[gpfsug-discuss] Fw: Flash (Alert) IBM Spectrum Scale V4.2.1/4.2.2 parallel log recovery function may result in undetected data corruption

Oesterlin, Robert Robert.Oesterlin at nuance.com
Thu Feb 23 15:46:20 GMT 2017


For those not subscribed, see below.

Bob Oesterlin
Sr Principal Storage Engineer, Nuance


From: "dW-notify at us.ibm.com" <dW-notify at us.ibm.com>
Reply-To: "dW-notify at us.ibm.com" <dW-notify at us.ibm.com>
Date: Thursday, February 23, 2017 at 9:42 AM
Subject: [EXTERNAL] [Forums] 'gpfs at us.ibm.com' replied to the 'IBM Spectrum Scale V4.2.2 announcements' topic thread in the 'General Parallel File System - Announce (GPFS - Announce)' forum.

[cid:image001.png at 01D28DB9.AEDC8740] gpfs at us.ibm.com<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ibm.com_developerworks_community_profiles_html_profileView.do-3Fuserid-3D060000T9GF&d=DgMFaQ&c=djjh8EKwHtOepW4Bjau0lKhLlu-DxM1dlgP0rrLsOzY&r=LPDewt1Z4o9eKc86MXmhqX-45Cz1yz1ylYELF9olLKU&m=VnicQ7hM5kAbUhEZZxbyL6g9pAlwAYXG0f12gJWrEew&s=TdzECmVhE3t4jdrNWogfBMSo8vgP_met3YTFRRdJARc&e=> replied to the IBM Spectrum Scale V4.2.2 announcements<https://urldefense.proofpoint.com/v2/url?u=http-3A__www.ibm.com_developerworks_community_forums_html_topic-3Fid-3Da1939921-2D633b-2D4a45-2D8f0f-2D8f9181fc2bc5&d=DgMFaQ&c=djjh8EKwHtOepW4Bjau0lKhLlu-DxM1dlgP0rrLsOzY&r=LPDewt1Z4o9eKc86MXmhqX-45Cz1yz1ylYELF9olLKU&m=VnicQ7hM5kAbUhEZZxbyL6g9pAlwAYXG0f12gJWrEew&s=DPv9xlNyJnRXkqQPzn7f9lieOuJi5GHz3HRuN7MhFXA&e=> topic thread in the General Parallel File System - Announce (GPFS - Announce)<https://urldefense.proofpoint.com/v2/url?u=http-3A__www.ibm.com_developerworks_community_forums_html_forum-3Fid-3D11111111-2D0000-2D0000-2D0000-2D000000001606&d=DgMFaQ&c=djjh8EKwHtOepW4Bjau0lKhLlu-DxM1dlgP0rrLsOzY&r=LPDewt1Z4o9eKc86MXmhqX-45Cz1yz1ylYELF9olLKU&m=VnicQ7hM5kAbUhEZZxbyL6g9pAlwAYXG0f12gJWrEew&s=NYTL-LzWTlb2LrZOkD1DwKonf9YHX5ujTpJYQmfQYiE&e=> forum.
Flash (Alert) IBM Spectrum Scale V4.2.1/4.2.2 parallel log recovery function may result in undetected data corruption Abstract

IBM has identified a problem with the IBM Spectrum Scale parallel log recovery function in V4.2.1/V4.2.2, which may result in undetected data corruption during the course of a file system recovery.



See the complete Flash at http://www-01.ibm.com/support/docview.wss?uid=ssg1S1009965<https://urldefense.proofpoint.com/v2/url?u=http-3A__www-2D01.ibm.com_support_docview.wss-3Fuid-3Dssg1S1009965&d=DgMFaQ&c=djjh8EKwHtOepW4Bjau0lKhLlu-DxM1dlgP0rrLsOzY&r=LPDewt1Z4o9eKc86MXmhqX-45Cz1yz1ylYELF9olLKU&m=VnicQ7hM5kAbUhEZZxbyL6g9pAlwAYXG0f12gJWrEew&s=GZ88LDgDtQk90LnHRUEAuf08BL83oSKb0NFcUH-j5mU&e=>


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://gpfsug.org/pipermail/gpfsug-discuss_gpfsug.org/attachments/20170223/140ed547/attachment-0001.htm>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: image001.png
Type: image/png
Size: 289 bytes
Desc: image001.png
URL: <http://gpfsug.org/pipermail/gpfsug-discuss_gpfsug.org/attachments/20170223/140ed547/attachment-0001.png>


More information about the gpfsug-discuss mailing list