1
2NSDB-CREATE-FSN(8)          System Manager's Manual         NSDB-CREATE-FSN(8)
3
4
5

NAME

7       nsdb-create-fsn - create a fileset name (FSN) record on an NSDB
8

SYNOPSIS

10       nsdb-create-fsn  [-?d] [-D binddn] [-e nce] [-l nsdbname] [-r nsdbport]
11       [-t ttl] fsn-uuid
12

INTRODUCTION

14       RFC 5716 introduces the  Federated  File  System  (FedFS,  for  short).
15       FedFS  is an extensible standardized mechanism by which system adminis‐
16       trators construct a coherent namespace  across  multiple  file  servers
17       using file system referrals.  For further details, see fedfs(7).
18
19       The  bulk  of FedFS junction information in a FedFS domain is stored on
20       one or more LDAP servers.  These servers are known as  namespace  data‐
21       bases, or NSDBs, for short.
22
23       FedFS-enabled file servers and clients access the information stored on
24       NSDBs via standard LDAP queries.  FedFS-enabled file servers use  these
25       queries  to  resolve FedFS junctions.  FedFS administrators use them to
26       manage information about file sets contained in  a  FedFS  domain  name
27       space.
28

DESCRIPTION

30       The  nsdb-create-fsn(8)  command  is  part of a collection of low-level
31       single-use programs that is intended for testing the NSDB  protocol  or
32       for use in scripts.  It creates a FedFS fileset name (FSN) record on an
33       NSDB.
34
35       A fileset name, or FSN, uniquely identifies a fileset in FedFS.  An FSN
36       consists  of a UUID and the hostname and port of an NSDB.  This pair is
37       intended to be unique across all of FedFS.  The meaning of these  items
38       is described in more detail in fedfs(7).
39
40       A FedFS junction contains an FSN.  There can be multiple junctions that
41       contain a particular FSN.  There is exactly one FSN record stored on an
42       NSDB  that  corresponds  to  this FSN.  The FSN record can have zero or
43       more FSL records as children.  Replicas of these records can  exist  on
44       more than one LDAP server.
45
46       The  nsdb-create-fsn(8) command creates an FSN record on the named NSDB
47       in preparation for use in FedFS junctions.  It does  not  create  FedFS
48       junctions.  To create a junction, use the fedfs-create-junction(8) com‐
49       mand.  It does not create any FSL children records.  To create  an  FSL
50       record, use the nsdb-create-fsl(8) command.
51
52       This  command  has one positional parameter which specifies the UUID of
53       the new FSN record.
54

OPTIONS

56       -d, --debug
57              Enables debugging messages during operation.
58
59       -?, --help
60              Displays nsdb-create-fsn(8) version information and a usage mes‐
61              sage on stderr.
62
63       -D, --binddn=bind-distinguished-name
64              Specifies  a distinguished name of an entity used to bind to the
65              LDAP server where the NSDB resides.  If the --binddn  option  is
66              not  specified,  the  value  of the FEDFS_NSDB_ADMIN environment
67              variable is consulted.  If this variable is not  set,  the  NSDB
68              connection  parameter database is searched for this DN.  If none
69              of these is specified, or if this entity does not  have  permis‐
70              sion  to  modify this area of the server's DIT, the nsdb-create-
71              fsn(8) command fails.
72
73       -e, --nce=NSDB-container-entry-distinguished-name
74              Specifies the distinguished name of  the  NSDB  Container  Entry
75              under  which  this  FSN  record  is to be created.  If the --nce
76              option is not specified, the value of the  FEDFS_NSDB_NCE  envi‐
77              ronment  variable  is  consulted.   If this variable is not set,
78              then the NSDB connection parameter database is searched for this
79              DN.   If none of these is specified, the nsdb-create-fsn(8) com‐
80              mand fails.
81
82       -l, --nsdbname=NSDB-host-name
83              Specifies the hostname of the NSDB  where  the  new  FSN  record
84              should  reside.   If the --nsdbname option is not specified, the
85              value of the FEDFS_NSDB_HOST environment variable is  consulted.
86              If  the  variable  is  not  set and the --nsdbname option is not
87              specified, the nsdb-create-fsn(8) command fails.
88
89       -r, --nsdbport=NSDB-port
90              Specifies the IP port of the  NSDB  where  the  new  FSN  record
91              should  reside.   If the --nsdbport option is not specified, the
92              value of the FEDFS_NSDB_PORT environment variable is  consulted.
93              The default value if the variable is not set is 389.
94
95       -t, --ttl=TTL
96              Specifies  the  number  of  seconds  a file server may cache the
97              information in this record.  If the --ttl option is  not  speci‐
98              fied, a value of 300 seconds is used.
99

EXIT CODES

101       The  NSDB  returns  a  value that reflects the success of the requested
102       operation.
103
104       FEDFS_OK
105              The LDAP modify request succeeded.
106
107       FEDFS_ERR_ACCESS
108              The bound  entity  does  not  have  permission  to  perform  the
109              requested operation.
110
111       FEDFS_ERR_INVAL
112              One of the arguments was not valid.
113
114       FEDFS_ERR_SVRFAULT
115              An unanticipated non-protocol error occurred.
116
117       FEDFS_ERR_NSDB_ROUTE
118              The nsdb-create-fsn(8) command was unable to find a route to the
119              specified NSDB.
120
121       FEDFS_ERR_NSDB_DOWN
122              The nsdb-create-fsn(8) command  determined  that  the  specified
123              NSDB was down.
124
125       FEDFS_ERR_NSDB_CONN
126              The nsdb-create-fsn(8) command was unable to establish a connec‐
127              tion with the specified NSDB.
128
129       FEDFS_ERR_NSDB_AUTH
130              The nsdb-create-fsn(8) command was unable  to  authenticate  and
131              establish a secure connection with the specified NSDB.
132
133       FEDFS_ERR_NSDB_LDAP
134              A non-specific LDAP error occurred on the connection between the
135              nsdb-create-fsn(8) command and specified NSDB.
136
137       FEDFS_ERR_NSDB_LDAP_VAL
138              An LDAP error occurred on the connection between  the  nsdb-cre‐
139              ate-fsn(8)  command  and specified NSDB.  The specific error may
140              be displayed on the command line.
141
142       FEDFS_ERR_NSDB_NONCE
143              The nsdb-create-fsn(8) command was unable to locate the  NCE  on
144              the specified NSDB.
145
146       FEDFS_ERR_NSDB_NOFSN
147              The  nsdb-create-fsn(8)  command was unable to locate the speci‐
148              fied FSN on the specified NSDB.
149
150       FEDFS_ERR_NSDB_RESPONSE
151              The nsdb-create-fsn(8) command  received  a  malformed  response
152              from the specified NSDB.
153
154       FEDFS_ERR_NSDB_FAULT
155              An unanticipated error related to the specified NSDB occurred.
156
157       FEDFS_ERR_NSDB_PARAMS
158              The  local  NSDB connection parameter database does not have any
159              connection parameters on record for the specified NSDB.
160
161       FEDFS_ERR_NSDB_LDAP_REFERRAL
162              The nsdb-create-fsn(8) command received an LDAP referral that it
163              was unable to follow.
164
165       FEDFS_ERR_NSDB_LDAP_REFERRAL_VAL
166              The nsdb-create-fsn(8) command received an LDAP referral that it
167              was unable to follow.  A specific error may be displayed on  the
168              command line.
169
170       FEDFS_ERR_NSDB_LDAP_REFERRAL_NOTFOLLOWED
171              The nsdb-create-fsn(8) command received an LDAP referral that it
172              chose not to follow, either  because  the  local  implementation
173              does  not support following LDAP referrals or LDAP referral fol‐
174              lowing is disabled.
175
176       FEDFS_ERR_NSDB_PARAMS_LDAP_REFERRAL
177              The nsdb-create-fsn(8) command received an LDAP referral that it
178              chose  not to follow because the local NSDB connection parameter
179              database had no connection parameters for the NSDB  targeted  by
180              the LDAP referral.
181

EXAMPLES

183       Suppose you are the FedFS administrator of the example.net FedFS domain
184       and that you have created a new FSN for  some  fileset.   The  new  FSN
185       might look like:
186
187                   FSN UUID: 8e246ddc-7b46-11e0-8252-000c297fd679
188                   NSDB: nsdb.example.net:389
189
190       Further  suppose  the  NSDB  nsdb.example.net:389 has an NSDB Container
191       Entry whose distinguished name is o=fedfs.  To create  a  corresponding
192       FSN record, you might use:
193
194              $ nsdb-create-fsn -D cn=Manager -e o=fedfs \
195                   -l nsdb.example.net \
196                   8e246ddc-7b46-11e0-8252-000c297fd679
197              Enter NSDB password:
198              Successfully created FSN record
199                fedfsFsnUuid=8e246ddc-7b46-11e0-8252-000c297fd679,o=fedfs
200
201       A  new  FSN  record  is  created on nsdb.example.net:389 with a distin‐
202       guished name of
203
204              fedfsFsnUuid=8e246ddc-7b46-11e0-8252-000c297fd679,o=fedfs.
205
206       To see the new FSN record, use nsdb-list(8) or nsdb-resolve-fsn(8).
207

SECURITY

209       Permission to modify the LDAP's DIT is required to  create  a  new  FSN
210       record.   The nsdb-create-fsn(8) command must bind as an entity permit‐
211       ted to modify the DIT to  perform  this  operation.   The  nsdb-create-
212       fsn(8)  command asks for a password on stdin.  Standard password blank‐
213       ing techniques are used to obscure the password on the user's terminal.
214
215       The target LDAP server must be registered in the local NSDB  connection
216       parameter  database.   The  connection security mode listed in the NSDB
217       connection parameter database for the target LDAP server is used during
218       this  operation.   See  nsdbparams(8) for details on how to register an
219       NSDB in the local NSDB connection parameter database.
220

SEE ALSO

222       fedfs(7), fedfs-create-junction(8),  nsdb-create-fsl(8),  nsdb-resolve-
223       fsn(8), nsdb-list(8), nsdbparams(8)
224
225       RFC 5716 for FedFS requirements and overview
226
227       RFC 4510 for an introduction to LDAP
228

COLOPHON

230       This  page  is  part  of the fedfs-utils package.  A description of the
231       project  and  information  about  reporting  bugs  can  be   found   at
232       http://wiki.linux-nfs.org/wiki/index.php/FedFsUtilsProject.
233

AUTHOR

235       Chuck Lever <chuck.lever@oracle.com>
236
237
238
239                                3 February 2014             NSDB-CREATE-FSN(8)
Impressum