CN103984590A - Virtual machine USB-equipment sharing method - Google Patents

Virtual machine USB-equipment sharing method Download PDF

Info

Publication number
CN103984590A
CN103984590A CN201410241233.0A CN201410241233A CN103984590A CN 103984590 A CN103984590 A CN 103984590A CN 201410241233 A CN201410241233 A CN 201410241233A CN 103984590 A CN103984590 A CN 103984590A
Authority
CN
China
Prior art keywords
usb
virtual machine
usb device
server
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410241233.0A
Other languages
Chinese (zh)
Inventor
刘志龙
任华进
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Electronic Information Industry Co Ltd
Original Assignee
Inspur Electronic Information Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inspur Electronic Information Industry Co Ltd filed Critical Inspur Electronic Information Industry Co Ltd
Priority to CN201410241233.0A priority Critical patent/CN103984590A/en
Publication of CN103984590A publication Critical patent/CN103984590A/en
Pending legal-status Critical Current

Links

Abstract

The invention discloses a virtual machine USB-equipment sharing method, and belongs to the technical field of computer servers. The method comprises the following steps that USBOverNetwork software and virtual machine software are installed in a common operation system, and at least one piece of USB equipment in need of connection is connected into a virtual machine through a network, wherein the USBOverNetwork software comprises a Server-side and a Client-side; a USB driver is installed on the Server-side, and the Client-side of the virtual machine can be communicated with the Server-side through the network; a corresponding IP address is input into the Server-side, then, the USB equipment of the Server-side can be checked, therefore, use of the remote USB equipment of a host at the Client-side is realized, and USB information is protected by using the safety protocol. Compared with the prior art, the virtual machine USB-equipment sharing method has the advantages of being high in reliability, high in availability, simple, easy to use, safe and the like.

Description

A kind of virtual machine is shared the method for USB device
 
Technical field
The present invention relates to computer server technical field, specifically a kind of virtual machine is shared the method for USB device.
Background technology
USB is English U niversals erialb usthe abbreviation of (USB (universal serial bus)), and its Chinese is referred to as " logical get lines crossed ", is an external bus standard, for being connected and communication of standard computer and external unit.It is the interfacing that is applied in PC field.The plug and play of USB interface support equipment and warm connection function.
Intel Virtualization Technology development at present rapidly, a large amount of encryption application incision fictitious host computers, original external equipment such as USB softdog need to access by the physical host at virtual machine place, but virtual machine place physical host USB interface is limited, and have that indivedual USB device can not normally be identified, mapping problems.
Along with the expansion gradually of USB application, people expect that this peripheral bus energy and conventional IP network combine, and USB device can be realized in IP network and share, and to improve its service efficiency, promote its availability simultaneously; Yet usb protocol and driving cannot meet people's demand, make USB device not bring more facility to people.
Summary of the invention
Technical assignment of the present invention is to provide a kind of method that virtual machine is shared USB device.
Technical assignment of the present invention is realized in the following manner, method step is as follows: in conventional operating system, USB Over Network software and software virtual machine are installed, the USB device that at least one need to be connected is connected in virtual machine by network, USB Over Network software comprises Server end and Client end, at Server end, USB being installed drives, at virtual machine Client end, can hold by network-in-dialing Server, the IP input of Server end can be viewed to the USB device of Server end, thereby realize the use of Client end main frame to remote usb device, utilize security protocol protection USB information simultaneously.
Described conventional operating system is general windows operating system or general linux system.
Described security protocol is ssl protocol, by SSL security socket layer, protects user's USB device information, and the safety of the data that guarantee USB device in network.
Described software virtual machine is Vmware or Hyper-V.
The method of the shared USB device of a kind of virtual machine of the present invention compared to the prior art, there is the features such as highly reliable, height is available, simple, easy-to-use, safe, by " memory bus " at a plurality of memory controllers place tied up into the parallel bus of a high bandwidth, driving splits into several data blocks by algorithm by raw data and transmits simultaneously, data transmission performance obviously can be promoted.Shared same USB port can be set user and its meeting of any USB device insertion be shared automatically.This inserts other USB port by the USB device that can not have influence on other, thereby has also guaranteed the security that USB is shared from the side.
Embodiment
Embodiment 1:
In general windows system, USB Over Network software and Vmware are installed in as windows XP operating system, a flash disk is connected in Vmware by network, USB Over Network software comprises Server end and Client end, at Server end, USB being installed drives, at virtual machine Client end, can hold by network-in-dialing Server, the IP input of Server end can be viewed to the USB device of Server end, thereby realize the use of Client end main frame to remote usb device, by SSL security socket layer, protect user's USB device information simultaneously, and the safety of the data that guarantee USB device in network.
Embodiment 2:
In general windows system, USB Over Network software and Vmware are installed in as windows server 2008 operating systems, individual Internet bank USB key and flash disk are connected in Vmware by network, USB Over Network software comprises Server end and Client end, at Server end, USB being installed drives, at virtual machine Client end, can hold by network-in-dialing Server, the IP input of Server end can be viewed to the USB device of Server end, thereby realize the use of Client end main frame to remote usb device, by SSL security socket layer, protect user's USB device information simultaneously, and the safety of the data that guarantee USB device in network.
Embodiment 3:
In general linux system, USB Over Network software and Vmware are installed in as RedHat operating system, 3 flash disks are connected in Vmware by network, USB Over Network software comprises Server end and Client end, at Server end, USB being installed drives, at virtual machine Client end, can hold by network-in-dialing Server, the IP input of Server end can be viewed to the USB device of Server end, thereby realize the use of Client end main frame to remote usb device, by SSL security socket layer, protect user's USB device information simultaneously, and the safety of the data that guarantee USB device in network.
Embodiment 4:
A virtualization product of USB Over Network software and Hyper-V(Microsoft is installed) in as Ubuntu operating system in general linux system, 2 flash disks and individual Internet bank USB key are connected in Hyper-V by network, USB Over Network software comprises Server end and Client end, at Server end, USB being installed drives, at virtual machine Client end, can hold by network-in-dialing Server, the IP input of Server end can be viewed to the USB device of Server end, thereby realize the use of Client end main frame to remote usb device, by SSL security socket layer, protect user's USB device information simultaneously, and the safety of the data that guarantee USB device in network.
Embodiment 5:
A virtualization product of USB Over Network software and Hyper-V(Microsoft is installed) in as win7 operating system in general windows system, 4 flash disks and individual Internet bank USB key are connected in Hyper-V by network, USB Over Network software comprises Server end and Client end, at Server end, USB being installed drives, at virtual machine Client end, can hold by network-in-dialing Server, the IP input of Server end can be viewed to the USB device of Server end, thereby realize the use of Client end main frame to remote usb device, by SSL security socket layer, protect user's USB device information simultaneously, and the safety of the data that guarantee USB device in network.
Above-mentioned USB Over Network software is network USB shareware, can allow to share and obtain this locality or online USB device.Can access by network remote the software of the USB interface of appointment.

Claims (4)

1. a virtual machine is shared the method for USB device, it is characterized in that, method step is as follows: in conventional operating system, USB Over Network software and software virtual machine are installed, the USB device that at least one need to be connected is connected in virtual machine by network, USB Over Network software comprises Server end and Client end, at Server end, USB being installed drives, at virtual machine Client end, can hold by network-in-dialing Server, the IP input of Server end can be viewed to the USB device of Server end, thereby realize the use of Client end main frame to remote usb device, utilize security protocol protection USB information simultaneously.
2. a kind of virtual machine according to claim 1 is shared the method for USB device, it is characterized in that, described conventional operating system is general windows operating system or general linux system.
3. a kind of virtual machine according to claim 1 is shared the method for USB device; it is characterized in that; described security protocol is ssl protocol, by SSL security socket layer, protects user's USB device information, and the safety of the data that guarantee USB device in network.
4. a kind of virtual machine according to claim 1 is shared the method for USB device, it is characterized in that, described software virtual machine is Vmware or Hyper-V.
CN201410241233.0A 2014-06-03 2014-06-03 Virtual machine USB-equipment sharing method Pending CN103984590A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410241233.0A CN103984590A (en) 2014-06-03 2014-06-03 Virtual machine USB-equipment sharing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410241233.0A CN103984590A (en) 2014-06-03 2014-06-03 Virtual machine USB-equipment sharing method

Publications (1)

Publication Number Publication Date
CN103984590A true CN103984590A (en) 2014-08-13

Family

ID=51276582

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410241233.0A Pending CN103984590A (en) 2014-06-03 2014-06-03 Virtual machine USB-equipment sharing method

Country Status (1)

Country Link
CN (1) CN103984590A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109634668A (en) * 2018-10-30 2019-04-16 山东超越数控电子股份有限公司 A method of USB device is shared under acceptance of the bid kylin operating system
US10261821B2 (en) 2016-12-02 2019-04-16 Dell Products L.P. System and method to expose remote virtual media partitions to virtual machines
CN113806719A (en) * 2021-09-15 2021-12-17 大连华信计算机技术股份有限公司 Remote automatic switching system for RPA + USB cabinet to realize multi-network bank U shield

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102567074A (en) * 2011-11-29 2012-07-11 中标软件有限公司 USB (universal serial bus) device redirecting method facing virtual machines
US20120246359A1 (en) * 2011-03-23 2012-09-27 Scragg Jr Anthony K Method and System for USB Device Virtualization
CN102835091A (en) * 2010-01-12 2012-12-19 凌旭(美国)公司 Multi-media USB data transfer over digital interaction interface for video and audio (DIIVA)
CN103327005A (en) * 2013-05-15 2013-09-25 深信服网络科技(深圳)有限公司 Device access method and device based on virtual desktop
CN103714020A (en) * 2013-12-27 2014-04-09 普华基础软件股份有限公司 USB device redirecting system based on network

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102835091A (en) * 2010-01-12 2012-12-19 凌旭(美国)公司 Multi-media USB data transfer over digital interaction interface for video and audio (DIIVA)
US20120246359A1 (en) * 2011-03-23 2012-09-27 Scragg Jr Anthony K Method and System for USB Device Virtualization
CN102567074A (en) * 2011-11-29 2012-07-11 中标软件有限公司 USB (universal serial bus) device redirecting method facing virtual machines
CN103327005A (en) * 2013-05-15 2013-09-25 深信服网络科技(深圳)有限公司 Device access method and device based on virtual desktop
CN103714020A (en) * 2013-12-27 2014-04-09 普华基础软件股份有限公司 USB device redirecting system based on network

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
TANYONG200: "《USB Over Network使用方法》", 《百度文库:HTTPS://WENKU.BAIDU.COM/VIEW/9BAE91117375A417866F8FD1.HTML?FROM=SEARCH》 *
WYS741741: "《USB Over Network部署手册》", 《百度文库:HTTPS://WENKU.BAIDU.COM/VIEW/5EDA076CB84AE45C3B358CD4.HTML?FROM=SEARCH》 *
秝’: "《USB over Network》", 《百度百科:HTTPS://BAIKE.BAIDU.COM/HISTORY/USB%20OVER%20NETWORK/54959418》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10261821B2 (en) 2016-12-02 2019-04-16 Dell Products L.P. System and method to expose remote virtual media partitions to virtual machines
CN109634668A (en) * 2018-10-30 2019-04-16 山东超越数控电子股份有限公司 A method of USB device is shared under acceptance of the bid kylin operating system
CN113806719A (en) * 2021-09-15 2021-12-17 大连华信计算机技术股份有限公司 Remote automatic switching system for RPA + USB cabinet to realize multi-network bank U shield

Similar Documents

Publication Publication Date Title
US10691417B2 (en) System and method for executing native client code in a storage device
US8650273B2 (en) Virtual serial concentrator for virtual machine out-of-band management
CN1906573B (en) System and method for supporting multiple users
CN102195966A (en) Method for implementing and application of a secure processor stick
WO2016109154A8 (en) Trusted computing
CN105556478A (en) Systems and methods for protecting virtual machine data
EP2834768A1 (en) Systems and methods for securing and restoring virtual machines
US20150095505A1 (en) Resolving network address conflicts
CN105243344A (en) Chipset with hard disk encryption function and host computer controller
CN104901923A (en) Virtual machine access device and method
TW202301141A (en) Trusted memory sharing mechanism
US10635827B2 (en) Systems and methods for secure isolation of legacy computer peripherals
US8880582B2 (en) User access to a partitionable server
CN105354503A (en) Data encryption/decryption method for storage apparatus
CN103984590A (en) Virtual machine USB-equipment sharing method
CN105453039A (en) Systems and methods for instantly restoring virtual machines in high input/output load environments
KR101715578B1 (en) Universal serial bus (usb) device access
US10491760B1 (en) Image transmission device, image transmission method, and image transmission system
CN112187718B (en) Remote access cloud terminal and system of IDV cloud desktop
CN103020517B (en) The exchanging visit method and system of USB virtual desktop equipment
US8661523B2 (en) Mass storage lockout for USB devices on extended USB system
US9436644B1 (en) Apparatus and method for optimizing USB-over-IP data transactions
CN111158857A (en) Data encryption method, device, equipment and storage medium
CN104462881A (en) Pooling method of software encryption dog resource under cloud computing environment
US20150234775A1 (en) Enabling file oriented access on storage devices

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20140813

WD01 Invention patent application deemed withdrawn after publication