-
公开(公告)号:US11928229B2
公开(公告)日:2024-03-12
申请号:US17322439
申请日:2021-05-17
Applicant: Commvault Systems, Inc.
Inventor: Andrei Erofeev , Rahul S. Pawar
CPC classification number: G06F21/6218 , G06F11/1402 , G06F11/1458 , G06F21/60 , G06F21/602 , H04L9/0822 , H04L9/0825 , H04L9/088 , H04L9/0891 , H04L9/0897 , H04L9/14 , G06F21/62 , G06F21/6209 , G06F21/70 , G06F21/78 , G06F2201/84 , G06F2221/2107
Abstract: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
-
公开(公告)号:US11709615B2
公开(公告)日:2023-07-25
申请号:US17411583
申请日:2021-08-25
Applicant: Commvault Systems, Inc.
Inventor: Amit Bhaskar Ausarkar , Andrei Erofeev , Amit Mitkar , Vijay H. Agrawal
CPC classification number: G06F3/065 , G06F3/064 , G06F3/0604 , G06F3/067 , G06F11/1451
Abstract: Certain embodiments described herein relate to an improved block-level replication system. One or more components in an information management system may receive a request to perform a block-level replication between a source storage device and a destination storage device, and depending on the specific replication mode requested, (i) store block-level changes directly to the destination storage device or (ii) first to a recovery point store and then later to the destination storage device.
-
公开(公告)号:US11677632B2
公开(公告)日:2023-06-13
申请号:US17456863
申请日:2021-11-29
Applicant: Commvault Systems, Inc.
Inventor: Laskshmi N Prakash Parvathamvenkatas , Leo C. Emesue , Andrei Erofeev , Prakash Varadharajan
IPC: G06F15/173 , H04L41/12 , H04L41/0816 , H04L67/306 , H04L41/08 , H04L67/55 , H04L67/561
CPC classification number: H04L41/12 , H04L41/0816 , H04L41/0883 , H04L67/306 , H04L67/55 , H04L67/561
Abstract: The smart network topology systems and methods of the present disclosure are aimed at easing network administrator efforts in configuring network configurations to suit their network environment. For instance, the smart network topology system may provide predefined network topology types that an administrator can use when setting up network connectivity between client devices and other network devices such as media agents, storage servers, and the like. Further, the smart network topology system provides the user with a way to customize the routes created between the client computing devices and storage computing devices such that each client computing device is configured to communicate with only those storage computing devices that the client computing device needs to communicate with to perform one or more data protection operations.
-
公开(公告)号:US11526410B2
公开(公告)日:2022-12-13
申请号:US17203579
申请日:2021-03-16
Applicant: Commvault Systems, Inc.
Inventor: Amit Mitkar , Andrei Erofeev , Amit Bhaskar Ausarkar , Ajay Venkat Nagrale
IPC: G06F12/00 , G06F11/14 , G06F3/06 , G06F11/30 , G06F11/32 , G06F16/21 , G06F9/455 , G06F16/16 , G06F16/17 , G06F16/188
Abstract: Recovery points can be used for replicating a virtual machine and reverting the virtual machine to a different state. A filter driver can monitor and capture input/output commands between a virtual machine and a virtual machine disk. The captured input/output commands can be used to create a recovery point. The recovery point can be associated with a bitmap that may be used to identify data blocks that have been modified between two versions of the virtual machine. Using this bitmap, a virtual machine may be reverted or restored to a different state by replacing modified data blocks and without replacing the entire virtual machine disk.
-
公开(公告)号:US20170116433A1
公开(公告)日:2017-04-27
申请号:US15282931
申请日:2016-09-30
Applicant: Commvault Systems, Inc.
Inventor: Andrei Erofeev , Rahul S. Pawar
CPC classification number: G06F21/6218 , G06F11/1402 , G06F11/1458 , G06F21/60 , G06F21/602 , G06F21/62 , G06F21/6209 , G06F21/70 , G06F21/78 , G06F2201/84 , G06F2221/2107 , H04L9/0822 , H04L9/0825 , H04L9/088 , H04L9/0891 , H04L9/0897 , H04L9/14
Abstract: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
-
公开(公告)号:US20140281519A1
公开(公告)日:2014-09-18
申请号:US14042173
申请日:2013-09-30
Applicant: CommVault Systems, Inc.
Inventor: Andrei Erofeev , Rahul S. Pawar
CPC classification number: G06F21/6218 , G06F11/1402 , G06F11/1458 , G06F21/60 , G06F21/602 , G06F21/62 , G06F21/6209 , G06F21/70 , G06F21/78 , G06F2201/84 , G06F2221/2107 , H04L9/0822 , H04L9/0825 , H04L9/088 , H04L9/0891 , H04L9/0897 , H04L9/14
Abstract: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
Abstract translation: 公开了一种自动加密文件的方法。 在一些情况下,该方法可以由包括一个或多个处理器的计算机硬件来执行。 该方法可以包括检测对可存储在主存储系统中的第一文件的访问。 此外,该方法可以包括确定该访问是否包括写访问。 响应于确定访问包括写访问,该方法可以包括访问与第一文件相关联的文件元数据并访问一组加密规则。 此外,该方法可以包括确定文件元数据是否满足一组加密规则。 响应于确定文件元数据满足一组加密规则,该方法可以包括加密第一文件以获得第一加密文件并修改第一加密文件的扩展以包括加密扩展。
-
公开(公告)号:US20140281517A1
公开(公告)日:2014-09-18
申请号:US14042095
申请日:2013-09-30
Applicant: CommVault Systems, Inc.
Inventor: Andrei Erofeev , Rahul S. Pawar
IPC: G06F21/62
CPC classification number: G06F21/6218 , G06F11/1402 , G06F11/1458 , G06F21/60 , G06F21/602 , G06F21/62 , G06F21/6209 , G06F21/70 , G06F21/78 , G06F2201/84 , G06F2221/2107 , H04L9/0822 , H04L9/0825 , H04L9/088 , H04L9/0891 , H04L9/0897 , H04L9/14
Abstract: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
Abstract translation: 公开了一种自动加密文件的方法。 在一些情况下,该方法可以由包括一个或多个处理器的计算机硬件来执行。 该方法可以包括检测对可存储在主存储系统中的第一文件的访问。 此外,该方法可以包括确定该访问是否包括写访问。 响应于确定访问包括写访问,该方法可以包括访问与第一文件相关联的文件元数据并访问一组加密规则。 此外,该方法可以包括确定文件元数据是否满足一组加密规则。 响应于确定文件元数据满足一组加密规则,该方法可以包括加密第一文件以获得第一加密文件并修改第一加密文件的扩展以包括加密扩展。
-
公开(公告)号:US20140281516A1
公开(公告)日:2014-09-18
申请号:US14042076
申请日:2013-09-30
Applicant: CommVault Systems, Inc.
Inventor: Andrei Erofeev , Rahul S. Pawar
IPC: G06F21/62
CPC classification number: G06F21/6218 , G06F11/1402 , G06F11/1458 , G06F21/60 , G06F21/602 , G06F21/62 , G06F21/6209 , G06F21/70 , G06F21/78 , G06F2201/84 , G06F2221/2107 , H04L9/0822 , H04L9/0825 , H04L9/088 , H04L9/0891 , H04L9/0897 , H04L9/14
Abstract: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
Abstract translation: 公开了一种自动加密文件的方法。 在一些情况下,该方法可以由包括一个或多个处理器的计算机硬件来执行。 该方法可以包括检测对可存储在主存储系统中的第一文件的访问。 此外,该方法可以包括确定该访问是否包括写访问。 响应于确定访问包括写访问,该方法可以包括访问与第一文件相关联的文件元数据并访问一组加密规则。 此外,该方法可以包括确定文件元数据是否满足一组加密规则。 响应于确定文件元数据满足一组加密规则,该方法可以包括加密第一文件以获得第一加密文件并修改第一加密文件的扩展以包括加密扩展。
-
9.
公开(公告)号:US20140181029A1
公开(公告)日:2014-06-26
申请号:US14138666
申请日:2013-12-23
Applicant: CommVault Systems, Inc.
Inventor: Andrei Erofeev
IPC: G06F17/30
CPC classification number: G06F17/30575 , G06F11/1456 , G06F11/1471 , G06F11/1662 , G06F11/2064 , G06F11/2074 , G06F11/2094 , G06F17/30194 , G06F17/30212 , G06F2201/82 , G06F2201/84
Abstract: Performing data management operations on replicated data in a computer network. Log entries are generated for data management operations of an application executing on a source system. Consistency point entries are used to indicate a time of a known good, or recoverable, state of the application. A destination system is configured to process a copy of the log and consistency point entries to replicate data in a replication volume, the replicated data being a copy of the application data on the source system. When the replicated data represents a known good state of the application, as determined by the consistency point entries, the destination system(s) may perform a storage operation (e.g., snapshot, backup) to copy the replicated data and to logically associate the copied data with a time information (e.g., time stamp) indicative of the source system time when the application was in the known good state.
Abstract translation: 对计算机网络中的复制数据执行数据管理操作。 生成用于在源系统上执行的应用程序的数据管理操作的日志条目。 一致性点条目用于指示应用程序的已知良好或可恢复状态的时间。 目标系统被配置为处理日志和一致性点条目的副本以复制复制卷中的数据,复制数据是源系统上应用程序数据的副本。 当复制数据表示应用程序的已知良好状态(由一致性点条目确定)时,目的地系统可以执行存储操作(例如快照,备份)以复制复制的数据,并将复制的数据逻辑关联 具有指示应用程序处于已知状态的源系统时间的时间信息(例如,时间戳)的数据。
-
10.
公开(公告)号:US20140053002A1
公开(公告)日:2014-02-20
申请号:US13961315
申请日:2013-08-07
Applicant: CommVault Systems, Inc.
Inventor: Marcus S. Muller , Parag Gokhale , Andrei Erofeev
IPC: G06F21/60
CPC classification number: G06F21/78 , G06F21/602 , G06F21/6209 , G06F21/6272 , G06F2221/07 , G06F2221/0759 , G06F2221/2107 , H04L9/00 , H04L12/40176 , H04L63/0428 , H04L2209/605
Abstract: A system and method for encrypting secondary copies of data is described. In some examples, the system encrypts a secondary copy of data after the secondary copy is created. In some examples, the system looks to information about a data storage system, and determines when and where to encrypt data based on the information.
Abstract translation: 描述用于加密数据的次要副本的系统和方法。 在一些示例中,系统在创建辅助副本之后对数据的辅助副本进行加密。 在一些示例中,系统查看有关数据存储系统的信息,并根据该信息确定何时以及在哪里加密数据。
-
-
-
-
-
-
-
-
-