CN1373874A - 在多主机计算环境中用于共享存储卷的主机卷映射系统和方法 - Google Patents

在多主机计算环境中用于共享存储卷的主机卷映射系统和方法 Download PDF

Info

Publication number
CN1373874A
CN1373874A CN00812798A CN00812798A CN1373874A CN 1373874 A CN1373874 A CN 1373874A CN 00812798 A CN00812798 A CN 00812798A CN 00812798 A CN00812798 A CN 00812798A CN 1373874 A CN1373874 A CN 1373874A
Authority
CN
China
Prior art keywords
data structure
computer
main frame
controller
storer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN00812798A
Other languages
English (en)
Other versions
CN1168020C (zh
Inventor
W·A·休比斯
W·G·德逖孜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Publication of CN1373874A publication Critical patent/CN1373874A/zh
Application granted granted Critical
Publication of CN1168020C publication Critical patent/CN1168020C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • G06F21/805Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors using a security table for the storage sub-system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0622Securing storage systems in relation to access
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0629Configuration or reconfiguration of storage systems
    • G06F3/0637Permissions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0683Plurality of storage devices
    • G06F3/0689Disk arrays, e.g. RAID, JBOD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

本发明提供一种结构和方法,用于在有多个主计算机(101)的计算机系统和网络中控制对共享存储装置(例如盘驱动器存储器阵列)的访问。一种方法用于在有多个计算机和至少一个硬件装置(106)与这多个计算机相连的计算机系统中控制对该硬件装置的访问。该方法包括如下步骤:使局部唯一标识符(130)与这多个计算机中的每一个相关联;在存储器中定义一个数据结构,用于根据局部唯一标识符标识该计算机中哪一些可被允许访问该装置(190);以及查询该数据结构以确定这些计算机中发请求的一个是否应被允许访问该硬件装置。在一个实施例中,在存储器中定义数据结构的过程包括:在该存储器中定义一个主计算机ID映射数据结构;在该存储器中定义一个包含多个端口映射表条目的端口映射表数据结构;在该存储器中定义一个主机标识符列表数据结构;在该存储器中定义一个卷许可表数据结构;以及在该存储器中定义一个卷号表数据结构。

Description

在多主机计算环境中用于共享存储卷的主机卷映射系统和方法
技术领域
一般而言,本发明涉及具有两个或更多个主计算机和至少一个共享数据存储装置的计算机系统和网络。更具体地说,本发明涉及在具有多个主计算机的计算机系统和网络中,特别是在存储区域网络(SAN)中控制共享存储器访问的结构和方法,这些主计算机可能为共享数据存储器造成数据完整性问题。
背景技术
传统的操作系统通常可能假定任何存储卷(volume)或装置都是“私有的”,而且不在不同的主计算机之间共享。在分布式计算系统中,诸如网络服务器系统中,盘驱动器、存储卷、逻辑卷或其他存储装置可以被共享和代表公共存储器。当一个负责控制对存储装置的读、写或其他访问的控制器,诸如硬盘阵列控制器(例如RAID控制器),被连接到多个主计算机时,例如通过SCSI总线、光纤通道环路或其他存储装置接口连接,便可能产生问题,因为这些多个主计算机中的一个或多个可能会重写或者破坏为另一不同主计算机系统的正确操作所需要的信息。
当这多个主计算机是由具有不同操作系统的不同主计算机的异构(heterogeneous)混合或集合形成时,这一问题特别普遍,但对于主计算机系统的同构(homogeneous)混合或集合,这一问题也存在。
在一个示例场合中,一种类型的操作系统(例如由Sun Microsystems公司制造的计算机中的Unix操作系统)需要在该存储装置的指定地址处的特殊信息,而一种不同的操作系统(例如使用Microsoft公司制造的Windows NT操作系统的计算机)可能需要任何附属的存储器有特殊的标识信息写到这同一存储装置上的同一个或重叠的地址中。这第二类(Windows NT)将重写第一类(Unix)计算机所需要的信息,于是,从Unix计算机的角度看,该存储器将是被破坏的和不可用的。
当主机系统101有类似或相同的硬件以及相同的操作系统时,即对主机系统的同构组合,也能频繁地产生出问题的情况。例如,Windows NT4.0操作系统能代表在同构或异构硬件上的这种问题。每个主计算机(计算机A和计算机B)将向共享存储器阵列的每个盘写一个特殊的标识性“标记(tag)”。最后向该盘或共享存储器阵列写入的任何一个计算机将是“赢家”,因为它的“标记”或“签名”将在上次写操作之后保持原封不动,而其他主机将表现为和被当作它们以前从未看见该存储阵列或该阵列的成员。还有,如果计算机A格式化一个盘,然后另一个计算机B随后也格式化这同一个盘,则计算机A的格式和数据现在都被破坏了。这后一种情景不依赖于各主机操作系统的相似性或差异性。
前面提到了Microsoft Windows NT操作系统,我们要指出的是,尽管本发明的实施示例引用Windows NT、Unix和Novel作为举例,但本发明不限于Windows NT、Unix和Novel或任何其他特定的操作系统环境,相反,它可应用于大范围的计算机系统、服务器系统、信息存储与检索系统等,以及各种操作系统,而且更一般地说,它可应用于任何计算机和/或信息存储/检索系统。
我们现在针对图1描述一个示例性分布式计算机系统100,它有第一、第二和第三主计算机101(101-1、101-2、101-3)与阵列控制器104耦合,该阵列控制器104又与存储子系统108耦合,存储子系统108由一个或多个逻辑卷构成,这里显示为逻辑盘驱动器存储卷(108-1、108-2、108-3…、108-N)阵列。一般地说,这些逻辑卷108可以对应于物理硬盘驱动器装置或这种物理硬盘驱动器装置组。在这一实施例中,三个主计算机101-1、101-2和101-3经由光纤通道环路120通信通道连接到阵列控制器104,而存储子系统的逻辑卷108经由一个适当的通道122连接到阵列控制器104,例如经由光纤通道环路通信通道或并行SCSI通信通道。对于光纤通道环路,除了光纤通道物理层及相关协议和标准外,还经常使用SCSI协议。光纤通道环路120对于主机互连是有利的,因为这类接口对于大量主计算机具有灵活性和可扩展性,还有,针对本发明的结构和方法,有利于现有的对全球范围编号(world wide Number,WWN)识别的支持。
在计算机系统100中,阵列控制器104把存储器分成若干逻辑卷108。这些卷通过逻辑单元号(LUN)寻址方案被访问,这种方案在基于SCSI协议的存储系统(包括基于SCSI协议的光纤通道环路物理层结构)中是通用的。术语LUN是指一个逻辑单元或逻辑卷,或者在基于SCSI协议的装置或系统中是指SCSI逻辑单元或SCSI逻辑卷。本领域普通技术人员将会理解,物理盘驱动器的个数可以与逻辑驱动器或逻辑卷的个数相同或者不同;然而,为了在这里的描述简单明了,我们可互换地使用这些术语,与物理盘驱动器相比,焦点主要放在逻辑卷上。将物理装置赋予、分组或映射到逻辑卷的一般方式在本领域是已知的,这里不再进一步描述。
如本领域已知的那样,系统100的每个主计算机101有一操作系统。在任何单个主机上的操作系统,如Windows NT,都将试图安装它检测到的在主机引导时(例如在主机系统加电或复位期间)被物理连接的所有逻辑存储卷108。结果,在任何一个逻辑卷108上的任何数据都能被该操作系统访问。在新盘存储器(附加逻辑卷)被添加到系统100从而使主机可用它时,或者当一用户试图配置该主机已经可用的存储器时,除非受到限制,否则该操作系统(包括Windows NT4.0操作系统)将自动地向这些新的存储装置写一个标识签名。
这一标识签名通常包括允许该特定操作系统(如Windows NT)唯一地识别该存储装置的信息。除了这些签字的存在本身,这些签字的格式和内容对于本发明是不重要的,它们通常由特定操作系统的供应商(如Windows NT的Microsoft公司)来建立,而且在本领域是已知的。所以这里不再进一步描述这些签名的具体内容和位置。
通常,在存储装置上为该签名保留一个特定的区域,全其实现是针对特定的操作系统和安装的。因此,即使对于有共同操作系统的那些主机,不同的主机安装也可能引起问题。例如,存储器大小、操作系统、操作系统的版本和/或修订版本等,都可能各主机彼此不同。重要的是,一个操作系统可能把重要的数据放在通常由于其他原因而在不同操作系统中或在同一操作系统的不同安装中被保留的区域里。所以,尽管一个区域可能是为Windows NT保留的,可惜问题会出在另一个Windows NT系统将把另一个签名写在这同一区域中。对于给定的主机硬件和操作系统安装,该签名的位置通常是固定的。一般地说,对于签名的写入位置,操作系统供应商进行相当大的控制,但由于所有这些操作系统假定它们单独拥有该存储器,所以没有一种通用的方式来保证数据不被重写。这种情况使该问题与传统作法混合在一起,表明需要一种更通用的解决方案,它不需要靠运气来保持数据完整性。
作为另一个主机系统,例如包含Unix操作系统的系统,可能把数据存储在先前写入Windows NT“签名”的存储位置,其后写入的Unix签名将破坏先前的签名和其他数据。再有,该签名本身可能在其后被正常写操作过程中来自另一个主计算机的数据重写。重写能在任何时候发生,但最可能在格式化或初始化过程中发生。不管在哪种情况,清楚的是存储在物理装置和/或逻辑卷上的信息将被破坏。
所以,存在的问题是在传统的系统100中每个主计算机101有权完全访问全部逻辑卷100,没有任何结构或措施能限制由特定主机或主机组对特定逻辑卷的访问。
所以需要一种结构和方法,通过有效地测试和认证对特定一组主计算机的阵列控制器上的存储卷、逻辑卷或存储装置的访问并把访问只限定于被授权的主机,来解决这一共享访问问题,于是关键性信息和一般性数据都不会被重写或被破坏。
发明内容
本发明提供一种结构和方法,用于在有多个主计算机的计算机系统和网络中控制对共享存储装置(例如盘驱动器存储器阵列)的访问。在一个方面,本发明提供这样一种方法,用于在有多个计算机和至少一个硬件装置与这多个计算机相连的计算机系统中控制对该硬件装置的访问。该方法包含:使局部唯一标识符与这多个计算机中的每一个相关联;在存储器中定义一个数据结构,用于根据局部唯一标识符标识这些计算机中哪一些可得到允许去访问该装置;以及查询该数据结构以确定这些计算机中发请求的一个是否应被允许访问该硬件装置。
在一个实施例中,在存储器中定义数据结构的过程包括:在该存储器中定义一个主计算机ID映射数据结构;在该存储器中定义一个端口映射表数据结构,其中包含多个端口映射表条目;在该存储器中定义一个主机标识符列表数据结构;在该存储器中定义一个卷许可表数据结构;以及在该存储器中定义一个卷号表数据结构。在一个特定实施例中,该存储器是控制硬件装置的存储器控制器的存储器,而该硬件装置是存储器子系统的逻辑卷。
本发明还提供了一个发明的控制器结构,以及实现本发明的方法的计算机程序产品。
附图说明
图1显示一个分布式计算系统的实施例,该系统有多个主计算机通过光纤通道环路和盘阵列控制器与逻辑存储卷阵列相连。
图2显示本发明的主机卷映射结构的实施例,该映射结构包括用于本发明的结构和方法的各种数据结构。
图3是流程图,显示主机卷映射方法的访问控制和验证过程的实施例。
具体实施方式
本发明包括方法、装置、系统和计算机程序产品,用于提供在发明的存储系统控制器(如硬盘驱动器阵列控制器106)上对存储卷的受控制访问。本发明的结构、方法和计算机程序产品,包括控制器106和具有访问控制的存储器子系统108,进一步解决了传统的系统和方法中存在的访问和安全问题,其作法是把对阵列控制器上的或由阵列控制器控制的存储卷108的访问限定于一组特定的主计算机,这组特定的主计算机由唯一标识符(例如全球范围名(WWN)107)标识,该唯一标识符通过主计算机101的网络接口与主计算机101相关连,或者使用其他标识手段,只要该标识手段在这些互连装置中间是唯一的。本发明还提供了对数据的受限安全控制,这里对数据的访问必须受到限制或与该系统的其他用户屏蔽开。再有,本发明的方法以小量查询和开销并以小量性能下降完成这一任务。当一个特定主机有两个或更多个到控制器的接口时,包括例如一个主机有多个主机总线适配器而且每个适配器有一个唯一的ID,则可以根据接口ID去替代或补充主机ID来有利地实现对访问的进一步控制。
本发明的结构和方法对下述场合特别适用:这里一个或多个存储阵列控制器以一个控制器连接到多个主计算机(或具有多个接口的单个计算机),该控制器将请求与存储装置,例如独立盘冗余阵列(RAID)存储装置阵列的数据事务。如已经描述的那样,对于主计算机硬件和主计算机操作系统的同构和异构组合两种情况都存在问题,这里异构是指或者硬件类型不同或者操作系统不同。通常,硬件异构不是一个显著的问题,因为这已通过定义SCSI和光纤通道环路的标准解决了。操作系统的异构更可能造成受破坏的数据。
在一个方面,本发明结构的主机到卷映射(HVM)特性把对任何特别配置的逻辑卷的访问限制为只允许单个主机或主机组。这为存储器阵列提供了数据访问和安全控制,这对于在存储区域网络(SAN)环境中保持数据完整性特别有好处,这里多个主机与一个控制器相连,而且经常是与一个外部控制器相连。存储区域网络(SAN)是指连接到一个存储资源公用池的一个或多个主计算机的集合。“主机到卷映射(HVM)”特性理想地作为软件和/或固件计算机程序产品来实现,该计算机程序产品在控制器106内的处理器或CPU中执行,并利用与该处理器关联的存储器中定义的数据结构来改变控制器的操作。通常,本发明的控制器可以不同于传统的控制器;但是本发明也可用于经适当修改的传统控制器以提供这里描述的特征。例如,本发明的计算机程序产品可以存储在具有光纤通道主机接口和适当的存储器以供定义和存储本发明数据结构的控制器中并在其中执行,例如Mylex公司的DACSF、DACFF和DACFFX控制器以及其他控制器。
某些示例的Mylex公司控制器的控制器设计方面在DACSX/DACSF/DACFL/DACFF OEM系统参考手册固件版5.0-Mylex公司部件号771992-04(Mylex公司,Fremont,California和Boulder,Colorado)中做了描述,这里引入作为参考。SCSI-3基本命令,如由光纤通道连接的那些使用SCSI-3命令的装置所适用的命令,在SCSI-3基本命令,T10/995D修订版(11a-1997年3月28日)中做了描述,这里也引入作为参考。
通过利用本发明的HVM,每个逻辑卷108可被配置成对单个主计算机101(例如只是主机101-2)为可见的,或者对选定的一组主计算机(例如只是主机101-1和101-2)为可见的。参考图1的硬件配置,尽管所有主机101和所有逻辑卷108物理上连接到控制器,但一个简单的HVM配置将允许主计算机101-1只访问逻辑卷108-1,主计算机101-2只访问逻辑卷108-2,而主计算机101-3只访问逻辑卷108-3。
如这里更详细描述的那样,控制器106使用新颖的数据结构和节点名(如世界范围名(WWN))与每个光纤通道环路120装置相关联,包括每个主计算机101中安装的光纤通道主机总线适配器,来唯一地标识已经登录到控制器106中的主计算机。(作为选项,可以向外部配置者(configurator)提供已被允许访问每个逻辑卷的有效主计算机及其相应WWN的列表,以提供图形用户界面来协助配置控制器106和配置HVM。)应该说明的是,节点是一个端口或多个端口的集合,而节点名(Node Name)通常是指与一节点关联的世界范围名(WWN)标识符。端口名是与一端口关联的世界范围名称标识符,例如主机或逻辑卷与控制器106相连的端口。
本发明的HVM结构、方法和计算机程序产品提供了对前面描述的共享访问问题的一个解决方案,其作法是利用一个唯一的主机标识符(主机节点名标识符)与其他结构和过程相结合,以控制对每个逻辑卷上存储器的访问。由于主机节点名标识符的使用对本发明的操作是重要的,还由于世界范围名(WWN)是主机节点名标识符的一种现存的有用类型,特别是对于以光纤通道环路连接的主机和控制器,所以在对HVM进行更详细的描述之前,先简要描述WWN的一些属性。
当把主机101连接到阵列控制器106上的通信通道120是一个遵循“光纤通道物理和信号接口”(PC-PH)修订版4.3,X3T11,1994年6月1日标准,信息系统美国国家标准)的光纤通道环路时,在环路20上的每个装置,包括利用光纤通道主机总线适配器的每个主机101,都有一个唯一的标识符,称作它的世界范围名(WWN)107,这里把“光纤通道物理和信号接口”标准引入作为参考。在本领域,特别是对于光纤通道装置,WWN107是大家都知道的,所以这里只详细描述对理解本发明的结构和操作有用的那些方面。
世界范围名(WWN107)是一个64位标识符(8字节),有60位的值并在前面有4位网络地址权限标识符(NANI)用于唯一地标识装置、节点或端口,包括例如主机总线适配器(HBA),用于将主计算机101与光纤通道通信环路120连接。这个WWN107对每个光纤通道装置是唯一的,通常是以号码(序列号)的形式,该号码是制造商通过作为光纤通道标准规范一部分而规定的过程在适当的标准委员会登记的号码。它对于所制造的每个光纤通道连接装置是唯一的。例如,在每个主机中的光纤通道接口或主机总线适配器(HBA)有唯一的WWN。尽管在这个WWN字符或数字串中有许多字段(field)和子字段,但从本发明的角度看,许多字段和子字段是与本发明没有关系的,为了本发明的目的,WWN可方便地认为是光纤通道装置的唯一序列号。WWN的格式和内容在“光纤通道物理和信号接口(FC-PH)修订版4.3,X3T11,1994年6月1日标准,信息系统美国国家标准(ANSI)”中有详细描述,这里引入作为参考。
WWN107用于唯一地标识与光纤通道环路120相连的每个主计算机101,或者更具体地说,是每个主机总线适配器(HBA),它把光纤通道总线120耦合于主计算机系统的处理器和存储器。这样,如果在单个主计算机101中安装了两个光纤通道HBA,则该主计算机将有两个WWN与其关联,于是有可能不仅识别出通信发自哪一个主机或在响应中应该指向哪一个主机,而且还能识别出是该主机的哪一个HBA。由于WWN是通用的而且是当前存在的,所以本发明的一个方面在于使用WWN以允许访问基于WWN107的存储卷。再有,尽管其他实施例得益于或需要传统控制器中未提供的特殊控制器硬件,但至少是本发明的一些实施例可以在现有硬件中实现。
应该指出,我们主要是针对光纤通道环路120和与这种光纤通道环路相关联的WWN107来描述本发明的,但本发明不限于这种光纤通道环路或WWN作为仅有的主机节点标识符,而是能用于采取其他通信通道策略和协议和/或不同的主机节点标识符,例如并行SCSI通道和SCSI ID,尽管这将不代表一种优选配置,这是由于SCSI地址数有限(15)而且这些SCSI装置之间的物理距离有限(通常约6米),而这些限制中的任何一个在光纤通道通信中都不存在。例如,对于在因特网或万维网上互连的计算机和存储器,可以预见有各种计算节点标识符。
参考图2,我们现在描述本发明的主机卷映射(HVM)结构和方法的一个实施例,它所处系统的配置是有多个主计算机101-1、101-2…、101M连接到一个或多个外部存储装置阵列控制器(下文中的“控制器”106),还有多个硬磁盘驱动器配置成与控制器耦合的多个逻辑卷108;这是经常用于实现存储区域网络(SAN)配置的一种配置。主计算机101通过光纤通道判优环路120和/或一个交换机(已知多种类型)连接到控制器106。逻辑卷108与控制器106的耦合可以使用光纤通道判优环路(FibreChannel Arbitrated Loop)122,或者在足以支持单元数和电缆距离限制的情况下可以通过并行SCSI链。如在本领域已知的那样,逻辑卷108可被配置为RAID或其他存储器子系统。
再有,尽管这里具体描述的是磁盘驱动器,但容易理解,可以使用其他形式的数据和信息存储器,例如(但不限于)硬磁盘驱动器、磁光驱动器、光驱动器、CD-ROM、DVD、光盘、可卸下介质如lomega ZIP盘和lomega JAZ盘、带驱动器、固态存储器装置以及其他数据和信息存储装置。最后,HVM结构和方法可以应用于希望由另一个装置来控制对一个装置的访问的任何场合,因此,尽管我们描述的是由每个主计算机控制对逻辑存储卷108的访问以保持数据完整性,但本发明的方法可以容易地应用于为了任何其他理由而控制对任何其他计算机外围装置的访问。例如,可能限制特定的计算机访问彩色打印机和CD-ROM记录装置,其中尚未对使用这些较昂贵的计算机外围设备付款,或者由于安全的理由,这里只举出少数几个可能希望控制访问的场合。
我们现在参考图2中的计算机系统201来描述本发明的访问控制和验证过程(ACVP)300的一个实施例。图2a显示控制器106以及它与主计算机101和逻辑卷108的关系,还包括控制器的NVRAM182中定义的数据结构的顶级图示。图2b显示数据结构的补充细节。这里使用的短语“数据事务(data transaction)”是指主机101和阵列控制器106之间的信息传送,包括像从阵列控制器106读数据和向其写数据这些典型操作。当主计算机101在光纤通道总线120上发出一个数据传送命令(通常为读或写请求)时,一次数据事务便开始了,或者说主计算机101发起了一次数据事务。
在存储器阵列中的每个逻辑卷被赋予或者说被关联于一个卷数据结构140,该结构的一个元素是卷WWN表(VNT)130。这些VNT表(130-1,130-2,…,130-N)可以认为是一些单独的小表或单个较大的表,但在任何情况下,它们都提供了在其后的搜索或查询操作中使用的VNT数据结构。(下文中我们将扩展卷数据结构概念的描述,以包括卷许可表160。)例如,逻辑卷108-1与VNT130-1相关联,逻辑卷108-2与VNT130-2相关联,而逻辑卷108-N与VNT130-N相关联。这一个或这些个VNT表作为存在在控制器106的非易失存储器(NVRAM)182中的控制器106配置数据的一部分被存储起来,而且希望的是存储在与那个控制器106关联的盘(逻辑卷)上。这一配置通常称作“盘上配置(COD)”,可由供应商独特直接命令访问(读和写),这些命令允许存储卷阵列108被初始配置和/或在必要时重新配置。这些供应商独特命令将在本说明中其他地方描述。
每个卷WWN表130在任何给定时刻有有限数量的条目,每个被允许访问与其相关联的逻辑卷108的WWN有一个条目。但是,尽管在任何一个卷WWN表130中条目的大小或个数在任何给定时刻是限定的,这限定的个数对应于被允许访问该卷的光纤通道装置(主机或HBA)的个数,但卷WWN表的大小是不固定的,它能在必要时扩展到任何大小,从而包含所需要的光纤通道装置条目数,只是在实践的意义上受限于为存储这些条目所能得到的存储器。在一个实施例中,如果与逻辑卷关联的VNT中全部条目为零,则该零值用于表明所有主机可以有对那个特定逻辑卷的访问。
在一个数据事务的开始,如果一个主计算机101希望访问由控制器106控制的逻辑卷108,那它必须登录或者标识它的访问请求。主机101首先经由控制器106登录到逻辑卷存储器阵列108,然后提出访问特定逻辑卷的请求。这一登录的各方面是光纤通道判优环路协议的一个传统部分,这里不予详述。(参见光纤通道判优环路协议标准和光纤通道物理和信号接口,这里被引入作为参考。)作为这一登录事务的一部分,告知阵列控制器106一个主机101正在试图与逻辑卷108连接,并以命令包109的形式发送与发请求的主机101(或与主机101关联的HBA103)对应的唯一WWN107以及环路ID152。
随着登录过程的继续,控制器106根据所收到的环路ID152识别那个主机的主机索引(HI)151。在一个实施例中,主机索引151是由控制器根据主机试图登录到光纤通道端口的顺序依次产生的。第一个试图登录的主机将被赋予HI=0,第二个主机将被赋予HI=1,依此类推。另一种情况是可以实现其他主计算机HI赋值规则。如下文中更详细描述的那样,主机索引151的作用或操作是作为一个指针以允许简化的对存储在主机WWN列表153中的信息的访问和间接进入卷WWN表(VNT)130和卷许可表(VPT)194。在一个实施例中,主机索引含有4位,于是至少16个不同的主机能被唯一地标识,而其他实施例提供更多位从而允许有更多的主机被唯一地标识。
需要指出的是,在这一试图登录之前,先前已登录到控制器106的主计算机101的WWN107第一列表被存储于定义在控制器106的存储器(NVRAM)182中的主机WWN列表153数据结构中,并由主机索引151编排了索引。例如,在图2中,主机WWN列表153包括被编索引的存储器用于线性列表中的可多达256(编号0-255)个主机WWN107条目。在该列表中的WWN条目(例如与HI=0对应的条目显示为十六进制的“20.00.00.E0.8B.00.00.07”)是示例性的,不一定与所制造的装置相关联的过去、现在或将来的实际WWN有任何关系。在主机WWM列表153中的空存储位置用“FF.FF.FF.FF.FF.FF.FF.FF”指示。
也定义在控制器106的存储器(NVRAM)182中的第二个数据结构,或者说存储主机索引列表151的主机ID映射列表155数据结构由光纤通道环路ID152编排索引。这个主机ID映射列表155把每个环路ID152映射到主机索引151,如图2b中所示。在一个实施例中,在连续存储器存储位置中的环路ID152是连续数(指针),而主机索引151值是不连续的,是由二字节的16进制值表示的。
主机ID映射列表155由主机环路ID152指针查询。在图2b中描绘的例子中,与一特定的收到命令109关联的主机环路ID152是值“23”,所以用作进入主机ID映射表155的指针或索引,以选择主机ID映射155的条目环路ID号23(实际上是从零条目开始的第24个条目)。主机ID映射155条目号23含有主机索引“01 h”,它又用作进入主机WWN列表153的指针或索引,以选择与那个主机索引相关联的WWN107,在这一情况中,第二条目从位置零开始,这里WWN是“20.00.08.00.09.00.34.12”。
在图2的实施例中,控制器106对全部主机端口114、184只保持一个主机WWN列表153;而且即使对于多个控制器106的情况,这一结构和过程允许对光纤通道连接拓外做最简单的表达,即不管主机与哪个端口或控制器通信,该特定主计算机的主机索引(HI)151都保持不变。
一旦在主计算机登录阵列控制器106时建立了主机WWN列表153和主机ID映射列表155,并作为这些登录的结果由阵列控制器产生卷WWN表130,这一过程便能对试图登录的主机认可或者拒绝访问。
我们现在描述一个示例性的LUN到逻辑卷映射(卷映射)结构和过程。  “卷映射”(VM)是一个过程,这里控制器106把特定的光纤通道(由接收该命令的I/O处理器标识)、光纤通道环路ID以及SCSI LUN映射到一特定的逻辑卷。SCSI LUN是到逻辑存储卷的一个路径。“主机到卷映射(HVM)”允许特定的主机(由光纤通道、光纤通道环路ID以及SCSI LUN标识)到逻辑卷,从而扩展了卷映射(VM)的概念、方法和结构。所以,HVM允许对卷的主机访问控制,而VM不允许。根据光纤通道约定,基于硬件、软件或协商过的设置来赋予主计算机环路ID,但也可以与本发明的结构和方法结合使用其他赋值规则。
卷映射特性为控制器106、端口114、光纤通道I/O处理器184以及逻辑卷108组合维持一个端口映射表190形式的卷映射表。这允许指定的逻辑卷作为不同的LUN出现在每个主机端口114上。可能有多个主机端口114而且对每个端口可能有多个光纤通道I/O处理器184,而每个主机端口与特定的控制器106关联。借助光纤通道环路特性或SCSI协议和/或规范,通常可能有多个主计算机连接于一个或一些控制器主机端口。允许特定逻辑卷作为不同的LUN出现在每个主机端口是有好处的,因为它在允许主机访问该逻辑卷方面可以有大的灵活性,而且对于下文要更详细描述的HVM环境,这一特性特别有好处,因为所允许的灵活性允许存储卷映射到有异构操作系统的主计算机的异构集合。这些系统的每一个将对映射存储器有特定的要求,而接纳这些不同的存储器映射要求则有利地依赖于以多种不同的方式映射存储器的能力。
卷映射的思想是把连到阵列控制器的物理盘驱动器的存储容量分割成一些“逻辑卷”,然后,通过对每个逻辑卷赋予一个访问路径并进行检验以确认试图使用的访问路径有效,以此来控制主计算机对这些逻辑卷的访问。通常,该访问路径包含主机到控制器端口114(即哪个主机I/O处理器184),主机处理器184的SCSI ID(或光纤环路ID),以及读或写命令的SCSI LUN号。
在端口映射表190内含有的端口映射表条目191有利地作为图2b中所示每个控制器106、每个主机通道184以及每个逻辑卷108的例子,规定了每个主机端口114和主机端口I/O控制器184如何通过阵列控制器106与每个逻辑卷108相连。端口映射表190含有多个端口映射表条目191,每个控制器106、主机I/O处理器184以及逻辑卷108的组合有一个条目。每个端口映射表条目191包括含有这一端口上逻辑卷的环路ID的一个8位(1字节)目标ID192、含有该命令所指的这一端口上的逻辑卷的LUN号(也称作目标环路ID)的一个8位(1字节)LUN193、一个32位卷许可表194、以及存储各种标志指示符的标志位195字段(8位)。
标志位有特殊的功能,如果“有效”标志(位6)被清除,则所有主机被允许访问该逻辑卷。如果“有效”标志(位6)被置为“1”而且卷许可表还是全零,则任何主机都将不能访问该逻辑卷。
卷许可表194是一位标志队列,它从位位置0到位位置255。根据支持的装置数,可提供多些或少些位数。如果这些位中有一位不为零,则逻辑卷108可以被具有该WWN的主机访问,该WWN是在卷WWN表130中相应的主机索引位置处找到的。例如,如果卷许可表中的位置5被置为1(“1”),则检验卷WWN表130的位置5(HI=5),并读取或查询在那个位置包含的WWN。具有这个WWN的主机将被允许访问这一逻辑卷。
端口映射表条目191有利地作为例子,用于说明单控制器情况中的控制器101或多控制器(例如双工控制器)配置下的每个控制器、每个主机通道以及每个逻辑卷的情况。这意味着存在一个端口映射表190,它定义每个主机端口(控制器106中的主计算机光纤通道I/O处理器184)如何与每个逻辑卷相连。
一旦配置了逻辑卷108,控制器106便在其处理器存储器中为每个逻辑卷维护一个卷许可表194,它含有被允许访问该逻辑卷的主机的WWN列表。这个表根据WWN标识主计算机101中哪些被允许访问与该控制器连接的每个特定逻辑卷。一个控制器106通常可能有多个主机端口114和盘驱动器端口115,以及相应的在每个端口的I/O处理器184、185。I/O处理器,例如主机I/O处理器、光纤通道I/O处理器184、185,可以是相同类型的,但它们被分类为主机端口184(用于与主计算机通信)或盘端口185(用于与盘通信)。
在本发明的一个实施例中,一种智能SCSI处理器(ISP)芯片用于光纤通道I/O处理器184、185。ISP处理器芯片由Q-Logic公司制造,可由Q-Logic公司(3545 Harbor Blvd,Costa Mesa,CA 92626)得到。在“ISP产品家族”中,Q-Logic公司制造多种ISP芯片。
控制器106使用由主机请求的LUN号和收到命令的主机到控制器端口114、115(或184、185)的标识,这二者都是由ISP以命令产生的,来确定该主机正在试图访问哪个逻辑卷。光纤通道协议芯片(如ISP)的操作在本领域是公知的,这里不再进一步详细描述。
控制器106使用卷WWN表130确定被允许的和不被允许的任何特定主计算机对一特定逻辑卷的访问。如果一个主计算机101向控制器106发送一个新命令。该控制器在服务这个主机命令之前,先要针对表130中的数据来验证WWN、控制器端口以及LUN。如果对于该逻辑卷该WWN、LUN和主机到控制器端口信息是有效的,则由主机请求的命令被正常地完成。但是,如果该WWN、LUN和主机到控制器端口组合对该逻辑卷是无效的,则所请求的命令不被正常地完成,于是返回一个状态,指出该特定逻辑卷不被支持。(但是,发生三个例外,这在下文中描述。)在本发明的一个特定实施例中,作为固件301实现的程序代码使得不能被确认有效的那个命令以“检查条件”这一状态完成,同时感知关键字设为”非法请求(05h)和感知代码设为“逻辑单元不被支持(25h)”。
我们现在把这一描述聚焦到本发明的主机卷映射(HVM)结构和方法的一个实施例。在这方面,图2b中显示了控制器106、主机101以及逻辑卷108上存在的各种数据结构、列表、位映射等以及它们彼此之间的关系。每个与主计算机101耦合的光纤通道环路120存在一个WWN107,这提供了一个机会可以利用本发明方法中的WWN来为每个逻辑卷108建立被允许的WWN的分离表,即卷WWN表130。只有当要从特定逻辑卷108请求数据的特定主计算机的WWN被包含在与该特定逻辑卷108相关联的卷WWN表130中的时候,盘阵列控制器106才允许对每个特定逻辑卷108的访问。该WWN必须存在于该表中,如果它存在,而且该主机已登录到该阵列上,那么只需再检查卷许可表来验证访问。对于有N个逻辑卷的阵列,在系统中提供N个卷WWN表130(130-1、130-2、130-3、…、130-N)。如果所有卷可以由同一组主计算机访问,则这N个卷WWN表中每个将含有相同的主机WWN列表;然而,当不同的卷可由不同的主机访问时,逻辑卷的N个卷WWN表的内容通常是不同的。
在这一点,阵列控制器106搜索与每个逻辑卷关联的所有卷WWN表130(即表130-1、130-2、…、130-N),以确定发请求的主机被允许访问哪个(如果有的话)逻辑卷。当一个主机的世界范围名出现在与一个逻辑卷关联的卷WWN表130中时,该主机将被允许访问那个逻辑卷,而当那个主机的世界范围名没有出现在那个表中时,该主机将不被允许访问那个逻辑卷。该阵列控制器这样控制访问。
卷许可表194是在搜索进行过程中产生的,并作为端口映射表130的一部分被保持。卷许可表194包括许可指示符195,它指出是否允许具有HI的特定主机访问该逻辑卷上的数据。这些VPT194也显示在图2b中,并且标识哪些主机(根据主机索引151)被允许访问和哪些主机不能允许访问。
在进行卷WWN表130搜索时,将根据搜索结果把特定主机(由主机HI标识)的卷许可表194条目或者设为“真”(等于1)或者设为“假”(等于0)。例如,如果卷WWN表130搜索表明一个主机应被允许访问一个特定逻辑卷(当那个主机的WWN出现在与那个卷关联的卷WWN表130中的时候),则对那个主机(由其HI标识)的卷许可表194条目(允许标志195)将设置为“真”或“1”,表明该主机可以对那个逻辑卷进行访问,反之,如果查询表明该主机的WWN没有出现,则那个主机(由其HI标识)的卷许可表194条目(允许标识195)将设置为“假”或“0”。
当主计算机101试图读或写逻辑卷108时,由控制器108确定这个发请求主机的HI151,其根据是由光纤通道I/O处理器184返回的那个主机的光纤通道环路ID152以及完全定义该操作的详细信息,包括该读或写请求寻址的LUN。如果该请求不是一个供应商独特命令(它可能指明试图配置或重新配置一个卷并需要特殊的处置),则阵列控制器106检验对于那个HI和对那个逻辑卷的卷许可表194。如果与那个HI关联的许可指示符是真(“1”),则该请求被正常执行。就是说,使用对逻辑卷读或写的正常过程来执行该读、写或其他访问请求。反之,如果与那个HI关联的和该请求针对的那个逻辑卷的许可指示符是假(“0”),则该读和写命令被拒绝,并以错误条件回送到发出该命令的主计算机。
当请求为“查询”命令或“供应商独特”命令或“报告LUN”命令时,存在特殊的条件。这些命令通常与确定该系统的配置或特征相关联,或者与该系统或其部件(例如控制器106)的配置或重配置相关联。在本说明书的其他地方更详细地描述这些特殊命令的各方面。对于查询、供应商独特以及报告LUN类命令之外的其他命令,如果由一主机对一逻辑卷提出请求,而该逻辑卷没有对那个主机的许可,则阵列控制器将声明一个错误件条并拒绝访问。
如果该主机有许可,而且该命令既不是查询命令,也不是供应商独特命令,也不是报告LUN命令,则该命令被正常地处理。正常处理一个读命令意味着一旦接收了一个读命令,阵列控制器将从附属的一个或一些盘驱动器(逻辑卷)读取数据,并把这些数据返回给该主机。一旦收到写命令则阵列控制器把主机发送的数据存储到附属的一个或一些盘驱动器中。除了这些程序上的步骤外,控制器106还应该确认该逻辑卷是被映射到接收命令的控制器端口。由于能有多个主机到控制器端口114、184;而且一个逻辑卷能被映射到任何单个端口或任何选定的多个端口,或者不映射到任何端口;所以控制器106应该保证该逻辑卷能通过接收该命令的特定主机到控制器端口被访问。该控制器还应确认该逻辑卷被映射到该命令的逻辑单元号(LUN)。由于每个端口能有许多逻辑单元,如在SCSI和光纤通道规范中定义的那样,这允许一个端口去访问许多装置。最后,该控制器应确认对这一逻辑卷该WWN是有效的,这些已经描述过了。
这些过程允许主机101在允许访问时读和写数据,去识别在该陈列和该计算机系统100中存在逻辑卷108并被映射到那个逻辑单元号(LUN),但是,当不允许访问时,在该逻辑卷上的数据不允许被访问和可能被改变。向主机系统提供识别逻辑卷的存在和被映射到特定逻辑单元号的能力是符合希望的,因为遵从SCSI标准是所希望的,而且SCSI协议需要允许任何主计算机确定哪个存储器是可用的以及那个存储器的参数(大小、传送能力等)是什么。
陈列控制器106的配置经常是存储在盘上的特殊保留区上,这称作“盘配置”(COD)。这允许在替换阵列控制器时更有效地进行阵列控制器106的配置(例如在一个控制器失效之后)。该替换控制器从盘中检索原来的配置自动恢复它,而不必在单独的费时的重新配置过程中去弄清楚配置信息。当盘配置(COD)空间有限时,被连接主机的最多个数也被限制,例如限制为某一主机数,例如16个主机。在COD不受限制的其他实施例中,被连接主机最多个数参数可以设为256个条目,从而允许有足够多的条目用于根据光纤通道规范全填满的环路。
除了卷WWN表130,在阵列控制器106中的固件还使用主机ID映射155把主计算机光纤通道环路ID152转换成正确的卷WWN表130条目。这允许主机101改变它们的特定光纤通道环路ID152而不影响卷WWN表130。对阵列控制器106上的每个光纤通道端口维持一个主机ID映射155。能容纳的光纤通道主机节点(WWN)名的最多个数设为256,以允许在0至255范围内的任何环路ID。
首先以含有HVM特性的固件引导控制器106,接着使光纤通道复位的第一环路初始化基元,在控制器106中执行的固件从环路120上的所有主机101检索登陆信息。该固件由这些登陆信息构建卷WWN表130以及主机ID映射表155。一前一后的这两个表向固件提供了把来自光纤协议芯片(例如ISP芯片)的嵌在一个新命令中的环路ID152正确地翻译成主机索引151的能力,而该主机索引151又以特定的WWN107来标识主机101。事实上,环路ID152是这样被映射到主机WWN107的:(1)首先把环路ID152映射到主机索引151,(2)然后把主机索引151映射到主机WWN107。这一方法是有利的,因为只需要小量的(最小量的)查询和比较以确定是否应允许一个特定主机访问一个逻辑卷。
我们针对图了(图3a和图3b)的流程图着重说明本发明过程的一个实施例300,它以确定是否已有一主机试图登陆开始(步骤302)。当检测到一个主机试图登陆时(步骤302),控制器106在主机WWN列表153中搜索试图登陆的主机的WWN107。如果找到了试图登陆的控制器的WWN(步骤306),则该主机的WWN107在主机WWN列表153中的位置便是主机索引151。如果没找到该WWN,试图登陆的主机的WWN107被加到主机的WWN列表153(步骤307)的末尾并且该位置是主机索引151。然后,该主机索引151被放入主机ID映射155,放在由主机光纤通道环路ID152指出的位置(步骤308)。然后控制器106从光纤通道I/O处理184收集下列信息:控制器(步骤309)、产生该请求的I/O处理器(步骤310)以及该命令指向的目标的逻辑卷(步骤311)。(收集这些信息的过程对实现光纤通道I/O处理器184的特定硬件而言通常是独特的,所以这是不予以详细描述。这些信息允许控制器106去识别正确的端口映射表191(步骤312),它含有那个逻辑卷108的卷许可表194。然后控制器106搜索与那个LUN关联的卷名表136以确定那个试图登陆的主机是否被允许访问那个逻辑卷108(步骤313)。如果在卷名表130中找到了对那个逻辑卷108匹配的主机WWN107,则该控制器106把由主机索引151指向的卷许可表194条目设为“真”或“1”(步骤315)。如果对那个逻辑卷108未发现匹配的WWN,则控制器106把由HI指向的卷许可表194条目设为“假”或“0”(步骤314)。
控制器106等待要接收的主机访问请求(例如一个命令)。当收到一个主机访问请求(例如一个读或写命令,或者一个查询或供应商独特命令时),控制器106确定该命令的类型(步骤302)。一旦收到一个命令,控制器106使确定该命令的类型是一个I/O命令(如读命令或写命令)还是一个供应商独特命令或查询命令(步骤303)。
如果该请求是一个I/O命令(例如读命令、写命令或查询命令),则控制器106确定收到该命令的控制器的标识(步骤317)、该命令的主机端口(步骤318)以及该命令寻址的LUN和相应的逻辑卷(步骤319)。根据控制器、主机端口I/O处理器以及逻辑卷,定位适当的端口映射表(步骤320);并根据该命令的目标ID识别出主机ID映射中的主机索引(步骤321)。然后控制器106检验卷许可表194中由该命令的主机索引的指示的位置,以确定该位置存储的是“1”位(真)还是“0”位(假)(步骤322)。如果该许可指示符是真,则对该逻辑卷的访问被允许,并且控制器106正常地处理该命令(步骤325)。然后该过程完成并返回(步骤326)。如果该值是假,则对该逻辑卷的访问不被允许,控制器106以一错误条件指出对那个逻辑卷无可用的存储空间,于是过程完成并返回(步骤326)。如果该请求不是一个I/O命令,而是一个查询命令或供应商独特命令,则响应取决于命令类型。如果该请求是一个供应商独特命令,则控制器106正常处理该命令返回(步骤304)。
如已经描述的那样,主机到卷映射(HVM)是已描述的阵列控制器的卷映射(VM)能力的增强和扩展,它保持基于每个逻辑卷的端口映射数据结构。“基于每个逻辑卷”是指对每个逻辑卷说明端口映射数据结构。在HVM增强中,我们提供主机的WWN作为进一步访问路径限制符。
本发明的过程300可以有利地作为计算机程序产品301实现,定义和存储在控制器106的存储器中,通常是NVRAM182,并可选地存储在主机存储器中或者存储在其他存储介质上并可下载到该控制器。程序产品301,或者它的可执行部分,从存储器182移到与控制器106地处理器180关联地RAM181,并由控制器内地处理器180执行。处理器存储器181-182是指RAM、ROM、NVRAM及它们的组织。在主计算机101和逻辑卷或盘驱动器108之间发送的数据在数据高速缓存存储器186中暂存,该数据高速缓存存储器186通过PCI总线接口和存储器控制器183访问,当然也可使用其它接口。光纤通道I/O处理器184(184-1、184-2、184-3、……、185-N)发送和接收来自逻辑卷或驱动器101的数据,并把该数据暂存在数据高速缓存存储器186中。处理器180协调所有I/O处理器184-185的活动,并处置包括读和写任务在内的各任务的调度以及错误处理。
本发明的方法至少是部分地减小了所需搜索的次数,因为在登陆时创建(或更新)了有效组织和构成的卷数据节后142,包括与每个逻辑卷关联的卷许可表194。在这里描述的本发明实施例中,在能确认访问权限和能安排读或写操作时间之前,只需要检验一个字节(1位)。没有卷许可表194时本发明可能提供这一功能的效率不那么高的一种实现,于是对所收到的每个读和写命令需要单独地查询卷WWN表130的每个条目需要搜索和比较多达16个条目,每个条目为8字节。在完成这些比较之前没有数据传送,而且会加以显著的限制和增加响应时间,并且减小了整个系统的吞吐能力。在本发明的最佳实施例中,只需在登陆时进行一次搜索,在其后试用卷许可表194便能很简单地确定访问权限。
上述实施例提供了若干有利特性和能力。这些包括:(1)一个逻辑卷映射到只在一个指定主机端口上的单一LUN;(2)一个逻辑卷映射到卷许可表(或主机索引位图)中被允许访问该逻辑装置的所有主机的相同LUN;(3)一个逻辑卷可以映射到不同控制器或不同主机端口上的不同LUN;以及(4)多个逻辑卷可以映射到单个主机端口上的LUNO(或任何其他LUN),如果这些逻辑装置的卷许可表(或主机索引位图)没有重叠的话。
我们现在回来描述某些供应商独特命令,从而能更容易地理解在初始时配置该系统以容纳HVM和在希望改变或更新时重新配置该系统的方式。供应商独特命令允许系统100被配置,而且通常是独立于逻辑卷的。这样,作为系统100一部分而尚未被配置的阵列控制器106能被配置或重新配置从而与系统100中主机101的唯一WWN107正确地操作。配置控制器,从而针对逻辑卷108和主机101的独特存储要求进行正确的操作,这涉及构建一个配置数据结构,以及把该数据结构通过一个供应商独特命令传送给陈列控制器。
我们简要地描述这些逻辑卷配置步骤。首先,主计算机(与控制器106连接的主计算机101的任何一个)的一个用户在该主机的内部存储器中构建配置数据结构。(这一过程还可以根据从其他信息源收集或可得到的信息自动进行)。接下来,主计算机通过一供应商独特命令的写配置变量把该配置数据结构传送给陈列控制器106。控制器106响应该供应商独特命令,通过向主机返回一个“好SCSI”状态来确认已成功接收了该命令。第四,在完成这一写配置供应商独特命令之后,阵列控制器把配置数据写到与该控制器相连的所有盘(逻辑卷)。第五,该主机向阵列控制器发出复位控制器供应商独特命令,它使控制器复位和重启动。最后,在完成重启动之后,控制器106按照该配置结构中的数据所指定的那样被配置。
在前文的描述中还指出,与读或写命令相比,当所请求的访问是“查询”命令或“供应商独特命令”或“报告LUN”命令时存在的特殊条件查询命令是这样一个命令,它允许主计算机确定对一特定SCSI逻辑单元是否存在可得到的数据存储空间,并允许主机确定那个SCSI逻辑单元的传输特征。它返回指定的信息,详细说明SCSI、LUN的存储容量、该LUN的传输能力、序列号以及其他信息。供应商独特命令是这样一个命令,它允许确定和设置该阵列控制器的独特特征(例如,没有在SCSI或光纤通道规范中定义的因而可能通过标准的SCSI或光纤通道命令或协议得不到的那些特征,以及允许对存储阵列108的其它特殊操作。该阵列处理允许未被配置的控制器被重新配置,从而针对所连接的主机正确地操作。供应商独特类命令的实例包括设置配置命令和读配置命令,用于读和设置阵列控制器的配置,以及通过操作命令,它允许主机直接访问连到控制器上的盘装置。这些命令在本领域是公知的,除了必需描述与本发明有关的特殊处理外,这里将不再更详细地描述。
如果该请求是一个查询命令,陈列控制器106将返回传统的查询数据,并将指出那个主机是否有对该逻辑单元(从而对该逻辑卷)的访问。如果该主机没有对该逻辑卷的访问,则控制器将返回查询数据和外围限制符,该外围限制符作为指示符以指明该阵列能支持这个SCSI逻辑单元上的一个装置,但当前没有任何装置连到这个SCSI逻辑单元。
以这种方式处置查询命令,部分原因是SCSI规范声明一个SCSI LUN总是应该返回查询数据。查询数据是关于SCSI装置的状态数据,而且与那个装置上存储的数据没有任何关系。该命令和该主机的一个结果是确定该装置是否有任何存储器,以及确定该装置的能力如何,例如它传送数据有多快。SCSI协议在光纤通道层的顶上运行,所以这一描述适用于本发明的并行SCSI和光纤通道两种实现。在不需要遵从SCSI规范的地方,可以代之以其他过程。
最后,如果该请求是一个“报告LUN”命令,而且被寻址的LUN是0(SCSI规范要求LUN=0),则控制器正常地完成该命令,只报告可由请求该命令的主机访问的那些LUN。报告LUN命令返回的信息详细说明在那个光纤通道上和在那个SCSI地址的主机能得到哪些SCSI逻辑单元。
对于查询、供应商独特和报告LUN类命令以外的其他命令,如果由一主机产生一个对一逻辑卷的请求,而该逻辑卷没有用于那个主机的许可,则阵列控制器将声明一个错误条件并拒绝访问。例如,可以为那个命令设置一个SCSI检查条件状态,返回SCSI数据,并使感知关键词设为“非法命令”,把附加感知代码设为“逻辑单元不被支持”,由此来声明错误条件检查条件、非法命令、感知数据、感知关键词、附加感知代码、外围限制符和逻辑单元不被支持都是SCSI标准术语,这里不再进一步描述。
除了这些命令,主机到卷映射(HVM)有利地使用了若干特定的供应商独特直接命令。这里把这些命令称作主机到卷映射(HVM)直接命令。一个直接命令是一个SCSI供应商独特命令,它允许由阵列控制器发送和接收配置数据。这些主机到卷映射(HVM)直接命令包括:读LUN映射、写LUN映射和读卷WWN表。
读LUN映射命令向主机返回由阵列控制器106维护的卷映射信息。主机需要来自控制器的卷映射信息,以向用户显示该逻辑卷阵列的当前配置。该映射信息存储在该控制器配置数据中定义的逻辑卷端口映射表数据结构中。这些数据存储在阵列控制器106的非易失存储器中,而且最好是还存储在盘驱动器的特殊保留区(COD)中。
在本发明的一个实施例中,使用控制器固件中的供应商独特直接命令操作码(20h)发送读LUN映射命令。表1中列出一个命令格式示例。
表1.读LUN映射供应商独特直接命令CDB格式示例
 字节/位     7     6     5     4     3     2     1     0
    0                   操作码(20h)
    1          LUN                 保留
    2     DCMP操作码-MDACIOCTL_READLUNMAP(D1h)
    3                  逻辑卷号(MSB)
    4                  逻辑卷号(LSB)
    5                       保留
    6                       保留
    7                  分配长度(MSB)
    8                  分配长度(LSB)
    9                    控制字节
在这个命令数据块(CDB)格式示例中,LUN字段含有该CDB的逻辑单元号,并被忽略。直接命令操作码(DCMP OP CODE)是要执行的命令,而MDACIOCTL_READLUNMAP(D1h)是读LUN映射命令的具体命令值。逻辑卷号(最大有效位-MSB和最小有效位-LSB)指定要报告其信息的逻辑卷的装置号。分配长度(MSB和LSB)指出启动者(initiator)为返回信息分配的字节数。如果该长度为零,则无数据被传送,这不作为错误条件处理。当控制器已完成所请求字节数的传输,或少于该字节数的全部返回卷映射信息时该控制器终止数据传送阶段。所有保留子段和控制字节(这里它被忽略)应为0。
读LUN映射命令的错误条件包括对一错误的标准SCSI响应,包括指定一个无效逻辑卷号。控制器还将响应SCSI检查条件状态,如在命令中指定一个不存在的逻辑卷时将会发生的那样
写LUN映射供应商独特直接命令允许一个启动者(如一个主计算机)创建或改变由控制器使用的主机到卷映射(HVM)信息。当控制器被初始配置时创建主机到卷映射(HVM)信息,而当增加或删除逻辑卷时,或者当增加或去掉主计算机时,则改变主机到卷映射(HVM)信息。这已数据格式反映端口映射表数据结构。写LUN映射直接命令CDB格式示例于表II。
表II.写LUN映射直接命令CDB格式示例
字节/位     7     6     5     4     3     2     1     0
    0                            操作码(21h)
    1             LUN              保留
    2               DCMD操作码-MDACIOCTL_WRITELUNMAP(D2h)
    3                           逻辑卷号(MSB)
    4                           逻辑卷号(LSB)
    5                              保留
    6                              保留
    7                           分配长度(MSB)
    8                           分配长度(LSB)
    9                             控制字节
写LUN映射的操作码(DCMD OP CODE)字段值(MDACIOCTL_WRITELUNMAP)(D2h)指定该直接命令为写LUN映射。逻辑卷号指定要报告其信息的逻辑装置的装置号。分配长度指出启动者要向控制器发送的字节数。如果该长度为零,则无数据传送,这不作为错误条件处理。所有保留字段和控制字节必须为0。写LUN映射的错误条件包括对一错误的标准SCSI响应,包括指定一个无效的或不存在的逻辑卷号。
读卷WWN表命令返回由控制器维护的卷WWN表。由这一命令返回的数据提供了从主机物理WWN到主机索引的转换,该主机索引由控制器内部使用和由读/写LUN映射命令使用。当主计算机构建在写LUN映射命令过程中发送的配置信息时,这一信息是必须的。读卷WWN表供应商独特直接命令的CDB示例示于表III。
表III.读卷WWN表供应商独特直接命令的CDB示例
 字节/位     7     6     5     4     3     2     1     0
    0                               操作码(22h)
    1             LUN              保留
    2                      DCMD操作码-READ_HOST_WWN_TABLE
    3                                  保留
    4                                  保留
    5                                  保留
    6                                  保留
    7                              分配长度(MSB)
    8                              分配长度(LSB)
    9                                控制字节
标签为操作代码字段(DCMD OP CODE)的读主机WWN字段(READ_HOST_WWN_TABLE)指定该直接命令为读主机WWN表。这一命令可被修改成对每个被支持的主机返回希望字节数的数据。返回字节数通常由该特定主计算机确定。它应该准备好接收控制器发送的数据,所以它应有足够的可用空间存储该数据。这通常会因计算机而异。例如,在本发明的一个实施例中,该命令为每个主机返回12个字节数据,而在本发明的另一实施例中该命令为每个被支持的主机返回192个字节数据,而在本发明的又一个实施例中,在其中实现该命令的固件对每个被支持的主机返回3072个字节数据。
外部配置程序,如GAM(全局阵列管理器)或RAIDfx能使用来自读卷WN表命令的数据,以确定关于该光纤主机电缆连接拓扑结构的一些有限信息。在HVM中赋值可用的主机应以它们各自的WWN显示出来用于光纤通道拓扑结构。主机索引的概念通常对于最终用户是隐藏的,因为主机索引的赋值时任意的,其主机索引与物理主机没有固定的关系。一旦赋予了主机索引,它们将保持固定,直至该配置被清除。还可以可选向用户提供主机电缆和连接拓扑结构的简单图形表示,以协助最终用户适当地决定一个可行的主机到卷映射(HVM)策略。可以向外部配置程序提供一个用于通过网络上其它主机连接的存储器的探测器(probe),使配置程序能把所连接的主机的实际网络名与它们各自的WWN关联起来。还可以可选地为遗留系统和先于HVM实现的配置提供翻译和变换过程。
我们现在描述在HVM环境中的SCSI命令支持以及在标准SCSI命令环境中使用主机到卷映射(HVM)时在本发明的一个实施例中控制器响应命令的示例。主机到卷映射(HVM)特性根据请求命令的主机的标识和所发送的具体命令,限制对逻辑卷的访问。
控制器总是以好状态响应来自任何主机和对任何LUN的SCSI查询命令。如果该主机没有对该逻辑卷的访问,则控制器返回查询数据,以外围限制符设置指出该目标能支持这个LUN上的指定装置类型,但当前没有装置连接到那个LUN。如果该主机确有对该逻辑卷的访问,则控制器返回它的正常查询数据。SCSI报告LUN命令总使在LUN0上被支持,不管发送该命令的主机或接收该命令的控制器端口是哪个。该控制器返回的信息只是关于发命令请求的主机有访问的那些LUN。对于SCSI请求感知命令,如果一主机没有对针对LUN的访问,则控制器返回感知数据,该数据具有感知关键字设为“非法请求”,而附加感知代码设为“逻辑单元不被支持”。所有其它标准SCSI命令以“检查条件”状态和自动感知数据作为终结,这些自动感知数据包含设置为“非法请求”的感知关键字和设置为“逻辑单元不被支持”的附加感知代码。当一个命令操作指定逻辑卷时,如果该主机不可以访问所针对的逻辑卷,则这些命令通常以检查条件状态终止。
作为举例而不是很限定,本发明的结构和方法支持多种不同的多主机配置,包括同一NT主机内的多HBA,多NT主机,在同一IRIX主机内的多HBA以及有混合操作系统(例如IRIX和NT)的多主机。
本发明的结构和方法还可以应用于因特网配置或用于主计算计系统和/或装置的任何互联网络,如广域网(WAN)和存储区域网络(SAN)。在外部通信网速度加快的同时,存储区域网给速度保持比它快约10倍。再有,尽管我们描述的是基于光纤通道装置的WWN的结构和方法,但其它唯一标识符也可以使用,例如嵌入某些主计算机处理器芯片(如IntelPentium(奔腾)III微处理器芯片)中的序列号。这些和其他标识符可以被选用。随着外部网(WAN)带宽变得比得上存储区域网络(SAN),这里所描述的结构、过程和方法可以实现于因特网上的或主计算机、存储装置、信息设备等的其他互联网络上的分布式存储器,其方式很像因特网上网也得分布和链接。
再有,这里在上文中描述的方法和系统适合于在各类可抽行介质中执行,包括存储器装置和不同于存储器装置的其他介质,如随机存取存储器。能使用其他类型的可执行介质,例如但不限于计算机可读存储介质,它可以是任何存储装置,光盘,硬磁盘,ROM,RAM,CR-ROM盘,DVD,光介质,磁光介质或软盘。
前文的描述为了解释的目的使用了具体的名称已提供对本发明的彻底理解。然而,对本领域技术人员而言,显然并不需要这些具体细节来实现本发明。在其他情况下,公知的电路和装置以防框图的形式显示,以避免不必要的从下面的发明中分散注意力。这样,上文对本发明具体实施例的描述是为了演示和描述的目的而呈现的。不是要用它们来穷尽地包括本发明或把本发明限制于恰好是所公开的形式,显然,在考虑上文讲解的内容后,许多修改和变化时可能的。这些实施例的选择和描述是为了最好地解释本发明的原理及其实际应用,从而使本领域其他技术人员能最好地利用本发明和带有各种修改的各种实施例,以适合于所预想的具体应用。本发明的范围要由下述权利要求及其等同物定义。
按照条约第19条的修改
1.一种在具有多个计算机和至少一个与所述多个计算机相连的硬件装置的计算机系统中,控制所述多个计算机之一对所述硬件装置的访问的方法,所述方法包含:
使局部唯一标识符与所述多个计算机中的每一个相关联;
在存储器中定义一个数据结构,使用所述局部唯一标识符来标识所述计算机中哪些特定计算机是根据所述计算机和所述硬件装置之间的逻辑配置被允许访问所述装置的,该逻辑配置允许一个或多个计算机访问所述硬件装置;以及
查询所述数据结构,以确定所述计算机中发请求的一个是否应被允许访问所述硬件装置。
2.权利要求1的方法,其中所述在存储器中定义一个数据结构进一步包含:
在所述存储器中定义一个主计算机ID映射数据结构;
在所述存储器中定义一个含有多个端口映射表条目的端口映射表数据结构,
在所述存储器中定义一个主机标识符列表数据结构;
在所述存储器中定义一个卷许可表数据结构;以及
在所述存储器中定义一个卷号表数据结构。
3.权利要求1的方法,其中所述数据结构是定义在控制所述硬件装置的存储器控制器的存储器中。
4.权利要求2的方法,其中所述数据结构是定义在控制所述硬件装置的存储器控制器的存储器中。
5.权利要求2的方法,其中所述计算机标识符包含一个世界范围号标识符。
6.权利要求1的方法,其中所述硬件装置包含至少一个信息存储装置。
7.权利要求2的方法,其中所述硬件装置包含至少一个被配置为逻辑卷的硬盘驱动器存储装置。
8.权利要求2的方法,其中所述硬件装置包含一个RAID存储器系统,所述控制器包含一个RAID阵列控制器。
10.一个计算机互联网络,包含:
至少一个共享硬件装置;
多个主计算机,通过通信通道被连接到所述硬件装置并具有局部唯一节点标识符;
一个控制器,被连接在所述多个主计算机和所述至少一个共享硬件装置之间,并控制所述主计算机对所述硬件装置的访问;
一个定义在所述控制器的存储器中的数据结构,包括:(i)主计算机ID映射数据结构;(ii)含有多个端口映射表条目的端口映射表数据结构;(iii)在所述存储器中的主机标识符列表数据结构;(iv)卷许可表数据结构;以及(v)卷号表数据结构。
11.权利要求10的计算机互联网络,其中所述至少一个共享硬件装置包含信息存储装置。
12.权利要求10中的计算机互联网络,其中所述至少一个共享硬件装置包含盘驱动器存储子系统的逻辑卷。
13.权利要求10中的计算机互联网络,其中所述通信通道包含光纤通道判优环路通信通道。
14.权利要求10中的计算机互联网络,其中所述局部唯一节点标识符包含世界范围号(WWN)标识符。
15.权利要求10中的计算机互联网络,其中所述硬件装置包含存储区域网络。
16.权利要求10中的计算机互联网络,其中:
所述至少一个共享硬件装置包含盘驱动器存储子系统的逻辑卷;
所述通信通道包含光纤通道判优环路通信通道;以及
所述局部唯一节点标识符包含世界范围号(WWW)标识符。
17.一种与一计算机系统一同使用的计算机程序产品,该计算机系统有多个主计算机和至少一个共享硬件装置,该计算机程序产品包含计算机可读存储介质和嵌入其中的计算机程序构制,该计算机程序机制包含:
用于控制所述多个主计算机之一对所述共享硬件装置的访问的一个程序模块,该程序模块包括指令用于:
使局部唯一标识符与所述多个计算机中的每一个相关联;
在存储器中定义一个数据结构,使用所述局部唯一标识符来标识所述计算机中哪些特定计算机是根据所述计算机和所述硬件装置之间的逻辑配置被允许访问所述装置的,该逻辑配置允许一个或多个计算机访问所述硬件装置;以及
查询所述数据结构,以确定所述计算机中发请求的一个是否应被允许访问所述硬件装置。
18.权利要求17的计算机程序产品,其中所述程序模块进一步包括指令用于:
在存储器中定义一个主计算机ID映射数据结构;
在所述存储器中定义一个含有多个端口映射表条目的端口映射表数据结构;
在所述存储器中定义一个主机标识符列表数据结构;
在所述存储器中定义一个卷许可表数据结构;以及
在所述存储器中定义一个卷号表数据结构。
19.权利要求17的计算机程序产品,其中所述程序模块进一步包含指令用于:
查询所述数据结构,以确定是否允许对所述硬件装置的访问。
20.权利要求17的计算机程序产品,其中所述硬件装置包含存储区域网络。
21.一个用于控制对至少一个共享硬件装置的访问的控制器,该硬件装置用通信通道与多个主计算机相连并具有局部唯一节点标识符,所述控制器包含:
一个处理器;
与所述处理器相连的存储器,并用于存储指令以处理与所述硬件装置的输入/输出操作和定义数据结构;
所述数据结构包含:(i)主计算机ID映射数据结构;(ii)含有多个端口映射表条目的端口映射表数据结构;(iii)主机标识符列表数据结构;(iv)卷许可表数据结构;以及(v)卷号表数据结构。
22.权利要求21中的控制器,其中所述至少一个共享硬件装置包含信息存储装置。
23.权利要求21中的控制器,其中所述至少一个共享硬件装置包含盘驱动器存储子系统的逻辑卷。
24.权利要求21中的控制器,其中所述通信通道包含光纤通道判优环路通信通道。
25.权利要求21中的控制器,其中所述局部唯一节点标识符包含世界范围号(WWN)标识符。
26.权利要求21中的控制器,其中所述硬件装置包含存储区域网络。
27.权利要求21中的控制器,其中:
所述至少一个共享硬件装置包含盘驱动器存储子系统的逻辑卷;
所述通信通道包含光纤通道判优环路通信通道;以及
所述局部唯一节点标识符包含世界范围号(WWN)标识符。
28.权利要求21中的控制器,其中所述指令包括指令用于:
使局部唯一标识符与所述多个计算机中的每一个相关联;
在所述存储器中定义一个数据结构,以根据所述局部唯一标识符来标识所述计算机中哪些特定计算机可被允许访问所述装置;以及
查询所述数据结构,以确定所述计算机中发请求的一个是否应被允许访问所述硬件装置。
29.权利要求28中的控制器,其中所述指令进一步包括指令用于:
在所述存储器中定义一个主计算机ID映射数据结构;
在所述存储器中定义一个含有多个端口映射表条目的端口映射表数据结构;
在所述存储器中定义一个主机标识符列表数据结构;
在所述存储器中定义一个卷许可表数据结构;以及
在所述存储器中定义一个卷号表数据结构。

Claims (19)

1.一种在具有多个计算机和至少一个与所述多个计算机相连的硬件装置的计算机系统中,控制所述多个计算机之一对所述硬件装置的访问的方法,所述方法包括如下步骤:
使局部唯一表识符与所述多个计算机中的每一个相关联;
在存储器中定义一个数据结构,以根据所述局部唯一标识符来标识所述计算机中哪些特定计算机可能允许访问所述装置;以及
查询所述数据结构,以确定所述计算机中发请求的一个是否应被允许访问所述硬件装置。
2.权利要求1的方法,其中所述在存储器中定义一个数据结构的步骤进一步包含如下步骤:
在所述存储器中定义一个主计算机ID映射数据结构;
在所述存储器中定义一个包含多个端口映射表条目的端口映射表数据结构,
在所述存储器中定义一个主机标识符列表数据结构;
在所述存储器中定义一个卷许可表数据结构;以及
在所述存储器中定义一个卷号表数据结构。
3.权利要求1的方法,其中所述数据结构是定义在控制所述硬件装置的存储器控制器的存储器中。
4.权利要求2的方法,其中所述数据结构是定义在控制所述硬件装置的存储器控制器的存储器中。
5.权利要求2的方法,其中所述计算机标识符包含一个世界范围号标识符。
6.权利要求1的方法,其中所述硬件装置包含至少一个信息存储装置。
7.权利要求2的方法,其中所述硬件装置包含至少一个被配置为逻辑卷的硬盘驱动器存储装置。
8.权利要求2的方法,其中所述硬件装置包含一个RAID存储器系统,所述控制器包含一个RAID阵列控制器。
10.一个计算机互联网络,包含:
至少一个共享硬件装置;
多个主计算机,通过通信通道被连接到所述硬件装置并具有局部唯一节点标识符;
一个控制器,被连接在所述多个主计算机和所述至少一个共享硬件装置之间,并控制所述主计算机对所述硬件装置的访问;
一个定义在所述控制器的存储器中的数据结构,包括:(i)主计算机ID映射数据结构;(ii)含有多个端口映射表条目的端口映射表数据结构;(iii)在所述存储器中的主机标识符列表数据结构;(iv)卷许可表数据结构;以及(v)卷号表数据结构。
11.权利要求10的计算机互联网络,其中所述至少一个共享硬件装置包含信息存储装置。
12.权利要求10中的计算机互联网络,其中所述至少一个共享硬件装置包含盘驱动器存储子系统的逻辑卷。
13.权利要求10中的计算机互联网络,其中所述通信通道包含光纤通道判优环路通信通道。
14.权利要求10中的计算机互联网络,其中所述局部唯一节点标识符包含世界范围号(www)标识符。
15.权利要求10中的计算机互联网络,其中所述硬件装置包含存储区域网络。
16.权利要求10中的计算机互联网络,其中:
所述至少一个共享硬件装置包含盘驱动器存储子系统的逻辑卷;
所述通信通道包含光纤通道判优环路通信通道;以及
所述局部唯一节点标识符包含世界范围号(www)标识符。
17.一种与一计算机系统一同使用的计算机程序产品,该计算机系统有多个主计算机和至少一个共享硬件装置,该计算机程序产品包含计算机可读存储介质和嵌入其中的计算机程序机制,该计算机程序机制包含:
用于控制所述多个主计算机之一对所述共享硬件的访问的一个程序模块包括指令用于:
使局部唯一标识符与所述多个计算机中的每个相关联;
在存储器中定义一个数据结构,以根据所述局部唯一标识所述计算机中哪些特定计算机可能允许访问所述装置;以及
查询所述数据结构,以确定所述计算机中发请求的一个是否应被允许访问所述硬件装置。
18.权利要求17的计算机程序产品,其中所述程序模块进一步包括指令用于:
在存储器中定义一个主计算机ID映射数据结构;
在所述存储器中定义一个含有多个端口映射表条目的端口映射表数据结构;
在所述存储器中定义一个主机标识符列表数据结构;
在所述存储器中定义一个卷许可表数据结构;以及
在所述存储器中定义一个卷号表数据结构。
19.权利要求17的计算机程序产品,其中所述程序模块进一步包含指令用于:
查询所述数据结构,以确定是否允许对所述硬件装置的访问。
20.权利要求17的计算机程序产品,其中所述硬件装置包含存储区域网络。
CNB008127980A 1999-09-13 2000-07-26 控制计算机对硬件装置访问的系统和方法 Expired - Fee Related CN1168020C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/394,220 1999-09-13
US09/394,220 US6343324B1 (en) 1999-09-13 1999-09-13 Method and system for controlling access share storage devices in a network environment by configuring host-to-volume mapping data structures in the controller memory for granting and denying access to the devices

Publications (2)

Publication Number Publication Date
CN1373874A true CN1373874A (zh) 2002-10-09
CN1168020C CN1168020C (zh) 2004-09-22

Family

ID=23558051

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB008127980A Expired - Fee Related CN1168020C (zh) 1999-09-13 2000-07-26 控制计算机对硬件装置访问的系统和方法

Country Status (6)

Country Link
US (1) US6343324B1 (zh)
EP (1) EP1221100A4 (zh)
JP (1) JP2003509773A (zh)
CN (1) CN1168020C (zh)
AU (1) AU6494600A (zh)
WO (1) WO2001020470A1 (zh)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1318941C (zh) * 2003-08-05 2007-05-30 华为技术有限公司 一种端口轮询选择方法
CN100412779C (zh) * 2004-11-17 2008-08-20 国际商业机器公司 提供主机通过存储控制器端口访问设备的方法和系统
CN100416517C (zh) * 2004-02-23 2008-09-03 深圳市朗科科技有限公司 用于管理存储装置与主机设备间数据访问的方法
CN101044727B (zh) * 2004-10-01 2010-07-07 Q逻辑公司 使用直插式信用扩充器与主机总线适配器的方法及系统
CN101263483B (zh) * 2005-09-12 2012-12-12 微软公司 与多个进程共享端口
CN103765397A (zh) * 2011-07-01 2014-04-30 英特尔公司 用于确定存储器的卷的标识符的方法、设备和系统
CN104883380A (zh) * 2014-05-12 2015-09-02 陈杰 存储卷配置的方法及装置
CN105144073A (zh) * 2013-03-31 2015-12-09 微软技术许可有限责任公司 可移除存储设备身份和配置信息
CN105975214A (zh) * 2011-08-26 2016-09-28 威睿公司 配置用于输入/输出操作的对象存储系统
CN109257377A (zh) * 2018-11-02 2019-01-22 浪潮电子信息产业股份有限公司 一种块设备访问控制方法、装置及设备
CN111580744A (zh) * 2019-02-15 2020-08-25 爱思开海力士有限公司 存储器控制器及其操作方法
CN112764666A (zh) * 2019-10-21 2021-05-07 伊姆西Ip控股有限责任公司 用于存储管理的方法、设备和计算机程序产品
CN113448893A (zh) * 2020-03-10 2021-09-28 联发科技股份有限公司 用于控制多个客户端访问单个存储装置的方法及装置

Families Citing this family (614)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6370571B1 (en) 1997-03-05 2002-04-09 At Home Corporation System and method for delivering high-performance online multimedia services
US7529856B2 (en) * 1997-03-05 2009-05-05 At Home Corporation Delivering multimedia services
JP3228182B2 (ja) 1997-05-29 2001-11-12 株式会社日立製作所 記憶システム及び記憶システムへのアクセス方法
US6418478B1 (en) 1997-10-30 2002-07-09 Commvault Systems, Inc. Pipelined high speed data transfer mechanism
US7581077B2 (en) * 1997-10-30 2009-08-25 Commvault Systems, Inc. Method and system for transferring data in a storage operation
US7209972B1 (en) 1997-10-30 2007-04-24 Commvault Systems, Inc. High speed data transfer mechanism
USRE42761E1 (en) 1997-12-31 2011-09-27 Crossroads Systems, Inc. Storage router and method for providing virtual local storage
US5941972A (en) 1997-12-31 1999-08-24 Crossroads Systems, Inc. Storage router and method for providing virtual local storage
US7277941B2 (en) 1998-03-11 2007-10-02 Commvault Systems, Inc. System and method for providing encryption in a storage network by storing a secured encryption key with encrypted archive data in an archive storage device
US7739381B2 (en) * 1998-03-11 2010-06-15 Commvault Systems, Inc. System and method for providing encryption in storage operations in a storage network, such as for use by application service providers that provide data storage services
US7756986B2 (en) * 1998-06-30 2010-07-13 Emc Corporation Method and apparatus for providing data management for a storage system coupled to a network
US7165152B2 (en) * 1998-06-30 2007-01-16 Emc Corporation Method and apparatus for managing access to storage devices in a storage system with access control
US9361243B2 (en) 1998-07-31 2016-06-07 Kom Networks Inc. Method and system for providing restricted access to a storage medium
US8234477B2 (en) * 1998-07-31 2012-07-31 Kom Networks, Inc. Method and system for providing restricted access to a storage medium
US7082462B1 (en) * 1999-03-12 2006-07-25 Hitachi, Ltd. Method and system of managing an access to a private logical unit of a storage system
JP3837953B2 (ja) * 1999-03-12 2006-10-25 株式会社日立製作所 計算機システム
US6845395B1 (en) * 1999-06-30 2005-01-18 Emc Corporation Method and apparatus for identifying network devices on a storage network
US7035880B1 (en) * 1999-07-14 2006-04-25 Commvault Systems, Inc. Modular backup and retrieval system used in conjunction with a storage area network
US7389311B1 (en) * 1999-07-15 2008-06-17 Commvault Systems, Inc. Modular backup and retrieval system
US7395282B1 (en) * 1999-07-15 2008-07-01 Commvault Systems, Inc. Hierarchical backup and retrieval system
JP2001093226A (ja) 1999-09-21 2001-04-06 Sony Corp 情報通信システムおよび方法、ならびに、情報通信装置および方法
US6678733B1 (en) * 1999-10-26 2004-01-13 At Home Corporation Method and system for authorizing and authenticating users
US6671776B1 (en) * 1999-10-28 2003-12-30 Lsi Logic Corporation Method and system for determining and displaying the topology of a storage array network having multiple hosts and computer readable medium for generating the topology
US6944654B1 (en) * 1999-11-01 2005-09-13 Emc Corporation Multiple storage array control
US6557058B1 (en) * 1999-12-01 2003-04-29 Iomega Corporation Method and apparatus of sustained sequential data transfer in a media drive
US7424529B2 (en) * 1999-12-10 2008-09-09 International Business Machines Corporation System using host bus adapter connection tables and server tables to generate connection topology of servers and controllers
US6684209B1 (en) * 2000-01-14 2004-01-27 Hitachi, Ltd. Security method and system for storage subsystem
US7657727B2 (en) * 2000-01-14 2010-02-02 Hitachi, Ltd. Security for logical unit in storage subsystem
JP4651230B2 (ja) * 2001-07-13 2011-03-16 株式会社日立製作所 記憶システム及び論理ユニットへのアクセス制御方法
US6564228B1 (en) * 2000-01-14 2003-05-13 Sun Microsystems, Inc. Method of enabling heterogeneous platforms to utilize a universal file system in a storage area network
US6658436B2 (en) * 2000-01-31 2003-12-02 Commvault Systems, Inc. Logical view and access to data managed by a modular data and storage management system
US7003641B2 (en) * 2000-01-31 2006-02-21 Commvault Systems, Inc. Logical view with granular access to exchange data managed by a modular data and storage management system
US7155481B2 (en) 2000-01-31 2006-12-26 Commvault Systems, Inc. Email attachment management in a computer system
US7434219B2 (en) * 2000-01-31 2008-10-07 Commvault Systems, Inc. Storage of application specific profiles correlating to document versions
WO2001063424A1 (fr) * 2000-02-24 2001-08-30 Fujitsu Limited Controleur d'entree/sortie, procede d'identification de dispositif, et procede de commande des entrees/sorties
US8380854B2 (en) * 2000-03-21 2013-02-19 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
US7343413B2 (en) * 2000-03-21 2008-03-11 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US6647387B1 (en) * 2000-04-27 2003-11-11 International Business Machine Corporation System, apparatus, and method for enhancing storage management in a storage area network
US7114020B1 (en) * 2000-04-28 2006-09-26 Hewlett-Packard Development Company, L.P. Software mechanism for unique identification of SCSI device
US6671789B1 (en) * 2000-05-04 2003-12-30 International Business Machines Corporation Method and apparatus for determining unknown relationships between storage devices and storage device enclosures
US6922685B2 (en) * 2000-05-22 2005-07-26 Mci, Inc. Method and system for managing partitioned data resources
JP4719957B2 (ja) * 2000-05-24 2011-07-06 株式会社日立製作所 記憶制御装置及び記憶システム並びに記憶システムのセキュリティ設定方法
US6745207B2 (en) * 2000-06-02 2004-06-01 Hewlett-Packard Development Company, L.P. System and method for managing virtual storage
US6718404B2 (en) * 2000-06-02 2004-04-06 Hewlett-Packard Development Company, L.P. Data migration using parallel, distributed table driven I/O mapping
US6912548B1 (en) * 2000-06-27 2005-06-28 Emc Corporation Logical volume identifier database for logical volumes in a computer storage system
US6978324B1 (en) * 2000-06-27 2005-12-20 Emc Corporation Method and apparatus for controlling read and write accesses to a logical entity
US7225191B1 (en) * 2000-06-27 2007-05-29 Emc Corporation Method and apparatus for verifying storage access requests in a computer storage system with multiple storage elements
US6708265B1 (en) 2000-06-27 2004-03-16 Emc Corporation Method and apparatus for moving accesses to logical entities from one storage element to another storage element in a computer storage system
US6813686B1 (en) * 2000-06-27 2004-11-02 Emc Corporation Method and apparatus for identifying logical volumes in multiple element computer storage domains
US6760828B1 (en) 2000-06-27 2004-07-06 Emc Corporation Method and apparatus for using logical volume identifiers for tracking or identifying logical volume stored in the storage system
US7065610B1 (en) * 2000-06-27 2006-06-20 Emc Corporation Method and apparatus for maintaining inventory of logical volumes stored on storage elements
US6842784B1 (en) 2000-06-27 2005-01-11 Emc Corporation Use of global logical volume identifiers to access logical volumes stored among a plurality of storage elements in a computer storage system
US6625747B1 (en) * 2000-06-30 2003-09-23 Dell Products L.P. Computer storage system and failover method
JP2002041440A (ja) * 2000-07-13 2002-02-08 Internatl Business Mach Corp <Ibm> コンピュータシステム、バスインタフェイスおよびその制御方法
US6775230B1 (en) * 2000-07-18 2004-08-10 Hitachi, Ltd. Apparatus and method for transmitting frames via a switch in a storage area network
JP4039794B2 (ja) * 2000-08-18 2008-01-30 富士通株式会社 マルチパス計算機システム
US6985963B1 (en) * 2000-08-23 2006-01-10 At Home Corporation Sharing IP network resources
US7222176B1 (en) 2000-08-28 2007-05-22 Datacore Software Corporation Apparatus and method for using storage domains for controlling data in storage area networks
JP2002132549A (ja) * 2000-10-23 2002-05-10 Hitachi Ltd 論理ボリューム管理方法、これを利用したサービスおよびそのサービスを記録したコンピュータ読み取り可能な記録媒体
US7260636B2 (en) * 2000-12-22 2007-08-21 Emc Corporation Method and apparatus for preventing unauthorized access by a network device
US6968463B2 (en) * 2001-01-17 2005-11-22 Hewlett-Packard Development Company, L.P. System for controlling access to resources in a storage area network
JP4087072B2 (ja) * 2001-01-25 2008-05-14 株式会社日立製作所 ストレージシステム及び仮想プライベートボリューム制御方法
US20020103913A1 (en) * 2001-01-26 2002-08-01 Ahmad Tawil System and method for host based target device masking based on unique hardware addresses
US20020112043A1 (en) * 2001-02-13 2002-08-15 Akira Kagami Method and apparatus for storage on demand service
US6820212B2 (en) * 2001-02-20 2004-11-16 Digi-Data Corporation RAID system having channel capacity unaffected by any single component failure
DE60212599D1 (de) * 2001-03-01 2006-08-03 Storeage Networking Technologi Sicherheit für ein san (storage area network)
US20020129230A1 (en) * 2001-03-08 2002-09-12 Sun Microsystems, Inc. Method, System, and program for determining system configuration information
US7539747B2 (en) * 2001-03-14 2009-05-26 Microsoft Corporation Schema-based context service
US20020133535A1 (en) * 2001-03-14 2002-09-19 Microsoft Corporation Identity-centric data access
US7302634B2 (en) * 2001-03-14 2007-11-27 Microsoft Corporation Schema-based services for identity-based data access
US7024662B2 (en) * 2001-03-14 2006-04-04 Microsoft Corporation Executing dynamically assigned functions while providing services
US7284271B2 (en) 2001-03-14 2007-10-16 Microsoft Corporation Authorizing a requesting entity to operate upon data structures
US6895453B2 (en) * 2001-03-15 2005-05-17 International Business Machines Corporation System and method for improved handling of fiber channel remote devices
US20020161852A1 (en) * 2001-03-15 2002-10-31 International Business Machines Corporation System and method for fibre channel tracking of SCSI identifiers in unknown configurations
US6684266B2 (en) * 2001-03-16 2004-01-27 International Business Machines Corporation Storage area network (SAN) fibre channel arbitrated loop (FCAL) multi-system multi-resource storage enclosure and method for performing enclosure maintenance concurrent with device operations
JP2002288108A (ja) * 2001-03-28 2002-10-04 Hitachi Ltd 外部記憶装置
US7058858B2 (en) * 2001-04-23 2006-06-06 Hewlett-Packard Development Company, L.P. Systems and methods for providing automated diagnostic services for a cluster computer system
US6754753B2 (en) * 2001-04-27 2004-06-22 International Business Machines Corporation Atomic ownership change operation for input/output (I/O) bridge device in clustered computer system
US7216362B1 (en) * 2001-05-10 2007-05-08 Advanced Micro Devices, Inc. Enhanced security and manageability using secure storage in a personal computer system
DE10124767A1 (de) * 2001-05-21 2002-12-12 Infineon Technologies Ag Anordnung zur Abarbeitung von Datenverarbeitungsprozessen sowie Verfahren zur Ermittlung der optimalen Zugriffsstrategie
US6732104B1 (en) * 2001-06-06 2004-05-04 Lsi Logic Corporatioin Uniform routing of storage access requests through redundant array controllers
EP1407342A2 (en) * 2001-06-14 2004-04-14 Cable &amp; Wireless Internet Services, Inc. Secured shared storage architecture
TW560678U (en) * 2001-06-15 2003-11-01 Accusys Inc Floppy disk array device having large storage capacity
JP4032670B2 (ja) * 2001-06-21 2008-01-16 株式会社日立製作所 ホストコンピュータの認証を行う記憶装置システム
US6990530B1 (en) * 2001-06-29 2006-01-24 Sun Microsystems, Inc. Method and apparatus for fault isolation on network loops
JP2005521113A (ja) * 2001-07-06 2005-07-14 コンピュータ アソシエイツ シンク,インコーポレイテッド 情報バックアップシステム及び方法
WO2003007154A2 (en) * 2001-07-09 2003-01-23 Cable & Wireless Internet Services, Inc. Methods and systems for shared storage virtualization
ES2185496B1 (es) * 2001-07-17 2005-06-01 Universidad Politecnica De Valencia Equipo y metodo en linea para la deteccion, determinacion de la evolucion y cuantificacion de biomasa microbiana y otras sustancias que absorben a lo largo del espectro de luz durante el desarrollo de procesos biotecnologicos.
AR036214A1 (es) * 2001-08-13 2004-08-18 Qualcomm Inc Metodo para limitar el acceso de una aplicacion a un area de almacenamiento en un dispositivo, un dispositivo que tiene un area de almacenamiento, un metodo para ejecutar una aplicacion en un dispositivo, un sistema para limitar el acceso de una aplicacion a un area de almacenamiento y un medio capa
US7783727B1 (en) * 2001-08-30 2010-08-24 Emc Corporation Dynamic host configuration protocol in a storage environment
US7171434B2 (en) * 2001-09-07 2007-01-30 Network Appliance, Inc. Detecting unavailability of primary central processing element, each backup central processing element associated with a group of virtual logic units and quiescing I/O operations of the primary central processing element in a storage virtualization system
US7472231B1 (en) 2001-09-07 2008-12-30 Netapp, Inc. Storage area network data cache
US7330892B2 (en) * 2001-09-07 2008-02-12 Network Appliance, Inc. High-speed data transfer in a storage virtualization controller
WO2003028183A1 (en) 2001-09-28 2003-04-03 Commvault Systems, Inc. System and method for generating and managing quick recovery volumes
JP2005505039A (ja) 2001-09-28 2005-02-17 コムヴォールト・システムズ・インコーポレーテッド 情報記憶装置にオブジェクトをアーカイブする装置及び方法
US7243229B2 (en) * 2001-10-02 2007-07-10 Hitachi, Ltd. Exclusive access control apparatus and method
US7139818B1 (en) * 2001-10-04 2006-11-21 Cisco Technology, Inc. Techniques for dynamic host configuration without direct communications between client and server
US6697924B2 (en) * 2001-10-05 2004-02-24 International Business Machines Corporation Storage area network methods and apparatus for identifying fiber channel devices in kernel mode
US6920494B2 (en) * 2001-10-05 2005-07-19 International Business Machines Corporation Storage area network methods and apparatus with virtual SAN recognition
US20090161568A1 (en) * 2007-12-21 2009-06-25 Charles Kastner TCP data reassembly
US7716330B2 (en) * 2001-10-19 2010-05-11 Global Velocity, Inc. System and method for controlling transmission of data packets over an information network
US7603518B2 (en) * 2005-12-19 2009-10-13 Commvault Systems, Inc. System and method for improved media identification in a storage device
JP2005510794A (ja) * 2001-11-23 2005-04-21 コムヴォールト・システムズ・インコーポレーテッド 選択的データ複製システムおよび方法
US7584227B2 (en) * 2005-12-19 2009-09-01 Commvault Systems, Inc. System and method for containerized data storage and tracking
US7596586B2 (en) * 2003-04-03 2009-09-29 Commvault Systems, Inc. System and method for extended media retention
US20030101155A1 (en) * 2001-11-23 2003-05-29 Parag Gokhale Method and system for scheduling media exports
US8346733B2 (en) * 2006-12-22 2013-01-01 Commvault Systems, Inc. Systems and methods of media management, such as management of media to and from a media storage library
US20050033913A1 (en) * 2003-04-03 2005-02-10 Rajiv Kottomtharayil Method and system for controlling a robotic arm in a storage device
US20030101160A1 (en) * 2001-11-26 2003-05-29 International Business Machines Corporation Method for safely accessing shared storage
JP2003204327A (ja) * 2001-12-28 2003-07-18 Hitachi Ltd コンピュータシステムの管理方法、管理プログラム、記憶装置および表示装置
JP2003208269A (ja) * 2002-01-10 2003-07-25 Hitachi Ltd セキュリティ機構を備えた二次記憶装置およびそのアクセス制御方法
JP4109874B2 (ja) * 2002-02-05 2008-07-02 キヤノン株式会社 情報処理装置、その制御方法、プログラム及び記録媒体
JP3993773B2 (ja) * 2002-02-20 2007-10-17 株式会社日立製作所 ストレージサブシステム、記憶制御装置及びデータコピー方法
US20030172069A1 (en) * 2002-03-08 2003-09-11 Yasufumi Uchiyama Access management server, disk array system, and access management method thereof
US7024593B1 (en) * 2002-03-18 2006-04-04 Emc Corporation End-to-end checksumming for database environments
US7003642B2 (en) * 2002-04-17 2006-02-21 Dell Products L.P. System and method for controlling access to storage in a distributed information handling system
JP2003316713A (ja) * 2002-04-26 2003-11-07 Hitachi Ltd 記憶装置システム
US6792486B1 (en) * 2002-04-30 2004-09-14 Western Digital Ventures, Inc. System and method for managing information storage among plural disk drives
JP4220724B2 (ja) * 2002-05-21 2009-02-04 株式会社日立製作所 ストレージ装置
US7219189B1 (en) * 2002-05-31 2007-05-15 Veritas Operating Corporation Automatic operating system handle creation in response to access control changes
US20030229689A1 (en) * 2002-06-06 2003-12-11 Microsoft Corporation Method and system for managing stored data on a computer network
US9886309B2 (en) 2002-06-28 2018-02-06 Microsoft Technology Licensing, Llc Identity-based distributed computing for device resources
US7154886B2 (en) * 2002-07-22 2006-12-26 Qlogic Corporation Method and system for primary blade selection in a multi-module fiber channel switch
US7230929B2 (en) * 2002-07-22 2007-06-12 Qlogic, Corporation Method and system for dynamically assigning domain identification in a multi-module fibre channel switch
US9787524B1 (en) * 2002-07-23 2017-10-10 Brocade Communications Systems, Inc. Fibre channel virtual host bus adapter
US7616631B2 (en) * 2002-08-14 2009-11-10 Lsi Corporation Method and apparatus for debugging protocol traffic between devices in integrated subsystems
US7711844B2 (en) * 2002-08-15 2010-05-04 Washington University Of St. Louis TCP-splitter: reliable packet monitoring methods and apparatus for high speed networks
US8060643B2 (en) * 2002-08-30 2011-11-15 Hewlett-Packard Development Company, L.P. Method and apparatus for dynamically managing bandwidth for clients in a storage area network
US7586944B2 (en) 2002-08-30 2009-09-08 Hewlett-Packard Development Company, L.P. Method and system for grouping clients of a storage area network according to priorities for bandwidth allocation
US7130970B2 (en) 2002-09-09 2006-10-31 Commvault Systems, Inc. Dynamic storage device pooling in a computer system
US7397768B1 (en) 2002-09-11 2008-07-08 Qlogic, Corporation Zone management in a multi-module fibre channel switch
CA2499073C (en) 2002-09-16 2013-07-23 Commvault Systems, Inc. Combined stream auxiliary copy system and method
WO2004025423A2 (en) * 2002-09-16 2004-03-25 Commvault Systems, Inc. System and method for blind media support
US20040064461A1 (en) * 2002-10-01 2004-04-01 Subramaniyam Pooni Method and arrangement for dynamic detection of SCSI devices on linux host
US6886141B1 (en) * 2002-10-07 2005-04-26 Qlogic Corporation Method and system for reducing congestion in computer networks
WO2004034197A2 (en) * 2002-10-07 2004-04-22 Commvault Systems, Inc. System and method for managing stored data
JP4185346B2 (ja) * 2002-10-18 2008-11-26 株式会社日立製作所 ストレージ装置及びその構成設定方法
JP2004157637A (ja) 2002-11-05 2004-06-03 Hitachi Ltd ストレージ管理方法
US7319669B1 (en) 2002-11-22 2008-01-15 Qlogic, Corporation Method and system for controlling packet flow in networks
JP2006511889A (ja) * 2002-12-18 2006-04-06 イー・エム・シー・コーポレイシヨン 自動化されたメディアライブラリ構成
US7219183B2 (en) * 2003-01-21 2007-05-15 Nextio, Inc. Switching apparatus and method for providing shared I/O within a load-store fabric
US7188209B2 (en) * 2003-04-18 2007-03-06 Nextio, Inc. Apparatus and method for sharing I/O endpoints within a load store fabric by encapsulation of domain information in transaction layer packets
US7953074B2 (en) * 2003-01-21 2011-05-31 Emulex Design And Manufacturing Corporation Apparatus and method for port polarity initialization in a shared I/O device
US8102843B2 (en) 2003-01-21 2012-01-24 Emulex Design And Manufacturing Corporation Switching apparatus and method for providing shared I/O within a load-store fabric
US7103064B2 (en) * 2003-01-21 2006-09-05 Nextio Inc. Method and apparatus for shared I/O in a load/store fabric
US7046668B2 (en) 2003-01-21 2006-05-16 Pettey Christopher J Method and apparatus for shared I/O in a load/store fabric
US7617333B2 (en) * 2003-01-21 2009-11-10 Nextio Inc. Fibre channel controller shareable by a plurality of operating system domains within a load-store architecture
US7664909B2 (en) 2003-04-18 2010-02-16 Nextio, Inc. Method and apparatus for a shared I/O serial ATA controller
US8346884B2 (en) 2003-01-21 2013-01-01 Nextio Inc. Method and apparatus for a shared I/O network interface controller
US7512717B2 (en) * 2003-01-21 2009-03-31 Nextio Inc. Fibre channel controller shareable by a plurality of operating system domains within a load-store architecture
US7493416B2 (en) * 2003-01-21 2009-02-17 Nextio Inc. Fibre channel controller shareable by a plurality of operating system domains within a load-store architecture
US7502370B2 (en) * 2003-01-21 2009-03-10 Nextio Inc. Network controller for obtaining a plurality of network port identifiers in response to load-store transactions from a corresponding plurality of operating system domains within a load-store architecture
US7836211B2 (en) * 2003-01-21 2010-11-16 Emulex Design And Manufacturing Corporation Shared input/output load-store architecture
US7457906B2 (en) * 2003-01-21 2008-11-25 Nextio, Inc. Method and apparatus for shared I/O in a load/store fabric
US7917658B2 (en) * 2003-01-21 2011-03-29 Emulex Design And Manufacturing Corporation Switching apparatus and method for link initialization in a shared I/O environment
US8032659B2 (en) 2003-01-21 2011-10-04 Nextio Inc. Method and apparatus for a shared I/O network interface controller
US7698483B2 (en) * 2003-01-21 2010-04-13 Nextio, Inc. Switching apparatus and method for link initialization in a shared I/O environment
US7174413B2 (en) * 2003-01-21 2007-02-06 Nextio Inc. Switching apparatus and method for providing shared I/O within a load-store fabric
JP4226350B2 (ja) * 2003-02-17 2009-02-18 株式会社日立製作所 データ移行方法
US7356574B2 (en) * 2003-02-25 2008-04-08 Hewlett-Packard Development Company, L.P. Apparatus and method for providing dynamic and automated assignment of data logical unit numbers
US7440949B1 (en) * 2003-03-31 2008-10-21 Emc Corporation System and method for configuring a host for operationally cooperating with data storage system
US7426726B1 (en) * 2003-03-31 2008-09-16 Emc Corporation System and method for configuring a host for operationally cooperating with data storage system and including selective host adapter settings
WO2004090676A2 (en) * 2003-04-03 2004-10-21 Commvault Systems, Inc. Remote disaster data recovery system and method
WO2004090788A2 (en) 2003-04-03 2004-10-21 Commvault Systems, Inc. System and method for dynamically performing storage operations in a computer network
US7631351B2 (en) * 2003-04-03 2009-12-08 Commvault Systems, Inc. System and method for performing storage operations through a firewall
US7817583B2 (en) * 2003-04-28 2010-10-19 Hewlett-Packard Development Company, L.P. Method for verifying a storage area network configuration
US9712613B2 (en) * 2003-04-29 2017-07-18 Brocade Communications Systems, Inc. Fibre channel fabric copy service
US7805525B2 (en) * 2003-04-30 2010-09-28 Hewlett-Packard Development Company, L.P. System and method for processing fibre channel (FC) layer service requests in an FC network
US7359975B2 (en) * 2003-05-22 2008-04-15 International Business Machines Corporation Method, system, and program for performing a data transfer operation with respect to source and target storage devices in a network
US7093120B2 (en) * 2003-05-29 2006-08-15 International Business Machines Corporation Method, apparatus, and program for performing boot, maintenance, or install operations on a storage area network
JP4329412B2 (ja) * 2003-06-02 2009-09-09 株式会社日立製作所 ファイルサーバシステム
US7454569B2 (en) 2003-06-25 2008-11-18 Commvault Systems, Inc. Hierarchical system and method for performing storage operations in a computer network
US7085884B2 (en) * 2003-06-30 2006-08-01 Hewlett-Packard Development Company, L.P. System and method for storing operational data of a storage automation device to a removable nonvolatile memory component
JP4537022B2 (ja) * 2003-07-09 2010-09-01 株式会社日立製作所 データ配置に制限を設けるデータ処理方法、記憶領域制御方法、および、データ処理システム。
US7355966B2 (en) * 2003-07-16 2008-04-08 Qlogic, Corporation Method and system for minimizing disruption in common-access networks
US7525910B2 (en) * 2003-07-16 2009-04-28 Qlogic, Corporation Method and system for non-disruptive data capture in networks
US7471635B2 (en) * 2003-07-16 2008-12-30 Qlogic, Corporation Method and apparatus for test pattern generation
US7463646B2 (en) * 2003-07-16 2008-12-09 Qlogic Corporation Method and system for fibre channel arbitrated loop acceleration
US7388843B2 (en) * 2003-07-16 2008-06-17 Qlogic, Corporation Method and apparatus for testing loop pathway integrity in a fibre channel arbitrated loop
US7453802B2 (en) * 2003-07-16 2008-11-18 Qlogic, Corporation Method and apparatus for detecting and removing orphaned primitives in a fibre channel network
US7152132B2 (en) * 2003-07-16 2006-12-19 Qlogic Corporation Method and apparatus for improving buffer utilization in communication networks
US7620059B2 (en) * 2003-07-16 2009-11-17 Qlogic, Corporation Method and apparatus for accelerating receive-modify-send frames in a fibre channel network
US7430175B2 (en) 2003-07-21 2008-09-30 Qlogic, Corporation Method and system for managing traffic in fibre channel systems
US7477655B2 (en) * 2003-07-21 2009-01-13 Qlogic, Corporation Method and system for power control of fibre channel switches
US7630384B2 (en) * 2003-07-21 2009-12-08 Qlogic, Corporation Method and system for distributing credit in fibre channel systems
US7646767B2 (en) * 2003-07-21 2010-01-12 Qlogic, Corporation Method and system for programmable data dependant network routing
US7406092B2 (en) * 2003-07-21 2008-07-29 Qlogic, Corporation Programmable pseudo virtual lanes for fibre channel systems
US7512067B2 (en) * 2003-07-21 2009-03-31 Qlogic, Corporation Method and system for congestion control based on optimum bandwidth allocation in a fibre channel switch
US7525983B2 (en) * 2003-07-21 2009-04-28 Qlogic, Corporation Method and system for selecting virtual lanes in fibre channel switches
US7522529B2 (en) * 2003-07-21 2009-04-21 Qlogic, Corporation Method and system for detecting congestion and over subscription in a fibre channel network
US7558281B2 (en) * 2003-07-21 2009-07-07 Qlogic, Corporation Method and system for configuring fibre channel ports
US7684401B2 (en) * 2003-07-21 2010-03-23 Qlogic, Corporation Method and system for using extended fabric features with fibre channel switch elements
US7420982B2 (en) * 2003-07-21 2008-09-02 Qlogic, Corporation Method and system for keeping a fibre channel arbitrated loop open during frame gaps
US7894348B2 (en) * 2003-07-21 2011-02-22 Qlogic, Corporation Method and system for congestion control in a fibre channel switch
US7466700B2 (en) * 2003-07-21 2008-12-16 Qlogic, Corporation LUN based hard zoning in fibre channel switches
US7573909B2 (en) * 2003-07-21 2009-08-11 Qlogic, Corporation Method and system for programmable data dependant network routing
US7583597B2 (en) * 2003-07-21 2009-09-01 Qlogic Corporation Method and system for improving bandwidth and reducing idles in fibre channel switches
US7447224B2 (en) * 2003-07-21 2008-11-04 Qlogic, Corporation Method and system for routing fibre channel frames
US7522522B2 (en) * 2003-07-21 2009-04-21 Qlogic, Corporation Method and system for reducing latency and congestion in fibre channel switches
US7580354B2 (en) * 2003-07-21 2009-08-25 Qlogic, Corporation Multi-speed cut through operation in fibre channel switches
JP4437650B2 (ja) * 2003-08-25 2010-03-24 株式会社日立製作所 ストレージシステム
US20050050226A1 (en) * 2003-08-26 2005-03-03 Nils Larson Device mapping based on authentication user name
US7352701B1 (en) 2003-09-19 2008-04-01 Qlogic, Corporation Buffer to buffer credit recovery for in-line fibre channel credit extension devices
US7058758B2 (en) * 2003-10-16 2006-06-06 International Business Machines Corporation Load balancing to support tape and disk subsystems on shared fibre channel adapters
JP4257783B2 (ja) * 2003-10-23 2009-04-22 株式会社日立製作所 論理分割可能な記憶装置及び記憶装置システム
US7277995B2 (en) * 2003-10-29 2007-10-02 Dot Hill Systems Corporation Storage controller and method for performing host access control in the host interface adapter
US7546324B2 (en) 2003-11-13 2009-06-09 Commvault Systems, Inc. Systems and methods for performing storage operations using network attached storage
GB2425199B (en) * 2003-11-13 2007-08-15 Commvault Systems Inc System and method for combining data streams in pipelined storage operations in a storage network
US7613748B2 (en) 2003-11-13 2009-11-03 Commvault Systems, Inc. Stored data reverification management system and method
WO2005048085A2 (en) 2003-11-13 2005-05-26 Commvault Systems, Inc. System and method for performing an image level snapshot and for restoring partial volume data
GB2423850B (en) 2003-11-13 2009-05-20 Commvault Systems Inc System and method for performing integrated storage operations
WO2005050489A1 (en) * 2003-11-13 2005-06-02 Commvault Systems, Inc. System and method for stored data archive verification
CA2544062A1 (en) * 2003-11-13 2005-06-02 Commvault Systems, Inc. System and method for data storage and tracking
JP4307964B2 (ja) * 2003-11-26 2009-08-05 株式会社日立製作所 アクセス制限情報設定方法および装置
JP2005165441A (ja) * 2003-11-28 2005-06-23 Hitachi Ltd ストレージ制御装置、及びストレージ制御装置の制御方法
JP2005182122A (ja) 2003-12-16 2005-07-07 Alpine Electronics Inc リムーバブル記録媒体及びそのファイル制御方法
JP4333370B2 (ja) * 2004-01-08 2009-09-16 株式会社日立製作所 データ処理システム
US20050154800A1 (en) * 2004-01-13 2005-07-14 Ofir Zohar Command serialization
JP2005215943A (ja) * 2004-01-29 2005-08-11 Hitachi Ltd ディスク装置の接続制御方式
US7480293B2 (en) * 2004-02-05 2009-01-20 Qlogic, Corporation Method and system for preventing deadlock in fibre channel fabrics using frame priorities
US7564789B2 (en) * 2004-02-05 2009-07-21 Qlogic, Corporation Method and system for reducing deadlock in fibre channel fabrics using virtual lanes
JP4441286B2 (ja) * 2004-02-10 2010-03-31 株式会社日立製作所 ストレージシステム
US7451302B2 (en) * 2004-03-10 2008-11-11 Hewlett-Packard Development Company, L.P. System and method for managing configuration data for a multi-cell computer system
JP2005267008A (ja) 2004-03-17 2005-09-29 Hitachi Ltd ストレージ管理方法およびストレージ管理システム
US7130971B2 (en) * 2004-03-30 2006-10-31 Hitachi, Ltd. Assuring genuineness of data stored on a storage device
JP2005301708A (ja) 2004-04-13 2005-10-27 Hitachi Ltd 記憶装置システムにおけるソフトウェア管理方法及び記憶装置システム
US20050240727A1 (en) * 2004-04-23 2005-10-27 Shishir Shah Method and system for managing storage area networks
US7930377B2 (en) 2004-04-23 2011-04-19 Qlogic, Corporation Method and system for using boot servers in networks
JP2005316574A (ja) * 2004-04-27 2005-11-10 Hitachi Ltd 計算機の識別子収集管理装置、方法及びプログラム
US8266406B2 (en) * 2004-04-30 2012-09-11 Commvault Systems, Inc. System and method for allocation of organizational resources
US7343356B2 (en) 2004-04-30 2008-03-11 Commvault Systems, Inc. Systems and methods for storage modeling and costing
US7669190B2 (en) 2004-05-18 2010-02-23 Qlogic, Corporation Method and system for efficiently recording processor events in host bus adapters
JP4575028B2 (ja) * 2004-05-27 2010-11-04 株式会社日立製作所 ディスクアレイ装置およびその制御方法
JP2006004081A (ja) * 2004-06-16 2006-01-05 Toshiba Corp Av機器及びその制御方法
JP2006011541A (ja) * 2004-06-22 2006-01-12 Hitachi Ltd 計算機および共用記憶装置を含む計算機システムにおける情報記録方法
US7228364B2 (en) * 2004-06-24 2007-06-05 Dell Products L.P. System and method of SCSI and SAS hardware validation
US7404020B2 (en) * 2004-07-20 2008-07-22 Qlogic, Corporation Integrated fibre channel fabric controller
US9264384B1 (en) * 2004-07-22 2016-02-16 Oracle International Corporation Resource virtualization mechanism including virtual host bus adapters
US20060026458A1 (en) * 2004-07-30 2006-02-02 Knight Frederick E Storage device identification replication
US7743180B2 (en) * 2004-08-10 2010-06-22 International Business Machines Corporation Method, system, and program for managing path groups to an input/output (I/O) device
WO2006023948A2 (en) * 2004-08-24 2006-03-02 Washington University Methods and systems for content detection in a reconfigurable hardware
US7577772B2 (en) * 2004-09-08 2009-08-18 Qlogic, Corporation Method and system for optimizing DMA channel selection
US20060064531A1 (en) * 2004-09-23 2006-03-23 Alston Jerald K Method and system for optimizing data transfer in networks
US7676611B2 (en) * 2004-10-01 2010-03-09 Qlogic, Corporation Method and system for processing out of orders frames
US7593997B2 (en) * 2004-10-01 2009-09-22 Qlogic, Corporation Method and system for LUN remapping in fibre channel networks
US8295299B2 (en) * 2004-10-01 2012-10-23 Qlogic, Corporation High speed fibre channel switch element
US7472238B1 (en) 2004-11-05 2008-12-30 Commvault Systems, Inc. Systems and methods for recovering electronic information from a storage medium
US7536291B1 (en) * 2004-11-08 2009-05-19 Commvault Systems, Inc. System and method to support simulated storage operations
US8959299B2 (en) * 2004-11-15 2015-02-17 Commvault Systems, Inc. Using a snapshot as a data source
US8775823B2 (en) * 2006-12-29 2014-07-08 Commvault Systems, Inc. System and method for encrypting secondary copies of data
US7398335B2 (en) * 2004-11-22 2008-07-08 Qlogic, Corporation Method and system for DMA optimization in host bus adapters
US20060130137A1 (en) * 2004-12-10 2006-06-15 Storage Technology Corporation Method for preventing data corruption due to improper storage controller connections
US7164425B2 (en) * 2004-12-21 2007-01-16 Qlogic Corporation Method and system for high speed network application
US7519058B2 (en) * 2005-01-18 2009-04-14 Qlogic, Corporation Address translation in fibre channel switches
US8799466B2 (en) * 2005-01-31 2014-08-05 Hewlett-Packard Development Company, L.P. Method and apparatus for automatic verification of a network access control construct for a network switch
CN100337218C (zh) * 2005-02-23 2007-09-12 北京邦诺存储科技有限公司 网络存储系统中的数据管理方法及其构建的网络存储系统
US7568056B2 (en) * 2005-03-28 2009-07-28 Nvidia Corporation Host bus adapter that interfaces with host computer bus to multiple types of storage devices
US7231480B2 (en) * 2005-04-06 2007-06-12 Qlogic, Corporation Method and system for receiver detection in PCI-Express devices
JP2006293863A (ja) * 2005-04-13 2006-10-26 Hitachi Ltd ディスクアレイ装置及びその制御方法
US20060242401A1 (en) * 2005-04-22 2006-10-26 Digi International Inc. Recognition of devices connected to a console server
US8112605B2 (en) * 2005-05-02 2012-02-07 Commvault Systems, Inc. System and method for allocation of organizational resources
US20060253658A1 (en) * 2005-05-04 2006-11-09 International Business Machines Corporation Provisioning or de-provisioning shared or reusable storage volumes
US7840755B2 (en) * 2005-05-24 2010-11-23 Lsi Corporation Methods and systems for automatically identifying a modification to a storage array
JP4400515B2 (ja) * 2005-06-13 2010-01-20 日本電気株式会社 ストレージシステム、ストレージ装置、論理ディスク接続関係変更方法及びプログラム
JP4698316B2 (ja) * 2005-07-15 2011-06-08 株式会社日立製作所 アクセスパス管理方法及びプログラム
US9813283B2 (en) 2005-08-09 2017-11-07 Oracle International Corporation Efficient data transfer between servers and remote peripherals
US7602906B2 (en) * 2005-08-25 2009-10-13 Microsoft Corporation Cipher for disk encryption
JP2007087240A (ja) * 2005-09-26 2007-04-05 Hitachi Computer Peripherals Co Ltd Rfidを利用したネットワークストレージシステムおよびネットワークストレージシステム構築方法
US20070079092A1 (en) * 2005-10-03 2007-04-05 Junichi Hara System and method for limiting access to a storage device
US7380074B2 (en) * 2005-11-22 2008-05-27 International Business Machines Corporation Selecting storage clusters to use to access storage
CA2629833C (en) 2005-11-28 2015-10-27 Commvault Systems, Inc. Systems and methods for classifying and transferring information in a storage network
US20070185926A1 (en) * 2005-11-28 2007-08-09 Anand Prahlad Systems and methods for classifying and transferring information in a storage network
JP4671353B2 (ja) * 2005-12-14 2011-04-13 株式会社日立製作所 ストレージ装置及びその制御方法
US8661216B2 (en) * 2005-12-19 2014-02-25 Commvault Systems, Inc. Systems and methods for migrating components in a hierarchical storage network
US8572330B2 (en) 2005-12-19 2013-10-29 Commvault Systems, Inc. Systems and methods for granular resource management in a storage network
US20200257596A1 (en) 2005-12-19 2020-08-13 Commvault Systems, Inc. Systems and methods of unified reconstruction in storage systems
US7620710B2 (en) 2005-12-19 2009-11-17 Commvault Systems, Inc. System and method for performing multi-path storage operations
US7636743B2 (en) * 2005-12-19 2009-12-22 Commvault Systems, Inc. Pathname translation in a data replication system
US7617262B2 (en) * 2005-12-19 2009-11-10 Commvault Systems, Inc. Systems and methods for monitoring application data in a data replication system
US7457790B2 (en) * 2005-12-19 2008-11-25 Commvault Systems, Inc. Extensible configuration engine system and method
WO2007075587A2 (en) * 2005-12-19 2007-07-05 Commvault Systems, Inc. Systems and methods for performing data replication
US7543125B2 (en) * 2005-12-19 2009-06-02 Commvault Systems, Inc. System and method for performing time-flexible calendric storage operations
WO2007097826A2 (en) * 2005-12-19 2007-08-30 Commvault Systems, Inc. System and method for providing a flexible licensing system for digital content
US7651593B2 (en) * 2005-12-19 2010-01-26 Commvault Systems, Inc. Systems and methods for performing data replication
US7617253B2 (en) * 2005-12-19 2009-11-10 Commvault Systems, Inc. Destination systems and methods for performing data replication
US8930496B2 (en) 2005-12-19 2015-01-06 Commvault Systems, Inc. Systems and methods of unified reconstruction in storage systems
US7962709B2 (en) * 2005-12-19 2011-06-14 Commvault Systems, Inc. Network redirector systems and methods for performing data replication
US7606844B2 (en) 2005-12-19 2009-10-20 Commvault Systems, Inc. System and method for performing replication copy storage operations
US20070166674A1 (en) * 2005-12-19 2007-07-19 Kochunni Jaidev O Systems and methods for generating configuration metrics in a storage network
US20110010518A1 (en) 2005-12-19 2011-01-13 Srinivas Kavuri Systems and Methods for Migrating Components in a Hierarchical Storage Network
JP4792958B2 (ja) * 2005-12-21 2011-10-12 日本電気株式会社 データ制御システム、共有ディスク装置及びそれらに用いるディスクアクセス規制の切替方法
JP2007219571A (ja) * 2006-02-14 2007-08-30 Hitachi Ltd 記憶制御装置及びストレージシステム
US7461195B1 (en) 2006-03-17 2008-12-02 Qlogic, Corporation Method and system for dynamically adjusting data transfer rates in PCI-express devices
US7921185B2 (en) * 2006-03-29 2011-04-05 Dell Products L.P. System and method for managing switch and information handling system SAS protocol communication
US8880812B1 (en) * 2010-03-31 2014-11-04 Marvell International Ltd. WWN table management systems and methods
US7707338B1 (en) * 2006-04-06 2010-04-27 Marvell International Ltd. WWN table management system and method
JP4901310B2 (ja) * 2006-05-31 2012-03-21 株式会社日立製作所 記憶制御装置及び記憶制御装置のコマンド実行数制御方法
US8726242B2 (en) 2006-07-27 2014-05-13 Commvault Systems, Inc. Systems and methods for continuous data replication
US20080201223A1 (en) * 2006-09-19 2008-08-21 Lutnick Howard W Products and processes for providing information services
US20080077638A1 (en) * 2006-09-21 2008-03-27 Microsoft Corporation Distributed storage in a computing environment
US7539783B2 (en) * 2006-09-22 2009-05-26 Commvault Systems, Inc. Systems and methods of media management, such as management of media to and from a media storage library, including removable media
US7792789B2 (en) 2006-10-17 2010-09-07 Commvault Systems, Inc. Method and system for collaborative searching
US8655914B2 (en) * 2006-10-17 2014-02-18 Commvault Systems, Inc. System and method for storage operation access security
US7882077B2 (en) 2006-10-17 2011-02-01 Commvault Systems, Inc. Method and system for offline indexing of content and classifying stored data
US7613816B1 (en) 2006-11-15 2009-11-03 Qlogic, Corporation Method and system for routing network information
US8370442B2 (en) 2008-08-29 2013-02-05 Commvault Systems, Inc. Method and system for leveraging identified changes to a mail server
US7613947B1 (en) * 2006-11-30 2009-11-03 Netapp, Inc. System and method for storage takeover
CA2705379C (en) 2006-12-04 2016-08-30 Commvault Systems, Inc. Systems and methods for creating copies of data, such as archive copies
JP4997950B2 (ja) * 2006-12-11 2012-08-15 富士通株式会社 ネットワーク管理システム、ネットワーク管理プログラムおよびネットワーク管理方法
US20080147878A1 (en) * 2006-12-15 2008-06-19 Rajiv Kottomtharayil System and methods for granular resource management in a storage network
US8677091B2 (en) * 2006-12-18 2014-03-18 Commvault Systems, Inc. Writing data and storage system specific metadata to network attached storage device
US20080228771A1 (en) 2006-12-22 2008-09-18 Commvault Systems, Inc. Method and system for searching stored data
US7831766B2 (en) * 2006-12-22 2010-11-09 Comm Vault Systems, Inc. Systems and methods of data storage management, such as pre-allocation of storage space
US7840537B2 (en) 2006-12-22 2010-11-23 Commvault Systems, Inc. System and method for storing redundant information
US8719809B2 (en) * 2006-12-22 2014-05-06 Commvault Systems, Inc. Point in time rollback and un-installation of software
US7831566B2 (en) * 2006-12-22 2010-11-09 Commvault Systems, Inc. Systems and methods of hierarchical storage management, such as global management of storage operations
US8312323B2 (en) * 2006-12-22 2012-11-13 Commvault Systems, Inc. Systems and methods for remote monitoring in a computer network and reporting a failed migration operation without accessing the data being moved
US20080155205A1 (en) * 2006-12-22 2008-06-26 Parag Gokhale Systems and methods of data storage management, such as dynamic data stream allocation
US7734669B2 (en) 2006-12-22 2010-06-08 Commvault Systems, Inc. Managing copies of data
US8290808B2 (en) 2007-03-09 2012-10-16 Commvault Systems, Inc. System and method for automating customer-validated statement of work for a data storage environment
JP2008226040A (ja) * 2007-03-14 2008-09-25 Hitachi Ltd 情報処理装置及びコマンド多重度制御方法
US8788750B2 (en) * 2007-04-27 2014-07-22 Hewlett-Packard Development Company, L.P. Managing resources in cluster storage systems
US8032702B2 (en) * 2007-05-24 2011-10-04 International Business Machines Corporation Disk storage management of a tape library with data backup and recovery
CN103279181A (zh) 2007-08-28 2013-09-04 Commvault系统公司 如数据存储操作的自适应能耗管理的数据处理资源的能耗管理
US8706976B2 (en) 2007-08-30 2014-04-22 Commvault Systems, Inc. Parallel access virtual tape library and drives
US8396838B2 (en) * 2007-10-17 2013-03-12 Commvault Systems, Inc. Legal compliance, electronic discovery and electronic document handling of online and offline copies of data
US7774465B1 (en) 2007-11-28 2010-08-10 Netapp, Inc. High-speed data transfer in a storage virtualization controller
US8028062B1 (en) * 2007-12-26 2011-09-27 Emc Corporation Non-disruptive data mobility using virtual storage area networks with split-path virtualization
US7836174B2 (en) * 2008-01-30 2010-11-16 Commvault Systems, Inc. Systems and methods for grid-based data scanning
US8296301B2 (en) 2008-01-30 2012-10-23 Commvault Systems, Inc. Systems and methods for probabilistic data classification
US7991860B2 (en) 2008-04-07 2011-08-02 Hitachi, Ltd. Method and apparatus for HBA migration
JP4623126B2 (ja) * 2008-04-14 2011-02-02 株式会社日立製作所 データ処理システム
US8806053B1 (en) 2008-04-29 2014-08-12 F5 Networks, Inc. Methods and systems for optimizing network traffic using preemptive acknowledgment signals
GB2460841B (en) 2008-06-10 2012-01-11 Virtensys Ltd Methods of providing access to I/O devices
US8769048B2 (en) 2008-06-18 2014-07-01 Commvault Systems, Inc. Data protection scheduling, such as providing a flexible backup window in a data protection system
US9128883B2 (en) 2008-06-19 2015-09-08 Commvault Systems, Inc Data storage resource allocation by performing abbreviated resource checks based on relative chances of failure of the data storage resources to determine whether data storage requests would fail
US8352954B2 (en) 2008-06-19 2013-01-08 Commvault Systems, Inc. Data storage resource allocation by employing dynamic methods and blacklisting resource request pools
US8219524B2 (en) * 2008-06-24 2012-07-10 Commvault Systems, Inc. Application-aware and remote single instance data management
US9098495B2 (en) 2008-06-24 2015-08-04 Commvault Systems, Inc. Application-aware and remote single instance data management
US8484162B2 (en) 2008-06-24 2013-07-09 Commvault Systems, Inc. De-duplication systems and methods for application-specific data
US8335776B2 (en) 2008-07-02 2012-12-18 Commvault Systems, Inc. Distributed indexing system for data storage
US8166263B2 (en) 2008-07-03 2012-04-24 Commvault Systems, Inc. Continuous data protection over intermittent connections, such as continuous data backup for laptops or wireless devices
JP5147584B2 (ja) * 2008-07-23 2013-02-20 株式会社日立製作所 ストレージサブシステム及びコントローラによるコマンド実行方法
US8015343B2 (en) * 2008-08-08 2011-09-06 Amazon Technologies, Inc. Providing executing programs with reliable access to non-local block data storage
US8055734B2 (en) * 2008-08-15 2011-11-08 International Business Machines Corporation Mapping of logical volumes to host clusters
US8307177B2 (en) 2008-09-05 2012-11-06 Commvault Systems, Inc. Systems and methods for management of virtualization data
US8725688B2 (en) 2008-09-05 2014-05-13 Commvault Systems, Inc. Image level copy or restore, such as image level restore without knowledge of data object metadata
US20100070474A1 (en) 2008-09-12 2010-03-18 Lad Kamleshkumar K Transferring or migrating portions of data objects, such as block-level data migration or chunk-based data migration
US20100070466A1 (en) * 2008-09-15 2010-03-18 Anand Prahlad Data transfer techniques within data storage devices, such as network attached storage performing data migration
CA2729078C (en) 2008-09-26 2016-05-24 Commvault Systems, Inc. Systems and methods for managing single instancing data
US9015181B2 (en) 2008-09-26 2015-04-21 Commvault Systems, Inc. Systems and methods for managing single instancing data
US8566444B1 (en) 2008-10-30 2013-10-22 F5 Networks, Inc. Methods and system for simultaneous multiple rules checking
US9178842B2 (en) 2008-11-05 2015-11-03 Commvault Systems, Inc. Systems and methods for monitoring messaging applications for compliance with a policy
US8412677B2 (en) 2008-11-26 2013-04-02 Commvault Systems, Inc. Systems and methods for byte-level or quasi byte-level single instancing
US8204859B2 (en) 2008-12-10 2012-06-19 Commvault Systems, Inc. Systems and methods for managing replicated database data
US9495382B2 (en) * 2008-12-10 2016-11-15 Commvault Systems, Inc. Systems and methods for performing discrete data replication
US8046460B1 (en) * 2009-01-23 2011-10-25 Hewlett-Packard Development Company, L.P. Automatic server deployment using a pre-provisioned logical volume
US8434131B2 (en) * 2009-03-20 2013-04-30 Commvault Systems, Inc. Managing connections in a data storage system
US8401996B2 (en) 2009-03-30 2013-03-19 Commvault Systems, Inc. Storing a variable number of instances of data objects
US8578120B2 (en) 2009-05-22 2013-11-05 Commvault Systems, Inc. Block-level single instancing
US20100333116A1 (en) 2009-06-30 2010-12-30 Anand Prahlad Cloud gateway system for managing data storage to cloud storage sites
US8930306B1 (en) 2009-07-08 2015-01-06 Commvault Systems, Inc. Synchronized data deduplication
US9973446B2 (en) 2009-08-20 2018-05-15 Oracle International Corporation Remote shared server peripherals over an Ethernet network for resource virtualization
US8719767B2 (en) 2011-03-31 2014-05-06 Commvault Systems, Inc. Utilizing snapshots to provide builds to developer computing devices
US9092500B2 (en) 2009-09-03 2015-07-28 Commvault Systems, Inc. Utilizing snapshots for access to databases and other applications
US8706867B2 (en) 2011-03-31 2014-04-22 Commvault Systems, Inc. Realtime streaming of multimedia content from secondary storage devices
US8433682B2 (en) * 2009-12-31 2013-04-30 Commvault Systems, Inc. Systems and methods for analyzing snapshots
US10157280B2 (en) 2009-09-23 2018-12-18 F5 Networks, Inc. System and method for identifying security breach attempts of a website
US9313047B2 (en) 2009-11-06 2016-04-12 F5 Networks, Inc. Handling high throughput and low latency network data packets in a traffic management device
US10721269B1 (en) 2009-11-06 2020-07-21 F5 Networks, Inc. Methods and system for returning requests with javascript for clients before passing a request to a server
US8868961B1 (en) 2009-11-06 2014-10-21 F5 Networks, Inc. Methods for acquiring hyper transport timing and devices thereof
US20180239673A1 (en) * 2009-11-25 2018-08-23 International Business Machines Corporation Large scale dispersed storage network using wireless devices and centralized control
US20190056998A1 (en) * 2009-11-25 2019-02-21 International Business Machines Corporation Large scale dispersed storage network using set top boxes and centralized control
US8688907B2 (en) * 2009-11-25 2014-04-01 Cleversafe, Inc. Large scale subscription based dispersed storage network
CA2783370C (en) 2009-12-31 2016-03-15 Commvault Systems, Inc. Systems and methods for performing data management operations using snapshots
US8442983B2 (en) 2009-12-31 2013-05-14 Commvault Systems, Inc. Asynchronous methods of data classification using change journals and other data structures
US8202205B2 (en) * 2010-02-09 2012-06-19 GoBe Healthy, LLC Omni-directional exercise device
US8504517B2 (en) 2010-03-29 2013-08-06 Commvault Systems, Inc. Systems and methods for selective data replication
US8504515B2 (en) 2010-03-30 2013-08-06 Commvault Systems, Inc. Stubbing systems and methods in a data replication environment
US8352422B2 (en) 2010-03-30 2013-01-08 Commvault Systems, Inc. Data restore systems and methods in a replication environment
US8725698B2 (en) 2010-03-30 2014-05-13 Commvault Systems, Inc. Stub file prioritization in a data replication system
US8402118B2 (en) * 2010-04-09 2013-03-19 International Business Machines Corporation Intelligent LUN generation and management
US8489656B2 (en) 2010-05-28 2013-07-16 Commvault Systems, Inc. Systems and methods for performing data replication
TW201145034A (en) * 2010-06-01 2011-12-16 Etron Technology Inc System of realizing multi-port storages based on a UASP protocol of a USB specification version 3.0 and method thereof
US11449394B2 (en) 2010-06-04 2022-09-20 Commvault Systems, Inc. Failover systems and methods for performing backup operations, including heterogeneous indexing and load balancing of backup and indexing resources
US9141625B1 (en) 2010-06-22 2015-09-22 F5 Networks, Inc. Methods for preserving flow state during virtual machine migration and devices thereof
US10015286B1 (en) 2010-06-23 2018-07-03 F5 Networks, Inc. System and method for proxying HTTP single sign on across network domains
US9495119B1 (en) * 2010-07-08 2016-11-15 EMC IP Holding Company LLC Static load balancing for file systems in a multipath I/O environment
US8908545B1 (en) 2010-07-08 2014-12-09 F5 Networks, Inc. System and method for handling TCP performance in network access with driver initiated application tunnel
US8347100B1 (en) 2010-07-14 2013-01-01 F5 Networks, Inc. Methods for DNSSEC proxying and deployment amelioration and systems thereof
US9083760B1 (en) 2010-08-09 2015-07-14 F5 Networks, Inc. Dynamic cloning and reservation of detached idle connections
US8630174B1 (en) 2010-09-14 2014-01-14 F5 Networks, Inc. System and method for post shaping TCP packetization
US8886981B1 (en) 2010-09-15 2014-11-11 F5 Networks, Inc. Systems and methods for idle driven scheduling
US8463909B1 (en) 2010-09-15 2013-06-11 F5 Networks, Inc. Systems and methods for managing server resources
US8804504B1 (en) 2010-09-16 2014-08-12 F5 Networks, Inc. System and method for reducing CPU load in processing PPP packets on a SSL-VPN tunneling device
US9331963B2 (en) 2010-09-24 2016-05-03 Oracle International Corporation Wireless host I/O using virtualized I/O controllers
US9244779B2 (en) 2010-09-30 2016-01-26 Commvault Systems, Inc. Data recovery operations, such as recovery from modified network data management protocol data
US8364652B2 (en) 2010-09-30 2013-01-29 Commvault Systems, Inc. Content aligned block-based deduplication
US8620870B2 (en) 2010-09-30 2013-12-31 Commvault Systems, Inc. Efficient data management improvements, such as docking limited-feature data management modules to a full-featured data management system
US8572340B2 (en) 2010-09-30 2013-10-29 Commvault Systems, Inc. Systems and methods for retaining and using data block signatures in data protection operations
US8935492B2 (en) 2010-09-30 2015-01-13 Commvault Systems, Inc. Archiving data objects using secondary copies
US8959571B2 (en) 2010-10-29 2015-02-17 F5 Networks, Inc. Automated policy builder
US9554276B2 (en) 2010-10-29 2017-01-24 F5 Networks, Inc. System and method for on the fly protocol conversion in obtaining policy enforcement information
US9020900B2 (en) 2010-12-14 2015-04-28 Commvault Systems, Inc. Distributed deduplicated storage system
US9104623B2 (en) 2010-12-14 2015-08-11 Commvault Systems, Inc. Client-side repository in a networked deduplicated storage system
US8627467B2 (en) 2011-01-14 2014-01-07 F5 Networks, Inc. System and method for selectively storing web objects in a cache memory based on policy decisions
US9021198B1 (en) 2011-01-20 2015-04-28 Commvault Systems, Inc. System and method for sharing SAN storage
US10135831B2 (en) 2011-01-28 2018-11-20 F5 Networks, Inc. System and method for combining an access control system with a traffic management system
US8849762B2 (en) 2011-03-31 2014-09-30 Commvault Systems, Inc. Restoring computing environments, such as autorecovery of file systems at certain points in time
US8719264B2 (en) 2011-03-31 2014-05-06 Commvault Systems, Inc. Creating secondary copies of data based on searches for content
US9246819B1 (en) 2011-06-20 2016-01-26 F5 Networks, Inc. System and method for performing message-based load balancing
US9372827B2 (en) 2011-09-30 2016-06-21 Commvault Systems, Inc. Migration of an existing computing system to new hardware
US9116633B2 (en) 2011-09-30 2015-08-25 Commvault Systems, Inc. Information management of virtual machines having mapped storage devices
US9461881B2 (en) 2011-09-30 2016-10-04 Commvault Systems, Inc. Migration of existing computing systems to cloud computing sites or virtual machines
US9836340B2 (en) * 2011-10-03 2017-12-05 International Business Machines Corporation Safe management of data storage using a volume manager
US9270766B2 (en) 2011-12-30 2016-02-23 F5 Networks, Inc. Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
US9015519B2 (en) * 2012-01-31 2015-04-21 Symantec Corporation Method and system for cluster wide adaptive I/O scheduling by a multipathing driver
JP2013164820A (ja) * 2012-02-13 2013-08-22 Fujitsu Ltd 評価支援方法、評価支援プログラムおよび評価支援装置
US10230566B1 (en) 2012-02-17 2019-03-12 F5 Networks, Inc. Methods for dynamically constructing a service principal name and devices thereof
US9231879B1 (en) 2012-02-20 2016-01-05 F5 Networks, Inc. Methods for policy-based network traffic queue management and devices thereof
US9172753B1 (en) 2012-02-20 2015-10-27 F5 Networks, Inc. Methods for optimizing HTTP header based authentication and devices thereof
US9298715B2 (en) 2012-03-07 2016-03-29 Commvault Systems, Inc. Data storage system utilizing proxy device for storage operations
US9471578B2 (en) 2012-03-07 2016-10-18 Commvault Systems, Inc. Data storage system utilizing proxy device for storage operations
US9529871B2 (en) 2012-03-30 2016-12-27 Commvault Systems, Inc. Information management of mobile device data
US9639297B2 (en) 2012-03-30 2017-05-02 Commvault Systems, Inc Shared network-available storage that permits concurrent data access
US9262496B2 (en) 2012-03-30 2016-02-16 Commvault Systems, Inc. Unified access to personal data
US9020890B2 (en) 2012-03-30 2015-04-28 Commvault Systems, Inc. Smart archiving and data previewing for mobile devices
US10157184B2 (en) 2012-03-30 2018-12-18 Commvault Systems, Inc. Data previewing before recalling large data files
US8950009B2 (en) 2012-03-30 2015-02-03 Commvault Systems, Inc. Information management of data associated with multiple cloud services
US9063938B2 (en) 2012-03-30 2015-06-23 Commvault Systems, Inc. Search filtered file system using secondary storage, including multi-dimensional indexing and searching of archived files
US9342537B2 (en) 2012-04-23 2016-05-17 Commvault Systems, Inc. Integrated snapshot interface for a data storage system
EP2853074B1 (en) 2012-04-27 2021-03-24 F5 Networks, Inc Methods for optimizing service of content requests and devices thereof
US8892523B2 (en) 2012-06-08 2014-11-18 Commvault Systems, Inc. Auto summarization of content
US20130339298A1 (en) 2012-06-13 2013-12-19 Commvault Systems, Inc. Collaborative backup in a networked storage system
US9083550B2 (en) 2012-10-29 2015-07-14 Oracle International Corporation Network virtualization over infiniband
US9672521B1 (en) * 2012-12-07 2017-06-06 The Boeing Company Reformatting legacy system work orders with highlighted process compliance
US20140181046A1 (en) 2012-12-21 2014-06-26 Commvault Systems, Inc. Systems and methods to backup unprotected virtual machines
US9223597B2 (en) 2012-12-21 2015-12-29 Commvault Systems, Inc. Archiving virtual machines in a data storage system
US20140181085A1 (en) 2012-12-21 2014-06-26 Commvault Systems, Inc. Data storage system for analysis of data across heterogeneous information management systems
US10379988B2 (en) 2012-12-21 2019-08-13 Commvault Systems, Inc. Systems and methods for performance monitoring
US9021452B2 (en) 2012-12-27 2015-04-28 Commvault Systems, Inc. Automatic identification of storage requirements, such as for use in selling data storage management solutions
US9633216B2 (en) 2012-12-27 2017-04-25 Commvault Systems, Inc. Application of information management policies based on operation with a geographic entity
US9069799B2 (en) 2012-12-27 2015-06-30 Commvault Systems, Inc. Restoration of centralized data storage manager, such as data storage manager in a hierarchical data storage system
US9378035B2 (en) 2012-12-28 2016-06-28 Commvault Systems, Inc. Systems and methods for repurposing virtual machines
US10346259B2 (en) 2012-12-28 2019-07-09 Commvault Systems, Inc. Data recovery using a cloud-based remote data recovery center
US9633022B2 (en) 2012-12-28 2017-04-25 Commvault Systems, Inc. Backup and restoration for a deduplicated file system
US20140196038A1 (en) 2013-01-08 2014-07-10 Commvault Systems, Inc. Virtual machine management in a data storage system
US9495404B2 (en) 2013-01-11 2016-11-15 Commvault Systems, Inc. Systems and methods to process block-level backup for selective file restoration for virtual machines
US9633033B2 (en) 2013-01-11 2017-04-25 Commvault Systems, Inc. High availability distributed deduplicated storage system
US9430491B2 (en) 2013-01-11 2016-08-30 Commvault Systems, Inc. Request-based data synchronization management
US9886346B2 (en) 2013-01-11 2018-02-06 Commvault Systems, Inc. Single snapshot for multiple agents
US9286110B2 (en) 2013-01-14 2016-03-15 Commvault Systems, Inc. Seamless virtual machine recall in a data storage system
US10375155B1 (en) 2013-02-19 2019-08-06 F5 Networks, Inc. System and method for achieving hardware acceleration for asymmetric flow connections
US9459968B2 (en) 2013-03-11 2016-10-04 Commvault Systems, Inc. Single index to query multiple backup formats
US20140281516A1 (en) 2013-03-12 2014-09-18 Commvault Systems, Inc. Automatic file decryption
US9201809B2 (en) * 2013-05-14 2015-12-01 Globalfoundries Inc. Accidental shared volume erasure prevention
CN104346310B (zh) * 2013-08-05 2018-01-02 豪威科技(上海)有限公司 一种高性能i2c从机数据交换电路及方法
US20150074536A1 (en) 2013-09-12 2015-03-12 Commvault Systems, Inc. File manager integration with virtualization in an information management system, including user control and storage management of virtual machines
US10187317B1 (en) 2013-11-15 2019-01-22 F5 Networks, Inc. Methods for traffic rate control and devices thereof
US9384206B1 (en) * 2013-12-26 2016-07-05 Emc Corporation Managing data deduplication in storage systems
US9158462B2 (en) * 2014-01-09 2015-10-13 International Business Machines Corporation Tape volume access block having data set information stored therein
US10949382B2 (en) 2014-01-15 2021-03-16 Commvault Systems, Inc. User-centric interfaces for information management systems
US9639426B2 (en) 2014-01-24 2017-05-02 Commvault Systems, Inc. Single snapshot for multiple applications
US9495251B2 (en) 2014-01-24 2016-11-15 Commvault Systems, Inc. Snapshot readiness checking and reporting
US9632874B2 (en) 2014-01-24 2017-04-25 Commvault Systems, Inc. Database application backup in single snapshot for multiple applications
US9753812B2 (en) 2014-01-24 2017-09-05 Commvault Systems, Inc. Generating mapping information for single snapshot for multiple applications
US10324897B2 (en) 2014-01-27 2019-06-18 Commvault Systems, Inc. Techniques for serving archived electronic mail
US9798596B2 (en) 2014-02-27 2017-10-24 Commvault Systems, Inc. Automatic alert escalation for an information management system
US9648100B2 (en) 2014-03-05 2017-05-09 Commvault Systems, Inc. Cross-system storage management for transferring data across autonomous information management systems
US9633056B2 (en) 2014-03-17 2017-04-25 Commvault Systems, Inc. Maintaining a deduplication database
US10380072B2 (en) 2014-03-17 2019-08-13 Commvault Systems, Inc. Managing deletions from a deduplication database
US9811427B2 (en) 2014-04-02 2017-11-07 Commvault Systems, Inc. Information management by a media agent in the absence of communications with a storage manager
US9823978B2 (en) 2014-04-16 2017-11-21 Commvault Systems, Inc. User-level quota management of data objects stored in information management systems
US9740574B2 (en) 2014-05-09 2017-08-22 Commvault Systems, Inc. Load balancing across multiple data paths
US9848045B2 (en) 2014-05-27 2017-12-19 Commvault Systems, Inc. Offline messaging between a repository storage operation cell and remote storage operation cells via an intermediary media agent
US10015143B1 (en) 2014-06-05 2018-07-03 F5 Networks, Inc. Methods for securing one or more license entitlement grants and devices thereof
US9760446B2 (en) 2014-06-11 2017-09-12 Micron Technology, Inc. Conveying value of implementing an integrated data management and protection system
US11838851B1 (en) 2014-07-15 2023-12-05 F5, Inc. Methods for managing L7 traffic classification and devices thereof
US20160019317A1 (en) 2014-07-16 2016-01-21 Commvault Systems, Inc. Volume or virtual machine level backup and generating placeholders for virtual machine files
JP6185668B2 (ja) * 2014-07-25 2017-08-23 株式会社日立製作所 ストレージ装置
US11249858B2 (en) 2014-08-06 2022-02-15 Commvault Systems, Inc. Point-in-time backups of a production application made accessible over fibre channel and/or ISCSI as data sources to a remote application by representing the backups as pseudo-disks operating apart from the production application and its host
US9852026B2 (en) 2014-08-06 2017-12-26 Commvault Systems, Inc. Efficient application recovery in an information management system based on a pseudo-storage-device driver
US10122630B1 (en) 2014-08-15 2018-11-06 F5 Networks, Inc. Methods for network traffic presteering and devices thereof
US10042716B2 (en) 2014-09-03 2018-08-07 Commvault Systems, Inc. Consolidated processing of storage-array commands using a forwarder media agent in conjunction with a snapshot-control media agent
US9774672B2 (en) 2014-09-03 2017-09-26 Commvault Systems, Inc. Consolidated processing of storage-array commands by a snapshot-control media agent
US9405928B2 (en) 2014-09-17 2016-08-02 Commvault Systems, Inc. Deriving encryption rules based on file content
US9417968B2 (en) 2014-09-22 2016-08-16 Commvault Systems, Inc. Efficiently restoring execution of a backed up virtual machine based on coordination with virtual-machine-file-relocation operations
US9436555B2 (en) 2014-09-22 2016-09-06 Commvault Systems, Inc. Efficient live-mount of a backed up virtual machine in a storage management system
US9710465B2 (en) 2014-09-22 2017-07-18 Commvault Systems, Inc. Efficiently restoring execution of a backed up virtual machine based on coordination with virtual-machine-file-relocation operations
US10318194B2 (en) 2014-10-02 2019-06-11 Hitachi Vantara Corporation Method and an apparatus, and related computer-program products, for managing access request in multi-tenancy environments
US9600692B2 (en) * 2014-10-17 2017-03-21 International Business Machines Corporation Storage system security
US9444811B2 (en) 2014-10-21 2016-09-13 Commvault Systems, Inc. Using an enhanced data agent to restore backed up data across autonomous storage management systems
US9575673B2 (en) 2014-10-29 2017-02-21 Commvault Systems, Inc. Accessing a file system using tiered deduplication
US10776209B2 (en) 2014-11-10 2020-09-15 Commvault Systems, Inc. Cross-platform virtual machine backup and replication
US9448731B2 (en) 2014-11-14 2016-09-20 Commvault Systems, Inc. Unified snapshot storage management
US9648105B2 (en) 2014-11-14 2017-05-09 Commvault Systems, Inc. Unified snapshot storage management, using an enhanced storage manager and enhanced media agents
US20160142485A1 (en) 2014-11-19 2016-05-19 Commvault Systems, Inc. Migration to cloud storage from backup
US9983936B2 (en) 2014-11-20 2018-05-29 Commvault Systems, Inc. Virtual machine change block tracking
US10182013B1 (en) 2014-12-01 2019-01-15 F5 Networks, Inc. Methods for managing progressive image delivery and devices thereof
US9665292B2 (en) * 2015-01-08 2017-05-30 Dell Products, Lp System and method for providing consistent metadata for RAID solutions
US9904481B2 (en) 2015-01-23 2018-02-27 Commvault Systems, Inc. Scalable auxiliary copy processing in a storage management system using media agent resources
US9898213B2 (en) 2015-01-23 2018-02-20 Commvault Systems, Inc. Scalable auxiliary copy processing using media agent resources
US11895138B1 (en) 2015-02-02 2024-02-06 F5, Inc. Methods for improving web scanner accuracy and devices thereof
US10313243B2 (en) 2015-02-24 2019-06-04 Commvault Systems, Inc. Intelligent local management of data stream throttling in secondary-copy operations
US10956299B2 (en) 2015-02-27 2021-03-23 Commvault Systems, Inc. Diagnosing errors in data storage and archiving in a cloud or networking environment
JP6529304B2 (ja) * 2015-03-25 2019-06-12 株式会社日立ソリューションズ アクセス制御システム及びアクセス制御方法
US9928144B2 (en) 2015-03-30 2018-03-27 Commvault Systems, Inc. Storage management of data using an open-archive architecture, including streamlined access to primary data originally stored on network-attached storage and archived to secondary storage
US10834065B1 (en) 2015-03-31 2020-11-10 F5 Networks, Inc. Methods for SSL protected NTLM re-authentication and devices thereof
US10339106B2 (en) 2015-04-09 2019-07-02 Commvault Systems, Inc. Highly reusable deduplication database after disaster recovery
US10311150B2 (en) 2015-04-10 2019-06-04 Commvault Systems, Inc. Using a Unix-based file system to manage and serve clones to windows-based computing clients
US11350254B1 (en) 2015-05-05 2022-05-31 F5, Inc. Methods for enforcing compliance policies and devices thereof
US10505818B1 (en) 2015-05-05 2019-12-10 F5 Networks. Inc. Methods for analyzing and load balancing based on server health and devices thereof
US10324914B2 (en) 2015-05-20 2019-06-18 Commvalut Systems, Inc. Handling user queries against production and archive storage systems, such as for enterprise customers having large and/or numerous files
US20160350391A1 (en) 2015-05-26 2016-12-01 Commvault Systems, Inc. Replication using deduplicated secondary copy data
US9563514B2 (en) 2015-06-19 2017-02-07 Commvault Systems, Inc. Assignment of proxies for virtual-machine secondary copy operations including streaming backup jobs
US10084873B2 (en) 2015-06-19 2018-09-25 Commvault Systems, Inc. Assignment of data agent proxies for executing virtual-machine secondary copy operations including streaming backup jobs
US10275320B2 (en) 2015-06-26 2019-04-30 Commvault Systems, Inc. Incrementally accumulating in-process performance data and hierarchical reporting thereof for a data stream in a secondary copy operation
US10089196B2 (en) * 2015-07-14 2018-10-02 Shannon Systems Ltd. Methods for reconfiguring a storage controller when control logic fails and apparatuses using the same
US9766825B2 (en) 2015-07-22 2017-09-19 Commvault Systems, Inc. Browse and restore for block-level backups
US10101913B2 (en) 2015-09-02 2018-10-16 Commvault Systems, Inc. Migrating data to disk without interrupting running backup operations
US10176036B2 (en) 2015-10-29 2019-01-08 Commvault Systems, Inc. Monitoring, diagnosing, and repairing a management database in a data storage management system
US11757946B1 (en) 2015-12-22 2023-09-12 F5, Inc. Methods for analyzing network traffic and enforcing network policies and devices thereof
US10592357B2 (en) 2015-12-30 2020-03-17 Commvault Systems, Inc. Distributed file system in a distributed deduplication data storage system
WO2017119116A1 (ja) * 2016-01-08 2017-07-13 株式会社日立製作所 統合プラットフォーム、サーバ、及び、フェイルオーバ方法
US10404698B1 (en) 2016-01-15 2019-09-03 F5 Networks, Inc. Methods for adaptive organization of web application access points in webtops and devices thereof
US10797888B1 (en) 2016-01-20 2020-10-06 F5 Networks, Inc. Methods for secured SCEP enrollment for client devices and devices thereof
US11178150B1 (en) 2016-01-20 2021-11-16 F5 Networks, Inc. Methods for enforcing access control list based on managed application and devices thereof
US10296368B2 (en) 2016-03-09 2019-05-21 Commvault Systems, Inc. Hypervisor-independent block-level live browse for access to backed up virtual machine (VM) data and hypervisor-free file-level recovery (block-level pseudo-mount)
US10565067B2 (en) 2016-03-09 2020-02-18 Commvault Systems, Inc. Virtual server cloud file system for virtual machine backup from cloud operations
US10503753B2 (en) 2016-03-10 2019-12-10 Commvault Systems, Inc. Snapshot replication operations based on incremental block change tracking
US11349763B1 (en) * 2016-03-16 2022-05-31 Dell Products L.P. Avoiding failures in sending data to the cloud due to performance gradient
CN107203329B (zh) * 2016-03-17 2020-12-01 伊姆西Ip控股有限责任公司 存储管理方法及设备
US10791088B1 (en) 2016-06-17 2020-09-29 F5 Networks, Inc. Methods for disaggregating subscribers via DHCP address translation and devices thereof
US10346248B2 (en) 2016-06-23 2019-07-09 Red Hat Israel, Ltd. Failure resistant volume creation in a shared storage environment
US10474548B2 (en) 2016-09-30 2019-11-12 Commvault Systems, Inc. Heartbeat monitoring of virtual machines for initiating failover operations in a data storage management system, using ping monitoring of target virtual machines
US10540516B2 (en) 2016-10-13 2020-01-21 Commvault Systems, Inc. Data protection within an unsecured storage environment
US10162528B2 (en) 2016-10-25 2018-12-25 Commvault Systems, Inc. Targeted snapshot based on virtual machine location
US10152251B2 (en) 2016-10-25 2018-12-11 Commvault Systems, Inc. Targeted backup of virtual machine
US11063758B1 (en) 2016-11-01 2021-07-13 F5 Networks, Inc. Methods for facilitating cipher selection and devices thereof
US10922189B2 (en) 2016-11-02 2021-02-16 Commvault Systems, Inc. Historical network data-based scanning thread generation
US10505792B1 (en) 2016-11-02 2019-12-10 F5 Networks, Inc. Methods for facilitating network traffic analytics and devices thereof
US10389810B2 (en) 2016-11-02 2019-08-20 Commvault Systems, Inc. Multi-threaded scanning of distributed file systems
US10678758B2 (en) 2016-11-21 2020-06-09 Commvault Systems, Inc. Cross-platform virtual machine data and memory backup and replication
US11496438B1 (en) 2017-02-07 2022-11-08 F5, Inc. Methods for improved network security using asymmetric traffic delivery and devices thereof
US10838821B2 (en) 2017-02-08 2020-11-17 Commvault Systems, Inc. Migrating content and metadata from a backup system
US10740193B2 (en) 2017-02-27 2020-08-11 Commvault Systems, Inc. Hypervisor-independent reference copies of virtual machine payload data based on block-level pseudo-mount
US10459666B2 (en) 2017-03-03 2019-10-29 Commvault Systems, Inc. Using storage managers in respective data storage management systems for license distribution, compliance, and updates
US10791119B1 (en) 2017-03-14 2020-09-29 F5 Networks, Inc. Methods for temporal password injection and devices thereof
US11032350B2 (en) 2017-03-15 2021-06-08 Commvault Systems, Inc. Remote commands framework to control clients
US10949308B2 (en) 2017-03-15 2021-03-16 Commvault Systems, Inc. Application aware backup of virtual machines
US10812266B1 (en) 2017-03-17 2020-10-20 F5 Networks, Inc. Methods for managing security tokens based on security violations and devices thereof
US10877851B2 (en) 2017-03-24 2020-12-29 Commvault Systems, Inc. Virtual machine recovery point selection
US10891069B2 (en) 2017-03-27 2021-01-12 Commvault Systems, Inc. Creating local copies of data stored in online data repositories
US11108858B2 (en) 2017-03-28 2021-08-31 Commvault Systems, Inc. Archiving mail servers via a simple mail transfer protocol (SMTP) server
US10776329B2 (en) 2017-03-28 2020-09-15 Commvault Systems, Inc. Migration of a database management system to cloud storage
US10387073B2 (en) 2017-03-29 2019-08-20 Commvault Systems, Inc. External dynamic virtual machine synchronization
US11074140B2 (en) 2017-03-29 2021-07-27 Commvault Systems, Inc. Live browsing of granular mailbox data
US11074138B2 (en) 2017-03-29 2021-07-27 Commvault Systems, Inc. Multi-streaming backup operations for mailboxes
US10853195B2 (en) 2017-03-31 2020-12-01 Commvault Systems, Inc. Granular restoration of virtual machine application data
US11010261B2 (en) 2017-03-31 2021-05-18 Commvault Systems, Inc. Dynamically allocating streams during restoration of data
US11294786B2 (en) 2017-03-31 2022-04-05 Commvault Systems, Inc. Management of internet of things devices
US11221939B2 (en) 2017-03-31 2022-01-11 Commvault Systems, Inc. Managing data from internet of things devices in a vehicle
US10552294B2 (en) 2017-03-31 2020-02-04 Commvault Systems, Inc. Management of internet of things devices
US10931662B1 (en) 2017-04-10 2021-02-23 F5 Networks, Inc. Methods for ephemeral authentication screening and devices thereof
TWI652592B (zh) * 2017-04-20 2019-03-01 周宏建 Storage device and access control method thereof
US10972453B1 (en) 2017-05-03 2021-04-06 F5 Networks, Inc. Methods for token refreshment based on single sign-on (SSO) for federated identity environments and devices thereof
US10984041B2 (en) 2017-05-11 2021-04-20 Commvault Systems, Inc. Natural language processing integrated with database and data storage management
US11343237B1 (en) 2017-05-12 2022-05-24 F5, Inc. Methods for managing a federated identity environment using security and access control data and devices thereof
US11122042B1 (en) 2017-05-12 2021-09-14 F5 Networks, Inc. Methods for dynamically managing user access control and devices thereof
US10664352B2 (en) 2017-06-14 2020-05-26 Commvault Systems, Inc. Live browsing of backed up data residing on cloned disks
US11122083B1 (en) 2017-09-08 2021-09-14 F5 Networks, Inc. Methods for managing network connections based on DNS data and network policies and devices thereof
US10831409B2 (en) * 2017-11-16 2020-11-10 International Business Machines Corporation Volume reconfiguration for virtual machines
US10307649B1 (en) 2017-12-06 2019-06-04 Acushnet Company Multi-material iron golf club head
US10742735B2 (en) 2017-12-12 2020-08-11 Commvault Systems, Inc. Enhanced network attached storage (NAS) services interfacing to cloud storage
US10831591B2 (en) 2018-01-11 2020-11-10 Commvault Systems, Inc. Remedial action based on maintaining process awareness in data storage management
US10795927B2 (en) 2018-02-05 2020-10-06 Commvault Systems, Inc. On-demand metadata extraction of clinical image data
US10732885B2 (en) 2018-02-14 2020-08-04 Commvault Systems, Inc. Block-level live browsing and private writable snapshots using an ISCSI server
US10642886B2 (en) 2018-02-14 2020-05-05 Commvault Systems, Inc. Targeted search of backup data using facial recognition
US10877928B2 (en) 2018-03-07 2020-12-29 Commvault Systems, Inc. Using utilities injected into cloud-based virtual machines for speeding up virtual machine backup operations
US10789387B2 (en) 2018-03-13 2020-09-29 Commvault Systems, Inc. Graphical representation of an information management system
US11658995B1 (en) 2018-03-20 2023-05-23 F5, Inc. Methods for dynamically mitigating network attacks and devices thereof
US11044200B1 (en) 2018-07-06 2021-06-22 F5 Networks, Inc. Methods for service stitching using a packet header and devices thereof
US10891198B2 (en) 2018-07-30 2021-01-12 Commvault Systems, Inc. Storing data to cloud libraries in cloud native formats
US11159469B2 (en) 2018-09-12 2021-10-26 Commvault Systems, Inc. Using machine learning to modify presentation of mailbox objects
US11010258B2 (en) 2018-11-27 2021-05-18 Commvault Systems, Inc. Generating backup copies through interoperability between components of a data storage management system and appliances for data storage and deduplication
US11200124B2 (en) 2018-12-06 2021-12-14 Commvault Systems, Inc. Assigning backup resources based on failover of partnered data storage servers in a data storage management system
US10860443B2 (en) 2018-12-10 2020-12-08 Commvault Systems, Inc. Evaluation and reporting of recovery readiness in a data storage management system
US11698727B2 (en) 2018-12-14 2023-07-11 Commvault Systems, Inc. Performing secondary copy operations based on deduplication performance
US20200192572A1 (en) 2018-12-14 2020-06-18 Commvault Systems, Inc. Disk usage growth prediction system
KR102648790B1 (ko) * 2018-12-19 2024-03-19 에스케이하이닉스 주식회사 데이터 저장 장치 및 그 동작 방법
US10768971B2 (en) 2019-01-30 2020-09-08 Commvault Systems, Inc. Cross-hypervisor live mount of backed up virtual machine data
US10996974B2 (en) 2019-01-30 2021-05-04 Commvault Systems, Inc. Cross-hypervisor live mount of backed up virtual machine data, including management of cache storage for virtual machine data
US20200327017A1 (en) 2019-04-10 2020-10-15 Commvault Systems, Inc. Restore using deduplicated secondary copy data
US11366723B2 (en) 2019-04-30 2022-06-21 Commvault Systems, Inc. Data storage management system for holistic protection and migration of serverless applications across multi-cloud computing environments
US11463264B2 (en) 2019-05-08 2022-10-04 Commvault Systems, Inc. Use of data block signatures for monitoring in an information management system
US11461184B2 (en) 2019-06-17 2022-10-04 Commvault Systems, Inc. Data storage management system for protecting cloud-based data including on-demand protection, recovery, and migration of databases-as-a-service and/or serverless database management systems
US11308034B2 (en) 2019-06-27 2022-04-19 Commvault Systems, Inc. Continuously run log backup with minimal configuration and resource usage from the source machine
US20210011816A1 (en) 2019-07-10 2021-01-14 Commvault Systems, Inc. Preparing containerized applications for backup using a backup services container in a container-orchestration pod
US11042318B2 (en) 2019-07-29 2021-06-22 Commvault Systems, Inc. Block-level data replication
US20210173811A1 (en) 2019-12-04 2021-06-10 Commvault Systems, Inc. Optimizing the restoration of deduplicated data stored in multi-node replicated file systems
US11467753B2 (en) 2020-02-14 2022-10-11 Commvault Systems, Inc. On-demand restore of virtual machine data
US11422900B2 (en) 2020-03-02 2022-08-23 Commvault Systems, Inc. Platform-agnostic containerized application data protection
US11321188B2 (en) 2020-03-02 2022-05-03 Commvault Systems, Inc. Platform-agnostic containerized application data protection
US11442768B2 (en) 2020-03-12 2022-09-13 Commvault Systems, Inc. Cross-hypervisor live recovery of virtual machines
US11099956B1 (en) 2020-03-26 2021-08-24 Commvault Systems, Inc. Snapshot-based disaster recovery orchestration of virtual machine failover and failback operations
US11429289B2 (en) * 2020-03-27 2022-08-30 Intel Corporation Memory map protection mechanism
US11748143B2 (en) 2020-05-15 2023-09-05 Commvault Systems, Inc. Live mount of virtual machines in a public cloud computing environment
US11687424B2 (en) 2020-05-28 2023-06-27 Commvault Systems, Inc. Automated media agent state management
US11494417B2 (en) 2020-08-07 2022-11-08 Commvault Systems, Inc. Automated email classification in an information management system
US11314687B2 (en) 2020-09-24 2022-04-26 Commvault Systems, Inc. Container data mover for migrating data between distributed data storage systems integrated with application orchestrators
US11656951B2 (en) 2020-10-28 2023-05-23 Commvault Systems, Inc. Data loss vulnerability detection
US11604706B2 (en) 2021-02-02 2023-03-14 Commvault Systems, Inc. Back up and restore related data on different cloud storage tiers
US11593223B1 (en) 2021-09-02 2023-02-28 Commvault Systems, Inc. Using resource pool administrative entities in a data storage management system to provide shared infrastructure to tenants
US11809285B2 (en) 2022-02-09 2023-11-07 Commvault Systems, Inc. Protecting a management database of a data storage management system to meet a recovery point objective (RPO)

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3757225A (en) * 1972-03-16 1973-09-04 Telebeam Corp Communication system
US4207609A (en) * 1978-05-08 1980-06-10 International Business Machines Corporation Method and means for path independent device reservation and reconnection in a multi-CPU and shared device access system
US4837680A (en) * 1987-08-28 1989-06-06 International Business Machines Corporation Controlling asynchronously operating peripherals
US4970640A (en) * 1987-08-28 1990-11-13 International Business Machines Corporation Device initiated partial system quiescing
US5222217A (en) * 1989-01-18 1993-06-22 International Business Machines Corporation System and method for implementing operating system message queues with recoverable shared virtual storage
US5301290A (en) * 1990-03-14 1994-04-05 International Business Machines Corporation Method for minimizing lock processing while ensuring consistency among pages common to local processor caches and a shared external store
JP2575543B2 (ja) * 1990-04-04 1997-01-29 インターナショナル・ビジネス・マシーンズ・コーポレイション 同時アクセス管理方法
US5577209A (en) * 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5339427A (en) * 1992-03-30 1994-08-16 International Business Machines Corporation Method and apparatus for distributed locking of shared data, employing a central coupling facility
US5428796A (en) * 1992-08-26 1995-06-27 International Business Machines Corporation System and method for regulating access to direct access storage devices in data processing systems
US5692128A (en) * 1993-06-23 1997-11-25 Microtest, Inc. Computer network with reliable and efficient removable media services
CA2137488C (en) * 1994-02-18 1998-09-29 Richard I. Baum Coexecuting method and means for performing parallel processing in conventional types of data processing systems
US5613139A (en) * 1994-05-11 1997-03-18 International Business Machines Corporation Hardware implemented locking mechanism for handling both single and plural lock requests in a lock message
US5761669A (en) * 1995-06-06 1998-06-02 Microsoft Corporation Controlling access to objects on multiple operating systems
US5768623A (en) * 1995-09-19 1998-06-16 International Business Machines Corporation System and method for sharing multiple storage arrays by dedicating adapters as primary controller and secondary controller for arrays reside in different host computers
JP3011886B2 (ja) * 1996-06-06 2000-02-21 川崎重工業株式会社 通い凾搬送装置
US5802178A (en) * 1996-07-30 1998-09-01 Itt Industries, Inc. Stand alone device for providing security within computer networks
AU3889497A (en) * 1996-08-02 1998-02-25 Transoft Corporation Method and apparatus for allowing distributed control of shared resources
US5915088A (en) * 1996-12-05 1999-06-22 Tandem Computers Incorporated Interprocessor messaging system
US5933824A (en) * 1996-12-23 1999-08-03 Lsi Logic Corporation Methods and apparatus for locking files within a clustered storage environment
US6073218A (en) * 1996-12-23 2000-06-06 Lsi Logic Corp. Methods and apparatus for coordinating shared multiple raid controller access to common storage devices
US5956723A (en) * 1997-03-21 1999-09-21 Lsi Logic Corporation Maintaining identifier information in a memory using unique identifiers as a linked list
US6212636B1 (en) * 1997-05-01 2001-04-03 Itt Manufacturing Enterprises Method for establishing trust in a computer network via association
US5968182A (en) * 1997-05-12 1999-10-19 International Business Machines Corporation Method and means for utilizing device long busy response for resolving detected anomalies at the lowest level in a hierarchical, demand/response storage management subsystem
JP3228182B2 (ja) * 1997-05-29 2001-11-12 株式会社日立製作所 記憶システム及び記憶システムへのアクセス方法
US6057981A (en) * 1997-09-23 2000-05-02 Seagate Technology, Inc. Product information identification in a head disc assembly
US6038563A (en) * 1997-10-31 2000-03-14 Sun Microsystems, Inc. System and method for restricting database access to managed object information using a permissions table that specifies access rights corresponding to user access rights to the managed objects
US6154714A (en) * 1997-11-17 2000-11-28 Heuristic Physics Laboratories Method for using wafer navigation to reduce testing times of integrated circuit wafers
US5940828A (en) * 1997-11-18 1999-08-17 International Business Machines Corporation Locking contention resolution for shared resources
US6029023A (en) * 1997-12-03 2000-02-22 Minolta Co., Ltd. Image forming apparatus operating in color mode and monochrome mode
US6029168A (en) * 1998-01-23 2000-02-22 Tricord Systems, Inc. Decentralized file mapping in a striped network file system in a distributed computing environment
US6061753A (en) * 1998-01-27 2000-05-09 Emc Corporation Apparatus and method of accessing target devices across a bus utilizing initiator identifiers
US6012067A (en) * 1998-03-02 2000-01-04 Sarkar; Shyam Sundar Method and apparatus for storing and manipulating objects in a plurality of relational data managers on the web
US6233618B1 (en) * 1998-03-31 2001-05-15 Content Advisor, Inc. Access control of networked data
US6209023B1 (en) 1998-04-24 2001-03-27 Compaq Computer Corporation Supporting a SCSI device on a non-SCSI transport medium of a network
US6195703B1 (en) * 1998-06-24 2001-02-27 Emc Corporation Dynamic routing for performance partitioning in a data processing network
US6151331A (en) * 1998-09-23 2000-11-21 Crossroads Systems, Inc. System and method for providing a proxy FARP for legacy storage devices
US6148414A (en) * 1998-09-24 2000-11-14 Seek Systems, Inc. Methods and systems for implementing shared disk array management functions

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1318941C (zh) * 2003-08-05 2007-05-30 华为技术有限公司 一种端口轮询选择方法
CN100416517C (zh) * 2004-02-23 2008-09-03 深圳市朗科科技有限公司 用于管理存储装置与主机设备间数据访问的方法
CN101044727B (zh) * 2004-10-01 2010-07-07 Q逻辑公司 使用直插式信用扩充器与主机总线适配器的方法及系统
CN100412779C (zh) * 2004-11-17 2008-08-20 国际商业机器公司 提供主机通过存储控制器端口访问设备的方法和系统
CN101263483B (zh) * 2005-09-12 2012-12-12 微软公司 与多个进程共享端口
CN103765397B (zh) * 2011-07-01 2016-08-17 英特尔公司 用于确定存储器的卷的标识符的方法、设备和系统
CN103765397A (zh) * 2011-07-01 2014-04-30 英特尔公司 用于确定存储器的卷的标识符的方法、设备和系统
CN105975214A (zh) * 2011-08-26 2016-09-28 威睿公司 配置用于输入/输出操作的对象存储系统
CN105975214B (zh) * 2011-08-26 2020-04-17 威睿公司 配置用于输入/输出操作的对象存储系统
CN105144073A (zh) * 2013-03-31 2015-12-09 微软技术许可有限责任公司 可移除存储设备身份和配置信息
CN104883380A (zh) * 2014-05-12 2015-09-02 陈杰 存储卷配置的方法及装置
CN104883380B (zh) * 2014-05-12 2018-06-05 陈杰 存储卷配置的方法及装置
CN109257377A (zh) * 2018-11-02 2019-01-22 浪潮电子信息产业股份有限公司 一种块设备访问控制方法、装置及设备
CN111580744A (zh) * 2019-02-15 2020-08-25 爱思开海力士有限公司 存储器控制器及其操作方法
CN111580744B (zh) * 2019-02-15 2023-07-11 爱思开海力士有限公司 存储器控制器及其操作方法
CN112764666A (zh) * 2019-10-21 2021-05-07 伊姆西Ip控股有限责任公司 用于存储管理的方法、设备和计算机程序产品
CN112764666B (zh) * 2019-10-21 2024-04-19 伊姆西Ip控股有限责任公司 用于存储管理的方法、设备和计算机程序产品
CN113448893A (zh) * 2020-03-10 2021-09-28 联发科技股份有限公司 用于控制多个客户端访问单个存储装置的方法及装置

Also Published As

Publication number Publication date
EP1221100A1 (en) 2002-07-10
CN1168020C (zh) 2004-09-22
AU6494600A (en) 2001-04-17
US6343324B1 (en) 2002-01-29
EP1221100A4 (en) 2007-07-18
JP2003509773A (ja) 2003-03-11
WO2001020470A1 (en) 2001-03-22

Similar Documents

Publication Publication Date Title
CN1168020C (zh) 控制计算机对硬件装置访问的系统和方法
CN101384985B (zh) Sas区域组权限表版本标识符
US7596637B2 (en) Storage apparatus and control method for the same, and computer program product
US7802251B2 (en) System for resource allocation to an active virtual machine using switch and controller to associate resource groups
US6912627B2 (en) Method of creating a storage area &amp; storage device
US6931440B1 (en) Method and apparatus for dynamically determining whether access to a resource connected to a computer has changed and determining how to access the resource with a new identifier
US20060155837A1 (en) Diskless computer operation management system
US7181553B2 (en) Method and apparatus for identifying multiple paths to discovered SCSI devices and specific to set of physical path information
US6633962B1 (en) Method, system, program, and data structures for restricting host access to a storage space
US6629189B1 (en) Method and apparatus for managing target devices in a multi-path computer system
US6240511B1 (en) Method and apparatus for detecting system configuration changes
US6654902B1 (en) Persistent reservation IO barriers
US7921185B2 (en) System and method for managing switch and information handling system SAS protocol communication
US7028177B2 (en) Array controller ROM cloning in redundant controllers
US20050097324A1 (en) Disk control unit
US20070022314A1 (en) Architecture and method for configuring a simplified cluster over a network with fencing and quorum
US20030088658A1 (en) Obtaining information to facilitate system usage
US20040210648A1 (en) Method of distributed resource management of I/O devices in a network cluster
US6356979B1 (en) System and method for selectively presenting logical storage units to multiple host operating systems in a networked computing system
CA2245323A1 (en) Apparatus, method and computer program product for controlling access to a target device across a bus
US7062614B2 (en) System and method for managing access to multiple devices in a partitioned data library
US20050034125A1 (en) Multiple virtual devices
US20040064460A1 (en) Method and arrangement for communicating with SCSI devices
US20070233727A1 (en) Multiple Virtual Devices
US20040064459A1 (en) Method and apparatus for generating persistent path identifiers

Legal Events

Date Code Title Description
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20040922

Termination date: 20110726