System and method for prevention of boot storms in a computer network
    1.
    发明授权
    System and method for prevention of boot storms in a computer network 有权
    防止计算机网络引导风暴的系统和方法

    公开(公告)号:US07415519B2

    公开(公告)日:2008-08-19

    申请号:US10184202

    申请日:2002-06-28

    IPC分类号: G06F15/173

    CPC分类号: G06F9/4405 H04L67/34

    摘要: This invention is useful in a networked system with densely packaged servers or server blades. The servers are connected to a system management network, a communication network and an image server. A management module attached to the system management network and a network switch monitors and controls network booting from an image server on the communication network to prevent over commitment of network and image server resources in order to avoid a boot storm. The management module collects system information and calculates the number of servers or clients the networked system can boot at any one instant of time without burdening the system. The management module logic controls booting via the system management network and service processor elements, which can block server booting and release servers to boot when other servers have completed their boot process.

    摘要翻译: 本发明在具有密集封装的服务器或服务器刀片的联网系统中是有用的。 服务器连接到系统管理网络,通信网络和图像服务器。 连接到系统管理网络的管理模块和网络交换机监视和控制来自通信网络上的图像服务器的网络引导,以防止网络和映像服务器资源的过度承诺,​​以避免引导风暴。 管理模块收集系统信息,并计算网络系统可以在任何时刻启动的服务器或客户端数量,而不会对系统造成负担。 管理模块逻辑控制通过系统管理网络和服务处理器元素进行启动,当其他服务器完成启动过程时,可以阻止服务器启动并释放服务器进行引导。

    Apparatus method and system for alternate control of a RAID array
    4.
    发明授权
    Apparatus method and system for alternate control of a RAID array 有权
    用于RAID阵列交替控制的装置方法和系统

    公开(公告)号:US07213102B2

    公开(公告)日:2007-05-01

    申请号:US10608826

    申请日:2003-06-26

    IPC分类号: G06F12/00

    CPC分类号: G06F11/1076

    摘要: Secondary or augmented control of a storage array in a cost effective manner is accomplished by connecting a host to the storage array via a storage adapter independent of a RAID controller. The RAID controller provides primary control for services standard to the RAID controller. Augmented or enhanced services as well as backup control are provided by a control module executing on the host, communicating to one or more selected storage devices within the storage array via the storage adapter. In one embodiment, the control module detects faults or failures in the RAID controller, selectably directs storage commands to the RAID controller, emulates a storage controller including a RAID controller, and provides enhanced or augmented services such as conducting diagnostic, firmware update, or disaster recovery operations.

    摘要翻译: 通过独立于RAID控制器的存储适配器将主机连接到存储阵列来实现以成本有效的方式对存储阵列进行辅助或增强的控制。 RAID控制器为RAID控制器提供服务标准的主要控制。 增强或增强的服务以及备份控制由在主机上执行的控制模块提供,经由存储适配器与存储阵列内的一个或多个选定的存储设备进行通信。 在一个实施例中,控制模块检测RAID控制器中的故障或故障,可选择地将存储命令引导到RAID控制器,模拟包括RAID控制器的存储控制器,并提供增强或增强的服务,例如进行诊断,固件更新或灾难 恢复操作。

    System and method for co-operative thermal management of electronic devices within a common housing
    5.
    发明授权
    System and method for co-operative thermal management of electronic devices within a common housing 失效
    共同外壳内电子设备的合作热管理系统和方法

    公开(公告)号:US06934864B2

    公开(公告)日:2005-08-23

    申请号:US10044494

    申请日:2002-01-11

    IPC分类号: G06F1/20 H05K7/20 G06F1/30

    摘要: A method for co-operative thermal management of a number of independent electronic devices housed within a common enclosure that includes designating a priority number and measuring a temperature for each of the independent electronic devices. Next, for each of the independent electronic devices, the measured temperature is evaluated to determine if it exceeds a threshold value for the independent electronic device. If the measured temperature exceeds a threshold value, a count-down value is initialize to the designated priority number of the independent electronic device. Following which, the count-down value is evaluated to determine if it is equal to zero. If the count-down value is equal to zero, the independent electronic device is powered down. However, if the count-down value is not equal to zero, a specified time interval is allowed to expire before the count-down value is decremented and re-evaluated to determine if it is equal to zero.

    摘要翻译: 一种用于共用热管理的方法,用于容纳在公共外壳内的多个独立的电子设备,包括指定每个独立电子设备的优先级数和测量温度。 接下来,对于每个独立电子设备,评估测量的温度以确定其是否超过独立电子设备的阈值。 如果测量温度超过阈值,则将递减计数值初始化为独立电子设备的指定优先级数。 之后,计算倒数值以确定其是否等于零。 如果倒计时值等于零,则独立电子设备断电。 但是,如果递减计数值不等于零,则允许指定的时间间隔在递减计数值递减之前到期,并重新计算以确定其是否等于零。

    Methods and apparatuses for protecting data on mass storage devices
    7.
    发明授权
    Methods and apparatuses for protecting data on mass storage devices 有权
    保护大容量存储设备数据的方法和装置

    公开(公告)号:US08756390B2

    公开(公告)日:2014-06-17

    申请号:US11294230

    申请日:2005-12-05

    IPC分类号: G06F12/00 G06F13/00

    CPC分类号: G06F21/80

    摘要: Methods, apparatuses, and media to protect sensitive information in data storage devices are disclosed. Embodiments comprise a method of transmitting and receiving unique identification information of components of a computer system, comparing the information with previously saved information in the storage device, and not allowing access to the data if the information is substantially different. In some embodiments, the storage device may simply prevent access to the information. In other embodiments, the storage device may erase the information after detecting a change in the computer system. In other embodiments, the storage device may provide various options for effectively resetting the unique identification stored in the data storage device so that the device may be used in an altered system.

    摘要翻译: 公开了用于保护数据存储设备中的敏感信息的方法,设备和媒体。 实施例包括发送和接收计算机系统的组件的唯一标识信息的方法,将信息与先前保存的存储设备中的信息进行比较,并且如果信息显着不同,则不允许访问数据。 在一些实施例中,存储设备可以简单地阻止对信息的访问。 在其他实施例中,存储设备可以在检测到计算机系统中的改变之后擦除该信息。 在其他实施例中,存储设备可以提供用于有效地重置存储在数据存储设备中的唯一标识的各种选项,使得该设备可以在改变的系统中使用。

    Methods and apparatuses for protecting data on mass storage devices
    8.
    发明申请
    Methods and apparatuses for protecting data on mass storage devices 有权
    保护大容量存储设备数据的方法和装置

    公开(公告)号:US20070130434A1

    公开(公告)日:2007-06-07

    申请号:US11294230

    申请日:2005-12-05

    IPC分类号: G06F12/14

    CPC分类号: G06F21/80

    摘要: Methods, apparatuses, and media to protect sensitive information in data storage devices are disclosed. Embodiments comprise a method of transmitting and receiving unique identification information of components of a computer system, comparing the information with previously saved information in the storage device, and not allowing access to the data if the information is substantially different. In some embodiments, the storage device may simply prevent access to the information. In other embodiments, the storage device may erase the information after detecting a change in the computer system. In other embodiments, the storage device may provide various options for effectively resetting the unique identification stored in the data storage device so that the device may be used in an altered system.

    摘要翻译: 公开了用于保护数据存储设备中的敏感信息的方法,装置和媒体。 实施例包括发送和接收计算机系统的组件的唯一标识信息的方法,将信息与先前保存的存储设备中的信息进行比较,并且如果信息显着不同,则不允许访问数据。 在一些实施例中,存储设备可以简单地阻止对信息的访问。 在其他实施例中,存储设备可以在检测到计算机系统中的改变之后擦除该信息。 在其他实施例中,存储设备可以提供用于有效地重置存储在数据存储设备中的唯一标识的各种选项,使得该设备可以在改变的系统中使用。

    Multi-tiered boot list
    9.
    发明申请
    Multi-tiered boot list 失效
    多层引导列表

    公开(公告)号:US20060179294A1

    公开(公告)日:2006-08-10

    申请号:US11053965

    申请日:2005-02-09

    IPC分类号: G06F15/177

    CPC分类号: G06F9/4405

    摘要: An aggregated server blade system includes a plurality of individual server blades and a management module which can be designated as a bootable device. A boot list maintained and executed in each server blade includes a management module entry in its list of bootable devices. In response to the management module entry being selected or otherwise made active as the bootable device for a particular blade, an alternative bootable-devices list maintained on the management module is referenced and the boot process proceeds according to the alternative list.

    摘要翻译: 聚合的服务器刀片系统包括多个单独的服务器刀片和可被指定为可引导设备的管理模块。 在每个服务器刀片中维护和执行的引导列表包括其可引导设备列表中的管理模块条目。 响应于管理模块条目被选择或以其他方式被激活为特定刀片的可引导设备,引用维护在管理模块上的备选可引导设备列表,并且引导过程根据备选列表进行。

    Efficiently handling client requests in a server farm
    10.
    发明授权
    Efficiently handling client requests in a server farm 失效
    在服务器场中有效地处理客户端请求

    公开(公告)号:US06934742B2

    公开(公告)日:2005-08-23

    申请号:US10093271

    申请日:2002-03-07

    CPC分类号: H04L67/02

    摘要: A method, system and computer program product for efficiently handling client requests in a server farm. A server in the server farm may comprise a hardfile constrained to activate a limited number of logical partitions. The hardfile may store a partition table that defines the logical partitions activated. An image may refer to a collection of the limited number of logical partitions. Each image may be associated with a web site. Hence, the server may host a web site associated with the image currently active. The server may further store an image definition table storing a listing of images. An image associated with a different web site than the web site hosted may be selected. The logical partitions of the image selected may substitute the logical partitions defined in the partition table. Consequently, the server hosts a different web site without copying the old image or installing the new image.

    摘要翻译: 一种用于在服务器场中有效处理客户端请求的方法,系统和计算机程序产品。 服务器场中的服务器可以包括被限制为激活有限数量的逻辑分区的硬文件。 硬文件可以存储定义激活的逻辑分区的分区表。 图像可以指代有限数量的逻辑分区的集合。 每个图像可以与网站相关联。 因此,服务器可以托管与当前活动的图像相关联的网站。 服务器还可以存储存储图像列表的图像定义表。 可以选择与托管的网站不同的网站相关联的图像。 所选图像的逻辑分区可以替代分区表中定义的逻辑分区。 因此,服务器托管不同的网站,而不复制旧映像或安装新映像。