M2: Malleable Metal as a Service

Existing bare-metal cloud services that provide users with physical servers have a number of serious disadvantages over their virtual alternatives, including slow provisioning times, difficulty for users to release servers (physical machines) and then reuse them to handle changes in demand, and poor tolerance to failures. We introduce M2, a bare-metal cloud service that uses network-mounted boot drives to overcome these disadvantages. We describe the architecture and implementation of M2 and compare its agility, scalability and performance to existing systems. We show that M2 can reduce provisioning time by over 50% while offering richer functionality, and comparable run time performance with respect to tools that provision images into local disks. M2 is open source and available at https://github.com/CCI-MOC/ims.

[1]  Stephen T. Kent,et al.  Security Architecture for the Internet Protocol , 1998, RFC.

[2]  Hugo Krawczyk,et al.  A Security Architecture for the Internet Protocol , 1999, IBM Syst. J..

[3]  Ronald Minnich,et al.  The Linux BIOS , 2000, Annual Linux Showcase & Conference.

[4]  David Teigland,et al.  Volume Managers in Linux , 2001, USENIX Annual Technical Conference, FREENIX Track.

[5]  Clemens Fruhwirth,et al.  New Methods in Hard Disk Encryption , 2005 .

[6]  Mike Hibler,et al.  Automatic Online Validation of Network Configuration in the Emulab Network Testbed , 2006, 2006 IEEE International Conference on Autonomic Computing.

[7]  Carlos Maltzahn,et al.  Ceph: a scalable, high-performance distributed file system , 2006, OSDI '06.

[8]  Scott A. Brandt,et al.  Ceph: reliable, scalable, and high-performance distributed storage , 2007 .

[9]  José E. Moreira,et al.  Base Operating System Provisioning and Bringup for a Commercial Supercomputer , 2007, 2007 IEEE International Parallel and Distributed Processing Symposium.

[10]  Eric Rescorla,et al.  The Transport Layer Security (TLS) Protocol Version 1.2 , 2008, RFC.

[11]  Dutch T. Meyer,et al.  Remus: High Availability via Asynchronous Virtual Machine Replication. (Best Paper) , 2008, NSDI.

[12]  Luiz André Barroso,et al.  The Datacenter as a Computer: An Introduction to the Design of Warehouse-Scale Machines , 2009, The Datacenter as a Computer: An Introduction to the Design of Warehouse-Scale Machines.

[13]  Hovav Shacham,et al.  Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds , 2009, CCS.

[14]  T. Fujita tgt: Framework for Storage Target Drivers , 2010 .

[15]  Prashant J. Shenoy,et al.  Empirical evaluation of latency-sensitive application performance in the cloud , 2010, MMSys '10.

[16]  Raed Al-Shaikh,et al.  Towards green computing using diskless high performance clusters , 2011, 2011 7th International Conference on Network and Service Management.

[17]  David H. Bailey,et al.  The Nas Parallel Benchmarks , 1991, Int. J. High Perform. Comput. Appl..

[18]  Alexandru Iosup,et al.  Performance Analysis of Cloud Computing Services for Many-Tasks Scientific Computing , 2011, IEEE Transactions on Parallel and Distributed Systems.

[19]  Krishna P. Gummadi,et al.  Policy-Sealed Data: A New Abstraction for Building Trusted Cloud Services , 2012, USENIX Security Symposium.

[20]  Phil Simon Big Data Solutions , 2012 .

[21]  Elaine Shi,et al.  ObliviStore: High Performance Oblivious Cloud Storage , 2013, 2013 IEEE Symposium on Security and Privacy.

[22]  Josef Bacik,et al.  BTRFS: The Linux B-Tree Filesystem , 2013, TOS.

[23]  Lingjia Tang,et al.  SMiTe: Precise QoS Prediction on Real-System SMT Processors to Improve Utilization in Warehouse Scale Computers , 2014, 2014 47th Annual IEEE/ACM International Symposium on Microarchitecture.

[24]  Stephen M. Trimberger,et al.  FPGA Security: Motivations, Features, and Applications , 2014, Proceedings of the IEEE.

[25]  Dirk Merkel,et al.  Docker: lightweight Linux containers for consistent development and deployment , 2014 .

[26]  Sean Turner,et al.  Transport Layer Security , 2014, IEEE Internet Computing.

[27]  David L. Black,et al.  Internet Small Computer System Interface (iSCSI) Protocol (Consolidated) , 2014, RFC.

[28]  Aurélien Francillon,et al.  Confidentiality Issues on a GPU in a Virtualized Environment , 2014, Financial Cryptography.

[29]  Yellu Sreenivasulu,et al.  FAST TRANSPARENT MIGRATION FOR VIRTUAL MACHINES , 2014 .

[30]  Qiang Wu,et al.  A Large-Scale Study of Flash Memory Failures in the Field , 2015, SIGMETRICS 2015.

[31]  Garth A. Gibson,et al.  A Comparative Study of Baremetal Provisioning Frameworks , 2015 .

[32]  Qiang Wu,et al.  Revisiting Memory Errors in Large-Scale Production Data Centers: Analysis and Modeling of New Trends from the Field , 2015, 2015 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks.

[33]  Kazuhiko Kato,et al.  Improving Agility and Elasticity in Bare-metal Clouds , 2015, ASPLOS.

[34]  Arpan Roy,et al.  Secure the Cloud , 2015, ACM Comput. Surv..

[35]  Christoforos E. Kozyrakis,et al.  Flash storage disaggregation , 2016, EuroSys.

[36]  Han Dong,et al.  EbbRT: A Framework for Building Per-Application Library Operating Systems , 2016, OSDI.

[37]  Nabil Schear,et al.  Bootstrapping and maintaining trust in the cloud , 2016, ACSAC.

[38]  Peter Desnoyers,et al.  HIL: Designing an Exokernel for the Data Center , 2016, SoCC.