CN115221121A - File detection processing method and device, storage medium and electronic equipment - Google Patents

File detection processing method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN115221121A
CN115221121A CN202210834592.1A CN202210834592A CN115221121A CN 115221121 A CN115221121 A CN 115221121A CN 202210834592 A CN202210834592 A CN 202210834592A CN 115221121 A CN115221121 A CN 115221121A
Authority
CN
China
Prior art keywords
file
detection
information
path
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210834592.1A
Other languages
Chinese (zh)
Inventor
翁军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Boguan Information Technology Co Ltd
Original Assignee
Guangzhou Boguan Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Boguan Information Technology Co Ltd filed Critical Guangzhou Boguan Information Technology Co Ltd
Priority to CN202210834592.1A priority Critical patent/CN115221121A/en
Publication of CN115221121A publication Critical patent/CN115221121A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • G06F16/148File search processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Library & Information Science (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The disclosure provides a file detection processing method and device, a storage medium and electronic equipment, and relates to the technical field of computers. The file detection processing method comprises the following steps: acquiring file detection configuration information in response to a trigger operation of an engineering file detection event; creating a visual detection interface, and displaying candidate characteristic information and/or candidate path information in the visual detection interface; determining target characteristic information in response to the selection operation of the candidate characteristic information, and/or determining target path information in response to the selection operation of the candidate path information; and responding to the detection execution operation or the selection confirmation operation, and detecting whether the target project file matched with the target characteristic information and/or the target path information exists or not under the preset project file path to be detected. The method and the device can improve the detection efficiency of the engineering files, are well suitable for the detection requirements of changeable engineering files of users, and assist the users in judging the missing condition of the engineering files.

Description

File detection processing method and device, storage medium and electronic equipment
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a file detection processing method, a file detection processing apparatus, a computer-readable storage medium, and an electronic device.
Background
During the use of a computer by a user, it is often necessary to check files of a local or other computer to determine whether a file of a certain type or a file whose name contains a certain character exists.
In the related art, a user usually inputs keywords in a given file search box and traverses all files in a current folder to judge whether a specific file exists, and the detection mode has low detection efficiency, is difficult to meet the detection requirement of the user on changeability, and has poor scene adaptability.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present disclosure, and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
The present disclosure provides a file detection processing method, a file detection processing apparatus, a computer-readable storage medium, and an electronic device, so as to solve at least to some extent the problems of low detection efficiency and poor scene adaptability in the related art.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows, or in part will be obvious from the description, or may be learned by practice of the disclosure.
According to a first aspect of the present disclosure, there is provided a file detection processing method, the method including: responding to the trigger operation of an engineering file detection event, and acquiring file detection configuration information, wherein the file detection configuration information comprises candidate characteristic information and/or candidate path information; creating a visual detection interface, and displaying the candidate characteristic information and/or the candidate path information in the visual detection interface; determining target characteristic information in response to the selection operation of the candidate characteristic information, and/or determining target path information in response to the selection operation of the candidate path information; and responding to the detection execution operation or the selection confirmation operation, and detecting whether the target project file matched with the target characteristic information and/or the target path information exists or not under the preset project file path to be detected.
In an exemplary embodiment of the present disclosure, the file detection configuration information is written in advance into an initialization INI configuration file.
In an exemplary embodiment of the present disclosure, the method further comprises: and updating the INI configuration file in response to the modification operation of the file detection configuration information.
In an exemplary embodiment of the present disclosure, the acquiring file detection configuration information in response to a trigger operation of an engineering file detection event includes: and responding to the trigger operation of the project file detection event, and reading the latest INI configuration file to acquire the file detection configuration information.
In an exemplary embodiment of the disclosure, the candidate feature information includes at least any one or more of: the method comprises the following steps of engineering file suffix type, engineering file name identification, engineering file occupation space and engineering file encryption type.
In an exemplary embodiment of the present disclosure, the detecting whether there is a target engineering document matching the target feature information and/or the target path information under a pre-configured to-be-detected engineering document path includes: determining a to-be-detected project file path containing the target path information based on a pre-configured to-be-detected project file path; and detecting whether a target project file matched with the target characteristic information exists or not under the project file path to be detected containing the target path information.
In an exemplary embodiment of the present disclosure, the method further comprises: generating an information log of file detection based on the detection result of the target engineering file; and displaying the information log of the file detection in the visual detection interface.
In an exemplary embodiment of the present disclosure, the method further comprises: and displaying a detection result statistical interface, and adding statistical analysis information of the detection result of the target engineering file in the detection result statistical interface.
In an exemplary embodiment of the disclosure, the adding of the statistical analysis information of the detection result of the target engineering document in the detection result statistical interface includes: and displaying the project file detection path, the project category information corresponding to the project file detection path and the target characteristic information met by the target project file existing in the project file detection path on the detection result statistical interface.
In an exemplary embodiment of the present disclosure, when the engineering document detection path is a to-be-detected engineering document path including the target path information, the engineering category information corresponding to the engineering document detection path is extracted from the engineering document detection path.
According to a second aspect of the present disclosure, there is provided a document detection processing apparatus, the apparatus including: the system comprises a configuration information acquisition module, a configuration information processing module and a configuration information processing module, wherein the configuration information acquisition module is used for responding to the trigger operation of an engineering file detection event and acquiring file detection configuration information which comprises candidate characteristic information and/or candidate path information; the configuration information display module is used for creating a visual detection interface and displaying the candidate characteristic information and/or the candidate path information in the visual detection interface; the configuration information selection module is used for responding to the selection operation of the candidate characteristic information to determine target characteristic information and/or responding to the selection operation of the candidate path information to determine target path information; and the project file detection module is used for responding to detection execution operation or selection confirmation operation and detecting whether a target project file matched with the target characteristic information and/or the target path information exists or not under a preset project file path to be detected.
According to a third aspect of the present disclosure, there is provided a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the above-described file detection processing method.
According to a fourth aspect of the present disclosure, there is provided an electronic apparatus comprising: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to perform the above-described file detection processing method via execution of the executable instructions.
The technical scheme of the disclosure has the following beneficial effects:
in the file detection processing process, in response to the trigger operation of the project file detection event, file detection configuration information is obtained, and the file detection configuration information comprises candidate characteristic information and/or candidate path information; creating a visual detection interface, and displaying candidate characteristic information and/or candidate path information in the visual detection interface; determining target characteristic information in response to the selection operation of the candidate characteristic information, and/or determining target path information in response to the selection operation of the candidate path information; and responding to the detection execution operation or the selection confirmation operation, and detecting whether the target project file matched with the target characteristic information and/or the target path information exists or not under the preset project file path to be detected. On one hand, the candidate characteristic information and the candidate path information configured in the file detection configuration information provide diversified detection selection basis for users, can better adapt to the changeable project file detection requirements of the users, and improves the convenience of file detection to a certain extent. On the other hand, the workload of detecting the files can be reduced to a certain extent by selecting the target characteristic information and the target path information, the searching difficulty of the engineering files is reduced, the detection efficiency of the engineering files is further improved, and a user is assisted to quickly judge the missing condition of the engineering files.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure. It should be apparent that the drawings in the following description are merely some embodiments of the disclosure, and that other drawings may be derived from those drawings by one of ordinary skill in the art without inventive effort.
Fig. 1 is a diagram showing an example of file detection in a related art in the present exemplary embodiment;
FIG. 2 shows a flowchart of a file detection processing method in the present exemplary embodiment;
FIG. 3 is a diagram illustrating a script example of file configuration information in the exemplary embodiment;
FIG. 4 is a diagram illustrating an example visual inspection interface in accordance with an exemplary embodiment;
FIG. 5 is a diagram illustrating an example of a statistical interface for testing results according to the exemplary embodiment;
FIG. 6 is a flowchart illustrating a visual file detection implementation in accordance with an exemplary embodiment;
FIG. 7 is a block diagram showing the configuration of a document detection processing apparatus in the present exemplary embodiment;
fig. 8 illustrates an electronic device for implementing the file detection processing method described above in the present exemplary embodiment.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the disclosure. One skilled in the relevant art will recognize, however, that the subject matter of the present disclosure can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and the like. In other instances, well-known technical solutions have not been shown or described in detail to avoid obscuring aspects of the present disclosure.
Furthermore, the drawings are merely schematic illustrations of the present disclosure and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus their repetitive description will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
In the related art, generally, a keyword is input into a search box, and all files in a folder where the keyword is currently located are traversed to perform file detection, as shown in fig. 1, an "aaa" is input into a search box of a windows system, and an engineering file containing the "aaa" in a file name is searched step by step under a file directory where the "a project" is located, so as to detect whether a file containing the "aaa" in the file name exists under the file directory where the "a project" is located. If the depth of the interlayer level of the current file is deep and the file amount is large, the detection mode of full-scale searching consumes time and has slow progress, so that the file detection efficiency is low. In addition, the detection mode is single, so that the scene adaptability is poor, and the variable detection requirements of users are difficult to meet.
In view of one or more of the above problems, exemplary embodiments of the present disclosure provide a file detection processing method, which can detect a local project file or a remote project file to assist a user in determining a project file missing situation.
As shown in fig. 2, a file detection processing method in the present exemplary embodiment specifically includes the following steps S210 to S240:
step S210, responding to the trigger operation of the project file detection event, and acquiring file detection configuration information, wherein the file detection configuration information comprises candidate characteristic information and/or candidate path information;
step S220, a visual detection interface is created, and candidate characteristic information and/or candidate path information are/is displayed in the visual detection interface;
step S230, responding to the selection operation of the candidate characteristic information, determining target characteristic information, and/or responding to the selection operation of the candidate path information, determining target path information;
step S240, responding to the detection execution operation or the selection confirmation operation, and detecting whether there is a target engineering file matching with the target feature information and/or the target path information under the pre-configured to-be-detected engineering file path.
In the file detection processing process, on one hand, the candidate feature information and the candidate path information configured in the file detection configuration information provide diversified detection selection bases for users, can better adapt to the changeable project file detection requirements of the users, and improves the convenience of file detection to a certain extent. On the other hand, the workload of detecting the files can be reduced to a certain extent by selecting the target characteristic information and the target path information, so that the detection efficiency of the engineering files is improved, and a user is assisted to quickly judge the missing condition of the engineering files.
Each step in fig. 2 will be described in detail below.
Step S210, responding to the trigger operation of the project file detection event, and acquiring file detection configuration information, wherein the file detection configuration information comprises candidate characteristic information and/or candidate path information.
The engineering file can be a source file contained in the detected file directory, and can also be various output files generated by the source file. For example, if the source file a, the source file b, and the source file c are all pictures in png format, and png pictures corresponding to the source file a, the source file b, and the source file c are combined into a file in mp4 format through sequence frames, the combined mp4 file is an output file generated by the source file.
The candidate feature information refers to attribute feature information that the project file can be selected. Specifically, the candidate feature information may include at least any one or more of the following: the method comprises the following steps of engineering file suffix type, engineering file name identification, engineering file occupation space and engineering file encryption type. The candidate path information refers to path identification information that the project file can be selected.
In addition, in response to a user personalized configuration operation, file configuration information including candidate feature information and candidate path information may be written into an INI (Initialization) configuration file in advance, so as to facilitate a subsequent reading operation on the file configuration information. For example, candidate configuration information with a relatively high frequency of use and candidate path information may be added to the INI configuration file in advance to meet the file detection requirement of the user as much as possible. The name of the INI configuration file may consist of the project name and the INI suffix, and may be placed under the start directory of the application to which it belongs.
The triggering operation of the project file detection event refers to a detection starting operation for the project file. Specifically, the configuration file may be placed in a start directory of an application program corresponding to the project file detection method, and the file configuration information in the INI configuration file may be automatically read by directly starting the application program corresponding to the project file detection method to trigger a project file detection event. For example, the engineering file detection event may be triggered by double-clicking a.bat file or an.exe file corresponding to an application corresponding to the engineering file detection method. The bat file is a batch file, is composed of a series of commands, and can be used for calling other programs; the exe file is an executable file, can be loaded into a memory, is executed by an operating system loader, and is an executable program which can be positioned in a floating manner in an operating system storage space.
Taking the example that the candidate feature information includes the type of engineering file suffix, the script of the file configuration information included in the INI configuration file may be as shown in fig. 3. The candidate feature information comprises CustomSuffix, orgSuffix and OutputSuffix engineering file suffix types, and the CustomSuffix engineering file suffix types can contain one or more file suffix types, such as file suffixes of ". Txt", ". C4d", ". Aep", and the like; the OrgSuffix type of the engineering documents may include one or more document suffix types of the engineering documents made by specific software, such as "ae.aep", "pr.prproj", "c4 d.c.4d", etc., where "ae.aep" denotes the document suffix type of ". Aep" generated by the AE software, where the symbol ". Is used to identify the document suffix type of the corresponding engineering document; one or more output file suffix types, such as "webp," "svga," "mp4," etc., may be included under the OutputSuffix engineering file suffix type. The candidate path information comprises CustomNumberPath and CustomPath identification types, and the CustomNumberPath identification types can contain one or more path information with custom numbers; the CustomPath identification type may include one or more pieces of path information with custom characters.
It should be noted that the script of the file detection configuration information shown in fig. 3 is only an exemplary illustration, and during an actual application process, a user may perform personalized editing and configuration according to actual needs, which is not specifically limited herein.
In addition, the INI profile may be an editable profile, and the user may add, modify, and delete the candidate feature information and/or the candidate path information by modifying the profile configuration information in the INI profile. In an alternative embodiment, the INI configuration file may be updated in response to a modification operation of the file detection configuration information.
In the process, the user can flexibly define the candidate configuration information and the candidate path information by changing the INI configuration file, so that the user-defined detection requirement is met.
In an optional implementation manner, in step S210, the file detection configuration information is acquired in response to a trigger operation of the project file detection event, which may be specifically implemented in the following manner: and responding to the trigger operation of the project file detection event, reading the latest INI configuration file to acquire file detection configuration information.
In the process, the latest INI configuration file is read so as to acquire the latest candidate feature information and the latest candidate path information, and the current file detection requirement of the user is met as much as possible.
Step S220, a visual detection interface is created, and candidate characteristic information and/or candidate path information are displayed in the visual detection interface.
After the file detection configuration information is obtained, the candidate characteristic information and the candidate path information can be displayed, and the user can perform custom configuration more intuitively and conveniently while the detection requirement of the user which changes continuously is met. The visual detection interface shown in fig. 4 includes multiple types of candidate feature information such as engineering document suffixes and output document suffixes, and multiple types of candidate path information such as numeric type path information and character type path information. Because the "CustomSuffix" and the "OrgSuffix" have a corresponding relationship, the engineering document suffix types displayed in the visual detection interface in fig. 4 may be the "CustomSuffix" and the "OutputSuffix" engineering document suffix types, so that the user can conveniently select while simplifying the displayed content in the interface as much as possible.
It should be noted that the type and quantity of candidate feature information and the type and quantity of candidate path information included in the visualization detection interface may be determined by the file detection configuration information, and may be configured in the INI configuration file by the user according to the actual situation, which is not specifically limited herein.
Step S230, determining the target feature information in response to the selection operation of the candidate feature information, and/or determining the target path information in response to the selection operation of the candidate path information.
The target feature information refers to the selected candidate feature information, and the target path information refers to the selected candidate path information. One or more target feature information may be determined from the candidate feature information, and one or more target path information may be determined from the candidate path information, where the determined target feature information and the number of target path information are not particularly limited.
The selection operation may be clicking, dragging and the like of the identifier corresponding to the candidate feature information, and the specific selection operation may be set by a developer according to an actual requirement, which is not specifically limited herein.
Illustratively, as shown in fig. 4, by clicking the suffix boxes corresponding to the engineering file suffixes and the unselected file suffixes in the output file suffixes, the corresponding file suffixes can be selected. The selection of the corresponding file suffix can be cancelled by clicking the suffix box corresponding to the selected file suffix in the project file suffix and the output file suffix. By clicking on the drop-down flag, the corresponding candidate path information may be selected. The selection of the candidate path information can be cancelled by clicking the deletion mark behind the selected candidate path information. The target file suffix and the target path information selected in the visual detection interface provided in fig. 4 are merely exemplary illustrations, and may be specifically selected by the user according to the actual situation.
Step S240, in response to the detection execution operation or the selection confirmation operation, detecting whether a target project file matching the target feature information and/or the target path information exists under the pre-configured project file path to be detected.
The pre-configured project file path to be detected can be selected or configured by a user and can be displayed in a visual detection interface. Illustratively, as shown in the configured project file path to be detected "F:/CheckFile/CheckFileSuffix/Test/" in FIG. 4, when file detection is performed, the project file located under the path can be detected.
After the target characteristic information and the target path information are determined, in response to a selection confirmation operation of the target characteristic information and the target path information, or in response to a detection execution operation (for example, a touch operation of a detection control in a visual detection interface), whether a target engineering file matched with the target characteristic information and/or the target path information exists is detected under a pre-configured to-be-detected engineering file path, so that before the selection confirmation operation or the detection execution operation is executed, a user can modify the determined target characteristic information and the target path information, and further, the misoperation of the user is compatible. Illustratively, as shown in fig. 4, the detection task may be started by clicking a "start detection" control in the visual detection interface.
If the user selects the target path information from the candidate paths, in an optional implementation manner, in step S240, it is detected whether a target engineering file matching the target feature information and/or the target path information exists under the pre-configured to-be-detected engineering file path, which may be specifically implemented by the following manner: determining a to-be-detected project file path containing target path information based on a pre-configured to-be-detected project file path; and detecting whether a target project file matched with the target characteristic information exists or not under the to-be-detected project file path containing the target path information.
The project folder path to be detected containing the target path information may include a file path corresponding to the target path information. Illustratively, if the pre-configured project file path to be detected is 'F:/checkFile/checkFileSuffix/Test/', and the selected target path information is 'voice room', the file path 'F:/checkFile/checkFileSuffix/Test/voice room' of the 'voice room' can be used as the project file path to be detected including the target path information.
The process carries out file detection based on the to-be-detected engineering file path corresponding to the target path information, supplements the to-be-detected engineering file path, can meet the detection requirement of a user, further reduces the detection range, and further improves the file detection efficiency.
It should be noted that, if the user does not select the target path information from the candidate paths, the file detection is forced, and then whether an engineering file matching the target feature information exists or not may be detected by traversing the engineering files included in the pre-configured engineering file path to be detected.
In an alternative embodiment, after the step S240 is executed, the detection result of the target project file may be obtained, and the following steps are executed: generating an information log of file detection based on the detection result of the target engineering file; and displaying an information log of file detection in a visual detection interface so as to facilitate a user to check the internal condition of the folder in time and assist the user in analyzing the missing condition of the file.
The information log may include a project file detection path and a detection result of a target project file under the project file detection path. The project file detection path refers to a detection path when detecting whether a target project file matched with the target characteristic information and/or the target path information exists, and may be a pre-configured project file path to be detected, a project file path to be detected including the target path information, or a file path corresponding to a file included in a file path corresponding to the target path information.
For example, if the target project file is included in the project file detection path, the complete path of the target project file may be displayed in the information log. As shown in FIG. 4, if the project file detection path "F:/CheckFile/CheckFileSuffix/Test/Voice Room/cartoon 123 Yuan" includes a target project file with an. Mb suffix, the complete path of the target project file "F:/CheckFile/CheckFileSuffix/Test/Voice Room/cartoon 123 Yuan/newly created text document. Mb" may be displayed in the information log.
For example, if the project file detection path does not include the target project file, the file path corresponding to the file included in the file path corresponding to the target path information may be displayed in the information log. As shown in FIG. 4, if no file meeting the suffix is found under the engineering file detection path "F:/CheckFile/CheckFileSuffix/Test/2021/01/02 Yuan", the file path corresponding to the file path "F:/CheckFile/CheckFileSuffix/Test/2021" contained in the folder "02 Yuan" corresponding to the target path information "2021" can be displayed in the information log, i.e., "F:/CheckFile/CheckFileSuffix/Test/2021/01/02 Yuan".
It should be noted that, a history information log of file detection may be retained in the visual detection interface, that is, each time one round of detection is performed, an information log of file detection in the current round is newly added in the visual detection interface.
In addition, the information logs with successful examination and the information logs with failed examination can be classified and respectively displayed at different positions in the visual detection interface, so that a user can more intuitively know the file detection result, as shown in the information logs displayed in fig. 4, so that the user can further check the information of the logs with failed examination.
In an optional implementation manner, after the step S240 is executed, a detection result statistics interface may be further displayed, and statistical analysis information of the detection result of the target engineering document is added to the detection result statistics interface.
Historical statistical analysis information can be kept in the detection statistical interface, a new statistical serial number can be generated every time one round of project file detection is carried out, and the statistical analysis information of the detection result of the round is displayed under the new statistical serial number.
The statistical analysis information is information obtained by performing statistical analysis on the detection result of the target engineering file. The statistical analysis information may include: the project file detection path, the project category information corresponding to the project file detection path, the target feature information satisfied by the target project file existing under the project file detection path, and the like can be determined based on the generated information log of the file detection.
In the process, the statistical analysis information is automatically generated by performing statistical analysis on the detection result of the target engineering file, so that the engineering file is more intuitively assisted by a user to analyze.
In an optional implementation manner, adding statistical analysis information of the detection results of the target engineering documents to the detection result statistical interface may be specifically implemented by: and displaying the project file detection path, the project category information corresponding to the project file detection path and the target characteristic information met by the target project file existing under the project file detection path on a detection result statistical interface, so that a user can be more intuitively prompted whether the target project file exists under the current project file detection path and the target characteristic information met by the target project file, and the user is assisted to quickly identify whether the project file is lost.
The project category information corresponding to the project file detection path refers to project category information corresponding to the current project file detection path. It should be noted that the type and the number of the project category information corresponding to the project file detection path may be preset according to actual needs, and are not specifically limited herein.
Illustratively, as shown in the detection result statistical interface provided in fig. 5, when the engineering document detection path is "F:/CheckFile/CheckFileSuffix/Test/voice room/animation 123 yuan", the "animation" and the "123 yuan" may be used as the two engineering category information corresponding to the engineering document detection path; when the engineering file detection path is F:/CheckFile/CheckFileSuffix/Test/2021/01/02 yuan, '0' and '2 yuan' can be used as the information of two engineering categories corresponding to the engineering file detection path.
When the project file detection path is the project file path to be detected containing the target path information, the project category information corresponding to the project file detection path can be extracted from the project file detection path so as to assist a user in positioning the project file more visually. It should be noted that, if no relevant project category information is extracted from the project file detection path, preset default category information may be used for replacement.
After detection, if a target project file matched with the target characteristic information exists, the target characteristic information met by the target project file existing in the project file detection path can be identified. For example, as shown in fig. 5, the presence of a target project file satisfying the target feature information may be identified by "√" and the absence of a target project file satisfying the target feature information may be identified by "×".
It should be noted that, because the display interface is limited, only a part of the engineering document suffix types are shown here, and in the actual application process, a scroll bar may be designed, and the engineering document suffix types displayed in the interface may be adjusted by sliding the scroll bar. Because the "CustomSuffix" and the "OrgSuffix" have a corresponding relationship, the engineering document suffix types displayed in the detection result statistical interface in fig. 5 may be the "OrgSuffix" and the "OutputSuffix" engineering document suffix types, so that the displayed content in the interface is simplified as much as possible, and simultaneously, software corresponding to the corresponding engineering document can be explicitly made to assist the user in analysis.
In addition, as shown in fig. 6, an implementation flowchart of visual file detection is further provided, which specifically includes the following steps S601 to S607:
step S601, updating an INI configuration file in response to the modification operation of the file detection configuration information;
step S602, responding to the trigger operation of the project file detection event, reading the latest INI configuration file to obtain file detection configuration information;
step S603, creating a visual detection interface, and displaying candidate characteristic information and/or candidate path information in the visual detection interface;
step S604, responding to the selection operation of the candidate characteristic information, determining target characteristic information, and/or responding to the selection operation of the candidate path information, determining target path information;
step S605, responding to the detection execution operation or the selection confirmation operation, and determining the path of the project file to be detected containing the target path information based on the pre-configured path of the project file to be detected;
step S606, detecting whether a target project file matched with the target characteristic information exists or not under the to-be-detected project file path containing the target path information;
step S607, displaying the information log of the file detection, and adding the statistical analysis information of the detection result of the target project file in the detection result statistical interface.
The step shown in fig. 6 can meet the variable detection requirements of the user, so that the user can flexibly configure file detection configuration information according to the detection requirements of the user, select target characteristic information and target path information, and even under the condition that the structure of the engineering file is complex, the user can be rapidly and efficiently assisted to detect the type of the engineering file, identify the corresponding engineering file, reduce the detection workload, and improve the detection efficiency; the visual detection interface is used for assisting the user in selecting operation, so that the convenience of file detection is improved; the log information is dynamically displayed, so that a user can conveniently check the content condition of the file; by generating the statistical analysis information, the user can conveniently and quickly acquire the detection condition of the engineering file, and the user can be further assisted to judge the missing condition of the engineering file.
Exemplary embodiments of the present disclosure also provide a document detection processing apparatus, as shown in fig. 7, the document detection processing apparatus 700 may include:
the configuration information acquisition module 710 is configured to acquire file detection configuration information in response to a trigger operation of a project file detection event, where the file detection configuration information includes candidate feature information and/or candidate path information;
a configuration information display module 720, configured to create a visual detection interface, and display candidate feature information and/or candidate path information in the visual detection interface;
the configuration information selection module 730 is configured to determine the target feature information in response to a selection operation of the candidate feature information, and/or determine the target path information in response to a selection operation of the candidate path information;
the project file detection module 740 is configured to, in response to the detection execution operation or the selection confirmation operation, detect whether a target project file matching the target feature information and/or the target path information exists in the pre-configured to-be-detected project file path.
In an alternative embodiment, in the file detection processing apparatus 700, the file detection configuration information is written into the initialization INI configuration file in advance.
In an optional implementation manner, the document detection processing apparatus 700 may further include: and the configuration file updating module is used for responding to the modification operation of the file detection configuration information and updating the INI configuration file.
In an alternative embodiment, the configuration information obtaining module 710 may be configured to: and responding to the trigger operation of the project file detection event, reading the latest INI configuration file to acquire file detection configuration information.
In an optional implementation manner, in the document detection processing apparatus 700, the candidate feature information at least includes any one or more of the following: the method comprises the following steps of engineering file suffix type, engineering file name identification, engineering file occupation space and engineering file encryption type.
In an alternative embodiment, the project file detection module 740 may be configured to: determining a to-be-detected project file path containing target path information based on a pre-configured to-be-detected project file path; and detecting whether a target project file matched with the target characteristic information exists or not under the project file path to be detected containing the target path information.
In an optional implementation manner, the file detection processing apparatus 700 may further include an information log information generating module, where the log information generating module may be configured to: generating an information log of file detection based on the detection result of the target engineering file; and displaying the information log of the file detection in a visual detection interface.
In an optional implementation manner, the document detection processing apparatus 700 further includes: and the statistical analysis information display module is used for displaying a detection result statistical interface and adding the statistical analysis information of the detection result of the target engineering file in the detection result statistical interface.
In an alternative embodiment, the statistical analysis information display module may be configured to: and displaying the project file detection path, the project category information corresponding to the project file detection path and the target characteristic information met by the target project file existing under the project file detection path on a detection result statistical interface.
In an optional implementation manner, when the engineering document detection path is the to-be-detected engineering document path including the target path information, the engineering category information corresponding to the engineering document detection path is extracted from the engineering document detection path.
The specific details of each part in the document detection processing apparatus 700 are described in detail in the method part embodiment, and details that are not disclosed may refer to the method part embodiment, and thus are not described again.
Exemplary embodiments of the present disclosure also provide a computer-readable storage medium having stored thereon a program product capable of implementing the above-described file detection processing method of the present specification. In some possible embodiments, various aspects of the present disclosure may also be implemented in a form of a program product, where the program product includes program code, and when the program product runs on an electronic device, the program code is configured to enable the electronic device to perform the steps according to the various exemplary embodiments of the present disclosure described in the "exemplary method" section above in this specification, so as to improve the detection efficiency of engineering documents, better adapt to the detection requirement of engineering documents that are varied by users, and further assist the users in determining the missing situation of engineering documents.
In particular, a program product stored on a computer-readable storage medium may cause an electronic device to perform the steps of: responding to the trigger operation of the project file detection event, and acquiring file detection configuration information, wherein the file detection configuration information comprises candidate characteristic information and/or candidate path information; creating a visual detection interface, and displaying candidate characteristic information and/or candidate path information in the visual detection interface; determining target characteristic information in response to the selection operation of the candidate characteristic information, and/or determining target path information in response to the selection operation of the candidate path information; and responding to the detection execution operation or the selection confirmation operation, and detecting whether the target project file matched with the target characteristic information and/or the target path information exists under the pre-configured project file path to be detected.
In an alternative embodiment, the file detection configuration information is written into the initialization INI configuration file in advance.
In an alternative embodiment, the program product may further cause the electronic device to perform the steps of: and updating the INI configuration file in response to the modification operation of the file detection configuration information.
In an alternative embodiment, when the file detection configuration information is obtained in response to the trigger operation of the project file detection event, the program product may enable the electronic device to perform the following steps: and responding to the trigger operation of the project file detection event, reading the latest INI configuration file to acquire file detection configuration information.
In an optional implementation manner, the candidate feature information at least includes any one or more of the following: the method comprises the following steps of engineering file suffix type, engineering file name identification, engineering file occupation space and engineering file encryption type.
In an optional implementation manner, the detecting whether the target engineering file matched with the target feature information and/or the target path information exists under the pre-configured engineering file path to be detected may be implemented by causing the electronic device to execute the following manners: determining a to-be-detected project file path containing target path information based on a pre-configured to-be-detected project file path; and detecting whether a target project file matched with the target characteristic information exists or not under the project file path to be detected containing the target path information.
In an alternative embodiment, the program product may further cause the electronic device to perform the steps of: generating an information log of file detection based on the detection result of the target engineering file; and displaying the information log of the file detection in a visual detection interface.
In an alternative embodiment, the program product may further cause the electronic device to perform the steps of: and displaying a detection result statistical interface, and adding statistical analysis information of the detection result of the target engineering file in the detection result statistical interface.
In an optional implementation manner, the adding of the statistical analysis information of the detection result of the target project file to the detection result statistical interface may be implemented by causing the electronic device to execute the following manners: and displaying the project file detection path, the project category information corresponding to the project file detection path and the target characteristic information met by the target project file existing under the project file detection path on a detection result statistical interface.
In an optional implementation manner, when the project file detection path is a to-be-detected project file path including target path information, the project category information corresponding to the project file detection path is extracted from the project file detection path.
The program product may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on an electronic device, such as a personal computer. However, the program product of the present disclosure is not limited thereto, and in this document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. The readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
A computer readable signal medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In situations involving remote computing devices, the remote computing devices may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to external computing devices (e.g., through the internet using an internet service provider).
The exemplary embodiment of the present disclosure also provides an electronic device capable of implementing the file detection processing method. An electronic device 800 according to such an exemplary embodiment of the present disclosure is described below with reference to fig. 8. The electronic device 800 shown in fig. 8 is only an example and should not bring any limitations to the functionality and scope of use of the embodiments of the present disclosure.
As shown in fig. 8, electronic device 800 may take the form of a general purpose computing device. The components of the electronic device 800 may include, but are not limited to: at least one processing unit 810, at least one memory unit 820, a bus 830 that couples various system components including the memory unit 820 and the processing unit 810, and a display unit 840.
The storage unit 820 stores program codes, and the program codes can be executed by the processing unit 810, so that the processing unit 810 executes the steps according to various exemplary embodiments of the present disclosure described in the above "exemplary method" section of this specification, so as to improve the detection efficiency of the project files, better adapt to the variable project file detection requirements of the user, and further assist the user in determining the missing situation of the project files.
Specifically, the processing unit 810 may perform the following steps: responding to the trigger operation of the project file detection event, and acquiring file detection configuration information, wherein the file detection configuration information comprises candidate characteristic information and/or candidate path information; creating a visual detection interface, and displaying candidate characteristic information and/or candidate path information in the visual detection interface; determining target characteristic information in response to the selection operation of the candidate characteristic information, and/or determining target path information in response to the selection operation of the candidate path information; and responding to the detection execution operation or the selection confirmation operation, and detecting whether the target project file matched with the target characteristic information and/or the target path information exists under the pre-configured project file path to be detected.
In an alternative embodiment, the file detection configuration information is written in advance into the initialization INI configuration file.
In an alternative embodiment, the processing unit 810 may further perform the following steps: and updating the INI configuration file in response to the modification operation of the file detection configuration information.
In an alternative embodiment, when the file detection configuration information is obtained in response to the trigger operation of the project file detection event, the processing unit 810 may be implemented by: and responding to the trigger operation of the project file detection event, reading the latest INI configuration file to acquire file detection configuration information.
In an optional implementation manner, the candidate feature information at least includes any one or more of the following: the method comprises the following steps of engineering file suffix type, engineering file name identification, engineering file occupation space and engineering file encryption type.
In an optional implementation manner, the processing unit 810 may implement the following method by detecting whether there is a target project file matching the target feature information and/or the target path information under the pre-configured project file path to be detected: determining a to-be-detected project file path containing target path information based on a pre-configured to-be-detected project file path; and detecting whether a target project file matched with the target characteristic information exists or not under the to-be-detected project file path containing the target path information.
In an alternative embodiment, the processing unit 810 may further perform the following steps: generating an information log of file detection based on the detection result of the target engineering file; and displaying the information log of the file detection in a visual detection interface.
In an alternative embodiment, the processing unit 810 may further perform the following steps: and displaying a detection result statistical interface, and adding statistical analysis information of the detection result of the target engineering file in the detection result statistical interface.
In an alternative embodiment, the processing unit 810 may add statistical analysis information of the detection result of the target project file to the detection result statistical interface in the following manner: and displaying the project file detection path, the project category information corresponding to the project file detection path and the target characteristic information met by the target project file existing under the project file detection path on a detection result statistical interface.
In an optional implementation manner, when the project file detection path is a to-be-detected project file path including target path information, the project category information corresponding to the project file detection path is extracted from the project file detection path.
The storage unit 820 may include readable media in the form of volatile storage units, such as a random access storage unit (RAM) 821 and/or a cache storage unit 822, and may further include a read only storage unit (ROM) 823.
Storage unit 820 may also include a program/utility 824 having a set (at least one) of program modules 825, such program modules 825 include, but are not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 830 may be any of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 800 may also communicate with one or more external devices 900 (e.g., keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a user to interact with the electronic device 800, and/or with any devices (e.g., router, modem, etc.) that enable the electronic device 800 to communicate with one or more other computing devices. Such communication may occur via input/output (I/O) interfaces 850. Also, the electronic device 800 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network such as the internet) via the network adapter 860. As shown, the network adapter 860 communicates with the other modules of the electronic device 800 via the bus 830. It should be understood that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the electronic device 800, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) to execute the method according to the exemplary embodiments of the present disclosure.
Furthermore, the above-described figures are merely schematic illustrations of processes involved in methods according to exemplary embodiments of the present disclosure, and are not intended to be limiting. It will be readily understood that the processes shown in the above figures are not intended to indicate or limit the chronological order of the processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, e.g., in multiple modules.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functions of two or more modules or units described above may be embodied in one module or unit, according to exemplary embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
As will be appreciated by one skilled in the art, aspects of the present disclosure may be embodied as a system, method or program product. Accordingly, various aspects of the present disclosure may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.), or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" system. Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is to be limited only by the terms of the appended claims.

Claims (13)

1. A file detection processing method is characterized by comprising the following steps:
responding to the trigger operation of an engineering file detection event, and acquiring file detection configuration information, wherein the file detection configuration information comprises candidate characteristic information and/or candidate path information;
creating a visual detection interface, and displaying the candidate characteristic information and/or the candidate path information in the visual detection interface;
determining target characteristic information in response to the selection operation of the candidate characteristic information, and/or determining target path information in response to the selection operation of the candidate path information;
and responding to the detection execution operation or the selection confirmation operation, and detecting whether the target project file matched with the target characteristic information and/or the target path information exists or not under the preset project file path to be detected.
2. The method of claim 1, wherein the file detection configuration information is written in advance in an initialization INI configuration file.
3. The method of claim 2, further comprising:
and updating the INI configuration file in response to the modification operation of the file detection configuration information.
4. The method of claim 2, wherein the obtaining file detection configuration information in response to the trigger operation of the project file detection event comprises:
and responding to the trigger operation of the project file detection event, and reading the latest INI configuration file to acquire the file detection configuration information.
5. The method of claim 1, wherein the candidate feature information comprises at least any one or more of:
the method comprises the following steps of engineering file suffix type, engineering file name identification, engineering file occupation space and engineering file encryption type.
6. The method according to claim 1, wherein the detecting whether the target project file matched with the target feature information and/or the target path information exists under the pre-configured project file path to be detected comprises:
determining a to-be-detected project file path containing the target path information based on a pre-configured to-be-detected project file path;
and detecting whether a target project file matched with the target characteristic information exists or not under the project file path to be detected containing the target path information.
7. The method of claim 1, further comprising:
generating an information log of file detection based on the detection result of the target project file;
and displaying the information log of the file detection in the visual detection interface.
8. The method of claim 1, further comprising:
and displaying a detection result statistical interface, and adding statistical analysis information of the detection result of the target engineering file in the detection result statistical interface.
9. The method according to claim 8, wherein the adding of the statistical analysis information of the test results of the target project files to the test result statistical interface comprises:
and displaying the project file detection path, the project category information corresponding to the project file detection path and the target characteristic information met by the target project file existing under the project file detection path on the detection result statistical interface.
10. The method according to claim 9, wherein when the project file detection path is a project file path to be detected that includes the target path information, project category information corresponding to the project file detection path is extracted from the project file detection path.
11. A document detection processing apparatus, characterized in that the apparatus comprises:
the system comprises a configuration information acquisition module, a configuration information processing module and a configuration information processing module, wherein the configuration information acquisition module is used for responding to the trigger operation of an engineering file detection event and acquiring file detection configuration information which comprises candidate characteristic information and/or candidate path information;
the configuration information display module is used for creating a visual detection interface and displaying the candidate characteristic information and/or the candidate path information in the visual detection interface;
the configuration information selection module is used for responding to the selection operation of the candidate characteristic information to determine target characteristic information and/or responding to the selection operation of the candidate path information to determine target path information;
and the project file detection module is used for responding to detection execution operation or selection confirmation operation and detecting whether a target project file matched with the target characteristic information and/or the target path information exists or not under a preset project file path to be detected.
12. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method of any one of claims 1 to 10.
13. An electronic device, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to perform the method of any one of claims 1 to 10 via execution of the executable instructions.
CN202210834592.1A 2022-07-14 2022-07-14 File detection processing method and device, storage medium and electronic equipment Pending CN115221121A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210834592.1A CN115221121A (en) 2022-07-14 2022-07-14 File detection processing method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210834592.1A CN115221121A (en) 2022-07-14 2022-07-14 File detection processing method and device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN115221121A true CN115221121A (en) 2022-10-21

Family

ID=83612111

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210834592.1A Pending CN115221121A (en) 2022-07-14 2022-07-14 File detection processing method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN115221121A (en)

Similar Documents

Publication Publication Date Title
CN109992589B (en) Method, device, server and medium for generating SQL (structured query language) statements based on visual page
CN109308254B (en) Test method, test device and test equipment
CN113467868B (en) Method and device for creating equipment resources
CN110826302A (en) Questionnaire creating method, device, medium and electronic equipment
CN109947635B (en) Data reporting method, device, storage medium and terminal equipment
CN113051514B (en) Element positioning method and device, electronic equipment and storage medium
CN109656815B (en) Test statement writing method, device and medium with configuration file and electronic equipment
CN109872230B (en) Test method and device of financial data analysis system, medium and electronic equipment
CN113626017A (en) Heterogeneous program analysis method and device, computer equipment and storage medium
CN117009911A (en) Abnormality determination method and device for target event, medium and electronic equipment
CN112558966A (en) Depth model visualization data processing method and device and electronic equipment
CN109684207B (en) Method and device for packaging operation sequence, electronic equipment and storage medium
CN113179183B (en) Service switch state control device and method
CN113672154B (en) Page interaction method, medium, device and computing equipment
CN115481025A (en) Script recording method and device for automatic test, computer equipment and medium
CN115221121A (en) File detection processing method and device, storage medium and electronic equipment
CN115469849A (en) Service processing system, method, electronic device and storage medium
CN114564662A (en) Page guiding method and device, electronic equipment, medium and product
CN114595391A (en) Data processing method and device based on information search and electronic equipment
CN114090514A (en) Log retrieval method and device for distributed system
CN109948251B (en) CAD-based data processing method, device, equipment and storage medium
CN112667502A (en) Page testing method, device and medium
CN113190462A (en) Dynamic data debugging method, device and equipment
CN112597377A (en) Information extraction module generation method, information extraction method and device
CN110309315B (en) Template file generation method and device, computer readable medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination