CN114911699A - Data processing method - Google Patents

Data processing method Download PDF

Info

Publication number
CN114911699A
CN114911699A CN202210485474.4A CN202210485474A CN114911699A CN 114911699 A CN114911699 A CN 114911699A CN 202210485474 A CN202210485474 A CN 202210485474A CN 114911699 A CN114911699 A CN 114911699A
Authority
CN
China
Prior art keywords
data
unassociated
data table
preset
initial
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210485474.4A
Other languages
Chinese (zh)
Inventor
邓忠豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CCB Finetech Co Ltd
Original Assignee
CCB Finetech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CCB Finetech Co Ltd filed Critical CCB Finetech Co Ltd
Priority to CN202210485474.4A priority Critical patent/CN114911699A/en
Publication of CN114911699A publication Critical patent/CN114911699A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/3668Software testing
    • G06F11/3672Test management
    • G06F11/3684Test management for test design, e.g. generating new test cases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/3668Software testing
    • G06F11/3672Test management
    • G06F11/3688Test management for test execution, e.g. scheduling of test suites
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/3668Software testing
    • G06F11/3696Methods or tools to render software testable

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Quality & Reliability (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Debugging And Monitoring (AREA)

Abstract

The present application relates to the field of data processing technologies, and in particular, to a data processing method, an apparatus, and an electronic device, where the method includes: the method comprises the steps of obtaining a set of unassociated data tables, detecting data in each unassociated data table in the set of unassociated data tables based on a preset rule set, obtaining a detection result corresponding to the set of unassociated data tables, and adjusting at least one unassociated data table in the set of unassociated data tables based on the detection result until each unassociated data table in the set of unassociated data tables is completely associated with at least one preset data table corresponding to each unassociated data table. By the method, the data of each unassociated data table in the unassociated data table set is associated with at least one corresponding data table, and the detection result of each unassociated data table set reaches the preset threshold value by the round-trip detection method, so that the integrity of the unassociated data table set subjected to the compliance process check is ensured, and the efficiency of the compliance process check is improved.

Description

Data processing method
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a data processing method and apparatus, and an electronic device.
Background
Before the application program is developed, one application program is provided with a plurality of data tables, compliance process inspection needs to be carried out on each data table, the compliance process inspection can involve a plurality of data inspection nodes, the data which need to be detected by each data inspection node are different, the inspection of the compliance process is finished when the completion degree of all the data tables is determined to be one hundred percent, and the process of the compliance process inspection is as follows:
if the data to be detected is data in the data table a, the data table B, the data table C and the data table D, the data check node includes a data check node 1, a data check node 2 and a data check node 3, the compliance process of the compliance process check of each data check node is Q, W, E, and the set correlation relationship of the data table is as follows: the data table A is associated with the data table B and the data table C, the data table B is associated with the data table A, the data table C is associated with the data table B and the data table D, the data table D is respectively associated with the data table A, the data table B and the data table C, and the set time for compliance process check is T.
The four data tables need to be detected together at the data inspection node 1, the data inspection node 2 and the data inspection node 3 respectively, if the association relationship of the data tables in the four data tables is different from the set association relationship of the data tables and/or the actual inspection time is longer than T, the completion degree of the current data tables a, B, C and D is not 100%, at this time, the data in at least one of the data tables needs to be modified, if the data table a is only associated with the data table B, the number of the data tables associated with the data table a is 1, the data in the data table a and the data in the data tables B and C associated with the data table a need to be modified, after the data modification is completed, the compliance inspection process is repeated until the actual inspection time of the compliance process inspection is shorter than T, and each data table is associated with a preset data table, the completion degree of the compliance process check of the four data tables can be determined to be 100%.
At present, a plurality of workers check the compliance process, and since the workers inevitably cause judgment errors due to the influence of human subjective factors in the compliance process check process, when a detection result of the compliance process check is obtained, a large amount of time is consumed, and the completeness of data corresponding to the compliance process check cannot be guaranteed to be one hundred percent.
Disclosure of Invention
The embodiment of the application provides a data processing method, a data processing device and electronic equipment, which are used for improving the efficiency of compliance process check and ensuring that the integrity of data in each unassociated data table in an unassociated data table set subjected to compliance process check is one hundred percent.
In a first aspect, the present application provides a data processing method, including:
obtaining an unassociated data table set, wherein each unassociated data table in the unassociated data table set is not completely associated with at least one preset data table corresponding to each unassociated data table;
detecting data in each unassociated data table in the unassociated data table set based on a preset rule set to obtain a detection result corresponding to the unassociated data table set;
and adjusting at least one unassociated data table in the unassociated data table set based on the detection result until each unassociated data table in the unassociated data table set is completely associated with the corresponding at least one preset data table.
By the method, the data in the unassociated data table set is detected based on the preset rules in the preset rule set, when the fact that the integrity of the data in the unassociated data table set does not reach the preset threshold value is detected, the data in the unassociated data table set is adjusted, the modified unassociated data table set is detected by using the preset rule set again until each unassociated data table in the unassociated data table set is completely associated with at least one preset data table corresponding to each unassociated data table, the integrity of each unassociated data table in the unassociated data table set is ensured, the problem that the efficiency of manually carrying out the compliance process check on the unassociated data table set is low is solved, and the efficiency of carrying out the compliance process check on the unassociated data table set is improved.
In one possible design, before obtaining the set of unassociated data tables, the method includes:
receiving an identification number set, extracting data tables respectively associated with identification numbers in the identification number set, and taking all the data tables corresponding to the identification number set as an initial data table set;
and respectively screening unassociated data in each initial data table based on an initial preset rule set, and generating an unassociated data table corresponding to each initial data table based on the unassociated data.
In one possible design, prior to receiving the set of identification numbers, comprising:
acquiring a data table stored in a system, and reading a data table name of the data table;
combining the data table name with a preset storage name to obtain a data table combination name;
and obtaining the identification number of the data table based on the data table combination name, and associating the identification number with the data table.
In one possible design, the screening out the unassociated data in each initial data table based on the initial preset rule set includes:
determining row data with empty column data in the initial data table, and taking the row data as unassociated data; or
And screening first data containing at least one preset keyword in a preset keyword set from the initial data table, and taking the first data as unassociated data.
In one possible design, the screening out the unassociated data in each initial data table based on the initial preset rule set includes:
screening first data from the initial data table based on a preset keyword set, wherein the first data comprises at least one keyword in the preset keyword set;
acquiring second data of an unassociated test range from the first data, and taking the second data as the unassociated data, wherein the test range records the name of each function in the test case; and
and acquiring third data of the unassociated test case from the first data, and taking the third data as the unassociated data, wherein the test case records the test result of each function.
In one possible design, detecting data in each unassociated data table in the unassociated data table set based on a preset rule set includes:
acquiring each preset rule in the preset rule set;
and respectively detecting the data in the unassociated data tables based on each preset rule.
In one possible design, the preset rule set is:
determining whether data in the unassociated data table is associated with a test case; and
determining whether the data in the unassociated data table of the associated test case is associated with the test range; and
determining whether the data in the unassociated data table is associated with a data passing detail table, wherein the data passing detail table records the execution result of each function; and
determining whether data in the unassociated data table is associated with error data; and
determining whether the error data corresponding to the data in the unassociated data table with the error data is repaired; and
determining whether the test state corresponding to the data in the unassociated data table is successful; and
determining whether the data in the unassociated data table is associated with a change case, wherein the change case contains a preset process of historical modification.
In one possible design, after obtaining the detection result corresponding to the unassociated data table set, the method includes:
acquiring actual detection time of an unassociated data table set, and detecting whether the actual detection time exceeds preset detection time;
and when the actual detection time is determined to exceed the preset detection time, increasing the preset detection time to the target detection time, and detecting the unassociated data table set again.
In one possible design, adjusting at least one unassociated data table in the set of unassociated data tables based on the detection results includes:
when a detection result shows that the detection result is a first preset identifier, acquiring first data to be modified with the first preset identifier in the initial data table set and second data to be modified related to the first data to be modified, wherein the first preset identifier represents that the integrity of the unassociated data table set does not reach a preset threshold value;
and modifying the first data to be modified and the second data to be modified.
In a second aspect, the present application provides a data processing apparatus, the apparatus comprising:
the obtaining module is used for obtaining the unassociated data table set;
the detection module is used for detecting data in each unassociated data table in the unassociated data table set based on a preset rule set to obtain a detection result corresponding to the unassociated data table set;
a determining module, configured to adjust at least one unassociated data table in the unassociated data table set based on the detection result until each unassociated data table in the unassociated data table set is completely associated with the corresponding at least one preset data table.
In one possible design, the obtaining module is specifically configured to receive an identifier number set, extract data tables associated with each identifier number in the identifier number set, use all the data tables corresponding to the identifier number set as an initial data table set, screen out unassociated data in each initial data table based on an initial preset rule set, and generate unassociated data tables corresponding to each initial data table based on the unassociated data.
In a possible design, the obtaining module is further configured to obtain a data table saved in a system, read a data table name of the data table, combine the data table name with a preset storage name to obtain a data table combination name, obtain an identification number of the data table based on the data table combination name, and associate the identification number with the data table.
In a possible design, the obtaining module is further configured to determine line data in which the line data in the initial data table is empty, and use the line data as unassociated data, or screen out first data including at least one preset keyword in a preset keyword set from the initial data table, and use the first data as unassociated data.
In a possible design, the obtaining module is further configured to screen out first data from the initial data table based on a preset keyword set, obtain second data of an unassociated test range from the first data, use the second data as unassociated data, obtain third data of an unassociated test case from the first data, and use the third data as unassociated data.
In a possible design, the detection module is specifically configured to obtain each preset rule in the preset rule set, and detect data in each unassociated data table based on each preset rule.
In one possible design, the detection module is further configured to determine whether data in the unassociated data table is associated with a test case, determine whether data in an unassociated data table of the associated test case is associated with a test range, determine whether data in the unassociated data table is associated with a data pass detail table, determine whether data in the unassociated data table is associated with error data, determine whether error data corresponding to data in the unassociated data table with error data is repaired, determine whether a test state corresponding to data in the unassociated data table is a test success, and determine whether data in the unassociated data table is associated with a change case.
In a possible design, the detection module is further configured to obtain actual detection time of the unassociated data table set, detect whether the actual detection time exceeds preset detection time, increase the preset detection time to target detection time when it is determined that the actual detection time exceeds the preset detection time, and detect the unassociated data table set again.
In a possible design, the determining module is specifically configured to, when the detection result shows that the first modification is not shows that the detection result shows that the first preset mark.
In a third aspect, the present application provides an electronic device, comprising:
a memory for storing a computer program;
and the processor is used for realizing the steps of the data processing method when executing the computer program stored in the memory.
In a fourth aspect, a computer-readable storage medium has stored therein a computer program which, when executed by a processor, implements a data processing method step as described above.
In a fifth aspect, the present application provides a computer program product for causing a computer to perform the above-mentioned data processing method steps when the computer program product is run on the computer.
For each of the first aspect to the fifth aspect and possible technical effects of each aspect, please refer to the above description of the possible technical effects of the first aspect or each possible solution of the first aspect, and no repeated description is given here.
Drawings
FIG. 1 is a flow chart of steps of a data processing method provided herein;
FIG. 2 is a schematic structural diagram of a data processing apparatus provided in the present application;
fig. 3 is a schematic structural diagram of an electronic device provided in the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more clear, the present application will be further described in detail with reference to the accompanying drawings. The particular methods of operation in the method embodiments may also be applied to apparatus embodiments or system embodiments. It should be noted that "a plurality" is understood as "at least two" in the description of the present application. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. A is connected with B and can represent: a and B are directly connected and A and B are connected through C. In the description of the present application, the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or order.
In the prior art, a plurality of workers perform compliance process inspection on an unassociated data table set, when the workers perform the compliance process inspection on the unassociated data table set, the inspection result of the compliance process inspection on the unassociated data table set is inevitably affected by human factors, since the integrity of the unassociated data table set needs to be ensured in the compliance process inspection, when the workers determine that the integrity of the compliance process inspection performed on the unassociated data table set is one hundred percent, it cannot be ensured that the preset data tables corresponding to the unassociated data tables in the unassociated data table set are correctly associated, and the workers perform the compliance process inspection on the unassociated data table set consumes a lot of time.
In order to solve the above-described problems, embodiments of the present application provide a data processing method for improving efficiency of compliance process check on a set of unassociated data tables and ensuring integrity of each unassociated data table in the set of unassociated data tables on which the compliance process check is performed. The method and the device in the embodiment of the application are based on the same technical concept, and because the principles of the problems solved by the method and the device are similar, the device and the embodiment of the method can be mutually referred, repeated parts are not repeated, and the data acquisition, storage, use, processing and the like in the technical scheme of the application all conform to relevant regulations of national laws and regulations.
The embodiments of the present application will be described in detail below with reference to the accompanying drawings.
Referring to fig. 1, the present application provides a data processing method, which can improve the efficiency of compliance process check on a set of unassociated data tables and ensure the integrity of each unassociated data table in the set of unassociated data tables that are subjected to the compliance process check, and the implementation process of the method is as follows:
step S1: a set of unassociated data tables is obtained.
Because the embodiment of the application is to improve the efficiency of performing compliance process check on the unassociated data table set and when the compliance process check is finished, the integrity of each unassociated data table in the unassociated data table set is 100%, in order to reduce the time of the compliance process check as much as possible, the stored data of the system is stored according to the preset mode, and the specific process of storing the stored data table of the system according to the preset mode is as follows:
firstly, the stored data table in the system is obtained, the system can be a system where the compliance process check is performed, and can also be other systems, the stored data tables respectively use a data table name, and because the data table names of the data tables in the system are not in a uniform form, when the data table needs to be obtained for the compliance process check process, the time for obtaining the data table is longer, and the reduction of the time for the compliance process check is not facilitated, the data table name and the preset storage name of the stored data table are extracted, and the data table name and the preset storage name are combined to obtain the data combination name.
In order to obtain various types of data tables more quickly during compliance process check, the identification number of the data table is obtained based on the data combination name of the data table, the identification number has uniqueness, and the purpose of finding the data table corresponding to the identification number based on the identification number can be realized by associating the identification number with the data table, so that the obtaining efficiency of the data table is improved.
Such as: the data table name is: a data function detail table; the preset storage name is: the method comprises the steps of using asdXsdq.name.source.file, substituting a name of a data table into the name, namely using asd1sdq.data function detail table.source.file, obtaining a character string prefix asdXsdq in the name of the data combination, and calculating an identification number in the character string prefix, wherein the identification number is X, and the X is a natural number.
After the data tables are marked by the identification numbers, when an inspection device for performing compliance process inspection receives an identification number set, the inspection device extracts the data tables associated with each identification number from the system based on each identification number in the obtained identification number set, and when all the data tables corresponding to the identification number set are obtained, all the data tables are used as an initial data table set.
Since the compliance process check will detect whether each data table is completely associated with its corresponding preset data table, the obtained initial data table set will be screened by the initial preset rule set, the unassociated data in each initial data table in the initial data table set is screened out, the unassociated data table corresponding to the unassociated data is obtained, the unassociated data table set corresponding to the initial data table set is obtained based on the unassociated data table, and the unassociated data in each initial data table is screened out by the initial preset rule set in the specific process as follows:
because compliance process check needs to ensure the integrity of the data table and the association relationship of the data table with other data tables, the screening of the unassociated data in the initial data table corresponds to a plurality of initial preset rule sets, and the initial preset rule sets include the following initial preset rules:
an initial preset rule one: when the column data in the initial data table is empty, it can be determined that the integrity of the data table is not compliant, and therefore, the row data with the empty column data in the initial data table needs to be extracted and used as the unassociated data.
An initial preset rule II: and screening first data at least containing at least one preset keyword in the preset keyword set from the initial data table based on the preset keyword set, and taking the first data as unassociated data.
An initial preset rule three: and acquiring first data, and taking second data of an unassociated test range in the first data as unassociated data, wherein the test range records the name of each function in the test case.
Such as: the test range is as follows: logging in, registering and searching.
The initial preset rule four: and acquiring first data, and taking third data of an unrelated test case in the first data as the unrelated data, wherein the test case records the test result of each function.
Such as: the test cases are successful login, failed login, successful registration, failed registration, successful retrieval and failed retrieval.
An initial preset rule five: and acquiring the first data and a data passing detail table corresponding to the first data table, and displaying the fourth data which is failed in the data passing detail table as unassociated data, wherein the data records the result of the data execution function through the detail table.
Such as: the data function details table is shown in table 1:
function name of data execution Results of data execution function
1 Login to By passing
2 Registration By passing
... ... ...
TABLE 1
According to the example of the login function in table 1, when the login function is executed, the result of the execution of the function is recorded as pass, when an incorrect account or password is input, the login function is executed, the login is shown as pass, or when a correct account and password are input, the login function is executed, the login is shown as fail, and the result of the execution of the function is recorded as fail.
The names of other data execution functions and the results of the data execution functions corresponding to the names of the data execution functions are exemplified by referring to any one of table 1, and will not be described in detail here.
An initial preset rule six: acquiring first data, taking fifth data which is not related to error data in the first data as unassociated data, wherein the error data comprises data content which is not consistent with the row and the column where the data is located, and/or displaying data error identification when the data is executed.
Such as:
type A data Type B data C type data
1 a1 b1 b3
2 a2 b2 c2
... ... ... ...
TABLE 2
In table 2, three types of data are recorded, a1 and a2 are a type data, B1 and B2 are B type data, in the C type data, B3 in the first row obviously does not belong to C type data, B3 belongs to B type data, therefore, B3 is error data, and B3 can be a document, a number, or a program, which is not limited herein.
If Table 2 does not associate error data b3, then Table 2 is treated as unassociated data.
An initial preset rule seven: and acquiring the first data and sixth data of which the error data is not repaired, and taking the sixth data as unassociated data.
Such as: taking the above table 2 as an example, the known error data is b3, and if b3 is not repaired to c1 after b3 is repaired, table 2 is regarded as the unassociated data.
The initial preset rule eight: and acquiring seventh data with the test state of test failure, and taking the seventh data with the test failure as unassociated data.
Such as: when the data in the first data needs to be subjected to the integration test or the installation test, the test status column corresponding to the integration test or the installation test shows that the test fails, and the seventh data corresponding to the test failure column is used as the unassociated data.
An initial preset rule nine: acquiring first data, and taking eighth data of an unassociated change case as unassociated data, wherein the change case is a preset flow containing historical modification, and the preset flow can be a purchase flow and a test flow, which are not specifically limited herein.
Or counting a first quantity value of a changed case of the first data and a second quantity value of an unchanged case in the first data, and when the first quantity value of the changed case is not equal to the second quantity value of the unchanged case, indicating that all data in the first data are not related, and therefore, taking eighth data, in which the first quantity value of the changed case is not equal to the second quantity value of the unchanged case, as the non-related data.
Initial preset rule ten: the method comprises the steps of obtaining first data and a test summary sheet of the first data, wherein the test summary sheet comprises all test results of the first data, and the test results comprise function test results, case test results, results of whether error data are related or not and results of whether laboratories are related or not.
And when the total number value of the functional test results is 0, or the functional test results are successful total data values which are not equal to the total number values of all the functional test results, or the case test results are not equal to 0, and when the first data meet any one of the conditions described above, the ninth data meeting the conditions are taken as unassociated data.
Ten pieces of initial preset rules are recorded, ten pieces of unassociated data can be obtained by adopting each initial preset rule, unassociated data tables corresponding to the unassociated data are generated based on the ten pieces of unassociated data, and unassociated data table sets corresponding to the initial data table sets can be generated based on the unassociated data tables.
Through the method, the unassociated data in each initial data table in the initial data table set are screened out, the unassociated data table set is generated based on the unassociated data, the unassociated data in the initial data set are detected through the initial preset rule set, and the unassociated data can be screened out from the initial data set.
Step S2: and detecting data in each unassociated data table in the unassociated data table set based on a preset rule set, and obtaining a detection result corresponding to the unassociated data table set.
After obtaining the unassociated data table set through the above-described steps, in order to detect whether each unassociated data table in the unassociated data table set is completely associated with at least one preset data table corresponding to each unassociated data table, a preset rule set is required to detect data in the unassociated data table set, when performing compliance process check, each preset rule in the preset rule set is required to detect all data in the unassociated data table set, and the preset rule set includes the following preset rules:
a first preset rule: it is determined whether data in the unassociated data table is associated with the test case.
A second preset rule: it is determined whether the data in the unassociated data table of the associated test case correlates with a test scope.
A third preset rule: it is determined whether data in the unassociated data table is associated with the data pass details table.
A preset rule four: it is determined whether the data in the unassociated data table is associated with error data.
A preset rule five: and determining whether the error data corresponding to the data in the unassociated data table with the error data is repaired or not.
A preset rule six: and determining whether the test state corresponding to the data in the unassociated data table is successful.
A preset rule seven: it is determined whether data in the unassociated data table correlates a change case.
The change case includes a preset flow of historical modification, and the preset flow may include a purchasing flow, a testing flow, and the like.
The detection results respectively corresponding to the preset rule sets are as follows:
presetting a detection result of a rule I: when the data in the unassociated data table is not associated with the test case, outputting a first preset identification; and when the data in the unassociated data table is associated with the test case, outputting a second preset identification.
In this embodiment of the present application, the first preset identifier may be 0, the second preset identifier may be 1, the first preset identifier is different from the second preset identifier, and the first preset identifier and the second preset identifier may be other identifiers.
And (3) presetting a detection result of a rule II: when the data in the unassociated data table of the associated test case is not associated with the test range, outputting a first preset identification; and when the data in the unassociated data sheet of the associated test case is associated with the test range, outputting a second preset identification.
And presetting a detection result of a rule III: when the data in the unassociated data table passes through the detail table, outputting a first preset identifier; and when the data in the unassociated data table is associated with the data passing detail table, outputting a second preset identification.
And presetting a detection result of a rule IV: when the data in the unassociated data table is not associated with error data, outputting a first preset identifier; and when the data in the unassociated data table is associated with error data, outputting a second preset identification.
And (5) presetting a detection result of a rule five: when the error data corresponding to the data in the unassociated data table with the error data is not repaired, outputting a first preset identification; and outputting a second preset identification when the error data corresponding to the data in the unassociated data table with the error data is repaired.
And presetting a detection result of a rule six: when the test state corresponding to the data in the unassociated data table is test failure, outputting a first preset identification; and outputting a second preset identification when the test state corresponding to the data in the unassociated data table is a test success.
And (3) presetting a detection result of a rule seven: when the data in the unassociated data table is not associated with the change case, outputting a first preset identification; and when the data in the unassociated data table is associated with the change case, outputting a second preset identification.
After the unassociated data table set traverses all the detection rules, each unassociated data table obtains a detection result with the same quantity value as the preset rule, and whether the integrity of the unassociated data table set is a preset threshold value or not can be ensured based on the detection result.
In addition, after the unassociated data table set completes all detection rules once, in order to ensure that the detection of the unassociated data table set is completed within a specified time, the actual detection time of the unassociated data table set needs to be acquired, whether the actual detection time exceeds the preset detection time is detected, and when the actual detection time exceeds the preset detection time, the preset detection time is added to the target detection time.
By the method, the unassociated data table set is detected through the preset rule set, so that the problem that the detection result of the unassociated data table set is inaccurate due to the influence of human factors is avoided, the detection efficiency of the unassociated data table set is improved, and the accuracy of data in the unassociated data table set is ensured.
Step S3: and adjusting at least one unassociated data table in the unassociated data table set based on the detection result until each unassociated data table in the unassociated data table set is completely associated with the corresponding at least one preset data table.
After the unassociated data table set traverses the preset rule set once, when a detection result corresponding to at least one unassociated data table in the unassociated data table set is not a second preset identifier, the unassociated data table corresponding to the first preset identifier and first data to be modified in the unassociated data table need to be obtained, second data to be modified related to the first data to be modified also need to be obtained, finally, the first data to be modified and the second data to be modified are adjusted, and the adjusted data are updated into the unassociated data table set.
Since the integrity of the unassociated data table set is not equal to the preset threshold, which is 100% in the embodiment of the present application, it is further necessary to detect the data in the unassociated data table set again based on the preset rule set.
And when the detection results of all the unassociated data tables in the unassociated data table set are the second preset identification, the integrity of the current unassociated data table set is proved to be 100%, at the moment, the circular detection is not carried out any more, and the inspection of the compliance process is finished.
By the method, the data in the unassociated data table set is detected through the preset rule set, when the detection result represents that the integrity of the current unassociated data table set is not 100%, the unassociated data table set is adjusted based on the detection result, and the modified unassociated data table set is detected through the preset rule set, so that judgment errors caused by the influence of artificial subjective factors are avoided, the efficiency of the inspection of the compliance process is improved, and when the inspection of the compliance process is finished, each unassociated data table in the unassociated data table set is completely associated with at least one corresponding preset data table, so that the integrity of the unassociated data table set is 100%.
Based on the same inventive concept, an embodiment of the present application further provides a data processing apparatus, where the data processing apparatus is configured to implement a function of a data processing method, and with reference to fig. 2, the apparatus includes:
an obtaining module 201, configured to obtain a set of unassociated data tables;
a detecting module 202, configured to detect data in each unassociated data table in the unassociated data table set based on a preset rule set, and obtain a detection result corresponding to the unassociated data table set;
a determining module 203, configured to adjust at least one unassociated data table in the unassociated data table set based on the detection result until each unassociated data table in the unassociated data table set is completely associated with the corresponding at least one preset data table.
In a possible design, the obtaining module 201 is specifically configured to receive an identifier number set, extract data tables associated with each identifier number in the identifier number set, use all the data tables corresponding to the identifier number set as an initial data table set, screen out unassociated data in each initial data table based on an initial preset rule set, and generate unassociated data tables corresponding to each initial data table based on the unassociated data.
In a possible design, the obtaining module 201 is further configured to obtain a data table saved in a system, read a data table name of the data table, combine the data table name with a preset storage name to obtain a data table combination name, obtain an identification number of the data table based on the data table combination name, and associate the identification number with the data table.
In a possible design, the obtaining module 201 is further configured to determine line data in which the line data in the initial data table is empty, and use the line data as unassociated data, or screen out first data including at least one preset keyword in a preset keyword set from the initial data table, and use the first data as unassociated data.
In a possible design, the obtaining module 201 is further configured to filter out first data from the initial data table based on a preset keyword set, obtain second data of an unassociated test range from the first data, use the second data as unassociated data, obtain third data of an unassociated test case from the first data, and use the third data as unassociated data.
In a possible design, the detecting module 202 is specifically configured to obtain each preset rule in each preset rule set, and detect data in the unassociated data table based on each preset rule.
In one possible design, the detection module 202 is further configured to determine whether data in the unassociated data table is associated with a test case, determine whether data in an unassociated data table of the associated test case is associated with a test range, determine whether data in the unassociated data table is associated with a data pass details table, determine whether data in the unassociated data table is associated with error data, determine whether error data corresponding to data in the unassociated data table with error data is repaired, determine whether a test status corresponding to data in the unassociated data table is a test success, and determine whether data in the unassociated data table is associated with a change case.
In a possible design, the detecting module 202 is further configured to obtain an actual detection time of the unassociated data table set, detect whether the actual detection time exceeds a preset detection time, add the preset detection time to a target detection time when it is determined that the actual detection time exceeds the preset detection time, and detect the unassociated data table set again.
In a possible design, the determining module 203 is specifically configured to, when the detection result shows a first preset identifier, obtain first data to be modified in the initial data table set with the first preset identifier and second data to be modified associated with the first data to be modified, and modify the first data to be modified and the second data to be modified.
Based on the same inventive concept, an embodiment of the present application further provides an electronic device, where the electronic device can implement the functions of the foregoing data processing apparatus, and with reference to fig. 3, the electronic device includes:
at least one processor 301 and a memory 302 connected to the at least one processor 301, in this embodiment, a specific connection medium between the processor 301 and the memory 302 is not limited in this application, and fig. 3 illustrates an example where the processor 301 and the memory 302 are connected through a bus 300. The bus 300 is shown in fig. 3 by a thick line, and the connection between other components is merely illustrative and not limited thereto. The bus 300 may be divided into an address bus, a data bus, a control bus, etc., and is shown in fig. 3 with only one thick line for ease of illustration, but does not represent only one bus or type of bus. Alternatively, the processor 301 may also be referred to as a controller, without limitation to name a few.
In the embodiment of the present application, the memory 302 stores instructions executable by the at least one processor 301, and the at least one processor 301 can execute the data processing method discussed above by executing the instructions stored in the memory 302. The processor 301 may implement the functions of the various modules in the apparatus shown in fig. 2.
The processor 301 is a control center of the apparatus, and may be connected to various parts of the entire control device by using various interfaces and lines, and perform various functions and process data of the apparatus by operating or executing instructions stored in the memory 302 and calling data stored in the memory 302, thereby performing overall monitoring of the apparatus.
In one possible design, processor 301 may include one or more processing units, and processor 301 may integrate an application processor that primarily handles operating systems, user interfaces, application programs, and the like, and a modem processor that primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 301. In some embodiments, the processor 301 and the memory 302 may be implemented on the same chip, or in some embodiments, they may be implemented separately on separate chips.
The processor 301 may be a general-purpose processor, such as a Central Processing Unit (CPU), digital signal processor, application specific integrated circuit, field programmable gate array or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or the like, that may implement or perform the methods, steps, and logic blocks disclosed in embodiments of the present application. A general purpose processor may be a microprocessor or any conventional processor or the like. The steps of a data processing method disclosed in the embodiments of the present application may be directly implemented by a hardware processor, or implemented by a combination of hardware and software modules in the processor.
Memory 302, which is a non-volatile computer-readable storage medium, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules. The Memory 302 may include at least one type of storage medium, and may include, for example, a flash Memory, a hard disk, a multimedia card, a card-type Memory, a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Programmable Read Only Memory (PROM), a Read Only Memory (ROM), a charge Erasable Programmable Read Only Memory (EEPROM), a magnetic Memory, a magnetic disk, an optical disk, and so on. The memory 302 is any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to such. The memory 302 in the embodiments of the present application may also be circuitry or any other device capable of performing a storage function for storing program instructions and/or data.
By programming the processor 301, the code corresponding to a data processing method described in the foregoing embodiments may be solidified into the chip, so that the chip can execute a data processing method step of the embodiment shown in fig. 1 when running. How to program the processor 301 is well known to those skilled in the art and will not be described herein.
Based on the same inventive concept, the present application also provides a storage medium storing computer instructions, which when executed on a computer, cause the computer to execute a data processing method as discussed above.
In some possible embodiments, the present application provides that the various aspects of a data processing method may also be implemented in the form of a program product comprising program code means for causing a control device to perform the steps of a data processing method according to various exemplary embodiments of the present application described above in this specification, when the program product is run on an apparatus.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The program product of the data processing method provided in the embodiments of the present invention may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a computing device. However, the program product of the present invention is not limited in this regard and, in the present document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A readable signal medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device over any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., over the internet using an internet service provider).
It should be noted that although several units or sub-units of the apparatus are mentioned in the above detailed description, such division is merely exemplary and not mandatory. Indeed, the features and functions of two or more of the units described above may be embodied in one unit, according to embodiments of the invention. Conversely, the features and functions of one unit described above may be further divided into embodiments by a plurality of units.
Moreover, while the operations of the method of the invention are depicted in the drawings in a particular order, this does not require or imply that the operations must be performed in this particular order, or that all of the illustrated operations must be performed, to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations as well.

Claims (15)

1. A data processing method, comprising:
obtaining an unassociated data table set, wherein each unassociated data table in the unassociated data table set is not completely associated with at least one preset data table corresponding to each unassociated data table;
detecting data in each unassociated data table in the unassociated data table set based on a preset rule set to obtain a detection result corresponding to the unassociated data table set;
and adjusting at least one unassociated data table in the unassociated data table set based on the detection result until each unassociated data table in the unassociated data table set is completely associated with the corresponding at least one preset data table.
2. The method of claim 1, prior to obtaining the set of unassociated data tables, comprising:
receiving an identification number set, extracting data tables respectively associated with identification numbers in the identification number set, and taking all the data tables corresponding to the identification number set as an initial data table set;
and respectively screening unassociated data in each initial data table based on an initial preset rule set, and generating an unassociated data table corresponding to each initial data table based on the unassociated data.
3. The method of claim 2, prior to receiving the set of identification numbers, comprising:
acquiring a data table stored in a system, and reading a data table name of the data table;
combining the data table name with a preset storage name to obtain a data table combination name;
and obtaining the identification number of the data table based on the data table combination name, and associating the identification number with the data table.
4. The method of claim 2, wherein screening out the unassociated data in each of the initial data tables based on an initial preset rule set comprises:
determining row data with empty column data in the initial data table, and taking the row data as unassociated data; or
And screening first data containing at least one preset keyword in a preset keyword set from the initial data table, and taking the first data as unassociated data.
5. The method of claim 2, wherein screening out the unassociated data in each of the initial data tables based on an initial preset rule set comprises:
screening first data from the initial data table based on a preset keyword set, wherein the first data comprises at least one keyword in the preset keyword set;
acquiring second data of an unassociated test range from the first data, and taking the second data as the unassociated data, wherein the test range records the name of each function in the test case; and
and acquiring third data of the unassociated test case from the first data, and taking the third data as the unassociated data, wherein the test case records the test result of each function.
6. The method of claim 1, wherein detecting data in each unassociated data table of the set of unassociated data tables based on a preset rule set comprises:
acquiring each preset rule in the preset rule set;
and respectively detecting the data in the unassociated data tables based on each preset rule.
7. The method of claim 1, wherein the preset rule set is:
determining whether data in the unassociated data table is associated with a test case; and
determining whether the data in the unassociated data table of the associated test case is associated with the test range; and
determining whether the data in the unassociated data table is associated with a data passing detail table, wherein the data passing detail table records the execution result of each function; and
determining whether data in the unassociated data table is associated with error data; and
determining whether the error data corresponding to the data in the unassociated data table with the error data is repaired; and
determining whether the test state corresponding to the data in the unassociated data table is successful; and
determining whether the data in the unassociated data table is associated with a change case, wherein the change case contains a preset process of historical modification.
8. The method of claim 1, after obtaining the detection result corresponding to the unassociated set of data tables, comprising:
acquiring actual detection time of an unassociated data table set, and detecting whether the actual detection time exceeds preset detection time;
and when the actual detection time is determined to exceed the preset detection time, increasing the preset detection time to the target detection time, and detecting the unassociated data table set again.
9. The method of claim 1, wherein adjusting at least one unassociated data table of the set of unassociated data tables based on the detection results comprises:
when a detection result shows that the detection result is a first preset identifier, acquiring first data to be modified with the first preset identifier in the initial data table set and second data to be modified related to the first data to be modified, wherein the first preset identifier represents that the integrity of the unassociated data table set does not reach a preset threshold value;
and modifying the first data to be modified and the second data to be modified.
10. A data processing apparatus, comprising:
the obtaining module is used for obtaining the unassociated data table set;
the detection module is used for detecting data in each unassociated data table in the unassociated data table set based on a preset rule set to obtain a detection result corresponding to the unassociated data table set;
a determining module, configured to adjust at least one unassociated data table in the unassociated data table set based on the detection result until each unassociated data table in the unassociated data table set is completely associated with the corresponding at least one preset data table.
11. The apparatus according to claim 10, wherein the obtaining module is specifically configured to receive an identifier number set, extract data tables associated with each identifier number in the identifier number set, use all data tables corresponding to the identifier number set as an initial data table set, screen out unassociated data in each initial data table based on an initial preset rule set, and generate unassociated data tables corresponding to each initial data table based on the unassociated data.
12. The apparatus of claim 10, wherein the obtaining module is further configured to obtain a data table saved in a system, read a data table name of the data table, combine the data table name with a preset storage name, obtain a data table combination name, obtain an identification number of the data table based on the data table combination name, and associate the identification number with the data table.
13. An electronic device, comprising:
a memory for storing a computer program;
a processor for implementing the method steps of any one of claims 1-9 when executing the computer program stored on the memory.
14. A computer-readable storage medium, characterized in that a computer program is stored in the computer-readable storage medium, which computer program, when being executed by a processor, carries out the method steps of any one of claims 1-9.
15. A computer program product, characterized in that, when the computer program product is run on a computer, it causes the computer to perform the method according to any of claims 1-9.
CN202210485474.4A 2022-05-06 2022-05-06 Data processing method Pending CN114911699A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210485474.4A CN114911699A (en) 2022-05-06 2022-05-06 Data processing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210485474.4A CN114911699A (en) 2022-05-06 2022-05-06 Data processing method

Publications (1)

Publication Number Publication Date
CN114911699A true CN114911699A (en) 2022-08-16

Family

ID=82766784

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210485474.4A Pending CN114911699A (en) 2022-05-06 2022-05-06 Data processing method

Country Status (1)

Country Link
CN (1) CN114911699A (en)

Similar Documents

Publication Publication Date Title
CN112181804A (en) Parameter checking method, equipment and storage medium
CN109271315B (en) Script code detection method, script code detection device, computer equipment and storage medium
CN110909361A (en) Vulnerability detection method and device and computer equipment
CN112181430A (en) Code change statistical method and device, electronic equipment and storage medium
CN110046086B (en) Expected data generation method and device for test and electronic equipment
CN109542785B (en) Invalid bug determination method and device
EP3070613B1 (en) Computer system testing
CN113886373A (en) Data processing method and device and electronic equipment
CN107844515B (en) Data compliance checking method and device
CN111858377B (en) Quality evaluation method and device for test script, electronic equipment and storage medium
CN117495544A (en) Sandbox-based wind control evaluation method, sandbox-based wind control evaluation system, sandbox-based wind control evaluation terminal and storage medium
CN110428156B (en) Method and device for checking service data and electronic equipment
WO2021183382A1 (en) Graph-based method for inductive bug localization
CN110795308A (en) Server inspection method, device, equipment and storage medium
CN114911699A (en) Data processing method
CN113254352A (en) Test method, device, equipment and storage medium for test case
CN110740062A (en) Breakpoint resume method and device
CN116010349B (en) Metadata-based data checking method and device, electronic equipment and storage medium
CN113220594B (en) Automatic test method, device, equipment and storage medium
CN112612882B (en) Review report generation method, device, equipment and storage medium
CN112579336B (en) Database exception recovery method and device, computing device and storage medium
CN116610586A (en) Project test case quality assessment method and device and electronic equipment
CN117539762A (en) Test case recommendation method, device, equipment and storage medium
CN117762787A (en) ETL system testing method, device, equipment and medium based on metamorphic test
CN114239296A (en) Data processing method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination