Methods and apparatuses for protecting data on mass storage devices
    1.
    发明授权
    Methods and apparatuses for protecting data on mass storage devices 有权
    保护大容量存储设备数据的方法和装置

    公开(公告)号:US08756390B2

    公开(公告)日:2014-06-17

    申请号:US11294230

    申请日:2005-12-05

    IPC分类号: G06F12/00 G06F13/00

    CPC分类号: G06F21/80

    摘要: Methods, apparatuses, and media to protect sensitive information in data storage devices are disclosed. Embodiments comprise a method of transmitting and receiving unique identification information of components of a computer system, comparing the information with previously saved information in the storage device, and not allowing access to the data if the information is substantially different. In some embodiments, the storage device may simply prevent access to the information. In other embodiments, the storage device may erase the information after detecting a change in the computer system. In other embodiments, the storage device may provide various options for effectively resetting the unique identification stored in the data storage device so that the device may be used in an altered system.

    摘要翻译: 公开了用于保护数据存储设备中的敏感信息的方法,设备和媒体。 实施例包括发送和接收计算机系统的组件的唯一标识信息的方法,将信息与先前保存的存储设备中的信息进行比较,并且如果信息显着不同,则不允许访问数据。 在一些实施例中,存储设备可以简单地阻止对信息的访问。 在其他实施例中,存储设备可以在检测到计算机系统中的改变之后擦除该信息。 在其他实施例中,存储设备可以提供用于有效地重置存储在数据存储设备中的唯一标识的各种选项,使得该设备可以在改变的系统中使用。

    Methods and apparatuses for protecting data on mass storage devices
    2.
    发明申请
    Methods and apparatuses for protecting data on mass storage devices 有权
    保护大容量存储设备数据的方法和装置

    公开(公告)号:US20070130434A1

    公开(公告)日:2007-06-07

    申请号:US11294230

    申请日:2005-12-05

    IPC分类号: G06F12/14

    CPC分类号: G06F21/80

    摘要: Methods, apparatuses, and media to protect sensitive information in data storage devices are disclosed. Embodiments comprise a method of transmitting and receiving unique identification information of components of a computer system, comparing the information with previously saved information in the storage device, and not allowing access to the data if the information is substantially different. In some embodiments, the storage device may simply prevent access to the information. In other embodiments, the storage device may erase the information after detecting a change in the computer system. In other embodiments, the storage device may provide various options for effectively resetting the unique identification stored in the data storage device so that the device may be used in an altered system.

    摘要翻译: 公开了用于保护数据存储设备中的敏感信息的方法,装置和媒体。 实施例包括发送和接收计算机系统的组件的唯一标识信息的方法,将信息与先前保存的存储设备中的信息进行比较,并且如果信息显着不同,则不允许访问数据。 在一些实施例中,存储设备可以简单地阻止对信息的访问。 在其他实施例中,存储设备可以在检测到计算机系统中的改变之后擦除该信息。 在其他实施例中,存储设备可以提供用于有效地重置存储在数据存储设备中的唯一标识的各种选项,使得该设备可以在改变的系统中使用。

    Multi-tiered boot list
    3.
    发明申请
    Multi-tiered boot list 失效
    多层引导列表

    公开(公告)号:US20060179294A1

    公开(公告)日:2006-08-10

    申请号:US11053965

    申请日:2005-02-09

    IPC分类号: G06F15/177

    CPC分类号: G06F9/4405

    摘要: An aggregated server blade system includes a plurality of individual server blades and a management module which can be designated as a bootable device. A boot list maintained and executed in each server blade includes a management module entry in its list of bootable devices. In response to the management module entry being selected or otherwise made active as the bootable device for a particular blade, an alternative bootable-devices list maintained on the management module is referenced and the boot process proceeds according to the alternative list.

    摘要翻译: 聚合的服务器刀片系统包括多个单独的服务器刀片和可被指定为可引导设备的管理模块。 在每个服务器刀片中维护和执行的引导列表包括其可引导设备列表中的管理模块条目。 响应于管理模块条目被选择或以其他方式被激活为特定刀片的可引导设备,引用维护在管理模块上的备选可引导设备列表,并且引导过程根据备选列表进行。

    Efficiently handling client requests in a server farm
    4.
    发明授权
    Efficiently handling client requests in a server farm 失效
    在服务器场中有效地处理客户端请求

    公开(公告)号:US06934742B2

    公开(公告)日:2005-08-23

    申请号:US10093271

    申请日:2002-03-07

    CPC分类号: H04L67/02

    摘要: A method, system and computer program product for efficiently handling client requests in a server farm. A server in the server farm may comprise a hardfile constrained to activate a limited number of logical partitions. The hardfile may store a partition table that defines the logical partitions activated. An image may refer to a collection of the limited number of logical partitions. Each image may be associated with a web site. Hence, the server may host a web site associated with the image currently active. The server may further store an image definition table storing a listing of images. An image associated with a different web site than the web site hosted may be selected. The logical partitions of the image selected may substitute the logical partitions defined in the partition table. Consequently, the server hosts a different web site without copying the old image or installing the new image.

    摘要翻译: 一种用于在服务器场中有效处理客户端请求的方法,系统和计算机程序产品。 服务器场中的服务器可以包括被限制为激活有限数量的逻辑分区的硬文件。 硬文件可以存储定义激活的逻辑分区的分区表。 图像可以指代有限数量的逻辑分区的集合。 每个图像可以与网站相关联。 因此,服务器可以托管与当前活动的图像相关联的网站。 服务器还可以存储存储图像列表的图像定义表。 可以选择与托管的网站不同的网站相关联的图像。 所选图像的逻辑分区可以替代分区表中定义的逻辑分区。 因此,服务器托管不同的网站,而不复制旧映像或安装新映像。

    Method and system for correlating location information of a server
    6.
    发明申请
    Method and system for correlating location information of a server 审中-公开
    用于关联服务器的位置信息的方法和系统

    公开(公告)号:US20070250518A1

    公开(公告)日:2007-10-25

    申请号:US11407566

    申请日:2006-04-19

    IPC分类号: G06F7/00

    摘要: A method and system for correlating location information of a server. More particularly, embodiments of the present invention provide a method that includes causing a node to obtain correlation of a first address of at least one target server with a second address of the at least one target server based on the second address of the at least one target server and a plurality of addresses similar in type to the first address. The method further includes retrieving the correlation from the node. As a result, a client may access the correlated location information and communicate directly with the target server.

    摘要翻译: 一种用于关联服务器的位置信息的方法和系统。 更具体地,本发明的实施例提供了一种方法,其包括使得节点基于所述至少一个目标服务器的第二地址获得至少一个目标服务器的第一地址与所述至少一个目标服务器的第二地址的相关性 目标服务器和类似于第一地址的多个地址。 该方法还包括从节点检索相关性。 因此,客户端可以访问相关位置信息并直接与目标服务器通信。

    System and method for co-operative thermal management of electronic devices within a common housing
    7.
    发明授权
    System and method for co-operative thermal management of electronic devices within a common housing 失效
    共同外壳内电子设备的合作热管理系统和方法

    公开(公告)号:US06934864B2

    公开(公告)日:2005-08-23

    申请号:US10044494

    申请日:2002-01-11

    IPC分类号: G06F1/20 H05K7/20 G06F1/30

    摘要: A method for co-operative thermal management of a number of independent electronic devices housed within a common enclosure that includes designating a priority number and measuring a temperature for each of the independent electronic devices. Next, for each of the independent electronic devices, the measured temperature is evaluated to determine if it exceeds a threshold value for the independent electronic device. If the measured temperature exceeds a threshold value, a count-down value is initialize to the designated priority number of the independent electronic device. Following which, the count-down value is evaluated to determine if it is equal to zero. If the count-down value is equal to zero, the independent electronic device is powered down. However, if the count-down value is not equal to zero, a specified time interval is allowed to expire before the count-down value is decremented and re-evaluated to determine if it is equal to zero.

    摘要翻译: 一种用于共用热管理的方法,用于容纳在公共外壳内的多个独立的电子设备,包括指定每个独立电子设备的优先级数和测量温度。 接下来,对于每个独立电子设备,评估测量的温度以确定其是否超过独立电子设备的阈值。 如果测量温度超过阈值,则将递减计数值初始化为独立电子设备的指定优先级数。 之后,计算倒数值以确定其是否等于零。 如果倒计时值等于零,则独立电子设备断电。 但是,如果递减计数值不等于零,则允许指定的时间间隔在递减计数值递减之前到期,并重新计算以确定其是否等于零。

    Secure switching for downloading network boots
    8.
    发明申请
    Secure switching for downloading network boots 失效
    安全切换下载网络引导

    公开(公告)号:US20050097360A1

    公开(公告)日:2005-05-05

    申请号:US10698208

    申请日:2003-10-31

    IPC分类号: H04L9/00 H04L29/06

    CPC分类号: H04L63/0236

    摘要: A method and system for managing a secure network boot of a secondary server (server blade). The server blade sends a request, via an Ethernet switch, for a boot program to multiple Dynamic Host Configuration Protocol (DHCP) servers. One of the DHCP servers responds with an address of at least one Pre-boot Execution Environment (PXE) server that can upload a boot program to the server blade. Only if the responding DHCP server is on a list of known trusted DHCP servers will the Ethernet switch allow the server blade to receive the response from the responding DHCP server, thus allowing the download of a boot program from a PXE server.

    摘要翻译: 用于管理辅助服务器(服务器刀片)的安全网络引导的方法和系统。 服务器刀片通过以太网交换机向多个动态主机配置协议(DHCP)服务器发送启动程序的请求。 其中一个DHCP服务器响应至少一个预引导执行环境(PXE)服务器的地址,该服务器可以将引导程序上传到服务器刀片。 只有响应的DHCP服务器在已知的可信DHCP服务器的列表上,以太网交换机才允许服务器刀片接收来自响应的DHCP服务器的响应,从而允许从PXE服务器下载引导程序。

    Method and system for restricting PXE servers
    9.
    发明申请
    Method and system for restricting PXE servers 有权
    限制PXE服务器的方法和系统

    公开(公告)号:US20050097310A1

    公开(公告)日:2005-05-05

    申请号:US10698128

    申请日:2003-10-31

    CPC分类号: G06F9/4405 G06F21/575

    摘要: A method and system for managing a secure network boot of a server blade. The server blade is part of a server blade chassis, which holds multiple server blades that communicate with outside devices via a Pre-boot eXecution Environment (PXE) enabled network interface card. When a server blade receives a response from a PXE boot server offering a boot program download, a Remote Supervisory Adapter (RSA) card, managed by a remote manager, compares the identity of the responding PXE boot server with a list of trusted PXE boot servers. Only if the responding PXE boot server is on the list of trusted PXE boot servers will the server blade be allowed to use a boot program provided by the responding PXE boot server.

    摘要翻译: 一种用于管理服务器刀片的安全网络引导的方法和系统。 服务器刀片是服务器刀片服务器机箱的一部分,其中包含多个服务器刀片,通过启用启用执行环境(PXE)的网络接口卡与外部设备进行通信。 当服务器刀片接收到提供引导程序下载的PXE引导服务器的响应时,由远程管理器管理的远程监控适配器(RSA)卡将响应的PXE引导服务器的身份与受信任的PXE引导服务器列表进行比较 。 只有当响应的PXE引导服务器在可信PXE引导服务器列表上时,服务器刀片才能使用由响应的PXE引导服务器提供的引导程序。