Autonomic control of power subsystems in a redundant power system
    1.
    发明授权
    Autonomic control of power subsystems in a redundant power system 有权
    冗余电力系统中电力子系统的自动控制

    公开(公告)号:US06735704B1

    公开(公告)日:2004-05-11

    申请号:US09693384

    申请日:2000-10-20

    IPC分类号: G06F126

    CPC分类号: H02J1/10 H02J3/38 Y10T307/729

    摘要: A power management system and method for multiple redundant power supplies. The present invention provides management and control of N+M power supplies, where N represents the minimum number of power supplies required and where M is the number of redundant power supplies (M>1), where any one of the power supplies may be capable of supplying power to all the loads of the power subsystems. In the preferred embodiment each power subsystem includes a power supply and a controller coupled to a power bus. A communication bus is provided common to each power subsystem. During reset or power-on periods, the controllers are programmed to uniquely delay the start time of each power supply, thereby protecting against an overcurrent/overvoltage condition on the power bus during reset periods. A master controller is provided to monitor normal operating conditions of the power subsystems and communication bus. The master controller is programmed to ensure that a predetermined number of power supplies are coupled to the power bus, even in the event of total or partial communication failure.

    摘要翻译: 一种用于多个冗余电源的电源管理系统和方法。 本发明提供对N + M电源的管理和控制,其中N表示所需的最小电源数量,以及M表示冗余电源(M> 1)的数量,其中任何一个电源可能能够 为电力子系统的所有负载供电。 在优选实施例中,每个电源子系统包括电源和耦合到电源总线的控制器。 为每个电源子系统提供通用总线。 在复位或上电期间,控制器被编程为独特地延迟每个电源的启动时间,从而在复位期间防止电源总线上的过电流/过压状态。 提供主控制器来监视电源子系统和通信总线的正常工作状态。 主控制器被编程以确保即使在全部或部分通信故障的情况下,将预定数量的电源耦合到电力总线。

    Vertical and horizontal path sensing within a data storage and retrieval system
    3.
    发明授权
    Vertical and horizontal path sensing within a data storage and retrieval system 失效
    数据存储和检索系统内的垂直和水平路径检测

    公开(公告)号:US06816332B2

    公开(公告)日:2004-11-09

    申请号:US10179574

    申请日:2002-06-25

    IPC分类号: G11B1568

    摘要: An accessor moveably disposed within a data storage and retrieval system which includes at least one electromagnetic radiation emitter and at least one electromagnetic radiation detector, where each emitter/detector combination have a facing relationship. A data storage and retrieval system which includes one or more of Applicants' accessors moveably disposed therein. A method using Applicants' accessor to assist the inventory of Applicants' data storage and retrieval system. A method to prevent collisions between Applicants' accessor and one or more portable data storage cartridges improperly stored within Applicants' data storage and retrieval system. A method using Applicants' accessor to monitor the insertion and/or retrieval of a portable data storage cartridge from a storage slot, a data storage device, an import/export station, and the like. A data storage and retrieval system comprising a computer useable medium having computer readable program code disposed therein for implementing Applicants' methods.

    摘要翻译: 可移动地设置在数据存储和检索系统内的存取器,其包括至少一个电磁辐射发射器和至少一个电磁辐射检测器,其中每个发射器/检测器组合具有面对关系。 一种数据存储和检索系统,其包括可移动地设置在其中的一个或多个申请人的访问器。 使用申请人的访问者协助申请人的数据存储和检索系统的清单的方法。 一种防止申请人的访问者与一个或多个不正确存储在申请人的数据存储和检索系统中的便携式数据存储盒之间的冲突的方法。 一种使用申请人的访问器来监视便携式数据存储盒从存储槽,数据存储设备,进/出站等的插入和/或检索的方法。 一种数据存储和检索系统,包括计算机可用介质,其中设置有用于实施申请人的方法的计算机可读程序代码。

    Transparent code update in an automated data storage library
    4.
    发明授权
    Transparent code update in an automated data storage library 有权
    自动化数据存储库中的透明代码更新

    公开(公告)号:US06782448B2

    公开(公告)日:2004-08-24

    申请号:US10113670

    申请日:2002-04-02

    IPC分类号: G06F1200

    CPC分类号: G06F8/656

    摘要: An automated data storage library accesses data storage media from storage shelves in response to commands from external host(s). The library receives a code update image while continuing to operate. The library is operated to an off-line status at external interface(s) that permit communication with the host(s). Then, and after the image is stored in nonvolatile memory, the processor(s) are reset, thereby activating the code update image, the processor(s) subsequently coming up from the reset to an operational state. Then, the library goes to an on-line status at the external interface(s).

    摘要翻译: 自动数据存储库响应于来自外部主机的命令从存储货架访问数据存储介质。 图书馆在继续操作的同时接收代码更新图像。 该库在允许与主机通信的外部接口处于离线状态。 然后,在将图像存储在非易失性存储器中之后,处理器被重置,从而激活代码更新图像,处理器随后从复位进入操作状态。 然后,库将在外部接口上进行在线状态。

    Failure isolation in a distributed processing system employing relative location information
    5.
    发明授权
    Failure isolation in a distributed processing system employing relative location information 有权
    采用相对位置信息的分布式处理系统中的故障隔离

    公开(公告)号:US06931564B2

    公开(公告)日:2005-08-16

    申请号:US09903705

    申请日:2001-07-13

    IPC分类号: H04L1/22 G06F11/00

    CPC分类号: H04L1/22

    摘要: Failure isolation in a distributed processing system of processor nodes coupled by a multi-drop bus network. The processor nodes have information of relative locations of the processor nodes on the network, and have an associated local error indicator, such as a character display. Each node independently tests access to other nodes on the network, and upon detecting a failure to access one or more nodes, determines, from the relative locations, the node having failed access which is closest. The failure detecting processor posts, at its associated local error indicator, an identifier of the closest failed access node. A user may inspect the local error indicators and thereby isolate the detected failure.

    摘要翻译: 由多点总线网络耦合的处理器节点的分布式处理系统中的故障隔离。 处理器节点具有网络上的处理器节点的相对位置的信息,并且具有相关联的本地错误指示符,诸如字符显示。 每个节点独立地测试对网络上的其他节点的访问,并且在检测到访问一个或多个节点的故障时,从相对位置确定具有最接近的访问失败的节点。 故障检测处理器在其相关联的本地错误指示符处发布最接近的故障接入节点的标识符。 用户可以检查本地错误指示符,从而隔离检测到的故障。

    Automatic password configuration during error reporting
    7.
    发明授权
    Automatic password configuration during error reporting 有权
    错误报告过程中自动配置密码

    公开(公告)号:US07257713B2

    公开(公告)日:2007-08-14

    申请号:US10155062

    申请日:2002-05-24

    IPC分类号: H04K1/00 G06F7/04 G06F9/00

    CPC分类号: G06F21/31 G06F2221/2129

    摘要: A system and method for generating access authorization in a secure manner. After establishing data communications, a product and product center exchange unique information for the independent generation of a valid access authorization by both the product and product center. The access authorization then allows a computer system associated with the product center to access the product for testing, diagnostics, etc. An added security feature invalidates the access authorization after a predetermined time period.

    摘要翻译: 一种用于以安全方式生成访问授权的系统和方法。 建立数据通信后,产品和产品中心将交换独特的信息,以便产品和产品中心独立生成有效的访问授权。 然后,访问授权允许与产品中心相关联的计算机系统访问产品以进行测试,诊断等。附加的安全特征在预定时间段之后使访问授权无效。

    Multiple subsystem error reporting
    8.
    发明申请
    Multiple subsystem error reporting 失效
    多子系统错误报告

    公开(公告)号:US20070294604A1

    公开(公告)日:2007-12-20

    申请号:US11437061

    申请日:2006-05-20

    IPC分类号: G06F11/00

    摘要: To log errors of a plurality of subsystems, a master reporting tool provides a table identifying the subsystems and their interface protocol addresses with respect to a network. A subsystem reports errors, via the network, to the master reporting tool, and the reporting subsystem identifies and reports other subsystems associated with the errors, if any, to the master reporting tool. The master reporting tool employs the interface addresses of the table to request reportable data from the other subsystems identified by the originally reporting subsystem as associated with the reported error. The network may be separate from a data handling network of the data handling system.

    摘要翻译: 为了记录多个子系统的错误,主报告工具提供标识子系统及其相对于网络的接口协议地址的表。 子系统通过网络向主报告工具报告错误,报告子系统会将与错误相关联的其他子系统(如果有的话)标识并报告给主报表工具。 主报告工具使用该表的接口地址从与报告的错误相关联的原始报告子系统识别的其他子系统请求可报告数据。 网络可以与数据处理系统的数据处理网络分离。

    Multi-mode SCSI diagnostic tool, system, and method
    9.
    发明授权
    Multi-mode SCSI diagnostic tool, system, and method 失效
    多模式SCSI诊断工具,系统和方法

    公开(公告)号:US06954712B2

    公开(公告)日:2005-10-11

    申请号:US10404707

    申请日:2003-04-01

    CPC分类号: G06F11/2221

    摘要: An apparatus, system and method for testing a peripheral device such that the device can remain installed in a housing and connected to a communication bus such as a SCSI bus. The apparatus, system, and method include a communication port that is connectable to a peripheral device connected to a terminated communication bus. The communication port is connected to a first transceiver and a second transceiver. A microcontroller is also connected to the first transceiver and the second transceiver. The microcontroller is programmed to detect an operation mode for the peripheral device and selectively activate the first transceiver or the second transceiver based on the detected operation mode. The microcontroller is further programmed to perform a logical diagnostic test on the peripheral device using the activated transceiver. A user interface is included to communicate to a user a result of the diagnostic test.

    摘要翻译: 一种用于测试外围设备的设备,系统和方法,使得设备可以保持安装在外壳中并连接到诸如SCSI总线的通信总线。 装置,系统和方法包括可连接到连接到终止的通信总线的外围设备的通信端口。 通信端口连接到第一收发器和第二收发器。 微控制器也连接到第一收发器和第二收发器。 微控制器被编程为检测外围设备的操作模式,并且基于检测到的操作模式选择性地激活第一收发器或第二收发器。 微控制器还被编程为使用激活的收发器在外围设备上执行逻辑诊断测试。 包括用户界面以向用户传达诊断测试的结果。

    Problem-based account generation
    10.
    发明授权
    Problem-based account generation 有权
    基于问题的帐户生成

    公开(公告)号:US08458486B2

    公开(公告)日:2013-06-04

    申请号:US12903605

    申请日:2010-10-13

    IPC分类号: G06F21/00

    CPC分类号: H04L63/083

    摘要: A method to provide problem-based access to a computing device is disclosed herein. In one embodiment of the invention, such a method includes detecting a problem on a computing device. The method automatically generates a user account on the computing device in response to detecting the problem. The problem is then tied to the user account. A support provider is then notified of the problem and the user account associated with the problem. This user account may be assigned to a service technician to enable access to the computing device. The service technician may then log into the computing device using the user account and address the problem. A corresponding apparatus and computer program product are also disclosed herein.

    摘要翻译: 本文公开了一种向计算设备提供基于问题的访问的方法。 在本发明的一个实施例中,这种方法包括检测计算设备上的问题。 响应于检测到问题,该方法在计算设备上自动生成用户帐户。 然后将问题与用户帐户相关联。 然后,向支持提供者通知问题和与问题相关联的用户帐户。 该用户帐户可以被分配给服务技术人员以允许访问计算设备。 然后,服务技术人员可以使用用户帐户登录计算设备并解决问题。 本文还公开了相应的装置和计算机程序产品。