会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Capturing post-snapshot quiescence writes in a branching image backup chain
    • 在分支映像备份链中捕获快照后静态写入
    • US09361185B1
    • 2016-06-07
    • US14733628
    • 2015-06-08
    • STORAGECRAFT TECHNOLOGY CORPORATION
    • Nathan S. Bushman
    • G06F17/30G06F11/14
    • G06F17/30088G06F11/1451G06F11/1464G06F11/1466G06F11/1469G06F17/30194G06F2201/84
    • Capturing post-snapshot quiescence writes in a branching image backup chain. In one example embodiment, a method for capturing post-snapshot quiescence writes in a branching image backup chain may include taking a first snapshot of a source storage at a first point in time, identifying a first set of block positions of blocks that are allocated in the source storage at the first point in time, identifying a second set of block positions of blocks that are written to the first snapshot during post-snapshot quiescence of the first snapshot, resulting in a first quiesced snapshot, copying the blocks in the first set of block positions from the first snapshot to a full image backup, copying the blocks in the second set of block positions from the first quiesced snapshot to a first incremental image backup that depends on the full image backup, tracking a third set of block positions of the blocks that are modified in the source storage between the first point in time and a second point in time, taking a second snapshot of the source storage at the second point in time, identifying a fourth set of block positions of the blocks that are allocated in the source storage at the second point in time, identifying a fifth set of block positions of blocks that are written to the second snapshot during post-snapshot quiescence of the second snapshot, resulting in a second quiesced snapshot, calculating a sixth set of block positions by performing a Boolean AND operation on the third set of block positions and the fourth set of block positions, copying the blocks in the sixth set of block positions from the second snapshot to a second incremental image backup that depends on the full image backup, and copying the blocks in the fifth set of block positions from the second quiesced snapshot to a third incremental image backup that depends on the second incremental image backup.
    • 在分支映像备份链中捕获快照后静态写入。 在一个示例实施例中,用于捕获在分支映像备份链中的快照后静态写入的方法可以包括在第一时间点获取源存储器的第一快照,识别分配在其中的块的第一组块位置 在第一时间点的源存储器,识别在第一快照的后快照静止期间被写入第一快照的块的第二组块位置,导致第一静默快照,复制第一集合中的块 从第一快照到完整图像备份的块位置的复制,将第二组块位置中的块从第一静默快照复制到依赖于完整图像备份的第一增量映像备份,跟踪第三组块位置 在源存储器中在第一时间点和第二时间点之间修改的块,在t的第二个点处获取源存储器的第二个快照 识别在第二时间点在源存储器中分配的块的第四组块位置,识别在第二时间段的后快照静止期间写入第二快照的块的第五组块位置 快照,导致第二静止快照,通过对第三组块位置和第四组块位置执行布尔AND运算来计算第六组块位置,将第六组块位置中的块从第二组复制 快照映射到依赖于完整映像备份的第二增量映像备份,以及将第二组静态快照中第五组块位置中的块复制到依赖于第二个增量映像备份的第三个增量映像备份。
    • 6. 发明授权
    • Systems, methods, and computer readable media for computer data protection
    • 用于计算机数据保护的系统,方法和计算机可读介质
    • US09152823B2
    • 2015-10-06
    • US11112758
    • 2005-04-22
    • Maxim S. ShatskihJames KirbyScott Barnes
    • Maxim S. ShatskihJames KirbyScott Barnes
    • G06F12/00G06F13/00G06F13/28G06F21/78G06F3/06
    • G06F21/78G06F3/0601G06F2003/0697
    • The present invention comprises computing systems, computer readable media, and methods of protecting computing systems. Embodiments comprise defining a virtual volume, mounting the virtual volume, and processing write accesses. Processing write accesses comprises creating a virtual volume record in a virtual volume database associated with the write access and storing write data at a free location of a shadow cache. Embodiments may also include processing read accesses comprising comparing the read accesses to a virtual volume record to determine if a matching virtual volume record exists, reading data from the target volume if the matching virtual volume record is absent, and reading a data from the shadow cache if the matching virtual volume record is present. Embodiments may also comprise processing at least one virtual volume record upon the occurrence of an event of interest and includes copying a cache data segment from the shadow cache to the target volume.
    • 本发明包括计算系统,计算机可读介质和保护计算系统的方法。 实施例包括定义虚拟卷,安装虚拟卷,以及处理写访问。 处理写访问包括在与写访问相关联的虚拟卷数据库中创建虚拟卷记录,并且在影子高速缓存的空闲位置存储写数据。 实施例还可以包括处理读取访问,包括将读访问与虚拟卷记录进行比较,以确定是否存在匹配的虚拟卷记录,如果匹配的虚拟卷记录不存在则从目标卷读取数据,以及从阴影缓存读取数据 如果匹配的虚拟卷记录存在。 实施例还可以包括在感兴趣的事件发生时处理至少一个虚拟卷记录,并且包括将高速缓存数据段从影子缓存复制到目标卷。
    • 7. 发明授权
    • Pruning unwanted file content from an image backup
    • 从图像备份中修剪不需要的文件内容
    • US09152507B1
    • 2015-10-06
    • US14477984
    • 2014-09-05
    • STORAGECRAFT TECHNOLOGY CORPORATION
    • Nathan S. Bushman
    • G06F17/00G06F7/00G06F11/14G06F17/30
    • G06F11/1458G06F11/1451G06F11/1469
    • Pruning unwanted file content from an image backup. In one example embodiment, a method of pruning unwanted file content from an image backup includes identifying files to be excluded from a base image backup of a source storage, identifying a set of all allocated blocks in the source storage at a first point in time by accessing a file system block allocation map (FSBAM), pruning the set of all allocated blocks to exclude the allocated blocks that correspond to content of the files to be excluded, backing up the pruned set of allocated blocks, and not backing up the excluded allocated blocks, in the base image backup, and restoring the base image backup to a restore storage, the restoring including pruning FSM of a file system of the restore storage to modify metadata associated with the files to be excluded prior to exposing the file system to any user.
    • 从图像备份中修剪不需要的文件内容。 在一个示例实施例中,从图像备份修剪不想要的文件内容的方法包括从源存储器的基本映像备份中识别要排除的文件,在第一时间点识别源存储器中的所有分配的块的集合, 访问文件系统块分配映射(FSBAM),修剪所有分配的块的集合以排除与要排除的文件的内容相对应的分配的块,备份已修剪的已分配块集合,并且不备份已排除分配的块 阻止,在基本映像备份中,并将基本映像备份恢复到还原存储,恢复包括恢复存储的文件系统的修剪FSM,以在将文件系统暴露给任何文件系统之前修改与要排除的文件相关联的元数据 用户。
    • 8. 发明授权
    • Hash value comparison during crash-tolerant incremental change tracking between backups of a source storage
    • 源存储备份之间的容错增量更改跟踪期间的哈希值比较
    • US09003143B1
    • 2015-04-07
    • US14266568
    • 2014-04-30
    • Storagecraft Technology Corporation
    • Scott BarnesNathan S. Bushman
    • G06F12/16G06F12/10G06F11/30G06F11/14
    • G06F11/1451G06F11/1458G06F2201/83
    • Hash value comparison during crash-tolerant incremental change tracking between backups of a source storage. In one example embodiment, a method includes assigning each block in a source storage into one of multiple zones, creating a nonvolatile zone map, tracking each of the zones that is changed between a first point in time and a second point in time, identifying, as potentially changed zone blocks, the blocks in the source storage assigned to any zone marked as changed in the nonvolatile zone map, identifying, as potentially outdated backup blocks, the most recently backed-up blocks in one or more prior backups that correspond to the potentially changed zone blocks, calculating source hash values of the potentially changed zone blocks, calculating backup hash values of the potentially outdated backup blocks, and comparing the source hash values to the backup hash values to determine which blocks in the source storage actually changed.
    • 源存储备份之间的容错增量更改跟踪期间的哈希值比较。 在一个示例实施例中,一种方法包括将源存储器中的每个块分配到多个区域中的一个区域,创建非易失性区域映射,跟踪在第一时间点和第二时间点之间改变的每个区域, 作为潜在更改的区块,分配给在非易失性区域映射中被标记为改变的任何区域的源存储器中的块,将作为可能过时的备份块的最近备份的块识别为对应于 计算潜在更改的区块的源哈希值,计算潜在过时的备份块的备份哈希值,以及将源哈希值与备份散列值进行比较,以确定源存储器中的哪些块实际上已更改。
    • 9. 发明授权
    • Pruning free blocks out of a decremental backup chain
    • 从递减的备份链中修剪自由块
    • US08966200B1
    • 2015-02-24
    • US14501846
    • 2014-09-30
    • Storagecraft Technology Corporation
    • Nathan S. Bushman
    • G06F12/00G06F13/00G06F11/14
    • G06F17/30073G06F11/1448G06F11/1451G06F17/30117G06F17/30578G06F2201/84
    • Pruning free blocks out of a decremental backup chain. In one example embodiment, a method for pruning free blocks out of a decremental backup in a decremental backup chain includes identifying a decremental backup chain that includes one or more decremental backups of a source storage and a base backup of the source storage, identifying, for pruning, a target decremental backup in the decremental backup chain, retrieving one or more file system block allocation maps (FSBAMs) for points in time represented by the target decremental backup and represented by any of the other decremental backups in the decremental backup chain that depend on the target decremental backup, creating a master block allocation map (MBAM) by combining the one or more FSBAMs, and pruning free blocks, corresponding to block positions that are indicated as being free in the MBAM, out of the target decremental backup.
    • 从递减的备份链中修剪自由块。 在一个示例实施例中,一种用于在递减备份链中从递减备份中修剪空闲块的方法包括识别包括源存储器的源或多个递减备份和源存储器的基本备份的递减备份链, 修剪,递减备份链中的目标递减备份,为目标递减备份表示的时间点检索一个或多个文件系统块分配映射(FSBAM),并由依赖于递减备份链中的任何其他递减备份来表示 在目标递减备份上,通过组合一个或多个FSBAM,以及对应于在MBAM中被指示为空闲的块位置的空闲块,从目标递减备份中创建主块分配映射(MBAM)。