DE69714507D1 - Einrichtung und Verfahren zur On-line-Überwachung von Speichern - Google Patents

Einrichtung und Verfahren zur On-line-Überwachung von Speichern

Info

Publication number
DE69714507D1
DE69714507D1 DE69714507T DE69714507T DE69714507D1 DE 69714507 D1 DE69714507 D1 DE 69714507D1 DE 69714507 T DE69714507 T DE 69714507T DE 69714507 T DE69714507 T DE 69714507T DE 69714507 D1 DE69714507 D1 DE 69714507D1
Authority
DE
Germany
Prior art keywords
memory
alert
nature
performance
correction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE69714507T
Other languages
English (en)
Other versions
DE69714507T2 (de
Inventor
Ji Zhu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sun Microsystems Inc
Original Assignee
Sun Microsystems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Microsystems Inc filed Critical Sun Microsystems Inc
Publication of DE69714507D1 publication Critical patent/DE69714507D1/de
Application granted granted Critical
Publication of DE69714507T2 publication Critical patent/DE69714507T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1008Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's in individual solid state devices
    • G06F11/1048Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's in individual solid state devices using arrangements adapted for a specific error detection or correction feature
    • G06F11/106Correcting systematically all correctable errors, i.e. scrubbing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0751Error or fault detection not based on redundancy
    • G06F11/0754Error or fault detection not based on redundancy by exceeding limits
    • G06F11/076Error or fault detection not based on redundancy by exceeding limits by exceeding a count or rate limit, e.g. word- or bit count limit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/22Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
    • G06F11/2205Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing using arrangements specific to the hardware being tested
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/81Threshold
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/865Monitoring of software
DE69714507T 1996-05-10 1997-04-28 Einrichtung und Verfahren zur On-line-Überwachung von Speichern Expired - Fee Related DE69714507T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/644,314 US5974576A (en) 1996-05-10 1996-05-10 On-line memory monitoring system and methods

Publications (2)

Publication Number Publication Date
DE69714507D1 true DE69714507D1 (de) 2002-09-12
DE69714507T2 DE69714507T2 (de) 2003-04-24

Family

ID=24584376

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69714507T Expired - Fee Related DE69714507T2 (de) 1996-05-10 1997-04-28 Einrichtung und Verfahren zur On-line-Überwachung von Speichern

Country Status (4)

Country Link
US (1) US5974576A (de)
EP (1) EP0806726B1 (de)
JP (1) JPH1055320A (de)
DE (1) DE69714507T2 (de)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6425108B1 (en) * 1999-05-07 2002-07-23 Qak Technology, Inc. Replacement of bad data bit or bad error control bit
US6516429B1 (en) * 1999-11-04 2003-02-04 International Business Machines Corporation Method and apparatus for run-time deconfiguration of a processor in a symmetrical multi-processing system
JP3474139B2 (ja) * 2000-01-17 2003-12-08 インターナショナル・ビジネス・マシーンズ・コーポレーション コンピュータの電源制御方法、電源制御装置及びコンピュータ
US6701480B1 (en) * 2000-03-08 2004-03-02 Rockwell Automation Technologies, Inc. System and method for providing error check and correction in memory systems
US6918078B2 (en) * 2001-07-23 2005-07-12 Intel Corporation Systems with modules sharing terminations
US7168010B2 (en) * 2002-08-12 2007-01-23 Intel Corporation Various methods and apparatuses to track failing memory locations to enable implementations for invalidating repeatedly failing memory locations
US6985802B2 (en) * 2003-04-22 2006-01-10 Delphi Technologies, Inc. Method of diagnosing an electronic control unit
US7480828B2 (en) 2004-06-10 2009-01-20 International Business Machines Corporation Method, apparatus and program storage device for extending dispersion frame technique behavior using dynamic rule sets
JP4261462B2 (ja) * 2004-11-05 2009-04-30 株式会社東芝 不揮発性メモリシステム
US20070011513A1 (en) * 2005-06-13 2007-01-11 Intel Corporation Selective activation of error mitigation based on bit level error count
US7904760B2 (en) * 2005-07-06 2011-03-08 Cisco Technology, Inc. Method and system for using presence information in error notification
JP5283845B2 (ja) * 2007-02-07 2013-09-04 株式会社メガチップス ビットエラーの予防方法、情報処理装置
JP2008269473A (ja) * 2007-04-24 2008-11-06 Toshiba Corp データ残存期間管理装置及び方法
JP5082580B2 (ja) * 2007-05-15 2012-11-28 富士通株式会社 メモリシステム、メモリコントローラ、制御方法及び制御プログラム
US8140908B2 (en) * 2007-06-22 2012-03-20 Microsoft Corporation System and method of client side analysis for identifying failing RAM after a user mode or kernel mode exception
US8468422B2 (en) 2007-12-21 2013-06-18 Oracle America, Inc. Prediction and prevention of uncorrectable memory errors
US20090217281A1 (en) * 2008-02-22 2009-08-27 John M Borkenhagen Adaptable Redundant Bit Steering for DRAM Memory Failures
US20100163756A1 (en) * 2008-12-31 2010-07-01 Custom Test Systems, Llc. Single event upset (SEU) testing system and method
US8230255B2 (en) 2009-12-15 2012-07-24 International Business Machines Corporation Blocking write acces to memory modules of a solid state drive
US8560927B1 (en) * 2010-08-26 2013-10-15 Altera Corporation Memory error detection circuitry
CN102467417B (zh) * 2010-11-19 2014-04-23 英业达股份有限公司 计算机系统
US9749211B2 (en) 2011-02-15 2017-08-29 Entit Software Llc Detecting network-application service failures
JP5691928B2 (ja) 2011-08-05 2015-04-01 富士通株式会社 プラグインカード収容装置
EP3382556A1 (de) 2011-09-30 2018-10-03 INTEL Corporation Speicherkanal zur unterstützung von nah- und fernspeicherzugriffen
CN103946812B (zh) 2011-09-30 2017-06-09 英特尔公司 用于实现多级别存储器分级体系的设备和方法
EP2761465B1 (de) 2011-09-30 2022-02-09 Intel Corporation Autonome initialisierung nichtflüchtiger ram-speicherzellen in einem rechnersystem
WO2013048500A1 (en) 2011-09-30 2013-04-04 Intel Corporation Apparatus and method for implementing a multi-level memory hierarchy over common memory channels
WO2013048503A1 (en) 2011-09-30 2013-04-04 Intel Corporation Apparatus and method for implementing a multi-level memory hierarchy having different operating modes
US9600407B2 (en) 2011-09-30 2017-03-21 Intel Corporation Generation of far memory access signals based on usage statistic tracking
CN108549609B (zh) 2011-09-30 2022-06-21 英特尔公司 作为传统大容量存储设备的替代的非易失性随机存取存储器(nvram)
WO2013048491A1 (en) 2011-09-30 2013-04-04 Intel Corporation Apparatus, method and system that stores bios in non-volatile random access memory
US8819379B2 (en) 2011-11-15 2014-08-26 Memory Technologies Llc Allocating memory based on performance ranking
US8707221B2 (en) * 2011-12-29 2014-04-22 Flextronics Ap, Llc Circuit assembly yield prediction with respect to manufacturing process
JP5781003B2 (ja) * 2012-04-26 2015-09-16 三菱電機株式会社 誤り検出訂正装置およびこれを備えた電子機器
US9232630B1 (en) 2012-05-18 2016-01-05 Flextronics Ap, Llc Method of making an inlay PCB with embedded coin
US9521754B1 (en) 2013-08-19 2016-12-13 Multek Technologies Limited Embedded components in a substrate
US9565748B2 (en) 2013-10-28 2017-02-07 Flextronics Ap, Llc Nano-copper solder for filling thermal vias
JP6866785B2 (ja) 2017-06-29 2021-04-28 富士通株式会社 プロセッサおよびメモリアクセス方法
KR102413096B1 (ko) * 2018-01-08 2022-06-27 삼성전자주식회사 전자 장치 및 그 제어 방법
DE102020216072A1 (de) 2020-12-16 2022-06-23 Infineon Technologies Ag Vorrichtung und Verfahren zum Bearbeiten von Bitfolgen

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4319356A (en) * 1979-12-19 1982-03-09 Ncr Corporation Self-correcting memory system
US4347600A (en) * 1980-06-03 1982-08-31 Rockwell International Corporation Monitored muldem with self test of the monitor
US4531213A (en) * 1982-03-03 1985-07-23 Sperry Corporation Memory through checking system with comparison of data word parity before and after ECC processing
US4792953A (en) * 1986-03-28 1988-12-20 Ampex Corporation Digital signal error concealment
US4809276A (en) * 1987-02-27 1989-02-28 Hutton/Prc Technology Partners 1 Memory failure detection apparatus
US5263032A (en) * 1991-06-27 1993-11-16 Digital Equipment Corporation Computer system operation with corrected read data function
US5502732A (en) * 1993-09-20 1996-03-26 International Business Machines Corporation Method for testing ECC logic
US5604753A (en) * 1994-01-04 1997-02-18 Intel Corporation Method and apparatus for performing error correction on data from an external memory

Also Published As

Publication number Publication date
JPH1055320A (ja) 1998-02-24
EP0806726B1 (de) 2002-08-07
US5974576A (en) 1999-10-26
EP0806726A1 (de) 1997-11-12
DE69714507T2 (de) 2003-04-24

Similar Documents

Publication Publication Date Title
DE69714507D1 (de) Einrichtung und Verfahren zur On-line-Überwachung von Speichern
US7409720B1 (en) Virus prediction system and method
US6820221B2 (en) System and method for detecting process and network failures in a distributed system
CN1115443A (zh) 微处理机故障记录
DE69827949D1 (de) Gerät und verfahren um speicherfehler zu erkennen und zu berichten
JP2007109238A (ja) 回復可能なエラーのロギングのためのシステム及び方法
JPH0795290B2 (ja) 実時間ソフトウエア監視兼書込み保護制御装置
DE69901255T2 (de) Mehrprozessorsystem brücke mit zugriffskontrollierung
KR101044544B1 (ko) 마이크로컴퓨터의 프로그램 실행 모니터링 방법
US10338999B2 (en) Confirming memory marks indicating an error in computer memory
CA2920109A1 (en) Rootkit detection in a computer network
US7340594B2 (en) Bios-level incident response system and method
US6098181A (en) Screening methodology for operating system error reporting
US6046677A (en) Method and apparatus for ensuring proper use of an indication device within an assembly line
JP2967219B2 (ja) ディジタル・コンピュータの外部電源瞬断対処装置
CN113625957A (zh) 一种硬盘故障的检测方法、装置及设备
KR100188716B1 (ko) 전자제어장치의 메모리 진단방법
KR960002363B1 (ko) 전전자 교환기의 디바이스 보드의 버스 액세스 상태 감시 및 보고방법
JPH10133899A (ja) 訂正不可能なエラーの予測方法および予測装置
CN112770318B (zh) 一种终端注册方法和装置
KR20190037692A (ko) 캘리브레이션 데이터 강건화 방법 및 그 장치
KR910010317A (ko) Cpu의 동작모드를 체크하면서 리쥼처리를 하는 리쥼제어 시스템 및 방법
JPS60205757A (ja) プログラム暴走検出方法
CN109302299B (zh) 一种网站断链检测方法及装置
JPH11259160A (ja) コンピュータの起動方法、コンピュータ、起動処理プログラムを記録した記録媒体

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee