similar to: zfs eradication

Displaying 20 results from an estimated 10000 matches similar to: "zfs eradication"

2009 Oct 30
30
Truncating SHA2 hashes vs shortening a MAC for ZFS Crypto
For the encryption functionality in the ZFS filesystem we use AES in CCM or GCM mode at the block level to provide confidentiality and authentication. There is also a SHA256 checksum per block (of the ciphertext) that forms a Merkle tree of all the blocks in the pool. Note that I have to store the full IV in the block. A block here is a ZFS block which is any power of two from 512 bytes to
2010 Oct 04
3
hot spare remains in use
Hi, I had a hot spare used to replace a failed drive, but then the drive appears to be fine anyway. After clearing the error it shows that the drive was resilvered, but keeps the spare in use. zpool status pool2 pool: pool2 state: ONLINE scrub: none requested config: NAME STATE READ WRITE CKSUM pool2 ONLINE 0 0 0 raidz2
2008 Jan 11
37
Proposal for how per dataset keys are initially setup
Anthony Scarpino wrote (elsewhere): > While writing up the man page.. I thought of a few things that I was > wondering if you considered.. > > Can an encrypted dataset (keytype=dataset) reside in a non-encrypted (no > kek defined) pool? I can see a case for and against allowing this when considering it purely at the feature level as users/admins see things. The admin can
2008 Jan 11
37
Proposal for how per dataset keys are initially setup
Anthony Scarpino wrote (elsewhere): > While writing up the man page.. I thought of a few things that I was > wondering if you considered.. > > Can an encrypted dataset (keytype=dataset) reside in a non-encrypted (no > kek defined) pool? I can see a case for and against allowing this when considering it purely at the feature level as users/admins see things. The admin can
2010 Dec 22
16
stupid ZFS question - floating point operations
I have a coworker, who''s primary expertise is in another flavor of Unix. This coworker lists floating point operations as one of ZFS detriments. I''s not really sure what he means specifically, or where he got this reference from. In an effort to refute what I believe is an error or misunderstanding on his part, I have spent time on Yahoo, Google, the ZFS section of
2010 Mar 02
4
ZFS Large scale deployment model
We have a virtualized environment of T-Series where each host has either zones or LDoms. All of the virtual systems will have their own dedicated storage on ZFS (and some may also get raw LUNs). All the SAN storage is delivered in fixed sized 33GB LUNs. The question I have to the community is whether it would be better to have a pool per virtual system, or create a large pool and carve out ZFS
2007 Oct 04
5
ZFS Crypto Alpha Release
I''m pleased to announce that the ZFS Crypto project now has Alpha release binaries that you can download and try. Currently we only have x86/x64 binaries available, SPARC will be available shortly. Information on the Alpha release of ZFS Crypto and links for downloading the binaries is here: http://opensolaris.org/os/project/zfs-crypto/phase1/alpha/ Please pay particular note to
2007 Oct 04
5
ZFS Crypto Alpha Release
I''m pleased to announce that the ZFS Crypto project now has Alpha release binaries that you can download and try. Currently we only have x86/x64 binaries available, SPARC will be available shortly. Information on the Alpha release of ZFS Crypto and links for downloading the binaries is here: http://opensolaris.org/os/project/zfs-crypto/phase1/alpha/ Please pay particular note to
2010 Aug 09
2
ZFS with EMC PowerPath
On some machines running PowerPath, there''s sometimes issues after an update/upgrade of the PowerPath software. Sometimes the pseudo devices get remapped and change names. ZFS appears to handle it OK, however sometimes it then references half native device names and half the emcpower pseudo device names. So the SA can easily be confused. Is there a way to tell ZFS which device names
2008 Mar 27
4
dsl_dataset_t pointer during ''zfs create'' changes
I''ve noticed that the dsl_dataset_t that points to a given dataset changes during the life time of a ''zfs create'' command. We start out with one dsl_dataset_t* during dmu_objset_create_sync() but by the time we are later mounting the dataset we have a different in memory dsl_dataset_t* referring to the same dataset. This causes me a big issue with per dataset
2009 Jul 15
2
Crypto in 7000 Family
Hi Darren, I found a presentation (Data at Rest: ZFS & Lofi Crypto) with your information. Do yo have any information about the release date for encryption in ZFS, or encryption related in our 7000 Unified Storage Family. Thanks in advance for any help and information that you can send to me. -- <http://www.sun.com> * H. Alejandro Guevara Castro * Storage Practice Solution
2009 Nov 02
24
dedupe is in
Deduplication was committed last night by Mr. Bonwick: > Log message: > PSARC 2009/571 ZFS Deduplication Properties > 6677093 zfs should have dedup capability http://mail.opensolaris.org/pipermail/onnv-notify/2009-November/010683.html Via c0t0d0s0.org.
2008 May 20
7
[Bug 1986] New: ''zfs destroy'' hangs on encrypted dataset
http://defect.opensolaris.org/bz/show_bug.cgi?id=1986 Summary: ''zfs destroy'' hangs on encrypted dataset Classification: Development Product: zfs-crypto Version: unspecified Platform: Other OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: other
2007 Mar 28
20
Gzip compression for ZFS
Adam, With the blog entry[1] you''ve made about gzip for ZFS, it raises a couple of questions... 1) It would appear that a ZFS filesystem can support files of varying compression algorithm. If a file is compressed using method A but method B is now active, if I truncate the file and rewrite it, is A or B used? 2) The question of whether or not to use bzip2 was raised in the
2007 Nov 26
4
some ZFS issues
Hello, I have read much about ZFS and I find it great, especially the checksums against silent data corruption and the COW writing policy and the snapshots and of course the storage pooling. But there are some points I have problems with: - What happens to the pools if the machine is shut down and rebooted? Are the pools automatically exported and imported again on boot up? Where is the
2010 Jun 11
9
Are recursive snapshot destroy and rename atomic too?
In another thread recursive snapshot creation was found atomic so that it is done quickly, and more important, all at once or nothing at all. Do you know if recursive destroying and renaming of snapshots are atomic too? Regards Henrik Heino
2008 Feb 25
3
Bugzilla: confirm account creation
Bugzilla has received a request to create a user account using your email address (zfs-crypto-discuss at opensolaris.org). To continue creating an account using this email address, visit the following link by February 28th, 2008 at 03:48 PST: http://defect.opensolaris.org/bz/token.cgi?t=F9zVJ7vXDC&a=request_new_account If you did not receive this email before February 28th, 2008 at 03:48
2008 Sep 08
1
6745678 zio->io_checksum == ZIO_CHECKSUM_SHA256_CCM_MAC (0x5 == 0x9), file: zio.c, line: 1498
Author: Darren Moffat <Darren.Moffat at Sun.COM> Repository: /hg/zfs-crypto/gate Latest revision: 32a041998ab168dc335d487020fc0cb59c85d81f Total changesets: 1 Log message: 6745678 zio->io_checksum == ZIO_CHECKSUM_SHA256_CCM_MAC (0x5 == 0x9), file: zio.c, line: 1498 Files: update: usr/src/uts/common/fs/zfs/zio.c
2006 Nov 21
12
Setting ACLs
This is possibly the dumbest question I have asked ever, but how do you set ACLs on files within a ZFS filesystem? Trying to use setfacl(1) diverts me to the acl(5) manpage; well, I know that I need to use NFSv4 style ACLs, but where is the utility to do so? This is on Solaris 10 Update 2. Thanks, Ceri -- That must be wonderful! I don''t understand it at all.
2007 Sep 18
3
ZFS and encryption
Hello zfs-discuss, I wonder if ZFS will be able to take any advantage of Niagara''s built-in crypto? -- Best regards, Robert Milkowski mailto:rmilkowski at task.gda.pl http://milek.blogspot.com