1
2FEDFS-SET-NSDB-PARAMS(8)    System Manager's Manual   FEDFS-SET-NSDB-PARAMS(8)
3
4
5

NAME

7       fedfs-set-nsdb-params  -  send  a  FEDFS_SET_NSDB_PARAMS ADMIN protocol
8       request
9

SYNOPSIS

11       fedfs-set-nsdb-params [-?d] [-n nettype] [-h  hostname]  [-f  certfile]
12       [-l nsdbname] [-r nsdbport] [-s security]
13

INTRODUCTION

15       RFC  5716  introduces  the  Federated  File  System (FedFS, for short).
16       FedFS is an extensible standardized mechanism by which system  adminis‐
17       trators  construct  a  coherent  namespace across multiple file servers
18       using file system referrals.  For further details, see fedfs(7).
19
20       FedFS-enabled file servers allow remote administrative  access  via  an
21       authenticated  RPC  protocol  known as the FedFS ADMIN protocol.  Using
22       this protocol, FedFS administrators manage  FedFS  junctions  and  NSDB
23       connection parameter information on remote FedFS-enabled file servers.
24

DESCRIPTION

26       The  fedfs-set-nsdb-params(8)  command  is part of a collection of low-
27       level single-use programs that is intended for testing the FedFS  ADMIN
28       protocol    or    for    use   in   scripts.    It   sends   a   single
29       FEDFS_SET_NSDB_PARAMS request to a remote FedFS ADMIN protocol service.
30
31       The FEDFS_SET_NSDB_PARAMS request  updates  NSDB  connection  parameter
32       information  stored  on a remote server.  For more on the specification
33       and use of NSDB connection parameters, see nsdbparams(8) or fedfs(7).
34
35       An NSDB hostname and port number (see below) are used  as  the  primary
36       key to identify an entry in the remote server's NSDB connection parame‐
37       ter database.
38
39       The NSDB connection parameter database matches NSDB hostnames and ports
40       by  exact  value.  Details on NSDB connection parameters database entry
41       matching can be found in nsdb-parameters(7).
42

OPTIONS

44       -d, --debug
45              Enables debugging messages during operation.
46
47       -?, --help
48              Displays  fedfs-set-nsdb-params(8)  version  information  and  a
49              usage message on stderr.
50
51       -f, --certfile=pathname
52              Specifies  the pathname of a local file containing an x.509 cer‐
53              tificate the remote system can use to authenticate the specified
54              NSDB  node.  The specified file may be deleted after the command
55              succeeds.  Details on the contents of this file can be found  in
56              nsdb-parameters(7).
57
58       -h, --hostname=hostname
59              Specifies the hostname of a remote FedFS ADMIN service.  If this
60              option is not specified, the default value is localhost.
61
62       -n, --nettype=nettype
63              Specifies the transport to use when contacting the remote  FedFS
64              ADMIN  service.  Typically the nettype is one of tcp or udp.  If
65              this option is not specified, the default value is netpath.  See
66              rpc(3t) for details.
67
68       -l, --nsdbname=NSDB-hostname
69              Specifies  the hostname of the NSDB to insert into the new FedFS
70              junction.  If this option is not specified,  the  value  of  the
71              FEDFS_NSDB_HOST environment variable is consulted.  If the vari‐
72              able is not set and the --nsdbname option is not specified,  the
73              fedfs-set-nsdb-params(8) command fails.
74
75       -r, --nsdbport=NSDB-port
76              Specifies  the  IP port of the NSDB to insert into the new FedFS
77              junction.  If this option is not specified,  the  value  of  the
78              FEDFS_NSDB_PORT  environment variable is consulted.  The default
79              value if the variable is not set is 389.
80
81       -s, --security=flavor
82              Specifies the security flavor to use when contacting the  remote
83              FedFS  ADMIN service.  Valid flavors are sys, unix, krb5, krb5i,
84              and krb5p.  If this option is not specified, the unix flavor  is
85              used.  See the SECURITY section of this man page for details.
86

EXAMPLES

88       Suppose you are the FedFS administrator of the example.net FedFS domain
89       and that your domain's NSDB hostname is nsdb.example.net.  If the  file
90       server  fs.example.net does not know about your NSDB, you can inform it
91       with:
92
93              $ fedfs-set-nsdb-params -h fs.example.net -l nsdb.example.net
94              Call completed successfully
95
96       The remote server fs.example.net now knows about  the  nsdb.example.net
97       NSDB and can use it for resolving FedFS junctions.  It will not use TLS
98       when querying the NSDB to resolve junctions.
99

SECURITY

101       By default, or if the sys and  unix  flavors  are  specified  with  the
102       --security=flavor  option,  the  fedfs-create-junction(8)  command uses
103       AUTH_SYS security for the Remote Procedure Call.   AUTH_SYS  has  known
104       weaknesses and should be avoided on untrusted networks.
105
106       The  RPC  client uses the Kerberos v5 GSS mechanism if a Kerberos secu‐
107       rity flavor is specified.  When specifying a Kerberos security  flavor,
108       the  user  must  first  obtain  a  valid Kerberos ticket using kinit(1)
109       before running fedfs-create-junction(8).
110
111       The AUTH_NONE security flavor is no longer supported by this  implemen‐
112       tation.
113

SEE ALSO

115       fedfs(7),  nsdb-parameters(7), rpc.fedfsd(8), fedfs-get-nsdb-params(8),
116       nsdbparams(8), kinit(1), rpc(3t)
117
118       RFC 5716 for FedFS requirements and overview
119

COLOPHON

121       This page is part of the fedfs-utils package.   A  description  of  the
122       project   and   information  about  reporting  bugs  can  be  found  at
123       http://wiki.linux-nfs.org/wiki/index.php/FedFsUtilsProject.
124

AUTHOR

126       Chuck Lever <chuck.lever@oracle.com>
127
128
129
130                                3 February 2014       FEDFS-SET-NSDB-PARAMS(8)
Impressum