CN111309559B - Alarm linkage method and device and terminal equipment - Google Patents

Alarm linkage method and device and terminal equipment Download PDF

Info

Publication number
CN111309559B
CN111309559B CN202010104751.3A CN202010104751A CN111309559B CN 111309559 B CN111309559 B CN 111309559B CN 202010104751 A CN202010104751 A CN 202010104751A CN 111309559 B CN111309559 B CN 111309559B
Authority
CN
China
Prior art keywords
alarm
monitored
instruction
equipment
linkage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010104751.3A
Other languages
Chinese (zh)
Other versions
CN111309559A (en
Inventor
吴冠琳
许永贤
林汉伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Kecan Information Technology Co ltd
Xiamen Kehua Hengsheng Co Ltd
Original Assignee
Xiamen Kecan Information Technology Co ltd
Xiamen Kehua Hengsheng Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Kecan Information Technology Co ltd, Xiamen Kehua Hengsheng Co Ltd filed Critical Xiamen Kecan Information Technology Co ltd
Priority to CN202010104751.3A priority Critical patent/CN111309559B/en
Publication of CN111309559A publication Critical patent/CN111309559A/en
Application granted granted Critical
Publication of CN111309559B publication Critical patent/CN111309559B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3051Monitoring arrangements for monitoring the configuration of the computing system or of the computing system component, e.g. monitoring the presence of processing resources, peripherals, I/O links, software programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3058Monitoring arrangements for monitoring environmental properties or parameters of the computing system or of the computing system component, e.g. monitoring of power, currents, temperature, humidity, position, vibrations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/32Monitoring with visual or acoustical indication of the functioning of the machine
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Abstract

The invention provides an alarm linkage method, an alarm linkage device and terminal equipment, wherein the alarm linkage method comprises the following steps: acquiring a protocol description file of equipment to be monitored, and generating a configuration source information base according to the protocol description file and a preset operator; acquiring an alarm configuration instruction preset by a user, and generating a trigger condition expression corresponding to the equipment to be monitored according to the alarm configuration instruction and the configuration source information base; acquiring alarm event data of the equipment to be monitored, and inputting the alarm event data into the trigger condition expression for operation; and if the operation result of the trigger conditional expression is true, giving an alarm and sending a linkage action instruction to the equipment to be monitored. The alarm linkage method, the alarm linkage device and the terminal equipment provided by the invention have the advantages of convenience in updating the trigger conditions and higher configurability.

Description

Alarm linkage method and device and terminal equipment
Technical Field
The invention belongs to the technical field of equipment monitoring, and particularly relates to an alarm linkage method and device and terminal equipment.
Background
In the prior art, the alarm of the monitoring device is usually only for one trigger condition, for example, an overvoltage alarm is triggered when the real-time voltage exceeds a preset voltage value, an overcurrent alarm is triggered when the real-time current exceeds a preset current value, and the like.
However, in some application scenarios, some alarms may need to reach more than two trigger conditions to be triggered, and for such alarms, a common alarm method is to add an index to each trigger condition, obtain a corresponding value of each trigger condition according to the index, and determine whether to alarm and trigger a linkage action according to the corresponding value of each trigger condition.
Disclosure of Invention
The invention aims to provide an alarm linkage method, an alarm linkage device and terminal equipment, and aims to solve the technical problem that the conventional alarm method is low in configurability.
In a first aspect of the embodiments of the present invention, an alarm linkage method is provided, including:
acquiring a protocol description file of equipment to be monitored, and generating a configuration source information base according to the protocol description file and a preset operator;
acquiring an alarm configuration instruction preset by a user, and generating a trigger condition expression corresponding to the equipment to be monitored according to the alarm configuration instruction and the configuration source information base;
acquiring alarm event data of the equipment to be monitored, and inputting the alarm event data into the trigger condition expression for operation;
and if the operation result of the trigger conditional expression is true, giving an alarm and sending a linkage action instruction to the equipment to be monitored.
In a second aspect of the embodiments of the present invention, there is provided an alarm linkage device, including:
the configuration source generation module is used for acquiring a protocol description file of the equipment to be monitored and generating a configuration source information base according to the protocol description file and a preset operator;
the expression generation module is used for acquiring an alarm configuration instruction preset by a user and generating a trigger condition expression corresponding to the equipment to be monitored according to the alarm configuration instruction and the configuration source information base;
the alarm operation module is used for acquiring alarm event data of the equipment to be monitored and inputting the alarm event data into the trigger condition expression for operation;
and the alarm linkage module is used for giving an alarm and sending a linkage action instruction to the equipment to be monitored if the operation result of the trigger condition expression is true.
In a third aspect of the embodiments of the present invention, a terminal device is provided, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the steps of the alarm linkage method when executing the computer program.
In a fourth aspect of the embodiments of the present invention, a computer-readable storage medium is provided, where a computer program is stored, and the computer program, when being executed by a processor, implements the steps of the alarm linkage method described above.
The alarm linkage method, the alarm linkage device and the terminal equipment provided by the embodiment of the invention have the beneficial effects that: the invention generates a configuration source information base according to a protocol description file and a preset operator, determines a trigger condition expression based on the configuration source information base and an alarm configuration instruction set by a user, and directly inputs the acquired alarm event data into the trigger condition expression for operation when equipment monitoring is carried out, namely, whether to carry out alarm and trigger linkage action can be determined. When the alarm linkage method, the alarm linkage device and the terminal equipment provided by the embodiment of the invention update the trigger condition, the trigger condition expression can be automatically updated completely according to the alarm configuration instruction set by the user, the software and hardware do not need to be changed, and the user can update each trigger condition only by changing the alarm configuration instruction. Therefore, compared with the prior art, the alarm linkage method, the alarm linkage device and the terminal equipment provided by the embodiment of the invention have the advantages of convenience in updating the trigger condition, higher configurability and higher practicability.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed for the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without inventive work.
Fig. 1 is a schematic flow chart of an alarm linkage method according to an embodiment of the present invention;
FIG. 2 is a schematic flow chart illustrating an alarm linkage method according to another embodiment of the present invention;
FIG. 3 is a flowchart illustrating an alarm linkage method according to yet another embodiment of the present invention;
FIG. 4 is a block diagram of an alarm linkage according to an embodiment of the present invention;
fig. 5 is a schematic block diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
In order to make the technical problems, technical solutions and advantageous effects of the present invention more clearly understood, the present invention is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1, fig. 1 is a schematic flow chart of an alarm linkage method according to an embodiment of the present invention, where the method includes:
s101: and acquiring a protocol description file of the equipment to be monitored, and generating a configuration source information base according to the protocol description file and a preset operator.
In this embodiment, the protocol description file is an xml protocol description file of the device to be monitored.
In this embodiment, the device to be monitored includes at least one device.
S102: and acquiring an alarm configuration instruction preset by a user, and generating a trigger condition expression corresponding to the equipment to be monitored according to the alarm configuration instruction and the configuration source information base.
In this embodiment, the configuration source information base is configured to provide configuration source information for the alarm configuration instruction, and in this embodiment, the trigger condition expression may be obtained by extracting and combining the configuration source information according to the alarm configuration instruction preset by the user.
S103: and acquiring alarm event data of the equipment to be monitored, and inputting the alarm event data into the trigger condition expression for operation.
In this embodiment, a sampling interval may be preset, alarm event data of the device to be monitored is obtained according to the preset sampling interval, and the obtained alarm event data of the device to be monitored each time is detected.
Wherein, the alarm event data is remote signaling data or remote measuring data.
S104: and if the operation result of the trigger conditional expression is true, alarming and sending a linkage action instruction to the equipment to be monitored.
In this embodiment, if the operation result of the trigger conditional expression is true, it indicates that the device to be monitored may have a potential safety hazard, and at this time, an alarm may be given to indicate that the device to be monitored at the monitoring end may have a potential safety hazard, and a linkage action instruction is sent to the device to be monitored.
From the above description, the present invention generates the configuration source information base according to the protocol description file and the preset operator, determines the trigger condition expression based on the configuration source information base and the alarm configuration instruction set by the user, and when the device is monitored, directly inputs the acquired alarm event data into the trigger condition expression for operation, that is, determines whether to alarm and trigger the linkage action. When the alarm linkage method, the alarm linkage device and the terminal equipment provided by the embodiment of the invention update the trigger conditions, the trigger condition expression can be automatically updated completely according to the alarm configuration instruction set by the user, the software and hardware do not need to be changed, and the user can update each trigger condition only by changing the alarm configuration instruction. Therefore, compared with the prior art, the alarm linkage method, the alarm linkage device and the terminal equipment provided by the embodiment of the invention have the advantages that the trigger condition is updated conveniently, the configurability is higher, and the practicability is higher.
Optionally, as a specific implementation manner of the alarm linkage method provided in the embodiment of the present invention, on the basis of the foregoing embodiment, the alarm linkage method may further include:
and if the operation result of the trigger conditional expression is false, not giving an alarm, and returning to execute the step of acquiring the alarm event data of the equipment to be monitored.
In this embodiment, if the operation result of the trigger conditional expression is false, it indicates that the operating state of the device to be monitored is normal, no alarm is performed, the alarm event data of the device to be monitored at the new time is continuously obtained, and the alarm event data of the device to be monitored at the new time is detected. Optionally, in this embodiment, it may also be selected not to return to the step of acquiring the alarm event data of the device to be monitored, where the acquiring frequency of the alarm event data of the device to be monitored is determined by the preset time interval.
Please refer to fig. 1 and fig. 2 together, and fig. 2 is a schematic flow chart of an alarm linkage method according to another embodiment of the present application. On the basis of the above embodiment, the configuration source information base is generated according to the protocol description file and the preset operator, which may be detailed as follows:
s201: extracting protocol ID information in the protocol description file.
S202: and generating a configuration source information base based on the protocol ID information and a preset operator.
In this embodiment, step S202 can also be described as: and storing the preset operator and the protocol ID information in the protocol description file of the equipment to be monitored into a database, and taking the database as a configuration source information base.
In this embodiment, the preset operator may include, but is not limited to, a mathematical operator, a boolean operator, a conditional operator, and specifically may be: "+", "-", "+", "/", "<", ">", "| and" + "," > "," |! A "symbol", "&", "|", "|", "| l," l, "l," l, ", and" l, ", respectively! "," AND "," OR "," NOT ", OR"? "IF-THEN-ELSE" or the like.
Wherein, the value of the result of the boolean operator is '1' to indicate true, and the value of the result of the boolean operator is '0' to indicate false.
Please refer to fig. 1 and fig. 3 together, and fig. 3 is a schematic flow chart of an alarm linkage method according to another embodiment of the present application. The alarm configuration instruction comprises an alarm condition instruction, and a trigger condition expression corresponding to the equipment to be monitored is generated according to the alarm configuration instruction and the configuration source information base, which can be detailed as follows:
s301: and extracting an alarm condition instruction in the alarm configuration instruction based on the preset identification.
In this embodiment, the alarm configuration instruction includes an alarm condition instruction and an alarm linkage instruction, where a preset identifier of the alarm condition instruction may be set to "idif", a preset identifier of the alarm linkage instruction may be set to "idthen", and when the alarm condition instruction is extracted, the alarm condition instruction in the alarm configuration instruction may be directly extracted according to "idif".
S302: and extracting target configuration source information in the configuration source information base according to the alarm condition instruction.
In this embodiment, the target configuration source information includes protocol ID information of the device to be monitored and a preset operator.
S303: and generating a trigger condition expression corresponding to the equipment to be monitored based on the alarm condition instruction and the target configuration source information.
In this embodiment, the trigger condition expression is composed of a basic expression and a preset operator, where the basic expression is an expression composed of configuration source information. For example, the structural form of the basic expression and the trigger condition expression may be specified in the following manner:
1) the variables of the basic expression begin with { } and are separated.
For example: $ 1001; 5 represents a variable with a protocol ID of 1001 and a measuring point ID of 5, and can be abbreviated as $ { p:1001.5 }; if only the measurement point of the current equipment protocol is referenced, the measurement point can be directly written as $ { p: this.5 }.
For example, $ { devType: 1; devIndex: 2; ID:5 represents a variable for which the point ID in the second UPS device (numbered from 1) is 5, abbreviated as $ { d:1.2.5 }. Where devType is a device type, and in this embodiment, when the device type ID is set to 1, it indicates that the device is a UPS device.
For example, $ { devType: 1; devIndex: 2; eventId:5 represents an alarm event where the ID of the second UPS device (numbered from 1) is 5, abbreviated as $ { e:1.2.5 }.
That is to say, in the above example, protocal ID is protocol ID of a certain device, ID is station ID in the device, devType is device type of the device, devIndex is device index of the device, eventId is alarm event identification of the device. For an alarm event, 1 indicates an alarm and 0 indicates no alarm.
2) The trigger condition expression is composed of a basic expression and a preset operator.
For example, if a virtual measurement point of a certain device protocol to be monitored is a result of multiplying measurement point 10 and measurement point 20 of the device protocol to be monitored, the trigger condition expression may be $ { p: this.10 $ { p: this.20 }. For example, if the power of the device to be monitored needs to be measured but the power of the device to be monitored is not directly measured, the power of the device to be monitored can be set as the virtual measuring point of the protocol to be monitored, the measuring point 10 can be a current measuring point, and the measuring point 20 can be a voltage measuring point.
For example, if a virtual measurement point of a certain device protocol to be monitored is a result of multiplying the measurement point 10 of the device protocol to be monitored by the measurement point 20 of which the device protocol id is 2001, the trigger condition expression may be $ { p: this.10} $ { p:2001.20 }.
For example, a trigger condition expression corresponding to a certain device to be monitored is as follows: ($ { e:1.2.5} ═ 1) AND (($ { e:2.2.7} ═ 1) OR ($ { d:1.2.10} >220)), OR $ { e:1.2.5} AND ($ { e:2.2.7} OR ($ { d:1.2.10} >220)), AND if alarm event data acquired by the device to be monitored is input into the trigger condition expression to be computed, AND the computation result of the trigger condition expression is true, an alarm is performed.
In this embodiment, expressions of some special variables may also be defined, such as table one:
watch-special variable watch
Figure BDA0002388165210000071
Optionally, as a specific implementation manner of the alarm linkage method provided in the embodiment of the present invention, the alarm configuration instruction includes an alarm linkage instruction, and the alarm linkage instruction includes a linkage action instruction corresponding to each device to be monitored.
Before sending the linkage action instruction to the equipment to be monitored, still include:
and searching a linkage action instruction corresponding to the equipment to be monitored in the alarm linkage instruction.
In this embodiment, specifically, the alarm linkage instruction includes a data point code, a corresponding command point code, and a corresponding linkage control instruction of each device, so that the linkage action instruction corresponding to the device to be monitored can be searched according to the data point code of the device to be monitored, and the linkage action instruction is sent to the device to be monitored based on the command point code of the device to be monitored.
Fig. 4 is a structural block diagram of an alarm linkage device according to an embodiment of the present invention, which corresponds to the alarm linkage method according to the above embodiment. For convenience of explanation, only portions related to the embodiments of the present invention are shown. Referring to fig. 4, the apparatus 40 includes: a configuration source generating module 41, an expression generating module 42, an alarm operation module 43, and an alarm linkage module 44.
The configuration source generating module 41 is configured to obtain a protocol description file of the device to be monitored, and generate a configuration source information base according to the protocol description file and a preset operator.
And the expression generating module 42 is configured to obtain an alarm configuration instruction preset by a user, and generate a trigger condition expression corresponding to the device to be monitored according to the alarm configuration instruction and the configuration source information base.
And the alarm operation module 43 is configured to obtain alarm event data of the device to be monitored, and input the alarm event data into the trigger condition expression for operation.
And the alarm linkage module 44 is configured to alarm and send a linkage action instruction to the device to be monitored if the operation result of the trigger conditional expression is true.
Optionally, as a specific implementation manner of the alarm linkage device provided in the embodiment of the present invention, the alarm linkage module 44 is further configured to perform the following steps:
and if the operation result of the trigger conditional expression is false, not giving an alarm, and returning to execute the step of acquiring the alarm event data of the equipment to be monitored.
Optionally, as a specific implementation manner of the alarm linkage device provided in the embodiment of the present invention, the configuration source generating module 41 may include an information extracting unit 411 and a database generating unit 412.
The information extraction unit 411 is used for extracting the protocol ID information in the protocol description file.
The database generation unit 412 is configured to generate a configuration source information base based on the protocol ID information and the preset operator.
Optionally, as a specific implementation manner of the alarm linkage device provided in the embodiment of the present invention, the alarm configuration instruction includes an alarm condition instruction, and the generating of the trigger condition expression corresponding to the device to be monitored according to the alarm configuration instruction and the configuration source information base may include:
and extracting an alarm condition instruction in the alarm configuration instruction based on the preset identification.
And extracting target configuration source information in the configuration source information base according to the alarm condition instruction.
And generating a trigger condition expression corresponding to the equipment to be monitored based on the alarm condition instruction and the target configuration source information.
Optionally, as a specific implementation manner of the alarm linkage device provided in the embodiment of the present invention, the alarm configuration instruction includes an alarm linkage instruction, and the alarm linkage instruction includes a linkage action instruction corresponding to each device to be monitored.
Before sending the linkage action instruction to the device to be monitored, the method may further include:
and searching a linkage action instruction corresponding to the equipment to be monitored in the alarm linkage instruction.
Referring to fig. 5, fig. 5 is a schematic block diagram of a terminal device according to an embodiment of the present invention. The terminal 500 in the present embodiment as shown in fig. 5 may include: one or more processors 501, one or more input devices 502, one or more output devices 503, and one or more memories 504. The processor 501, the input device 502, the output device 503 and the memory 504 are all communicated with each other through a communication bus 505. The memory 504 is used to store a computer program comprising program instructions. The processor 501 is configured to execute program instructions stored in the memory 504. Wherein the processor 501 is configured to call program instructions to perform the following functions for operating the modules/units in the above-described device embodiments, such as the modules 41 to 44 shown in fig. 4.
It should be understood that, in the embodiment of the present invention, the Processor 501 may be a Central Processing Unit (CPU), and the Processor may also be other general-purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, and the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The input device 502 may include a touch pad, a fingerprint sensor (for collecting fingerprint information of a user and direction information of the fingerprint), a microphone, etc., and the output device 503 may include a display (LCD, etc.), a speaker, etc.
The memory 504 may include both read-only memory and random access memory, and provides instructions and data to the processor 501. A portion of the memory 504 may also include non-volatile random access memory. For example, the memory 504 may also store device type information.
In specific implementation, the processor 501, the input device 502, and the output device 503 described in the embodiment of the present invention may execute the implementation manners described in the first embodiment and the second embodiment of the alarm linkage method provided in the embodiment of the present invention, and may also execute the implementation manners of the terminal described in the embodiment of the present invention, which are not described herein again.
In another embodiment of the present invention, a computer-readable storage medium is provided, in which a computer program is stored, where the computer program includes program instructions, and the program instructions, when executed by a processor, implement all or part of the processes in the method of the above embodiments, and may also be implemented by a computer program instructing associated hardware, and the computer program may be stored in a computer-readable storage medium, and the computer program, when executed by a processor, may implement the steps of the above methods embodiments. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, executable files or some intermediate form, etc. The computer readable medium may include: any entity or device capable of carrying computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may include any suitable increase or decrease as required by legislation and patent practice in the jurisdiction, for example, in some jurisdictions, computer readable media may not include electrical carrier signals and telecommunications signals in accordance with legislation and patent practice.
The computer readable storage medium may be an internal storage unit of the terminal of any of the foregoing embodiments, for example, a hard disk or a memory of the terminal. The computer readable storage medium may also be an external storage device of the terminal, such as a plug-in hard disk provided on the terminal, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like. Further, the computer readable storage medium may also include both an internal storage unit and an external storage device of the terminal. The computer readable storage medium is used for storing computer programs and other programs and data required by the terminal. The computer-readable storage medium may also be used to temporarily store data that has been output or is to be output.
Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the various embodiments described in connection with the embodiments disclosed herein may be embodied in electronic hardware, computer software, or combinations of both, and that the components and steps of the various embodiments have been described in a functional generic sense in the foregoing description for the purpose of clearly illustrating the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the terminal and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed terminal and method can be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of a unit is merely a division of a logical function, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces or units, and may also be an electrical, mechanical or other form of connection.
Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment of the present invention.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit may be implemented in the form of hardware, or may also be implemented in the form of a software functional unit.
While the invention has been described with reference to specific embodiments, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (8)

1. An alarm linkage method, comprising:
acquiring a protocol description file of equipment to be monitored, and generating a configuration source information base according to the protocol description file and a preset operator;
acquiring an alarm configuration instruction preset by a user, and generating a trigger condition expression corresponding to the equipment to be monitored according to the alarm configuration instruction and the configuration source information base;
acquiring alarm event data of the equipment to be monitored, and inputting the alarm event data into the trigger condition expression for operation;
if the operation result of the trigger condition expression is true, alarming and sending a linkage action instruction to the equipment to be monitored;
wherein, the generating a configuration source information base according to the protocol description file and a preset operator comprises: extracting protocol ID information in the protocol description file; and generating a configuration source information base based on the protocol ID information and a preset operator.
2. The alarm linking method according to claim 1, further comprising:
and if the operation result of the trigger conditional expression is false, not giving an alarm, and returning to execute the step of acquiring the alarm event data of the equipment to be monitored.
3. The alarm linkage method according to claim 1, wherein the alarm configuration instruction includes an alarm condition instruction, and the generating the trigger condition expression corresponding to the device to be monitored according to the alarm configuration instruction and the configuration source information base includes:
extracting an alarm condition instruction in the alarm configuration instruction based on a preset identifier;
extracting target configuration source information in the configuration source information base according to the alarm condition instruction;
and generating a trigger condition expression corresponding to the equipment to be monitored based on the alarm condition instruction and the target configuration source information.
4. The alarm linkage method according to claim 1, wherein the alarm configuration instruction comprises an alarm linkage instruction, and the alarm linkage instruction comprises a linkage action instruction corresponding to each device to be monitored;
before sending linkage action instruction to the equipment to be monitored, still include:
and searching a linkage action instruction corresponding to the equipment to be monitored in the alarm linkage instruction.
5. An alert linkage, comprising:
the configuration source generation module is used for acquiring a protocol description file of the equipment to be monitored and generating a configuration source information base according to the protocol description file and a preset operator;
the expression generation module is used for acquiring an alarm configuration instruction preset by a user and generating a trigger condition expression corresponding to the equipment to be monitored according to the alarm configuration instruction and the configuration source information base;
the alarm operation module is used for acquiring alarm event data of the equipment to be monitored and inputting the alarm event data into the trigger condition expression for operation;
the alarm linkage module is used for giving an alarm and sending a linkage action instruction to the equipment to be monitored if the operation result of the trigger condition expression is true;
the configuration source generation module comprises an information extraction unit and a database generation unit;
the information extraction unit is used for extracting the protocol ID information in the protocol description file;
the database generation unit is used for generating a configuration source information base based on the protocol ID information and a preset operator.
6. The alert linkage according to claim 5, wherein the alert linkage module is further configured to perform the steps of:
and if the operation result of the trigger conditional expression is false, not giving an alarm, and returning to execute the step of acquiring the alarm event data of the equipment to be monitored.
7. A terminal device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the steps of the method according to any of claims 1 to 4 when executing the computer program.
8. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 4.
CN202010104751.3A 2020-02-20 2020-02-20 Alarm linkage method and device and terminal equipment Active CN111309559B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010104751.3A CN111309559B (en) 2020-02-20 2020-02-20 Alarm linkage method and device and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010104751.3A CN111309559B (en) 2020-02-20 2020-02-20 Alarm linkage method and device and terminal equipment

Publications (2)

Publication Number Publication Date
CN111309559A CN111309559A (en) 2020-06-19
CN111309559B true CN111309559B (en) 2022-09-09

Family

ID=71160147

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010104751.3A Active CN111309559B (en) 2020-02-20 2020-02-20 Alarm linkage method and device and terminal equipment

Country Status (1)

Country Link
CN (1) CN111309559B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114500251A (en) * 2022-01-13 2022-05-13 深圳力维智联技术有限公司 System alarm monitoring method, device, equipment and readable storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101515864A (en) * 2008-04-16 2009-08-26 蒋洪迅 Alarm information allocation system and allocation method thereof
CN101764998A (en) * 2008-12-23 2010-06-30 北京中星微电子有限公司 Alarm interlocking method in network video monitoring system and network video monitoring system
CN103580900A (en) * 2012-08-01 2014-02-12 上海宝信软件股份有限公司 Association analysis system based on event chains
CN106230965A (en) * 2016-08-15 2016-12-14 电子科技大学 A kind of intelligent substation monitoring system with linkage function
CN110661665A (en) * 2019-09-29 2020-01-07 高新兴科技集团股份有限公司 Alarm method based on Internet of things cloud platform, computer storage medium and equipment
CN110673525A (en) * 2019-09-27 2020-01-10 易讯科技股份有限公司 Equipment linkage triggering method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101515864A (en) * 2008-04-16 2009-08-26 蒋洪迅 Alarm information allocation system and allocation method thereof
CN101764998A (en) * 2008-12-23 2010-06-30 北京中星微电子有限公司 Alarm interlocking method in network video monitoring system and network video monitoring system
CN103580900A (en) * 2012-08-01 2014-02-12 上海宝信软件股份有限公司 Association analysis system based on event chains
CN106230965A (en) * 2016-08-15 2016-12-14 电子科技大学 A kind of intelligent substation monitoring system with linkage function
CN110673525A (en) * 2019-09-27 2020-01-10 易讯科技股份有限公司 Equipment linkage triggering method and device
CN110661665A (en) * 2019-09-29 2020-01-07 高新兴科技集团股份有限公司 Alarm method based on Internet of things cloud platform, computer storage medium and equipment

Also Published As

Publication number Publication date
CN111309559A (en) 2020-06-19

Similar Documents

Publication Publication Date Title
CN110365703B (en) Internet of things terminal abnormal state detection method and device and terminal equipment
CN111680068B (en) Verification method, device, equipment and storage medium
CN108900353B (en) Fault warning method and terminal equipment
CN110096408A (en) Alarm-monitor method, apparatus, electronic equipment and computer readable storage medium
CN112052111B (en) Processing method, device and equipment for server abnormity early warning and storage medium
CN108090567A (en) Power communication system method for diagnosing faults and device
CN111489290A (en) Face image super-resolution reconstruction method and device and terminal equipment
CN111309559B (en) Alarm linkage method and device and terminal equipment
CN112328275A (en) Data updating method and device for nuclear power plant, terminal equipment and storage medium
CN108509541B (en) Message reading method, message reading device and mobile terminal
CN112801800A (en) Behavior fund analysis system, behavior fund analysis method, computer equipment and storage medium
CN108073707B (en) Financial business data updating method and device and computer readable storage medium
CN110376519B (en) High-voltage circuit breaker fault diagnosis method and device and terminal equipment
CN111966712A (en) Data processing method, device, server and storage medium
CN112068079A (en) Defense area dividing method and device for security radar, terminal and storage medium
CN109558300B (en) Whole cabinet alarm processing method and device, terminal and storage medium
CN111415683A (en) Method and device for alarming abnormality in voice recognition, computer equipment and storage medium
CN111143631B (en) Data processing method and device, storage medium and electronic equipment
CN116416764A (en) Alarm threshold generation method and device, electronic equipment and storage medium
CN114997427A (en) Broadcasting and TV transmitting station intelligence inspection system based on digital twin
CN112965880A (en) Information processing method, device, storage medium and equipment
CN113377608A (en) Method and device for alarming task abnormity, terminal equipment and storage medium
CN113220946A (en) Fault link searching method, device, equipment and medium based on reinforcement learning
CN111782208A (en) Index early warning method and device, computer equipment and storage medium
CN111382035A (en) Global matching device and method for alarm triggering rules of operation and maintenance system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant