CN111385148A - Service alarm method, device, computer equipment and storage medium - Google Patents

Service alarm method, device, computer equipment and storage medium Download PDF

Info

Publication number
CN111385148A
CN111385148A CN202010152819.5A CN202010152819A CN111385148A CN 111385148 A CN111385148 A CN 111385148A CN 202010152819 A CN202010152819 A CN 202010152819A CN 111385148 A CN111385148 A CN 111385148A
Authority
CN
China
Prior art keywords
alarm
data
target
service
type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010152819.5A
Other languages
Chinese (zh)
Inventor
莫明潇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Dingsheng Computer Technology Co ltd
Original Assignee
Shenzhen Dingsheng Computer Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Dingsheng Computer Technology Co ltd filed Critical Shenzhen Dingsheng Computer Technology Co ltd
Priority to CN202010152819.5A priority Critical patent/CN111385148A/en
Publication of CN111385148A publication Critical patent/CN111385148A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0631Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0681Configuration of triggering conditions

Abstract

The embodiment of the invention discloses a service alarm method, a service alarm device, computer equipment and a storage medium. The method comprises the following steps: when an alarm triggering event associated with a service is detected, acquiring alarm associated information matched with the alarm triggering event; generating alarm data matched with the target alarm type according to the target alarm type in the alarm correlation information; and selecting and calling an alarm component matched with the target alarm type according to the alarm data so that the alarm component pushes the alarm data to an alarm user associated with the alarm associated information. The embodiment of the invention can push the service information in time and reduce the operation cost.

Description

Service alarm method, device, computer equipment and storage medium
Technical Field
The embodiment of the invention relates to the field of data processing, in particular to a service alarm method, a service alarm device, computer equipment and a storage medium.
Background
With the development of the internet, businesses provide more and more services through the internet.
At present, the business volume of enterprises is extremely large and complex, and tasks required to be executed every day are very many.
If the problem that the abnormal business is not found in time occurs, the business of the enterprise can not be operated normally, serious online accidents can occur, and the operation cost is greatly improved.
Disclosure of Invention
The embodiment of the invention provides a service alarm method, a service alarm device, computer equipment and a storage medium, which can push service information in time and reduce operation cost.
In a first aspect, an embodiment of the present invention provides a service alarm method, including:
when an alarm triggering event associated with a service is detected, acquiring alarm associated information matched with the alarm triggering event;
generating alarm data matched with the target alarm type according to the target alarm type in the alarm correlation information;
and selecting and calling an alarm component matched with the target alarm type according to the alarm data so that the alarm component pushes the alarm data to an alarm user associated with the alarm associated information.
In a second aspect, an embodiment of the present invention provides a service alarm apparatus, including:
the alarm triggering module is used for acquiring alarm associated information matched with an alarm triggering event when the alarm triggering event associated with the service is detected;
the alarm data generation module is used for generating alarm data matched with the target alarm type according to the target alarm type in the alarm correlation information;
and the alarm data pushing module is used for selecting and calling an alarm component matched with the target alarm type according to the alarm data so that the alarm component pushes the alarm data to an alarm user associated with the alarm associated information.
In a third aspect, an embodiment of the present invention further provides a computer device, including a memory, a processor, and a computer program that is stored in the memory and is executable on the processor, where when the processor executes the computer program, the processor implements the traffic alarm method according to any one of the embodiments of the present invention.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the traffic alarm method according to any one of the embodiments of the present invention.
In the embodiment of the invention, the alarm triggering event is detected in the process of monitoring the execution of the service, the alarm associated information is obtained, the alarm data is generated according to the alarm type in the alarm associated information and is provided to the alarm component matched with the alarm type, so that the alarm component pushes the alarm data to the alarm user according to the alarm mode corresponding to the alarm type, the problem that the service cannot be normally executed due to untimely pushing of the service abnormity in the prior art is solved, the efficiency of processing the service abnormity is improved, and the operation cost is reduced.
Drawings
Fig. 1a is a flowchart of a service alarm method according to a first embodiment of the present invention;
fig. 1b is a schematic diagram of a service alarm display interface in the first embodiment of the present invention;
fig. 1c is a schematic diagram of a service alarm display interface in the first embodiment of the present invention;
fig. 2 is a schematic structural diagram of a service alarm apparatus in a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of a computer device in a third embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Example one
Fig. 1a is a flowchart of a service alarm method in an embodiment of the present invention, where this embodiment is applicable to monitoring a service processing process and pushing alarm data in a service request processing process, and the method may be executed by a service alarm device provided in an embodiment of the present invention, where the device may be implemented in a software and/or hardware manner, and may generally be integrated in a computer device, and the like. The method of the embodiment specifically includes:
s110, when the alarm triggering event associated with the service is detected, the alarm associated information matched with the alarm triggering event is obtained.
Traffic may refer to network services. For example, the embodiments of the present invention are not limited to specific examples, and the services include file transfer and/or data query, and other forms of services.
And the alarm triggering event is used for determining the abnormal event of the service and indicating to carry out alarm data pushing operation. The alarm association information is used to describe data associated with the alarm triggering event. Specifically, the alarm associated information may include an alarm type, alarm user information, an alarm text, and the like. The alarm type is used for determining which mode is selected for alarming. The alarm user information is used to determine the push object. The alarm text is used for describing alarm content.
When an alarm triggering event is detected, data matching the alarm triggering event may be collected to form alarm associated information. And collecting alarm correlation information matched with the business abnormal event. Specifically, identification information of a service associated with the service abnormal event is acquired, and an alarm user is determined according to a preset corresponding relationship between a service identification and the alarm user, specifically, an account of the alarm user is determined. Acquiring at least one item of identification information of a service related to the service abnormal event, reason information (error codes and/or error reports and the like) of the abnormal event, the time of the abnormal event, related service data and the like, using the acquired at least one item as an alarm push text, and generating alarm data. And determining a target alarm type according to at least one of the account type of the alarm user, the data volume of the associated service data, the alarm indication information and the like. And taking the alarm user, the alarm push text and the target alarm type as alarm associated information. In addition, other content may also be acquired as the alarm related information, and thus, the embodiment of the present invention is not particularly limited.
And S120, generating alarm data matched with the target alarm type according to the target alarm type in the alarm correlation information.
The target alarm type is used for determining an alarm mode, in particular an alarm component. The alert data is used to provide to the alert component, which is pushed directly to the alert user. The alarm data is used for providing specific content associated with the alarm triggering event for the alarm user, so that the alarm user can conveniently and quickly locate the abnormal reason of the service and process the abnormal reason, and the alarm processing speed is improved. The alert data may include at least one of: text data, audio data, image data, video data, and the like.
Optionally, the target alarm types include: enterprise WeChat alerts and/or mail alerts.
The enterprise wechat alarm is used for pushing alarm data to an alarm user who concerns the wechat account through the wechat account.
The mail alarm is used for pushing alarm data to an alarm user associated with the target mailbox account through a mail.
Generally, enterprise WeChat alerts are applicable to less informative alerts. The mail alert is suitable for a more informative alert.
In addition, the alarm type may also include other types such as a short message alarm, and the embodiment of the present invention is not particularly limited.
By configuring multiple alarm types, the alarm types can be adaptively adjusted according to the actual alarm conditions, the alarm flexibility is increased, and the real-time performance and the accuracy of the alarm are improved.
For example, as shown in fig. 1 b-1 c, fig. 1b provides schematic diagrams of a display interface of a terminal device when an alert notification is received by a WeChat account of an alert user. Specifically, the WeChat application for warning the user may notify the user in the form of a text card or directly notify a text message. Wherein, the text card form can further jump to a new page by clicking the details to browse the content notified in the text card. Generally, a text card is used for pushing alarm data with a large amount of alarm content, for example, the alarm data includes abnormal data or alarm multimedia data (audio, image or video, etc.), and the like, while text message notification content is used for pushing simple alarm data with a small data amount, for example, the alarm data is only a sentence.
FIG. 1c provides a schematic illustration of a display interface of a terminal device when an alert notification is received by an alerting user's mail. Specifically, the warning user can browse in a mailbox application or a webpage version mailbox. Alert data is typically displayed in the form of mail title, time, sender, recipient, and mail content.
S130, according to the alarm data, selecting and calling an alarm component matched with the target alarm type so that the alarm component pushes the alarm data to an alarm user associated with the alarm associated information.
The alarm component is used for pushing alarm data to an alarm user. Before calling the alarm component, the local device needs to register, generate identification information of the local device, and notify other devices, where a device may be a business system (i.e., a microservice) in a microservice cluster. Specifically, the Zookeeper can be registered with a Zookeeper, and specifically, the Zookeeper is a distributed application program coordination service with a distributed and open source code, is used for packaging complex and error-prone key services, and provides a simple and easy-to-use interface and a system with high performance and stable functions for a user.
If the alarm type is an enterprise WeChat alarm, the access _ token needs to be acquired to finish calling the enterprise WeChat interface. The enterprise WeChat alarm is used for pushing alarm data to concerned fan account numbers (namely alarm users) in a public number (corresponding to the enterprise WeChat account numbers). Specifically, an application for sending a message is created in the enterprise wechat management background, and after the creation is successful, parameters (such as an AgentId parameter, a secret parameter and the like) of the application can be obtained, a request for obtaining an access _ token parameter is sent to the wechat server according to the secret parameter and identification information (such as an ID) of the enterprise wechat account, and the access _ token fed back by the wechat server is received. And the alarm component corresponding to the enterprise WeChat sends alarm data to at least one fan account concerning the enterprise WeChat account according to the access _ token parameter and the alarm data provided by the local equipment.
If the alarm type is a mail alarm or other types of alarms, the alarm component can be called by calling a generalized interface, specifically, the PHP service is called based on a Remote Procedure Call Protocol (RPC).
An alert user may refer to an object of alert data push. The number of the alarm components is at least two, and the alarm modes corresponding to different alarm components are different. The alarm user may refer to an account number with which the alarm type is matched, for example, the alarm type is an enterprise WeChat alarm, and the alarm user may refer to a WeChat account number; the alarm type is a mail alarm, and the alarm user can refer to a mailbox account. In addition, there may be other situations, for example, the alarm type is other communication tools (communication services), and the alarm user is an account of the corresponding communication tool (communication service), which is not limited in this embodiment of the present invention.
It should be noted that the number of target alarm types is at least one, and correspondingly, the number of alarm components is at least one. Specifically, the manner of calling the alarm component may be direct calling, or may be indirect calling. The local device can directly call the alarm component, or the platform system interface further determines the alarm component according to the alarm type through the platform system interface, and then the platform system calls the alarm component. In an existing enterprise, a plurality of service systems can be configured to respectively interface with a platform system, and the platform system determines alarm components to be called respectively according to received alarm associated information of the service systems and calls the alarm components. In addition, there are other ways to implement the calling of the alarm component, and thus, the embodiment of the present invention is not particularly limited.
After receiving the alarm data, the alarm user can check for missing or missing in time according to the completion condition of the service or the abnormal condition of the service.
Optionally, the generating alarm data matched with the target alarm type according to the target alarm type in the alarm correlation information includes: acquiring a target alarm text template matched with the target alarm type; and generating alarm data according to the alarm push text in the alarm associated information and the target alarm text template so as to provide the alarm data for an alarm component.
The target alert text template is used to generate alert data for provision to the alert component. The alert component is only used for pushing. Therefore, in order to ensure the accuracy of the alarm, the corresponding alarm content can be generated in advance and directly provided for the alarm component, and the alarm component is only responsible for pushing.
The alarm push text is used for describing the content of the alarm trigger event so as to indicate an alarm user to acquire the alarm trigger event and perform alarm processing.
Generally, the formats of alarm data of different alarm types are different, so that different alarm text templates are configured according to different alarm types, and the alarm data can be accurately generated. The alert text template may include an alert title and alert content.
The method has the advantages that a plurality of target alarm text templates which respectively correspond to the alarm types are configured, alarm data are generated according to the alarm push text and provided for the alarm components, the alarm data can be flexibly customized and provided for the alarm user with enough information, so that the alarm user can quickly know the situation and quickly perform alarm processing, and the alarm processing efficiency is improved.
Optionally, when an alarm triggering event associated with a service is detected, acquiring alarm associated information matched with the alarm triggering event, including: in the process of processing a service request, if a service abnormal event is detected, acquiring alarm associated information matched with the service abnormal event; after selecting and calling the alarm component matched with the target alarm type according to the alarm data, the method further comprises the following steps: and interrupting the operation of executing the service request.
The local device is used for receiving the service request and carrying out response processing. A service exception event may refer to an exception condition that occurs during the processing of a service request. Specifically, the service abnormal event may be an event detected by the local device, or may be obtained by subscribing to a message of the service monitoring system, or may be obtained in other manners, which is not limited in the embodiment of the present invention.
And after the service abnormal event is determined to be detected, acquiring alarm associated information, generating alarm data and pushing the alarm data.
After the alarm data is pushed, the execution of the service request is interrupted, namely the execution process of the service request is skipped, and the alarm user returns to execute or re-execute after processing the abnormal event in time.
By monitoring the abnormity in the processing process of the service request, the abnormity can be captured in time in the processing process of the service request, alarm pushing is carried out, the abnormity in the processing process of the service request is positioned and processed in time, and the service can be ensured to run normally in time.
Optionally, when an alarm triggering event associated with a service is detected, acquiring alarm associated information matched with the alarm triggering event, including: and if the service processing result is determined to be a failure result, acquiring alarm associated information matched with the service processing result.
And after the service request processing is completed, a processing result is correspondingly generated. It can be understood that the business execution process does not detect obvious abnormality, but the obtained processing result is wrong, and at this time, the reason needs to be checked.
Illustratively, the service request is to query and feed back target data, and send the target data to the requester, specifically, the requester feeds back a message of successful sending or failed sending, and if the message of failed sending is received, it is determined that the service processing result is a failure result.
By monitoring the abnormity of the processing result of the service request, the alarm pushing can be carried out when the service processing result is a failure result, the abnormity of the processing result of the service request is positioned and processed in time, and the correctness of the service processing result is ensured.
Optionally, the obtaining alarm associated information matched with the alarm triggering event includes: according to collecting abnormal data associated with the alarm triggering event; and determining a target alarm type as alarm associated information matched with the alarm triggering time according to the data volume of the abnormal data, the corresponding relation between the abnormal data and the target alarm type and the alarm indication information.
In the business processing process, the abnormal data is used as the data associated with the abnormal in the business processing process. Illustratively, if the alarm triggering event associated with the service is a data transmission failure event, the abnormal data is at least one piece of data which is failed to be transmitted in the service, and the data which is successfully transmitted in the service can be used as normal data without processing.
The alarm indication information is used to determine an alarm mode, and may specifically refer to information for selecting an alarm mode input by a user. The data amount of the abnormal data is used to describe the size of the data in which the abnormality occurs. The corresponding relationship between the abnormal data and the target alarm type, which is used to determine the alarm type, may refer to a relationship list configured in advance by the user. Specifically, the target alarm type matched with the current abnormal data is searched in the corresponding relation between the abnormal data and the target alarm type according to the characteristic information of the current abnormal data. The characteristic information of the abnormal data may refer to at least one of a field, a number, and identification information of associated traffic of the abnormal data, and the like.
In fact, the alarm type is used to distinguish different alarm modes, and the alarm type may also refer to an alarm priority.
The alarm type is determined by configuring different information, the alarm mode is divided in detail, the diversity of the alarm mode is improved, the alarm data can be pushed to an alarm user from a plurality of different dimensions, and the alarm data can be guaranteed to accurately reach the alarm user.
Optionally, the determining the target alarm type according to the data amount of the abnormal data, the corresponding relationship between the abnormal data and the target alarm type, and the alarm indication information input by the user includes: if alarm indication information input by a user is received, determining that the target alarm type comprises an alarm type matched with the alarm indication information; if the alarm indication information is empty, inquiring a target alarm type matched with the abnormal data according to the corresponding relation between the abnormal data and the target alarm type; and if the alarm indication information is empty and the data volume of the abnormal data exceeds a set threshold, determining that the target alarm type comprises a mail alarm.
Wherein the alarm indication information input by the user may have the highest priority. And preferentially determining the target alarm type according to the alarm indication information selected by the user. If the alarm indication information is empty, the target alarm type can be determined according to the corresponding relation or the data volume. In addition, the number of the alarm types can be multiple, that is, multiple alarm components can be called simultaneously to push alarm data in different alarm modes.
The data volume of the abnormal data exceeds a set threshold value, which indicates that more data need to be provided for the alarm user, and the mail is usually adopted to perform alarm notification, so that the mail body covers more content, and the alarm data is guaranteed to be completely pushed, so that the alarm user can quickly and comprehensively know about the service abnormality.
At least one alarm type is determined according to different alarm rules, and an optimal mode can be selected to inform an alarm user, so that the alarm user can quickly and comprehensively know about the business abnormity, and the processing efficiency of the business abnormity is improved.
In the embodiment of the invention, the alarm triggering event is detected in the process of monitoring the execution of the service, the alarm associated information is obtained, the alarm data is generated according to the alarm type in the alarm associated information and is provided to the alarm component matched with the alarm type, so that the alarm component pushes the alarm data to the alarm user according to the alarm mode corresponding to the alarm type, the problem that the service cannot be normally executed due to untimely pushing of the service abnormity in the prior art is solved, the efficiency of processing the service abnormity is improved, and the operation cost is reduced.
Example two
Fig. 2 is a schematic diagram of a service alarm apparatus in a second embodiment of the present invention. The second embodiment is a corresponding device for implementing the service alarm method provided by the above embodiments of the present invention, and the device may be implemented in a software and/or hardware manner, and may generally be integrated with a computer device, etc.
Accordingly, the apparatus of the present embodiment may include:
the alarm triggering module 210 is configured to, when an alarm triggering event associated with a service is detected, acquire alarm associated information matched with the alarm triggering event;
the alarm data generation module 220 is configured to generate alarm data matched with the target alarm type according to the target alarm type in the alarm correlation information;
and an alarm data pushing module 230, configured to select to invoke an alarm component matched with the target alarm type according to the alarm data, so that the alarm component pushes the alarm data to an alarm user associated with the alarm associated information.
In the embodiment of the invention, the alarm triggering event is detected in the process of monitoring the execution of the service, the alarm associated information is obtained, the alarm data is generated according to the alarm type in the alarm associated information and is provided to the alarm component matched with the alarm type, so that the alarm component pushes the alarm data to the alarm user according to the alarm mode corresponding to the alarm type, the problem that the service cannot be normally executed due to untimely pushing of the service abnormity in the prior art is solved, the efficiency of processing the service abnormity is improved, and the operation cost is reduced.
Further, the target alarm types include: enterprise WeChat alerts and/or mail alerts.
Further, the alarm triggering module 210 includes: the service processing process monitoring unit is used for acquiring alarm associated information matched with the service abnormal event if the service abnormal event is detected in the processing process of the service request; the service warning device further comprises: and the service interruption module is used for interrupting the operation of executing the service request after selecting and calling the alarm component matched with the target alarm type according to the alarm data.
Further, the alarm triggering module 210 includes: and the service processing result monitoring unit is used for acquiring alarm associated information matched with the service processing result if the service processing result is determined to be a failure result.
Further, the alarm triggering module 210 includes: the alarm associated information collection unit is used for collecting abnormal data associated with the alarm triggering event; and determining a target alarm type as alarm associated information matched with the alarm triggering time according to the data volume of the abnormal data, the corresponding relation between the abnormal data and the target alarm type and the alarm indication information.
Further, the alarm related information collecting unit includes: the target alarm type determining subunit is used for determining that the target alarm type comprises an alarm type matched with the alarm indication information if the alarm indication information input by a user is received; if the alarm indication information is empty, inquiring a target alarm type matched with the abnormal data according to the corresponding relation between the abnormal data and the target alarm type; and if the alarm indication information is empty and the data volume of the abnormal data exceeds a set threshold, determining that the target alarm type comprises a mail alarm.
Further, the alarm data generating module 220 includes: the target alarm text template acquisition unit is used for acquiring a target alarm text template matched with the target alarm type; and generating alarm data according to the alarm push text in the alarm associated information and the target alarm text template so as to provide the alarm data for an alarm component.
The service alarm device can execute the service alarm method provided by the embodiment of the invention, and has the corresponding functional modules and beneficial effects of the executed service alarm method.
EXAMPLE III
Fig. 3 is a schematic structural diagram of a computer device in a third embodiment of the present invention. FIG. 3 illustrates a block diagram of an exemplary computer device 12 suitable for use in implementing embodiments of the present invention. The computer device 12 shown in FIG. 3 is only an example and should not impose any limitation on the scope of use or functionality of embodiments of the present invention.
As shown in FIG. 3, computer device 12 is in the form of a general purpose computing device. The components of computer device 12 may include, but are not limited to: one or more processors or processing units 16, a system memory 28, and a bus 18 that couples various system components including the system memory 28 and the processing unit 16. The computer device 12 may be a device that is attached to a bus.
Bus 18 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. By way of example, such architectures include, but are not limited to, Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, enhanced ISA bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
Computer device 12 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by computer device 12 and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory 28 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM)30 and/or cache memory 32. Computer device 12 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 34 may be used to read from and write to non-removable, nonvolatile magnetic media (not shown in FIG. 3, and commonly referred to as a "hard drive"). Although not shown in FIG. 3, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a Compact disk Read-Only Memory (CD-ROM), Digital Video disk (DVD-ROM), or other optical media) may be provided. In these cases, each drive may be connected to bus 18 by one or more data media interfaces. System memory 28 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.
A program/utility 40 having a set (at least one) of program modules 42 may be stored, for example, in system memory 28, such program modules 42 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each of which examples or some combination thereof may comprise an implementation of a network environment. Program modules 42 generally carry out the functions and/or methodologies of the described embodiments of the invention.
Computer device 12 may also communicate with one or more external devices 14 (e.g., keyboard, pointing device, display 24, etc.), with one or more devices that enable a user to interact with computer device 12, and/or with any devices (e.g., network card, modem, etc.) that enable computer device 12 to communicate with one or more other computing devices. Such communication may be through an Input/Output (I/O) interface 22. Also, computer device 12 may communicate with one or more networks (e.g., Local Area Network (LAN), Wide Area Network (WAN)) via Network adapter 20. As shown, Network adapter 20 communicates with other modules of computer device 12 via bus 18. it should be understood that although not shown in FIG. 3, other hardware and/or software modules may be used in conjunction with computer device 12, including but not limited to microcode, device drivers, Redundant processing units, external disk drive Arrays, (Redundant Arrays of Inesponsive Disks, RAID) systems, tape drives, data backup storage systems, and the like.
The processing unit 16 executes various functional applications and data processing, such as implementing a traffic alerting method provided by any of the embodiments of the present invention, by executing programs stored in the system memory 28.
Example four
A fourth embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements a service alarm method according to the embodiments of the present invention: when an alarm triggering event associated with a service is detected, acquiring alarm associated information matched with the alarm triggering event; generating alarm data matched with the target alarm type according to the target alarm type in the alarm correlation information; and selecting and calling an alarm component matched with the target alarm type according to the alarm data so that the alarm component pushes the alarm data to an alarm user associated with the alarm associated information.
Computer storage media for embodiments of the invention may employ any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a RAM, a Read-Only Memory (ROM), an Erasable Programmable Read-Only Memory (EPROM), a flash Memory, an optical fiber, a portable CD-ROM, an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, Radio Frequency (RF), etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a LAN or a WAN, or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (10)

1. A traffic alarm method is characterized by comprising the following steps:
when an alarm triggering event associated with a service is detected, acquiring alarm associated information matched with the alarm triggering event;
generating alarm data matched with the target alarm type according to the target alarm type in the alarm correlation information;
and selecting and calling an alarm component matched with the target alarm type according to the alarm data so that the alarm component pushes the alarm data to an alarm user associated with the alarm associated information.
2. The method of claim 1, wherein the target alert type comprises: enterprise WeChat alerts and/or mail alerts.
3. The method according to claim 1, wherein the obtaining alarm correlation information matching with an alarm triggering event when the alarm triggering event associated with the service is detected comprises:
in the process of processing a service request, if a service abnormal event is detected, acquiring alarm associated information matched with the service abnormal event;
after selecting and calling the alarm component matched with the target alarm type according to the alarm data, the method further comprises the following steps:
and interrupting the operation of executing the service request.
4. The method according to claim 1, wherein the obtaining alarm correlation information matching with an alarm triggering event when the alarm triggering event associated with the service is detected comprises:
and if the service processing result is determined to be a failure result, acquiring alarm associated information matched with the service processing result.
5. The method of claim 2, wherein the obtaining the alarm related information matching the alarm triggering event comprises:
according to collecting abnormal data associated with the alarm triggering event;
and determining a target alarm type as alarm associated information matched with the alarm triggering time according to the data volume of the abnormal data, the corresponding relation between the abnormal data and the target alarm type and the alarm indication information.
6. The method according to claim 5, wherein the determining a target alarm type according to the data amount of the abnormal data, the corresponding relationship between the abnormal data and the target alarm type, and the alarm indication information input by the user comprises:
if alarm indication information input by a user is received, determining that the target alarm type comprises an alarm type matched with the alarm indication information;
if the alarm indication information is empty, inquiring a target alarm type matched with the abnormal data according to the corresponding relation between the abnormal data and the target alarm type;
and if the alarm indication information is empty and the data volume of the abnormal data exceeds a set threshold, determining that the target alarm type comprises a mail alarm.
7. The method according to claim 1, wherein the generating alarm data matching the target alarm type according to the target alarm type in the alarm correlation information comprises:
acquiring a target alarm text template matched with the target alarm type;
and generating alarm data according to the alarm push text in the alarm associated information and the target alarm text template so as to provide the alarm data for an alarm component.
8. A traffic alerting device comprising:
the alarm triggering module is used for acquiring alarm associated information matched with an alarm triggering event when the alarm triggering event associated with the service is detected;
the alarm data generation module is used for generating alarm data matched with the target alarm type according to the target alarm type in the alarm correlation information;
and the alarm data pushing module is used for selecting and calling an alarm component matched with the target alarm type according to the alarm data so that the alarm component pushes the alarm data to an alarm user associated with the alarm associated information.
9. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the traffic alerting method of any one of claims 1-7 when executing the program.
10. A computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, carries out the traffic alerting method according to any one of claims 1-7.
CN202010152819.5A 2020-03-06 2020-03-06 Service alarm method, device, computer equipment and storage medium Pending CN111385148A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010152819.5A CN111385148A (en) 2020-03-06 2020-03-06 Service alarm method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010152819.5A CN111385148A (en) 2020-03-06 2020-03-06 Service alarm method, device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111385148A true CN111385148A (en) 2020-07-07

Family

ID=71218656

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010152819.5A Pending CN111385148A (en) 2020-03-06 2020-03-06 Service alarm method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111385148A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111953541A (en) * 2020-08-10 2020-11-17 腾讯科技(深圳)有限公司 Alarm information processing method and device, computer equipment and storage medium
CN112003741A (en) * 2020-08-07 2020-11-27 北京浪潮数据技术有限公司 Alarm data processing method, device, equipment and readable storage medium
CN112232771A (en) * 2020-10-17 2021-01-15 严怀华 Big data analysis method and big data cloud platform applied to smart government-enterprise cloud service
CN112685247A (en) * 2020-12-24 2021-04-20 京东方科技集团股份有限公司 Alarm suppression method based on Zabbix monitoring system and monitoring system
CN112860461A (en) * 2021-03-11 2021-05-28 深圳鼎盛电脑科技有限公司 Event warning method, system, device, electronic equipment and storage medium
CN113590437A (en) * 2021-08-03 2021-11-02 上海浦东发展银行股份有限公司 Alarm information processing method, device, equipment and medium
CN114386035A (en) * 2021-12-31 2022-04-22 航天信息股份有限公司 Method and device for detecting threat data and electronic equipment
CN114866399A (en) * 2022-04-13 2022-08-05 京东科技控股股份有限公司 Alarm method and device of application system, electronic equipment and computer storage medium
CN115225458A (en) * 2022-07-12 2022-10-21 深圳壹账通智能科技有限公司 Alarm notification method, alarm notification device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109743218A (en) * 2019-03-14 2019-05-10 深圳市同行者科技有限公司 A kind of service monitoring method, storage medium and terminal
CN109995952A (en) * 2019-04-15 2019-07-09 重庆天蓬网络有限公司 IVR risk emergency control method and system
CN110166290A (en) * 2019-05-16 2019-08-23 平安科技(深圳)有限公司 Alarm method and device based on journal file
CN110417575A (en) * 2019-06-17 2019-11-05 平安科技(深圳)有限公司 Alarm method, device and the computer equipment of O&M monitor supervision platform

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109743218A (en) * 2019-03-14 2019-05-10 深圳市同行者科技有限公司 A kind of service monitoring method, storage medium and terminal
CN109995952A (en) * 2019-04-15 2019-07-09 重庆天蓬网络有限公司 IVR risk emergency control method and system
CN110166290A (en) * 2019-05-16 2019-08-23 平安科技(深圳)有限公司 Alarm method and device based on journal file
CN110417575A (en) * 2019-06-17 2019-11-05 平安科技(深圳)有限公司 Alarm method, device and the computer equipment of O&M monitor supervision platform

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112003741A (en) * 2020-08-07 2020-11-27 北京浪潮数据技术有限公司 Alarm data processing method, device, equipment and readable storage medium
CN111953541A (en) * 2020-08-10 2020-11-17 腾讯科技(深圳)有限公司 Alarm information processing method and device, computer equipment and storage medium
CN111953541B (en) * 2020-08-10 2023-12-05 腾讯科技(深圳)有限公司 Alarm information processing method, device, computer equipment and storage medium
CN112232771A (en) * 2020-10-17 2021-01-15 严怀华 Big data analysis method and big data cloud platform applied to smart government-enterprise cloud service
CN112685247A (en) * 2020-12-24 2021-04-20 京东方科技集团股份有限公司 Alarm suppression method based on Zabbix monitoring system and monitoring system
CN112685247B (en) * 2020-12-24 2024-01-12 京东方科技集团股份有限公司 Alarm suppression method based on Zabbix monitoring system and monitoring system
CN112860461A (en) * 2021-03-11 2021-05-28 深圳鼎盛电脑科技有限公司 Event warning method, system, device, electronic equipment and storage medium
CN113590437A (en) * 2021-08-03 2021-11-02 上海浦东发展银行股份有限公司 Alarm information processing method, device, equipment and medium
CN114386035A (en) * 2021-12-31 2022-04-22 航天信息股份有限公司 Method and device for detecting threat data and electronic equipment
CN114866399A (en) * 2022-04-13 2022-08-05 京东科技控股股份有限公司 Alarm method and device of application system, electronic equipment and computer storage medium
CN115225458A (en) * 2022-07-12 2022-10-21 深圳壹账通智能科技有限公司 Alarm notification method, alarm notification device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN111385148A (en) Service alarm method, device, computer equipment and storage medium
CN110968438B (en) Asynchronous notification method and device of event message, electronic equipment and storage medium
CN112636957B (en) Early warning method and device based on log, server and storage medium
CN110554930B (en) Data storage method and related equipment
US7610172B2 (en) Method and system for monitoring non-occurring events
US8448138B2 (en) Recording user-driven events within a computing system
CN113495820A (en) Method and device for collecting and processing abnormal information and abnormal monitoring system
CN112860461A (en) Event warning method, system, device, electronic equipment and storage medium
CN112306833A (en) Application program crash statistical method and device, computer equipment and storage medium
CN110717130B (en) Dotting method, dotting device, dotting terminal and storage medium
WO2021012741A1 (en) Abnormal front-end operation reminder method based on experience library and related device
CN110881224A (en) Network long connection method, device, equipment and storage medium
CN113098715A (en) Information processing method, device, system, medium and computing equipment
CN111784176A (en) Data processing method, device, server and medium
KR20110037969A (en) Targeted user notification of messages in a monitoring system
CN110888791A (en) Log processing method, device, equipment and storage medium
US9594622B2 (en) Contacting remote support (call home) and reporting a catastrophic event with supporting documentation
CN113342619A (en) Log monitoring method and system, electronic device and readable medium
CN114546780A (en) Data monitoring method, device, equipment, system and storage medium
CN114153703A (en) Micro-service exception positioning method and device, electronic equipment and program product
CN111741046B (en) Data reporting method, data acquisition method, device, equipment and medium
CN112818204A (en) Service processing method, device, equipment and storage medium
CN112527529A (en) Message processing method and device, electronic equipment and storage medium
CN111930385A (en) Data acquisition method, device, equipment and storage medium
CN112241355A (en) Link tracking method, system, computer readable storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200707