chunkd near-term enhancements

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 




Here are a few chunkd enhancements that are currently on my drawing board, for the near term:

(CHO_xxx denotes new chunkd network protocol commands, as listed in include/chunk_msg.h)

* CHO_SET_SERVERS:
chunkd shall maintain a per-connection buffer known as SERVER_LIST. This chunkd command is issued by the client prior to using a SERVER_LIST-related command (see below), to reset the contents of the connection's SERVER_LIST buffer.

* CHO_RCP:
copy a single object to each remote server in SERVER_LIST

* CHO_PUT_THRU:
like PUT, but causes chunkd to further replicate the incoming object to each remote server in SERVER_LIST

* CHO_APPEND:
append data onto an object.

* CHO_APPEND_THRU:
append data locally, and, replicate foreach remote server in SERVER_LIST

The authentication used in chunkd->chunkd connections is the logged-in username/shared-secret combination.

	Jeff





--
To unsubscribe from this list: send the line "unsubscribe hail-devel" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html


[Index of Archives]     [Fedora Clound]     [Linux USB Devel]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]     [XFree86]

  Powered by Linux