Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[analyze] Removing long enabled checker list at info log level #4103

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dkrupp
Copy link
Member

@dkrupp dkrupp commented Nov 27, 2023

At every analysis at the defult log level there was a wall of text checker list. It is enough to print this list at the default log level and redirect the user to the metadat.json file at default log level.

Comment on lines +234 to +235
LOG.info("Enabled checker list can be found in " +
os.path.join(args.output_path, "metadata.json"))
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
LOG.info("Enabled checker list can be found in " +
os.path.join(args.output_path, "metadata.json"))
LOG.info("Enabled checker list can be found in %s",
os.path.join(args.output_path, "metadata.json"))

@whisperity whisperity added analyzer 📈 Related to the analyze commands (analysis driver) usability 👍 Usability-related features labels Dec 7, 2023
@whisperity whisperity changed the title Removing long enabled checker list at info log level [analyze] Removing long enabled checker list at info log level Dec 7, 2023
@whisperity whisperity added this to the release 6.24.0 milestone Dec 10, 2023
@Szelethus
Copy link
Collaborator

Szelethus commented Feb 19, 2024

I totally support this patch -- the default output is still let a little loose on verbosity. With that said, metadata.json isn't very human readable without formatting, so we should consider prettifying it by default.

@whisperity
Copy link
Member

@Szelethus The metadata.json is not meant to be human-readable. It is a completely internal format and transitional medium, we should not suggest, direct, or expect users to do anything with it.

CodeChecker parse --details(?), however, could emit this list. Maybe as a proper list, not a huge concatenated string, which was also barely readable due to the difference in lengths. clang-tidy --list-checks --checks='*' emits a formatted list, one element per line.

whisperity

This comment was marked as duplicate.

Copy link
Member

@whisperity whisperity left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

(Reasoning above.)

Comment on lines +234 to +235
LOG.info("Enabled checker list can be found in " +
os.path.join(args.output_path, "metadata.json"))
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
LOG.info("Enabled checker list can be found in " +
os.path.join(args.output_path, "metadata.json"))

Comment on lines +236 to 237
LOG.debug("Enabled checkers:\n%s", '\n'.join(
k + ': ' + ', '.join(v) for k, v in enabled_checkers.items()))
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Good, but maybe could be formatted into one line for each checker.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
analyzer 📈 Related to the analyze commands (analysis driver) usability 👍 Usability-related features
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants