CN115190000A - Alarm data processing method and device, electronic equipment and storage medium - Google Patents

Alarm data processing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN115190000A
CN115190000A CN202210625973.9A CN202210625973A CN115190000A CN 115190000 A CN115190000 A CN 115190000A CN 202210625973 A CN202210625973 A CN 202210625973A CN 115190000 A CN115190000 A CN 115190000A
Authority
CN
China
Prior art keywords
alarm
rule
data
information
detection data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210625973.9A
Other languages
Chinese (zh)
Other versions
CN115190000B (en
Inventor
张炳华
李明江
石志强
朱建新
张金成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hebei Qinhuai Data Co Ltd
Original Assignee
Hebei Qinhuai Data Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hebei Qinhuai Data Co Ltd filed Critical Hebei Qinhuai Data Co Ltd
Priority to CN202210625973.9A priority Critical patent/CN115190000B/en
Publication of CN115190000A publication Critical patent/CN115190000A/en
Application granted granted Critical
Publication of CN115190000B publication Critical patent/CN115190000B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0604Management of faults, events, alarms or notifications using filtering, e.g. reduction of information by using priority, element types, position or time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0604Management of faults, events, alarms or notifications using filtering, e.g. reduction of information by using priority, element types, position or time
    • H04L41/0613Management of faults, events, alarms or notifications using filtering, e.g. reduction of information by using priority, element types, position or time based on the type or category of the network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0604Management of faults, events, alarms or notifications using filtering, e.g. reduction of information by using priority, element types, position or time
    • H04L41/0618Management of faults, events, alarms or notifications using filtering, e.g. reduction of information by using priority, element types, position or time based on the physical or logical position
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0604Management of faults, events, alarms or notifications using filtering, e.g. reduction of information by using priority, element types, position or time
    • H04L41/0622Management of faults, events, alarms or notifications using filtering, e.g. reduction of information by using priority, element types, position or time based on time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0631Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0631Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis
    • H04L41/064Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis involving time analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0631Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis
    • H04L41/065Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis involving logical or physical relationship, e.g. grouping and hierarchies

Abstract

The present disclosure relates to data processing technologies, and in particular, to a method and an apparatus for processing alarm data, an electronic device, and a storage medium. The alarm data processing method comprises the following steps: the method comprises the steps of obtaining first detection data of target equipment and first storage information corresponding to the target equipment, wherein the first storage information comprises a data filtering rule, a default alarm rule and a custom alarm rule, determining whether the first detection data accords with the data filtering rule, and generating alarm information according to the first detection data, the custom alarm rule and the default alarm rule under the condition that the first detection data accords with the data filtering rule.

Description

Alarm data processing method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to data processing technologies, and in particular, to a method and an apparatus for processing alarm data, an electronic device, and a storage medium.
Background
At present, in the operation and maintenance process of a data center system, for example, for the operation and maintenance scene of machine room infrastructure, the current operation conditions of various infrastructures of the system need to be collected and analyzed through a sensor and internet of things technology, and the number of monitored sensor point positions is different from hundreds of thousands to millions according to the scale of the data center. The data that transmit are more complicated, and at present, data center often adopts high performance's server stand-alone operation when handling data, and the computing power is limited in hardware equipment's performance to when data bulk is great or equipment performance can not satisfy, the speed of operation is relatively poor, does not possess the expansibility yet. In addition, in the traditional alarm rules, the alarm rules are single and rigid, and cannot meet more and more complex and targeted alarm requirements, so that accurate alarm information is provided.
Disclosure of Invention
The embodiment of the disclosure provides a method and a device for processing alarm data, electronic equipment and a storage medium, which can be flexibly applied to various application scenarios.
In a first aspect, an embodiment of the present application provides a method for processing alarm data, including: the method comprises the steps of obtaining first detection data of target equipment and first storage information corresponding to the target equipment, wherein the first storage information comprises a data filtering rule, a default alarm rule and a custom alarm rule, determining whether the first detection data accords with the data filtering rule, and generating alarm information according to the first detection data, the custom alarm rule and the default alarm rule under the condition that the first detection data accords with the data filtering rule.
Optionally, the data filtering rules include a time rule, a location rule, a device type rule, a device name rule, and a device status rule, and the custom alarm rule and the default alarm rule include alarm content, alarm level, event type, alarm condition, recovery condition, and rule activation state.
Optionally, before the obtaining of the first detection data of the target device and the first storage information corresponding to the target device, the method includes pre-storing the first storage information in a first storage unit according to performance data of the distributed storage system, where the first storage information further includes device data and location data of the target device. The acquiring first detection data of a target device and first storage information corresponding to the target device includes: and acquiring detection data of the target device, and acquiring the first storage information corresponding to the target device from the first storage unit.
Optionally, the generating alarm information according to the first detection data, the custom alarm rule, and the default alarm rule includes: and determining whether the first detection data accords with the custom alarm rule, and generating the alarm information according to the custom alarm rule under the condition that the first detection data accords with the custom alarm rule.
Optionally, the method further includes: and determining whether the custom alarm rule comprises a mutual exclusion rule or not, wherein the mutual exclusion rule is mutually exclusive with the default alarm rule, and generating the alarm information according to the first detection data and the default alarm rule under the condition that the custom alarm rule does not comprise the mutual exclusion rule and the first detection data does not accord with the custom alarm rule.
Optionally, the alarm information includes: the position information, the type information, the equipment name, the alarm level information, the alarm content information and the alarm time information of the target equipment.
Optionally, after generating the alarm information according to the first detection data, the custom alarm rule, and the default alarm rule, the method further includes determining a second storage unit according to performance data of the distributed storage system, and storing the first detection information and the alarm information in the second storage unit.
In a second aspect, an embodiment of the present application provides an apparatus for processing alarm data, including a processor and a memory, where the memory stores computer instructions, and the computer instructions, when executed by the processor, implement the steps of the method according to any one of the above first aspects.
In a third aspect, an embodiment of the present application provides an electronic device, which includes a processor and a memory, where the memory stores computer instructions, and the computer instructions, when executed by the processor, provide the steps of the method according to any one of the above first aspects.
In a fourth aspect, an embodiment of the present application provides a storage medium, on which computer instructions are stored, and when executed by a processor, the computer instructions implement the steps of the method according to any one of the first aspect.
The method and the device have the advantages that when the detection data of the target device are obtained, the storage information such as the data filtering rule, the default alarm rule, the custom alarm rule and the like related to the target device can be obtained at the same time, so that the processing speed of the alarm data is increased, an alarm is generated according to the detection data and the alarm rule, more scenes can be adapted, and more accurate alarm information meeting requirements is generated.
Other features of embodiments of the present disclosure and advantages thereof will become apparent from the following detailed description of exemplary embodiments thereof, which is to be read in connection with the accompanying drawings.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of the specification, illustrate embodiments of the disclosure and together with the description, serve to explain the principles of the embodiments of the disclosure.
Fig. 1 shows a flowchart of an alarm data processing method according to an embodiment of the present disclosure.
Fig. 2 shows a block diagram of an apparatus for processing alarm data according to an embodiment of the present disclosure.
Detailed Description
Various exemplary embodiments of the present disclosure will now be described in detail with reference to the accompanying drawings. It should be noted that: the relative arrangement of the components and steps, the numerical expressions and numerical values set forth in these embodiments do not limit the scope of the present invention unless specifically stated otherwise.
The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the invention, its application, or uses.
Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail but are intended to be part of the specification where appropriate.
In all examples shown and discussed herein, any particular value should be construed as merely illustrative, and not limiting. Thus, other examples of the exemplary embodiments may have different values.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.
Fig. 1 shows a flowchart of a method for processing alarm data according to an embodiment of the present disclosure. The method may be applied to a server or a terminal device, and is not limited herein. As shown in fig. 1, the method includes steps S11 to S12.
Step S11, first detection data of the target device and first storage information corresponding to the target device are obtained, wherein the first storage information comprises a data filtering rule, a default alarm rule and a custom alarm rule.
In an example of this embodiment, the target device may be a device to be detected, and the first detection data of the target device may be data detected by the target device itself, or data related to the target device and detected by other detection apparatuses.
In one example of this embodiment, the data filtering rules include time rules, location rules, device type rules, device name rules, and device status rules, and the custom alarm rules and default alarm rules include alarm content, alarm level, event type, alarm condition, recovery condition, and rule enable status.
In this embodiment, the data filtering rule is a rule for filtering whether the detection data of the target device meets the user requirement, and the data filtering rule may include a time rule, a location rule, a device type rule, a device name rule, and a device status rule.
In an example of the present embodiment, the time rule, the location rule, the device type rule, the device name rule, and the device status rule in the data filtering rule may be set and modified by the user, and any one or more of the time rule, the location rule, the device type rule, the device name rule, and the device status rule may be included in the data filtering rule.
In an example of this embodiment, the time rule may include a time period or a time node that needs to be filtered, and according to the time rule in the data filtering rule, detection data that does not belong to the time period or the time point may be filtered out, so as to obtain detection data that is needed by the user. For example, the time period set by the user may be a time period from D year E month F day 1 to D year E month F day 2, and the detection data of the target device outside the time period may be filtered according to the time rule in the data filtering rule. Or, if a time node is set by the user, for example, 1 minute and 1 second at 1 hour of e.g. d.e.f.d., the detection data of other times than the time node can be filtered out according to the time rule of the data filtering rule.
In an example of this embodiment, the location rule may include a location of a target device that needs to be filtered, and according to the location rule in the data filtering rule, detection data of a target device that does not belong to the location may be filtered out, so as to obtain detection data that is needed by a user. In one example, the location of the target device to be filtered may be a specific location of the target device, for example, the set location may be a building C machine room of a campus a, and according to the location rule in the data filtering rule, the detection data of the target device outside the building C machine room of the campus a can be filtered. In another example, the location of the target device to be filtered may also be the overall location of the target device, such as the a campus, and in this case, according to the location rule in the data filtering rule, the detection data of the target device outside the a campus may be filtered.
In an example of this embodiment, the device type rule may include a type of a target device that needs to be filtered, and according to the device type rule in the data filtering rule, detection data of a target device that does not belong to the target type may be filtered out, so as to obtain detection data of a device of the target type. For example, the type of equipment set by the user is medium-voltage diesel generators, and according to the equipment type rule, detection data except the medium-voltage diesel generators can be filtered.
In an example of this embodiment, the device name rule may include names of target devices that need to be filtered, and according to the device name rule in the data filtering rule, detection data of target devices that do not belong to the target name may be filtered out, so as to obtain detection data of the target devices with the target names. The device name is an identity name of the target device, and one or more device names may be set for the device name, for example, the device names set by the user are A5 generator, A6 generator, and A7 generator, and according to the device name rule, detection data of the target device other than the A5 generator, the A6 generator, and the A7 generator may be filtered.
In an example of this embodiment, the device status rule may include a status of a target device that needs to be filtered, and according to the device status rule in the data filtering rule, detection data of a target device that does not belong to the target status may be filtered out, so as to obtain detection data of the target device in the target status. The detection state of the target device may be an enabled state, a disabled state, a trial state, and the like. For example, the target status set by the user is a trial status, and according to the device status rule, detection data of the target device other than the trial status can be filtered out.
It should be noted that, although the examples describe specific settings of the time rule, the location rule, the device type rule, the device name rule and the device status rule, those skilled in the art can understand that the present disclosure is not limited thereto, and the specific cases of the data filtering rule can be flexibly set according to the actual application scenario or the hardware condition of the electronic device.
In an example of this embodiment, the default alarm rule is a basic alarm rule set for the target device, and may specifically include alarm content, alarm level, event type, alarm condition, recovery condition, and rule activation state. When the detection data of the target device meets the default alarm rule, corresponding alarm data can be generated. The custom alarm rule can be an alarm rule which is defined by a user on the basis of actual requirements. Similar to the specific content of the default alarm rule, one or more of alarm content, alarm level, event type, alarm condition, recovery condition, and rule enabled status may also be included.
In one example of the embodiment, the alarm content may be a specific problem of the target device that an alarm occurs, for example, an ac column head cabinet communication interruption, a medium-voltage line cabinet power supply interruption, and the like. The alert level may be a level of degree of alert of the target device. The event type may be an alarm type of alarm event, such as a communication interruption, a power interruption, a device failure, and the like. The alarm condition may be a condition required to generate an alarm, for example, the device communication state is 3 or the circuit breaker on state is 0 and the current is less than 10A. The alarm condition may further include a number of triggering times, that is, an alarm is triggered after the alarm condition is satisfied for several times, and the number of triggering times is defaulted to 1, which may be set by itself. The recovery condition is a condition required for canceling the alarm to recover to the normal state after the alarm is generated, for example, when the communication state of the device is 1, the alarm is canceled and the normal state is recovered. The recovery condition may also include a number of triggers, that is, the recovery condition is satisfied several times, and then the normal state is recovered. The rule enabling state, i.e. the enabling condition of the rule, can be divided into enabling, disabling, trying and other states.
It should be noted that, although the examples describe specific settings of alarm content, alarm level, event type, alarm condition, recovery condition and rule enabling state, those skilled in the art will understand that the present disclosure is not limited thereto, and the specific cases of the customized alarm rule and the default alarm rule may be flexibly set according to the actual application scenario or the hardware condition of the electronic device.
In one example of this embodiment, before obtaining first detection data of a target device and first storage information corresponding to the target device, the method includes, according to performance data of the distributed storage system, pre-storing the first storage information in a first storage unit, where the first storage information further includes device data and location data of the target device. Acquiring first detection data of a target device and first storage information corresponding to the target device, including: and acquiring detection data of the target device, and acquiring first storage information corresponding to the target device from a first storage unit.
In an example of this embodiment, before performing step S11, for example, in an initialization stage, the first storage information may be pre-stored in an appropriate storage unit according to performance of the distributed storage system, for example, computing power of each server, CPU, bandwidth condition, and the like, so that a subsequent request for obtaining the first storage information may be quickly responded, and device data, location data and data filtering rules, default alarm rules, custom alarm rules, and the like corresponding to the target device are obtained from the first storage unit.
In one example of this embodiment, the first stored information includes data filtering rules, default alarm rules, custom alarm rules, device data and location data of the target device. The device data of the target device may include the type, name, historical detection data or historical alarm data of the target device, and the like, and the location data may include a specific location where the target device is located, for example, a building B and a building C in the a park.
In an example of this embodiment, the obtaining of the first detection data and the alarm rule of the target device includes obtaining, from a first storage unit in the distributed storage system, a pre-stored data filtering rule, a default alarm rule, a custom alarm rule, device data of the target device, and location data corresponding to the target device.
In this example, the storage data related to the target device may be stored in the corresponding storage unit in advance according to the performance of the distributed storage system before the storage data is acquired. Therefore, when the stored data is acquired subsequently, the data can be acquired quickly, and the processing speed of the alarm data is improved.
And S12, determining whether the first detection data accords with a data filtering rule, and generating alarm information according to the first detection data, the custom alarm rule and the default alarm rule under the condition that the first detection data accords with the data filtering rule.
In one example of this embodiment, the warning information includes: location information, type information, device name, alarm level information, alarm content information, and alarm time information of the target device.
In an example of this embodiment, the location information of the target device may be a specific location of the target device, the type information may be a specific type of the target device, the device name may be a number of the device, the alarm level information may be an alarm level corresponding to the alarm, the alarm content may be a specific problem of the target device that the alarm occurs, and the alarm time information may be a time when the alarm occurs. For example, the generated alarm information may be that the power supply of the medium-voltage outgoing line cabinet in the building B and the machine room C in the park a is interrupted, and 3 minutes trigger 2-level alarm at 1 time of E month and F day in D year. The machine room of the A park, the B building and the C building are position information of target equipment, the 3 Middling cabinet is type information and equipment name of the target equipment, power interruption is alarm content information, alarm time information is obtained when E month and F day are 1 in D year, and level 2 alarm is alarm level information.
It should be noted that, although the examples describe specific settings of the location information, the type information, the device name, the alarm level information, the alarm content information, and the alarm time information of the target device, those skilled in the art can understand that the present disclosure is not limited thereto, and the specific cases of the alarm information may be flexibly set according to the actual application scenario or the hardware condition of the electronic device.
In this example, when the detection data of the target device is obtained, the storage information related to the target device, such as the data filtering rule, the default alarm rule, the custom alarm rule, and the like, may be obtained at the same time to enhance the processing speed of the alarm data, and an alarm may be generated according to the detection data and the alarm rule, which may be adapted to more scenes and generate more accurate alarm information in accordance with the requirements.
In an example of the embodiment, generating the alarm information according to the first detection data, the custom alarm rule and the default alarm rule includes: determining whether the first detection data accords with a custom alarm rule; and under the condition that the first detection data accords with the custom alarm rule, generating alarm information according to the custom alarm rule.
In an example of this embodiment, when the first detection data meets the data filtering rule, that is, the first detection data is detection data required by the user, the first detection data is firstly judged according to the customized alarm rule, and if the first detection data meets the customized alarm rule, alarm information is generated according to the customized alarm rule. For example, the alarm condition of the customized alarm rule is that the communication state of the device is 3, and the alarm information is generated under the condition that the first detection data conforms to the customized alarm rule.
In one example of this embodiment, the method further comprises: and determining whether the custom alarm rule comprises a mutual exclusion rule, wherein the mutual exclusion rule is mutually exclusive with the default alarm rule. And generating the alarm information according to the first detection data and the default alarm rule under the condition that the custom alarm rule does not comprise a mutual exclusion rule and the first detection data does not conform to the custom alarm rule.
The difference between the customized alarm rule and the default alarm rule in this embodiment is that the customized alarm rule may further include a mutual exclusion rule, where the mutual exclusion rule is a rule mutually exclusive from the default alarm rule, and in one example, the alarm condition of the customized rule and the alarm condition of the default rule are mutually exclusive, or may be manually set, where the customized rule and a certain default alarm rule are mutually exclusive. Therefore, when the customized alarm rule includes the mutual exclusion rule, after the first detection data is judged according to the customized rule, it is no longer necessary to determine whether the first detection data conforms to the default alarm data. And further, determining whether to alarm according to a default alarm rule of the target device under the condition that the first detection data does not conform to the custom alarm rule and the custom alarm rule does not include a mutual exclusion rule. And if the detection data accords with the default alarm rule, generating alarm information according to the default alarm rule.
In an example of this embodiment, after the first detection data meets the user-defined alarm rule or meets the default alarm rule and generates the alarm information, the detection data may also be restored to the normal state and the alarm is released after the detection data meets the recovery condition in the user-defined alarm rule or meets the default alarm rule.
In this example, when there is a mutual exclusion rule in the custom alarm rule, whether an alarm is needed or not may be determined only according to the custom alarm rule, and when the determination is not needed through the default alarm rule, the corresponding step is not executed, so that the waste of resources is avoided, and the user experience is improved.
In an example of this embodiment, after generating the alarm information according to the first detection data, the custom alarm rule, and the default alarm rule, the method further includes determining a second storage unit according to performance data of the distributed storage system, and storing the first detection information and the alarm information in the second storage unit.
In an example of this embodiment, after the first detection information of the target device is obtained and the alarm is generated according to the custom alarm information or the default alarm information, a storage unit of the first detection information and the generated alarm information may be determined according to an actual requirement or performance data of a distributed storage new system, for example, computing power, CPU, bandwidth condition, memory, and the like of each server, and the detection information and the generated alarm information may be stored in the storage unit, so that when there is a subsequent requirement, the detection information and the alarm information may be quickly obtained.
In this example, after the warning information is generated by the first detection information, the first detection information and the warning information may be stored in the corresponding storage unit according to the performance of the distributed storage system, so that when the detection data or the warning information needs to be acquired subsequently, the acquisition speed may be increased, and the user experience may be improved.
Referring to fig. 2, the present embodiment provides an apparatus 100 for processing alarm data, which includes a processor 101 and a memory 102, where the memory 102 stores computer instructions, and the computer instructions, when executed by the processor 101, implement the processes of the above-mentioned alarm data processing method embodiment, and can achieve the same technical effects, and are not repeated here to avoid repetition.
The embodiment provides an electronic device, which includes a processor and a memory, where the memory stores computer instructions, and the computer instructions, when executed by the processor, implement the processes of the above-mentioned alarm data processing method embodiment, and can achieve the same technical effects, and in order to avoid repetition, details are not repeated here.
The present embodiment provides a computer-readable storage medium, where an executable command is stored in the storage medium, and when the executable command is executed by a processor, the process of the above-mentioned alarm data processing method embodiment is implemented, and the same technical effect can be achieved, and for avoiding repetition, details are not described here again.
The embodiments in the disclosure are described in a progressive manner, and the same and similar parts among the embodiments can be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, as for the device and apparatus embodiments, since they are substantially similar to the method embodiments, the description is relatively simple, and reference may be made to some descriptions of the method embodiments for relevant points.
The foregoing description of specific embodiments of the present disclosure has been described. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
Embodiments of the present disclosure may be systems, methods, and/or computer program products. The computer program product may include a computer-readable storage medium having computer-readable program instructions embodied thereon for causing a processor to implement aspects of embodiments of the disclosure.
The computer readable storage medium may be a tangible device that can hold and store the instructions for use by the instruction execution device. The computer readable storage medium may be, for example, but not limited to, an electronic memory device, a magnetic memory device, an optical memory device, an electromagnetic memory device, a semiconductor memory device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a Static Random Access Memory (SRAM), a portable compact disc read-only memory (CD-ROM), a Digital Versatile Disc (DVD), a memory stick, a floppy disk, a mechanical coding device, such as a punch card or an in-groove protruding structure with instructions stored thereon, and any suitable combination of the foregoing. Computer-readable storage media as used herein is not to be interpreted as a transitory signal per se, such as a radio wave or other freely propagating electromagnetic wave, an electromagnetic wave propagating through a waveguide or other transmission medium (e.g., optical pulses through a fiber optic cable), or an electrical signal transmitted through an electrical wire.
The computer-readable program instructions described herein may be downloaded from a computer-readable storage medium to a respective computing/processing device, or to an external computer or external storage device via a network, such as the internet, a local area network, a wide area network, and/or a wireless network. The network may include copper transmission cables, fiber optic transmission, wireless transmission, routers, firewalls, switches, gateway computers and/or edge servers. The network adapter card or network interface in each computing/processing device receives computer-readable program instructions from the network and forwards the computer-readable program instructions for storage in a computer-readable storage medium in the respective computing/processing device.
The computer program instructions for carrying out operations for embodiments of the present disclosure may be assembly instructions, instruction Set Architecture (ISA) instructions, machine related instructions, microcode, firmware instructions, state setting data, or source code or object code written in any combination of one or more programming languages, including an object oriented programming language such as Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The computer-readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider). In some embodiments, the electronic circuitry may execute computer-readable program instructions to implement aspects of embodiments of the present disclosure by utilizing state information of the computer-readable program instructions to personalize the electronic circuitry, such as a programmable logic circuit, a Field Programmable Gate Array (FPGA), or a Programmable Logic Array (PLA).
Various aspects of embodiments of the present disclosure are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the disclosure. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer-readable program instructions.
These computer-readable program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer-readable program instructions may also be stored in a computer-readable storage medium that can direct a computer, programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer-readable medium storing the instructions comprises an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer readable program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer, other programmable apparatus or other devices implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions. It is well known to those skilled in the art that implementation by hardware, by software, and by a combination of software and hardware are equivalent.
The foregoing description of the embodiments of the present disclosure has been presented for purposes of illustration and description, but is not intended to be exhaustive or limited to the embodiments disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope of the described embodiments. The terminology used herein is chosen in order to best explain the principles of the embodiments, the practical application, or improvements made to the technology in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.

Claims (10)

1. A method for processing alarm data is characterized by comprising the following steps:
acquiring first detection data of target equipment and first storage information corresponding to the target equipment, wherein the first storage information comprises a data filtering rule, a default alarm rule and a custom alarm rule;
and determining whether the first detection data accords with the data filtering rule, and generating alarm information according to the first detection data, the custom alarm rule and the default alarm rule under the condition that the first detection data accords with the data filtering rule.
2. The processing method of claim 1, wherein the data filtering rules include a time rule, a location rule, a device type rule, a device name rule, and a device status rule;
the custom alarm rules and the default alarm rules comprise alarm content, alarm level, event type, alarm condition, recovery condition and rule enabling state.
3. The processing method according to claim 1, wherein before the obtaining of the first detection data of the target device and the first storage information corresponding to the target device, the method includes pre-storing the first storage information in a first storage unit according to performance data of a distributed storage system, the first storage information further including device data and location data of the target device;
the acquiring first detection data of a target device and first storage information corresponding to the target device includes:
acquiring detection data of the target equipment;
the first storage information corresponding to the target device is acquired from the first storage unit.
4. The processing method according to claim 1, wherein the generating alarm information according to the first detection data, the custom alarm rule, and the default alarm rule comprises:
determining whether the first detection data accords with the custom alarm rule;
and generating the alarm information according to the customized alarm rule under the condition that the first detection data accords with the customized alarm rule.
5. The processing method of claim 4, further comprising:
determining whether the custom alarm rule comprises a mutual exclusion rule, wherein the mutual exclusion rule is mutually exclusive with the default alarm rule;
and generating the alarm information according to the first detection data and the default alarm rule under the condition that the custom alarm rule does not comprise a mutual exclusion rule and the first detection data does not conform to the custom alarm rule.
6. The processing method according to any one of claims 1 to 5, wherein the alarm information comprises: the position information, the type information, the equipment name, the alarm level information, the alarm content information and the alarm time information of the target equipment.
7. The processing method according to claim 6, wherein after generating the alarm information according to the first detection data, the custom alarm rule, and the default alarm rule, the method further comprises determining a second storage unit according to performance data of a distributed storage system;
and storing the first detection information and the alarm information in the second storage unit.
8. An apparatus for processing alarm data, comprising a processor and a memory, the memory having stored therein computer instructions which, when executed by the processor, implement the steps of the method of any one of claims 1-7.
9. An electronic device comprising a processor and a memory, the memory having stored therein computer instructions which, when executed by the processor, carry out the steps of the method of any one of claims 1-7.
10. A storage medium having stored thereon computer instructions which, when executed by a processor, carry out the steps of the method of any one of claims 1 to 7.
CN202210625973.9A 2022-06-02 2022-06-02 Alarm data processing method and device, electronic equipment and storage medium Active CN115190000B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210625973.9A CN115190000B (en) 2022-06-02 2022-06-02 Alarm data processing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210625973.9A CN115190000B (en) 2022-06-02 2022-06-02 Alarm data processing method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN115190000A true CN115190000A (en) 2022-10-14
CN115190000B CN115190000B (en) 2024-03-15

Family

ID=83514117

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210625973.9A Active CN115190000B (en) 2022-06-02 2022-06-02 Alarm data processing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115190000B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111917877A (en) * 2020-08-03 2020-11-10 上海浦东东方有线网络有限公司 Data processing method and device for Internet of things equipment, electronic equipment and storage medium
CN112214382A (en) * 2016-12-16 2021-01-12 华为技术有限公司 Alarm method and device
CN112612680A (en) * 2020-12-29 2021-04-06 永辉云金科技有限公司 Message warning method, system, computer equipment and storage medium
CN114331046A (en) * 2021-12-13 2022-04-12 湖南天云软件技术有限公司 Alarm event processing method, device, equipment and computer storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112214382A (en) * 2016-12-16 2021-01-12 华为技术有限公司 Alarm method and device
CN111917877A (en) * 2020-08-03 2020-11-10 上海浦东东方有线网络有限公司 Data processing method and device for Internet of things equipment, electronic equipment and storage medium
CN112612680A (en) * 2020-12-29 2021-04-06 永辉云金科技有限公司 Message warning method, system, computer equipment and storage medium
CN114331046A (en) * 2021-12-13 2022-04-12 湖南天云软件技术有限公司 Alarm event processing method, device, equipment and computer storage medium

Also Published As

Publication number Publication date
CN115190000B (en) 2024-03-15

Similar Documents

Publication Publication Date Title
CN108900353B (en) Fault warning method and terminal equipment
US10832150B2 (en) Optimized re-training for analytic models
EP2981893B1 (en) Analyzing scada systems
CN111343009B (en) Service alarm notification method and device, storage medium and electronic equipment
JP5739034B1 (en) Attack detection system, attack detection device, attack detection method, and attack detection program
US10929258B1 (en) Method and system for model-based event-driven anomalous behavior detection
Nicholson et al. Position paper: Safety and security monitoring in ics/scada systems
CN114567538A (en) Alarm information processing method and device
WO2018202440A1 (en) Data transmission method and apparatus
CN109074453B (en) Intrusion detection device, intrusion detection method, and computer-readable storage medium
CN115190000A (en) Alarm data processing method and device, electronic equipment and storage medium
WO2023213060A1 (en) Management method and system based on zabbix monitoring platform
CN115190171A (en) Alarm data processing method and device, electronic equipment and storage medium
CN115063123A (en) Intelligent manufacturing method and system and electronic equipment
CN109462592B (en) Data sharing method, device, equipment and storage medium
CN114546760A (en) Equipment monitoring method and equipment based on active identification carrier
CN108804947B (en) Method and device for determining white list for operating database
CN113934432A (en) Method, apparatus, and storage medium for deploying a machine learning model
US10929766B2 (en) Generation of a bayesian network by combining compatible functional dependencies
CN112241278A (en) Method, apparatus and computer program product for updating software
CN113127855A (en) Safety protection system and method
CN113326169A (en) Data monitoring method and device and electronic equipment
CN112995254A (en) Method, equipment, system, device and assembly for transmitting heartbeat information
CN114401122B (en) Domain name detection method and device, electronic equipment and storage medium
CN112702470A (en) Equipment monitoring method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant