-
公开(公告)号:US20220114053A1
公开(公告)日:2022-04-14
申请号:US17645563
申请日:2021-12-22
Applicant: Pure Storage, Inc.
Inventor: Greg R. Dhuse , Vance T. Thornton , Jason K. Resch , Ilya Volvovski , Dustin M. Hendrickson , John Quigley
IPC: G06F11/10 , G06F16/13 , H04L9/32 , G06F11/16 , H04L67/06 , H04W12/30 , H04W12/041 , H04W12/0431 , G06F11/07 , G06F11/14
Abstract: A processor in a storage network operates by: receiving an access request for a data segment, wherein the data segment is encoded utilizing an error correcting information dispersal algorithm as a set of encoded data slices that are stored in a plurality of storage units of the storage network and wherein each encoded data slice of the set of encoded data slices includes a corresponding checksum of a plurality of checksums; retrieving, from the storage network, a subset of encoded data slices that includes a threshold number of encoded data slices of the set of encoded data slices; determining, based on ones of the plurality of checksums corresponding to the subset of encoded data slices, when the subset of encoded data slices includes at least one corrupted encoded data slice; retrieving from at least one of the plurality of storage units an addition number of encoded data slices required to generate a reconstructed data segment based on the subset of encoded data slices; generating the reconstructed data segment in accordance with the error correcting information dispersal algorithm, using the additional number of encoded data slices and at least some of the subset of encoded data slices; providing the reconstructed data segment in response to the access request; forming a reconstructed set of encoded data slices utilizing the error correcting information dispersal algorithm on the reconstructed data segment; and replacing the at least one corrupted encoded data slice with at least one reconstructed encoded data slice of the reconstructed set of encoded data slices.
-
公开(公告)号:US20240394146A1
公开(公告)日:2024-11-28
申请号:US18791544
申请日:2024-08-01
Applicant: Pure Storage, Inc.
Inventor: Greg R. Dhuse , Vance T. Thornton , Jason K. Resch , Ilya Volvovski , Dustin M. Hendrickson , John Quigley
IPC: G06F11/10 , G06F11/07 , G06F11/14 , G06F11/16 , G06F16/13 , G06F21/31 , G06F21/62 , H04L9/32 , H04L9/40 , H04L67/06 , H04L67/1097 , H04W12/041 , H04W12/0431 , H04W12/10 , H04W12/30
Abstract: A processor in a storage network operates by: receiving an access request for a data segment, wherein the data segment is encoded utilizing an error correcting information dispersal algorithm as a set of encoded data slices that are stored in a plurality of storage units of the storage network and wherein each encoded data slice of the set of encoded data slices includes a corresponding checksum of a plurality of checksums; retrieving, from the storage network, a subset of encoded data slices that includes a threshold number of encoded data slices of the set of encoded data slices; determining, based on ones of the plurality of checksums corresponding to the subset of encoded data slices, when the subset of encoded data slices includes at least one corrupted encoded data slice; retrieving from at least one of the plurality of storage units an addition number of encoded data slices required to generate a reconstructed data segment based on the subset of encoded data slices; generating the reconstructed data segment in accordance with the error correcting information dispersal algorithm, using the additional number of encoded data slices and at least some of the subset of encoded data slices; providing the reconstructed data segment in response to the access request; forming a reconstructed set of encoded data slices utilizing the error correcting information dispersal algorithm on the reconstructed data segment; and replacing the at least one corrupted encoded data slice with at least one reconstructed encoded data slice of the reconstructed set of encoded data slices.
-
公开(公告)号:US12061519B2
公开(公告)日:2024-08-13
申请号:US17645563
申请日:2021-12-22
Applicant: Pure Storage, Inc.
Inventor: Greg R. Dhuse , Vance T. Thornton , Jason K. Resch , Ilya Volvovski , Dustin M. Hendrickson , John Quigley
IPC: G06F11/10 , G06F11/07 , G06F11/14 , G06F11/16 , G06F16/13 , H04L9/32 , H04L9/40 , H04L67/06 , H04W12/041 , H04W12/0431 , H04W12/30 , G06F21/31 , G06F21/62 , H04L67/1097 , H04W12/10
CPC classification number: G06F11/1092 , G06F11/0727 , G06F11/141 , G06F11/167 , G06F16/13 , H04L9/3242 , H04L9/3247 , H04L9/3263 , H04L9/3271 , H04L63/06 , H04L63/12 , H04L67/06 , H04W12/041 , H04W12/0431 , H04W12/35 , G06F16/137 , G06F21/31 , G06F21/6209 , G06F2211/1028 , H04L63/0428 , H04L67/1097 , H04L2209/043 , H04L2209/30 , H04L2209/34 , H04L2209/56 , H04L2209/80 , H04W12/10
Abstract: A processor in a storage network operates by: receiving an access request for a data segment, wherein the data segment is encoded utilizing an error correcting information dispersal algorithm as a set of encoded data slices that are stored in a plurality of storage units of the storage network and wherein each encoded data slice of the set of encoded data slices includes a corresponding checksum of a plurality of checksums; retrieving, from the storage network, a subset of encoded data slices that includes a threshold number of encoded data slices of the set of encoded data slices; determining, based on ones of the plurality of checksums corresponding to the subset of encoded data slices, when the subset of encoded data slices includes at least one corrupted encoded data slice; retrieving from at least one of the plurality of storage units an addition number of encoded data slices required to generate a reconstructed data segment based on the subset of encoded data slices; generating the reconstructed data segment in accordance with the error correcting information dispersal algorithm, using the additional number of encoded data slices and at least some of the subset of encoded data slices; providing the reconstructed data segment in response to the access request; forming a reconstructed set of encoded data slices utilizing the error correcting information dispersal algorithm on the reconstructed data segment; and replacing the at least one corrupted encoded data slice with at least one reconstructed encoded data slice of the reconstructed set of encoded data slices.
-
公开(公告)号:US11909418B1
公开(公告)日:2024-02-20
申请号:US17163824
申请日:2021-02-01
Applicant: Pure Storage, Inc.
Inventor: Dustin M. Hendrickson , Manish Motwani
CPC classification number: H03M13/1515 , G06F3/067 , G06F3/0608 , G06F3/0619 , G06F3/0644 , G06F3/0652 , G06F3/0659 , G06F11/1092 , G06F11/2094 , H04L9/085 , H04L9/0894 , H04L67/535 , H04L69/40 , G06F2201/805 , G06F2211/1028 , H04L2209/34
Abstract: A computing device includes an interface configured to interface and communicate with a dispersed storage network (DSN), a memory that stores operational instructions, and a processing module operably coupled to the interface and memory such that the processing module, when operable within the computing device based on the operational instructions, is configured to perform various operations. The computing device is operable to receive a memory access request for a data object stored within the DSN, determine a realm for the memory access request, determine an authorization service for the realm and generate an authorization request for the memory access request. The computing device is further operable to transmit the authorization request to an authorization service, receive an authorization request response from the authorization service, determine whether the memory access request is authorized and process the memory access request.
-
公开(公告)号:US20240195436A1
公开(公告)日:2024-06-13
申请号:US18444980
申请日:2024-02-19
Applicant: Pure Storage, Inc.
Inventor: Dustin M. Hendrickson , Manish Motwani
CPC classification number: H03M13/1515 , G06F3/0608 , G06F3/0619 , G06F3/0644 , G06F3/0652 , G06F3/0659 , G06F3/067 , G06F11/1092 , G06F11/2094 , H04L9/085 , H04L9/0894 , H04L67/535 , H04L69/40 , G06F2201/805 , G06F2211/1028 , H04L2209/34
Abstract: A method for a distributed storage network begins by selecting a plurality of memory elements for utilization analysis, where the memory elements are configured to store a data object that is dispersed error encoded to produce sets of encoded data slices. The method continues by determining, based on the utilization analysis, a relative utilization for each memory element and in response to the relative utilization for each memory element, determining whether to migrate encoded data slices from a first memory element to a second memory element. In response to a determination to migrate the encoded data slices from the first memory element to the second memory element, the method continues by providing a monitoring structure to track migration of the one or more encoded data slices and migrating the encoded data slices from the first memory element to the second memory element and updating a lookup table associated with the one or more encoded data slices.
-
-
-
-