dms Command

Purpose

Operates AIX® Network Data Administration Facility (NDAF) on a data server.

Syntax

dms [param=val]

Description

With corresponding parameters, the dms command sets default directories, timeout values, level of logging, security method used, Kerberos keytab path, Kerberos principal, and communication ports on a data server within an NDAF domain.

Parameters

The dms command takes one or more of the following optional parameter values:

Item Description
[-rpc_timeout=val] Sets the timeout for an RPC connect or call. Default is 300 seconds.
[-log_level=val] Sets the level of logging for the log files. The default is notice. Possible values include the following values:
  • critical
  • error
  • warning
  • notice
  • information
[-security=val] Sets the type of security method used. The default is krb5. Values include:
auth_sys
For uid/gid authentication
krb5
For Kerberos authentication
krb5i
For Kerberos integrity authentication
krb5p
For Kerberos privacy authentication
[-krb5_principal=val] Sets the Kerberos principal used for the kinit.
[-serv_port=val] Sets the dms port waiting for the dmadm RPC. Default value is 28001.
[-serv_serv_port=val] Sets the dms port waiting for the other dms RPC. Default value is 28003.
[-ndaf_dir=val] Sets the base directory for NDAF. It contains default databases, logs, and directories for cells, dsets, and replicas. The default for the base directory is /var/dmf. Other defaults include the following directories:
  • ${ndaf_dir}/log for logs
  • ${ndaf_dir}/server for data server databases
  • ${ndaf_dir}/dsets for dsets, if the -ndaf_dataset_default parameter is not set
  • ${ndaf_dir}/replicas for replicas, if the -ndaf_replica_default parameter is not set
Note: At least either the -ndaf_dataset_default and -ndaf_replica_default parameters, or the -ndaf_dir parameter have to be specified. The creation of cells, data sets, and replicas must have been enabled, by using the dms_enable_fs command, on the file systems that contain the specified directories to store the data sets and replicas.
[-ndaf_dataset_default=val] Sets the default directory for dsets.
Note: At least either the -ndaf_dataset_default and -ndaf_replica_default parameters, or the -ndaf_dir parameter have to be specified. The creation of cells, data sets, and replicas must have been enabled, by using the dms_enable_fs command, on the file systems that contain the specified directories to store the data sets and replicas.
[-ndaf_replica_default=val] Sets the default directory for replicas.
Note: At least either the -ndaf_dataset_default and -ndaf_replica_default parameters, or the -ndaf_dir parameter have to be specified. The creation of cells, data sets, and replicas must have been enabled, by using the dms_enable_fs command, on the file systems that contain the specified directories to store the data sets and replicas.
[-ndaf_log_dir=val] Sets the directory for log files. It is set to ${ndaf_dir}/log by default.
[-krb5_keytab=val] Indicates the Kerberos keytab path. If you do not specify the parameter and the system resource controller (SRC) is not in use, the keytab is defined either by the KRB5_KTNAME environment variable, or by the default as specified in the /etc/krb5/krb5.conf file (when the KRB5_KTNAME variable is not set). If you do not specify the parameter but the SRC is in use, the keytab is always the default as specified in the /etc/krb5/krb5.conf file.
[-admin_cb_port=val] Sets the dmadm port waiting for the dms RPC callbacks. The default is 28002.

Exit Status

Item Description
0 The command completed successfully.
>0 An error occurred.

Examples

  1. To start the dms command using SRC and specifying the /ndaf_fs directory for NDAF files, enter:
    startsrc –a "-ndaf_dir=/ndaf_fs" –s dms
  2. To start the dms command using SRC and specifying the /ndaf_fs directory for NDAF files and a security value of auth_sys, enter:
    startsrc -a "-ndaf_dir=/ndaf_fs \
    	-security=auth_sys" -s dms
    

Location

/usr/sbin/dms