-
公开(公告)号:US20220150241A1
公开(公告)日:2022-05-12
申请号:US17302010
申请日:2021-04-21
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Syama Sundararao Nadiminti , Annmary Justine K. , Keshetti Mahesh
Abstract: Example techniques for granting permissions for performing an operation related to a backup copy are described. The backup copy corresponds to first device data and the first device data is stored in a first device. In an example, in response to receiving a request to perform the operation related to the backup copy, telemetry data received from the first device is analyzed. Based on the analysis, it is determined that security of the first device is uncompromised. Based on the determination, a permission to perform the operation related to the backup copy is granted.
-
公开(公告)号:US20180275919A1
公开(公告)日:2018-09-27
申请号:US15761984
申请日:2016-03-25
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Narendra Chirumamilla , Ranjith Reddy Basireddy , Keshetti Mahesh , Taranisen Mohanta , Satish Kumar Gandham
IPC: G06F3/06
CPC classification number: G06F3/0659 , G06F3/061 , G06F3/0611 , G06F3/0635 , G06F3/0656 , G06F3/067 , G06F3/0689 , G06F17/40
Abstract: Some examples relate to prefetching data in a distributed storage system. In an example, a first storage node may receive I/O requests sent by a host system, for sequential data of a storage volume distributed across a plurality of storage nodes. The first storage node may determine whether the host system is aware or unaware of layout information of the storage volume. If the host system is unware, the first storage node may prefetch the sequential data of the storage volume from other nodes of the plurality of storage nodes. If the host system is aware, the first storage node may indicate to a second storage node that the I/O requests by the host system are for the sequential data of the storage volume.
-
公开(公告)号:US20240396889A1
公开(公告)日:2024-11-28
申请号:US18795555
申请日:2024-08-06
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Syama Sundararao Nadiminti , Annmary Justine K. , Keshetti Mahesh
IPC: H04L9/40 , G06F9/455 , G06F11/14 , G06F11/34 , G06F21/33 , G06F21/52 , G06F21/55 , G06F21/56 , H04W12/65
Abstract: Example techniques for granting permissions for performing an operation related to a backup copy are described. The backup copy corresponds to first device data and the first device data is stored in a first device. In an example, in response to receiving a request to perform the operation related to the backup copy, telemetry data received from the first device is analyzed. Based on the analysis, it is determined that security of the first device is uncompromised. Based on the determination, a permission to perform the operation related to the backup copy is granted.
-
公开(公告)号:US12088583B2
公开(公告)日:2024-09-10
申请号:US17302010
申请日:2021-04-21
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Syama Sundararao Nadiminti , Annmary Justine K. , Keshetti Mahesh
IPC: H04L9/40 , G06F11/14 , G06F9/455 , G06F11/34 , G06F21/33 , G06F21/52 , G06F21/55 , G06F21/56 , H04W12/65
CPC classification number: H04L63/0853 , G06F11/1461 , H04L63/10 , H04L63/1416 , G06F9/45558 , G06F2009/45587 , G06F11/1448 , G06F11/1458 , G06F11/1464 , G06F11/3438 , G06F21/33 , G06F21/52 , G06F21/554 , G06F21/56 , G06F21/566 , G06F2201/805 , H04L63/1408 , H04W12/65
Abstract: Example techniques for granting permissions for performing an operation related to a backup copy are described. The backup copy corresponds to first device data and the first device data is stored in a first device. In an example, in response to receiving a request to perform the operation related to the backup copy, telemetry data received from the first device is analyzed. Based on the analysis, it is determined that security of the first device is uncompromised. Based on the determination, a permission to perform the operation related to the backup copy is granted.
-
-
-