CN114419838A - Linkage alarm configuration method, device and equipment and readable storage medium - Google Patents

Linkage alarm configuration method, device and equipment and readable storage medium Download PDF

Info

Publication number
CN114419838A
CN114419838A CN202111667354.8A CN202111667354A CN114419838A CN 114419838 A CN114419838 A CN 114419838A CN 202111667354 A CN202111667354 A CN 202111667354A CN 114419838 A CN114419838 A CN 114419838A
Authority
CN
China
Prior art keywords
linkage
alarm
target
action
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111667354.8A
Other languages
Chinese (zh)
Inventor
冯志豪
汤家兴
王珏
郑顺利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Chenying Juntai Technology Co ltd
Original Assignee
Hangzhou Chenying Juntai Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Chenying Juntai Technology Co ltd filed Critical Hangzhou Chenying Juntai Technology Co ltd
Priority to CN202111667354.8A priority Critical patent/CN114419838A/en
Publication of CN114419838A publication Critical patent/CN114419838A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B19/00Alarms responsive to two or more different undesired or abnormal conditions, e.g. burglary and fire, abnormal temperature and abnormal rate of flow
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/18Status alarms
    • G08B21/182Level alarms, e.g. alarms responsive to variables exceeding a threshold
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B3/00Audible signalling systems; Audible personal calling systems
    • G08B3/10Audible signalling systems; Audible personal calling systems using electric transmission; using electromagnetic transmission

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Electromagnetism (AREA)
  • Alarm Systems (AREA)

Abstract

The application discloses a linkage alarm configuration method, a linkage alarm configuration device, electronic equipment and a readable storage medium, wherein the linkage alarm configuration method comprises the following steps: selecting a target alarm source from a preset alarm source list according to input alarm source selection information; selecting a target alarm type from an alarm type support list corresponding to a target alarm source according to input alarm type selection information; setting a trigger condition of a target alarm type as an input first setting parameter; selecting a target linkage action from a linkage action list corresponding to a target alarm type meeting the triggering condition according to the input linkage action selection information; selecting a target linkage object from a linkage object list supporting target linkage action according to the input linkage object selection information; and setting the linkage parameters of the target linkage object executing the target linkage action as the input second setting parameters. The method has better equipment compatibility and can be applied to wider application scenes.

Description

Linkage alarm configuration method, device and equipment and readable storage medium
Technical Field
The present disclosure relates to the field of device linkage control, and in particular, to a linkage alarm configuration method and apparatus, an electronic device, and a computer-readable storage medium.
Background
In a scene of area security, a plurality of detection devices such as radars, cameras, infrared sensors and the like exist, and a user needs to perform actions by linking other devices when one device sends out a type. For example, when the first radar detects a signal of object movement, a camera of the first radar accessory needs to take a snapshot and record a video, then an alarm lamp of a duty room begins to flash, and a 'first radar finding condition' is played. Since different types of alarms of different devices require different associated actuators, a configuration scheme needs to be provided in the system.
Because the types and the number of the devices which can generate the alarm are uncertain, and the types of the alarm signals which can be generated are also uncertain, the combination of each alarm device and each alarm type needs linkage action. Existing configuration logic cannot fully cover the use requirements of users.
Disclosure of Invention
The application aims to provide a linkage alarm configuration method and device, electronic equipment and a computer readable storage medium.
To achieve the above object, the present application provides, in a first aspect, a linkage alarm configuration method, including: selecting a target alarm source from a preset alarm source list according to input alarm source selection information;
selecting a target alarm type from an alarm type support list corresponding to a target alarm source according to input alarm type selection information;
setting a trigger condition of a target alarm type as an input first setting parameter;
selecting a target linkage action from a linkage action list corresponding to a target alarm type meeting the triggering condition according to the input linkage action selection information;
selecting a target linkage object from a linkage object list supporting target linkage action according to the input linkage object selection information;
and setting the linkage parameters of the target linkage object executing the target linkage action as the input second setting parameters.
Optionally, the method further includes:
after the linkage parameter setting is finished, providing a test trigger signal corresponding to the first setting parameter for the target alarm source;
collecting the actual reaction condition of a target linkage object;
judging whether the actual reaction condition is matched with a second set parameter;
and if so, determining that the linkage alarm configuration of the target alarm source is effective.
Optionally, the method further includes:
abstracting various devices which can be used as alarm sources into different alarm source models in advance; wherein, the parameter items in the alarm source model comprise: unique number, name, source type, whether enabled, device information, and supported set of alarm types;
carrying out parameterization abstract processing on the alarm type in advance to obtain an alarm type abstract result comprising a type name, a prompt audio frequency and an alarm level;
carrying out parameterization abstract processing on the linkage parameters in advance to obtain a linkage parameter abstract result comprising an alarm source, an alarm type, whether the alarm is enabled, an alarm triggering condition and a linkage action set;
carrying out parameterization abstraction processing on the linkage action in advance to obtain a linkage action abstraction result comprising the linkage action, a linkage condition, a linkage object set and an execution opportunity;
and carrying out parameterization abstraction processing on the linkage object in advance to obtain an abstraction result of the linkage object, wherein the abstraction result comprises the type of linkage equipment, the name of the linkage object, linkage parameters and execution time.
Optionally, the method further includes:
and returning to the upper-level alarm source selection interface according to the received backspacing control instruction in response to the fact that the alarm type corresponding to the alarm type selection information is not contained in the alarm type support list.
Optionally, the method further includes:
responding to the number of the target linkage objects, and respectively establishing independent linkage control channels connected with each target linkage object;
and realizing alarm linkage on the corresponding target linkage object through each independent linkage control channel.
Optionally, the method further comprises;
responding to the target linkage action and determining the execution sequence of the sub-linkage actions among the target linkage objects, wherein the target linkage actions are formed by the sub-linkage actions which are sequentially executed by each target linkage object according to the preset sequence;
and issuing corresponding sub-linkage actions to each target linkage object in sequence according to the execution sequence, and finishing the execution of the sub-linkage actions of the target linkage object at the previous level as a trigger condition for the target linkage object at the next level to execute the corresponding sub-linkage actions.
Optionally, the method further includes:
acquiring an abnormal log of abnormal alarm linkage configuration;
determining an abnormal reason according to the abnormal log;
and modifying alarm linkage configuration according to the abnormal reason.
To achieve the above object, the present application provides in a second aspect a linkage alarm configuration apparatus comprising:
a target alarm source selection unit configured to select a target alarm source in a preset alarm source list according to input alarm source selection information;
a target alarm type selection unit configured to select a target alarm type in an alarm type support list corresponding to a target alarm source according to input alarm type selection information;
a first setting parameter determination setting unit configured to set a trigger condition of a target alarm type as an input first setting parameter;
a target linked action selection unit configured to select a target linked action in a linked action list corresponding to a target alarm type satisfying the trigger condition according to the input linked action selection information;
a target linked object selection unit configured to select a target linked object in a linked object list supporting a target linked action according to the input linked object selection information;
and a second setting parameter setting unit configured to set the linkage parameter of the target linkage object performing the target linkage action as the input second setting parameter.
Optionally, the linkage alarm configuration device further comprises:
the test trigger signal generation unit is configured to provide a test trigger signal corresponding to the first set parameter for the target alarm source after the linkage parameter setting is completed;
the actual reaction condition acquisition unit is configured to acquire an actual reaction condition of the target linkage object;
a judging unit configured to judge whether the actual reaction condition matches the second setting parameter;
and the configuration validated determination unit is configured to determine that the linkage alarm configuration of the target alarm source is validated when the actual reaction condition is matched with the second setting parameter.
Optionally, the linkage alarm configuration device further comprises:
the alarm source model abstraction unit is configured to abstract various devices which can be used as alarm sources into different alarm source models in advance; wherein, the parameter items in the alarm source model comprise: unique number, name, source type, whether enabled, device information, and supported set of alarm types;
the alarm type abstraction unit is configured to carry out parameterization abstraction processing on the alarm type in advance to obtain an alarm type abstraction result comprising a type name, a prompt audio and an alarm level;
the linkage parameter abstraction unit is configured to carry out parameterization abstraction processing on the linkage parameters in advance to obtain a linkage parameter abstraction result comprising an alarm source, an alarm type, whether the linkage parameters are enabled, an alarm triggering condition and a linkage action set;
the linkage action abstraction unit is configured to carry out parameterization abstraction processing on the linkage action in advance to obtain a linkage action abstraction result comprising the linkage action, a linkage condition, a linkage object set and an execution opportunity;
and the linkage object abstraction unit is configured to carry out parameterization abstraction processing on the linkage object in advance to obtain a linkage object abstraction result comprising the linkage equipment type, the linkage object name, the linkage parameter and the execution time.
Optionally, the linkage alarm configuration device further comprises:
and the last-level returning unit is configured to respond to the condition that the alarm type corresponding to the alarm type selection information is not contained in the alarm type support list, and return to the last-level alarm source selection interface according to the received backspacing control instruction.
Optionally, the linkage alarm configuration device further comprises:
an independent linkage control channel establishing unit configured to respectively establish an independent linkage control channel connected with each target linkage object in response to the number of the target linkage objects being plural;
and the alarm linkage realizing unit is configured to realize alarm linkage on the corresponding target linkage object through each independent linkage control channel.
Optionally, the linkage alarm configuration device further comprises;
an execution order determination unit configured to determine an execution order of the sub-linkage actions between the target linkage objects in response to the target linkage actions being constituted by the sub-linkage actions that are sequentially executed by each target linkage object in a preset order;
and the trigger condition sequential setting unit is configured to issue corresponding sub-linkage actions to each target linkage object in sequence according to the execution sequence, and take the execution completion of the sub-linkage actions of the target linkage object at the previous stage as the trigger condition for the target linkage object at the next stage to execute the corresponding sub-linkage actions.
Optionally, the linkage alarm configuration device further comprises:
an abnormal log obtaining unit configured to obtain an abnormal log in which an alarm linkage configuration is abnormal;
an abnormality log determining unit configured to determine an abnormality cause from the abnormality log;
and the alarm linkage configuration modifying unit is configured to modify the alarm linkage configuration according to the abnormal reason.
To achieve the above object, the present application provides, in a third aspect, an electronic apparatus comprising:
a memory for storing a computer program;
a processor adapted to implement the steps of the coordinated alarm configuration method as described in any of the embodiments of the first aspect above when executing a computer program stored on a memory.
To achieve the above object, the present application provides in a fourth aspect a computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the linked alarm configuration as described in any of the embodiments of the first aspect above.
Compared with the prior art, the linkage alarm configuration method provided by the application abstracts all equipment capable of generating alarms into alarm sources and abstracts alarm types, linkage parameters, linkage actions and linkage objects for realizing linkage through pre-abstraction processing, so that the linkage alarm obstacle caused by non-uniform equipment types and signal types can be avoided, and better compatibility is achieved. Meanwhile, the alarm type and the alarm action are combined and configured, so that various scenes required by a user can be matched conveniently, later expansion only needs to expand the newly added linkage action, configuration is very flexible, and various use scenes of the user can be met.
The application also provides a linkage alarm configuration device, electronic equipment and a computer readable storage medium, which have the beneficial effects and are not repeated herein.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a flowchart of a linkage alarm configuration method according to an embodiment of the present disclosure;
FIGS. 2 a-2 e are schematic diagrams illustrating parameterized abstraction of different abstract objects according to an embodiment of the present application;
fig. 3 is a configuration sequence diagram of a linkage alarm configuration scheme according to an embodiment of the present application;
fig. 4 is a flowchart of a linkage alarm execution method according to an embodiment of the present application;
fig. 5 is a block diagram of a linkage alarm configuration apparatus according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Referring to fig. 1, fig. 1 is a flowchart of a linkage alarm configuration method according to an embodiment of the present application, which includes the following steps:
step 101: selecting a target alarm source from a preset alarm source list according to input alarm source selection information;
this step is intended to determine, by an execution subject (e.g., a client, a local server, or a cloud server) adapted to execute the linkage alarm configuration method provided by the present application, an alarm source corresponding to the input alarm source selection information as a target alarm source in a preset alarm source list.
All devices capable of generating alarms are abstracted as alarm sources in advance, and all the abstracted alarm sources are recorded in the alarm source list, namely, the application performs uniform abstraction processing on alarm devices of various types, various models and various standards in advance so as to obtain uniform but different alarm sources for subsequent selection and linkage.
It should be understood that the purpose of parameterized abstraction is to bring better compatibility, so the specific parameterized abstraction manner and the result, the abstracted parameter item can be determined by itself according to the actual situation, and is not limited in detail here.
An exemplary abstraction of an alarm source is:
abstracting various devices which can be used as alarm sources into different alarm source models in advance; wherein, the parameter items in the alarm source model comprise: unique number, name, source type, enabled or not, device information, set of alarm types supported. Correspondingly, see fig. 2 a.
Step 102: selecting a target alarm type from an alarm type support list corresponding to a target alarm source according to input alarm type selection information;
on the basis of step 101, this step is intended to determine the alarm type corresponding to the input alarm type selection information as the target alarm type from the alarm type support list corresponding to the target alarm source by the execution subject described above.
The alarm type support list is used for recording the alarm types supported by the alarm sources, and is similar to abstract processing of the alarm sources, for better compatibility, the alarm types are also subjected to parameterized abstract processing in advance, and similarly, specific parameterized abstract modes and results are obtained, and abstracted parameter items can be determined according to actual conditions, and are not specifically limited here.
An exemplary abstraction for alarm types is:
and (4) carrying out parameterization abstract processing on the alarm type in advance to obtain an alarm type abstract result comprising a type name, a prompt audio frequency and an alarm level. Correspondingly, see fig. 2 b.
Further, if the alarm type corresponding to the alarm type selection information is found not to be included in the alarm type support list, it indicates that the alarm source selection is wrong, resulting in that the alarm type which is not supported by the current alarm source is selected by mistake, so that the alarm source selection interface at the upper stage is returned according to the received backspacing control instruction. Of course, there are also situations where erroneous alarm type selection information is incoming, where previously received selection information will be discarded according to the received instruction to re-enter selection information.
Step 103: setting a trigger condition of a target alarm type as an input first setting parameter;
on the basis of step 102, this step is intended to set the triggering condition of the target alarm type to the inputted first setting parameter by the executing body described above. The triggering condition refers to the specific situation for triggering the target alarm type, and may be represented in various forms, such as duration, sound level, temperature, whether there is a new object, action amplitude, and the like.
Similar to the abstraction processing of the alarm source and the alarm type, the method also carries out parameterization abstraction processing on the trigger condition in advance, and similarly, the abstract parameter item can be determined by self according to the actual situation through a concrete parameterization abstraction mode and result, and the method is not limited specifically here.
An exemplary trigger condition abstraction is:
and (3) carrying out parameterized abstract processing on the linkage parameters (namely the triggering conditions described in the step) in advance to obtain linkage parameter abstract results including an alarm source, an alarm type, enabling or not, an alarm triggering condition and a linkage action set. Correspondingly, see fig. 2 c.
Step 104: selecting a target linkage action from a linkage action list corresponding to a target alarm type meeting the triggering condition according to the input linkage action selection information;
in step 103, the execution subject determines the linkage action corresponding to the input linkage action selection information as the target linkage action in the linkage action list corresponding to the target alarm type satisfying the trigger condition.
The linkage action list is used for recording various linkage actions, and the triggering linkage actions and the alarm types have membership and binding relations, namely the execution of the linkage actions is premised on that the triggering conditions set for the target alarm types are met. Similar to the abstraction processing performed on the alarm source, the alarm type and the linkage parameters, for better compatibility, the method also performs parameterized abstraction processing on the linkage action in advance, and similarly, the specific parameterized abstraction mode and result, the abstracted parameter items can be determined according to the actual situation, and are not specifically limited here.
An exemplary linkage action abstraction is:
and carrying out parameterization abstraction processing on the linkage action in advance to obtain a linkage action abstraction result comprising the linkage action, a linkage condition, a linkage object set and an execution opportunity. Correspondingly, see fig. 2 d.
Step 105: selecting a target linkage object in a linkage object list supporting target linkage action according to the input linkage object selection information;
in step 104, the execution agent specifies an interlocking object corresponding to the input interlocking object selection information as a target interlocking object in an interlocking object list supporting the target interlocking operation.
The linkage object list is used for recording various objects which can be used as alarm source linkage objects, including other equipment of another alarm source or a non-alarm source, and the linkage object determines whether the linkage object list can be accessed according to whether target linkage action can be executed or not. Similar to the abstraction processing performed on the alarm source, the alarm type, the linkage parameters and the linkage action, for better compatibility, the present application also performs parameterized abstraction processing on the linkage object in advance, and similarly, the concrete parameterized abstraction mode and result, the abstracted parameter item can be determined by itself according to the actual situation, and is not limited specifically here.
An exemplary linkage object abstraction approach is:
and carrying out parameterization abstraction processing on the linkage object in advance to obtain an abstraction result of the linkage object, wherein the abstraction result comprises the type of linkage equipment, the name of the linkage object, linkage parameters and execution time. Correspondingly, see fig. 2 e.
Furthermore, the number of the target linkage objects is multiple, in order to keep the linkage objects from being influenced by other equipment when linkage actions are executed according to linkage parameters subsequently as much as possible, the execution main body can also be used for respectively establishing independent linkage control channels connected with each target linkage object, and therefore alarm linkage is realized on the corresponding target linkage objects through each independent linkage control channel. The independence and the anti-interference capability of control are enhanced by improving the independent linkage control road.
Furthermore, considering that there may exist specific linkage between linkage actions executed when a plurality of linkage objects are present, that is, linkage actions executed by different linkage objects need to be influenced by other linkage objects, when a target linkage action is composed of sub-linkage actions executed by each target linkage object in sequence according to a preset sequence, the execution sequence of the sub-linkage actions between each target linkage object can be predetermined, then the corresponding sub-linkage actions are issued to each target linkage object in sequence according to the execution sequence, and the execution completion of the sub-linkage actions of the target linkage object at the previous stage is used as a trigger condition for the target linkage object at the next stage to execute the corresponding sub-linkage actions.
If there is no specific linkage between the linkage actions performed by each of the plurality of linkage objects, it can be realized by a serial or parallel control method.
Step 106: and setting the linkage parameters of the target linkage object executing the target linkage action as the input second setting parameters.
In step 105, the execution subject sets the interlock parameter of the target interlock object to the input second setting parameter.
It should be understood that the various selection information received in the above steps should at least include relevant information enabling the execution main body to determine the selection target, so that the execution main body can determine the target object in the corresponding list or assign a corresponding value to the target parameter item according to the relevant information. In addition, for various considerations in practical application scenarios, various other information may be additionally embedded in the selection information or the optional information and sent to the execution subject, for example, in consideration of security, a digital signature, an encryption key, and the like are optionally embedded in the selection information, so as to facilitate data integrity verification, data encryption and decryption, and the like.
In addition, each of steps 103 to 106 also has a situation where the selection information of the current stage is mistakenly selected or mistakenly transmitted with the previous stage described in step 102, and may be adaptively adjusted according to the solution given in step 102 and then applied to each step, and thus, the steps are not expanded one by one.
It can be seen that, under the condition that parameterized abstraction is completed on an alarm source, an alarm type, a linkage parameter, a linkage action and a linkage object in advance, when linkage alarm configuration is performed according to actual requirements, the sequence or logic followed by the steps 101 to 106 is the step sequence shown in fig. 3. The fact that the configuration is completed by selecting the sequence shown in fig. 3 does not mean that only one configuration sequence can complete the configuration requirement, but according to experimental findings, the configuration sequence shown in fig. 3 better conforms to the decomposition and thinking process of the configurator for the configuration requirement, and is less prone to missing one item, and the selected items among the steps also restrict the subsequent selectable items, so that the configuration efficiency is improved.
Compared with the prior art, the linkage alarm configuration method provided by the application abstracts all equipment capable of generating alarms into alarm sources and abstracts alarm types, linkage parameters, linkage actions and linkage objects for realizing linkage through pre-abstraction processing, so that linkage alarm obstacles caused by non-uniform equipment types and signal types can be avoided, and better compatibility is achieved. Meanwhile, the alarm type and the alarm action are combined and configured, so that various scenes required by a user can be matched conveniently, later expansion only needs to expand the newly added linkage action, configuration is very flexible, and various use scenes of the user can be met.
On the basis of the above embodiment, in order to confirm whether the linked alarm configuration after the completion of step 106 is valid, the following method may be further used:
firstly, after linkage parameter setting is finished, providing a test trigger signal corresponding to a first set parameter for a target alarm source; then, collecting the actual reaction condition of the target linkage object; and then, judging whether the actual reaction condition is matched with a second set parameter, if so, determining that the linkage alarm configuration of the target alarm source is effective, otherwise, indicating that the linkage alarm configuration is abnormal, namely, the linkage alarm configuration is not completely effective or is not completely effective.
For the abnormal situations including the above abnormal situation which may occur in the configuration process and the abnormal situation which may occur after the configuration is effective, the solution may also be attempted by the following solution measures:
firstly, acquiring an abnormal log of abnormal alarm linkage configuration; then, determining an abnormal reason according to the abnormal log; and finally, modifying alarm linkage configuration according to the abnormal reason.
The method comprises the steps of firstly acquiring various information when an abnormality occurs from a log recorded with detailed information so as to accurately locate the cause of the abnormality, and finally, pertinently modifying alarm linkage configuration under the condition that the cause of the abnormality is known.
In order to further the understanding of the overall scheme, the present application also provides a complete embodiment by way of the following examples:
the core is as follows: and (3) abstraction of the alarm linkage model, namely abstracting the detection equipment, the alarm coming linkage rule and the linkage execution service into a data model according to the actual service scene. And subsequently, guiding the user to configure the required alarm linkage service by a friendly interface.
How the parameterized abstraction is performed is explained in detail below:
1. alarm source abstraction (please see FIG. 2a)
The alarm source information comprises a unique number, a name, corresponding equipment information and the like, and is used for mapping various alarm detection equipment in reality to a system for unified processing. The source type is used for batch management of the same actual equipment, and alarm linkage actions can be uniformly configured for alarm sources of the same source type. The enabling information can control whether the system processes the alarm event of the equipment or not, and the enabling information is a master switch of the alarm linkage service. The set of supported alarm types describes the alarm types that the alarm source is likely to generate, and in a linkage configuration, a user can select the alarm types owned by the alarm source to be linked.
2. Alarm type abstraction (please see FIG. 2b)
The alarm type includes information such as type name, prompt tone, alarm registration, etc. The type name converts the alarm into a short form of a plurality of characters, which is convenient for classifying various alarms and is convenient for users to select linkage. The prompt audio information can select different prompt tones for different alarm types, so that different alarm information can be distinguished more easily. The alarm level can simply set the severity of the alarm, and the alarms with different severity can have different services in prompting and processing.
3. Alarm source linkage parameter abstraction (please see FIG. 2c)
The alarm source linkage parameter records an alarm linkage service, which comprises an alarm source, an alarm type, whether to enable, an alarm judgment parameter, a linkage action set and the like. Alarm source and alarm type describe the use of this alarm linkage configuration by the device if an alarm of this alarm type occurs. Each specific linkage configuration can individually control whether linkage action is actually executed through whether enabling or not. The alarm decision parameter may mark whether the alarm is reliable or not, requiring user verification. The set of linkage actions describes the actions that need to be performed after the alarm is generated.
4. Linkage action abstraction (please see FIG. 2d)
The linkage action information includes a linkage action type, a linkage condition, a linkage object set, a linkage timing, and the like. The linkage action type represents a broad class of the action so that the system can assign linkage actions to different execution modules. The linkage condition may determine whether linkage is performed under different environments. The set of linkage objects describes the specific device on which the linkage action is performed. The execution time describes the execution priority of different linkage actions, so that the linkage actions can be executed according to the sequence specified by the user.
5. Linkage object abstraction (please see FIG. 2e)
The linkage object information includes information such as linkage equipment type, linkage object name, linkage parameters, execution time and the like. The device type describes the calling module of the device. The linkage object name can facilitate the user to know the real equipment of linkage execution. The linkage parameters record specific parameters to be executed when the equipment is linked. The linkage timing indicates that devices of the same linkage group can perform linkage actions in a user-defined order.
Finally, the alarm linkage configuration logic includes (see fig. 3): the method comprises the steps of progressive configuration logic, alarm source list construction, alarm type selection, alarm condition selection, alarm action selection, linkage equipment selection and linkage parameter selection. The progressive configuration logic decomposes the alarm linkage configuration of the user into a plurality of steps, and the user can complete the complex alarm linkage service configuration only by making a small number of selections in each step.
And each step of configuration item carries out configuration logic check, and the next operation can be carried out only after the configuration is reasonable. Only the options that can be configured will be listed in the next operation according to the previous selection. The user may also go back to the previous step to re-select the parameters.
The alarm sources in the step of selecting the alarm sources can be selected more or can be selected to carry out batch configuration. The user can select one or more alarm types to enter the next step. The step of selecting alarm judgment parameters the user can select fixed judgment parameters to carry out batch processing on the previously selected data. The step of selecting the linkage action loads different selectable actions according to the alarm judgment parameter selected by the user. After the user needs specific linkage action, equipment which can be executed by the work is loaded, and then the user selects a linkage object. After the linkage object is selected, the user configures the specific linkage parameters finally, and the result is stored. According to the selection result of the user, the system can construct a selected data set for calling when the alarm occurs.
The alarm linkage execution logic comprises:
and executing the enable checking logic and the sequential scheduling logic.
The execution enable check logic determines whether the linkage action is executed. Many fields in the alarm source and alarm linkage parameters control whether the alarm linkage action is executed, and the whole linkage service stops when any one execution condition is not met.
The execution order scheduling logic determines the execution order of the linkage action and the linkage object. The linkage action and the linkage object are executed in a parallel mode and a serial mode, the linkage action and the linkage object are executed in parallel by default, and the serial and parallel combination execution can be changed by adjusting the execution sequence number.
Finally, in the process of completing the above configuration, the present embodiment also provides a flowchart how to implement linkage alarm in practical situations through fig. 4:
1) receiving an arriving alarm signal;
2) determining whether an alarm source is enabled or not according to the alarm signal, if so, executing the step 3), and if not, ending;
3) classifying the alarm types and determining the target alarm types to which the alarm types belong;
4) judging whether linkage configuration exists under the target alarm type, if so, executing the step 5), and if not, ending;
5) judging whether linkage configuration is enabled, if so, executing the step 6), and if not, ending;
6) judging whether an alarm judgment condition is met, if so, executing a step 7), otherwise, performing secondary confirmation, if not, ending, otherwise, skipping to the step 7);
7) loading a matched linkage action list;
8) judging whether the action execution condition is met, if so, executing the step 9), and if not, ending;
9) and executing the linkage action.
Because the situation is complicated and cannot be illustrated by a list, a person skilled in the art can realize that many examples exist according to the basic method principle provided by the application and the practical situation, and the protection scope of the application should be protected without enough inventive work.
Referring to fig. 5, fig. 5 is a block diagram of a linkage alarm configuration apparatus 700 according to an embodiment of the present disclosure, where the embodiment exists as an apparatus embodiment corresponding to the foregoing method embodiment, and the linkage alarm configuration apparatus 500 may include:
a target alarm source selection unit 501 configured to select a target alarm source in a preset alarm source list according to input alarm source selection information;
a target alarm type selection unit 502 configured to select a target alarm type in an alarm type support list corresponding to a target alarm source according to the input alarm type selection information;
a first setting parameter determination setting unit 503 configured to set a trigger condition of the target alarm type as the input first setting parameter;
a target linked action selection unit 504 configured to select a target linked action in a linked action list corresponding to a target alarm type satisfying the trigger condition, according to the input linked action selection information;
a target linked object selection unit 505 configured to select a target linked object in a linked object list supporting a target linked action according to the input linked object selection information;
the second setting parameter setting unit 506 is configured to set the interlocking parameter of the target interlocking object performing the target interlocking motion as the input second setting parameter.
Further, the linkage alarm configuration device 500 may further include:
the test trigger signal generation unit is configured to provide a test trigger signal corresponding to the first set parameter for the target alarm source after the linkage parameter setting is completed;
the actual reaction condition acquisition unit is configured to acquire an actual reaction condition of the target linkage object;
a judging unit configured to judge whether the actual reaction condition matches the second setting parameter;
and the configuration validated determination unit is configured to determine that the linkage alarm configuration of the target alarm source is validated when the actual reaction condition is matched with the second setting parameter.
Further, the linkage alarm configuration device 500 may further include:
the alarm source model abstraction unit is configured to abstract various devices which can be used as alarm sources into different alarm source models in advance; wherein, the parameter items in the alarm source model comprise: unique number, name, source type, whether enabled, device information, and supported set of alarm types;
the alarm type abstraction unit is configured to carry out parameterization abstraction processing on the alarm type in advance to obtain an alarm type abstraction result comprising a type name, a prompt audio and an alarm level;
the linkage parameter abstraction unit is configured to carry out parameterization abstraction processing on the linkage parameters in advance to obtain a linkage parameter abstraction result comprising an alarm source, an alarm type, whether the linkage parameters are enabled, an alarm triggering condition and a linkage action set;
the linkage action abstraction unit is configured to carry out parameterization abstraction processing on the linkage action in advance to obtain a linkage action abstraction result comprising the linkage action, a linkage condition, a linkage object set and an execution opportunity;
and the linkage object abstraction unit is configured to carry out parameterization abstraction processing on the linkage object in advance to obtain a linkage object abstraction result comprising the linkage equipment type, the linkage object name, the linkage parameter and the execution time.
Further, the linkage alarm configuration device 500 may further include:
and the last-stage returning unit is configured to respond to the fact that the expected alarm type is not contained in the alarm type support list determined according to the currently input alarm type selection information, and return to the last-stage alarm source selection interface according to the received backspacing control instruction.
Further, the linkage alarm configuration device 500 may further include:
an independent linkage control channel establishing unit configured to respectively establish an independent linkage control channel connected with each target linkage object in response to the number of the target linkage objects being plural;
and the alarm linkage realizing unit is configured to realize alarm linkage on the corresponding target linkage object through each independent linkage control channel.
Further, the linkage alarm configuration device 500 may further include;
an execution order determination unit configured to determine an execution order of the sub-linkage actions between the target linkage objects in response to the target linkage actions being constituted by the sub-linkage actions that are sequentially executed by each target linkage object in a preset order;
and the trigger condition sequential setting unit is configured to issue corresponding sub-linkage actions to each target linkage object in sequence according to the execution sequence, and take the execution completion of the sub-linkage actions of the target linkage object at the previous stage as the trigger condition for the target linkage object at the next stage to execute the corresponding sub-linkage actions.
Further, the linkage alarm configuration device 500 may further include:
an abnormal log obtaining unit configured to obtain an abnormal log in which an alarm linkage configuration is abnormal;
an abnormality log determining unit configured to determine an abnormality cause from the abnormality log;
and the alarm linkage configuration modifying unit is configured to modify the alarm linkage configuration according to the abnormal reason.
This embodiment exists as an apparatus embodiment corresponding to the method embodiment described above. Compared with the prior art, the linkage alarm configuration device provided by the embodiment abstracts all devices capable of generating alarms into alarm sources and abstracts alarm types, linkage parameters, linkage actions and linkage objects for realizing linkage through pre-abstraction processing, so that linkage alarm obstacles caused by non-uniform device types and signal types can be avoided, and better compatibility is achieved. Meanwhile, the alarm type and the alarm action are combined and configured, so that various scenes required by a user can be matched conveniently, later expansion only needs to expand the newly added linkage action, configuration is very flexible, and various use scenes of the user can be met.
Based on the foregoing embodiments, the present application further provides an electronic device, which may include a memory and a processor, where the memory stores a computer program, and the processor, when calling the computer program in the memory, may implement the steps provided by the foregoing embodiments. Of course, the electronic device may also include various necessary network interfaces, power supplies, other components, and the like.
The present application also provides a computer-readable storage medium, on which a computer program is stored, which, when executed by an execution terminal or processor, can implement the steps provided by the above-mentioned embodiments. The storage medium may include: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
The principles and embodiments of the present application are explained herein using specific examples, which are provided only to help understand the method and the core idea of the present application. It will be apparent to those skilled in the art that various changes and modifications can be made in the present invention without departing from the principles of the invention, and these changes and modifications also fall within the scope of the claims of the present application.
It is further noted that, in the present specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.

Claims (10)

1. A method of linked alarm configuration, comprising:
selecting a target alarm source from a preset alarm source list according to input alarm source selection information;
selecting a target alarm type from an alarm type support list corresponding to the target alarm source according to input alarm type selection information;
setting the triggering condition of the target alarm type as an input first setting parameter;
selecting a target linkage action from a linkage action list corresponding to the target alarm type meeting the triggering condition according to the input linkage action selection information;
selecting a target linkage object from a linkage object list supporting the target linkage action according to the input linkage object selection information;
and setting the linkage parameters of the target linkage object for executing the target linkage action as the input second setting parameters.
2. The method of claim 1, further comprising:
after the linkage parameter setting is finished, providing a test trigger signal corresponding to the first setting parameter for the target alarm source;
collecting the actual reaction condition of the target linkage object;
judging whether the actual reaction condition is matched with the second set parameter;
and if so, determining that the linkage alarm configuration of the target alarm source is effective.
3. The method of claim 1, further comprising:
abstracting various devices which can be used as alarm sources into different alarm source models in advance; wherein, the parameter items in the alarm source model comprise: unique number, name, source type, whether enabled, device information, and supported set of alarm types;
carrying out parameterization abstract processing on the alarm type in advance to obtain an alarm type abstract result comprising a type name, a prompt audio frequency and an alarm level;
carrying out parameterization abstraction processing on the linkage parameters in advance to obtain a linkage parameter abstraction result comprising an alarm source, an alarm type, whether to enable, an alarm triggering condition and a linkage action set;
carrying out parameterization abstraction processing on the linkage action in advance to obtain a linkage action abstraction result comprising the linkage action, a linkage condition, a linkage object set and an execution opportunity;
and carrying out parameterization abstraction processing on the linkage object in advance to obtain a linkage object abstraction result comprising the type of linkage equipment, the name of the linkage object, linkage parameters and execution time.
4. The method of claim 1, further comprising:
and returning to the upper-level alarm source selection interface according to the received backspacing control instruction in response to the fact that the alarm type corresponding to the alarm type selection information is not contained in the alarm type support list.
5. The method of claim 1, further comprising:
responding to the fact that the number of the target linkage objects is multiple, and respectively establishing independent linkage control channels connected with each target linkage object;
and realizing alarm linkage on the corresponding target linkage object through each independent linkage control channel.
6. The method of claim 5, further comprising;
responding to the target linkage action and determining the execution sequence of the sub-linkage actions among the target linkage objects, wherein the target linkage actions are formed by the sub-linkage actions of each target linkage object which are executed in sequence according to the preset sequence;
and issuing corresponding sub-linkage actions to each target linkage object in sequence according to the execution sequence, and taking the execution completion of the sub-linkage actions of the target linkage object at the upper level as a trigger condition for the target linkage object at the lower level to execute the corresponding sub-linkage actions.
7. The method of any one of claims 1-6, further comprising:
acquiring an abnormal log of the abnormal alarm linkage configuration;
determining an abnormal reason according to the abnormal log;
and modifying the alarm linkage configuration according to the abnormal reason.
8. A linkage alarm configuration device, comprising:
a target alarm source selection unit configured to select a target alarm source in a preset alarm source list according to input alarm source selection information;
a target alarm type selection unit configured to select a target alarm type in an alarm type support list corresponding to the target alarm source according to input alarm type selection information;
a first setting parameter determination setting unit configured to set a trigger condition of the target alarm type as an input first setting parameter;
a target linked action selection unit configured to select a target linked action in a linked action list corresponding to a target alarm type satisfying the trigger condition according to input linked action selection information;
a target linked object selection unit configured to select a target linked object in a linked object list supporting the target linked action according to input linked object selection information;
and a second setting parameter setting unit configured to set an interlocking parameter of the target interlocking object performing the target interlocking motion as the input second setting parameter.
9. An electronic device, comprising:
a memory for a computer program;
a processor for implementing the steps of the coordinated alarm configuration method according to any one of claims 1 to 7 when executing a computer program stored on said memory.
10. A readable storage medium having stored thereon a computer program which, when executed by a processor, carries out the steps of the coordinated alarm configuration method according to any one of claims 1 to 7.
CN202111667354.8A 2021-12-30 2021-12-30 Linkage alarm configuration method, device and equipment and readable storage medium Pending CN114419838A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111667354.8A CN114419838A (en) 2021-12-30 2021-12-30 Linkage alarm configuration method, device and equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111667354.8A CN114419838A (en) 2021-12-30 2021-12-30 Linkage alarm configuration method, device and equipment and readable storage medium

Publications (1)

Publication Number Publication Date
CN114419838A true CN114419838A (en) 2022-04-29

Family

ID=81271657

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111667354.8A Pending CN114419838A (en) 2021-12-30 2021-12-30 Linkage alarm configuration method, device and equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN114419838A (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013191141A (en) * 2012-03-15 2013-09-26 Mitsubishi Electric Corp Monitoring controller
CN109344420A (en) * 2018-08-06 2019-02-15 武汉虹信技术服务有限责任公司 A kind of building collaboration interlock method and system based on BIM model
CN110166297A (en) * 2019-05-22 2019-08-23 平安信托有限责任公司 O&M method, system, equipment and computer readable storage medium
CN110673525A (en) * 2019-09-27 2020-01-10 易讯科技股份有限公司 Equipment linkage triggering method and device
CN111177214A (en) * 2019-12-19 2020-05-19 腾讯云计算(北京)有限责任公司 Event linkage processing method, device and system, electronic equipment and storage medium
CN112468527A (en) * 2019-09-06 2021-03-09 比亚迪股份有限公司 Linkage control system and linkage control method
CN113093578A (en) * 2021-04-09 2021-07-09 上海商汤智能科技有限公司 Control method and device, electronic equipment and storage medium
CN113409555A (en) * 2021-05-31 2021-09-17 广州慧云网络科技有限公司 Real-time alarm linkage method and system based on Internet of things
JP2021144640A (en) * 2020-03-13 2021-09-24 オムロン株式会社 Support device, support method and program
CN113486799A (en) * 2021-07-07 2021-10-08 深圳市商汤科技有限公司 Device linkage method, device, storage medium and program product

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013191141A (en) * 2012-03-15 2013-09-26 Mitsubishi Electric Corp Monitoring controller
CN109344420A (en) * 2018-08-06 2019-02-15 武汉虹信技术服务有限责任公司 A kind of building collaboration interlock method and system based on BIM model
CN110166297A (en) * 2019-05-22 2019-08-23 平安信托有限责任公司 O&M method, system, equipment and computer readable storage medium
CN112468527A (en) * 2019-09-06 2021-03-09 比亚迪股份有限公司 Linkage control system and linkage control method
CN110673525A (en) * 2019-09-27 2020-01-10 易讯科技股份有限公司 Equipment linkage triggering method and device
CN111177214A (en) * 2019-12-19 2020-05-19 腾讯云计算(北京)有限责任公司 Event linkage processing method, device and system, electronic equipment and storage medium
JP2021144640A (en) * 2020-03-13 2021-09-24 オムロン株式会社 Support device, support method and program
CN113093578A (en) * 2021-04-09 2021-07-09 上海商汤智能科技有限公司 Control method and device, electronic equipment and storage medium
CN113409555A (en) * 2021-05-31 2021-09-17 广州慧云网络科技有限公司 Real-time alarm linkage method and system based on Internet of things
CN113486799A (en) * 2021-07-07 2021-10-08 深圳市商汤科技有限公司 Device linkage method, device, storage medium and program product

Similar Documents

Publication Publication Date Title
CN111565355B (en) Device control method, device, electronic device and computer-readable storage medium
CN113422794B (en) Flow recording and playback processing method and device and electronic equipment
CN106714081A (en) Networking method and intelligent device
CN109886709B (en) Intelligent lock management method, system, computer equipment and storage medium
EP2846328A1 (en) Method and apparatus of detection of events
CN110598280A (en) Equipment simulation system and method and computer readable storage medium
JPH11127254A (en) Device and method for controlling the same
CN112577760A (en) Method, system, equipment and readable storage medium for vehicle diagnosis
CN107545631B (en) Entrance guard unlocking method and device and entrance guard unlocking implementation device
CN111190827A (en) Interface automation test method and device, storage medium and electronic equipment
CN109584410B (en) Data processing method of electronic lock, computer equipment and storage medium
CN111555920A (en) Intelligent operation and maintenance method, system, equipment and user side
CN105245489A (en) Verification method and verification device
CN112637024A (en) Control method, control device, electronic equipment and storage medium
CN114419838A (en) Linkage alarm configuration method, device and equipment and readable storage medium
JP7481498B2 (en) Home appliance and network setting method thereof, control terminal, and computer storage medium
CN110399743A (en) Testing for electrical equipment method, apparatus and computer readable storage medium
KR101460860B1 (en) GUI Test apparatus using test scenario model based on states and the method thereof
CN105530129A (en) Router reset method and device
CN111143650B (en) Method, device, medium and electronic equipment for acquiring page data
JP5769454B2 (en) Information processing apparatus, information processing method, and program
CN101542948B (en) Method for generating a signal train which can be played back on a tester for testing a mobile radio
CN108133243B (en) Asset calibration method, device, system, storage medium and computer equipment
CN110347581B (en) Test method and device and electronic equipment
CN113609468A (en) Verification method for screen locking and unlocking and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination