-
公开(公告)号:US10445164B2
公开(公告)日:2019-10-15
申请号:US13611533
申请日:2012-09-12
申请人: Jason K. Resch , Wesley Leggette
发明人: Jason K. Resch , Wesley Leggette
摘要: A method begins by a dispersed storage (DS) processing module receiving a request to copy a data object in a dispersed storage network (DSN). The method continues with the DS processing module identifying one or more sets of at least a decode threshold number of slice names for one or more sets of encoded data slices of the data object and generating one or more sets of at least a decode threshold of new slice names. The method continues with the DS processing module sending the one or more sets of at least a decode threshold of new slice names to storage nodes of the DSN and instructing the storage nodes to link the one or more sets of at least a decode threshold of new slice names to the one or more sets of encoded data slices thereby producing a non-replicated copy of the data object.
-
公开(公告)号:US10289688B2
公开(公告)日:2019-05-14
申请号:US13154725
申请日:2011-06-07
申请人: Jason K. Resch , Greg Dhuse , Andrew Baptist , Wesley Leggette
发明人: Jason K. Resch , Greg Dhuse , Andrew Baptist , Wesley Leggette
IPC分类号: G06F17/00 , G06F17/30 , H04L29/06 , H04W12/04 , H04L9/32 , G06F11/07 , G06F11/14 , G06F21/62
摘要: A method begins by a processing module dispersed storage error encoding a data segment to produce a set of encoded data slices and dispersed storage error encoding metadata associated with the data segment to produce a set of encoded metadata slices. The method continues with the processing module creating a set of data slice names for the set of encoded data slices and creating a set of metadata slice names based on the set of data slice names. The method continues with the processing module sending the set of encoded data slices and the set of data slice names to a dispersed storage network (DSN) memory for storage therein. The method continues with the processing module sending the set of encoded metadata slices and the set of metadata slice names to the DSN memory for storage therein.
-
公开(公告)号:US10157002B2
公开(公告)日:2018-12-18
申请号:US13204061
申请日:2011-08-05
摘要: A method begins by a processing module determining a priority access level of an encoded data slice stored on a memory device. The method continues with the processing module determining an end-of-life memory level for the memory device. The method continues with the processing module determining whether to migrate the encoded data slice from the memory device based on the priority access level and the end-of-life memory level. The method continues with the processing module identifying another memory device. The method continues with the processing module facilitating migration of the encoded data slice to another memory device.
-
公开(公告)号:US09552305B2
公开(公告)日:2017-01-24
申请号:US13270571
申请日:2011-10-11
申请人: Ilya Volvovski , Jason K. Resch , Andrew Baptist , Greg Dhuse
发明人: Ilya Volvovski , Jason K. Resch , Andrew Baptist , Greg Dhuse
CPC分类号: G06F12/1408 , G06F3/0652 , G06F17/30371 , G06F2212/7205 , H04L41/06 , H04L67/1097
摘要: A method begins by a processing module identifying a first storage space zone that includes a plurality of deleted encoded data slices and a plurality of active encoded data slices. The method continues with the processing module determining to compact the first storage space zone based on a function of the plurality of deleted encoded data slices and the plurality of active encoded data slices. The method continues with the processing module retrieving the plurality of active encoded data slices from the first storage space zone, identifying a second storage space zone, storing the plurality of active encoded data slices in the second storage space zone, and erasing the plurality of deleted encoded data slices and the plurality of active encoded data slices from the first storage space zone when the first storage space zone is to be compacted.
摘要翻译: 一种方法由识别包括多个被删除的编码数据片段和多个活动编码数据片段的第一存储空间区域的处理模块开始。 该方法继续处理模块确定以基于多个被删除的编码数据片段和多个活动编码数据片段的功能来压缩第一存储空间区域。 该方法继续处理模块从第一存储空间区域检索多个活动编码数据片段,识别第二存储空间区域,将多个活动编码数据片段存储在第二存储空间区域中,以及擦除多个被删除的 当第一存储空间区域将被压缩时,来自第一存储空间区域的编码数据切片和多个活动编码数据切片。
-
公开(公告)号:US09462316B2
公开(公告)日:2016-10-04
申请号:US12903212
申请日:2010-10-13
申请人: S. Christopher Gladwin , Kumar Abhijeet , Greg Dhuse , Jason K. Resch , Gary W. Grube , Timothy W. Markison
发明人: S. Christopher Gladwin , Kumar Abhijeet , Greg Dhuse , Jason K. Resch , Gary W. Grube , Timothy W. Markison
IPC分类号: G06F15/167 , H04N21/274 , H04L29/08 , H04L29/06 , G06F21/10 , G06F21/80 , H04N21/218 , H04N21/231 , H04N21/232
CPC分类号: H04N21/274 , G06F21/10 , G06F21/80 , G06F2221/2129 , G06F2221/2151 , H04L29/06 , H04L29/08072 , H04L63/102 , H04L67/06 , H04L67/1097 , H04N21/2181 , H04N21/23116 , H04N21/232
摘要: A method begins by a processing module obtaining a unique retrieval matrix based on an identity of the playback device and sending a request for retrieval of a set of encoded broadcast data slices to a dispersed storage network (DSN) memory, wherein the request includes the unique retrieval matrix and identity of the set of encoded broadcast data slices. The method continues with the processing module receiving a subset of the set of encoded broadcast data slices from the DSN memory, wherein the subset of the set of encoded broadcast data slices is based on the unique retrieval matrix. The method continues with the processing module storing the subset of the sets of encoded broadcast data slices.
摘要翻译: 一种方法由处理模块开始,基于回放设备的身份获得唯一的检索矩阵,并向分散存储网络(DSN)存储器发送检索一组编码的广播数据片段的请求,其中该请求包括唯一的 检索矩阵和编码广播数据片集的身份。 该方法继续处理模块从DSN存储器接收编码的广播数据片段集合的子集,其中编码的广播数据片段集合的子集基于唯一的检索矩阵。 该方法继续处理模块存储编码广播数据片段集合的子集。
-
公开(公告)号:US09152489B2
公开(公告)日:2015-10-06
申请号:US12903209
申请日:2010-10-13
申请人: Andrew Baptist , Wesley Leggette , Ilya Volvovski , Jason K. Resch , Greg Dhuse , Bart Cilfone
发明人: Andrew Baptist , Wesley Leggette , Ilya Volvovski , Jason K. Resch , Greg Dhuse , Bart Cilfone
CPC分类号: G06F11/0745 , G06F9/467 , G06F11/1064 , G06F11/1092 , G06F11/1443 , G06F11/1471 , G06F12/0813 , G06F12/0815 , G06F21/10 , G06F2211/1028 , G06F2211/1057
摘要: A method begins by a processing module receiving a write request message from a dispersed storage (DS) processing module, wherein the write request message includes a slice name, a DS processing module most-recent slice revision, a new slice revision, and an encoded directory slice of directory information regarding storage of data. The method continues with the processing module obtaining, from local memory, a DS unit most-recent slice revision based on the slice name. The method continues with the processing module storing the new slice revision as the DS unit most-recent slice revision and storing the encoded directory slice when the DS unit most-recent slice revision compares favorably to the DS processing module most-recent slice revision.
摘要翻译: 一种方法由处理模块从分散存储(DS)处理模块接收写请求消息开始,其中写请求消息包括片名,DS处理模块最新切片修订,新片修订和编码 关于数据存储的目录信息的目录片段。 该方法继续处理模块从本地存储器获得基于片名称的DS单元最新切片修订版本。 该方法继续处理模块将新的切片修订版存储为DS单元最新切片修订版,并且当DS单元最新切片修订与DS处理模块最新切片修订相比较时,存储编码目录片段。
-
公开(公告)号:US09116831B2
公开(公告)日:2015-08-25
申请号:US13231332
申请日:2011-09-13
申请人: Greg Dhuse , Jason K. Resch
发明人: Greg Dhuse , Jason K. Resch
CPC分类号: G06F11/1076 , G06F3/067 , G06F11/08 , G06F11/1004 , G06F11/3485 , G06F12/023 , G06F17/30091 , H04L67/1097
摘要: A method begins by a processing module decoding a set of encoded data slices to produce a decoded data segment and determining whether the decoded data segment includes an error. When the decoded data segments includes the error, the processing module identifies one or more errant encoded data slices by decoding another set of encoded data slices to produce another decoded data segment. The method continues with the processing module determining whether the other decoded data segment includes the error. When the other decoded data segment does not include the error, the processing module identifies the one or more errant encoded data slices and corrects the one or more errant encoded data slices. When the other decoded data segment includes the error, the processing module repeats, for yet another set of encoded data slices, the decoding step, the determining step, and the identifying and correcting step or the repeating steps.
摘要翻译: 一种方法从处理模块开始,对一组编码数据片进行解码以产生解码的数据段,并确定解码的数据段是否包括错误。 当解码的数据段包括错误时,处理模块通过解码另一组编码数据片来识别一个或多个错误的编码数据片,以产生另一解码的数据片段。 该方法继续处理模块确定其他解码的数据段是否包括错误。 当另一解码数据段不包括错误时,处理模块识别一个或多个错误的编码数据片并校正一个或多个错误的编码数据片。 当另一解码数据段包含该错误时,处理模块对于又一组编码数据片重复解码步骤,确定步骤以及识别和校正步骤或重复步骤。
-
公开(公告)号:US08966194B2
公开(公告)日:2015-02-24
申请号:US13180677
申请日:2011-07-12
申请人: Jason K. Resch , Wesley Leggette , Greg Dhuse
发明人: Jason K. Resch , Wesley Leggette , Greg Dhuse
CPC分类号: H04L63/08 , G06F3/0619 , G06F3/064 , G06F3/0689 , G06F11/1076 , G06F21/6218 , H04L1/0045 , H04L1/208 , H04L67/1097 , H04W28/04
摘要: A method begins by a processing module receiving a write request regarding an encoded data slice and determining whether the write request pertains to deleting the encoded data slice from a memory space. The method continues with the processing module storing a deletion marker regarding the encoded data slice when the write request pertains to deleting the encoded data slice. The method continues with the processing module determining when to delete the encoded data slice based on the deletion marker and in accordance with the deletion scheme.
摘要翻译: 一种方法从处理模块开始,接收关于编码数据片的写入请求,并确定写入请求是否与从存储器空间中删除编码的数据片段有关。 该方法继续处理模块,当写请求涉及删除编码数据切片时,存储有关编码数据切片的删除标记。 该方法继续处理模块基于删除标记确定何时删除编码数据切片,并根据删除方案。
-
公开(公告)号:US08954787B2
公开(公告)日:2015-02-10
申请号:US13450212
申请日:2012-04-18
CPC分类号: G06F11/1092 , G06F11/0727 , G06F11/076 , G06F11/0775 , G06F11/0793
摘要: A maintenance free storage container includes a plurality of storage servers, wherein the maintenance free storage container allows for multiple storage servers of the plurality of storage servers to be in a failure mode without replacement. The maintenance free storage container further includes a container controller operable to manage failure mode information of the plurality of storage servers, manage mapping of a plurality of virtual storage servers to at least some of the plurality of storage servers based on the failure mode information, communicate storage server access requests with a device external to the maintenance free storage container using addressing of the plurality of virtual storage servers, and communicate the storage server access requests within the maintenance free storage container using addressing of the plurality of storage servers.
摘要翻译: 无维护存储容器包括多个存储服务器,其中所述免维护存储容器允许所述多个存储服务器中的多个存储服务器处于故障模式而不更换。 无维护存储容器还包括可操作用于管理多个存储服务器的故障模式信息的容器控制器,基于故障模式信息管理多个虚拟存储服务器至少部分存储服务器的映射,通信 使用所述多个虚拟存储服务器的寻址,使用所述免维护存储容器外部的设备存储服务器访问请求,以及使用所述多个存储服务器的寻址来传送所述维护空闲存储容器内的所述存储服务器访问请求。
-
公开(公告)号:US08938552B2
公开(公告)日:2015-01-20
申请号:US13180669
申请日:2011-07-12
申请人: Andrew Baptist , Wesley Leggette , Jason K. Resch
发明人: Andrew Baptist , Wesley Leggette , Jason K. Resch
CPC分类号: H04L67/16 , H04L1/24 , H04L63/08 , H04L63/123
摘要: A method begins by a processing module detecting a potential dispersed storage network (DSN) protocol issue that effects access of dispersed storage error encoded data within a DSN. The method continues with the processing module identifying a DSN entity based on the DSN protocol issue and generating a DSN protocol inquiry frame. The method continues with the processing module transmitting the DSN protocol inquiry frame to the DSN entity. The method continues with the processing module receiving a DSN protocol response frame from the DSN entity and resolving the DSN protocol issue based on the DSN protocol response frame.
摘要翻译: 一种处理模块开始检测潜在的分散存储网络(DSN)协议问题,该问题影响DSN内分散的存储错误编码数据的访问。 该方法继续处理模块基于DSN协议问题识别DSN实体并生成DSN协议查询帧。 该方法继续处理模块向DSN实体发送DSN协议查询帧。 该方法继续处理模块从DSN实体接收DSN协议响应帧,并基于DSN协议响应帧解决DSN协议问题。
-
-
-
-
-
-
-
-
-