field with a null value exists in the directory entry;
if the field with the empty value exists, setting the field with the empty value as an unused field of the file;
if no field with an empty value exists, acquiring the characteristics represented by the value of each field in the directory entry and the actual characteristics of the file according to the FAT/exFAT file management standard;
judging whether the characteristics represented by the values of each field in the directory entry are consistent with the actual characteristics of the corresponding file or not;
if the expressed characteristics are inconsistent with the actual characteristics, setting fields with inconsistent expressed characteristics and actual characteristics as unused fields of the file;
and if the represented characteristics are not consistent with the actual characteristics, setting a preset field in the directory entry as an unused field of the file, wherein the preset field is a field indicating that the file creation time is accurate to a preset length.
Optionally, the parsing to obtain the marking information from the marking instruction includes:
acquiring marking parameters in the marking instruction;
and searching the marking information matched with the marking parameters from a preset marking instruction mapping table.
Optionally, the configuring, with the use of the flag information and a preset flag configuration definition table, the unused field after configuration clearing includes:
searching a configuration value corresponding to the mark information from the preset mark configuration definition table;
and setting the value of the unused field as a configuration value corresponding to the mark information.
Optionally, the analyzing the instruction of the operation file by tag to obtain operation tag information and operation information includes:
acquiring operation marking parameters and operation parameters in the instruction of the file operating according to the mark;
searching operation mark information matched with the operation mark parameters from the preset mark instruction mapping table;
and searching the operation information matched with the operation parameters according to a preset file operation instruction table.
Optionally, the determining whether a file whose tag information configured in the tag field is consistent with the operation tag information exists in all files includes:
searching a configuration value corresponding to the operation mark information from the preset mark configuration definition table;
according to the FAT/exFAT file management standard, traversing directory entries corresponding to all files, and selecting files containing the mark fields in the corresponding directory entries from all the files;
and judging whether a file with the configuration value of the mark field consistent with the configuration value corresponding to the operation mark information exists in all the files containing the mark field.
Optionally, before performing the configuration clearing operation on the unused field, the method further includes:
obtaining the value of the unused field, and storing the value of the unused field in a preset mark file modification record table;
and when an original configuration instruction for recovering the marker file is received, modifying a record table by using the preset marker file, and recovering the value of the unused field.
In order to solve the above problems, the present invention also provides a document marking apparatus, comprising:
the file configuration zero clearing module is used for creating a file, acquiring an unused field of the file from a directory entry corresponding to the file, and executing configuration zero clearing operation on the unused field;
the file marking generation module is used for analyzing and obtaining marking information from a marking instruction when the marking instruction of a user on the file is received; configuring the unused field after configuration and clearing by using the marking information and a preset marking configuration definition table, and setting the unused field as a marking field of the file;
the file marking matching module is used for analyzing and obtaining operation marking information and operation information from the instruction of the file operated according to the mark when the instruction of the file operated according to the mark by the user is received; judging whether all files have files with the tag information configured by the tag field consistent with the operation tag information;
the file marking application module is used for sending the prompt information for setting the mark if the file with consistent marking information does not exist; and if the files with consistent marking information exist, taking the files with consistent marking information as object files, and executing corresponding operation on the object files according to the operation information.
In order to solve the above problem, the present invention also provides an electronic device, including:
a memory storing at least one instruction; and
and the processor executes the instructions stored in the memory to realize the file marking method.
In order to solve the above problem, the present invention further provides a computer-readable storage medium, which stores at least one instruction, wherein the at least one instruction is executed by a processor in an electronic device to implement the file marking method.
The embodiment of the invention utilizes the unused field in the directory entry corresponding to the file as the marking field of the file, thereby ensuring that the existing file management is not influenced, and simultaneously, the file marking is set or the file marking is searched, only the directory entry of the file needs to be positioned, and the first cluster value and the sector position corresponding to the file do not need to be further searched, therefore, the invention can improve the efficiency of the file marking.
Drawings
Fig. 1 is a schematic flowchart of a file marking method according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating a detailed implementation of one step in the document marking method shown in FIG. 1;
FIG. 3 is a flowchart illustrating a detailed implementation of one step in the document marking method shown in FIG. 1;
FIG. 4 is a flowchart illustrating a detailed implementation of one step in the document marking method shown in FIG. 1;
FIG. 5 is a functional block diagram of a document marking apparatus according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device for implementing the file marking method according to an embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The embodiment of the application provides a file marking method. The execution subject of the file marking method includes, but is not limited to, at least one of electronic devices such as a server and a terminal, which can be configured to execute the method provided by the embodiments of the present application. In other words, the file marking method may be performed by software or hardware installed in the terminal device or the server device, and the software may be a blockchain platform. The server includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like.
The file marking method provided by the embodiment of the invention is suitable for file operating systems such as Windows, android, MAC OS and the like.
Fig. 1 is a schematic flow chart of a file marking method according to an embodiment of the present invention.
In this embodiment, the file marking method includes:
s1, creating a file, acquiring an unused field of the file from a directory entry corresponding to the file, and performing configuration zero clearing operation on the unused field;
in the embodiment of the present invention, the file may include files such as an audio file, a video file, a graph file, and a text file, and meanwhile, the format of the file in the embodiment of the present invention may include formats such as mp4, avi, pdf, word, xls, png, and the like.
According to the File management standard of FAT (File Allocation Table)/exFAT (ex-File Allocation Table), when a File is created, a File system allocates one or more disk partitions for each File or folder to store the File or folder, and allocates a directory entry with a size of 32 bytes for each File or folder in the partitions, wherein the directory entry comprises a plurality of fixed fields which are respectively used for describing the characteristics of the File or folder, such as File location characteristics, File creation time characteristics, File latest modification time characteristics, File read-write characteristics, File size and the like. The embodiment of the invention obtains the unused field of the file from the directory entry corresponding to the file, and executes the configuration zero clearing operation on the unused field, so that the unused field can be used for setting the file mark.
In detail, referring to fig. 2, the S1 includes:
s11, searching a directory entry corresponding to the file according to the FAT/exFAT file management standard;
s12, judging whether a field with a null value exists in the directory entry;
if the field with the empty value exists, executing S13, and setting the field with the empty value as an unused field of the file;
if no field with an empty value exists, executing S14, and acquiring the characteristics represented by the value of each field in the directory entry and the actual characteristics of the file according to the FAT/exFAT file management standard;
s15, judging whether the characteristics represented by the values of each field in the directory entry are consistent with the actual characteristics of the corresponding file;
if the represented feature is inconsistent with the actual feature, executing S16, and setting a field of the represented feature inconsistent with the actual feature as an unused field of the file;
if the represented characteristic is not consistent with the actual characteristic, executing S17, and setting a predetermined field in the directory entry as an unused field of the file, wherein the predetermined field is a field indicating that the file creation time is accurate to a preset length.
And S18, executing configuration clearing operation on the unused field of the file.
The embodiment of the invention uses the unused field in the directory entry corresponding to the file as the marking field of the file, thereby ensuring that the existing file management is not influenced.
In the embodiment of the present invention, a field for indicating that the file creation time is accurate to the preset length in the directory entry corresponding to the file is used as the predetermined field, where the preset length is usually milliseconds.
In one embodiment of the present invention, before performing the configuration clearing operation on the unused field, the method further includes: obtaining the value of the unused field, and storing the value of the unused field in a preset mark file modification record table; and when an original configuration instruction for recovering the marker file is received, modifying a record table by using the preset marker file, and recovering the value of the unused field.
S2, when a marking instruction of the file by the user is received, analyzing the marking instruction to obtain marking information;
in the embodiment of the invention, a user can send a marking instruction to the file through a mobile phone terminal, a computer terminal and other multimedia terminals. The embodiment of the invention analyzes the marking information from the marking instruction and carries out personalized marking on the file according to the marking information. The personalized indicia may include likes, favorites, hidden, locked, do not delete, etc. indicia.
In detail, the parsing the marking instruction to obtain the marking information includes: acquiring marking parameters in the marking instruction; and searching the marking information matched with the marking parameters from a preset marking instruction mapping table.
In the embodiment of the present invention, the marking parameter refers to a field of the user personalized marking requirement carried in the marking instruction. The preset marking instruction mapping table defines the value information of marking parameters corresponding to different marks.
S3, configuring the unused field after configuration zero clearing by using the marking information and a preset marking configuration definition table, and setting the unused field as the marking field of the file;
in the embodiment of the invention, the value of the unused field is modified by utilizing the preset mark configuration definition table, and the purpose of the unused field is changed to meet the requirement of configuration file marking.
In detail, the configuring the unused field after the configuration is cleared includes: searching a configuration value corresponding to the mark information from the preset mark configuration definition table; and setting the value of the unused field as a configuration value corresponding to the mark information.
In the embodiment of the present invention, setting the unused field as the mark field of the file may be implemented by modifying the name of the unused field as the name of a preset mark field. Setting the flag field can realize the function of quickly identifying the field for representing the flag information of the file from the directory entry corresponding to the file.
S4, when receiving an instruction of a user for operating a file according to a mark, analyzing the instruction of the file according to the mark to obtain operation mark information and operation information;
in the embodiment of the present invention, the instruction for the user to operate the file according to the mark includes two kinds of information, one kind of information is the operation mark information, which is used to specify the mark type of the file, and the other kind of information is the operation information, which is used to describe the operation action on the file, for example, the user needs to display all hidden files or the user needs to copy all collected files.
In detail, referring to fig. 3, the S4 includes:
s41, acquiring operation marking parameters and operation parameters in the instruction of the marking operation file;
s42, searching operation mark information matched with the operation mark parameters from the preset mark instruction mapping table;
and S43, searching the operation information matched with the operation parameters according to a preset file operation instruction table.
In the embodiment of the invention, the preset file operation instruction list can be an instruction list carried by an operating system of a mobile phone terminal, a computer terminal and other multimedia terminals, and the operation instruction information related to the file mark can be customized according to actual requirements.
S5, judging whether a file with the label information configured by the label field consistent with the operation label information exists in all files;
in the embodiment of the invention, the marking field of the file is obtained by searching the directory entry corresponding to the file, and the judgment is carried out by utilizing the marking field and the operation marking information.
In detail, referring to fig. 4, the S5 includes:
s51, searching a configuration value corresponding to the operation mark information from the preset mark configuration definition table;
s52, according to FAT/exFAT file management standard, traversing directory entries corresponding to all files, and selecting files containing the mark fields in the corresponding directory entries from all the files;
and S53, judging whether a file with the configuration value of the mark field consistent with the configuration value corresponding to the operation mark information exists in all the files containing the mark field.
If no file with consistent mark information exists, executing S6 and sending a prompt message for setting a mark;
in the embodiment of the present invention, all files are traversed, if there is no file whose tag information configured by the tag field is consistent with the operation tag information, it indicates that the user has not designated the tag information designated by the operation tag information for any file, and then prompt information for setting a tag is sent, and further, the tag information is set for the file according to a tag instruction of the user for the file.
If the files with the consistent label information exist, S7 is executed, the files with the consistent label information are used as object files, and corresponding operation is executed on the object files according to the operation information.
In the embodiment of the present invention, all files are traversed, if a file exists in which the flag information configured in the flag field is consistent with the operation flag information, it indicates that the flag file is successfully searched, and further, corresponding operations are performed on the object file according to the operation information, for example, all the hidden files are displayed, and all the collected files are copied.
The embodiment of the invention utilizes the unused field in the directory entry corresponding to the file as the marking field of the file, thereby ensuring that the existing file management is not influenced, and simultaneously, the file marking is set or the file marking is searched, only the directory entry of the file needs to be positioned, and the first cluster value and the sector position corresponding to the file do not need to be further searched, therefore, the invention can improve the efficiency of the file marking.
Fig. 5 is a functional block diagram of a file marking apparatus according to an embodiment of the present invention.
The document marking apparatus 100 of the present invention may be installed in an electronic device. According to the implemented functions, the file marking apparatus 100 may include a file configuration clearing module 101, a file marking generation module 102, a file marking matching module 103, and a file marking application module 104. The module of the present invention, which may also be referred to as a unit, refers to a series of computer program segments that can be executed by a processor of an electronic device and that can perform a fixed function, and that are stored in a memory of the electronic device.
In the present embodiment, the functions regarding the respective modules/units are as follows:
the file configuration clearing module 101 is configured to create a file, obtain an unused field of the file from a directory entry corresponding to the file, and perform configuration clearing operation on the unused field;
the file marking generation module 102 is configured to, when a marking instruction of a user for the file is received, analyze the marking instruction to obtain marking information; configuring the unused field after configuration and clearing by using the marking information and a preset marking configuration definition table, and setting the unused field as a marking field of the file;
the file tag matching module 103 is configured to, when receiving an instruction of a user to operate a file according to a tag, parse the instruction of the file according to the tag to obtain operation tag information and operation information; judging whether all files have files with the tag information configured by the tag field consistent with the operation tag information;
the file marking application module 104 is configured to send a prompt message for setting a mark if there is no file with consistent marking information; and if the files with consistent marking information exist, taking the files with consistent marking information as object files, and executing corresponding operation on the object files according to the operation information.
In detail, when the modules in the file marking device 100 according to the embodiment of the present invention are used, the same technical means as the file marking method described in fig. 1 to 4 are adopted, and the same technical effects can be produced, which is not described herein again.
Fig. 6 is a schematic structural diagram of an electronic device for implementing a file marking method according to an embodiment of the present invention.
The electronic device 1 may comprise a processor 10, a memory 11 and a bus, and may further comprise a computer program, such as a file marking program, stored in the memory 11 and executable on the processor 10.
The memory 11 includes at least one type of readable storage medium, which includes flash memory, removable hard disk, multimedia card, card-type memory (e.g., SD or DX memory, etc.), magnetic memory, magnetic disk, optical disk, etc. The memory 11 may in some embodiments be an internal storage unit of the electronic device 1, such as a removable hard disk of the electronic device 1. The memory 11 may also be an external storage device of the electronic device 1 in other embodiments, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the electronic device 1. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device 1. The memory 11 may be used not only to store application software installed in the electronic device 1 and various types of data, such as codes of a file marking program, etc., but also to temporarily store data that has been output or is to be output.
The processor 10 may be composed of an integrated circuit in some embodiments, for example, a single packaged integrated circuit, or may be composed of a plurality of integrated circuits packaged with the same or different functions, including one or more Central Processing Units (CPUs), microprocessors, digital Processing chips, graphics processors, and combinations of various control chips. The processor 10 is a Control Unit (Control Unit) of the electronic device, connects various components of the whole electronic device by using various interfaces and lines, and executes various functions and processes data of the electronic device 1 by running or executing programs or modules (e.g., file marking programs, etc.) stored in the memory 11 and calling data stored in the memory 11.
The bus may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. The bus is arranged to enable connection communication between the memory 11 and at least one processor 10 or the like.
Fig. 6 only shows an electronic device with components, and it will be understood by a person skilled in the art that the structure shown in fig. 6 does not constitute a limitation of the electronic device 1, and may comprise fewer or more components than shown, or a combination of certain components, or a different arrangement of components.
For example, although not shown, the electronic device 1 may further include a power supply (such as a battery) for supplying power to each component, and preferably, the power supply may be logically connected to the at least one processor 10 through a power management device, so as to implement functions of charge management, discharge management, power consumption management, and the like through the power management device. The power supply may also include any component of one or more dc or ac power sources, recharging devices, power failure detection circuitry, power converters or inverters, power status indicators, and the like. The electronic device 1 may further include various sensors, a bluetooth module, a Wi-Fi module, and the like, which are not described herein again.
Further, the electronic device 1 may further include a network interface, and optionally, the network interface may include a wired interface and/or a wireless interface (such as a WI-FI interface, a bluetooth interface, etc.), which are generally used for establishing a communication connection between the electronic device 1 and other electronic devices.
Optionally, the electronic device 1 may further comprise a user interface, which may be a Display (Display), an input unit (such as a Keyboard), and optionally a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch device, or the like. The display, which may also be referred to as a display screen or display unit, is suitable for displaying information processed in the electronic device 1 and for displaying a visualized user interface, among other things.
It is to be understood that the described embodiments are for purposes of illustration only and that the scope of the appended claims is not limited to such structures.
The file marking program stored in the memory 11 of the electronic device 1 is a combination of instructions, which when executed in the processor 10, may implement:
creating a file, acquiring an unused field of the file from a directory entry corresponding to the file, and performing configuration zero clearing operation on the unused field;
when a marking instruction of a user to the file is received, analyzing the marking instruction to obtain marking information;
configuring the unused field after configuration and clearing by using the marking information and a preset marking configuration definition table, and setting the unused field as a marking field of the file;
when an instruction of a user for operating a file according to a mark is received, analyzing the instruction of the file according to the mark to obtain operation mark information and operation information;
judging whether all files have files with the tag information configured by the tag field consistent with the operation tag information;
if no file with consistent marking information exists, sending prompt information for setting a mark;
and if the files with consistent marking information exist, taking the files with consistent marking information as object files, and executing corresponding operation on the object files according to the operation information.
Specifically, the specific implementation method of the processor 10 for the instruction may refer to the description of the relevant steps in the embodiment corresponding to fig. 1, which is not described herein again.
Further, the integrated modules/units of the electronic device 1, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. The computer readable storage medium may be volatile or non-volatile. For example, the computer-readable medium may include: any entity or device capable of carrying said computer program code, recording medium, U-disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM).
The present invention also provides a computer-readable storage medium, storing a computer program which, when executed by a processor of an electronic device, may implement:
creating a file, acquiring an unused field of the file from a directory entry corresponding to the file, and performing configuration zero clearing operation on the unused field;
when a marking instruction of a user to the file is received, analyzing the marking instruction to obtain marking information;
configuring the unused field after configuration and clearing by using the marking information and a preset marking configuration definition table, and setting the unused field as a marking field of the file;
when an instruction of a user for operating a file according to a mark is received, analyzing the instruction of the file according to the mark to obtain operation mark information and operation information;
judging whether all files have files with the tag information configured by the tag field consistent with the operation tag information;
if no file with consistent marking information exists, sending prompt information for setting a mark;
and if the files with consistent marking information exist, taking the files with consistent marking information as object files, and executing corresponding operation on the object files according to the operation information.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method can be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional module.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof.
The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
The block chain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the system claims may also be implemented by one unit or means in software or hardware. The terms second, etc. are used to denote names, but not any particular order.
Finally, it should be noted that the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (10)

1. A method of document marking, the method comprising:
creating a file, acquiring an unused field of the file from a directory entry corresponding to the file, and performing configuration zero clearing operation on the unused field;
when a marking instruction of a user to the file is received, analyzing the marking instruction to obtain marking information;
configuring the unused field after configuration and clearing by using the marking information and a preset marking configuration definition table, and setting the unused field as a marking field of the file;
when an instruction of a user for operating a file according to a mark is received, analyzing the instruction of the file according to the mark to obtain operation mark information and operation information;
judging whether all files have files with the tag information configured by the tag field consistent with the operation tag information;
if no file with consistent marking information exists, sending prompt information for setting a mark;
and if the files with consistent marking information exist, taking the files with consistent marking information as object files, and executing corresponding operation on the object files according to the operation information.
2. The method for marking files according to claim 1, wherein the obtaining unused fields of the files from the directory entries corresponding to the files comprises:
searching a directory entry corresponding to the file according to the FAT/exFAT file management standard;
judging whether a field with a null value exists in the directory entry;
if the field with the empty value exists, setting the field with the empty value as an unused field of the file;
if no field with an empty value exists, acquiring the characteristics represented by the value of each field in the directory entry and the actual characteristics of the file according to the FAT/exFAT file management standard;
judging whether the characteristics represented by the values of each field in the directory entry are consistent with the actual characteristics of the corresponding file or not;
if the expressed characteristics are inconsistent with the actual characteristics, setting fields with inconsistent expressed characteristics and actual characteristics as unused fields of the file;
and if the represented characteristics are not consistent with the actual characteristics, setting a preset field in the directory entry as an unused field of the file, wherein the preset field is a field indicating that the file creation time is accurate to a preset length.
3. The file marking method according to claim 1, wherein parsing the marking information from the marking instruction comprises:
acquiring marking parameters in the marking instruction;
and searching the marking information matched with the marking parameters from a preset marking instruction mapping table.
4. The file marking method according to claim 3, wherein the configuring the unused field with the configuration cleared by using the marking information and a preset marking configuration definition table comprises:
searching a configuration value corresponding to the mark information from the preset mark configuration definition table;
and setting the value of the unused field as a configuration value corresponding to the mark information.
5. The file marking method according to claim 1, wherein the parsing of the operation marking information and the operation information from the instruction for operating the file by marking comprises:
acquiring operation marking parameters and operation parameters in the instruction of the file operating according to the mark;
searching operation mark information matched with the operation mark parameters from the preset mark instruction mapping table;
and searching the operation information matched with the operation parameters according to a preset file operation instruction table.
6. The file marking method according to claim 5, wherein the determining whether the file with the marking information configured in the marking field and the operation marking information consistent exists in all the files comprises:
searching a configuration value corresponding to the operation mark information from the preset mark configuration definition table;
according to the FAT/exFAT file management standard, traversing directory entries corresponding to all files, and selecting files containing the mark fields in the corresponding directory entries from all the files;
and judging whether a file with the configuration value of the mark field consistent with the configuration value corresponding to the operation mark information exists in all the files containing the mark field.
7. The file marking method of claim 1, wherein before performing the configuration clear operation on the unused field, further comprising:
obtaining the value of the unused field, and storing the value of the unused field in a preset mark file modification record table;
and when an original configuration instruction for recovering the marker file is received, modifying a record table by using the preset marker file, and recovering the value of the unused field.
8. A document marking apparatus, the apparatus comprising:
the file configuration zero clearing module is used for creating a file, acquiring an unused field of the file from a directory entry corresponding to the file, and executing configuration zero clearing operation on the unused field;
the file marking generation module is used for analyzing and obtaining marking information from a marking instruction when the marking instruction of a user on the file is received; configuring the unused field after configuration and clearing by using the marking information and a preset marking configuration definition table, and setting the unused field as a marking field of the file;
the file marking matching module is used for analyzing and obtaining operation marking information and operation information from the instruction of the file operated according to the mark when the instruction of the file operated according to the mark by the user is received; judging whether all files have files with the tag information configured by the tag field consistent with the operation tag information;
the file marking application module is used for sending the prompt information for setting the mark if the file with consistent marking information does not exist; and if the files with consistent marking information exist, taking the files with consistent marking information as object files, and executing corresponding operation on the object files according to the operation information.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform a file marking method as claimed in any one of claims 1 to 7.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out a file marking method as claimed in any one of claims 1 to 7.
CN202110909977.5A 2021-08-09 2021-08-09 File marking method and device, electronic equipment and storage medium Active CN113672565B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110909977.5A CN113672565B (en) 2021-08-09 2021-08-09 File marking method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110909977.5A CN113672565B (en) 2021-08-09 2021-08-09 File marking method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113672565A true CN113672565A (en) 2021-11-19
CN113672565B CN113672565B (en) 2022-08-05

Family

ID=78541952

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110909977.5A Active CN113672565B (en) 2021-08-09 2021-08-09 File marking method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113672565B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1766845A (en) * 2005-11-30 2006-05-03 吴晓栋 Method for realizing high security and recoverable file system
JP2006127444A (en) * 2004-09-28 2006-05-18 Seiko Epson Corp File management program, data structure and file management device
US20070162525A1 (en) * 2006-01-11 2007-07-12 Fujitsu Limited File delete method, file open method, storage medium storing file delete program, and storage medium storing file open program
CN111581647A (en) * 2019-02-15 2020-08-25 武汉海康存储技术有限公司 File encryption and decryption method and device
CN112800007A (en) * 2021-01-28 2021-05-14 上海华元创信软件有限公司 Directory entry expansion method and system suitable for FAT32 file system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006127444A (en) * 2004-09-28 2006-05-18 Seiko Epson Corp File management program, data structure and file management device
CN1766845A (en) * 2005-11-30 2006-05-03 吴晓栋 Method for realizing high security and recoverable file system
US20070162525A1 (en) * 2006-01-11 2007-07-12 Fujitsu Limited File delete method, file open method, storage medium storing file delete program, and storage medium storing file open program
CN111581647A (en) * 2019-02-15 2020-08-25 武汉海康存储技术有限公司 File encryption and decryption method and device
CN112800007A (en) * 2021-01-28 2021-05-14 上海华元创信软件有限公司 Directory entry expansion method and system suitable for FAT32 file system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
潘文明等: "《手把手教你学FPGA设计 基于大道至简的至简设计法》", 30 June 2017, 北京航空航天大学出版社 *

Also Published As

Publication number Publication date
CN113672565B (en) 2022-08-05

Similar Documents

Publication Publication Date Title
CN112653760B (en) Cross-server file transmission method and device, electronic equipment and storage medium
CN112418798A (en) Information auditing method and device, electronic equipment and storage medium
CN112115145A (en) Data acquisition method and device, electronic equipment and storage medium
CN115408399A (en) Blood relationship analysis method, device, equipment and storage medium based on SQL script
CN115543198A (en) Method and device for lake entering of unstructured data, electronic equipment and storage medium
CN112685117A (en) System language internationalization maintenance method, device and computer readable storage medium
CN112506910A (en) Multi-source data acquisition method and device, electronic equipment and storage medium
CN113239106B (en) Excel file export method and device, electronic equipment and storage medium
CN112256783A (en) Data export method and device, electronic equipment and storage medium
CN114491646A (en) Data desensitization method and device, electronic equipment and storage medium
CN111352955A (en) Index data query method and device, electronic equipment and storage medium
CN114640707A (en) Message asynchronous processing method and device, electronic equipment and storage medium
CN113868528A (en) Information recommendation method and device, electronic equipment and readable storage medium
CN113434542A (en) Data relation identification method and device, electronic equipment and storage medium
CN113672565B (en) File marking method and device, electronic equipment and storage medium
CN114237829B (en) Data acquisition and processing method for power equipment
CN114911479A (en) Interface generation method, device, equipment and storage medium based on configuration
CN114547011A (en) Data extraction method and device, electronic equipment and storage medium
CN115102770A (en) Resource access method, device and equipment based on user permission and storage medium
CN114840388A (en) Data monitoring method and device, electronic equipment and storage medium
CN112685078A (en) Interface document generation and query method, device and computer readable storage medium
CN112328656A (en) Service query method, device, equipment and storage medium based on middle platform architecture
CN112925753A (en) File additional writing method and device, electronic equipment and storage medium
CN111813474A (en) Multi-language display method and device and electronic equipment
CN111352917A (en) Information input method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant