Re: [LSF/MM TOPIC ATTEND][RFD] ZUFS - Zero-copy User-mode File System

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Thu, Feb 01, 2018 at 08:59:18PM +0200, Boaz Harrosh wrote:
> On 01/02/18 20:34, Chuck Lever wrote: <>
> > This work was also presented at the SNIA Persistent Memory Summit
> > last week.  The use case of course is providing a user space
> > platform for the development and deployment of memory-based file
> > systems. The value-add of this kind of file system is ultra-low
> > latency, which is a challenge for the current most popular such
> > framework, FUSE.
> > 
> > To start, I can think of three areas where specific questions might
> > be entertained by LSF/MM attendees:
> > 
> > - Spectre mitigations make this whole "user space filesystem"
> > arrangement even slower, thanks to additional context switches
> > between user space and the kernel.

I think you're referring to the KPTI patches, which address Meltdown,
not Spectre.

> What about a different interface for a "trusted" binary with "Spectre
> mitigation" off.  I know Redhat guys have a project where they want to
> sign and verify by Kernel all systemd /sbin/* binaries. If these
> binaries have such an hardened trust could we make them faster? (ie
> back to regular speed)

I don't think that helps.

--b.



[Index of Archives]     [Linux Ext4 Filesystem]     [Union Filesystem]     [Filesystem Testing]     [Ceph Users]     [Ecryptfs]     [AutoFS]     [Kernel Newbies]     [Share Photos]     [Security]     [Netfilter]     [Bugtraq]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux Cachefs]     [Reiser Filesystem]     [Linux RAID]     [Samba]     [Device Mapper]     [CEPH Development]

  Powered by Linux