CN115499292A - Alarm method, device, equipment and storage medium - Google Patents

Alarm method, device, equipment and storage medium Download PDF

Info

Publication number
CN115499292A
CN115499292A CN202211134721.2A CN202211134721A CN115499292A CN 115499292 A CN115499292 A CN 115499292A CN 202211134721 A CN202211134721 A CN 202211134721A CN 115499292 A CN115499292 A CN 115499292A
Authority
CN
China
Prior art keywords
information
alarm event
data center
data
work order
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211134721.2A
Other languages
Chinese (zh)
Other versions
CN115499292B (en
Inventor
王琰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CCB Finetech Co Ltd
Original Assignee
CCB Finetech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CCB Finetech Co Ltd filed Critical CCB Finetech Co Ltd
Priority to CN202211134721.2A priority Critical patent/CN115499292B/en
Publication of CN115499292A publication Critical patent/CN115499292A/en
Application granted granted Critical
Publication of CN115499292B publication Critical patent/CN115499292B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0631Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5061Network service management, e.g. ensuring proper service fulfilment according to agreements characterised by the interaction between service providers and their network customers, e.g. customer relationship management
    • H04L41/5074Handling of user complaints or trouble tickets
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S10/00Systems supporting electrical power generation, transmission or distribution
    • Y04S10/50Systems or methods supporting the power network operation or management, involving a certain degree of interaction with the load-side end user applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Alarm Systems (AREA)

Abstract

The disclosure provides an alarm method, an alarm device, equipment and a storage medium, relates to the technical field of computers, and can be applied to the financial field. The method comprises the following steps: monitoring the data center to obtain first information for indicating whether an alarm event exists in the data center; responding to the first information to indicate that the data center has an alarm event, and automatically inspecting the data center to obtain second information for indicating whether the data center has the alarm event; responding to the fact that the first information and the second information both indicate that the data center has the alarm event, and generating a work order corresponding to the alarm event according to the first information and the second information; responding to the first information indicating that the data center has the alarm event and the second information indicating that the data center does not have the alarm event, and acquiring first information corresponding to the next moment; and responding to the first information corresponding to the next moment to indicate that the data center has the alarm event, and generating a work order corresponding to the alarm event according to the first information and the second information corresponding to the next moment.

Description

Alarm method, device, equipment and storage medium
Technical Field
The present disclosure relates to the field of finance and computer technology, and more particularly, to an alarm method, apparatus, device, medium, and program product.
Background
At present, along with the popularization and application of cloud computing technology, in order to solve the problems of data center daily automation inspection, alarm and other related work, more and more cloud computing manufacturers adopt some modes and systems to carry out certain monitoring on data center daily events, and use manual or script modes to carry out automation inspection, and an ITSM system is introduced at the same time, so that operation and maintenance personnel can conveniently record and manage the daily events. However, in the actual operation process of the data center, the monitoring and automatic inspection system often generates some false reports and false reports, and operation and maintenance personnel need to perform event troubleshooting and error screening according to the monitoring and automatic inspection comprehensive operation and maintenance results. Meanwhile, certain energy is needed to record events on the ITSM according to results, and the types of the events are classified and sorted, so that the efficiency is relatively low, and the management is not facilitated.
Disclosure of Invention
In view of the above, the present disclosure provides an alerting method, apparatus, device, medium, and program product.
According to a first aspect of the present disclosure, there is provided an alert method, including:
monitoring the data center to obtain first information, wherein the first information is used for indicating whether the data center has an alarm event or not;
responding to the first information to indicate that the data center has an alarm event, and automatically inspecting the data center to obtain second information, wherein the second information is used for indicating whether the data center has the alarm event;
responding to the first information indicating that the data center has the alarm event and the second information indicating that the data center has the alarm event, determining that the data center has the alarm event, and generating a work order corresponding to the alarm event according to the first information and the second information, wherein the work order is used for providing a certificate for operation and maintenance personnel to process the alarm event;
responding to the first information indicating that the data center has the alarm event and the second information indicating that the data center does not have the alarm event, and acquiring first information corresponding to the data center at the next moment;
and responding to the first information corresponding to the next moment to indicate that the data center has the alarm event, determining that the data center has the alarm event, and generating a work order corresponding to the alarm event according to the first information and the second information corresponding to the next moment.
According to an embodiment of the present disclosure, further comprising:
responding to a first information indication data center corresponding to the next moment and having an alarm event, and judging whether the frequency of the second information indication data center having no alarm event exceeds a preset threshold value or not;
responding to the fact that the number of times that the second information indicates that the data center does not have the alarm event exceeds a preset threshold value, determining that the data center has the alarm event, and generating a second work order corresponding to the alarm event according to the first information and the second information corresponding to the next moment;
and responding to the second information, wherein the frequency of the data center without the alarm event does not exceed a preset threshold value, determining that the data center does not have the alarm event, and continuously executing automatic routing inspection on the data center to obtain the second information.
According to the embodiment of the disclosure, generating the work order corresponding to the alarm event according to the first information and the second information specifically includes:
acquiring a preset monitoring information screening rule and an automatic inspection information screening rule;
screening the first information by using a preset monitoring information screening rule to obtain first order data, wherein the first order data comprises keywords related to an alarm event;
screening second information by using a preset automatic inspection information screening rule to obtain second order establishing data, wherein the second order establishing data comprises keywords related to an alarm event;
acquiring a preset work order generation rule;
and generating a work order corresponding to the alarm event according to a preset work order generation rule by using the first order data and the second order data.
According to the embodiment of the disclosure, screening the first information by using the preset monitoring information screening rule to obtain the first order data comprises:
analyzing the first information by using a preset information screening rule to obtain first work order data;
assembling the first work order data by using a preset information screening rule to obtain first build order data;
screening the second information by using a preset automatic inspection information screening rule, and obtaining second form establishing data comprises the following steps:
analyzing the second information by using a preset automatic inspection information screening rule to obtain second work order data;
and assembling the second worksheet data by using a preset information screening rule to obtain second worksheet data.
According to an embodiment of the present disclosure, further comprising:
the work orders comprise confident work orders and suspicious work orders, and the suspicious work orders are checked by operation and maintenance personnel;
responding to the first information indicating that the data center has the alarm event and the second information indicating that the data center has the alarm event, determining that the data center has the alarm event, and generating a confirmation work order corresponding to the alarm event according to the first information and the second information;
responding to the first information corresponding to the next moment and indicating that the data center has the alarm event, determining that the data center has the alarm event, generating a suspicious work order corresponding to the alarm event according to the first information and the second information corresponding to the next moment, and sending the suspicious work order to operation and maintenance personnel for investigation.
According to an embodiment of the present disclosure, further comprising:
and responding to the first information indication data center corresponding to the next moment that no alarm event exists, determining that no alarm event exists in the data center, and continuously executing the operation of monitoring the data center to obtain the first information.
A second aspect of the present disclosure provides an alarm device, including:
the monitoring module is used for monitoring the data center to obtain first information, and the first information is used for indicating whether the data center has an alarm event or not;
the inspection module is used for responding to the first information to indicate that the data center has the alarm event, and automatically inspecting the data center to obtain second information, wherein the second information is used for indicating whether the data center has the alarm event;
the first generation module is used for responding to the fact that the first information indicates that the data center has an alarm event and the second information indicates that the data center has the alarm event, determining that the data center has the alarm event, and generating a work order corresponding to the alarm event according to the first information and the second information, wherein the work order is used for providing a certificate for operation and maintenance personnel to process the alarm event;
the acquisition module is used for responding to the fact that the first information indicates that the data center has the alarm event and the second information indicates that the data center does not have the alarm event, and acquiring first information corresponding to the data center at the next moment;
and the second generation module is used for responding to the first information corresponding to the next moment and indicating that the data center has the alarm event, determining that the data center has the alarm event, and generating the work order corresponding to the alarm event according to the first information and the second information corresponding to the next moment.
A third aspect of the present disclosure provides an electronic device, comprising: one or more processors; a memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the above-described method.
A fourth aspect of the present disclosure also provides a computer-readable storage medium having stored thereon executable instructions that, when executed by a processor, cause the processor to perform the above-described method.
A fifth aspect of the disclosure also provides a computer program product comprising a computer program which, when executed by a processor, implements the above method.
According to the alarm method, the alarm device, the alarm equipment, the alarm medium and the program product, first information is obtained by monitoring the data center, and the first information is used for indicating whether the data center has an alarm event or not; responding to the first information to indicate that the data center has an alarm event, and automatically inspecting the data center to obtain second information, wherein the second information is used for indicating whether the data center has the alarm event; responding to the first information indicating that the data center has the alarm event and the second information indicating that the data center has the alarm event, determining that the data center has the alarm event, and generating a work order corresponding to the alarm event according to the first information and the second information, wherein the work order is used for providing a certificate for operation and maintenance personnel to process the alarm event; responding to the first information indicating that the data center has the alarm event and the second information indicating that the data center does not have the alarm event, and acquiring first information corresponding to the data center at the next moment; and responding to the first information corresponding to the next moment to indicate that the data center has the alarm event, determining that the data center has the alarm event, and generating a work order corresponding to the alarm event according to the first information and the second information corresponding to the next moment. The method comprises the steps of monitoring the data center, judging whether an alarm event exists in the data center according to the monitored first information and the second information obtained by automatic inspection, generating a work order corresponding to the alarm event according to the monitored first information and the monitored second information, at least partially solving the problem of low alarm event processing efficiency caused by manual inspection and screening of the alarm event and the like, and achieving the technical effect of improving the alarm event processing efficiency.
Drawings
The foregoing and other objects, features and advantages of the disclosure will be apparent from the following description of embodiments of the disclosure, which proceeds with reference to the accompanying drawings, in which:
FIG. 1 schematically illustrates an application scenario diagram of an alerting method, apparatus, device, medium, and program product according to embodiments of the disclosure;
FIG. 2 schematically illustrates a flow chart of an alerting method according to an embodiment of the present disclosure;
FIG. 3 schematically illustrates a flow chart of another alerting method according to an embodiment of the present disclosure;
FIG. 4 schematically illustrates a flow chart of a method of generating a work order corresponding to an alarm event from first information and second information in accordance with an embodiment of the disclosure;
FIG. 5 schematically illustrates an overall flow diagram of an alerting method according to an embodiment of the present disclosure;
FIG. 6 schematically illustrates a block diagram of an alerting device according to an embodiment of the present disclosure; and
fig. 7 schematically illustrates a block diagram of an electronic device adapted to implement an alert method according to an embodiment of the present disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is illustrative only and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
In those instances where a convention analogous to "at least one of A, B, and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B, and C" would include but not be limited to systems that have A alone, B alone, C alone, A and B together, A and C together, B and C together, and/or A, B, and C together, etc.).
In the technical scheme of the disclosure, the processes of collecting, storing, using, processing, transmitting, providing, disclosing and applying the personal information of the related users are all in accordance with the regulations of related laws and regulations, necessary security measures are taken, and the customs of public sequences is not violated.
In the technical scheme of the disclosure, the processing of data acquisition, collection, storage, use, processing, transmission, provision, disclosure, application and the like all conform to the regulations of relevant laws and regulations, necessary security measures are taken, and the customs of public sequences is not violated.
In order to make the technical solutions of the present disclosure more clearly understood by those skilled in the art, some terms related to the present disclosure are explained in detail herein.
Automated inspection refers to daily health checks of the various machines/components of the system automatically by scripting/orchestration in a data center. The patrol items generally contained have some overlap with the alarms generated by the monitoring alarm panel, but are richer and more detailed than the alarms generated by the monitoring alarm panel.
At present, in order to solve the problems of data center daily inspection, event management and other related works, a certain monitoring is usually performed on daily events of a data center, inspection is performed in a manual or script mode, and an ITSM system is introduced to facilitate operation and maintenance personnel to record and manage the daily events.
However, in the process of implementing the concept of the present disclosure, the inventor finds that the monitoring alarm often generates false reports and false reports in actual operation, operation and maintenance personnel need to spend a great deal of effort to troubleshoot the generated false reports and false reports, meanwhile, the automatic patrol and monitoring alarm often do not match, the alarm content needs to be checked manually, the operation and maintenance personnel need to troubleshoot the events generated by the alarm manually, and establish a list, and need to enter a great amount of characters, so that the efficiency is low.
The embodiment of the disclosure provides an alarm method, an alarm device, an electronic device, a storage medium and a computer program product, which may be used in the financial field or other fields, and are not limited herein. The warning method comprises the following steps: monitoring the data center to obtain first information, wherein the first information is used for indicating whether an alarm event exists in the data center; responding to the first information to indicate that the data center has an alarm event, and automatically inspecting the data center to obtain second information, wherein the second information is used for indicating whether the data center has the alarm event; responding to the first information indicating that the data center has the alarm event and the second information indicating that the data center has the alarm event, determining that the data center has the alarm event, and generating a work order corresponding to the alarm event according to the first information and the second information, wherein the work order is used for providing a certificate for operation and maintenance personnel to process the alarm event; responding to the first information indicating that the data center has the alarm event and the second information indicating that the data center does not have the alarm event, and acquiring first information corresponding to the data center at the next moment; and responding to the first information corresponding to the next moment to indicate that the data center has the alarm event, determining that the data center has the alarm event, and generating a work order corresponding to the alarm event according to the first information and the second information corresponding to the next moment.
Fig. 1 schematically shows an application scenario diagram of an alert according to an embodiment of the present disclosure.
As shown in fig. 1, an application scenario 100 according to this embodiment may comprise terminal devices 101, 102, 103, a network 104 and a server/server cluster 105. The network 104 serves as a medium for providing communication links between the terminal devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
The user may use the terminal devices 101, 102, 103 to interact with the server 105 via the network 104 to receive or send messages or the like. The terminal devices 101, 102, 103 may have installed thereon various communication client applications, such as shopping applications, web browser applications, search applications, instant messaging tools, mailbox clients, social platform software, etc. (by way of example only).
The terminal devices 101, 102, 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server (for example only) providing support for websites browsed by users using the terminal devices 101, 102, 103. The backend management server may analyze and process the received data such as the user request, and feed back a processing result (for example, a web page, information, or data obtained or generated according to the user request) to the terminal device.
It should be noted that the alarm method provided by the embodiment of the present disclosure may be generally executed by the server 105. Accordingly, the alerting device provided by the embodiments of the present disclosure may be generally disposed in the server 105. The alert method provided by the embodiments of the present disclosure may also be performed by a server or server cluster that is different from the server 105 and that is capable of communicating with the terminal devices 101, 102, 103 and/or the server 105. Accordingly, the alarm device provided in the embodiment of the present disclosure may also be disposed in a server or a server cluster that is different from the server 105 and is capable of communicating with the terminal devices 101, 102, 103 and/or the server 105.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
The following describes the alarm method of the disclosed embodiment in detail through fig. 2 to 5 based on the scenario described in fig. 1, so that those skilled in the art can more clearly understand the technical solution of the present disclosure. It should be understood that the following description is intended only by way of example, to assist those skilled in the art in understanding the aspects of the present disclosure, and is not intended to limit the scope of the present disclosure.
In view of the above technical problem, the present disclosure provides an alarm method, fig. 2 schematically shows a flowchart of the alarm method according to an embodiment of the present disclosure, and fig. 5 schematically shows an overall flowchart of the alarm method according to an embodiment of the present disclosure. As shown in fig. 2, the alert method of this embodiment includes operations S210 to S250.
In operation S210, the data center is monitored to obtain first information.
In operation S220, in response to the first information indicating that the data center has the alarm event, the data center is automatically inspected to obtain second information.
In operation S230, in response to the first information indicating that the data center has the alarm event and the second information indicating that the data center has the alarm event, it is determined that the data center has the alarm event, and a work order corresponding to the alarm event is generated according to the first information and the second information.
In operation S240, in response to that the first information indicates that the data center has the alarm event and the second information indicates that the data center does not have the alarm event, first information corresponding to a next time of the data center is obtained.
In operation S250, in response to that the first information corresponding to the next time indicates that the data center has an alarm event, it is determined that the data center has the alarm event, and a work order corresponding to the alarm event is generated according to the first information and the second information corresponding to the next time.
Referring to fig. 2 and 5, according to the embodiment of the present disclosure, the first information and the second information in the embodiment are both used to indicate whether an alarm event exists in the data center, and the work order is used to provide a voucher for the operation and maintenance staff to process the alarm event. In the alarm method provided by the embodiment of the disclosure, the data center is monitored, automatic routing inspection is performed on the data center to obtain the second information under the condition that the first information obtained through monitoring indicates that the alarm event exists in the data center, and whether the alarm event exists in the data center is judged by combining the first information obtained through monitoring and the second information obtained through automatic routing inspection.
Referring to fig. 2 and 5, in a case that the first information indicates that the data center has the alarm event, and the second information also indicates that the data center has the alarm event, it may be determined that the data center has the alarm event, and at this time, a work order corresponding to the alarm event is generated by combining the first information obtained by monitoring and the second information obtained by the automated inspection. When the monitored first information indicates that the data center has an alarm event and the second information obtained by the automated inspection indicates that the data center does not have the alarm event, first information corresponding to the next moment of the data center needs to be obtained, when the first information corresponding to the next moment indicates that the data center has the alarm event, the data center is determined to have the alarm event, and a work order corresponding to the alarm event is generated according to the first information corresponding to the next moment and the second information obtained by the automated inspection. In addition, under the condition that the first information corresponding to the next moment indicates that the data center does not have the alarm event, it can be determined that the data center does not have the alarm event, and at this time, the operation of monitoring the data center to obtain the first information is continuously executed.
The alarm method provided by the disclosure not only combines the first information obtained by monitoring and the second information obtained by automatic inspection to judge whether the data center has an alarm event, when the indication result of the first information obtained by monitoring is different from the indication result of the second information obtained by automatic inspection, the method can also combine the first information corresponding to the next moment to judge whether the data center has the alarm event, thereby avoiding the situation that a work order is still generated by monitoring false alarm, and combine the first information obtained by monitoring and the second information obtained by automatic inspection to generate the work order corresponding to the alarm event, so that the accuracy of judging whether the data center has the alarm event or not and the reliability of the generated work order are improved, thereby improving the efficiency of processing the alarm event of the data center according to the work order, therefore, the alarm method provided by the disclosure at least partially solves the problem of low processing efficiency of the alarm event caused by manually checking and screening the alarm event and the like, and realizes the technical effect of improving the processing efficiency of the alarm event.
FIG. 3 schematically illustrates a flow chart of another alerting method according to an embodiment of the present disclosure. As shown in fig. 3, the method of this embodiment includes operations S310 to S370. Operations S310 to S340 may be implemented in the same manner as or similar to operations S210 to S240, and repeated details are not repeated.
In operation S310, the data center is monitored to obtain first information, where the first information is used to indicate whether an alarm event exists in the data center.
In operation S320, in response to the first information indicating that the data center has the alarm event, the data center is automatically inspected to obtain second information, where the second information is used to indicate whether the data center has the alarm event.
In operation S330, in response to the first information indicating that the data center has the alarm event and the second information indicating that the data center has the alarm event, it is determined that the data center has the alarm event, and a work order corresponding to the alarm event is generated according to the first information and the second information, where the work order is used to provide a certificate for the operation and maintenance staff to process the alarm event.
In operation S340, in response to that the first information indicates that the data center has the alarm event and the second information indicates that the data center does not have the alarm event, first information corresponding to a next time of the data center is obtained.
In operation S350, in response to that the first information corresponding to the next time indicates that the data center has the alarm event, it is determined whether the number of times that the second information indicates that the data center has no alarm event exceeds a preset threshold.
In operation S360, it is determined that the data center has the alarm event in response to that the number of times that the second information indicates that the data center does not have the alarm event exceeds a preset threshold, and a work order corresponding to the alarm event is generated according to the first information and the second information corresponding to the next time.
In operation S370, in response to that the number of times that the second information indicates that the data center does not have the alarm event does not exceed the preset threshold, it is determined that the data center does not have the alarm event, and the operation of performing the automated inspection on the data center to obtain the second information is continuously performed.
Referring to fig. 3 and 5, according to the embodiment of the present disclosure, the second information obtained by the automated inspection is combined with the first information corresponding to the next time to determine whether an alarm event exists in the data center, because there may be a false alarm situation in the monitoring, and therefore, the first information obtained by the monitoring needs to be confirmed again. When the monitored first information indicates that an alarm event exists in the data center and the second information obtained by the automatic inspection indicates that the alarm event does not exist in the data center, the alarm event may exist in the data center, but the automatic inspection does not find the alarm event, so that the first information corresponding to the next moment needs to be obtained. In this embodiment, when the first information corresponding to the next time indicates that the data center has the alarm event, the number of times that the second information obtained by the automated inspection indicates that the data center has no alarm event may also be counted, and the number of times is compared with a preset threshold.
Referring to fig. 3 and 5, when the first information corresponding to the next time indicates that the data center has the alarm event, it is determined whether the number of times that the second information indicates that the data center has no alarm event exceeds a preset threshold, in a case that the number of times that the second information indicates that the data center has no alarm event exceeds the preset threshold, a work order corresponding to the alarm event is generated, and in a case that the number of times that the second information indicates that the data center has no alarm event does not exceed the preset threshold, the automatic inspection of the data center is continuously performed, so that an operation of obtaining the second information is performed. The threshold may be set according to actual requirements, for example, if the importance of the data center is high, the alarm event of the data center is to be found out as much as possible, and the influence caused by the alarm event existing in the data center is reduced, the threshold may be set to be relatively small, and may be, for example, 3. In particular, the threshold value may be set in combination with actual requirements, which is not limited by the present disclosure.
According to the embodiment of the disclosure, the first information obtained by monitoring and the second information obtained by automatic inspection are combined, the first information corresponding to the next moment is obtained, the times that the second information obtained by automatic inspection indicates that the data center does not have the alarm event are counted and compared with the preset threshold, whether the data center has the alarm event or not is judged according to the comparison result, the accuracy of judging the alarm event of the data center is improved, and the processing efficiency of the alarm event of the data center is improved.
According to the embodiment of the disclosure, the monitored first information can be converted into a message queue. And screening and filtering the alarm keywords in the monitored first information through a preset rule, and constructing the alarm keywords obtained after screening into a message queue, wherein the message queue can be realized by adopting a kafka message queue.
FIG. 4 schematically illustrates a flow chart of a method of generating a work order corresponding to an alarm event from first information and second information according to an embodiment of the disclosure. An example implementation of the above operation S230 is explained in detail below with reference to fig. 4.
As shown in fig. 4, the method of this embodiment includes operations S410 to S450.
In operation S410, preset monitoring information screening rules and automatic routing inspection information screening rules are acquired.
In operation S420, the first information is screened by using a preset monitoring information screening rule, so as to obtain first order data.
In this embodiment, the first information is analyzed by using a preset information screening rule to obtain first work order data, and the first work order data is assembled by using the preset information screening rule to obtain first build order data.
In operation S430, the second information is screened according to a preset automatic routing inspection information screening rule, so as to obtain second build order data.
In this embodiment, the second information is analyzed by using the preset automatic routing inspection information screening rule to obtain second work order data, and the second work order data is assembled by using the preset information screening rule to obtain second build order data.
In operation S440, a preset work order generation rule is acquired.
In operation S450, a work order corresponding to the alarm event is generated according to a preset work order generation rule using the first build data and the second build data.
According to the embodiment of the present disclosure, the first billing data and the second billing data in the embodiment each include a keyword related to an alarm event. Whether the first information or the second information comprises some information related to the alarm event, in order to generate the work order corresponding to the alarm event more quickly and accurately, a screening rule can be preset, the term explanation part makes clear that the information obtained by monitoring and automatic routing inspection is different, wherein the information obtained by automatic routing inspection is more detailed and deeper, and therefore the information screening rule needs to be respectively set for the first information obtained by monitoring and the second information obtained by automatic routing inspection. The method comprises the steps of screening first information obtained through monitoring by using a preset first information screening rule to obtain first order data, screening second information obtained through automatic inspection by using a preset second information screening rule to obtain second order data, wherein the first order data and the second order data can comprise alarm event starting time, alarm event types, alarm event ending time and the like, and finally generating a work order corresponding to an alarm event according to a preset work order generating rule. The work order can comprise the work order number, and the number of the work order generated according to the monitoring result and the automatic inspection result can be distinguished from the work order number of the manually filled work order, so that the source of the work order can be distinguished conveniently in the follow-up process.
In one embodiment of the disclosure, the work orders include confident work orders and suspicious work orders, and the suspicious work orders are checked by operation and maintenance personnel; responding to the first information indicating that the data center has the alarm event and the second information indicating that the data center has the alarm event, determining that the data center has the alarm event, and generating a confirmation work order corresponding to the alarm event according to the first information and the second information; responding to the first information corresponding to the next moment and indicating that the data center has the alarm event, determining that the data center has the alarm event, generating a suspicious work order corresponding to the alarm event according to the first information and the second information corresponding to the next moment, and sending the suspicious work order to operation and maintenance personnel for investigation.
According to the embodiment of the disclosure, the generated work orders can be classified, different types of work orders can be generated under different conditions, for example, the work orders can be divided into confident work orders and suspicious work orders, wherein the confident work orders are directly handed to operation and maintenance personnel for processing after being generated, and the operation and maintenance personnel are required to firstly send the operation and maintenance personnel for troubleshooting after the suspicious work orders are generated, for example, the operation and maintenance personnel confirm the alarm events corresponding to the suspicious work orders, confirm whether the alarm events corresponding to the suspicious work orders exist in the data center and whether the relevant information of the alarm events recorded in the suspicious work orders is correct, and process the alarm events according to the suspicious work orders under the condition that the suspicious work orders are correct.
In this embodiment, the generated work orders are classified, different types of work orders have corresponding processing methods, and particularly, when a suspicious work order is targeted, the suspicious work order is checked first, and then the corresponding alarm event is processed without error, so that the processing efficiency of the alarm event of the data center can be effectively improved.
Based on the alarm method, the disclosure also provides an alarm device. The apparatus will be described in detail below with reference to fig. 6.
Fig. 6 schematically shows a block diagram of an alerting device according to an embodiment of the present disclosure.
As shown in fig. 6, the alarm device 600 of this embodiment includes a monitoring module 610, a patrol module 620, a first generation module 630, an acquisition module 640, and a second generation module 650.
The monitoring module 610 is configured to monitor the data center to obtain first information, where the first information is used to indicate whether an alarm event exists in the data center. In an embodiment, the monitoring module 610 may be configured to perform the operation S210 described above, which is not described herein again.
The inspection module 620 is configured to perform automated inspection on the data center in response to the first information indicating that the data center has an alarm event, so as to obtain second information, where the second information is used to indicate whether the data center has an alarm event. In an embodiment, the inspection module 620 may be configured to perform the operation S220 described above, which is not described herein again.
The first generation module 630 is configured to determine that the data center has an alarm event in response to that the first information indicates that the data center has the alarm event and that the second information indicates that the data center has the alarm event, and generate a work order corresponding to the alarm event according to the first information and the second information, where the work order is used to provide a certificate for operation and maintenance staff to process the alarm event. In an embodiment, the first generating module 630 may be configured to perform the operation S230 described above, which is not described herein again.
The obtaining module 640 is configured to obtain first information corresponding to a next time point of the data center in response to that the first information indicates that the data center has an alarm event and the second information indicates that the data center does not have the alarm event. In an embodiment, the obtaining module 640 may be configured to perform the operation S240 described above, which is not described herein again.
The second generating module 650 is configured to determine that an alarm event exists in the data center in response to the first information corresponding to the next time indicating that the alarm event exists in the data center, and generate a work order corresponding to the alarm event according to the first information and the second information corresponding to the next time. In an embodiment, the second generating module 650 may be configured to perform the operation S250 described above, and is not described herein again.
It should be noted that the implementation, solved technical problems, implemented functions, and achieved technical effects of each module/unit/subunit and the like in the apparatus part embodiment are respectively the same as or similar to the implementation, solved technical problems, implemented functions, and achieved technical effects of each corresponding step in the method part embodiment, and are not described herein again.
According to the embodiment of the present disclosure, any plurality of the monitoring module 610, the inspection module 620, the first generation module 630, the acquisition module 640, and the second generation module 650 may be combined and implemented in one module, or any one of them may be split into a plurality of modules. Alternatively, at least part of the functionality of one or more of these modules may be combined with at least part of the functionality of the other modules and implemented in one module. According to an embodiment of the present disclosure, at least one of the monitoring module 610, the patrol module 620, the first generation module 630, the obtaining module 640, and the second generation module 650 may be implemented at least partially as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in hardware or firmware in any other reasonable manner of integrating or packaging a circuit, or in any one of three implementations of software, hardware, and firmware, or in a suitable combination of any several of them. Alternatively, at least one of the monitoring module 610, the inspection module 620, the first generation module 630, the acquisition module 640 and the second generation module 650 may be at least partially implemented as a computer program module, which when executed, may perform a corresponding function.
Fig. 7 schematically illustrates a block diagram of an electronic device adapted to implement an alert method according to an embodiment of the present disclosure.
As shown in fig. 7, an electronic device 700 according to an embodiment of the present disclosure includes a processor 701, which can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 702 or a program loaded from a storage section 708 into a Random Access Memory (RAM) 703. The processor 701 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or associated chipset, and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), among others. The processor 701 may also include on-board memory for caching purposes. The processor 701 may comprise a single processing unit or a plurality of processing units for performing the different actions of the method flows according to embodiments of the present disclosure.
In the RAM 703, various programs and data necessary for the operation of the electronic apparatus 700 are stored. The processor 701, the ROM702, and the RAM 703 are connected to each other by a bus 704. The processor 701 performs various operations of the method flows according to the embodiments of the present disclosure by executing programs in the ROM702 and/or the RAM 703. It is noted that the programs may also be stored in one or more memories other than the ROM702 and RAM 703. The processor 701 may also perform various operations of method flows according to embodiments of the present disclosure by executing programs stored in the one or more memories.
Electronic device 700 may also include input/output (I/O) interface 705, which input/output (I/O) interface 705 also connects to bus 704, according to an embodiment of the present disclosure. The electronic device 700 may also include one or more of the following components connected to the I/O interface 705: an input portion 706 including a keyboard, a mouse, and the like; an output section 707 including components such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and a speaker; a storage section 708 including a hard disk and the like; and a communication section 709 including a network interface card such as a LAN card, a modem, or the like. The communication section 709 performs communication processing via a network such as the internet. A drive 710 is also connected to the I/O interface 705 as needed. A removable medium 711 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 710 as necessary, so that a computer program read out therefrom is mounted into the storage section 708 as necessary.
The present disclosure also provides a computer-readable storage medium, which may be contained in the apparatus/device/system described in the above embodiments; or may exist separately and not be assembled into the device/apparatus/system. The computer-readable storage medium carries one or more programs which, when executed, implement the method according to an embodiment of the disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. For example, according to embodiments of the present disclosure, a computer-readable storage medium may include the ROM702 and/or the RAM 703 and/or one or more memories other than the ROM702 and the RAM 703 described above.
Embodiments of the present disclosure also include a computer program product comprising a computer program containing program code for performing the method illustrated in the flow chart. When the computer program product runs in a computer system, the program code is used for causing the computer system to realize the alarm method provided by the embodiment of the disclosure.
The computer program performs the above-described functions defined in the system/apparatus of the embodiments of the present disclosure when executed by the processor 701. The above described systems, devices, modules, units, etc. may be implemented by computer program modules according to embodiments of the present disclosure.
In one embodiment, the computer program may be hosted on a tangible storage medium such as an optical storage device, a magnetic storage device, or the like. In another embodiment, the computer program may also be transmitted in the form of a signal on a network medium, distributed, downloaded and installed via the communication section 709, and/or installed from the removable medium 711. The computer program containing program code may be transmitted using any suitable network medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 709, and/or installed from the removable medium 711. The computer program, when executed by the processor 701, performs the above-described functions defined in the system of the embodiments of the present disclosure. The systems, devices, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
In accordance with embodiments of the present disclosure, program code for executing computer programs provided by embodiments of the present disclosure may be written in any combination of one or more programming languages, and in particular, these computer programs may be implemented using high level procedural and/or object oriented programming languages, and/or assembly/machine languages. The programming language includes, but is not limited to, programming languages such as Java, C + +, python, the "C" language, or the like. The program code may execute entirely on the user computing device, partly on the user device, partly on a remote computing device, or entirely on the remote computing device or server. In situations involving remote computing devices, the remote computing devices may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to external computing devices (e.g., through the internet using an internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that various combinations and/or combinations of features recited in the various embodiments and/or claims of the present disclosure can be made, even if such combinations or combinations are not expressly recited in the present disclosure. In particular, various combinations and/or combinations of the features recited in the various embodiments of the present disclosure and/or the claims may be made without departing from the spirit and teachings of the present disclosure. All such combinations and/or associations are within the scope of the present disclosure.
The embodiments of the present disclosure have been described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described separately above, this does not mean that the measures in the embodiments cannot be used advantageously in combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be devised by those skilled in the art without departing from the scope of the disclosure, and these alternatives and modifications are intended to fall within the scope of the disclosure.

Claims (10)

1. An alert method, comprising:
monitoring a data center to obtain first information, wherein the first information is used for indicating whether an alarm event exists in the data center;
responding to the first information to indicate that the data center has an alarm event, and performing automatic routing inspection on the data center to obtain second information, wherein the second information is used for indicating whether the data center has the alarm event;
responding to the first information indicating that the data center has an alarm event and the second information indicating that the data center has the alarm event, determining that the data center has the alarm event, and generating a work order corresponding to the alarm event according to the first information and the second information, wherein the work order is used for providing a certificate for operation and maintenance personnel to process the alarm event;
responding to the first information indicating that the data center has an alarm event and the second information indicating that the data center does not have the alarm event, and acquiring the first information corresponding to the next moment of the data center;
responding to the first information corresponding to the next moment and indicating that the data center has an alarm event, determining that the data center has the alarm event, and generating a work order corresponding to the alarm event according to the first information and the second information corresponding to the next moment.
2. The alerting method of claim 1 wherein the method further comprises:
responding to the first information corresponding to the next moment and indicating that the data center has an alarm event, and judging whether the frequency that the second information indicates that the data center does not have the alarm event exceeds a preset threshold value;
responding to the second information, wherein the number of times that the second information indicates that the data center does not have the alarm event exceeds the preset threshold value, determining that the data center has the alarm event, and generating a second work order corresponding to the alarm event according to the first information and the second information corresponding to the next moment;
and responding to the second information, wherein the times of the data center without the alarm event do not exceed the preset threshold value, determining that the data center does not have the alarm event, and continuously executing the operation of automatically polling the data center to obtain the second information.
3. The alarm method according to claim 1, wherein the generating of the work order corresponding to the alarm event according to the first information and the second information specifically includes:
acquiring a preset monitoring information screening rule and an automatic routing inspection information screening rule;
screening the first information by using the preset monitoring information screening rule to obtain first order data, wherein the first order data comprises keywords related to the alarm event;
screening the second information by using the preset automatic routing inspection information screening rule to obtain second order establishing data, wherein the second order establishing data comprises keywords related to the alarm event;
acquiring a preset work order generation rule;
and generating a work order corresponding to the alarm event according to the preset work order generation rule by using the first order data and the second order data.
4. The alerting method of claim 3 wherein,
the screening the first information by using the preset monitoring information screening rule to obtain first bill building data comprises the following steps:
analyzing the first information by using the preset information screening rule to obtain first work order data;
assembling the first worksheet data by using the preset information screening rule to obtain the first worksheet data;
utilizing the preset automatic routing inspection information screening rule to screen the second information, and obtaining second order establishing data comprises:
analyzing the second information by using the preset automatic routing inspection information screening rule to obtain second work order data;
and assembling the second worksheet data by using the preset information screening rule to obtain the second worksheet data.
5. The alerting method of claim 1 wherein the method further comprises:
the work orders comprise confident work orders and suspicious work orders, and the suspicious work orders are checked by the operation and maintenance personnel;
responding to the first information indicating that the data center has the alarm event and the second information indicating that the data center has the alarm event, determining that the data center has the alarm event, and generating a confirmation work order corresponding to the alarm event according to the first information and the second information;
responding to the first information corresponding to the next moment and indicating that the data center has an alarm event, determining that the data center has the alarm event, generating a suspicious work order corresponding to the alarm event according to the first information and the second information corresponding to the next moment, and sending the suspicious work order to the operation and maintenance personnel for examination.
6. The alerting method of claim 1 wherein the method further comprises:
responding to the first information corresponding to the next moment, indicating that the data center does not have the alarm event, determining that the data center does not have the alarm event, and continuing to execute the operation of monitoring the data center to obtain the first information.
7. An alert device, comprising:
the monitoring module is used for monitoring a data center to obtain first information, and the first information is used for indicating whether an alarm event exists in the data center;
the inspection module is used for responding to the first information to indicate that the data center has the alarm event, and automatically inspecting the data center to obtain second information, wherein the second information is used for indicating whether the data center has the alarm event;
the first generation module is used for responding to the fact that the first information indicates that the data center has an alarm event and the second information indicates that the data center has the alarm event, determining that the data center has the alarm event, and generating a work order corresponding to the alarm event according to the first information and the second information, wherein the work order is used for providing a certificate for operation and maintenance personnel to process the alarm event;
the obtaining module is used for responding to the fact that the first information indicates that the data center has the alarm event and the second information indicates that the data center does not have the alarm event, and obtaining the first information corresponding to the data center at the next moment;
the second generation module is used for responding to the first information corresponding to the next moment and indicating that the data center has the alarm event, determining that the data center has the alarm event, and generating the work order corresponding to the alarm event according to the first information and the second information corresponding to the next moment.
8. An electronic device, comprising:
one or more processors;
a storage device for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method recited in any of claims 1-6.
9. A computer-readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method according to any one of claims 1 to 6.
10. A computer program product, characterized in that it comprises a computer program which, when being executed by a processor, carries out the method according to any one of claims 1 to 6.
CN202211134721.2A 2022-09-16 2022-09-16 Alarm method, device, equipment and storage medium Active CN115499292B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211134721.2A CN115499292B (en) 2022-09-16 2022-09-16 Alarm method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211134721.2A CN115499292B (en) 2022-09-16 2022-09-16 Alarm method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN115499292A true CN115499292A (en) 2022-12-20
CN115499292B CN115499292B (en) 2023-07-14

Family

ID=84470611

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211134721.2A Active CN115499292B (en) 2022-09-16 2022-09-16 Alarm method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115499292B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110888785A (en) * 2018-09-11 2020-03-17 福建天晴数码有限公司 Method and device for monitoring alarm
CN113225212A (en) * 2021-04-30 2021-08-06 中国联合网络通信集团有限公司 Data center monitoring system, method and server

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110888785A (en) * 2018-09-11 2020-03-17 福建天晴数码有限公司 Method and device for monitoring alarm
CN113225212A (en) * 2021-04-30 2021-08-06 中国联合网络通信集团有限公司 Data center monitoring system, method and server

Also Published As

Publication number Publication date
CN115499292B (en) 2023-07-14

Similar Documents

Publication Publication Date Title
CN115357761A (en) Link tracking method and device, electronic equipment and storage medium
CN115174353A (en) Fault root cause determination method, device, equipment and medium
CN114490272A (en) Data processing method and device, electronic equipment and computer readable storage medium
CN115203178A (en) Data quality inspection method and device, electronic equipment and storage medium
CN115202973A (en) Application running state determining method and device, electronic equipment and medium
CN115499292B (en) Alarm method, device, equipment and storage medium
CN113900905A (en) Log monitoring method and device, electronic equipment and storage medium
CN114218283A (en) Abnormality detection method, apparatus, device, and medium
CN113419887A (en) Method and device for processing abnormal online transaction of host
CN114490130A (en) Message subscription method and device, electronic equipment and storage medium
CN113961441A (en) Alarm event processing method, auditing method, device, equipment, medium and product
CN114996119B (en) Fault diagnosis method, fault diagnosis device, electronic device and storage medium
CN115190008B (en) Fault processing method, fault processing device, electronic equipment and storage medium
CN113094268B (en) Test method, test device, test equipment and test medium
CN116401138B (en) Operating system running state detection method and device, electronic equipment and medium
CN114024867B (en) Network anomaly detection method and device
CN116701123A (en) Task early warning method, device, equipment, medium and program product
CN117573478A (en) Performance monitoring method, device, apparatus, medium and program product
CN117130812A (en) System fault detection method, apparatus, device, medium and program product
CN115687284A (en) Information processing method, device, equipment and storage medium
CN115878428A (en) Method, device and equipment for determining micro-service abnormity and storage medium
CN114022123A (en) Information prompting method, device, equipment, storage medium and program product
CN117493207A (en) Page processing method, device, electronic equipment and storage medium
CN115237391A (en) Method, device, electronic equipment and medium for generating script
CN116484436A (en) Webpage tampering monitoring method and device, electronic equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant