CN117641165A - Alarm processing method, device, equipment, system and storage medium - Google Patents

Alarm processing method, device, equipment, system and storage medium Download PDF

Info

Publication number
CN117641165A
CN117641165A CN202311635714.5A CN202311635714A CN117641165A CN 117641165 A CN117641165 A CN 117641165A CN 202311635714 A CN202311635714 A CN 202311635714A CN 117641165 A CN117641165 A CN 117641165A
Authority
CN
China
Prior art keywords
information
alarm
target
processing
format
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311635714.5A
Other languages
Chinese (zh)
Inventor
臧莹
秦长征
姜雯
马艺嘉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202311635714.5A priority Critical patent/CN117641165A/en
Publication of CN117641165A publication Critical patent/CN117641165A/en
Pending legal-status Critical Current

Links

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The application provides an alarm processing method, device, equipment, system and storage medium. The problem of prior art alarm processing inefficiency has been solved to this application. The method and the device acquire the alarm information generated by the OTN equipment through the alarm processing device, perform format standardization processing on the alarm information, analyze the alarm information and acquire key information and alarm attribute information in the alarm information with standardized format. And querying a preconfigured information table to determine whether target information matched with the key information exists. If the target information matched with the key information exists, marking the format standardized alarm information according to the target information, and obtaining the identification information corresponding to the format standardized alarm information. And carrying out fault evaluation processing on the alarm information with standardized format according to the identification information and the alarm attribute information, obtaining a fault evaluation result and a corresponding fault processing strategy, and correspondingly processing the fault according to the fault processing strategy.

Description

Alarm processing method, device, equipment, system and storage medium
Technical Field
The present disclosure relates to communication technologies, and in particular, to a method, an apparatus, a device, a system, and a storage medium for processing an alarm.
Background
In transport networks, optical transport network (Optical Transport Network; OTN) devices are widely used to carry ethernet private line traffic. However, in actual operation, various failures of the OTN device may occur, including hardware failure, link abnormality, and the like. These faults may have a significant impact on the ethernet private line traffic carried on the OTN device, for example, may have an impact such as a disruption or performance degradation.
In order to discover and process such faults in time, in the prior art, the alarm information of the OTN device is monitored in real time mainly based on operation and maintenance personnel, and when the alarm information of the OTN device is monitored and obtained, further artificial judgment, analysis and evaluation processing are needed to be further performed on the alarm information so as to determine the faults of the OTN device and the possible influence of the faults on the service, and then corresponding maintenance measures are adopted based on the determined faults of the OTN device and the possible influence of the faults on the service.
However, since the monitoring, the subsequent judgment, the analysis and the evaluation of the alarm information are all performed manually by operation and maintenance personnel, especially in a large-scale network, the technical problems of relatively long processing time and relatively low processing efficiency caused by the fact that a large amount of alarm information is faced.
Disclosure of Invention
The application provides a method, a device, equipment, a system and a storage medium for processing an alarm, which are used for monitoring alarm information of an OTN device through manual implementation in the prior art and carrying out subsequent judgment, analysis and evaluation. In a large-scale network, a relatively long processing time is caused by the massive alarm information, so that a technical problem of relatively low processing efficiency is caused.
In a first aspect, the present application provides a method for processing an alarm, including:
acquiring alarm information generated by OTN equipment to be monitored, carrying out format standardization processing on the alarm information, and analyzing the format standardized alarm information to acquire key information and alarm attribute information in the format standardized alarm information;
inquiring a preconfigured information table to determine whether target information matched with the key information exists;
if the target information matched with the key information exists, marking the format standardized alarm information according to the target information to obtain identification information corresponding to the format standardized alarm information;
and carrying out fault evaluation processing on the alarm information with standardized format according to the identification information and the alarm attribute information to obtain a fault evaluation result, and obtaining a fault processing strategy corresponding to the fault evaluation result so as to correspondingly process the fault according to the fault processing strategy.
In the above preferred technical solution of the alert processing method, querying a preconfigured information table to determine whether there is target information matched with the key information, including:
inquiring a preconfigured Ethernet special line transmission route table to determine whether first target Ethernet special line transmission route information matched with the network element name in the key information exists;
if the first target Ethernet special line transmission route information matched with the network element name in the key information exists, inquiring the first target Ethernet special line transmission route information, and determining whether the second target Ethernet special line transmission route information matched with the physical port name in the key information exists or not;
if the second target Ethernet special line transmission route information matched with the physical port name in the key information exists, the preset special line service information table and the preset client information table are inquired, and the second target special line service information and the second target client information matched with the second target Ethernet special line transmission route information are obtained.
In the above preferred technical solution of the alert processing method, querying a preconfigured information table to determine whether there is target information matched with the key information, and further including:
if it is determined that there is no second target ethernet private line transmission route information matching the physical port name in the key information, query a preconfigured ethernet private line transmission table in a fuzzy matching manner to determine whether there is third target ethernet private line transmission route information matching the physical port name in the key information,
if the third target Ethernet special line transmission route information matched with the physical port name in the key information exists, the preset special line service information table and the preset client information table are inquired, and third target special line service information and third target client information matched with the third target Ethernet special line transmission route information are obtained.
In the above preferred technical solution of the alarm processing method, the preconfigured ethernet dedicated line transmission routing table includes: route identification, route sequence number, route name, circuit identification, physical port name and network element name;
the preconfigured private line service information table comprises: service identification, private line type, circuit identification, circuit number, circuit name, customer identification, circuit alias, circuit type, circuit rate and on time;
the preconfigured customer information table includes: customer identification, customer name, customer address, customer level, and status.
In the above preferred technical solution of the alarm processing method, marking the format standardized alarm information according to the target information to obtain the identification information corresponding to the format standardized alarm information, including:
and marking the format standardized alarm information according to the second target Ethernet private line transmission route information, the second target private line service information and the second target customer information, or the second target private line service information, the second target customer information, the third target private line service information and the third target customer information so as to acquire the private line type, the circuit number, the customer name and the service identifier corresponding to the format standardized alarm information.
In the above preferred technical solution of the alarm processing method, the alarm attribute information includes: alert level, alert type, and alert description.
In a second aspect, the present application provides an alarm processing apparatus, including:
the acquisition module is used for acquiring alarm information generated by the OTN equipment to be monitored;
the processing module is used for carrying out format standardization processing on the alarm information and analyzing the format standardized alarm information to obtain key information and alarm attribute information in the format standardized alarm information;
the processing module is also used for inquiring the pre-configured information table and determining whether target information matched with the key information exists or not; the processing module is also used for determining that target information matched with the key information exists, and marking the format standardized alarm information according to the target information so as to obtain identification information corresponding to the format standardized alarm information;
the processing module is also used for carrying out fault evaluation processing on the alarm information with standardized format according to the identification information and the alarm attribute information so as to obtain a fault evaluation result, and obtaining a fault processing strategy corresponding to the fault evaluation result so as to correspondingly process the fault according to the fault processing strategy.
In a third aspect, the present application provides an electronic device, comprising: a processor, a memory communicatively coupled to the processor; the memory stores computer-executable instructions;
the processor executes computer-executable instructions stored in the memory to implement a method for processing alarms as described above.
In a fourth aspect, the present application provides an alarm processing system, including: the OTN equipment and the alarm processing device are used for executing the alarm processing method.
In a fifth aspect, the present application provides a readable storage medium having stored thereon a computer program which, when executed by a processor, implements a method of processing an alert as described above.
The application provides a method for processing an alarm, which is used for acquiring alarm information generated by OTN equipment to be monitored, carrying out format standardization processing on the alarm information, and analyzing the format standardized alarm information to acquire key information and alarm attribute information in the format standardized alarm information. And querying a preconfigured information table to determine whether target information matched with the key information exists. If the target information matched with the key information exists, marking the format standardized alarm information according to the target information to obtain the identification information corresponding to the format standardized alarm information. And performing fault evaluation processing on the alarm information with standardized format according to the identification information and the alarm attribute information, acquiring a fault evaluation result, acquiring a fault processing strategy corresponding to the fault evaluation result, and performing corresponding processing on the fault according to the fault processing strategy. Compared with the prior art that the processing time is relatively long due to the fact that the monitoring, judging, analyzing and evaluating processing is carried out on the alarm information of the OTN equipment by means of the operation and maintenance personnel, the processing efficiency is relatively low, the method and the device are used for marking the alarm information based on the preconfigured information table, the alarm information and the service are associated quickly, the processing time is shortened, and the processing efficiency is improved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and together with the description, serve to explain the principles of the application.
Fig. 1 is a schematic flow chart of a first embodiment of an alarm processing method provided in the embodiments of the present application;
fig. 2 is a schematic flow chart of a second embodiment of an alarm processing method provided in the embodiment of the present application;
FIG. 3 is a schematic structural diagram of an embodiment of an alarm processing device according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an embodiment of an electronic device provided in the present application;
fig. 5 is a schematic structural diagram of an embodiment of an alarm processing system provided in the present application.
Specific embodiments thereof have been shown by way of example in the drawings and will herein be described in more detail. These drawings and the written description are not intended to limit the scope of the inventive concepts in any way, but to illustrate the concepts of the present application to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present application as detailed in the accompanying claims.
In the prior art, an operation and maintenance person monitors alarm information of an OTN device in real time, and further manually judges, analyzes and evaluates the alarm information when the alarm information of the OTN device is monitored and obtained, so as to determine a fault of the OTN device and possible influence of the fault on a service, and then, based on the determined fault of the OTN device and possible influence of the fault on the service, corresponding maintenance measures are adopted. In a large-scale network, the processing time is relatively long due to massive alarm information, and further the processing efficiency is relatively low.
In order to solve the technical problems, the invention concept of the application is as follows: how to effectively improve the processing efficiency of the alarm information.
The following describes the technical solutions of the present application and how the technical solutions of the present application solve the above technical problems in detail with specific embodiments. The following embodiments may be combined with each other, and the same or similar concepts or processes may not be described in detail in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
Fig. 1 is a schematic flow chart of an embodiment one of an alarm processing method provided in an embodiment of the present application, as shown in fig. 1, where the method includes:
step S101, acquiring alarm information generated by OTN equipment to be monitored, carrying out format standardization processing on the alarm information, and analyzing the format standardized alarm information to acquire key information and alarm attribute information in the format standardized alarm information.
In this embodiment, after the alarm processing device obtains the alarm information generated by the OTN device to be monitored, a format normalization method may be adopted to perform normalization processing on the format of the alarm information, so that the alarm information standardized in the format can be analyzed and processed by the alarm processing device.
Optionally, the alarm processing device may be connected to the integrated network management system and the resource system respectively. The comprehensive network management system is used for collecting alarm information of the OTN equipment to be monitored; the resource system is used for acquiring the carried customer information. More specifically, the resource system is a self-developed network resource management system, and mainly realizes functions of centralized management, statistics and the like of professional resource data such as space, transmission, data, movement, optical cables, exchange, rotating ring, access and the like. The comprehensive network management system is a system for managing the OTN equipment and mainly realizes the functions of configuration management, performance management, alarm management and the like of the equipment.
In addition, the alarm processing device can acquire the acquired alarm information of the OTN equipment to be monitored through the comprehensive network management system. In addition, because of different manufacturers, the format of the alarm information of each to-be-monitored OTN device is different, in order to ensure that the analysis can be successfully performed, before the analysis, the alarm processing device needs to perform format standardization processing on the received alarm information, that is, convert the alarm information into a preset format so as to facilitate the analysis.
And analyzing the alarm information converted into the preset format, and acquiring key information and alarm attribute information. The alarm attribute information is based on analyzing the alarm information in the preset format to determine the classification of the alarm information in the preset format, and based on the classification, determining the attribute information.
Optionally, the specific analysis mode for acquiring the key information by the alarm processing device specifically includes: the alarm processing device acquires a full-volume list, and extracts keywords in the alarm information aiming at the full-volume list so as to realize analysis processing of the alarm information.
For example, keywords in the alarm information are extracted according to the full-scale list acquired by the alarm processing device, for example, the extracted keywords are: keywords such as manufacturer, manufacturer alarm title, manufacturer alarm ID, etc.
In addition, the full list typically includes all of the alarms that may occur, as well as keywords and attributes associated with each alarm. Wherein the keywords are keywords and phrases related to each alert, such as: manufacturer, manufacturer alarm title and manufacturer alarm ID, etc. The attribute is attribute information associated with each alarm, such as alarm level, alarm type, alarm title, occurrence time, duration, device name, etc. These information have important reference value for subsequent alarm information processing and analysis.
Specifically, after the alarm processing device acquires the full-volume list, all possible alarms are put into a preset table, and after the alarm processing device receives the alarm information, the alarm information is matched with the preset table, so that the corresponding alarms are matched for the alarm information. After determining which alarm the alarm information belongs to, the alarm processing device performs classification definition processing on the alarm information. The method comprises the steps of adding fields in alarm information from three aspects of alarm level, alarm type and alarm title, and generating the format standardized alarm information with the classification definition completed.
More optionally, the format-standardized alarm information with the classification definition completed may be sent to a Kafka Queue (Kafka Queue). The Kafka queue is a distributed message queue with powerful functions, is suitable for the field of large data real-time processing, and can provide the characteristics of high throughput, recoverability, flexibility, asynchronous communication and the like.
Optionally, the key information mainly includes: network element name and physical port name. The alarm attribute information includes: alert level, alert type, and alert description. Wherein, the alarm level includes: severe alarms, primary alarms, necessary alarms, and warning alarms. The alarm type is port alarm.
Step S102, inquiring a preconfigured information table to determine whether target information matched with the key information exists.
In this embodiment, the alarm processing apparatus first synchronizes data such as the transmission circuit, the transmission device resource, and the client information in the resource system, and then performs data processing and association, thereby establishing a preconfigured information table. When the preconfigured information table is established, the structure and the fields of the information table are accurate, the association relation between equipment, ports and a transmission circuit is ensured to be accurate, and the association relation between OTN equipment and Ethernet private line service can be accurately established, so that efficient query and matching capability is provided.
Alternatively, the alarm processing device may query the pre-configured information table from the database by defining a variable through a program, and then load the pre-configured information table into the memory. When the subsequent alarm information is matched with the pre-configured information table, each alarm information can be directly matched in the internal memory instead of each alarm information, the database is queried again, and therefore the matching efficiency is improved.
Further alternatively, the alert processing apparatus creates a consumer, and the consumer fetches the format-standardized alert information with the classification definition completed from the Kafka queue. Wherein, kafka is similar to a warehouse for storing alarm information, and a consumer is created to obtain the right of entering the Kafka queue to acquire the alarm information.
In this embodiment, the alert processing apparatus matches key information in the alert information with standardized format with the preconfigured information table, so as to determine whether there is target information matched with the key information.
Step S103, if the target information matched with the key information exists, marking the format standardized alarm information according to the target information to obtain the identification information corresponding to the format standardized alarm information.
In this embodiment, if the alarm processing device determines that the pre-configured information table has the target information matched with the key information, the alarm processing device performs marking processing on the format-standardized alarm information according to the target information, so as to obtain the identification information corresponding to the format-standardized alarm information, and places the format-standardized alarm information with the identification information into the database.
Step S104, carrying out fault evaluation processing on the alarm information with standardized format according to the identification information and the alarm attribute information to obtain a fault evaluation result, and obtaining a fault processing strategy corresponding to the fault evaluation result so as to correspondingly process the fault according to the fault processing strategy.
In this embodiment, the alarm processing device performs fault evaluation processing on the alarm information with standardized format according to the identification information and the alarm attribute information, so as to obtain a fault evaluation result. Corresponding fault processing strategies can be obtained aiming at different fault evaluation results. The alarm processing device reports the fault evaluation result and the corresponding fault processing strategy to the operation and maintenance personnel through automatic alarm notification according to the fault processing strategy, thereby helping the operation and maintenance personnel to process the fault correspondingly. Wherein, the automatic alarm notification mode can be sending short message, nailing message and the like.
In this embodiment, the alarm processing device obtains the alarm information generated by the OTN device to be monitored, performs format standardization processing on the alarm information, and analyzes the format standardized alarm information to obtain key information and alarm attribute information in the format standardized alarm information. And querying a preconfigured information table to determine whether target information matched with the key information exists. If the target information matched with the key information exists, marking the format standardized alarm information according to the target information to obtain the identification information corresponding to the format standardized alarm information. And performing fault evaluation processing on the alarm information with standardized format according to the identification information and the alarm attribute information, acquiring a fault evaluation result, acquiring a fault processing strategy corresponding to the fault evaluation result, and performing corresponding processing on the fault according to the fault processing strategy. Compared with the prior art that the processing time is relatively long due to the fact that the monitoring, judging, analyzing and evaluating processing is carried out on the alarm information of the OTN equipment by means of the operation and maintenance personnel, the processing efficiency is relatively low, the method and the device are used for marking the alarm information based on the preconfigured information table, the alarm information and the service are associated quickly, the processing time is shortened, and the processing efficiency is improved.
Fig. 2 is a schematic flow chart of a second embodiment of an alarm processing method provided in the embodiment of the present application, as shown in fig. 2, the specific implementation steps of the step S102 include:
step S201, inquiring a preconfigured Ethernet special line transmission route table to determine whether first target Ethernet special line transmission route information matched with a network element name in key information exists; if yes, go to step S202; if not, ending.
In this embodiment, the alarm processing device takes the key information network element names in the alarm information and matches the network element names in the preconfigured ethernet dedicated line transmission routing table. If so, the first target Ethernet special line transmission route information which can be matched with all the first target Ethernet special lines associated with the network element names is described. If the alarm information does not exist, the alarm information is indicated to have no corresponding Ethernet special line transmission route, and optionally, the alarm information can be directly put into a database for storage so as to manage and use the data of the alarm information later.
The preconfigured ethernet private line transmission routing table includes, for example, but is not limited to: route identification, route sequence number, route name, circuit identification, physical port name and network element name. For example, the table may be specifically as shown in table 1:
table 1 ethernet private LINE transmission routing table tr_zq_cs_line_route
Field name Data type Constraint Field description
ROUTE_ID varchar Main key non-null Route ID
SERIAL_NO varchar Non-empty Routing sequence number
ROUTE_NAME varchar Non-empty Route name
CIRCUIT_ID varchar Non-empty Circuit ID
NMS_ORIG_PORT_NAME varchar Non-empty Physical port name
NENAME varchar Non-empty Network element name
Step S202, inquiring the transmission route information of the first target Ethernet special line, and determining whether second target Ethernet special line transmission route information matched with the physical port name in the key information exists or not; if yes, go to step S203; if not, step S204 is performed.
In this embodiment, the alarm processing device takes the physical port names in the key information in the alarm information and matches the physical port names in the transmission route information of all the first target ethernet private lines matched in step S201. And if the second target Ethernet special line transmission route information exists, the second target Ethernet special line transmission route information which can be matched with all the second target Ethernet special line transmission route information matched with the physical port name is described. If the physical port name does not exist, the alarm information is indicated to have the corresponding Ethernet special line transmission route, but the corresponding physical port name is not found. This is possible because the physical port names in different alarm messages have different formats, and there is no way to resolve the physical port names in different formats into a unified physical port name, so that the corresponding physical port names cannot be found. For this phenomenon, a fuzzy matching method can be adopted to match, and the corresponding physical port name is found.
Optionally, the physical port Name in the key information in the alarm information is port information PTP extracted from positioning object information (location Ne Name) of the alarm.
Step S203, a preconfigured private line service information table and a preconfigured client information table are queried, and second target private line service information and second target client information matched with second target Ethernet private line transmission route information are obtained.
In this embodiment, the alarm processing device queries the preconfigured private line service information table and the preconfigured client information table, so as to obtain all second target private line service information and second target client information, which are matched with the second target ethernet private line transmission route information.
The preconfigured private line service information table includes, for example and without limitation: service identification, private line type, circuit identification, circuit number, circuit name, customer identification, circuit alias, circuit type, circuit rate, and on time. For example, the table may be specifically as shown in table 2:
TABLE 2 private line service information Table TR_CIRCUIT
Field name Field type Constraint Field description
CIRCUIT_ID varchar Main key, non-null Circuit ID
CIRCUIT_NO varchar Non-empty Circuit numbering
CIRCUIT_NAME varchar Non-empty Circuit name
CUST_ID varchar Can be empty Customer ID
ALIAS varchar Can be empty Circuit alias
CIRCUIT_TYPE varchar Non-empty Circuit type
CIRCUIT_RATE varchar Non-empty Circuit rate
BUSINESS_IDENTITY varchar Can be empty Service identification
LINE_TYPE varchar Can not be empty Line type
OPEN_TIME datetime Non-empty On time
Further, by way of example, the preconfigured customer information table includes, but is not limited to: customer identification, customer name, customer address, customer level, and status. For example, the table may be specifically as shown in table 3:
TABLE 3 customer information Table TR_CUST
Field name Data type Constraint Field description
CUST_ID varchar Main key non-null Customer ID
CUST_NAME varchar Non-empty Customer name
ADDRESS varchar Can be empty Customer address
GRADE varchar Can be empty Customer grade
STATUS varchar Non-empty Status of
Step S204, inquiring a preconfigured Ethernet dedicated line transmission table by adopting a fuzzy matching mode, and determining whether third target Ethernet dedicated line transmission route information matched with the physical port name in the key information exists or not; if yes, go to step S205; if not, ending.
In this embodiment, the alarm processing device adopts a fuzzy matching manner, and matches the physical port name in the key information in the alarm information with the physical port name in the preconfigured ethernet private line transmission table. If so, the third target Ethernet special line transmission route information matched with all the physical port names is indicated. If the information does not exist, the fact that the alarm information does not have the corresponding Ethernet special line transmission route information is indicated, and optionally, the alarm information is directly put into a database to be stored so as to be convenient for subsequent management and use of the data of the alarm information.
Step S205, a preconfigured special line service information table and a preconfigured client information table are queried, and third target special line service information and third target client information matched with third target Ethernet special line transmission route information are obtained.
In this embodiment, the alarm processing device queries the preconfigured private line service information table and the preconfigured client information table, thereby obtaining third target private line service information and third target client information that are matched with the third target ethernet private line transmission route information.
In the embodiment, the transmission route, the private line service and the client information associated with the alarm information are quickly found based on the pre-configured information table and the key information, so that the speed of associating the alarm information with the service is improved, the accuracy of associating the alarm information with the service is ensured, and the processing efficiency is further improved.
Based on the second embodiment, optionally, a specific implementation manner of step S103 is:
and marking the format standardized alarm information according to the second target Ethernet private line transmission route information, the second target private line service information and the second target customer information, or the second target private line service information, the second target customer information, the third target private line service information and the third target customer information so as to acquire the private line type, the circuit number, the customer name and the service identifier corresponding to the format standardized alarm information.
In this embodiment, the alarm processing device performs marking processing on the alarm information with standardized format according to the second target ethernet private line transmission route information, the second target private line service information, and the second target client information, or the second target private line service information, the second target client information, the third target private line service information, and the third target client information that are obtained by matching. The alarm information adding field is the alarm information adding field with standardized format, and the special line type, the circuit number, the client name and the service identifier corresponding to the alarm information with standardized format are described.
For example, if multiple circuit numbers, customer names, and service identifications are corresponding, duplicate fields are first deleted, then the following is used ": "arranged apart.
For example, the service identifier is a primary key of the service table, and generally corresponds to a flow instance. The service identifier is derived from the service system and is used for associatively querying the data of the service system when the service identifier is stored.
In this embodiment, based on the matched ethernet private line transmission route information, private line service information and customer information, four fields including a private line type, a circuit number, a customer name and a service identifier are extracted, and by means of labeling, the service corresponding to the alarm information can be quickly and accurately confirmed, so that the alarm processing efficiency is improved.
Fig. 3 is a schematic structural diagram of an embodiment of an alarm processing device provided in an embodiment of the present application, where, as shown in fig. 3, the device includes: an acquisition module 31 and a processing module 32.
The acquiring module 31 is configured to acquire alarm information generated by the OTN device to be monitored. The processing module 32 is configured to perform format standardization processing on the alarm information, and parse the format standardized alarm information to obtain key information and alarm attribute information in the format standardized alarm information; the processing module 32 is further configured to query a preconfigured information table to determine whether there is target information matching the key information; the processing module 32 is further configured to determine that there is target information matching the key information, and perform marking processing on the format-standardized alarm information according to the target information, so as to obtain identification information corresponding to the format-standardized alarm information; the processing module 32 is further configured to perform fault evaluation processing on the alarm information standardized in format according to the identification information and the alarm attribute information, so as to obtain a fault evaluation result, and obtain a fault processing policy corresponding to the fault evaluation result, so as to process the fault accordingly according to the fault processing policy.
The alarm processing device of this embodiment may execute any of the method embodiments of fig. 1 to 2, and its implementation principle and effect are similar, and will not be described herein.
Fig. 4 is a schematic structural diagram of an embodiment of an electronic device provided in the present application; referring to fig. 4, an electronic device provided in this embodiment includes: at least one processor 41 and a memory 42. Wherein the processor 41 and the memory 42 are connected by a bus 43.
The specific implementation process of the processor 41 can be referred to the above method embodiment, and its implementation principle and technical effects are similar, and this embodiment will not be described herein again.
In the embodiment shown in fig. 4 described above, it should be understood that the processor may be a central processing unit (Central Processing Unit, abbreviated as CPU), or may be other general purpose processor, digital signal processor (Digital Signal Processor, abbreviated as DSP), application specific integrated circuit (Application Specific Integrated Circuit, abbreviated as ASIC), or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor for execution, or in a combination of hardware and software modules in a processor for execution.
The Memory may include a high-speed Memory (Random Access Memory, simply referred to as RAM) and may also include a Non-volatile Memory (NVM), such as at least one disk Memory.
The bus may be an industry standard architecture (Industry Standard Architecture, abbreviated as ISA) bus, an external device interconnect (Peripheral Component, abbreviated as PCI) bus, or an extended industry standard architecture (Extended Industry Standard Architecture, abbreviated as EISA) bus, among others. The buses may be divided into address buses, data buses, control buses, etc. For ease of illustration, the buses in the drawings of the present application are not limited to only one bus or one type of bus.
FIG. 5 is a schematic structural diagram of an embodiment of an alarm processing system provided in the present application; referring to fig. 5, a processing system for an alarm provided in this embodiment includes: the OTN equipment and the alarm processing device are used for executing the alarm processing method in each embodiment.
The present application also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the alarm processing method of the above embodiments.
The computer-readable storage medium described above may be implemented by any type or combination of volatile or non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk. Computer readable storage media can be any available media that can be accessed by a general purpose or special purpose computer.
An exemplary readable storage medium is coupled to the processor such the processor can read information from, and write information to, the readable storage medium. In the alternative, the readable storage medium may be integral to the processor. The processor and the readable storage medium may reside in an application specific integrated circuit (Application Specific Integrated Circuits, ASIC for short). The processor and the readable storage medium may reside as discrete components in a device.
The division of units is merely a logical function division, and there may be another division manner in actual implementation, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed over a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method of the embodiments of the present invention. And the aforementioned storage medium includes: a usb disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a magnetic disk or an optical disk, or other various media capable of storing program codes.
Finally, it should be noted that: other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This invention is intended to cover any adaptations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains and as may be applied to the precise construction hereinbefore set forth and shown in the drawings and as follows in the scope of the appended claims. The scope of the invention is limited only by the appended claims.
While the present application has been described in connection with the preferred embodiments illustrated in the accompanying drawings, it will be readily understood by those skilled in the art that the scope of the application is not limited to such specific embodiments, and the above examples are intended to illustrate the technical aspects of the application, but not to limit it; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some or all of the technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit of the corresponding technical solutions from the scope of the technical solutions of the embodiments of the present application.

Claims (10)

1. A method for processing an alarm, comprising:
acquiring alarm information generated by OTN equipment to be monitored, carrying out format standardization processing on the alarm information, and analyzing the format standardized alarm information to acquire key information and alarm attribute information in the format standardized alarm information;
inquiring a preconfigured information table to determine whether target information matched with the key information exists;
if the target information matched with the key information exists, marking the format standardized alarm information according to the target information to obtain identification information corresponding to the format standardized alarm information;
and carrying out fault evaluation processing on the alarm information standardized in the format according to the identification information and the alarm attribute information to obtain a fault evaluation result, and obtaining a fault processing strategy corresponding to the fault evaluation result so as to correspondingly process the fault according to the fault processing strategy.
2. The method of claim 1, wherein the querying a preconfigured information table to determine whether there is target information matching the key information comprises:
inquiring a preconfigured Ethernet special line transmission route table to determine whether first target Ethernet special line transmission route information matched with the network element name in the key information exists;
if the first target Ethernet special line transmission route information matched with the network element name in the key information exists, inquiring the first target Ethernet special line transmission route information, and determining whether second target Ethernet special line transmission route information matched with the physical port name in the key information exists or not;
if the fact that the second target Ethernet special line transmission route information matched with the physical port name in the key information exists is determined, a pre-configured special line service information table and a pre-configured client information table are queried, and second target special line service information and second target client information matched with the second target Ethernet special line transmission route information are obtained.
3. The method as recited in claim 2, further comprising:
if it is determined that there is no second target ethernet private line transmission route information matching the physical port name in the key information, query the preconfigured ethernet private line transmission table in a fuzzy matching manner, determine whether there is third target ethernet private line transmission route information matching the physical port name in the key information,
and if the third target Ethernet special line transmission route information matched with the physical port name in the key information exists, inquiring the pre-configured special line service information table and the pre-configured client information table, and acquiring third target special line service information and third target client information matched with the third target Ethernet special line transmission route information.
4. A method according to claim 2 or 3, wherein the preconfigured ethernet private line transmission routing table comprises: route identification, route sequence number, route name, circuit identification, physical port name and network element name;
the preconfigured private line service information table comprises: service identification, private line type, circuit identification, circuit number, circuit name, customer identification, circuit alias, circuit type, circuit rate and on time;
the preconfigured client information table includes: customer identification, customer name, customer address, customer level, and status.
5. The method according to claim 2 or 3, wherein the marking the format-standardized alarm information according to the target information to obtain the identification information corresponding to the format-standardized alarm information includes:
and marking the standardized alarm information according to the second target Ethernet private line transmission route information, the second target private line service information and the second target customer information, or the second target private line service information, the second target customer information, the third target private line service information and the third target customer information so as to acquire the type of the line private line, the circuit number, the customer name and the service identifier corresponding to the standardized alarm information.
6. The method of claim 5, wherein the alert attribute information comprises: alert level, alert type, and alert description.
7. An alarm processing apparatus, comprising:
the acquisition module is used for acquiring alarm information generated by the OTN equipment to be monitored;
the processing module is used for carrying out format standardization processing on the alarm information and analyzing the format standardized alarm information so as to acquire key information and alarm attribute information in the format standardized alarm information;
the processing module is further used for inquiring a preconfigured information table and determining whether target information matched with the key information exists or not;
the processing module is further used for determining that target information matched with the key information exists, and marking the format standardized alarm information according to the target information so as to obtain identification information corresponding to the format standardized alarm information;
the processing module is further configured to perform fault evaluation processing on the alarm information standardized in the format according to the identification information and the alarm attribute information, so as to obtain a fault evaluation result, and obtain a fault processing policy corresponding to the fault evaluation result, so as to perform corresponding processing on the fault according to the fault processing policy.
8. An electronic device, comprising: a processor, and a memory communicatively coupled to the processor;
the memory stores computer-executable instructions;
the processor executes computer-executable instructions stored in the memory to implement a method of alarm processing as claimed in any one of claims 1 to 6.
9. A system for processing alarms, comprising: OTN equipment and alarm processing device, wherein the alarm processing device is configured to execute an alarm processing method according to any one of claims 1 to 6.
10. A readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements a method of processing an alarm as claimed in any one of claims 1 to 6.
CN202311635714.5A 2023-11-30 2023-11-30 Alarm processing method, device, equipment, system and storage medium Pending CN117641165A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311635714.5A CN117641165A (en) 2023-11-30 2023-11-30 Alarm processing method, device, equipment, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311635714.5A CN117641165A (en) 2023-11-30 2023-11-30 Alarm processing method, device, equipment, system and storage medium

Publications (1)

Publication Number Publication Date
CN117641165A true CN117641165A (en) 2024-03-01

Family

ID=90024904

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311635714.5A Pending CN117641165A (en) 2023-11-30 2023-11-30 Alarm processing method, device, equipment, system and storage medium

Country Status (1)

Country Link
CN (1) CN117641165A (en)

Similar Documents

Publication Publication Date Title
CN107729210B (en) Distributed service cluster abnormity diagnosis method and device
US10972817B2 (en) Topology processing method, apparatus, and system
CN101355605B (en) Method for processing network management alarm and alarm processor
CN112350846B (en) Asset learning method, device and equipment of intelligent substation and storage medium
CN111245672A (en) Monitoring method and system for general extensible tracking service full link
CN112737800B (en) Service node fault positioning method, call chain generating method and server
CN111338888B (en) Data statistics method and device, electronic equipment and storage medium
CN110912757B (en) Service monitoring method and server
CN113220522A (en) Automatic positioning method and device for service abnormity
CN117641165A (en) Alarm processing method, device, equipment, system and storage medium
CN112260902A (en) Network equipment monitoring method, device, equipment and storage medium
CN115378841B (en) Method and device for detecting state of equipment accessing cloud platform, storage medium and terminal
KR102107919B1 (en) Matching method of rating information, device, storage medium and server
CN110865918A (en) Database monitoring method and device, computer equipment and storage medium
CN111143318B (en) Information processing method, device, electronic equipment and storage medium
CN113766363B (en) Fault monitoring method and device and computing equipment
CN112035315A (en) Webpage data monitoring method and device, computer equipment and storage medium
CN111835847B (en) Data processing method, device, equipment and storage medium
CN116821798B (en) Fault early warning server, method and computer storage medium
CN113938926B (en) Identification method, device, equipment, system and storage medium for 5G private network complaints
CN111708689B (en) Method and device for modifying AB experiment and electronic equipment
CN114422324B (en) Alarm information processing method and device, electronic equipment and storage medium
CN111614511B (en) Cross-hierarchy intelligent substation equipment asset learning method, device and equipment
CN116614403A (en) IDC switch monitoring method, device, system and computer equipment
CN114265739A (en) Data processing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination