CN117632802A - Data processing method, device and server - Google Patents

Data processing method, device and server Download PDF

Info

Publication number
CN117632802A
CN117632802A CN202311611255.7A CN202311611255A CN117632802A CN 117632802 A CN117632802 A CN 117632802A CN 202311611255 A CN202311611255 A CN 202311611255A CN 117632802 A CN117632802 A CN 117632802A
Authority
CN
China
Prior art keywords
detection
equipment
detection device
data
determining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311611255.7A
Other languages
Chinese (zh)
Inventor
吕书仁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN202311611255.7A priority Critical patent/CN117632802A/en
Publication of CN117632802A publication Critical patent/CN117632802A/en
Pending legal-status Critical Current

Links

Abstract

The application discloses a data processing method, a device and a server, wherein the method comprises the following steps: scanning a first device supporting a first protocol, and obtaining a detection device supported by the first device; for first detection equipment which is not recorded in all detection equipment, determining first detection equipment information corresponding to the first detection equipment; the first detection device information includes at least a first detection device type and threshold data of the first detection device determined based on the first detection device type.

Description

Data processing method, device and server
Technical Field
The present invention relates to the field of server technologies, and in particular, to a data processing method, device, and server.
Background
For PLDM devices supporting MCTP protocol in the server, the baseboard management controller BMC may learn information of the device, such as device temperature, link status, etc. through the MCTP protocol, but this requires the BMC to determine in advance which sensor of the PLDM device the obtained information is collected by. If the BMC obtains the chip temperature of the network card, the ID of the chip temperature sensor of the network card needs to be known in advance. If the PLDM device is added with new firmware or the original firmware version is updated, the BMC is required to modify the firmware adaptation, so that the PLDM device is very complex and cumbersome.
Disclosure of Invention
In view of this, the present application provides the following technical solutions:
a data processing method, comprising:
scanning a first device supporting a first protocol, and obtaining a detection device supported by the first device;
for first detection equipment which is not recorded in all detection equipment, determining first detection equipment information corresponding to the first detection equipment; the first detection device information includes at least a first detection device type and threshold data of the first detection device determined based on the first detection device type.
Optionally, the first device includes a plurality of devices and has different types, and after scanning the first device supporting the first protocol, the method further includes:
classifying a plurality of first devices based on scanned device information returned by the first devices;
the detection device for obtaining the first device support includes:
detection devices respectively supported by the first devices of the respective types are obtained.
Optionally, the determining the first detection device information corresponding to the first detection device includes at least one of the following:
determining first detection device information based on the type of the first detection device;
first detection device information is determined based on a type of the first device detected by the first detection device.
Optionally, after determining the first detection device information corresponding to the first detection device, the method further includes:
obtaining detection data of the detection equipment;
and executing corresponding operation based on the detection data.
Optionally, the obtaining the detection data of the detection device includes:
acquiring a plurality of initial detection data acquired by the same type of detection equipment of all first equipment of the same type;
and determining an extremum in the plurality of initial detection data as detection data of the first device corresponding to the detection device.
Optionally, the performing a corresponding operation based on the detection data includes:
and determining whether to trigger an alarm event based on a comparison result of the detection data and the threshold data.
Optionally, the determining the first detection device information corresponding to the first detection device includes at least one of the following:
if the first detection equipment is first type equipment, determining first threshold data corresponding to the first detection equipment based on the data processing amount of the first equipment, wherein the first threshold data represents the data processing speed of the first equipment;
if the first detection equipment is second-type equipment, determining second threshold data corresponding to the first detection equipment based on the working state of the first equipment, wherein the working state represents the communication connection condition, and the second threshold data represents the communication connection state of the first equipment;
if the first detection device is a third type device, determining third threshold data corresponding to the first detection device based on the first device type, wherein the third threshold data represents working parameters of the first device.
Alternatively, if it is first started or restarted, scanning may be performed to obtain device information of the first device.
The application also discloses a data processing device, comprising:
the first information acquisition module is used for scanning first equipment supporting a first protocol and acquiring detection equipment supported by the first equipment;
the second information obtaining module is used for determining first detection equipment information corresponding to the first detection equipment for unrecorded first detection equipment in all detection equipment; the first detection device information includes at least a first detection device type and threshold data of the first detection device determined based on the first detection device type.
Further, the application also discloses a server, including:
a processor;
a memory for storing executable program instructions of the processor;
wherein the executable program instructions are for: scanning a first device supporting a first protocol, and obtaining a detection device supported by the first device; for first detection equipment which is not recorded in all detection equipment, determining first detection equipment information corresponding to the first detection equipment; the first detection device information includes at least a first detection device type and threshold data of the first detection device determined based on the first detection device type.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are required to be used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are only embodiments of the present application, and that other drawings may be obtained according to the provided drawings without inventive effort to a person skilled in the art.
FIG. 1 is a flow chart of a data processing method disclosed in an embodiment of the present application;
FIG. 2 is a flow chart of another data processing method disclosed in an embodiment of the present application;
FIG. 3 is a flow chart of obtaining test data according to an embodiment of the present disclosure;
FIG. 4 is a schematic diagram illustrating a flow implementation of a data processing method according to an embodiment of the present disclosure;
FIG. 5 is a schematic diagram of a data processing apparatus according to an embodiment of the present disclosure;
fig. 6 is a schematic structural diagram of a server according to an embodiment of the present application.
Detailed Description
For reference and clarity, the description, shorthand or abbreviations of technical terms used hereinafter are summarized as follows:
MCTP: management Component TransportProtocol is an acronym for a transport protocol for device management and control that provides an efficient and reliable solution for communication between devices.
PLDM: platform Level DataModel, a platform-level data model.
BMC: baseboard Management Controller, a baseboard management controller.
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are only some, but not all, of the embodiments of the present application. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
Fig. 1 is a flowchart of a data processing method disclosed in an embodiment of the present application. Referring to fig. 1, the data processing method may include:
step 101: and scanning a first device supporting a first protocol, and obtaining a detection device supported by the first device.
The data processing method of the present embodiment may be applied to some controllers in electronic devices such as a server and a terminal device, for example, but not limited to, a baseboard management controller BMC, and the description of the related embodiment will be made below taking the server as an example of an execution body of the data processing method disclosed herein. The first protocol may be, but is not limited to, MCTP protocol. In this solution, the controller may actively scan all first devices supporting the first protocol in the server, where the first devices may include different types of devices, for example, the first devices may include a network card, a memory card, a computing card, and so on.
In the scheme, after a certain first device is determined in the process of scanning the first device supporting the first protocol, all detection devices supported by the first device are further obtained, wherein the detection devices are devices, such as various sensors, for obtaining the working state or working environment of the corresponding first device. There may be a plurality of detection devices supported by one first device, and the plurality of detection devices may be different in type, for obtaining different detection data. For example, the first device is a computing card, and the detection devices supported by it include a temperature sensor, a voltage detector, and the like.
Step 102: for first detection equipment which is not recorded in all detection equipment, determining first detection equipment information corresponding to the first detection equipment; the first detection device information includes at least a first detection device type and threshold data of the first detection device determined based on the first detection device type.
Before the data processing method is implemented, the relevant memory of the server has recorded some detection device types of the first device and corresponding control policy relevant data, so after the detection devices are obtained, whether the detection devices exist in a pre-stored record needs to be determined respectively, and if so, the detection devices are processed according to preset logic directly based on the corresponding control policy relevant data; if the first detection equipment does not exist, first detection equipment information corresponding to the first detection equipment needs to be determined for the first detection equipment which is not recorded in the detection equipment. The first detection device information may include, but is not limited to, a device type, a device ID, threshold data, and the like. Wherein the threshold data is data related to a control strategy. For example, the control policy specifies that the first control operation is performed when the detection data exceeds the threshold data.
The pre-recorded detection device type and corresponding control strategy related data of the server can be pre-configured based on the work monitoring requirements of all devices in the server, or can be configured by a user based on own preference or requirements. For the unrecorded first detection device, that is, the matching device which does not need to perform relevant monitoring on the first device by default, for example, for a memory card, voltage data of the first detection device is not required to be monitored, so that a sensor for monitoring the voltage of a network card is not included in the relevant data of the type of the detection device and the corresponding control strategy recorded in the server, and in the process of scanning the first device, if a network card is found to be connected with a voltage sensor, the voltage sensor is determined to be the unrecorded first detection device.
In the data processing method disclosed by the embodiment of the application, the controller does not need to actively acquire detection data based on the known equipment identification information, but can automatically scan the first equipment conforming to the first protocol to acquire the detection equipment information supported by the first equipment, so that each subsequent detection equipment can directly transmit the detection data to the controller, and the controller can directly execute corresponding control operation based on the detection data.
In one implementation, the first device includes a plurality of devices and has different types, and after scanning the first device supporting the first protocol, the method may further include: and classifying the first devices based on the scanned device information returned by the first devices.
In this implementation, in the process of scanning the first device, the device information returned by the first device may be obtained, where the device information may include, but is not limited to, information of a device type, a device ID, a detection device supported by the device, etc., and for different types of first devices, information to be monitored and processing operations that may be triggered may be different, so in this embodiment, it is necessary to classify a plurality of first devices based on the scanned device information returned by the plurality of first devices, and then further perform subsequent related operations based on the classified types of first devices. Thereby, the detection device that obtains the first device support comprises: detection devices respectively supported by the first devices of the respective types are obtained. The detection devices supported by the different types of first devices may or may not be identical or completely different.
For example, one first device is a network card, and it is further determined that the detection devices supported by the network card include a temperature sensor, a link state monitoring device, and the like; the other first device is a computing card, and the detection device further supported by the computing card comprises a temperature sensor, a voltage sensor, a current sensor and the like.
Based on the above, the determining the first detection device information corresponding to the first detection device may include: first detection device information is determined based on the type of the first detection device. For example, the first detection device is a temperature sensor, and by default, the temperatures of all devices in the server cannot exceed 50 ℃, and then, based on determining that the first detection device is the temperature sensor, the threshold data of the first detection device may be determined to be 50 ℃.
Or, determining the first detection device information corresponding to the first detection device may include: first detection device information is determined based on a type of the first device detected by the first detection device. For example, if the first device is a network card, the determining, based on the network card function attribute, the first detection device information may include information such as a bandwidth value, a network link state, and the like.
Of course, in practical application, the first detection device information corresponding to the first detection device may also be determined based on the type of the first detection device and the type of the first device detected by the first detection device at the same time. If the first device is a computing card, the first detection device is a voltage sensor, and the threshold voltage can be determined based on the functional attribute of the computing card and combined with the detection object (voltage value) of the voltage sensor.
The above disclosure discloses several different implementations of determining the first detection device information corresponding to the first detection device, which helps those skilled in the art to better understand and implement the technical solution of the present application.
FIG. 2 is a flow chart of another data processing method disclosed in an embodiment of the present application. As shown in connection with fig. 2, the data processing method may include:
step 201: and scanning a first device supporting a first protocol, and obtaining a detection device supported by the first device.
Step 202: and determining first detection equipment information corresponding to the first detection equipment for the first detection equipment which is not recorded in all the detection equipment.
Wherein the first detection device information includes at least a first detection device type and threshold data of the first detection device determined based on the first detection device type.
Step 203: and obtaining detection data of the detection equipment.
The detection data of different detection devices are different, for example, the detection data of a temperature sensor is a temperature value, the detection data of a network link state monitoring device is a state value representing different link states, and the detection data of a bandwidth detection device is a bandwidth value.
Step 204: and executing corresponding operation based on the detection data.
Different detection data can reflect different working states or working environments of the first equipment, and under the condition that the detection data represent that the working states or working environments of the first equipment are abnormal or exceed a normal range, corresponding operations can be controlled to be executed so as to improve the working states or the working environments of the first equipment, so that the working performance of the first equipment can be maintained in a better state or the working life of the first equipment can be prolonged.
For example, in the case that the temperature of the computing card exceeds the set threshold value by 50 ℃, the power consumption of the heat dissipation module is controlled to be increased, such as the rotating speed of the heat dissipation fan is increased, and the power consumption of the system can be optionally controlled to be reduced so as to reduce the heat generation amount of the system, so that the temperature of the computing card can be quickly reduced to a normal temperature range under the double control effect.
In one implementation, performing the corresponding operation based on the detection data may include: and determining whether to trigger an alarm event based on a comparison result of the detection data and the threshold data. If the link state identification reading value of the network card is 0, which indicates that the physical port link of the network connection is invalid, an alarm event can be triggered to warn that the network connection is abnormal.
The embodiment discloses a complete automatic scanning detection device supported by a first device supporting a first protocol, further obtains detection data of each detection device, and triggers a flow for corresponding operation when the detection data meets a set requirement, so that a person skilled in the art can better understand the application of the scheme.
Fig. 3 is a flowchart of obtaining detection data according to an embodiment of the present application. In connection with fig. 3, in one implementation, the obtaining the detection data of the detection device may include:
step 301: and obtaining a plurality of initial detection data acquired by the same type of detection equipment of all the first equipment of the same type.
The server may include a plurality of first devices of the same type, for example, the server may include a plurality of network cards, each having its own temperature sensor for detecting its own temperature, where each network card temperature sensor transmits the detected temperature data to the baseboard management controller BMC.
Step 302: and determining an extremum in the plurality of initial detection data as detection data of the first device corresponding to the detection device.
Along the example where the plurality of network cards respectively correspond to the plurality of temperature sensors, temperature data detected by the temperature sensors of different network cards may be different, in which case, an extremum among the plurality of detection data may be determined as final detection data, and the final detection data may be compared with threshold data. If the temperature values detected by the temperature sensors of the 5 network cards are 43 ℃, 40.5 ℃, 42 ℃, 43 ℃ and 42.5 ℃, respectively, the maximum temperature value 43 ℃ can be determined as the temperature value of the network card, the network card temperature value 43 ℃ is compared with the temperature threshold value 50 ℃, and whether a plurality of processing operations need to be executed or not is determined based on the comparison result.
Of course, in other implementations, some control strategies correspond to not the detected value not exceeding a certain threshold, but the detected value not being below a certain value, in which case, unlike the previous example, the maximum value of the temperature values is determined to be the final value, and the minimum value of the detected values needs to be determined to be the final value.
The embodiment discloses a processing method of detection data under the condition that a plurality of first devices with the same card type exist in electronic devices, and in the implementation, the processing method does not need to compare a plurality of detection data corresponding to different first devices with the same type with a threshold value respectively, but directly compares an extremum in the plurality of detection data with the threshold value, so that the processing efficiency can be effectively improved, and processing resources are saved.
In one implementation, the determining the first detection device information corresponding to the first detection device may include: and if the first detection equipment is first type equipment, determining first threshold data corresponding to the first detection equipment based on the data processing amount of the first equipment, wherein the first threshold data represents the data processing speed of the first equipment.
For example, the first device is a network card, and the first detection device is a bandwidth detection device, the bandwidth value may be determined based on the data amount of the network communication physical port of the network card, for example, the bandwidth may be set to different bandwidth thresholds in stages, for example, three levels of bandwidths are set from high to low: greater than 25G, greater than 10G and less than 25G, less than 10G.
In another implementation, the determining the first detection device information corresponding to the first detection device may include: if the first detection device is a second type device, determining second threshold data corresponding to the first detection device based on the working state of the first device, wherein the working state represents the communication connection condition, and the second threshold data represents the communication connection state of the first device.
If the first device is a network card, the first detection device is a network connection state detection device, and if the network card is disconnected in a network link, the identification position 0 corresponding to the network connection state detection device can be marked, and the physical port link is invalid; if the network card network link is normal, the identification position 1 corresponding to the network link state detection equipment can be used for representing that the physical port link is effective.
In still another implementation, determining the first detection device information corresponding to the first detection device may include: if the first detection device is a third type device, determining third threshold data corresponding to the first detection device based on the first device type, wherein the third threshold data represents working parameters of the first device.
If the first device is a computing card, the first detection device is a voltage sensor, the rated voltage of the computing card can be calculated based on the rated power consumption of the computing card, and the calculated rated voltage is used as voltage threshold data of the computing card.
In addition, in other implementations, the operation of scanning to obtain the first device supporting the first protocol may further have a trigger condition, for example, when the first device is started or restarted, the scanning may be performed to obtain the device information of the first device, or when the user actively triggers the function of scanning the first device, the operation of scanning to obtain the device information of the first device may also be performed.
Fig. 4 is a schematic flow implementation diagram of a data processing method according to an embodiment of the present application. In conjunction with what is shown in fig. 4, the solution disclosed in the present application can implement the following:
1. active discovery device: the BMC initiates the PLDM over MCTP protocol, scans for devices supporting the PLDM protocol, and counts into a device support list.
2. Automatic classification of PLDM sensors: for all supported devices, the BMC initiates a data request, acquires information such as device IDs, device types and the like of the supported devices, and divides the PLDM devices into: network cards, computing cards, memory cards, etc.; in each class of device, the BMC initiates a data request, acquires all PLDM sensors supported by the device, and classifies the sensors as: temperature sensors, voltage sensors, current sensors, status sensors, etc.
3. Automatically calculating a threshold value: for devices in the BMC, which are not pre-assigned with thresholds, the alarm threshold is automatically calculated according to the types of the devices or the sensors.
4. Automatic alarm mechanism: aiming at the equipment without preset alarm information in the BMC, an alarm log is generated according to the threshold value and the real-time data of the sensor.
According to the data processing scheme, the information of the device sensor is directly transmitted back to the BMC to execute some operations, and the BMC is not required to actively acquire through the sensor ID, so that the information is not influenced by firmware update, and the acquisition of sensor detection data is more convenient and efficient.
For the foregoing method embodiments, for simplicity of explanation, the methodologies are shown as a series of acts, but one of ordinary skill in the art will appreciate that the present application is not limited by the order of acts described, as some acts may, in accordance with the present application, occur in other orders or concurrently. Further, those skilled in the art will also appreciate that the embodiments described in the specification are all preferred embodiments, and that the acts and modules referred to are not necessarily required in the present application.
The method is described in detail in the embodiments disclosed in the application, and the method can be implemented by using various devices, so that the application also discloses a device, and a specific embodiment is given in the following detailed description.
Fig. 5 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present application. Referring to fig. 5, the data processing apparatus 50 may include:
the first information obtaining module 501 is configured to scan a first device supporting a first protocol, and obtain a detection device supported by the first device.
A second information obtaining module 502, configured to determine, for first detection devices that are not recorded in all detection devices, first detection device information corresponding to the first detection devices; the first detection device information includes at least a first detection device type and threshold data of the first detection device determined based on the first detection device type.
In the data processing device disclosed by the application, the controller does not need to actively acquire detection data based on the known equipment identification information, but can automatically scan the first equipment conforming to the first protocol to acquire the detection equipment information supported by the first equipment, so that each subsequent detection equipment can directly transmit the detection data to the controller, and the controller can directly execute corresponding control operation based on the detection data.
In one implementation, the data processing apparatus may further include: and the device classification module is used for classifying the plurality of first devices based on the scanned device information returned by the plurality of first devices. The first information obtaining module may be specifically configured to: detection devices respectively supported by the first devices of the respective types are obtained.
In one implementation, the second information obtaining module is specifically configured to perform at least one of the following operations: determining first detection device information based on the type of the first detection device; first detection device information is determined based on a type of the first device detected by the first detection device.
In one implementation, the data processing apparatus may further include: the data acquisition module is used for acquiring detection data of the detection equipment; and the operation control module is used for executing corresponding operation based on the detection data.
In one implementation, the data acquisition module may be specifically configured to: acquiring a plurality of initial detection data acquired by the same type of detection equipment of all first equipment of the same type; and determining an extremum in the plurality of initial detection data as detection data of the first device corresponding to the detection device.
In one implementation, the operation control module is specifically configured to: and determining whether to trigger an alarm event based on a comparison result of the detection data and the threshold data.
In one implementation, the second information obtaining module is specifically configured to perform at least one of the following operations: if the first detection equipment is first type equipment, determining first threshold data corresponding to the first detection equipment based on the data processing amount of the first equipment, wherein the first threshold data represents the data processing speed of the first equipment; if the first detection equipment is second-type equipment, determining second threshold data corresponding to the first detection equipment based on the working state of the first equipment, wherein the working state represents the communication connection condition, and the second threshold data represents the communication connection state of the first equipment; if the first detection device is a third type device, determining third threshold data corresponding to the first detection device based on the first device type, wherein the third threshold data represents working parameters of the first device.
In one implementation, if the first device is first started or restarted, the first information obtaining module may be triggered to perform a scan to obtain device information of the first device.
The specific implementation and other possible implementations of the data processing apparatus and the respective modules included therein may be referred to the content description of the corresponding parts in the method embodiments, and the detailed description is not repeated here.
Any one of the data apparatuses in the above embodiments includes a processor and a memory, and the first information obtaining module, the second information obtaining module, the device classifying module, the data obtaining module, the operation control module, and the like in the above embodiments are stored in the memory as program modules, and the processor executes the program modules stored in the memory to realize corresponding functions.
The processor comprises a kernel, and the kernel fetches the corresponding program module from the memory. The kernel can be provided with one or more kernels, and the processing of the return visit data is realized by adjusting kernel parameters.
The memory may include volatile memory, random Access Memory (RAM), and/or nonvolatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM), among other forms in computer readable media, the memory including at least one memory chip.
In an exemplary embodiment, a computer readable storage medium is also provided, which can be directly loaded into an internal memory of a computer, and in which a software code is contained, and the computer program can implement the steps shown in any embodiment of the data processing method described above after being loaded and executed by the computer.
In an exemplary embodiment, a computer program product is also provided, which can be directly loadable into the internal memory of a computer, and contains software code, and which, when loaded and executed by the computer, is able to carry out the steps of any of the embodiments of the data processing method described above.
Further, the embodiment of the application provides a server. Fig. 6 is a schematic structural diagram of a server according to an embodiment of the present application. Referring to fig. 6, the server includes at least one processor 601, at least one memory 602 connected to the processor, and a bus 603; the processor and the memory complete communication with each other through a bus; the processor is used for calling the program instructions in the memory to execute the data processing method.
In the present specification, each embodiment is described in a progressive manner, and each embodiment is mainly described in a different point from other embodiments, and identical and similar parts between the embodiments are all enough to refer to each other. For the device disclosed in the embodiment, since it corresponds to the method disclosed in the embodiment, the description is relatively simple, and the relevant points refer to the description of the method section.
It is further noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. The software modules may be disposed in Random Access Memory (RAM), memory, read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A data processing method, comprising:
scanning a first device supporting a first protocol, and obtaining a detection device supported by the first device;
for first detection equipment which is not recorded in all detection equipment, determining first detection equipment information corresponding to the first detection equipment; the first detection device information includes at least a first detection device type and threshold data of the first detection device determined based on the first detection device type.
2. The data processing method according to claim 1, the first device including a plurality of and being of different types, further comprising, after scanning for the first device supporting the first protocol:
classifying a plurality of first devices based on scanned device information returned by the first devices;
the detection device for obtaining the first device support includes:
detection devices respectively supported by the first devices of the respective types are obtained.
3. The data processing method according to claim 2, wherein the determining the first detection device information corresponding to the first detection device includes at least one of:
determining first detection device information based on the type of the first detection device;
first detection device information is determined based on a type of the first device detected by the first detection device.
4. The data processing method according to claim 1, further comprising, after the determining the first detection device information corresponding to the first detection device:
obtaining detection data of the detection equipment;
and executing corresponding operation based on the detection data.
5. The data processing method according to claim 4, the obtaining detection data of the detection device, comprising:
acquiring a plurality of initial detection data acquired by the same type of detection equipment of all first equipment of the same type;
and determining an extremum in the plurality of initial detection data as detection data of the first device corresponding to the detection device.
6. The data processing method of claim 4, the performing a corresponding operation based on the detection data, comprising:
and determining whether to trigger an alarm event based on a comparison result of the detection data and the threshold data.
7. The data processing method according to claim 1, wherein the determining the first detection device information corresponding to the first detection device includes at least one of:
if the first detection equipment is first type equipment, determining first threshold data corresponding to the first detection equipment based on the data processing amount of the first equipment, wherein the first threshold data represents the data processing speed of the first equipment;
if the first detection equipment is second-type equipment, determining second threshold data corresponding to the first detection equipment based on the working state of the first equipment, wherein the working state represents the communication connection condition, and the second threshold data represents the communication connection state of the first equipment;
if the first detection device is a third type device, determining third threshold data corresponding to the first detection device based on the first device type, wherein the third threshold data represents working parameters of the first device.
8. The data processing method according to claim 1, wherein if the first start-up or the restart is performed, scanning is performed to obtain the device information of the first device.
9. A data processing apparatus comprising:
the first information acquisition module is used for scanning first equipment supporting a first protocol and acquiring detection equipment supported by the first equipment;
the second information obtaining module is used for determining first detection equipment information corresponding to the first detection equipment for unrecorded first detection equipment in all detection equipment; the first detection device information includes at least a first detection device type and threshold data of the first detection device determined based on the first detection device type.
10. A server, comprising:
a processor;
a memory for storing executable program instructions of the processor;
wherein the executable program instructions are for: scanning a first device supporting a first protocol, and obtaining a detection device supported by the first device; for first detection equipment which is not recorded in all detection equipment, determining first detection equipment information corresponding to the first detection equipment; the first detection device information includes at least a first detection device type and threshold data of the first detection device determined based on the first detection device type.
CN202311611255.7A 2023-11-29 2023-11-29 Data processing method, device and server Pending CN117632802A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311611255.7A CN117632802A (en) 2023-11-29 2023-11-29 Data processing method, device and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311611255.7A CN117632802A (en) 2023-11-29 2023-11-29 Data processing method, device and server

Publications (1)

Publication Number Publication Date
CN117632802A true CN117632802A (en) 2024-03-01

Family

ID=90026500

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311611255.7A Pending CN117632802A (en) 2023-11-29 2023-11-29 Data processing method, device and server

Country Status (1)

Country Link
CN (1) CN117632802A (en)

Similar Documents

Publication Publication Date Title
RU2625053C1 (en) Elimination of false activation of anti-virus records
US7933979B2 (en) Identification information creating method, information processing apparatus, computer program product, recording device monitoring method, terminal apparatus management method, and communication network system
CN109542744A (en) Detect method, apparatus, storage medium and the terminal of terminal booting abnormal problem
US11012476B2 (en) Protecting IOT devices by behavioural analysis of their file system
CN110457907B (en) Firmware program detection method and device
US11568729B2 (en) Information handling system with consolidated external user presence detection
CN117632802A (en) Data processing method, device and server
US20180314826A1 (en) Detection of computing operations using thermal sensing
CN115543881B (en) PCIE (peripheral component interconnect express) equipment adaptation method, PCIE equipment adaptation system, computer equipment and storage medium
CN111274098B (en) Storage device alarm method and device based on internet of things (IoT)
US11181290B2 (en) Alarm processing devices, methods, and systems
CN116498592A (en) Fan rotating speed stable regulation and control method, system, terminal and storage medium
US11669336B2 (en) Out-of-band custom baseboard management controller (BMC) firmware stack monitoring system and method
US11755404B2 (en) Custom baseboard management controller (BMC) firmware stack monitoring system and method
CN113467801B (en) BMC firmware application updating method, BMC, system and storage medium
CN114362980B (en) Protocol hanging login account identification method, device, computer equipment and storage medium
CN114679480A (en) Device control method, device, electronic device and storage medium
CN111831510B (en) Function regulation and control method and device and computer readable storage medium
EP3819799A1 (en) Method of threat detection
CN108900492B (en) Internet of things virus identification and self-adaptive remote searching and killing method and system
CN113552938A (en) Action association method based on Internet of things, electronic equipment and storage medium
CN112910732A (en) Method and equipment for resetting edge computing server
JP7167714B2 (en) Abnormality determination device, abnormality determination method, and abnormality determination program
CN115373443B (en) Temperature control method, device, electronic equipment and storage medium
CN111079139A (en) Process early warning method and device, computer equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination