• unicodecsv reader & writer


    def export_supervision_authorities(self, *args, **options):
            writer = unicodecsv.DictWriter(open(options['filename'], 'wb'), (
                'name', 'email', 'address', 'contact', 'jurisdiction__slug', 'other_names', 'description', 'tags', 'parent__name', 'classification', 'url', 'website_dump', 'request_note'
            ))
            writer.writeheader()
            for authority in SupervisionAuthority.objects.all():
                slug = slugify(authority.name)
                authority.fds_url = 'https://fragdenstaat.de/behoerde/%s/' % slug
                authority.save()
                writer.writerow({
                    'name': authority.name,
                    'email': authority.email,
                    'address': authority.address,
                    'contact': authority.contact,
                    'jurisdiction__slug': slugify(authority.state.name),
                    'classification': 'Heimaufsicht'
                }) 
    
    writer = unicodecsv.writer(open(csv_write_name, 'wb'))
    writer.writerow(['field1', 'field2', 'field3'])
    

      

    import re
    import unicodecsv

    f = open('../content_6_18.csv', 'rb')
    f2 = open('pattern_1.csv', 'wb')
    reader = unicodecsv.reader(f)

    # utf-8-sig 防止个别字符乱码

    writer = unicodecsv.writer(f, encoding='utf-8-sig')

    writer.writerow([
    'listingHash',
    'titleDisplay',
    'before',
    'after',
    'source',
    ])

    for index, line in enumerate(reader):
    if index == 0:
    continue

    listingHash, desc, titleDisplay, source = line


    writer.writerow([
    listingHash,
    titleDisplay,
    desc,
    desc_after,
    source,
    ])

    f.close()
    f2.close()

    field1
  • 相关阅读:
    网站渗透思路全方面总结 (详细篇)
    使用SQL语句清空数据库所有表的数据
    用微软的压力测试工具进行拒绝服务攻击
    http://jingyan.baidu.com/article/4dc40848e7b69bc8d946f127.html
    DDOS的攻击原理和防护指南
    Nginx下防御HTTP GET FLOOD(CC)攻击
    死链检查工具 Xenu
    again
    https
    SELECT样式,兼容IE6
  • 原文地址:https://www.cnblogs.com/NachoLau/p/11127866.html
Copyright © 2020-2023  润新知