System and Method for Correlated Analysis of Data Recovery Readiness for Data Assets
    1.
    发明申请
    System and Method for Correlated Analysis of Data Recovery Readiness for Data Assets 审中-公开
    数据资源数据恢复准备相关分析的系统和方法

    公开(公告)号:US20090125751A1

    公开(公告)日:2009-05-14

    申请号:US11939004

    申请日:2007-11-13

    IPC分类号: G06F11/00

    CPC分类号: G06F11/1402 G06F11/1458

    摘要: A method, system, and computer program product are provided for determining the recovery readiness of a data asset. A set of metrics are identified for a current recovery operation performed for the data asset and a current recovery objective is identified for the data asset. The current recovery operation is applied to the data asset using the set of metrics. A determination is made as to whether the current recovery operation meets the recovery objective for the data asset. Responsive to a failure of the current recovery operation to meet the recovery objective, an error is presented indicating the failure and a determination is made as to whether a different recovery policy may be implemented to meet the recovery objective for the data asset. If a different recovery policy exists that meets the recovery objective for the data asset, the different recovery policy is implemented.

    摘要翻译: 提供了一种方法,系统和计算机程序产品,用于确定数据资产的恢复准备状态。 针对数据资产执行的当前恢复操作,识别一组度量,并为数据资产标识当前的恢复目标。 目前的恢复操作是使用一组指标应用于数据资产。 确定当前的恢复操作是否符合数据资产的恢复目标。 针对当前恢复操作未能达到恢复目标的情况,提出了一个错误,指出失败,并确定是否可以实施不同的恢复策略来满足数据资产的恢复目标。 如果存在满足数据资产恢复目标的不同恢复策略,则会实现不同的恢复策略。

    Apparatus, system, and method for transparent end-to-end security of storage data in a client-server environment
    2.
    发明授权
    Apparatus, system, and method for transparent end-to-end security of storage data in a client-server environment 失效
    用于在客户机 - 服务器环境中存储数据的透明端到端安全性的装置,系统和方法

    公开(公告)号:US07899189B2

    公开(公告)日:2011-03-01

    申请号:US11008403

    申请日:2004-12-09

    IPC分类号: H04K1/00

    CPC分类号: H04L63/0428 H04L9/0894

    摘要: The present invention includes one or more clients in communication with a server. The client desires to send a storage construct to the server for storage. The client negotiates a transmission key with the server. The client generates a storage key associated specifically with the storage construct. The client encrypts the storage construct using the storage key and encrypts the storage key using the transmission key. The encrypted storage construct and encrypted storage key are sent to the server. The server decrypts the storage key using the transmission key. The server stores the storage construct on a storage device separate from a storage device storing the storage key. Preferably, any changes to the storage construct location, the storage key location, or the storage construct name are tracked and proper modifications are made to an association relating the location of the storage construct and the location for the corresponding storage key.

    摘要翻译: 本发明包括与服务器通信的一个或多个客户端。 客户端希望将存储结构发送到服务器进行存储。 客户端与服务器协商传输密钥。 客户端生成与存储结构特别相关的存储密钥。 客户端使用存储密钥加密存储结构,并使用传输密钥加密存储密钥。 加密存储结构和加密存储密钥被发送到服务器。 服务器使用传输密钥解密存储密钥。 服务器将存储结构存储在与存储存储密钥的存储设备分开的存储设备上。 优选地,跟踪对存储构造位置,存储密钥位置或存储构造名称的任何改变,并且对存储结构的位置和对应的存储密钥的位置的关联进行适当的修改。

    Identifying columns for row based operations
    3.
    发明授权
    Identifying columns for row based operations 有权
    识别基于行的操作的列

    公开(公告)号:US07707138B2

    公开(公告)日:2010-04-27

    申请号:US11399012

    申请日:2006-04-05

    IPC分类号: G06F7/00

    摘要: Provided are techniques for, under control of a backup application, identifying one or more columns to be used by a row based operation. A row map is created that includes indicators which indicate the identified one or more columns. The row based operation is generated, wherein the row map is input as an argument to the row based operation, and the row based operation is forwarded to a database abstraction component. Under control of the database abstraction component, the row based operation is used to generate a database statement, wherein the row map is used to generate a portion of the database statement.

    摘要翻译: 提供了在备份应用程序的控制下识别要由基于行操作使用的一个或多个列的技术。 创建一个行图,其中包括指示所标识的一个或多个列的指示符。 生成基于行的操作,其中行映射作为参数输入到基于行的操作,并且基于行的操作被转发到数据库抽象组件。 在数据库抽象组件的控制下,基于行的操作用于生成数据库语句,其中行映射用于生成数据库语句的一部分。

    Apparatus, system, and method for data access management
    4.
    发明授权
    Apparatus, system, and method for data access management 失效
    用于数据访问管理的设备,系统和方法

    公开(公告)号:US07533181B2

    公开(公告)日:2009-05-12

    申请号:US10787333

    申请日:2004-02-26

    摘要: An apparatus, system, and method are disclosed for data access management on a storage device connected to a storage area network. A client includes network connections to a first and second network, where the second network comprises a storage area network (SAN). The client also includes a storage management client and a storage agent. The storage agent is configured to minimize the amount of metadata processing that occurs on the client by sending the metadata or a copy thereof to a storage server to be stored in a centralized metadata database. The storage server also includes a storage manager that is configured to manage data access by the storage agent to the requested storage device.

    摘要翻译: 公开了一种用于在连接到存储区域网络的存储设备上进行数据访问管理的装置,系统和方法。 客户端包括到第一和第二网络的网络连接,其中第二网络包括存储区域网络(SAN)。 客户端还包括存储管理客户端和存储代理。 存储代理被配置为通过将元数据或其副本发送到存储在中央元数据数据库中的存储服务器来最小化在客户端上发生的元数据处理的量。 存储服务器还包括被配置为管理存储代理对所请求的存储设备的数据访问的存储管理器。

    Data recovery using a minimum number of recovery streams
    6.
    发明授权
    Data recovery using a minimum number of recovery streams 有权
    使用最少数量的恢复流进行数据恢复

    公开(公告)号:US08140485B2

    公开(公告)日:2012-03-20

    申请号:US12184162

    申请日:2008-07-31

    IPC分类号: G06F17/30

    CPC分类号: G06F11/1469 G06F11/1464

    摘要: A data recovery method that uses a minimum number of recovery streams is provided. The method comprises defining a minimum number of recovery streams to be read from during restoration of data from one or more storage volumes in a communication network, wherein the minimum number is determined according to one or more parameters defining availability of one or more resources in the communication network; restoring the data using at least the minimum number of recovery streams to optimize the rate at which the data is restored; and dynamically changing the minimum number of recovery streams, in response to determining that the availability of the one or more resources has changed.

    摘要翻译: 提供了使用最少数量的恢复流的数据恢复方法。 该方法包括定义在从通信网络中的一个或多个存储卷恢复数据期间要读取的最小数量的恢复流,其中根据定义一个或多个资源的可用性的一个或多个参数确定最小数量 通信网络; 使用至少最小数量的恢复流来恢复数据,以优化恢复数据的速率; 以及响应于确定所述一个或多个资源的可用性已经改变而动态地改变所述最小数量的恢复流。

    Elimination of redundant objects in storage systems
    7.
    发明授权
    Elimination of redundant objects in storage systems 失效
    消除存储系统中的冗余对象

    公开(公告)号:US07958152B2

    公开(公告)日:2011-06-07

    申请号:US12140931

    申请日:2008-06-17

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30489

    摘要: Provided are a method, system, and article of manufacture, wherein a data structure corresponding to a set of client nodes selected from a plurality of client nodes is generated. Objects from the selected set of client nodes are stored in the data structure. A determination is made that an object corresponding to a client node of the selected set of client nodes has to be stored. An additional determination is made as to whether the object has already been stored in the data structure by any client node of the selected set of client nodes. The object is stored in the data structure, in response to determining that the object has not already been stored in the data structure by any client node of the selected set of client nodes.

    摘要翻译: 提供了一种方法,系统和制品,其中生成对应于从多个客户端节点中选择的一组客户机节点的数据结构。 来自所选择的一组客户端节点的对象被存储在数据结构中。 确定必须存储与所选择的一组客户端节点的客户端节点对应的对象。 另外确定对象是否已经被所选择的一组客户端节点的任何客户端节点存储在数据结构中。 响应于确定对象尚未被所选择的客户端节点集合的任何客户机节点存储在数据结构中,对象被存储在数据结构中。

    Logical grouping and management of redundant objects in storage systems
    8.
    发明授权
    Logical grouping and management of redundant objects in storage systems 失效
    存储系统中冗余对象的逻辑分组和管理

    公开(公告)号:US07610291B2

    公开(公告)日:2009-10-27

    申请号:US11206346

    申请日:2005-08-17

    IPC分类号: G06F17/30

    摘要: Provided are a method, system, and article of manufacture, wherein a determination is made that an object corresponding to a first client node has to be stored. A further determination is made as to whether the object has already been sent to a server node by a second client node, wherein the sent object is stored in the server node and is represented by a first entry, and wherein objects and representations of objects stored in the server node form a plurality of groups. The server node receives the object from the first client node, in response to determining that the object has not already been stored in the server node by the second client node. A second entry representing the object is stored at the server node, wherein the second entry references the first entry, in response to determining that the object has already been stored in the server node by the second client node.

    摘要翻译: 提供了一种方法,系统和制品,其中确定必须存储与第一客户端节点对应的对象。 进一步确定对象是否已经被第二客户端节点发送到服务器节点,其中所发送的对象被存储在服务器节点中并且由第一条目表示,并且其中存储了对象和对象的表示 在服务器节点中形成多个组。 响应于确定对象尚未被第二客户端节点存储在服务器节点中,服务器节点从第一客户机节点接收对象。 表示对象的第二条目存储在服务器节点处,其中响应于确定对象已经被第二客户端节点存储在服务器节点中,第二条目引用第一条目。

    System and method for command routing and execution in a multiprocessing system
    9.
    发明授权
    System and method for command routing and execution in a multiprocessing system 失效
    多处理系统中命令路由和执行的系统和方法

    公开(公告)号:US06389543B1

    公开(公告)日:2002-05-14

    申请号:US09143820

    申请日:1998-08-31

    IPC分类号: G06F900

    CPC分类号: H04L63/104

    摘要: Any node in a multi-node processing system may be employed to route commands to a selected group of one or more nodes, and initiate local command execution if permitted by local security provisions. The system includes multiple application nodes interconnected by a network, and one or more administrator nodes each coupled to at least one application node. Each administrator node has assigned security credentials. The process starts when the administrator node transmits input to one of the application nodes (an “entry” node). The input includes a command and routing information specifying a list of desired application nodes (“destination” nodes) to execute the command. In response to this input, the entry node transmits messages to all destination nodes to (1) log-in to the destination nodes as the originating administrator node, and (2) request the destination nodes to execute the command. Consulting locally stored security information, each destination node determines whether the entry node's log-in should succeed. If so, the destination node consults locally stored authority information to determine whether the initiating administrator node has authority to execute the requested command. If so, the destination node executes the command. The destination node sends the entry node a response representing the outcome of command execution. The entry node organizes such responses and provides a representative output.

    摘要翻译: 可以使用多节点处理系统中的任何节点来将命令路由到所选择的一个或多个节点的组,并且如果被本地安全规定允许,则启动本地命令执行。 系统包括由网络互连的多个应用节点,以及每个耦合到至少一个应用节点的一个或多个管理员节点。 每个管理员节点都分配了安全凭证。 当管理员节点向其中一个应用节点(“条目”节点)发送输入时,该过程开始。 输入包括指定用于执行命令的期望的应用节点(“目的地”节点)的列表的命令和路由信​​息。 响应于该输入,入口节点将消息发送到所有目的地节点,以(1)作为始发管理员节点登录到目的地节点,以及(2)请求目的节点执行该命令。 咨询本地存储的安全信息,每个目标节点确定入口节点的登录是否应该成功。 如果是,则目的地节点查询本地存储的权限信息,以确定发起管理员节点是否具有执行请求的命令的权限。 如果是,则目的节点执行该命令。 目的地节点向入口节点发送表示命令执行结果的响应。 入口节点组织此类响应并提供代表性的输出。

    Server-to-server event logging
    10.
    发明授权
    Server-to-server event logging 失效
    服务器到服务器事件日志记录

    公开(公告)号:US06230198B1

    公开(公告)日:2001-05-08

    申请号:US09150339

    申请日:1998-09-10

    IPC分类号: G06F1516

    摘要: Disclosed are a method, embodiable in computer readable program code, and a system for providing server-to-server event logging. A server-to-server event message is generated including 1) an event identifier, 2) any text insert pertinent to the event message, and 3) a source trail indicating the origin and history of the event, the source trail comprising an identifier of any server forwarding the event, each identifier separated by a special character, so that the origin and any subsequently transmitting servers may be known. Further, the source trail of a received server-to-server event message is parsed to determine each identifier in the source trail, and the event message transmitted to a receiving server only if the receiving server identifier is absent from the parsed source trail, thus preventing any loops which might cause the event to be repeated. Additionally, a receiving server has a listing of events by event identifier with corresponding text messages in the text language of the receiving server. The received event identifier is found in the listing, and the receiving server logs the event, using the identified text message in the listing in the text language of the receiving server, and employing the text inserts.

    摘要翻译: 公开了一种体现在计算机可读程序代码中的方法,以及用于提供服务器到服务器事件记录的系统。 产生服务器到服务器的事件消息,包括1)事件标识符,2)与事件消息相关的任何文本插入,以及3)指示事件的起始和历史的源路径,源路径包括 转发事件的任何服务器,每个标识符由特殊字符分隔,使得原始码和任何后续的发送服务器可能是已知的。 此外,解析接收到的服务器到服务器事件消息的源路径以确定源路径中的每个标识符,并且仅当从解析的源路径中不存在接收服务器标识符时才将该事件消息发送到接收服务器,因此 防止可能导致事件重复的任何循环。 此外,接收服务器具有事件标识符与接收服务器的文本语言中的对应文本消息的列表。 在列表中找到接收的事件标识符,并且接收服务器使用接收服务器的文本语言中的识别的文本消息来记录事件,并使用文本插入。