1
2FEDFS-GET-NSDB-PARAMS(8)    System Manager's Manual   FEDFS-GET-NSDB-PARAMS(8)
3
4
5

NAME

7       fedfs-get-nsdb-params  -  send  a  FEDFS_GET_NSDB_PARAMS ADMIN protocol
8       request
9

SYNOPSIS

11       fedfs-get-nsdb-params [-?d] [-f certfile] [-n  nettype]  [-h  hostname]
12       [-l nsdbname] [-r nsdbport] [-s security]
13

INTRODUCTION

15       RFC  5716  introduces  the  Federated  File  System (FedFS, for short).
16       FedFS is an extensible standardized mechanism by which system  adminis‐
17       trators  construct  a  coherent  namespace across multiple file servers
18       using file system referrals.  For further details, see fedfs(7).
19
20       FedFS-enabled file servers allow remote administrative  access  via  an
21       authenticated  RPC  protocol  known as the FedFS ADMIN protocol.  Using
22       this protocol, FedFS administrators manage  FedFS  junctions  and  NSDB
23       connection parameter information on remote FedFS-enabled file servers.
24

DESCRIPTION

26       The  fedfs-get-nsdb-params(8)  command  is part of a collection of low-
27       level single-use programs that is intended for testing the FedFS  ADMIN
28       protocol    or    for    use   in   scripts.    It   sends   a   single
29       FEDFS_GET_NSDB_PARAMS request to a remote FedFS ADMIN protocol service.
30
31       The FEDFS_GET_NSDB_PARAMS request retrieves NSDB  connection  parameter
32       information  stored  on a remote server.  For more on the specification
33       and use of NSDB connection parameters, see nsdbparams(8) or fedfs(7).
34
35       An NSDB hostname and port number (see below) are used  as  the  primary
36       key to identify an entry in the remote server's NSDB connection parame‐
37       ter database.  Details on  NSDB  connection  parameter  database  entry
38       matching can be found in nsdb-parameters(7).
39

OPTIONS

41       -d, --debug
42              Enables debugging messages during operation.
43
44       -?, --help
45              Displays  fedfs-get-nsdb-params(8)  version  information  and  a
46              usage message on stderr.
47
48       -f, --certfile=pathname
49              Specifies the pathname of a local file to  write  received  cer‐
50              tificate  material  into,  when  the specified NSDB's connection
51              security type is TLS.  If no file is specified, the  certificate
52              is ignored.  The certificate is written to the specified file in
53              PEM format.
54
55       -h, --hostname=hostname
56              Specifies the hostname of a remote FedFS ADMIN service.  If this
57              option is not specified, the default value is localhost.
58
59       -n, --nettype=nettype
60              Specifies  the transport to use when contacting the remote FedFS
61              ADMIN service.  Typically the nettype is one of tcp or udp.   If
62              this option is not specified, the default value is netpath.  See
63              rpc(3t) for details.
64
65       -l, --nsdbname=NSDB-hostname
66              Specifies the hostname of the NSDB to insert into the new  FedFS
67              junction.   If  this  option  is not specified, the value of the
68              FEDFS_NSDB_HOST environment variable is consulted.  If the vari‐
69              able  is not set and the --nsdbname option is not specified, the
70              fedfs-get-nsdb-params(8) command fails.
71
72       -r, --nsdbport=NSDB-port
73              Specifies the IP port of the NSDB to insert into the  new  FedFS
74              junction.   If  this  option  is not specified, the value of the
75              FEDFS_NSDB_PORT environment variable is consulted.  The  default
76              value if the variable is not set is 389.
77
78       -s, --security=flavor
79              Specifies  the security flavor to use when contacting the remote
80              FedFS ADMIN service.  Valid flavors are sys, unix, krb5,  krb5i,
81              and  krb5p.  If this option is not specified, the unix flavor is
82              used.  See the SECURITY section of this man page for details.
83

EXAMPLES

85       Suppose you are the FedFS administrator of the example.net FedFS domain
86       and  that your domain's NSDB hostname is nsdb.example.net.  If the file
87       server fs.example.net already knows about your domain's NSDB,  you  can
88       query it with:
89
90              $ fedfs-get-nsdb-params -h fs.example.net -l nsdb.example.net
91              Call completed successfully
92              ConnectionSec: FEDFS_SEC_NONE
93
94       The  remote  server  knows  about nsdb.example.net and does not use TLS
95       when querying it to resolve junctions.
96

SECURITY

98       By default, or if the sys and  unix  flavors  are  specified  with  the
99       --security=flavor  option,  the  fedfs-create-junction(8)  command uses
100       AUTH_SYS security for the Remote Procedure Call.   AUTH_SYS  has  known
101       weaknesses and should be avoided on untrusted networks.
102
103       The  RPC  client uses the Kerberos v5 GSS mechanism if a Kerberos secu‐
104       rity flavor is specified.  When specifying a Kerberos security  flavor,
105       the  user  must  first  obtain  a  valid Kerberos ticket using kinit(1)
106       before running fedfs-create-junction(8).
107
108       The AUTH_NONE security flavor is no longer supported by this  implemen‐
109       tation.
110

SEE ALSO

112       fedfs(7),  nsdb-parameters(7),  rpc.fedfsd(8),  fedfs-get-nsdb-limited-
113       params(8), nsdbparams(8), kinit(1), rpc(3t)
114
115       RFC 5716 for FedFS requirements and overview
116

COLOPHON

118       This page is part of the fedfs-utils package.   A  description  of  the
119       project   and   information  about  reporting  bugs  can  be  found  at
120       http://wiki.linux-nfs.org/wiki/index.php/FedFsUtilsProject.
121

AUTHOR

123       Chuck Lever <chuck.lever@oracle.com>
124
125
126
127                                3 February 2014       FEDFS-GET-NSDB-PARAMS(8)
Impressum