-
公开(公告)号:US12132783B2
公开(公告)日:2024-10-29
申请号:US17819386
申请日:2022-08-12
申请人: Pure Storage, Inc.
发明人: Wesley B. Leggette , Jason K. Resch , Yogesh R. Vedpathak , Sebastien Vas , Eric G. Smith , Adam M. Gray
IPC分类号: H04L67/1097 , G06F3/06 , G06F11/10
CPC分类号: H04L67/1097 , G06F3/064 , G06F11/1076 , G06F11/1092 , G06F3/0604 , G06F3/0619 , G06F3/065 , G06F3/067 , G06F2211/1028
摘要: A method for execution by a computing device of a storage network begins by receiving a write request for a data object, determining a plurality of data regions for the data object, determining storage identification information for each data region of the plurality of data regions and generating a storage table for the data object that includes information sufficient to identify each data region of the plurality of data regions. For a first data region of the plurality of data regions the method continues by dividing the first data region into a plurality of data segments, and dispersed error encoding the plurality of data segments to produce a plurality of sets of encoded data slices. The method then continues by sending a write request for each encoded data slice of each set of encoded data slices of the plurality of sets of encoded data slices to the storage network, and when at least a write threshold number of write responses is received for each of the plurality of sets of encoded data slices the method ends by updating the storage table to indicate that the first data region is available for retrieval.
-
公开(公告)号:US12120127B1
公开(公告)日:2024-10-15
申请号:US17087786
申请日:2020-11-03
申请人: Pure Storage, Inc.
发明人: Gary W. Grube , Jason K. Resch
IPC分类号: H04L9/40 , G06F3/06 , G06F11/00 , G06F11/08 , G06F11/10 , G06F16/182 , G06F21/62 , H04L12/64 , H04L67/1097
CPC分类号: H04L63/108 , G06F3/061 , G06F3/0619 , G06F3/0635 , G06F3/064 , G06F3/0659 , G06F3/067 , G06F11/00 , G06F11/1096 , G06F16/182 , G06F21/62 , H04L63/20 , H04L67/1097 , G06F11/08 , G06F2211/1028 , G06F2221/2137 , G06F2221/2141 , H04L2012/6467
摘要: A method for execution by a processing system of a storage network includes: generating encoded data slices based on a dispersed error encoding of at least one data object; receiving an access policy associated with the at least one data object; determining a timestamp corresponding to a current time; and storing the encoded data slices, an indicator of the time stamp and an indicator of the access policy in a storage unit of the storage network.
-
公开(公告)号:US20240314087A1
公开(公告)日:2024-09-19
申请号:US18668356
申请日:2024-05-20
申请人: Pure Storage, Inc.
IPC分类号: H04L47/70 , G06F3/06 , H04L67/1097
CPC分类号: H04L47/70 , G06F3/0616 , G06F3/0623 , G06F3/0647 , G06F3/067 , G06F3/0685 , H04L67/1097
摘要: Methods and apparatus for identifying multiple resources of a storage network for data retrieval are disclosed. In various embodiments, a determination is made to retrieve an encoded data slice from the storage network. Based on configuration information for the storage network, one or more configurations are identified, including a current configuration. For the identified configurations, ranked scoring information relating to the encoded data slice is determined for a plurality of resources associated with the identified configurations. Based on the ranked scoring information, a resource is selected for each of the identified configurations. In addition, a retrieval likelihood level for the data slice is determined for each of the selected resources. Based on the likelihood levels for the selected resources, one or more of the selected resources are identified for encoded data slice retrieval and read slice requests are issued to the one or more selected resources.
-
公开(公告)号:US20240211465A1
公开(公告)日:2024-06-27
申请号:US18596914
申请日:2024-03-06
申请人: Pure Storage, Inc.
发明人: Greg R. Dhuse , Jason K. Resch
IPC分类号: G06F16/23 , G06F3/06 , G06F11/10 , G06F16/11 , G06F16/13 , G06F16/182 , G06F16/21 , G06F16/22 , G06F16/901 , H04L9/06 , H04L9/32
CPC分类号: G06F16/2365 , G06F3/06 , G06F3/0619 , G06F3/0647 , G06F3/0679 , G06F11/1076 , G06F11/1084 , G06F16/119 , G06F16/137 , G06F16/1844 , G06F16/214 , G06F16/2255 , G06F16/235 , G06F16/9027 , H04L9/0643 , H04L9/3236
摘要: A storage network operates by: sending a slice verification request to a destination storage unit, wherein the slice verification request includes a nonce and one or more of: a slice identifier, the slice, a revision indicator, or a verification method indicator; receiving an integrity value from the destination storage unit; determining when the integrity value is verified by determining one of: when a hash of the slice and the nonce matches the integrity value; when a decrypted signature of the integrity value matches a hash of the slice and the nonce; or when the decrypted signature of the integrity value matches the slice and the nonce; and when the integrity value is verified, updating a slice assignment corresponding to the slice, wherein updating the slice assignment associates the destination storage unit with the slice and disassociates the source storage unit from the slice.
-
公开(公告)号:US20240184654A1
公开(公告)日:2024-06-06
申请号:US18398361
申请日:2023-12-28
申请人: Pure Storage, Inc.
IPC分类号: G06F11/00 , G06F11/07 , G06F11/10 , H04L41/0806 , H04L67/1097
CPC分类号: G06F11/008 , G06F11/0727 , G06F11/1092 , H04L41/0806 , H04L67/1097 , G06F2211/1028
摘要: Methods and apparatus for maintaining availability of critical information in a storage network that includes a plurality of storage units. In an embodiment, a processing module(s) of the storage network identifies critical information stored in one or more memory devices of a computing device. Critical information can include, for example, information required for operation of one or more storage units to perform data access operations. The processing module obtains the critical information from the one or more memory devices, and dispersed storage error encodes the critical information to produce one or more sets of encoded critical slices. The processing module further selects a set of storage units of the storage network and facilitates storage of the one or more sets of encoded critical slices in the selected set of storage units.
-
公开(公告)号:US11973828B2
公开(公告)日:2024-04-30
申请号:US17367854
申请日:2021-07-06
申请人: Pure Storage, Inc.
IPC分类号: G06F7/04 , G06F11/10 , G06F11/20 , H04L67/1097 , H04L67/52
CPC分类号: H04L67/1097 , G06F11/1092 , G06F11/2094 , H04L67/52 , G06F2211/1028
摘要: A storage network operates by: receiving a plurality of identifiers associated with a user including a user identifier and a group identifier; generating a plurality of key pairs associated with the plurality of user identifiers, the plurality of key pairs including a first key pair and a second key pair, the first key pair including a first public key and a first private key, and the second key pair including a second public key and a second private key; storing the plurality of key pairs; generating at least one request for a certificate; receiving at least one signed certificate in response to the at least one request; and accessing the storage network using the at least one signed certificate.
-
公开(公告)号:US11966285B2
公开(公告)日:2024-04-23
申请号:US16974367
申请日:2021-10-19
申请人: Pure Storage, Inc.
IPC分类号: G06F21/60 , G06F11/10 , G06F21/80 , H04L9/40 , H04L67/1097 , H04L69/14 , G06F11/20 , H04L1/00
CPC分类号: G06F11/1004 , G06F11/1076 , G06F11/1092 , G06F11/1096 , G06F21/602 , G06F21/80 , H04L63/0457 , H04L63/061 , H04L63/062 , H04L67/1097 , H04L69/14 , G06F11/2094 , G06F2211/1028 , G06F2221/2107 , H04L1/0042 , H04L1/0047
摘要: A method includes determining, by a computing device of a storage network, a storage inconsistency exists for a set of encoded data slices based on an indicator of a difference list, where the difference list is regarding storage of the set of encoded data slices within a set of storage units of the storage network and where a data segment is error encoded into the set of encoded data slices. The method further includes determining a storage resolution of a plurality of storage resolutions for the storage inconsistency based on the one or more indicators. The method further includes facilitating the storage resolution to resolve the storage inconsistency for the set of encoded data slices.
-
公开(公告)号:US11960361B2
公开(公告)日:2024-04-16
申请号:US18048604
申请日:2022-10-21
申请人: Pure Storage, Inc.
IPC分类号: G06F11/10 , G06F3/06 , G06F9/50 , G06F16/215 , G06F21/64 , H04L43/0852 , H04L47/70 , H04L67/10 , H04L67/1097 , H04L67/61 , H04L9/40
CPC分类号: G06F11/1092 , G06F3/0619 , G06F3/064 , G06F3/0659 , G06F3/067 , G06F9/5027 , G06F11/1076 , G06F11/108 , G06F16/215 , G06F21/64 , H04L43/0852 , H04L47/70 , H04L67/10 , H04L67/1097 , H04L67/61 , H04L63/08 , H04L63/101
摘要: A method for execution by a storage network includes receiving a request pertaining to a data object. Metadata associated with the data object is determined and used to identify data segments associated with the data object and a set of storage units associated with the data segments. Based on a set of query requests, a response is received from a storage unit from the set of storage units. When the response indicates a storage environment that is unfavorable as compared to predetermined performance metrics, the storage network facilitates migration of encoded data slices associated with the storage unit to another storage unit.
-
公开(公告)号:US20240063946A1
公开(公告)日:2024-02-22
申请号:US18499289
申请日:2023-11-01
申请人: Pure Storage, Inc.
发明人: S. Christopher Gladwin , Greg R. Dhuse , Timothy W. Markison , Wesley B. Leggette , Jason K. Resch , Gary W. Grube
CPC分类号: H04L1/0076 , H03M13/05 , G06F3/067 , G06F3/064 , G06F3/0619 , H04L67/1097 , G06F11/1076 , G06F11/2053 , H04L1/0057 , H04L1/0041 , H03M13/611
摘要: A method for execution by one or more computing devices of a massive data ingestion system includes receiving data for storage in the massive data ingestion system. The method further includes storing a data segment of the data in a cache memory of the massive data ingestion system. The method further includes retrieving, based on one or more retrieval parameters, the data segment from the cache memory. The method further includes error encoding, in accordance with error encoding parameters, the data segment to produce a set of encoded data slices, wherein the error encoding parameters include a pillar width number and a decode threshold number, and wherein the decode threshold number is a minimum number of encoded data slices needed to reconstruct the data segment. The method further includes storing the set of encoded data slices in a set of storage units of the massive data ingestion system.
-
公开(公告)号:US11853547B1
公开(公告)日:2023-12-26
申请号:US17079234
申请日:2020-10-23
申请人: Pure Storage, Inc.
IPC分类号: G06F3/06 , H04L67/1097 , G06F11/30 , G06F16/23 , G06F11/10 , G06F21/62 , G06F16/182 , H03M13/15 , H03M13/00
CPC分类号: G06F3/0605 , G06F3/067 , G06F3/0619 , G06F3/0644 , G06F3/0659 , G06F11/1076 , G06F11/3006 , G06F11/3034 , G06F16/182 , G06F16/2358 , G06F16/2365 , G06F21/62 , H04L67/1097 , G06F2201/81 , G06F2201/87 , G06F2211/1028 , H03M13/1515 , H03M13/616
摘要: A method begins by a computing device of a storage network receiving a data access request of a transaction regarding a data segment, where at least one data segment is dispersed storage error encoded into a set of encoded data slices that are stored in a set of storage units of the storage network. The method continues by executing the data access request. The method continues by generating a set of audit record data files regarding the execution of the data access request, where an audit record data file includes a source identifier, a target identifier, a unique identifier associated with the data segment, a timestamp, and a type code that indicates a type of storage network activity associated with the transaction. The method continues by storing the set of audit record data files in the storage network.
-
-
-
-
-
-
-
-
-