-
公开(公告)号:US20240192871A1
公开(公告)日:2024-06-13
申请号:US18065054
申请日:2022-12-13
发明人: Lokesh Mohan Gupta , Matthew J. Kalos , Matthew G. Borlick , Beth Ann Peterson , Kevin J. Ash , Kyler A. Anderson
IPC分类号: G06F3/06
CPC分类号: G06F3/064 , G06F3/0604 , G06F3/0659 , G06F3/0673
摘要: A computer-implemented method for managing tracks in a cache is provided. The computer-implemented method includes instantiating cache control blocks to each manage operations for one of the tracks and instantiating a bytemap corresponding to each of the cache control blocks. Each bytemap includes an active bit indicating whether the one of the tracks for which the corresponding cache control block manages operations is active and additional bits indicating additional characteristics of the one of the tracks for which the corresponding cache control block manages operations.
-
公开(公告)号:US20240152359A1
公开(公告)日:2024-05-09
申请号:US17981183
申请日:2022-11-04
CPC分类号: G06F9/3009 , G06F9/526
摘要: In one general embodiment, a computer-implemented method includes detecting a thread attempting to acquire a TRY lock. A determination is made as to whether the thread has acquired the TRY lock. In response to the thread being unable to acquire the TRY lock within a predefined number of attempts to acquire the TRY lock, a number of attempts allowed is increased based on at least one predefined criterion. The thread is allowed to attempt to acquire a TRY lock within the increased number of attempts.
-
3.
公开(公告)号:US11720500B2
公开(公告)日:2023-08-08
申请号:US17466558
申请日:2021-09-03
IPC分类号: G06F12/00 , G06F12/0895 , G06F13/42 , G06F13/16
CPC分类号: G06F12/0895 , G06F13/1668 , G06F13/4282 , G06F2213/0026
摘要: Provided are a computer program product, system, and method for determining status of tracks in storage cached in a cache for a host. A storage controller receives from the host a list of tracks for the host to access and determines whether the tracks in the list are available in the cache for immediate access. A response is returned to the host indicating the tracks as one of available in the cache for immediate access and not available in the cache for immediate access.
-
公开(公告)号:US11651070B2
公开(公告)日:2023-05-16
申请号:US17478834
申请日:2021-09-17
CPC分类号: G06F21/55 , G06F3/067 , G06F3/0622 , G06F3/0653 , G06F21/566 , G06F21/78 , H04L63/145 , H04L63/1416 , H04L63/1425
摘要: Provided are a computer program product, system, and method for detecting a security breach in a system managing access to a storage. Process Input/Output (I/O) activity by a process accessing data in a storage is monitored. A determination is made of a characteristic of the data subject to the I/O activity from the process. A determination is made as to whether a characteristic of the process I/O activity as compared to the characteristic of the data satisfies a condition. The process initiating the I/O activity is characterized as a suspicious process in response to determining that the condition is satisfied. A security breach is indicated in response to characterizing the process as the suspicious process.
-
公开(公告)号:US11620226B2
公开(公告)日:2023-04-04
申请号:US16785637
申请日:2020-02-09
IPC分类号: G06F12/0871 , G06F12/123 , G06F9/50 , G06F9/54
摘要: A method to prevent starvation of non-favored volumes in cache is disclosed. In one embodiment, such a method includes storing, in a cache of a storage system, non-favored storage elements and favored storage elements. A cache demotion algorithm is used to retain the favored storage elements in the cache longer than the non-favored storage elements. The method designates a maximum amount of storage space that the favored storage elements are permitted to consume in the cache. In preparation to free storage space in the cache, the method determines whether an amount of storage space consumed by the favored storage elements in the cache has reached the maximum amount. If so, the method frees storage space in the cache by demoting favored storage elements. If not, the method frees storage space in the cache in accordance with the cache demotion algorithm. A corresponding system and computer program product are also disclosed.
-
公开(公告)号:US11372764B2
公开(公告)日:2022-06-28
申请号:US16684309
申请日:2019-11-14
IPC分类号: G06F12/0868 , G06F3/06 , G06F12/0871 , G06F12/0891
摘要: A method for demoting data from a cache comprising heterogeneous memory types is disclosed. The method maintains for a data element in the cache, a write access count that is incremented each time the data element is updated in the cache. The cache includes a higher performance portion and a lower performance portion. The method also maintains, for the data element, a read access count that is incremented each time a data element is read in the cache. The method removes the data element from the higher performance portion of the cache in accordance with a cache demotion algorithm. If the write access count is below a first threshold and the read access count is above a second threshold, the method places the data element in the lower performance portion. A corresponding system and computer program product are also disclosed.
-
公开(公告)号:US11321202B2
公开(公告)日:2022-05-03
申请号:US17183261
申请日:2021-02-23
摘要: Provided are a computer program product, system, and method for recovering storage devices in a storage array having errors. A determination is made to replace a first storage device in a storage array with a second storage device. The storage array is rebuilt by including the second storage device in the storage array and removing the first storage device from the storage array resulting in a rebuilt storage array. The first storage device is recovered from errors that resulted in the determination to replace. Data is copied from the second storage device included in the rebuilt storage array to the first storage device. The recovered first storage device is swapped into the storage array to replace the second storage device in response to copying the data from the second storage device to the first storage device.
-
公开(公告)号:US11303618B2
公开(公告)日:2022-04-12
申请号:US16792341
申请日:2020-02-17
摘要: Aspects of the present disclosure relate to encryption management. A determination can be made whether an encryption algorithm is at-risk. In response to determining that the encryption algorithm is at-risk, data protected by the encryption algorithm can be identified. A security action can then be executed on the data protected by the encryption algorithm.
-
9.
公开(公告)号:US11288600B2
公开(公告)日:2022-03-29
申请号:US17228696
申请日:2021-04-12
IPC分类号: G06N20/00 , G06F12/0802
摘要: Provided are a computer program product, system, and method for determining sectors of a track to stage into cache using a machine learning module. Performance attributes of system components affected by staging tracks from the storage to the cache are provided to a machine learning module. An output is received, from the machine learning module having processed the provided performance attributes, indicating a staging strategy indicating sectors of a track to stage into the cache comprising one of a plurality of staging strategies. Sectors of an accessed track that is not in the cache are staged into the cache according to the staging strategy indicated in the output.
-
公开(公告)号:US11281808B2
公开(公告)日:2022-03-22
申请号:US16775118
申请日:2020-01-28
发明人: Markus Navarro , Micah Robison , Matthew G. Borlick , Lokesh Mohan Gupta , John Charles Elliott
摘要: A portable handheld device receives from a central repository, information on a failed hardware component of a computational device, wherein the information includes an authentication code to permit access to the failed hardware component and a time window in which the failed hardware component is permitted to be accessed. The portable handheld device uses the authentication code to access the failed hardware component for repair or replacement during the time window.
-
-
-
-
-
-
-
-
-