[fedfs-utils] [PATCH 9/9] man: Update remaining FedFS ADMIN client man pages

Chuck Lever chuck.lever at oracle.com
Mon Nov 28 09:34:26 PST 2011


Update the man pages for the fedfs-*-params and fedfs-null commands.

  o  Various grammar and usage updates

Signed-off-by: Chuck Lever <chuck.lever at oracle.com>
---

 doc/man/fedfs-get-limited-nsdb-params.8 |   40 ++++++++++++++-----------------
 doc/man/fedfs-get-nsdb-params.8         |   36 ++++++++++++----------------
 doc/man/fedfs-null.8                    |   19 +++++++--------
 doc/man/fedfs-set-nsdb-params.8         |   37 +++++++++++++----------------
 4 files changed, 60 insertions(+), 72 deletions(-)

diff --git a/doc/man/fedfs-get-limited-nsdb-params.8 b/doc/man/fedfs-get-limited-nsdb-params.8
index a438fc3..856dbe5 100644
--- a/doc/man/fedfs-get-limited-nsdb-params.8
+++ b/doc/man/fedfs-get-limited-nsdb-params.8
@@ -55,27 +55,23 @@ on remote FedFS-enabled file servers.
 .SH DESCRIPTION
 The
 .BR fedfs-get-limited-nsdb-params (8)
-command is part of a collection of low-level single-use programs that are
-intended for testing the FedFS ADMIN protocol or for use in scripts.
+command is part of a collection of low-level single-use programs
+that is intended for testing the FedFS ADMIN protocol or for use in scripts.
 It sends a single FEDFS_GET_LIMITED_NSDB_PARAMS request to a remote
 FedFS ADMIN protocol service.
-.P
-This request retrieves NSDB connection parameter information stored
-on a remote file server.
-It is similar to
+It is similar to the
 .BR fedfs-get-nsdb-params (8)
-but cannot retrieve an X.509 certificate.
+command, but cannot retrieve an X.509 certificate.
+.P
+The FEDFS_GET_LIMITED_NSDB_PARAMS request retrieves NSDB connection
+parameter information stored on a remote server.
+For more on the specification and use of NSDB connection parameters, see
+.BR nsdbparams "(8) or"
+.BR fedfs (7).
 .P
-The NSDB hostname and the port number (see below)
+An NSDB hostname and port number (see below) are
 are used as the primary key to identify an entry
 in the remote server's NSDB connection parameter database.
-The
-.BR fedfs-get-limited-nsdb-params (8)
-command requires that the
-.I -l
-option be specified.
-The NSDB port number assumes a default value, and thus is optional.
-.P
 The NSDB connection parameter database
 matches NSDB hostnames and ports by exact value.
 In other words,
@@ -85,13 +81,12 @@ they are still considered separate entries
 in the local NSDB connection parameter database.
 .SH OPTIONS
 .IP "\fB\-d, \-\-debug"
-Specifies that debugging messages be produced during operation.
+Enables debugging messages during operation.
 .IP "\fB\-?, \-\-help"
-Prints a
+Displays
 .BR fedfs-get-limited-nsdb-params (8)
-version and usage message on
-.IR stderr ,
-then exits.
+version information and a usage message on
+.IR stderr .
 .IP "\fB\-h, \-\-hostname=\fIhostname\fP"
 Specifies the hostname of a remote FedFS ADMIN service.
 If this option is not specified, the default value is
@@ -114,7 +109,7 @@ Specifies the hostname of the NSDB to insert into the new FedFS junction.
 If this option is not specified,
 the value of the FEDFS_NSDB_HOST environment variable is consulted.
 If the variable is not set and the
-.B -l
+.B \-\-nsdbname
 option is not specified, the
 .BR fedfs-get-limited-nsdb-params (8)
 command fails.
@@ -212,7 +207,7 @@ Suppose you are the FedFS administrator of the
 .I example.net
 FedFS domain and that your domain's NSDB hostname is
 .IR nsdb.example.net .
-If the remote server
+If the file server
 .IR fs.example.net
 already knows about your domain's NSDB, you can query it with:
 .RS
@@ -233,6 +228,7 @@ RPCSEC GSSAPI authentication has not yet been implemented for this command.
 .BR fedfs (7),
 .BR rpc.fedfsd (8),
 .BR fedfs-get-nsdb-params (8),
+.BR nsdbparams (8),
 .BR rpc (3t)
 .sp
 RFC 5716 for FedFS requirements and overview
diff --git a/doc/man/fedfs-get-nsdb-params.8 b/doc/man/fedfs-get-nsdb-params.8
index 13fa1e9..28a88f1 100644
--- a/doc/man/fedfs-get-nsdb-params.8
+++ b/doc/man/fedfs-get-nsdb-params.8
@@ -55,24 +55,20 @@ on remote FedFS-enabled file servers.
 .SH DESCRIPTION
 The
 .BR fedfs-get-nsdb-params (8)
-command is part of a collection of low-level single-use programs that are
-intended for testing the FedFS ADMIN protocol or for use in scripts.
+command is part of a collection of low-level single-use programs
+that is intended for testing the FedFS ADMIN protocol or for use in scripts.
 It sends a single FEDFS_GET_NSDB_PARAMS request to a remote
 FedFS ADMIN protocol service.
 .P
-This request retrieves NSDB connection parameter information stored
-on a remote file server.
-The NSDB hostname and the port number (see below)
+The FEDFS_GET_NSDB_PARAMS request retrieves
+NSDB connection parameter information stored on a remote server.
+For more on the specification and use of NSDB connection parameters, see
+.BR nsdbparams "(8) or"
+.BR fedfs (7).
+.P
+An NSDB hostname and port number (see below)
 are used as the primary key to identify an entry
 in the remote server's NSDB connection parameter database.
-The
-.BR fedfs-get-nsdb-params (8)
-command requires that an NSDB hostname is specified,
-either via the
-.I -l
-option or via an environment variable.
-The NSDB port number assumes a default value, and thus is optional.
-.P
 The NSDB connection parameter database
 matches NSDB hostnames and ports by exact value.
 In other words,
@@ -82,13 +78,12 @@ they are still considered separate entries
 in the local NSDB connection parameter database.
 .SH OPTIONS
 .IP "\fB\-d, \-\-debug"
-Specifies that debugging messages be produced during operation.
+Enables debugging messages during operation.
 .IP "\fB\-?, \-\-help"
-Prints a
+Displays
 .BR fedfs-get-nsdb-params (8)
-version and usage message on
-.IR stderr ,
-then exits.
+version information and a usage message on
+.IR stderr .
 .IP "\fB\-h, \-\-hostname=\fIhostname\fP"
 Specifies the hostname of a remote FedFS ADMIN service.
 If this option is not specified, the default value is
@@ -111,7 +106,7 @@ Specifies the hostname of the NSDB to insert into the new FedFS junction.
 If this option is not specified,
 the value of the FEDFS_NSDB_HOST environment variable is consulted.
 If the variable is not set and the
-.B -l
+.B \-\-nsdbname
 option is not specified, the
 .BR fedfs-get-nsdb-params (8)
 command fails.
@@ -209,7 +204,7 @@ Suppose you are the FedFS administrator of the
 .I example.net
 FedFS domain and that your domain's NSDB hostname is
 .IR nsdb.example.net .
-If the remote server
+If the file server
 .IR fs.example.net
 already knows about your domain's NSDB, you can query it with:
 .RS
@@ -230,6 +225,7 @@ RPCSEC GSSAPI authentication has not yet been implemented for this command.
 .BR fedfs (7),
 .BR rpc.fedfsd (8),
 .BR fedfs-get-nsdb-limited-params (8),
+.BR nsdbparams (8),
 .BR rpc (3t)
 .sp
 RFC 5716 for FedFS requirements and overview
diff --git a/doc/man/fedfs-null.8 b/doc/man/fedfs-null.8
index e0f1824..5111371 100644
--- a/doc/man/fedfs-null.8
+++ b/doc/man/fedfs-null.8
@@ -51,22 +51,21 @@ on remote FedFS-enabled file servers.
 .SH DESCRIPTION
 The
 .BR fedfs-null (8)
-command is part of a collection of low-level single-use programs that are
-intended for testing the FedFS ADMIN protocol or for use in scripts.
+command is part of a collection of low-level single-use programs
+that is intended for testing the FedFS ADMIN protocol or for use in scripts.
 It sends a single FEDFS_NULL request to a remote
 FedFS ADMIN protocol service.
 .P
-This request performs a simple ping operation that determines if
-there is an operational FedFS ADMIN service on the remote server.
+The FEDFS_NULL request performs a simple ping operation that determines
+if there is an operational FedFS ADMIN service on the remote server.
 .SH OPTIONS
 .IP "\fB\-d, \-\-debug"
-Specifies that debugging messages be produced during operation.
+Enables debugging messages during operation.
 .IP "\fB\-?, \-\-help"
-Prints a
+Displays
 .BR fedfs-null (8)
-version and usage message on
-.IR stderr ,
-then exits.
+version information and a usage message on
+.IR stderr .
 .IP "\fB\-h, \-\-hostname=\fIhostname\fP"
 Specifies the hostname of a remote FedFS ADMIN service.
 If this option is not specified, the default value is
@@ -97,7 +96,7 @@ The remote server does not support the specified procedure.
 Suppose you are the FedFS administrator of the
 .I example.net
 FedFS domain and that you want to know if the FedFS ADMIN service
-on the remote server
+on the file server
 .IR fs.example.net
 is operational.  Use:
 .RS
diff --git a/doc/man/fedfs-set-nsdb-params.8 b/doc/man/fedfs-set-nsdb-params.8
index 3e44a52..658160c 100644
--- a/doc/man/fedfs-set-nsdb-params.8
+++ b/doc/man/fedfs-set-nsdb-params.8
@@ -57,23 +57,20 @@ on remote FedFS-enabled file servers.
 .SH DESCRIPTION
 The
 .BR fedfs-set-nsdb-params (8)
-command is part of a collection of low-level single-use programs that are
-intended for testing the FedFS ADMIN protocol or for use in scripts.
+command is part of a collection of low-level single-use programs
+that is intended for testing the FedFS ADMIN protocol or for use in scripts.
 It sends a single FEDFS_SET_NSDB_PARAMS request to a remote
 FedFS ADMIN protocol service.
 .P
-This request updates NSDB connection parameter information stored
-on a remote file server.
-The NSDB hostname and the port number (see below)
+The FEDFS_SET_NSDB_PARAMS request updates
+NSDB connection parameter information stored on a remote server.
+For more on the specification and use of NSDB connection parameters, see
+.BR nsdbparams "(8) or"
+.BR fedfs (7).
+.P
+An NSDB hostname and port number (see below)
 are used as the primary key to identify an entry
 in the remote server's NSDB connection parameter database.
-The
-.BR fedfs-set-nsdb-params (8)
-command requires that an NSDB hostname is specified,
-either via the
-.I -l
-option or via an environment variable.
-The NSDB port number assumes a default value, and thus is optional.
 .P
 The NSDB connection parameter database
 matches NSDB hostnames and ports by exact value.
@@ -84,13 +81,12 @@ they are still considered separate entries
 in the local NSDB connection parameter database.
 .SH OPTIONS
 .IP "\fB\-d, \-\-debug"
-Specifies that debugging messages be produced during operation.
+Enables debugging messages during operation.
 .IP "\fB\-?, \-\-help"
-Prints a
+Displays
 .BR fedfs-set-nsdb-params (8)
-version and usage message on
-.IR stderr ,
-then exits.
+version information and a usage message on
+.IR stderr .
 .IP "\fB-f, \-\-certfile=\fIpathname\fP"
 Specifies the pathname of a local file containing the X.509 certificate
 to use for establishing a TLS connection with the specified NSDB.
@@ -116,7 +112,7 @@ Specifies the hostname of the NSDB to insert into the new FedFS junction.
 If this option is not specified,
 the value of the FEDFS_NSDB_HOST environment variable is consulted.
 If the variable is not set and the
-.B -l
+.B \-\-nsdbname
 option is not specified, the
 .BR fedfs-set-nsdb-params (8)
 command fails.
@@ -214,7 +210,7 @@ Suppose you are the FedFS administrator of the
 .I example.net
 FedFS domain and that your domain's NSDB hostname is
 .IR nsdb.example.net .
-If the remote server
+If the file server
 .IR fs.example.net
 does not know about your NSDB, you can inform it with:
 .RS
@@ -229,13 +225,14 @@ The remote server
 now knows about the
 .I nsdb.example.net
 NSDB and can use it for resolving FedFS junctions.
-It will not use TLS when querying it to resolve junctions.
+It will not use TLS when querying the NSDB to resolve junctions.
 .SH SECURITY
 RPCSEC GSSAPI authentication has not yet been implemented for this command.
 .SH "SEE ALSO"
 .BR fedfs (7),
 .BR rpc.fedfsd (8),
 .BR fedfs-get-nsdb-params (8),
+.BR nsdbparams (8),
 .BR rpc (3t)
 .sp
 RFC 5716 for FedFS requirements and overview




More information about the fedfs-utils-devel mailing list