HP b2600 Release Note
HP b2600 Release Note

HP b2600 Release Note

Distributed file system
Hide thumbs Also See for b2600:

Advertisement

HP Enterprise File System

HP DCE/9000 Enhanced DFS Version 3.0

Release Note

HP Part No. B6863-IE001-E0302
Edition 1
© Hewlett-Packard Company, 1997-2002. All rights reserved.

Advertisement

Table of Contents
loading

Summary of Contents for HP b2600

  • Page 1: Hp Dce/9000 Enhanced Dfs Version 3.0

    HP Enterprise File System HP DCE/9000 Enhanced DFS Version 3.0 Release Note HP Part No. B6863-IE001-E0302 Edition 1 © Hewlett-Packard Company, 1997-2002. All rights reserved.
  • Page 2: Legal Notices

    Legal Notices Legal Notices The information in this document is subject to change without notice. Hewlett-Packard makes no warranty of any kind with regard to this document, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. Hewlett-Packard shall not be held liable for errors contained herein or direct, indirect, special, incidental or consequential damages in connection with the furnishing, performance, or use of this material.
  • Page 3 Legal Notices This software is based in part on the Fourth Berkeley Software Distribution under license from the Regents of the University of California. ©copyright 1980, 1984, 1986 Novell, Inc. ©copyright 1986-1992 Sun Microsystems, Inc. ©copyright 1985-86, 1988 Massachusetts Institute of Technology. ©copyright 1989-93 The Open Software Foundation, Inc.
  • Page 4 Legal Notices...
  • Page 5: Table Of Contents

    Contents HP DCE/9000 Enhanced DFS Version 3.0 1 Release Note 1 1 What’s in This Version Overview of HP DCE/9000 Enhanced DFS Version 3.0 10 Benefits 11 Features 12 Restricting RPC Addresses 12 DCE/DFS TCL Configuration Functions 14 Global variables 18...
  • Page 6 Contents ClearCase Incompatibility 26 Issues with DFS as a UNIX Filesystem 26 Differences Between 1.5.2 and 3.0 29 Important: System Name Change 29 Software Availability in Native Languages 29 Location of DFS Administration Tools 29 Client Only Available 29 Patches and Fixes in This Version 30 3 Compatibility Information and Installation Requirements Prerequisite Software 32 Patches Required 33...
  • Page 7 Contents...
  • Page 8 Contents...
  • Page 9: What's In This Version

    HP DCE/9000 Enhanced DFS Version 3.0 is a distributed file system functionally equivalent to Version 1.2.2 of The Open Group’s (formerly Open Software Foundation) DCE Distributed File Service (DFS). Enhanced DFS is one component of the HP Enterprise File System product family.
  • Page 10: Overview Of Hp Dce/9000 Enhanced Dfs Version 3.0

    Overview of HP DCE/9000 Enhanced DFS Version 3.0 Overview of HP DCE/9000 Enhanced DFS Version 3.0 HP DCE/9000 Enhanced DFS 3.0 is a distributed client/server application that presents DCE with a global view of a set of files and directories, independent of machine boundaries.
  • Page 11: Benefits

    • Backs up and restores system and user data as needed Enhanced DFS 3.0 operates on top of and interacts with the following HP DCE 1.7 components: •...
  • Page 12: Features

    What’s in This Version Features Features Enhanced DFS 3.0 offers complete HP DCE/9000 1.7 DFS server functionality for distributed computing environments, which can include: • Server machines • Client machines • Data access management • Administrative domains • Administrative lists and groups •...
  • Page 13 What’s in This Version Features export RPC_SUPPORTED_NETADDRS=ip:myhost export RPC_SUPPORTED_NETADDRS=ip:10.3.2.1 forces any servers started in the current shell to support only the addresses associated with the name myhost and the network address 10.3.2.1 Since both DCE and DFS respond to RPC_SUPPORTED_NETADDRS, it may be best to set it in a file that is sourced by both /sbin/init.d/dce and /sbin/init.d/dfs.
  • Page 14: Dce/Dfs Tcl Configuration Functions

    > cds_server dts_type celladmin celladmin_pw) The local host name is passed for users that would like to specify a full domain name (for example, oddball.ch.apollo.hp.com) instead of the short name you get from the system hostname command. The cds_server parameter is passed in order to cache if dcecp can’t figure out one for itself.
  • Page 15 (hostname cellname sec_server) The hostname parameter can be passed as either the full domain name (for example, blech.ch.apollo.hp.com) or the short name (for example, blech). Specify the cellname parameter without the /.../ in front. If you are configuring the dced on a machine to be a client in an existing cell, sec_server would be the name of the security server in that cell.
  • Page 16 > sec_server celladmin celladmin_pw) The hostname parameter can be passed as either the full domain name (for example, blech.ch.apollo.hp.com) or the short name (for example, blech). Specify the cellname parameter without the /.../ in front. The dts_type parameter should be one of ‘client’, ‘local’, ‘global’ or ‘none’. Choose your own celladmin account name (usually ‘cell_admin’) and password.
  • Page 17 7 Configure security replica: tcl_dce_config_secreplica (hostname celladmin \ > celladmin_pw) This function allows an existing dce client machine to become a security replica. The hostname will be the used as the name of the replica. The node you run this function on must be an existing dce client machine. For example: dcecp>...
  • Page 18: Global Variables

    What’s in This Version Features 9 Unconfigure a client (only) machine from an existing cell: tcl_dce_unconfig (hostname force celladmin \ > celladmin_pw) Where force is either ‘y’ or ‘n’, and it tells the function whether to continue with the unconfiguration when it gets an error (y) or whether to stop and report the error (n).
  • Page 19 Directory variables should only have to be changed by the user if they somehow customize their dce installation and required files are not in the default directories. • DCELOCAL - Default is “/opt/dcelocal” • OS_DCE_ETC - Default is “/etc/rc.config.d” • DCE_ETC - Default is “/etc/opt/dce”...
  • Page 20: Hp Enterprise File System Admin Web

    • send mail about Enhanced DFS to HP Note that you can access a copy of the HP DCE/9000 Enhanced DFS Version 3.0 Release Note (in HTML format) from the See the “What Manuals are Available for This Version” chapter in this manual for complete information about the documentation provided with HP DCE/9000 Enhanced DFS 3.0.
  • Page 21: Information About This Version

    Information About This Version This chapter describes the known problems and limitations of HP DCE/9000 Enhanced DFS Version 3.0 and differences between this version and the previous version.
  • Page 22: Known Problems And Workarounds

    Known Problems and Workarounds Known Problems and Workarounds This section describes the known problems and workarounds for HP DCE/9000 Enhanced DFS Version 3.0. Problems Accessing Foreign Cell If a DFS client attempts to access servers in another cell, an error appears indicating that the directory is invalid.
  • Page 23: Gds Required For X.500 Cell Name

    Known Problems and Workarounds GDS Required for X.500 Cell Name If a cell is configured with an X.500 style cell name (e.g., c=us/o=hp/ ou=cssl) Enhanced DFS will work only if GDS is also configured in the cell and all GDS (and DCE) daemons are running.
  • Page 24: New Version Of Kload Command Needed For Afs

    Information About This Version Known Problems and Workarounds shows mycell. These names are cached by EFS until the node is rebooted. Although you can use some commands (such as cd and ls) to look at this part of the name space, you cannot make any changes to it (for example, via mkdir or rm).
  • Page 25: Dce Credentials Not Forwarded By Cde

    Then regenerate the kernel using the mk_kernel command or SAM. If you use mk_kernel, be sure to save a copy of /stand/vmunix first. See the Making Adjustments to Your System section of Chapter 1 of HP-UX System Administration Tasks manual (HP Part No. B2355-90079) for details.
  • Page 26: Maximum Episode Aggregate And Fileset Sizes

    HP-UX file system size of 128 GB. The maximum size of an Episode fileset and file is 128 GB. HP DCE 1.7 DFS limited UFS fileset and file sizes to 2 GB; Enhanced DFS 3.0 continues to impose this restriction.
  • Page 27 Information About This Version Known Problems and Workarounds The DCE network root account (usually root) does have full privileges in DFS, so you can use it to work around the UNIX administration problems. Note that you must use EXTREME CAUTION when using the network root identity because it has full access to all files on all DFS services in the cell, not just a single server, like the local UNIX root identity would.
  • Page 28 (chown) a file. In general, the file owner is not privileged, and cannot chown a file. This differs from the behavior of other HP-UX file systems (HFS, VxFS, NFS) and from a DFS exported UFS file, all of which allow file owners to chown files they own.
  • Page 29: Differences Between 1.5.2 And 3.0

    In Enhanced DFS 3.0, the sysname in cm has been changed to reflect the current operating system structure. The name is now pa20_hpux110064. Software Availability in Native Languages HP DCE/9000 Enhanced DFS Version 3.0 software and Enhanced DFS messages are available in English only. Location of DFS Administration Tools The location of the DFS administration tools (sentinel, efsstatus.dcp, and...
  • Page 30: Patches And Fixes In This Version

    Information About This Version Patches and Fixes in This Version Patches and Fixes in This Version This section describes the required patches for HP DCE/9000 Enhanced DFS Version 3.0 on HP-UX 11.0. The following fixes are included in this version of the product: In the previous release, it was reported that •...
  • Page 31: Compatibility Information And Installation Requirements

    Compatibility Information and Installation Requirements This chapter describes the hardware, software, operating system, memory, and swap space requirements for HP DCE/9000 Enhanced DFS Version 3.0 on HP-UX 11.0.
  • Page 32: Prerequisite Software

    Prerequisite Software HP Enhanced DFS is built upon the Distributed Computing Environment using the 64-bit kernel-threaded environment. As a result, the following are prerequisites for the installation of the HP Enhanced DFS product: • HP DCE/9000 Core Client Software product •...
  • Page 33: Patches Required

    If you want to use VxFS as the file system for the DFS cache, you must apply the current Quality Pack patches associated with VxFS. The VxFS- related patches associated with the current Quality Pack for HP-UX 11.00 are: •...
  • Page 34: Patches Strongly Recommended

    • PHKL_24201 Patches Strongly Recommended HP recommends that you load the latest versions of the Hardware Enablement (HWEnable) and Quality Pack (QPK) patch bundles for HP-UX 11.00. The latest versions at this time are Dec 2001 HWE110 and Sept 2001 Quality Pack QPK1100.
  • Page 35: Cache Space Requirements

    Compatibility Information and Installation Requirements Cache Space Requirements Cache Space Requirements Administrators should be familiar with the implications the DFS cache configuration has regarding actual disk space requirements. Chapter 8 of the OSF DFS Administrators Guide provides some guidance and information regarding this subject.
  • Page 36: Enhanced Dfs 3.0 Interoperability

    Enhanced DFS 3.0 Interoperability HP DFS clients and servers are completely interoperable with HP DCE/9000 Version 1.4x and 1.7 DFS clients and servers.. This includes HP DFS 1.4.x, HP DFS 1.5.x, and versions 1.0, 2.0, and 3.0 of the HP Enhanced DFS Software.
  • Page 37: Nis And Integrated Login Interoperability

    Compatibility Information and Installation Requirements NIS and Integrated Login Interoperability NIS and Integrated Login Interoperability NIS, Integrated Login, and DCE/DFS should interoperate without any problems because they do not have any knowledge of one another. Both Integrated Login and NIS attempt to solve the problem of creating a common /etc/passwd and /etc/group file on multiple nodes.
  • Page 38 Compatibility Information and Installation Requirements NIS and Integrated Login Interoperability...
  • Page 39: What Manuals Are Available For This Version

    What Manuals are Available for This Version Documentation for HP DCE/9000 Enhanced DFS Version 3.0 consists of online documentation and information in the Enterprise File System Admin web.
  • Page 40: Online Documentation For Enhanced Dfs 3.0

    HP DCE/9000 Enhanced DFS Version 3.0 Release Note — available online via the World Wide Web at HP’s EFS home page web site. See the “HP Enterprise File System Admin Web” section in Chapter 1 for details about accessing this file.

Table of Contents