Systems and methods for fragment-based serialization

    公开(公告)号:US20050234868A1

    公开(公告)日:2005-10-20

    申请号:US11154496

    申请日:2005-06-15

    IPC分类号: G06F7/00 G06F17/00

    CPC分类号: G06F17/30988 G06F9/4493

    摘要: A method and system for fragment-based serialization places one or more object members in fragments. Fragments may comprise a header and a payload. A header can provide useful information about the fragment, such as an indication of fragment type and an indication of fragment length. A payload may comprise one or more members of an object. Primitive members may be stored in a Binary Fragment with a record format payload. LOB and FS members may be stored in fragments that have a Value Type field for setting forth additional properties of the fragment. Collections may be stored in a series of fragments, a first fragment to indicate a start of a collection, one or more second fragments to serialize collection elements, and a Terminator Fragment to indicate the end of a collection. Fragment-serialized objects minimize storage overhead while providing fast instantiation and low-cost location and updating.

    Systems and methods for fragment-based serialization
    2.
    发明申请
    Systems and methods for fragment-based serialization 审中-公开
    基于片段的序列化的系统和方法

    公开(公告)号:US20050234986A1

    公开(公告)日:2005-10-20

    申请号:US10821687

    申请日:2004-04-09

    IPC分类号: G06F7/00 G06F17/00

    CPC分类号: G06F9/4493 G06F16/90348

    摘要: A method and system for fragment-based serialization places one or more object members in fragments. Fragments may comprise a header and a payload. A header can provide useful information about the fragment, such as an indication of fragment type and an indication of fragment length. A payload may comprise one or more members of an object. Primitive members may be stored in a Binary Fragment with a record format payload. LOB and FS members may be stored in fragments that have a Value Type field for setting forth additional properties of the fragment. Collections may be stored in a series of fragments, a first fragment to indicate a start of a collection, one or more second fragments to serialize collection elements, and a Terminator Fragment to indicate the end of a collection. Fragment-serialized objects minimize storage overhead while providing fast instantiation and low-cost location and updating.

    摘要翻译: 用于基于片段的序列化的方法和系统将一个或多个对象成员放置在片段中。 片段可以包括报头和有效载荷。 头可以提供关于片段的有用信息,例如片段类型的指示和片段长度的指示。 有效载荷可以包括对象的一个​​或多个成员。 原始成员可以存储在具有记录格式有效载荷的二进制片段中。 LOB和FS成员可以存储在具有值类型字段的片段中,用于设置片段的附加属性。 集合可以存储在一系列片段中,第一片段指示集合的开始,用于序列化集合元素的一个或多个第二片段以及用于指示集合结束的终止符片段。 片段序列化的对象可以最大限度地减少存储开销,同时提供快速实例化和低成本的位置和更新。

    System and method for a consistency check of a database backup
    3.
    发明申请
    System and method for a consistency check of a database backup 有权
    数据库备份一致性检查的系统和方法

    公开(公告)号:US20050223043A1

    公开(公告)日:2005-10-06

    申请号:US10814459

    申请日:2004-03-31

    摘要: A method for performing a consistency check on a database backup of a database is performed without requiring a full recovery of the original database from the database backup. Instead, a database view may be used as a smaller storage requirement tool for providing a transaction-consistent view of portions of an existing full database backup. The database view, in combination with the database backup and transaction log, contains all the information necessary to perform a consistency check on the database backup without a full reconstitution of the original database from the database backup. The consistency check may be run on the database view along with the database backup to verify the integrity of the full database backup to add improved reliability to a database recovery scheme.

    摘要翻译: 执行用于对数据库的数据库备份进行一致性检查的方法,而不需要从数据库备份完全恢复原始数据库。 相反,数据库视图可以用作较小的存储需求工具,用于提供现有完整数据库备份的部分的事务一致视图。 数据库视图与数据库备份和事务日志相结合,包含对数据库备份执行一致性检查所需的所有信息,而无需从数据库备份完全重新构建原始数据库。 一致性检查可以与数据库备份一起在数据库视图中运行,以验证完整数据库备份的完整性,从而为数据库恢复方案增加可靠性。

    Software server usage governor
    4.
    发明授权
    Software server usage governor 有权
    软件服务器使用总监

    公开(公告)号:US06587881B1

    公开(公告)日:2003-07-01

    申请号:US09289054

    申请日:1999-04-09

    IPC分类号: G06F1516

    摘要: A system and method for controlling usage of a particular software program in a computer network environment is disclosed. The invention operates by controlling the throughput of the software as it executes on a server computer. In particular, the invention monitors the number of active requests to the software. If the number of active requests exceeds a predefined number, the software throughput on the server (e.g., requests completed per minute) is artificially restricted. As such, the present invention continues to allow further connections to the software but intentionally restricts further use by inhibiting the throughput for all connections to the software. Preferably, the present invention continues to allow the predefined number of active requests to be exceeded, but as more requests are made, the overall performance of software progressively degrades.

    摘要翻译: 公开了一种用于控制计算机网络环境中特定软件程序的使用的系统和方法。 本发明通过在服务器计算机上执行时控制软件的吞吐量来操作。 特别地,本发明监视对软件的活动请求的数量。 如果活动请求的数量超过预定义的数量,则服务器上的软件吞吐量(例如,每分钟完成的请求)被人为限制。 因此,本发明继续允许与软件的进一步连接,而是有意地通过禁止对软件的所有连接的吞吐量来限制进一步的使用。 优选地,本发明继续允许超过预定数量的活动请求,但是随着更多请求,软件的整体性能逐渐降低。

    METHOD AND APPARATUS FOR EQUIPPING BOTTLES
    5.
    发明申请
    METHOD AND APPARATUS FOR EQUIPPING BOTTLES 审中-公开
    装备瓶的方法和装置

    公开(公告)号:US20130160922A1

    公开(公告)日:2013-06-27

    申请号:US13821058

    申请日:2011-09-09

    申请人: Michael Zwilling

    发明人: Michael Zwilling

    IPC分类号: B65C3/16 B65C9/00 B65C9/40

    摘要: A method for equipping bottles with equipment elements using a group of at least three similar container-equipping subassemblies designed to apply equipment elements to a container region of containers moving, on a transporting system, past the container-equipping subassemblies includes, during disruption-free operation, activating at least two container-equipping subassemblies of the group to equip in each case one container that has not yet been labeled by another container-equipping subassembly of the group, and during disruption-free operation, placing at least one container-equipping subassembly assigned to the group in standby mode, and in the event of disruption to a first activated container-equipping subassembly in the group, activating the container-equipping subassembly that is in standby mode to take over the function of the first container-equipping subassembly.

    摘要翻译: 使用一组至少三个类似的容器装备子组件来装瓶设备元件的方法,其设计成将设备元件施加到在运输系统上移动通过容器装备子组件的集装箱的容器区域,包括在无中断期间 操作,启动该组的至少两个集装箱装备子组件,以在每种情况下装备尚未被该组的另一个集装箱装备子组件标记的一个容器,并且在无中断操作期间,放置至少一个容器装备 在待机模式下分配给组的子组件,并且在组中的第一激活的容器装备子组件中断的情况下,激活处于待机模式的容器装备子组件以接管第一容器装备子组件的功能 。

    Pre-image logging for database recovery
    6.
    发明申请
    Pre-image logging for database recovery 有权
    用于数据库恢复的映像前记录

    公开(公告)号:US20070005664A1

    公开(公告)日:2007-01-04

    申请号:US11171746

    申请日:2005-06-30

    IPC分类号: G06F17/30

    摘要: In order to provide recovery for a database stored on storage not meeting the WAL protocol requirements, for example, storage including a temporary cache and a second storage (e.g. an IDE disk with a temporary cache and a hard disk), a log is created including, for each changed page, a pre-image of the page before changes were effected. The log also includes one or more change log records logging changes made to the page. Periodic checkpoints occur in which the cached pages are flushed to the disk. Recovery proceeds with a redo pass through the active log and then with an undo pass, undoing any transactions that have not been committed.

    摘要翻译: 为了为存储在不符合WAL协议要求的存储器上的数据库提供恢复,例如,包括临时缓存和第二存储(例如,具有临时高速缓存和硬盘的IDE磁盘)的存储,创建日志,包括 对于每个更改的页面,在进行更改之前页面的前图像。 日志还包括记录对页面所做更改的一个或多个更改日志记录。 发生定期检查点,其中缓存的页面被刷新到磁盘。 恢复进行重做通过活动日志,然后使用撤消通行,撤消任何尚未提交的事务。

    Cache-friendly B-tree accelerator
    8.
    发明授权
    Cache-friendly B-tree accelerator 有权
    缓存友好的B树加速器

    公开(公告)号:US08180763B2

    公开(公告)日:2012-05-15

    申请号:US12474278

    申请日:2009-05-29

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30961 G06F17/30949

    摘要: A system and method for accelerating searches of B-trees. An auxiliary index that is optimized for use with a cache is used in conjunction with a B-tree. A hash type of auxiliary index maintains pointers to key entries in the B-tree leaf nodes. The hash type of index may be searched, and a resulting pointer is used to locate records of the B-tree, bypassing a search of the B-tree. A top level type of auxiliary index maintains pointers to leaf nodes or internal nodes of the B-tree. A top level index may be searched, and a search of the B-tree is performed beginning with the node found by using the top level index. A monitoring mechanism may automatically start, change, or discard the auxiliary index based on an amount of cache memory, types of searches, or other factors. The auxiliary index may be optimized for high performance in read only searches, while the B-tree provides transaction durability.

    摘要翻译: 一种用于加速搜索B树的系统和方法。 与缓存一起使用的辅助索引与B树结合使用。 辅助索引的哈希类型维护指向B树叶节点中的密钥条目的指针。 可以搜索索引的哈希类型,并且生成的指针用于定位B树的记录,绕过B树的搜索。 辅助索引的顶级类型维护指向叶节点或B树内部节点的指针。 可以搜索顶级索引,并且通过使用顶级索引找到的节点开始执行B树的搜索。 监视机制可以根据高速缓冲存储器的数量,搜索类型或其他因素自动地启动,改变或丢弃辅助索引。 辅助索引可以针对只读搜索中的高性能进行优化,而B树可提供事务持久性。

    Page recovery using volume snapshots and logs
    9.
    发明申请
    Page recovery using volume snapshots and logs 有权
    使用卷快照和日志进行页面恢复

    公开(公告)号:US20060224636A1

    公开(公告)日:2006-10-05

    申请号:US11099021

    申请日:2005-04-05

    IPC分类号: G06F17/30

    摘要: Systems and methods are disclosed that facilitate providing page-level database restore functionality upon detection of a corruption event. Updates to a data page in a database can trigger generation of a snapshot of the data page, and an update log can be maintained that stores information related to page updates. Subsequent snapshots can be generated at predetermined intervals and can trigger truncation of a log segment and initiation of a new log segment. Upon detection of page corruption, a most-recent uncorrupt snapshot of the corrupt page can be identified, copied to the location of the corrupt page in the database, and modified according to the log segment associated with the uncorrupt snapshot to make the page current as of the corrupting event, all of which can be performed to restore the database without having to take the database offline.

    摘要翻译: 公开了在检测到腐败事件时便于提供页面级数据库恢复功能的系统和方法。 对数据库中的数据页的更新可以触发数据页快照的生成,并且可以维护存储与页面更新相关的信息的更新日志。 随后的快照可以以预定的间隔生成并且可以触发日志段的截断和新的日志段的启动。 在检测到页面损坏时,可以识别损坏的页面的最新的不破坏的快照,将其复制到数据库中的损坏页面的位置,并根据与非破坏快照关联的日志段进行修改,以使页面当前为 的破坏事件,所有这些都可以执行以恢复数据库,而不必使数据库脱机。