会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for providing secure access to a computer system resource
    • 用于提供对计算机系统资源的安全访问的方法和装置
    • US06993581B1
    • 2006-01-31
    • US10238219
    • 2002-09-10
    • Steven M. BlumenauChristopher J. HackettMatthew J. D'Errico
    • Steven M. BlumenauChristopher J. HackettMatthew J. D'Errico
    • G06F12/14
    • G06F9/5016
    • Methods and apparatus for managing access to a plurality of storage resources in a computer system including a host computer and a storage system. The host computer comprises an application layer including at least one application program, and the computer system includes a plurality of storage resources visible to the application layer. The computer system has an access facility that grants access to the plurality of storage resources and requires a privilege level for the at least one application program to be granted access. In one aspect, requests to access one of the plurality of storage resources from the application layer are intercepted, and at least one of the intercepted requests is modified in a manner that will impact the access facility in determining whether the requestor satisfies the privilege level to be granted access to the one of the plurality of storage resources. Another aspect is directed to a computer system comprising a file system/LVM layer, wherein at least some requests from the application layer to access the plurality of storage resources are directed to the file system/LVM layer for processing and are intercepted, at least one of the intercepted requests is modified to create a modified access request, and a modified access request is sent to the file system/LVM layer in place of the intercepted request.
    • 用于管理对包括主计算机和存储系统的计算机系统中的多个存储资源的访问的方法和装置。 主机包括包括至少一个应用程序的应用层,并且该计算机系统包括可应用层可见的多个存储资源。 计算机系统具有访问设施,其允许对多个存储资源的访问,并且要求授权访问所述至少一个应用程序的特权级别。 在一个方面,拦截从应用层访问多个存储资源中的一个的请求,并且所述被拦截的请求中的至少一个被修改,以便在确定请求者是否满足特权级别时影响访问设施的方式 被授权访问多个存储资源中的一个。 另一方面涉及包括文件系统/ LVM层的计算机系统,其中来自应用层的访问多个存储资源的至少一些请求被引导到文件系统/ LVM层以进行处理并被拦截,至少一个 被拦截的请求被修改以创建经修改的访问请求,并且修改的访问请求被发送到文件系统/ LVM层而不是截取的请求。
    • 2. 发明授权
    • Method and apparatus for providing secure access to a computer system resource
    • 用于提供对计算机系统资源的安全访问的方法和装置
    • US06993589B1
    • 2006-01-31
    • US10238806
    • 2002-09-10
    • Steven M BlumenauChristopher J. HackettMatthew J. D'Errico
    • Steven M BlumenauChristopher J. HackettMatthew J. D'Errico
    • G06F15/16
    • G06F9/5016
    • Method and apparatus for managing access to one of a plurality of raw storage devices in a computer system including a host computer and a storage system. The computer system includes a plurality of logical volumes of data that are visible to the host computer and the storage system and are perceived by the host computer as comprising a plurality of raw storage devices. The host computer includes a file system/LVM mapping layer. In accordance with one aspect of the invention, a request, from a requester having less than system administrator access privileges, to perform an action directly on the one of the plurality of raw storage devices is granted, so that a logical channel is provided to directly access the one of the plurality of raw storage devices without the logical channel being mapped by the file system/LVM mapping layer. Another aspect is directed to a computer system including a host computer comprising an application layer including at least one application program. A plurality of volumes of storage are visible to the application layer, and access privileges less than the root access privileges are assigned to the at least one application program to access the plurality of volumes of storage.
    • 用于管理对包括主计算机和存储系统的计算机系统中的多个原始存储设备之一的访问的方法和装置。 计算机系统包括主机计算机和存储系统可见的多个逻辑卷数据,并且被主计算机感知为包括多个原始存储设备。 主机包括文件系统/ LVM映射层。 根据本发明的一个方面,允许具有小于系统管理员访问权限的请求者直接对多个原始存储设备之一执行动作的请求,从而直接提供逻辑信道 访问多个原始存储设备中的一个,而不会由文件系统/ LVM映射层映射逻辑信道。 另一方面涉及包括主计算机的计算机系统,主计算机包括包括至少一个应用程序的应用层。 许多卷的存储对应用层可见,并且小于根访问特权的访问权限被分配给至少一个应用程序以访问多个卷的存储。
    • 3. 发明授权
    • Method and apparatus for providing secure access to a computer system resource
    • 用于提供对计算机系统资源的安全访问的方法和装置
    • US06449652B1
    • 2002-09-10
    • US09224789
    • 1999-01-04
    • Steven M. BlumenauChristopher J. HackettMatthew J. D'Errico
    • Steven M. BlumenauChristopher J. HackettMatthew J. D'Errico
    • G06F1516
    • G06F9/5016
    • Method and apparatus for managing access to one of a plurality of raw storage devices in a computer system including a host computer and a storage system that is coupled to the host computer and that stores data accessed by the host computer. The computer system includes a plurality of logical volumes of data that are visible to the host computer and the storage system and are perceived by the host computer as comprising the plurality of raw storage devices. In accordance with one aspect of the invention, a request to perform an action on the one of the plurality of raw storage devices can be granted, even when the requester has less than system administrator access privileges. In accordance with another aspect of the invention, the one of the plurality of raw storage devices may have associated access privileges information. The access privileges information associated with the one of the plurality of raw storage devices may be compared with information descriptive of the requester, and the request may be granted when the access privileges information associated with the one of the plurality of raw storage devices indicates that the requester is privileged to perform the action on the one of the plurality of raw storage devices.
    • 用于管理对包括主计算机和存储系统的计算机系统中的多个原始存储设备之一的访问的方法和装置,所述主计算机和存储系统耦合到所述主计算机并且存储由所述主计算机访问的数据。 计算机系统包括对主计算机和存储系统可见的多个逻辑卷数据,并且由主计算机感知为包括多个原始存储设备。 根据本发明的一个方面,即使当请求者具有少于系统管理员访问特权时,也可以授予对多个原始存储设备之一执行动作的请求。 根据本发明的另一方面,多个原始存储设备中的一个可以具有相关联的访问特权信息。 可以将与多个原始存储设备中的一个原始存储设备相关联的访问权限信息与描述请求者的信息进行比较,并且当与多个原始存储设备中的一个原始存储设备相关联的访问权限信息指示 请求者有权对多个原始存储设备之一执行动作。
    • 4. 发明授权
    • Method and apparatus for managing a log of information in a computer system including an intelligent storage system
    • 一种用于在包括智能存储系统的计算机系统中管理信息日志的方法和装置
    • US06341317B1
    • 2002-01-22
    • US09223596
    • 1998-12-30
    • Matthew J. D'ErricoSteven M. BlumenauErez Ofer
    • Matthew J. D'ErricoSteven M. BlumenauErez Ofer
    • G06F1300
    • G06F11/3485G06F3/061G06F3/064G06F3/0683
    • A method and apparatus for managing a log of information in a computer system including a host computer and a storage system that stores data accessed by the host computer. The computer system includes a plurality of logical volumes of data that are visible to the host and the storage system and that are perceived by the host computer as comprising a plurality of raw storage devices. The storage system includes at least one physical storage device and at least one mapping layer that maps the logical volumes to the physical storage device. In one aspect of the invention, the log includes information concerning at least one I/O operation. The information includes a first component relating to aspects of the I/O operation controlled by the host computer and a second component relating to aspects of the I/O operation controlled by the storage system. In one aspect, the host computer stores the log which includes information relating to aspects of the I/O operation controlled by the intelligent storage system. In another aspect, the storage system stores the log which includes information relating to aspects of the I/O operation controlled by the host.
    • 一种用于管理计算机系统中的信息日志的方法和装置,包括主计算机和存储由主机计算机访问的数据的存储系统。 该计算机系统包括对于主机和存储系统是可见的并被主计算机感知为包括多个原始存储设备的多个数据逻辑卷。 存储系统包括至少一个物理存储设备和至少一个将逻辑卷映射到物理存储设备的映射层。 在本发明的一个方面,日志包括关于至少一个I / O操作的信息。 该信息包括与由主计算机控制的I / O操作的方面有关的第一组件和与由存储系统控制的I / O操作的方面有关的第二组件。 一方面,主计算机存储日志,其包括与由智能存储系统控制的I / O操作的方面有关的信息。 另一方面,存储系统存储日志,该日志包括与由主机控制的I / O操作的各方面有关的信息。
    • 5. 发明授权
    • Method and apparatus for providing a host computer with information relating to the mapping of logical volumes within an intelligent storage system
    • 为主计算机提供与智能存储系统内的逻辑卷的映射有关的信息的方法和装置
    • US06457139B1
    • 2002-09-24
    • US09223126
    • 1998-12-30
    • Matthew J. D'ErricoSteven M. BlumenauErez Ofer
    • Matthew J. D'ErricoSteven M. BlumenauErez Ofer
    • G06F100
    • G06F3/061G06F3/0629G06F3/0683
    • Method and apparatus directed to a computer system including a host computer and an intelligent storage system that stores data accessed by the host computer, the computer system including a plurality of logical volumes of data that are visible to the host computer and the storage system and that are perceived by the host computer as comprising a plurality of raw storage devices, the storage system including a plurality of physical storage devices and at least one mapping layer that maps the plurality of logical volumes to the plurality of physical storage devices so that the data in each of the plurality of logical volumes is stored on at least one of the plurality of physical storage devices. One aspect of the invention is directed to providing the host computer with information identifying, for at least one of the plurality of logical volumes, which ones of the plurality of physical storage devices store data included in the at least one of the plurality of logical volumes. The host computer can use this information in configuring data blocks among the plurality of logical volumes.
    • 指向包括主计算机和存储由主机计算机访问的数据的智能存储系统的计算机系统的计算机系统的方法和装置,所述计算机系统包括对主计算机和存储系统可见的多个逻辑卷数据,并且 由主计算机感知为包括多个原始存储设备,所述存储系统包括多个物理存储设备和至少一个映射层,其将所述多个逻辑卷映射到所述多个物理存储设备,使得所述数据在 多个逻辑卷中的每一个存储在多个物理存储设备中的至少一个上。 本发明的一个方面涉及为主计算机提供信息,该信息为多个逻辑卷中的至少一个逻辑卷中的至少一个逻辑卷标识,多个物理存储设备中的哪一个存储多个逻辑卷中的至少一个逻辑卷中包含的数据 。 主计算机可以使用该信息来配置多个逻辑卷中的数据块。
    • 6. 发明授权
    • Method and apparatus for managing the placement of data in a storage system to achieve increased system performance
    • 用于管理存储系统中的数据放置以实现增加的系统性能的方法和装置
    • US06314503B1
    • 2001-11-06
    • US09223092
    • 1998-12-30
    • Matthew J. D'ErricoSteven M. BlumenauErez Ofer
    • Matthew J. D'ErricoSteven M. BlumenauErez Ofer
    • G06F1200
    • G06F3/061G06F3/0632G06F3/0638G06F3/0689G06F12/084G06F12/0866
    • A method and apparatus for managing data storage in a computer system including a host computer and a storage system that stores data accessed by the host computer. A performance condition that impacts system performance is detected, and in response thereto, the data within the storage system is reconfigured to improve system performance. In one aspect, this detection and reconfiguration is done automatically within the storage system in a manner transparent to the host computer. Examples of performance conditions that can be detected and alleviated include logical volumes including hot spots that are larger than the cache storage dedicated to the volumes, data segments that are accessed frequently by the host but not sufficiently frequently so that they remain in the cache between accesses, and large data segments that are accessed frequently and sequentially by the host and are stored on the same physical device within the storage system. Another aspect is directed to a computer system including multiple storage systems, and wherein a performance condition that can be detected and alleviated relates to the distribution of the system data between the multiple storage systems.
    • 一种用于管理计算机系统中的数据存储的方法和装置,包括主计算机和存储由主计算机访问的数据的存储系统。 检测到影响系统性能的性能条件,并且响应于此,存储系统内的数据被重新配置以提高系统性能。 在一个方面,这种检测和重新配置在存储系统内以对主计算机透明的方式自动完成。 可以检测和缓解的性能条件的示例包括逻辑卷,包括大于专用于卷的高速缓存存储器的热点,主机经常访问但不是非常频繁地访问的数据段,使得它们保持在访问之间的高速缓存中 ,以及由主机频繁和顺序访问并存储在存储系统内的相同物理设备上的大数据段。 另一方面涉及包括多个存储系统的计算机系统,并且其中可检测和减轻的性能状况涉及多个存储系统之间的系统数据的分布。
    • 7. 发明授权
    • Method and apparatus for managing access to volumes of storage
    • 用于管理对存储卷的访问的方法和装置
    • US07502960B1
    • 2009-03-10
    • US11406849
    • 2006-04-19
    • Stephen J. ToddMatthew J. D'ErricoSteven M. Blumenau
    • Stephen J. ToddMatthew J. D'ErricoSteven M. Blumenau
    • G06F11/00
    • G06F11/2094G06F3/0617G06F3/065G06F3/0689G06F11/2066
    • One embodiment is directed to a method in a computer system including a host computer and at least one storage system including first and second storage volumes, the host computer including at least one application program executing thereon. The method comprises acts of intercepting and redirecting an access request from the at least one application program to the first storage volume to the second storage volume. Other embodiments are directed to a computer readable medium with instructions for performing the method, a host computer with at least one controller to intercept and redirect the access request. Other aspects are directed to methods in a computer system including a host computer, a first storage system including a first storage volume, and a second storage system including a second storage volume, wherein the second storage volume is a hardware mirror of the first storage volume. One method comprises an act of servicing a read request to the second storage volume while maintaining the second storage volume as an active hardware mirror of the first storage volume. Another method comprises an act of, in response to a failure preventing access from the host computer to the first storage volume, servicing access requests directed to the first storage volume from the second storage volume without reconfiguring the host computer.
    • 一个实施例涉及包括主计算机和包括第一和第二存储卷的至少一个存储系统的计算机系统中的方法,主计算机包括在其上执行的至少一个应用程序。 该方法包括拦截并将访问请求从至少一个应用程序重定向到第一存储卷到第二存储卷的动作。 其他实施例涉及具有用于执行该方法的指令的计算机可读介质,具有至少一个控制器的主计算机拦截并重定向访问请求。 其他方面涉及包括主计算机,包括第一存储卷的第一存储系统和包括第二存储卷的第二存储系统的计算机系统中的方法,其中第二存储卷是第一存储卷的硬件镜像 。 一种方法包括在将第二存储卷作为第一存储卷的活动硬件镜像的同时维护对第二存储卷的读取请求的操作。 另一种方法包括响应于防止从主机到第一存储卷的访问的故障,从第二存储卷服务定向到第一存储卷的访问请求而不重新配置主计算机的动作。
    • 10. 发明授权
    • Method and apparatus for utilizing multiple paths in a file transfer utility employing an intermediate data storage system
    • 在采用中间数据存储系统的文件传输实用程序中利用多个路径的方法和装置
    • US06766359B1
    • 2004-07-20
    • US09474476
    • 1999-12-29
    • Fred OliveiraMatthew J. D'ErricoKevin Rodgers
    • Fred OliveiraMatthew J. D'ErricoKevin Rodgers
    • G06F15167
    • H04L67/06G06F3/0601G06F11/201G06F11/2089G06F2003/0697G06F2201/85H04L67/1097H04L69/329
    • One aspect is directed to a method and apparatus for transferring information, through a shared storage system, between first and second processes running on first and second computers, respectively. Both computers are coupled to a data storage system, with the first computer being coupled through multiple paths. In accordance with one aspect of the invention, at least one of the multiple paths is selected through which to transfer the information between the first process and the data storage system, so that communication between the first process and the shared storage system is not constrained to any particular path. Another aspect is directed to a method and apparatus for processing an out of band control command executed by a host computer in a multi-path system and targeting a device. A path is selected for transmitting the out of band control command to the device based upon a selection criteria that enables the selected path to be other than a specific target path identified by the out of band control command.
    • 一个方面涉及一种用于通过共享存储系统分别在第一和第二计算机上运行的第一和第二进程之间传送信息的方法和装置。 两台计算机都耦合到数据存储系统,第一台计算机通过多条路径耦合。 根据本发明的一个方面,选择多个路径中的至少一个,通过其中的至少一个在第一进程和数据存储系统之间传送信息,使得第一进程和共享存储系统之间的通信不被限制为 任何特定的路径。 另一方面涉及一种用于处理多路径系统中的主计算机执行的带外控制命令并针对设备的方法和装置。 选择路径,用于基于选择标准将带外控制命令发送到设备,所述选择标准使得所选择的路径不是由由带外控制命令标识的特定目标路径以外的选择标准。