Fujitsu SPARC Enterprise M3000 Xscf Reference Manual
Fujitsu SPARC Enterprise M3000 Xscf Reference Manual

Fujitsu SPARC Enterprise M3000 Xscf Reference Manual

Xscf control package (xcp) 109x
Hide thumbs Also See for SPARC Enterprise M3000:
Table of Contents

Advertisement

Advertisement

Table of Contents
loading

Summary of Contents for Fujitsu SPARC Enterprise M3000

  • Page 3 SPARC Enterprise™ M3000/M4000/M5000/M8000/M9000 Servers XSCF Reference Manual XSCF Control Package (XCP) 109x Manual Code C120-E606-01EN Part No. 875-4584-10 August 2009, Revision A...
  • Page 4 Fujitsu Limited or Sun Microsystems, Inc., or any affiliate of either of them.
  • Page 5 Aucune partie de ce produit, de ces technologies ou de ce document ne peut être reproduite sous quelque forme que ce soit, par quelque moyen que ce soit, sans l’autorisation écrite préalable de Fujitsu Limited et de Sun Microsystems, Inc., et de leurs éventuels bailleurs de licence.
  • Page 7: Table Of Contents

    Contents Preface Intro addboard addcodlicense addfru adduser applynetwork cfgdevice clockboard console deleteboard deletecodlicense deletefru deleteuser disableuser dumpconfig enableuser exit flashupdate fmadm fmdump fmstat getflashimage...
  • Page 8 ioxadm moveboard nslookup password ping poweroff poweron prtfru rebootxscf replacefru reset resetdateoffset restoreconfig restoredefaults sendbreak setaltitude setarchiving setaudit setautologout setcod setdate setdcl setdomainmode setdomparam setdscp setdualpowerfeed setemailreport sethostname sethttps setldap setlocale setlocator setloginlockout SPARC Enterprise Mx000 Servers XSCF Reference Manual • August 2009...
  • Page 9 setlookup setnameserver setnetwork setntp setpasswordpolicy setpowerupdelay setprivileges setroute setshutdowndelay setsmtp setsnmp setsnmpusm setsnmpvacm setssh settelnet settimezone setupfru setupplatform showaltitude showarchiving showaudit showautologout showboards showcod showcodlicense showcodusage showconsolepath showdate showdateoffset showdcl showdevices showdomainmode showdomainstatus showdscp Contents...
  • Page 10 showdualpowerfeed showemailreport showenvironment showfru showhardconf showhostname showhttps showldap showlocale showlocator showloginlockout showlogs showlookup showmonitorlog shownameserver shownetwork shownotice showntp showpasswordpolicy showpowerupdelay showresult showroute showshutdowndelay showsmtp showsnmp showsnmpusm showsnmpvacm showssh showstatus showtelnet showtimezone showuser snapshot switchscf viii SPARC Enterprise Mx000 Servers XSCF Reference Manual • August 2009...
  • Page 11 testsb traceroute unlockmaintenance version viewaudit Contents...
  • Page 12 SPARC Enterprise Mx000 Servers XSCF Reference Manual • August 2009...
  • Page 13: Preface

    XSCF environment. For how to use the man command, please refer to man(1) in this manual. In addition, for the detail content of XSCF, please refer to SPARC Enterprise M3000/ M4000/M5000/M8000/M9000 Servers XSCF User’s Guide.
  • Page 14 Audience This manual is intended for users, who administrate M3000/M4000/M5000/M8000/ M9000 servers (hereinafter referred to as XSCF user). The XSCF user is required to have the following knowledge: Solaris™ Operating System (Solaris OS) and Unix command ■ M3000/M4000/M5000/M8000/M9000 servers and basic knowledge of XSCF ■...
  • Page 15 Each XSCF shell command is described in the order of sections below. When there's no relevant description provided, the section itself is omitted. Section Description NAME This section gives the names of the XSCF shell commands, followed by a brief description of what they do. SYNOPSIS This section gives the syntax of commands.
  • Page 16 SPARC Enterprise Mx000 Servers Documentation The manuals listed below are provided for reference. Book Titles SPARC Enterprise M3000 Server Site Planning Guide SPARC Enterprise M4000/M5000 Servers Site Planning Guide SPARC Enterprise M8000/M9000 Servers Site Planning Guide SPARC Enterprise Equipment Rack Mounting Guide...
  • Page 17 Book Titles Important Safety Information for Hardware Systems SPARC Enterprise M3000 Server Safety and Compliance Guide SPARC Enterprise M4000/M5000 Servers Safety and Compliance Guide SPARC Enterprise M8000/M9000 Servers Safety and Compliance Guide External I/O Expansion Unit Safety and Compliance Guide...
  • Page 18 Note – Product Notes are available on the website only. Please check for the most recent update on your product. 2. Documentation CD For the Documentation CD, please contact your local sales representative. SPARC Enterprise M3000 Server Documentation CD (C120-E541) ■ SPARC Enterprise M4000/M5000 Servers Documentation CD (C120-E365) ■...
  • Page 19 Note – The man page can be referenced on the XSCF Shell, and it provides the same content as the SPARC Enterprise M3000/M4000/M5000/M8000/M9000 Servers XSCF Reference Manual. 5. Documentation and Support on the Web The latest information about other documents and the support for your server are provided on the websites.
  • Page 20 8. Information on Using the RCI function The manual does not contain an explanation of the RCI build procedure. For information on using the RCI function, refer to the SPARC Enterprise M3000/M4000/ M5000/M8000/M9000 Servers RCI Build Procedure and SPARC Enterprise M3000/ M4000/M5000/M8000/M9000 Servers RCI User’s Guide available on the website.
  • Page 21 Abbreviated Title Full Title XSCF User’s Guide SPARC Enterprise M3000/M4000/M5000/M8000/M9000 Servers XSCF User’s Guide XSCF Reference Manual SPARC Enterprise M3000/M4000/M5000/M8000/M9000 Servers XSCF Reference Manual Dynamic SPARC Enterprise M4000/M5000/M8000/M9000 Servers Reconfiguration User’s Dynamic Reconfiguration (DR) User’s Guide Guide or DR User’s Guide COD User’s Guide...
  • Page 22: Software License

    Some software functions explained in this manual are licensed under public licenses (GNU Public License (GPL), GNU Lesser Public License (LGPL), and others). See Appendix E, "Software License Condition" in SPARC Enterprise M3000/M4000/M5000/ M8000/M9000 Servers XSCF User’s Guide. Fujitsu Welcomes Your Comments...
  • Page 23: Intro

    Intro(8) command lists the commands provided by the XSCF firmware of the SPARC Enterprise™ M3000/M4000/M5000/M8000/M9000 servers. Some commands are used in a different way or not supported on your server. For details, refer to the pages of each command. LIST OF...
  • Page 24 XSCF unit, and restore it to the state as of the factory shipment send a break signal to the specified domain...
  • Page 25 Lightweight Directory setlookup Access Protocol (LDAP) server for authentication and privilege lookup set the domain name system (DNS) servers used in the setnameserver XSCF network...
  • Page 26 setsnmpusm setsnmpvacm setssh setsunmc settelnet settimezone setupfru setupplatform showaltitude showarchiving showaudit showautologout showboards showcod showcodlicense showcodusage showconsolepath showdate showdateoffset showdcl showdevices showdomainmode showdomainstatus SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 specify the SNMPv3 agent’s User-based Security Model (USM) configuration modify the SNMPv3 agent’s View-based Access Control Model (VACM) configuration...
  • Page 27 Field Replaceable Units (FRUs)
  • Page 28 showroute showshutdowndelay show the shutdown wait time at power interruption of the showsmtp showsnmp showsnmpusm showsnmpvacm showssh showstatus showsunmc showtelnet showtimezone showuser snapshot switchscf testsb traceroute unlockmaintenance forcibly release the locked status of XSCF version viewaudit SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 display routing information for an XSCF network interface uninterruptible power supply (UPS) display the Simple Mail Transfer Protocol (SMTP)
  • Page 29: Addboard

    The addboard(8) command, based on domain component list (DCL), configures a XSB into the domain configuration or assigns it to the domain configuration. The addboard(8) command is not available on the M3000 server. One of the following configuration methods can be specified:...
  • Page 30 Domain SP Communication Protocol (dscp service) is working properly and ■ the network with XSCF has been established Domain Configuration Server (dcs service) is working properly ■ Sun cryptographic key management daemon (sckmd service) is working ■...
  • Page 31 When the command is executed, a prompt to confirm execution of the command ■ with the specified options is displayed. Enter "y" to execute the command or "n" to cancel the command. If "-c configure" is specified when either the domain power has been turned ■...
  • Page 32 addboard(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 33: Addcodlicense

    COD RTU specified license key to the COD license database on the Service Processor. The addcodlicense(8) command is not available on the M3000 server. When the license key is added, the quantity of headroom is reduced by the quantity provided by the license key.
  • Page 34 addcodlicense(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 35: Addfru

    NAME addfru - add a Field Replaceable Unit (FRU) SYNOPSIS addfru addfru -h DESCRIPTION The addfru(8) command adds an FRU. The addfru(8) command enables the user to make the settings that are required for FRU addition and related to selecting, confirming, and mounting FRUs, interactively using menus.
  • Page 36 addfru(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 37: Adduser

    NAME adduser - create an XSCF user account SYNOPSIS adduser [-u UID] user adduser -h DESCRIPTION adduser(8) creates a new local XSCF user account. This account is used to configure, operate, manage and administer the XSCF firmware. Initially, this account has no password. It cannot be used for login until either the password is set (using password(8)) or Secure Shell (SSH) public key authentication is set for the user.
  • Page 38 EXAMPLES EXAMPLE 1 XSCF> The following exit values are returned: EXIT STATUS >0 SEE ALSO deleteuser(8), disableuser(8), enableuser(8), password(8), setldap(8), setpasswordpolicy(8), showldap(8), showpasswordpolicy(8), showuser(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Creating a New User adduser -u 359 jsmith Successful completion.
  • Page 39: Applynetwork

    ■ When you execute the applynetwork(8)command, it displays the information which has been set to XSCF host name, DNS domain name, name server, IP address, net mask, and routing. After reflected the information of XSCF network, use the rebootxscf(8) command to reset XSCF, to complete the setting.
  • Page 40 ■ xscf#0-lan#1, xscf#1-lan#1, lan#1 ■ xscf#0-if, xscf#1-if ■ EXAMPLES EXAMPLE 1 On the M3000/M4000/M5000 servers: XSCF> The following network settings will be applied: xscf#0 hostname DNS domain name nameserver interface status IP address...
  • Page 41: System Administration

    route Continue? [y|n] : On the M8000/M9000 servers: applynetwork XSCF> The following network settings will be applied: xscf#0 hostname :hostname-0 xscf#1 hostname :hostname-1 DNS domain name :example.com nameserver :10.23.4.3 interface :xscf#0-lan#0 status IP address :10.24.144.214 netmask :255.255.255.0 route : -n 0.0.0.0 -m 0.0.0.0 -g 10.24.144.1 interface :xscf#0-lan#1 status...
  • Page 42 : -n 0.0.0.0 -m 0.0.0.0 -g 10.24.144.1 :xscf#1-lan#1 :down :xscf#1-if :down :10.24.100.2 :255.255.255.0 :lan#1 :down Reflects the information that has been set for the XSCF network, on the M3000/M4000/M5000 servers. Automatically answers "y" to all prompts. applynetwork -y :hostname-0 :example.com :10.23.4.3...
  • Page 43 interface status IP address netmask route interface status IP address netmask route Continue? [y|n] : Please reset the XSCF by rebootxscf to apply the network settings. Please confirm that the settings have been applied by executing showhostname, shownetwork, showroute and shownameserver after rebooting the XSCF.
  • Page 44 applynetwork(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 45: Cfgdevice

    NAME cfgdevice - connect the CD-RW/DVD-RW drive unit and the tape drive unit to the port, disconnect it from the port, or display the status of the drive SYNOPSIS cfgdevice [ [-q] -{y|n}] -c attach -p port_no cfgdevice [ [-q] -{y|n}] -c detach -p port_no cfgdevice -l [-M] cfgdevice -h DESCRIPTION...
  • Page 46 SAS-status You must have platadm or fieldeng privileges to run this command. Privileges Refer to setprivileges(8) for more information. OPTIONS The following options are supported: -c attach -c detach -p port_no When the command is executed, a prompt to confirm execution of the command EXTENDED ■...
  • Page 47 The CD-RW/DVD-RW drive unit and the tape drive unit is mounted in each of ■ the base and expansion cabinets in the M9000 server that has the expansion cabinet. In such cases, each CD-RW/DVD-RW drive unit and the tape drive unit can be connected only to a domain within the cabinet in which the drive is mounted.
  • Page 48 Disconnects the CD-RW/DVD-RW drive unit and the tape drive unit from the port 0-0. cfgdevice -f -c detach -p 0-0 Displays the status of individual CD-RW/DVD-RW drive unit and the tape drive unit set on the M8000 server and the M9000 server without the expan- sion cabinet. cfgdevice -l enable...
  • Page 49 M9000 server with the expansion cabinet. cfgdevice -l XSCF> Current connection for DVD/DAT: port 0-0 Main chassis: port 0-0 Expansion chassis: port 8-0 Expander status Port No. IOU/SAS-status SAS-status ----------------------------------- enable enable disable down enable...
  • Page 50 XSCF> The following exit values are returned: EXIT STATUS >0 SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 prompts without displaying messages. cfgdevice -q -y -c attach -p 0-0 Successful completion. An error occurred.
  • Page 51: Clockboard

    NAME clockboard - Set or display the clock control unit used at system startup SYNOPSIS clockboard clockboard -s CLKU_B-number clockboard -h DESCRIPTION The clockboard(8) command specifies the clock control unit used when the system power is turned on, or it displays the clock control unit that is currently used and the clock control unit used at the next system startup.
  • Page 52 clockboard(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 53: Console

    NAME console - connect to a domain console SYNOPSIS console [ [-q] -{y|n}] -d domain_id [-f | -r] [-s escapeChar] console -h DESCRIPTION The console(8) command connects the XSCF shell console to the console of the specified domain (domain console). Domain consoles include a writable console and read-only console.
  • Page 54 -s escapeChar EXTENDED When the command is executed, a prompt to confirm execution of the command ■ DESCRIPTION with the specified options is displayed. Enter "y" to execute the command or "n" to cancel the command. The domain console regards "#" used at the beginning of a line as an escape ■...
  • Page 55: Deleteboard

    -h DESCRIPTION The deleteboard(8) command disconnects an XSB from the domain configuration in which it has been configured. The deleteboard(8) command is not available on the M3000 server. One of the following disconnection methods can be specified: disconnect unassign...
  • Page 56 OPTIONS The following options are supported. -c disconnect Detaches the XSB from the domain configuration and keeps it -c reset -c unassign OPERANDS The following operand is supported: SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 assigned.
  • Page 57 (SMF), are in operation: Domain SP Communication Protocol (dscp service) is working properly and ■ the network with XSCF has been established Domain Configuration Server (dcs service) is working properly ■ Sun cryptographic key management daemon (sckmd service) is working ■...
  • Page 58 EXIT STATUS The following exit values are returned: >0 SEE ALSO addboard(8), moveboard(8), replacefru(8), setdcl(8), setupfru(8), showboards(8), showdcl(8), showdevices(8), showdomainstatus(8), showfru(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Successful completion. An error occurred.
  • Page 59: Deletecodlicense

    The deletecodlicense(8) command removes the specified COD RTU license key from the COD license database on the Service Processor. The deletecodlicense(8) command is not available on the M3000 server. For further information about COD RTU license keys, refer to the Administration Guide.
  • Page 60 EXIT STATUS The following exit values are returned: >0 SEE ALSO addcodlicense(8), setcod(8), showcod(8), showcodlicense(8), showcodusage(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Successful completion. An error occurred.
  • Page 61: Deletefru

    NAME deletefru - delete a Field Replaceable Unit (FRU) SYNOPSIS deletefru deletefru -h DESCRIPTION The deletefru(8) command deletes an FRU. The deletefru(8) command is available only for the M8000/M9000 servers. The deletefru(8) command allows the user to make the settings that are required for FRU deletion and related to selecting, confirming, and removing FRUs interactively using menus.
  • Page 62 deletefru(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 63: Deleteuser

    NAME deleteuser - delete an XSCF user account SYNOPSIS deleteuser user deleteuser -h DESCRIPTION deleteuser(8) deletes a local XSCF user account. All local account data associated with the user account is deleted including password and Secure Shell (SSH) keys. The local user’s currently running XSCF shell and browser sessions are terminated at once.
  • Page 64 deleteuser(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 65: Disableuser

    NAME disableuser - disable an XSCF user account SYNOPSIS disableuser user disableuser -h DESCRIPTION disableuser(8) disables a local XSCF user account for subsequent logins. Current sessions are not affected. When an account is disabled, it cannot be used for login. This applies to console (serial) and telnet connections, as well as the Secure Shell (SSH).
  • Page 66 disableuser(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 67: Dumpconfig

    NAME dumpconfig - save system configuration information to a file SYNOPSIS dumpconfig [-v ] [-V ] [ [-q] -{y|n} ] [-e [-P password ]] [-c comment ] [-u user ] [-p proxy [-t proxy_type ]] url dumpconfig -h DESCRIPTION The dumpconfig(8) command saves system configuration information, copying it from the XSCF to a file specified by the user.
  • Page 68 Specifies the proxy server to be used for transfers. The default transfer type is http, unless modified using the -t proxy_type option. The value for proxy must be in the format servername:port.
  • Page 69 * Connected to 129.145.155.166 (129.145.155.166) port 8080 * Proxy auth using (nil) with user ’’ * Server auth using Basic with user ’minilla’ > PUT ftp://10.7.79.18/iktest/proxytest-ftp.cfg HTTP/1.1 Authorization: Basic bHdhbmc6bHdhbmc= User-Agent: dumpconfig Host: 10.7.79.18:21 Pragma: no-cache Accept: */* Content-Length: 24720 Expect: 100-continue <...
  • Page 70 < HTTP/1.1 100 Continue < HTTP/1.1 204 No Content < Content-type: text/html < Date: Mon, 04 Aug 2008 16:42:46 GMT < Server: Apache/1.3.36 (Unix) mod_perl/1.29 mod_ssl/2.8.27 OpenSSL/0.9.7d < Via: 1.1 proxy-proxy < Proxy-agent: Sun-Java-System-Web-Proxy-Server/4.0 * Connection #0 to host 129.145.155.166 left intact...
  • Page 71 removing file ’file:///media/usb_msd/proxytest.cfg’ ... done reading database ..*done creating temporary file ... done starting file transfer ...transfer from ’/tmp/dumpconfig.HE1RZa’ to ’file:///media/usb_msd/san-ff1-54.cfg’ done removing temporary file ... done operation completed Unmounted USB device XSCF> EXAMPLE 5 dumpconfig -v -e -P kamacuras -p 129.145.155.166:8080 http:/ XSCF>...
  • Page 72 dumpconfig(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 73: Enableuser

    NAME enableuser - enable an XSCF user account SYNOPSIS enableuser user enableuser -h DESCRIPTION enableuser(8) enables a local XSCF user account. An enabled account can be used for login at the console, using Secure Shell (SSH). Using this command, you can reenable accounts disabled by disableuser.
  • Page 74 enableuser(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 75: Exit

    exit(1) NAME exit - exit the XSCF shell SYNOPSIS exit DESCRIPTION The exit(1) command exits and closes the XSCF shell. No privileges are required to run this command. Privileges Refer to setprivileges(8) for more information. System Administration...
  • Page 76 exit(1) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 77: Flashupdate

    NAME flashupdate - update the firmware SYNOPSIS flashupdate -c check -m xcp -s version flashupdate [ [-q] -{y|n}] -c update -m xcp -s version flashupdate -c sync flashupdate -h DESCRIPTION The flashupdate(8) command updates the firmware. The entire firmware shown below is updated. Whether update can be performed can be checked beforehand.
  • Page 78 -s version EXTENDED When the command is executed, a prompt to confirm execution of the command ■ DESCRIPTION with the specified options is displayed. Enter "y" to execute the command or "n" to cancel the command. When the firmware is updated, the XSCF unit is reset. Therefore, LAN ■...
  • Page 79 XSCF download is started (XSCFU=0,bank=1,XCP version=1082:last version=1080, Firmware Element ID=07:version=01080004:last version=01080000) XSCF download has been completed (XSCFU=0,bank=1,XCP version=1082:last version=1080, Firmware Element ID=07:version=01080004:last version=01080000) XSCF update has been completed (XSCFU=0,bank=1,XCP version=1082:last version=1080) XCP update is started (XCP version=1082:last version=1080) OpenBoot PROM update is started (OpenBoot PROM version=02090000) OpenBoot PROM update has been completed (OpenBoot PROM version=02090000) XSCF update is started (XSCFU=0,bank=0,XCP version=1082:last version=1080) XSCF download is started (XSCFU=0,bank=0,XCP version=1082:last...
  • Page 80 EXIT STATUS The following exit values are returned: >0 SEE ALSO version(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Successful completion An error occurred.
  • Page 81: Fmadm

    NAME fmadm - fault management configuration tool SYNOPSIS fmadm [-q] config fmadm -h DESCRIPTION fmadm (8) can be used to view system configuration parameters related to fault management. fmadm can be used to: View the set of diagnosis engines and agents that are currently participating in fault management View the list of system components that have been diagnosed as faulty The Fault Manager attempts to automate as many activities as possible, so use of...
  • Page 82 EXAMPLES EXAMPLE 1 XSCF> MODULE case-close fmd-self-diagnosis 1.0 sysevent-transport syslog-msgs EXIT STATUS The following exit values are returned: >0 SEE ALSO fmdump(8), fmstat(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007 Displaying the Fault Manager Configuration fmadm config VERSION STATUS DESCRIPTION...
  • Page 83: Fmdump

    The fmdump utility displays the contents of any of the logs associated with the Fault Manager (fault manager daemon). The Fault Manager runs in the background on each server. It records, in the error log, faults detected by the XSCF, and initiates proactive self-healing activities, such as disabling faulty components.
  • Page 84 filter option is present on the command-line, the like options combine to display any events selected by the logical OR of the options. You can use the -m option to display the Fault Manager syslog contents. You must have platop, platadm, or fieldeng privileges to run this command. Privileges Refer to setprivileges(8) for more information.
  • Page 85 -u uuid Selects fault diagnosis events that exactly match the specified uuid. Each diagnosis is associated with a UUID for identification purposes. The -u option can be combined with other options such as -v to show all of the details associated with a particular diagnosis.
  • Page 86 Time Format yyyy-mm-dd[T hh:mm[:ss]] ddMonyy hh:mm:ss hh:mm Tns | Tnsec Tus | Tusec Tms | Tmsec Ts | Tsec Tm | Tmin Th | Thour Td | Tday You can append a decimal fraction of the form .n to any -t option argument to indicate a fractional number of seconds beyond the specified time.
  • Page 87 Sep 06 09:38:10.8584 77435994-5b99-4db8-bdcd-985c7d3ae3e4 LINUX-8000-1N Sep 06 09:57:44.6502 0087d58c-e5b9-415d-91bc-adf7c41dd316 LINUX-8000-1N Sep 06 12:40:59.2801 97de2cef-8ea1-407a-8a53-c7a67e61987a LINUX-8000-1N Sep 06 12:41:10.1076 fa7304f9-c9e8-4cd1-9ca5-e35f57d53b2c LINUX-8000-1N Sep 06 13:01:49.1462 ce550611-4308-4336-8a9a-19676f828515 LINUX-8000-1N Sep 06 15:42:56.6132 0f4b429f-c048-47cd-9d9f-a2f7b6d4c957 LINUX-8000-1N Sep 06 16:07:14.4652 7d5fb282-e01b-476a-b7e1-1a0f8de80758 LINUX-8000-1N Sep 06 16:08:16.3755 41379237-9750-4fd6-bce3-b5131d864d34 LINUX-8000-1N Sep 29 14:49:27.8452 0455ceaa-e226-424a-9b34-27603ca603f1 FMD-8000-58 Sep 29 15:02:00.3039 fb550ebc-80e9-41c8-8afc-ac680b9eb613 FMD-8000-58 Sep 29 15:09:25.4335 8cec9a83-e2a3-4dc3-a7cd-de01caef5c63 FMD-8000-4M...
  • Page 88 = FMD-8000-58 diag-time = 1128021009 615016 de = (embedded nvlist) nvlist version: 0 version = 0x0 scheme = fmd authority = (embedded nvlist) nvlist version: 0 version = 0x0 product-id = SUNW,SPARC-Enterprise chassis-id = BF0000001V server-id = localhost (end authority) MSG-ID...
  • Page 89 mod-name = sde mod-version = 1.13 (end de) fault-list-sz = 0x1 fault-list = (array of embedded nvlists) (start fault-list[0]) nvlist version: 0 version = 0x0 class = fault.io.iox.cp.seeprom certainty = 0x64 fru = (embedded nvlist) nvlist version: 0 scheme = hc version = 0x0 hc-root = hc-list-sz = 0x1...
  • Page 90 DESC: A Solaris Fault Manager component generated a diagnosis for which no message summary exists. Refer to http://www.sun.com/msg/FMD-8000-11 for more information. AUTO-RESPONSE: The diagnosis has been saved in the fault log for examination by Sun. IMPACT: The fault log will need to be manually examined using fmdump(1M) in order to determine if any human response is required.
  • Page 91: Fmstat

    NAME fmstat - report fault management module statistics SYNOPSIS fmstat [-a] [ [-s] [-z] [-m module]] [ interval [ count]] fmstat -h DESCRIPTION The fmstat utility can be used by system administrators and service personnel to report statistics associated with the Fault Manager (fault manager daemon), and its associated set of modules.
  • Page 92 solve memsz bufsz You must have platadm, platop, or fieldeng privileges to run this command. Privileges Refer to setprivileges(8) for more information. OPTIONS The following options are supported. -m module OPERANDS The following operands are supported: count interval SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 The total number of cases solved by this module since it was loaded.
  • Page 93 If neither count nor interval is specified, a single report is printed and fmstat exits. If an interval is specified but no count is specified, fmstat prints reports every interval seconds indefinitely until the command is interrupted by Ctrl-C. EXAMPLES Displaying FM Statistics for the Syslog Module EXAMPLE 1 fmstat -a -m syslog-msgs...
  • Page 94: Exit Status

    fmd.thrtotal 0 fmd.wcnt 0 fmd.wlastupdate 1144424838299131us hrtime of last wait queue update fmd.wlentime 30us fmd.wtime 30us fmd.xprtlimit 256 fmd.xprtopen 0 fmd.xprtqlimit 256 log_err 0 msg_err 0 no_msg 0 XSCF> module case-close fmd-self-diagnosis sysevent-transport syslog-msgs EXAMPLE 2 XSCF> EXIT STATUS The following exit values are returned: >0 SEE ALSO fmadm(8), fmdump(8)
  • Page 95: Getflashimage

    Lists firmware image files that are still on the XSCF unit, then exits. Automatically answers "n" (no) to all prompts. Specifies the proxy server to be used for transfers. The default transfer type is http, unless modified using the -t proxy_type option.
  • Page 96 XCPvvvv.tar.gz IKXCPvvvv.tar.gz FFXCPvvvv.tar.gz DCXCPvvvv.tar.gz and vvvv is the four-character version number. Downloading a Version from an http Server getflashimage http://imageserver/images/FFXCP1041.tar.gz Version Size FFXCP1040.tar.gz 46827123 Date Wed Mar 14 19:11:40 2007...
  • Page 97 1MB received 2MB received 43MB received 44MB received 45MB received Download successful: 46827KB at 1016.857KB/s Checking file... MD5: e619e6dd367c888507427e58cdb8e0a1 Downloading Using an http Proxy Server With Port 8080 EXAMPLE 3 getflashimage -p webproxy.sun.com:8080 XSCF> http://imageserver/images/FFXCP1041.tar.gz Existing versions: Version FFXCP1040.tar.gz Warning: About to delete existing versions.
  • Page 98 1MB received 2MB received 43MB received 44MB received 45MB received Download successful: 46827KB at 1016.857KB/s Checking file... MD5: e619e6dd367c888507427e58cdb8e0a2 EXAMPLE 4 XSCF> http://imageserver/images/FFXCP1041.tar.gz Existing versions: Warning: About to delete existing versions. Continue? [y|n]: Removing FFXCP1040.tar.gz. Password: [not echoed] 0MB received 1MB received 2MB received 43MB received...
  • Page 99 EXAMPLE 5 getflashimage file:///media/usb_msd/images/FFXCP1041.tar.gz XSCF> Existing versions: Version FFXCP1040.tar.gz Warning: About to delete existing versions. Continue? [y|n]: Removing FFXCP1040.tar.gz. Mounted USB device 0MB received 1MB received 44MB received 45MB received Download successful: 46827 Kbytes in 109 secs (430.094 Kbytes/sec) Checking file... MD5: e619e6dd367c888507427e58cdb8e0a4 EXIT STATUS The following exit values are returned:...
  • Page 100 getflashimage(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 101: Ioxadm

    External I/O Expansion Units and link cards attached to the system. The ioxadm(8) command is not available on the M3000 server. For this utility, an operand with parameters and a target device must both be specified. The target device can be a downlink card mounted in a built-in PCI slot in the host system;...
  • Page 102 OPTIONS The following options are supported. The following operands are supported: OPERANDS env [-elt] [target [sensors]] Displays a summary of an External I/O Expansion Unit or link card’s environmental state. ■ ■ ■ If no target is specified, env displays a list of all sensors for all External I/O Expansion Units.
  • Page 103 The results are listed in tabular format. Each FRU sensor is listed in the first column. In the next column is the sensor name, such as T_AMBIENT for ambient temperature, or V_12V_0V for the voltage reading of the 12V rail. The third, fourth, and fifth columns display the sensor reading (Value), sensor resolution (Res), and Units, respectively.
  • Page 104 The results are listed in tabular format. Each FRU sensor is listed in the first column. In the next column is the sensor name, such as T_AMBIENT for ambient temperature, or V_12V_0V for the voltage reading of the 12V rail. The third, fourth, and fifth columns display the sensor reading (Value), sensor resolution (Res), and Units, respectively.
  • Page 105 list [target] Lists the External I/O Expansion Units under system management. If no target is specified, list displays a list of External I/O Expansion Units, one per line. Each line contains the unique identifier for that box and the host-specific name(s) for its downlink card(s). See EXAMPLE 3. If an External I/O Expansion Unit argument or downlink card path is specified, the command displays a single line with the indicated FRU.
  • Page 106 Note – When a power supply is powered off, the LEDs and fan may still run since they receive power from both supplies. poweron target Restores full power to an I/O boat or reenables output from the power supply (PS) that has previously been marked ready-to-remove. When a PSU is newly installed and the power switch is in the on position, or a boat is connected to a powered link card, they automatically power themselves on.
  • Page 107 The External I/O Expansion Unit (box_id) is identified by serial number. Use iox@nnnn, where nnnn represents the last four digits of the box serial number. Some commands affect only a single component of an External I/O Expansion Unit system. For example, individual boats and power supplies may be turned on and turned off independently.
  • Page 108 IOX@A3B5/PS1 IOX@A3B5/PS1 IOX@A3B5/PS1 IOX@A3B5/IOB0 IOX@A3B5/IOB0 IOX@A3B5/IOB1 IOX@A3B5/IOB1 IOX@A3B5/IOB1 IOX@A3B5/IOB1 IOX@A3B5/IOB1 IOX@A3B5/IOB1 IOX@A3B5/IOB1 IOX@A3B5/IOB1 IOX@A3B5/IOB1 IOX@A3B5/IOB1/LINK IOX@A3B5/IOB1/LINK IOU#1-PCI#1 IOU#1-PCI#1 EXAMPLE 2 XSCF> IOU#1-PCI#1 IOU#1-PCI#1 IOU#1-PCI#1 IOU#1-PCI#1 EXAMPLE 3 XSCF> IOX@0033 IOX@12B4 SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 I_DC S_FAN_ACTUAL S_FAN_SET...
  • Page 109 In EXAMPLE 3, the list command is used to display the connections between External I/O Expansion Units and downlink cards in the host. IOX@0033 (which includes boats, uplink cards, and power supplies) is connected to the host through two downlink cards. The Link 0 column shows which host downlink card is attached to boat0.
  • Page 110 EXAMPLE 8 XSCF> Location IOX@12B4 IOX@12B4/PS0 If the FRU service indicator is already on due to a detected fault condition, only the box locator LED will be set to fast. EXAMPLE 9 XSCF> XSCF> Location IOX@X031 XSCF> Location IOX@X031/PS1 The External I/O Expansion Unit chassis white LED has an integrated push button. The button can be used to toggle the state of the chassis white locator LED between off and fast.
  • Page 111: Man

    NAME man - display manual pages of specified XSCF shell command SYNOPSIS man command_name ... man -h DESCRIPTION man(1) displays manual pages of specified XSCF shell command. No privileges are required to run this command. Privileges Refer to setprivileges(8) for more information. OPTIONS The following option is supported;...
  • Page 112 EXIT STATUS The following exit values are returned: >0 SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007 Successful completion An error occurred.
  • Page 113: Moveboard

    The moveboard(8) command disconnects an XSB from the current domain and, based on the domain component list (DCL), assigns it to, or configures it in, the specified domain. The moveboard(8) command is not available on the M3000 server. One of the following movement methods can be specified: configure...
  • Page 114 OPTIONS The following options are supported: -c assign -c configure -c reserve -d domain_id SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Disconnects a configured XSB from its domain configuration and assigns it to the domain configuration of the move destination. If the -c option is omitted, "-c configure"...
  • Page 115 Domain SP Communication Protocol (dscp service) is working properly and ■ the network with XSCF has been established Domain Configuration Server (dcs service) is working properly ■ Sun cryptographic key management daemon (sckmd service) is working ■...
  • Page 116 See the setdcl(8) and showdcl(8) commands for DCL. ■ EXAMPLES EXAMPLE 1 XSCF> EXAMPLE 2 XSCF> EXIT STATUS The following exit values are returned: >0 SEE ALSO addboard(8), deleteboard(8), setdcl(8), setupfru(8), showboards(8), showdcl(8), showdevices(8), showdomainstatus(8), showfru(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Disconnects XSB#00-0 from the current domain and attaches it to domain ID moveboard -d 1 00-0 Reserves assignment of the XSB#00-0 to the domain ID 1.
  • Page 117: Nslookup

    NAME nslookup - refer to the DNS server for the host SYNOPSIS nslookup hostname nslookup -h DESCRIPTION nslookup(8) refers to the DNS server for the host. The following information is displayed: Server Address Name Address Privileges You must have one of the following privileges to run this command:...
  • Page 118 EXIT STATUS The following exit values are returned: >0 SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007 Successful completion. An error occurred.
  • Page 119: Password

    NAME password - manage user passwords and expiration settings SYNOPSIS password [-e days| date|Never] [-i inactive] [-M maxdays] [-n mindays] [-w warn] [ user] password -h DESCRIPTION password (8) changes a user’s password and password expiration settings. The password is specified in up to 32 characters. The following characters are valid: 1.
  • Page 120 Refer to setprivileges(8) for more information. OPTIONS The following options are supported -e days|date|Never -i inactive SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 days sets the number of days, starting from today, during which the XSCF account is enabled. days is in the format of a number (0-10730).
  • Page 121 -M maxdays -n mindays -w warn OPERANDS The following operands are supported: user EXAMPLES EXAMPLE 1 password -e 2008-02-02 XSCF> EXAMPLE 2 password -i 10 XSCF> EXIT STATUS The following exit values are returned: >0 SEE ALSO setpasswordpolicy(8), showpasswordpolicy(8) Sets the maximum number of days that a password is valid. This value is assigned to new user accounts when they are created.
  • Page 122 password(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 123: Ping

    NAME ping - send the ICMP ECHO_REQUEST packets to the network host or the network device SYNOPSIS ping [-c count] [-q] host ping -h DESCRIPTION The ping(8) command utilizes the ICMP ECHO_REQUEST datagram to elicit an ICMP ECHO_RESPONSE from the specified host or network device. When the ping(8) command normally executed, the network between XSCF and the specified host or network device can be judged as normal.
  • Page 124 EXAMPLES EXAMPLE 1 XSCF> PING scf0-hostname0 (XX.XX.XX.XX): 56 data bytes 64 bytes from XX.XX.XX.XX: icmp_seq=0 ttl=64 time=0.1 ms 64 bytes from XX.XX.XX.XX: icmp_seq=1 ttl=64 time=0.1 ms 64 bytes from XX.XX.XX.XX: icmp_seq=2 ttl=64 time=0.1 ms --- scf0-hostname0 ping statistics --- 3 packets transmitted, 3 packets received, 0% packet loss round-trip min/avg/max = 0.1/0.1/0.1 ms EXIT STATUS The following exit values are returned:...
  • Page 125: Poweroff

    NAME poweroff - turn off the power to the specified domain SYNOPSIS poweroff [ [-q] -{y|n}] [-f] [-M] -d domain_id poweroff [ [-q] -{y|n}] -a [-M] poweroff -h DESCRIPTION The poweroff(8) command turns off the power to the specified domain. The command can turn off the power to the specified domain or to all domains.
  • Page 126 EXTENDED When the command is executed, a prompt to confirm execution of the command ■ DESCRIPTION with the specified options is displayed. Enter "y" to execute the command or "n" to cancel the command. If the Solaris OS of the target domain is running, the poweroff(8) command ■...
  • Page 127 Turns off power to domains with domain IDs 0. EXAMPLE 2 poweroff -d 0 XSCF> DomainIDs to power off:00 Continue? [y|n]: 00:Powering off *Note* This command only issues the instruction to power-off. The result of the instruction can be checked by the "showlogs power". Forcibly turns off power to domains with domain IDs 0.
  • Page 128 XSCF> The following exit values are returned: EXIT STATUS >0 SEE ALSO poweron(8), reset(8), showdomainstatus(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 "y" without displaying the prompt. poweroff -q -y -d 2 Successful completion. An error occurred.
  • Page 129: Poweron

    NAME poweron - turn on the power to the specified domain SYNOPSIS poweron [ [-q] -{y|n}] [-M] -d domain_id poweron [ [-q] -{y|n}] [-M] -a poweron -h DESCRIPTION The poweron(8) command turns on the power to the specified domain. The command can turn on the power to the specified domain or to all domains. You must have one of the following privileges to run this command: Privileges platadm, fieldeng...
  • Page 130 When the poweron(8) command is executed, power-on results for each of the ■ specified domains are displayed in the following format: Powering on Not Powering on An error occurred, and the power could not be turned on. An The showdomainstatus(8) command can be used to check whether the power ■...
  • Page 131 poweron -y -d 0 XSCF> DomainIDs to power on:00 Continue? [y|n]: 00:Powering on *Note* This command only issues the instruction to power-on. The result of the instruction can be checked by the "showlogs power". XSCF> EXAMPLE 4 poweron -q -y -d 1 XSCF>...
  • Page 132 poweron(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 133: Prtfru

    NAME prtfru - display FRUID data on the system and External I/O Expansion Unit SYNOPSIS prtfru [-c] [-l] [-M] [-x] [ container] prtfru -h DESCRIPTION prtfru is used to obtain Field Replaceable Unit Identifier (FRUID) data from the system and External I/O Expansion Unit. Its output is a tree structure, echoing the path in the FRU tree to each container.
  • Page 134 prtfru(8) /frutree/chassis/iou0/IOU (fru) /frutree/chassis/iou0/IOU/slot3 /frutree/chassis/iou0/IOU/slot3/LINK (container) /frutree/chassis/iou0/IOU/slot3/LINK/iox983392.IOX.iob1.PCIX.LINK (fru) /frutree/chassis/iox983392?Label=IOX@XCX031 /frutree/chassis/iox983392?Label=IOX@XCX031/IOX (container) /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/ps0 /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/ps0/A195 (container) /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/ps1 /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/ps1/A195 (container) /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/iob1 /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/iob1/PCIX (container) /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/iob1/PCIX/LINK (container) /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/iob1/PCIX/LINK/ iou0.IOU.slot3.LINK (fru) /frutree/chassis/MBU_B (container) /frutree/chassis/MBU_B/CPUM#0/CPUM (container) /frutree/chassis/MBU_B/CPUM#1/CPUM (container) /frutree/chassis/MBU_B/MEMB#0 (fru) /frutree/chassis/MBU_B/CPUM#1/CPUM (container) /frutree/chassis/MBU_B/MEMB#0 (fru) /frutree/chassis/MBU_B/MEMB#0/MEMB (container) /frutree/chassis/MBU_B/MEMB#0/MEMB/MEM#0/MEM (container) /frutree/chassis/MBU_B/MEMB#0/MEMB/MEM#1/MEM (container) /frutree/chassis/MBU_B/MEMB#0/MEMB/MEM#2/MEM (container) /frutree/chassis/MBU_B/MEMB#0/MEMB/MEM#3/MEM (container)
  • Page 135 prtfru(8) /frutree/chassis/iou0/IOU (fru) /frutree/chassis/iou0/IOU/slot3 /frutree/chassis/iou0/IOU/slot3/LINK (container) /frutree/chassis/iou0/IOU/slot3/LINK/iox983392.IOX.iob1.PCIX.LINK (fru) /frutree/chassis/iox983392?Label=IOX@XCX031 /frutree/chassis/iox983392?Label=IOX@XCX031/IOX (container) /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/ps0 /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/ps0/A195 (container) /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/ps1 /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/ps1/A195 (container) /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/iob1 /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/iob1/PCIX (container) /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/iob1/PCIX/LINK (container) /frutree/chassis/iox983392?Label=IOX@XCX031/IOX/iob1/PCIX/LINK/ iou0.IOU.slot3.LINK (fru) /frutree/chassis/MBU_B (container) /frutree/chassis/MBU_B/CPUM#0/CPUM (container) /frutree/chassis/MBU_B/CPUM#1/CPUM (container) /frutree/chassis/MBU_B/MEMB#0 (fru) /frutree/chassis/MBU_B/CPUM#1/CPUM (container) /frutree/chassis/MBU_B/MEMB#0 (fru) /frutree/chassis/MBU_B/MEMB#0/MEMB (container) /frutree/chassis/MBU_B/MEMB#0/MEMB/MEM#0/MEM (container) /frutree/chassis/MBU_B/MEMB#0/MEMB/MEM#1/MEM (container) /frutree/chassis/MBU_B/MEMB#0/MEMB/MEM#2/MEM (container) /frutree/chassis/MBU_B/MEMB#0/MEMB/MEM#3/MEM (container)
  • Page 136 prtfru(8) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#9/MEM (container) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#10/MEM (container) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#11/MEM (container) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#12/MEM (container) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#13/MEM (container) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#14/MEM (container) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#15/MEM (container) /frutree/chassis/XSCFU (container) /frutree/chassis/OPNL (container) /frutree/chassis/PSU#0 (fru) /frutree/chassis/PSU#0/PSU (container) /frutree/chassis/PSU#2 (fru) /frutree/chassis/PSU#2/PSU (container) /frutree/chassis/IOU#0 (fru) /frutree/chassis/IOU#0/IOU (container) /frutree/chassis/IOU#0/IOU/DDCR#0/DDCR (container) /frutree/chassis/FANBP_C#0 (fru) /frutree/chassis/FANBP_C#0/FANBP_C (container) Displaying A list of Containers EXAMPLE 2 prtfru -lc XSCF>...
  • Page 137 /frutree/chassis/MBU_B/MEMB#0/MEMB/MEM#2/MEM (container) /frutree/chassis/MBU_B/MEMB#0/MEMB/MEM#3/MEM (container) /frutree/chassis/MBU_B/MEMB#0/MEMB/MEM#4/MEM (container) /frutree/chassis/MBU_B/MEMB#0/MEMB/MEM#5/MEM (container) /frutree/chassis/MBU_B/MEMB#0/MEMB/MEM#6/MEM (container) /frutree/chassis/MBU_B/MEMB#0/MEMB/MEM#7/MEM (container) /frutree/chassis/MBU_B/MEMB#1/MEMB (container) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#8/MEM (container) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#9/MEM (container) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#10/MEM (container) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#11/MEM (container) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#12/MEM (container) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#13/MEM (container) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#14/MEM (container) /frutree/chassis/MBU_B/MEMB#1/MEMB/MEM#15/MEM (container) /frutree/chassis/XSCFU (container) /frutree/chassis/OPNL (container) /frutree/chassis/PSU#0/PSU (container) /frutree/chassis/PSU#2/PSU (container) /frutree/chassis/IOU#0/IOU (container) /frutree/chassis/IOU#0/IOU/DDCR#0/DDCR (container) /frutree/chassis/FANBP_C#0/FANBP_C (container) EXIT STATUS...
  • Page 138 prtfru(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 139: Rebootxscf

    By using the rebootxscf(8) command, you can reset XSCF while the domain is ■ in operation. However, if you set up XSCF to serve as the upper NTP server of the domain, time lag may arise between XSCF and the domain. In such a case, adjust the domain time so that XSCF and the domain will be synchronized.
  • Page 140 EXAMPLE 2 XSCF> The XSCF will be reset. Continue? [y|n]: EXAMPLE 3 XSCF> EXAMPLE 4 XSCF> The XSCF will be reset. Continue? [y|n]: XSCF> EXIT STATUS The following exit values are returned: >0 SEE ALSO applynetwork(8), setdate(8), sethttps(8), setssh(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Resets the XSCF.
  • Page 141: Replacefru

    NAME replacefru - replace a field replaceable unit (FRU) SYNOPSIS replacefru replacefru -h DESCRIPTION The replacefru(8) command replaces an FRU. The command allows the user to select, confirm, and replace the FRU interactively using menus. The following FRUs can be replaced using the replacefru(8) command. CPU/Memory Board unit (CMU) ■...
  • Page 142 replacefru(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 143: Reset

    NAME reset - reset the specified domain SYNOPSIS reset [ [-q] -{y|n}] -d domain_id level reset -h Note – Since the reset(8) command forcibly resets the system, this command may DESCRIPTION cause a failure in a hard disk drive or other components. Use this command only for the purpose of recovery, such as if the Solaris OS hangs, and for other limited purposes.
  • Page 144 OPERANDS The following operand is supported: level EXTENDED When the command is executed, a prompt to confirm execution of the command ■ DESCRIPTION with the specified options is displayed. Enter "y" to execute the command or "n" to cancel the command. The showdomainstatus(8) command can be used to check whether the domain ■...
  • Page 145 *Note* This command only issues the instruction to reset. The result of the instruction can be checked by the "showlogs power". EXAMPLE 3 reset -q -y -d 0 por XSCF> EXAMPLE 4 reset -d 0 panic XSCF> DomainID to panic:00 Continue? [y|n]: EXIT STATUS The following exit values are returned:...
  • Page 146 reset(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 147: Resetdateoffset

    NAME resetdateoffset - reset time of domains to match system time SYNOPSIS resetdateoffset resetdateoffset -h DESCRIPTION The resetdateoffset(8) command resets the time settings on the domains, managed by each domain clock, to match the time setting of the system, which is managed by the XSCF clock.
  • Page 148 resetdateoffset(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 149: Restoreconfig

    Specifies the proxy server to be used for transfers. The default transfer type is http, unless modified using the -t proxy_type option. The value for proxy must be in the format servername:port.
  • Page 150 Note that the configuration data file can be restored only to the same class of server; that is, a configuration file created by dumpconfig(8) on an M5000 server can be restored to another M5000 server, but it cannot be restored to an M3000 or M8000 server.
  • Page 151 * Closing connection #0 Configuration backup created on Mon Aug 4 12:58:19 2008 from system ’M3000’ with serial number ’IKS08220xx’, version ’19830000’ *** You will need to power-cycle the entire system after this operation is completed *** Do you want to restore this configuration to your system? [y|n]: y requesting XSCF reboot to perform restore ...
  • Page 152 * Closing connection #0 Configuration backup created on Mon Aug 4 12:58:19 2008 from system ’M3000’ with serial number ’IKS08220xx’, version ’19830000’ *** You will need to power-cycle the entire system after this operation is completed *** Do you want to restore this configuration to your system? [y|n]: y requesting XSCF reboot to perform restore ...
  • Page 153 > GET /sollgell/proxytest.cfg HTTP/1.1 User-Agent: restoreconfig Host: 10.7.79.18 Pragma: no-cache Accept: */* < HTTP/1.1 200 OK < Date: Tue, 12 Aug 2008 22:02:12 GMT < Server: Apache/1.3.36 (Unix) mod_perl/1.29 mod_ssl/2.8.27 OpenSSL/0.9.7d < Last-Modified: Mon, 04 Aug 2008 20:01:51 GMT System Administration...
  • Page 154 * Closing connection #0 done file decoding done. Configuration backup created on Mon Aug from system ‘M3000’ with serial number ‘IKS08220xx’, version ‘19830000’ validating backup configuration data *** You will need to power-cycle the entire system after this operation is completed *** Do you want to restore this configuration to your system? [y|n]: y requesting XSCF reboot to perform restore ...
  • Page 155 * Closing connection #0 done file decoding done. Configuration backup created on Wed Aug 13 16:21:01 2008 from system ’M3000’ with serial number ’IKS08220xx’, version ’19830000’ validating backup configuration data File decryption completed *** You will need to power-cycle the entire system after this operation...
  • Page 156 EXIT STATUS The following exit values are returned: >0 SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Successful completion. An error occurred.
  • Page 157: Restoredefaults

    DESCRIPTION The restoredefaults(8) command deletes the setting and the log information that stored in the server or the XSCF unit, and restores it to the state as of the factory shipment. As the range of restoration, one of the following can be specified:...
  • Page 158 EXAMPLES EXAMPLE 1 XSCF> WARNING: If this system does not have OPNL, this command will set all the user settable XSCF configuration parameters to their default value as they were set when the system was shipped out. Furthemore, this command will delete all logs on both XSCFUs. Check the man page of this command before you run it.
  • Page 159 (Apr SCF board boot factor = a040 DDR Real size: 512 MB DDR: 480 MB XSCF BOOT STOP (recover by NFB-OFF/ON) Restores the server to the state as of the factory shipment. EXAMPLE 2 restoredefaults -c factory XSCF> WARNING: If this system does not have OPNL, this command will set all the user settable XSCF configuration parameters to their default value as they were set when the system was shipped out.
  • Page 160 XSCF will be automatically rebooted. Afterwards, XSCFU will be initialized. Continue?[yes/no](default no): The NVRAM setting of XSCFU#0 was completed. XSCF shutdown request was completed. <snip>...XSCF reboot..<snip> ***** WARNING ***** XSCF initialization terminate for XSCF/OPNL data clear. execute "setdefaults factory" (AUTO) setdefaults : FACTORY mode clear : start setdefaults : FACTORY mode clear : DBS start setdefaults : FACTORY mode clear : wait 20s for DBS initialization...
  • Page 161 EXIT STATUS The following exit values are returned: >0 Successful completion. An error occurred. System Administration...
  • Page 162 restoredefaults(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 163: Sendbreak

    NAME sendbreak - send a break signal to the specified domain SYNOPSIS sendbreak -d domain_id sendbreak [ [-q] -{y|n}] -d domain_id sendbreak -h DESCRIPTION The sendbreak(8) command sends a break signal to the specified domain. When a break signal is sent from the domain console to the Solaris OS of the domain, control is transferred from the Solaris OS to OpenBoot PROM and the OpenBoot PROM prompt "ok"...
  • Page 164 sendbreak(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 165: Setaltitude

    NAME setaltitude - set the altitude of the system or whether or not the air filter installed SYNOPSIS setaltitude -s key=value setaltitude -h DESCRIPTION The setaltitude(8) command sets the altitude of the system or whether or not the air filter installed. Whether or not the air filter installed can be specified on the M4000/M5000 servers only.
  • Page 166 To apply the specified configuration, execute the rebootxscf(8) command and ■ reset XSCF. The command does not accept negative numbers. If the system is below sea-level ■ use altitude=0. When you specified either of the altitude of the system or whether or not the air ■...
  • Page 167: Setarchiving

    setarchiving(8) NAME setarchiving - configure the log archiving functionality SYNOPSIS setarchiving [-k host-key] [-l audit-limit,non-audit-limit] [-p password|-r] [-t user@host:directory] [-v] [-y|-n] setarchiving enable|disable setarchiving -h setarchiving(8) manages the log archiving configuration. Persistent storage DESCRIPTION space on the Service Processor is limited. Some logs may grow to the point where old log entries must be overwritten or deleted.
  • Page 168 Next, setarchiving displays the key’s md5 fingerprint and prompts you for confirmation of the identity of the host to continue. If you accept the key, it is saved and used for server authentication. If you reject the key, setarchiving exits without changing the configuration.
  • Page 169 It must be an integer in the range of 500–50000. If unset, the initial value for non-audit-limit depends on the type of server. Use the showarchiving(8) command to determine the value for your server.
  • Page 170 OPERANDS The following operands are supported: enable disable EXAMPLES EXAMPLE 1 XSCF> logs -r Enter ssh password for jsmith@somehost.company.com: EXAMPLE 2 XSCF> Downloading public host key from somehost.company.com... Fingerprint: c3:75:f9:97:7d:dc:le:le:62:06:c1:6f:87:bc:e8:0d Accept this public key (yes|no): EXAMPLE 3 XSCF> EXAMPLE 4 XSCF>...
  • Page 171: Setaudit

    NAME setaudit - manage the system auditing functionality SYNOPSIS setaudit enable|disable|archive|delete setaudit [-p count|suspend] [ -m mailaddr] [-a users=enable|disable|default] [-c classes= {enable|disable }]... [-e events=enable|disable ]... [-g {enable|disable }] [-t percents] setaudit -h DESCRIPTION setaudit(8) manages the collection of data on the use of system resources. Audit data provides a record of security-related system events.
  • Page 172 The following are valid classes: ACS_SYSTEM(1) ACS_WRITE(2) ACS_READ(4) ACS_LOGIN(8) ACS_AUDIT(16) ACS_DOMAIN(32) ACS_USER(64) ACS_PLATFORM(128) ACS_MODES(256) This option may be specified multiple times. Multiple specification are processed together with an -e options in the order listed. See EXAMPLE 1. When set to enable or disable, audit record generation for the classes is turned on or off respectively.
  • Page 173 The following are valid classes: ACS_SYSTEM(1) ACS_WRITE(2) ACS_READ(4) ACS_LOGIN(8) ACS_AUDIT(16) ACS_DOMAIN(32) ACS_USER(64) ACS_PLATFORM(128) ACS_MODES(256) This option may be specified multiple times. Multiple specification are processed together with an -e options in the order listed. See EXAMPLE 1. When set to enable or disable, audit record generation for the classes is turned on or off respectively.
  • Page 174 setaudit(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 175 For more information on the secondary partition, refer to the Administration Guide for your server. Turns off the writing of audit records to the audit trail and notifies the log archiving facility to archive the current audit trail.
  • Page 176 Warnings will be sent at 50% capacity and 75% capacity. EXIT STATUS The following exit values are returned: >0 SEE ALSO showaudit(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Successful completion. An error occurred.
  • Page 177: Setautologout

    NAME setautologout - set the session timeout time of the XSCF shell SYNOPSIS setautologout -s timeout setautologout -h DESCRIPTION The setautologout(8) command sets the session timeout time of the XSCF shell. The default of the session timeout time is 10 minutes. You must have platadm or fieldeng privileges to run this command.
  • Page 178 setautologout(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 179: Setcod

    You can also enable headroom and reserve licenses for some domains with setcod(8). The setcod(8) command is not available on the M3000 server. When no domain_id is specified, current values are displayed in the square brackets ([]) at the command prompt. If no value is specified for an operand, it retains its current value.
  • Page 180 OPERANDS The following operands are supported: headroom proc-rtus EXTENDED If you run the setcod command without specifying any options, the command DESCRIPTION prompts you for COD information. You are asked to specify the amount of COD headroom to be used, and the number of COD RTU licenses to be reserved for your domains.
  • Page 181 PROC RTUs reserved for domain 13 (0 MAX) [0]: PROC RTUs reserved for domain 14 (0 MAX) [0]: PROC RTUs reserved for domain 15 (0 MAX) [0]: After this command completes, you will see a message similar to this one in the XSCF console: Aug 28 17:28:30 FF1-1-0 codd[PID]: COD PROC Headroom changed to 3 EXAMPLE 2...
  • Page 182 setcod(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 183: Setdate

    XSCF. When there is a defect on the standby XSCF, it leads to an error and the setting will be reflected to the active XSCF only. If the XSCF is used as an NTP server, change the XSCF time, and synchronize the ■...
  • Page 184 When an NTP server has been set to XSCF, the setdate(8) command results in ■ an error. Whether an NTP server set to XSCF or not can be checked by using the showntp(8) command. To check the currently set XSCF date and time, execute the showdate(8) ■...
  • Page 185 setdate -q -y -s 012716592006.00 XSCF> XSCF> The reset continues after this point. EXIT STATUS The following exit values are returned: >0 SEE ALSO setntp(8), settimezone(8), showdate(8), showntp(8), showtimezone(8) tomatically replies with "y" without displaying the prompt. Successful completion. An error occurred. System Administration...
  • Page 186 setdate(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 187: Setdcl

    Degradation range applicable for an error detected during an initial diagnosis of ■ hardware (policy) On the M3000 server, the setdcl(8) command can set policy only. For the LSB: XSB number of the XSB to be associated with an LSB (lsb, xsb) ■...
  • Page 188 SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Specifies an XSB number to be associated with an LSB number in the domain. The following form can be accepted. On the M3000 server, you cannot specify this option.
  • Page 189 (=) to delimit the specified values. The space character must not be inserted immediately before and after "=". One of the following can be specified for option. On the M3000 server, only policy can be specified. policy...
  • Page 190 (=) to delimit the specified values. The space character must not be inserted immediately before and after "=". One of the following can be specified for option. On the M3000 server, only policy can be specified. Degradation range applicable for a detected policy error during an initial diagnosis of hardware.
  • Page 191 Specifies unique lsb within the domain. If the same lsb number is specified, an error occurs. On the M3000 server, you cannot specify this option. Sets XSB#00-0 for LSB#00 and XSB#00-1 for LSB#01 of domain ID 0.
  • Page 192 EXAMPLE 3 XSCF> EXAMPLE 4 XSCF> EXIT STATUS The following exit values are returned: >0 SEE ALSO addboard(8), deleteboard(8), moveboard(8), setupfru(8), showboards(8), showdcl(8), showdevices(8), showfru(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Sets policy=system for domain ID 0. setdcl -d 0 -s policy=system Clear the XSBs associated with LSB#00 and #01 of domain ID 0.
  • Page 193: Setdomainmode

    (auto), or manually set to the compatible mode (compatible). The default is to let it automatically determined at domain startup. On the M3000 server, you cannot specify CPU Mode. The CPU operational mode includes the following two types: SPARC64 VII enhanced mode Operates using the enhanced functions of SPARC64 VII processor.
  • Page 194 Host watchdog and suppress break signal reception, auto boot function, and ■ operational mode of CPU: platadm domainadm Refer to setprivileges(8) for more information. OPTIONS The following options are supported: -d domain_id SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised April 2009 Can run this command for all domains.
  • Page 195 Specifies whether to enable or disable the Auto boot function. Sets the operational mode of CPU. When you specified cpumode on the M3000 server, it results in an error. No diagnosis is performed. Sets standard for the diagnostic level.
  • Page 196 Auto boot function. Sets the operational mode of CPU. When you cpumode specified cpumode on the M3000 server, it results in an error. When diag is specified for function, any of the following can be specified for mode: Note – When the domain is in any status other than powered off, it results in an error.
  • Page 197 (continued) When the command is executed, a prompt to confirm execution of the command EXTENDED ■ DESCRIPTION with the specified options is displayed. Enter "y" to execute the command or "n" to cancel the command. The system board (XSB) which can be added by Dynamic Reconfiguration (DR) ■...
  • Page 198 Domain CPU configuration SPARC64 VII SPARC64 VII/VI SPARC64 VI For details of the CPU operational mode and the DR operation, see the DR User’s Guide. To add the XSB other than those above, you need to perform the domain ■ reconfiguration accompanied by the domain power off/on or reboot.
  • Page 199 The settings of the current modes of operation for the specified domain can be ■ checked by using the showdomainmode(8) command. When you use the showdomainmode(8) command after the setdomainmode(8) command, it will display the pending modifications performed by the setdomainmode(8), which might not yet be effective.
  • Page 200 EXAMPLE 3 XSCF> Diagnostic Level Secure Mode Autoboot CPU Mode The specified modes will be changed. Continue? [y|n]: EXAMPLE 4 XSCF> EXIT STATUS The following exit values are returned: >0 SEE ALSO showdomainmode(8), showdomainstatus(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised April 2009 Cancels the setdomainmode(8) command execution that is in progress.
  • Page 201: Setdomparam

    NAME setdomparam - forcibly rewrite OpenBoot PROM environment variables SYNOPSIS setdomparam [ [-q] -{y|n}] -d domain_id use-nvramrc setdomparam [ [-q] -{y|n}] -d domain_id security-mode setdomparam [ [-q] -{y|n}] -d domain_id set-defaults setdomparam -h DESCRIPTION The setdomparam(8) command rewrites OpenBoot PROM environment variables of a specified domain.
  • Page 202 OPERANDS The following operands are supported: use-nvramrc security-mode Sets none to the security-mode? environment variable. set-defaults EXTENDED When the command is executed, a prompt to confirm execution of the command DESCRIPTION with the specified options is displayed. Enter "y" to execute the command or "n" to cancel the command.
  • Page 203 EXIT STATUS The following exit values are returned: >0 Successful completion. An error occurred. System Administration...
  • Page 204 setdomparam(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 205: Setdscp

    setdscp(8) NAME setdscp - set the IP address assignments for the Domain to Service Processor Communications Protocol (DSCP) SYNOPSIS setdscp [-v] setdscp [-f] [-v] [ [-q] -{y|n}] -i address -m netmask setdscp [-f] [-v] [ [-q] -{y|n}] -s -i address setdscp [-f] [-v] [ [-q] -{y|n}] -d domain_id -i address setdscp -h DESCRIPTION...
  • Page 206 Note – The -y and -n options can be used (with or without the -q option) when running setdscp in interactive mode. Privileges You must have platadm or fieldeng privileges to run this command. Refer to setprivileges(8) for more information. OPTIONS The following options are supported: -d domain_id...
  • Page 207 Assigning All DSCP Addresses EXAMPLE 1 setdscp -y -i 10.1.1.0 -m 255.255.255.0 XSCF> Commit these changes to the database? [y|n] : y Assigning an Alternative IP address to Domain 1 EXAMPLE 2 setdscp -d 1 -i 10.1.1.26 XSCF> Commit these changes to the database? [y|n] : Specifying a Netmask Address With -q and -y Options EXAMPLE 3 setdscp -q -y -i 10.1.1.0 -m 255.255.255.0...
  • Page 208 Domain #11 address Domain #12 address Domain #13 address Domain #14 address Domain #15 address Domain #16 address Domain #17 address Domain #18 address Domain #19 address Domain #20 address Domain #21 address Domain #22 address Domain #23 address Commit these changes to the database [y|n]? EXIT STATUS The following exit values are returned: >0...
  • Page 209: Setdualpowerfeed

    The setdualpowerfeed(8) command specifies dual power feed mode in the system. The setdualpowerfeed(8) command is available on the M3000/M4000/M5000 servers only. On the M8000/M9000 servers, when the power cabinet for dual power feed connected, it automatically configures the dual power feed mode.
  • Page 210 XSCF> disable -> enable NOTE: Dual power feed will be enabled the next time the platform is powered EXIT STATUS The following exit values are returned: >0 SEE ALSO showdualpowerfeed(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised April 2009 message is displayed.
  • Page 211: Setemailreport

    Where: You can set up email reporting noninteractively by using the -s option. After the email server and port have been set up using setsmtp(8), you can use setemailreport -t to send a test email message. You must have platadm privileges to run this command.
  • Page 212 OPTIONS The following options are supported: -s variable=value EXAMPLES EXAMPLE 1 XSCF> Enable Email Reporting? [no]: Email Recipient Address [useradm@company.com]: Do you want to send a test mail now (Yes/No): no EXAMPLE 2 XSCF> Enable Email Reporting? [yes]: Email Recipient Address[useradmin@company.com]: -a adm2@company.com EXAMPLE 3 XSCF>...
  • Page 213 -t XSCF> ...Sending test email to useradm@company.com [Email contents shown below] Host Name: jupiter Send Timestamp: 04-20-2006 16:31:45 PST Mail Server: 10.4.1.1 EXIT STATUS The following exit values are returned: >0 SEE ALSO setsmtp(8), showemailreport(8) Enable Email Reporting Noninteractively Sending Test Email Successful completion.
  • Page 214 setemailreport(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 215: Sethostname

    NAME sethostname - set a host name and a DNS domain name for an XSCF unit SYNOPSIS sethostname xscfu hostname sethostname -d domainname sethostname -h DESCRIPTION sethostname(8) command sets a host name and a DNS domain name for an XSCF unit.
  • Page 216 OPERANDS The following operands are supported: hostname xscfu EXTENDED To reflect the host name and the DNS domain name to XSCF, execute the ■ DESCRIPTION applynetwork(8) command. After reflected the information, use the rebootxscf(8) command to reset XSCF to complete the setting. The currently set host name and DNS domain name of the XSCF unit can be ■...
  • Page 217: Sethttps

    Creating a self-signed web server certificate ■ Creating the private key of the web server ■ Creating a web server certificate signing request (CSR) to an external certification ■ authority Importing a web server certificate signed by an external certification authority ■...
  • Page 218 Automatically answers "y" (yes) to all prompts. Specifies common names, such as the creator name and the host name of a server, using up to 64 characters. If "-c selfsign" is specified, the value cannot be omitted. Specifies a country name with a two-letter code such as JP or US.
  • Page 219 If you include a backslash or dollar mark in a value, put a backslash before the ■ symbol; for example, "\\" or "\$". EXTENDED When the HTTPS server is enabled or there is a private certificate authority, web ■ DESCRIPTION server certificate, or web server secret key, a prompt to confirm execution of the command with the specified options is displayed.
  • Page 220 -c selfsign JP Kanagawa Kawasaki Example development Creates the private key of the web server. sethttps -c genserverkey Creates the private key of the web server. Automatically replies with "y" to the prompt. sethttps -c genserverkey -y Creates the private key of the web server. Automatically replies with "y"...
  • Page 221 -c genserverkey -q -y XSCF> Enter passphrase: Verifying - Enter passphrase: Imports the web server certificate. To exit, press the Enter key and then press EXAMPLE 8 "Ctrl" and "D". sethttps -c importca XSCF> Please import a certificate:...
  • Page 222 EXAMPLE 9 XSCF> "\\development" scf-host abc@example.com EXIT STATUS The following exit values are returned: >0 SEE ALSO showhttps(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Specifies "\development" to organizationunit to create a CSR. sethttps -c gencsr JP Kanagawa Kawasaki Example \ Successful completion.
  • Page 223: Setldap

    Service Processor as an LDAP client. Note – The LDAP client supports passwords only in the CRYPT format; UNIX Crypt or MD5. Therefore the passwords on the LDAP server must support it as well. Refer to the Administration Guide for more information.
  • Page 224 Tests connections to all configured LDAP servers. Attempts to retrieve the password data for the specified user from each configured server and reports success or failure in each case. Sets the maximum time allowed for an LDAP search before it returns search results.
  • Page 225: Importing A Certificate

    XSCF> showldap XSCF> Bind Name: Base Distinguished Name: ou=people,dc=company,dc=com LDAP Search Timeout: Bind Password: LDAP Servers: CERTS: Setting the LDAP Server EXAMPLE 4 setldap -s ldap://company.com,ldaps://company2.com XSCF> showldap XSCF> Bind Name: Base Distinguished Name: ou=people,dc=company,dc=com LDAP Search Timeout: Bind Password:...
  • Page 226 EXIT STATUS The following exit values are returned: >0 SEE ALSO showldap(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Successful completion. An error occurred.
  • Page 227: Setlocale

    NAME setlocale - set the default locale of the XSCF SYNOPSIS setlocale -s locale setlocale -h DESCRIPTION The setlocale(8) command sets the default locale of the XSCF. The locale that can be set is English or Japanese. You must have platadm privileges to run this command. Privileges Refer to setprivileges(8) for more information.
  • Page 228 setlocale(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 229: Setlocator

    NAME setlocator - control the blinking of the CHECK LED on the operator panel SYNOPSIS setlocator value setlocator -h DESCRIPTION setlocator(8) command controls the blink state of the CHECK LED on the operator panel. The following states can be set: Start blinking Stop blinking You must have platadm or fieldeng privileges to run this command.
  • Page 230 EXIT STATUS The following exit values are returned: >0 SEE ALSO showlocator(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised March 2008 Successful completion. An error occurred.
  • Page 231: Setloginlockout

    NAME setloginlockout - enable or disable login lockout feature SYNOPSIS setloginlockout -s time setloginlockout -h DESCRIPTION The setloginlockout(8) command sets the amount of time, in minutes, that users are prevented from logging into their accounts after the third unsuccessful login attempt. You must have useradm privileges to run this command.
  • Page 232 EXIT STATUS The following exit values are returned: >0 SEE ALSO showloginlockout(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Successful completion. An error occurred.
  • Page 233: Setlookup

    NAME setlookup - enable or disable the use of the Lightweight Directory Access Protocol (LDAP) server for authentication and privilege lookup SYNOPSIS setlookup -a {local|ldap} setlookup -p {local|ldap} setlookup -h setlookup(8) sets whether authentication and privileges data are looked up in DESCRIPTION LDAP or not.
  • Page 234 setlookup(8) SEE ALSO showlookup(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 235: Setnameserver

    Deletes all the DNS servers that are currently registered. This option is used with the "-c del". Adds the host with the specified IP address as a DNS server. This option is used together with address. If the -c option is omitted, "-c add"...
  • Page 236 To reflect the DNS server name to XSCF, execute the applynetwork(8) ■ command. After reflected the information, use the rebootxscf(8) command to reset XSCF to complete the setting. The currently set DNS server can be checked by using the shownameserver(8) ■ command. EXAMPLES EXAMPLE 1 XSCF>...
  • Page 237: Setnetwork

    NAME setnetwork - set or remove an XSCF network interface SYNOPSIS setnetwork [-m addr] interface address setnetwork -c {up | down} interface setnetwork [ [-q] -{y|n}] -r interface setnetwork -h DESCRIPTION setnetwork(8) command sets or removes an XSCF network interface. The following settings can be made for the specified network interface: Whether to enable or disable the network interface.
  • Page 238 OPTIONS The following options are supported: -c {up|down} -m addr OPERANDS The following operands are supported: address SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Specifies whether to enable the specified network interface. One of the following values can be specified. If none of them is specified, an error occurs.
  • Page 239 XSCF has been switched. By setting the LAN ports of the active XSCF unit as lan#0 and lan#1, they can be accessed with the names lan#0 and lan#1. In the M3000/M4000/M5000 servers, the value of the lan#0 is fixed with ■ xscf#0-lan#0, and the lan#1 is fixed with xscf#0-lan#1.
  • Page 240 XSCF unit 0. setnetwork xscf#0-lan#0 -m 255.255.255.0 192.168.10.10 Sets the IP address 192.168.10.10 and netmask 255.255.255.0 for XSCF-LAN#0 on XSCF unit 0 in the M3000/M4000/M5000 server. setnetwork lan#0 -m 255.255.255.0 192.168.10.10 Disables XSCF-LAN#1 on XSCF unit 0. setnetwork xscf#0-lan#1 -c down Sets the IP address 192.168.10.128 on ISN on the XSCF unit 0.
  • Page 241 setnetwork xscf#1-lan#0 -m 255.255.255.0 192.168.11.10 XSCF> EXAMPLE 6 setnetwork lan#0 -m 255.255.255.0 192.168.1.10 XSCF> EXAMPLE 7 setnetwork -r xscf#0-lan#0 XSCF> You specified '-r' interface remove option. So, we delete routing information that interface corresponds. Continue? [y|n] :y If you choose 'y'es, you must execute 'applynetwork' command for application.
  • Page 242 setnetwork(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 243: Setntp

    Deletes the host with the specified address or the host from the NTP servers. If the -c option is omitted, "-c add" is assumed specified. Sets the stratum value in case you regard XSCF as an NTP server. System Administration...
  • Page 244 The same preferences are given with no priority for the server at the top of the list. Specifies the IP address or host name of an NTP server to be added or deleted. Up to three IP addresses or host names can be specified by delimited the spaces.
  • Page 245 The current NTP server settings set by the setntp(8) command can be checked ■ by using the showntp(8) command. EXAMPLES EXAMPLE 1 setntp 192.168.1.2 10.18.108.10 10.24.1.2 XSCF> Please reset the XSCF by rebootxscf to apply the ntp settings. EXAMPLE 2 setntp -c del 10.18.108.10...
  • Page 246 setntp(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 247: Setpasswordpolicy

    NAME setpasswordpolicy - manage the system password policy SYNOPSIS setpasswordpolicy [-d dcredit] [ -e expiry] [-i inactive] [-k difok] [-l lcredit] [ -M maxdays] [-m minlen] [-n mindays] [-o ocredit] [-r remember] [-u ucredit] [-w warn] [-y retry] setpasswordpolicy -h DESCRIPTION setpasswordpolicy(8) allows an administrator to change the system password policy.
  • Page 248 -k difok -l lcredit -M maxdays -m minlen -n mindays -o ocredit -r remember SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Sets the minimum number of new characters (characters which were not present in the old password) that a new password must contain.
  • Page 249 -k difok Sets the minimum number of new characters (characters which were not present in the old password) that a new password must contain. The initial setting is 3. Valid values are integers with value of zero or greater. -l lcredit Sets the maximum credit for lower case letters in a password.
  • Page 250 -u ucredit -w warn -y retry EXAMPLES EXAMPLE 1 XSCF> EXAMPLE 2 XSCF> After running this command, the minimum password length for new passwords is 10 characters. A password of 9 characters is accepted if it contains at least one digit or nonalphanumeric character.
  • Page 251: Setpowerupdelay

    NAME setpowerupdelay - set the warm-up time of the system and wait time before system startup SYNOPSIS setpowerupdelay -c warmup -s time setpowerupdelay -c wait -s time setpowerupdelay -h The setpowerupdelay(8) command sets the warm-up time of the system and wait DESCRIPTION time before system startup.
  • Page 252 EXAMPLE 2 XSCF> The following exit values are returned: EXIT STATUS >0 SEE ALSO showpowerupdelay(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised April 2009 Sets the wait time before system startup to 20 minutes. setpowerupdelay -c wait -s 20 Successful completion.
  • Page 253: Setprivileges

    NAME setprivileges - assign user privileges SYNOPSIS setprivileges user [ privileges] [ domainprivilege@ domains] setprivileges -h DESCRIPTION setprivileges(8) assigns privileges to an XSCF user. setprivileges modifies only local privileges data. Multiple privileges are separated by one or more spaces. There is a maximum of 100 unique users to whom privileges can be assigned. Each of the 100 unique user can be assigned more than one privilege.
  • Page 254 OPERANDS The following operands are supported: domainprivilege@domains privileges SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Specifies domainadm, domainmgr, or domainop privileges for a specific domain or domains. The following are valid values for domainprivilege, each of which must be used with @domains: Can perform all operations and view status on the domainadm...
  • Page 255 The following are valid values for privileges: auditadm auditop fieldeng none platadm platop useradm user Specifies a valid user name. EXAMPLES EXAMPLE 1 setprivileges jsmith platadm domainadm@1–4,6,9 XSCF> EXAMPLE 2 setprivileges jsmith none XSCF> EXIT STATUS The following exit values are returned: >0 Can configure auditing.
  • Page 256 setprivileges(8) SEE ALSO setpasswordpolicy(8), showuser(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 257: Setroute

    NAME setroute - set routing information for an XSCF network interface SYNOPSIS setroute -c {add | del} -n address [-m address] [-g address] interface setroute -h DESCRIPTION setroute(8) command sets routing information for an XSCF network interface. Up to eight routing information items can be registered for each network interface. Any attempt to register more than eight items causes an error.
  • Page 258 -m address SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised April 2009 Displays usage statement. When used with other options or operands, an error occurs. Specifies the netmask to which routing information is forwarded. The specified value is a set of four integer values delimited by the "."...
  • Page 259 Displays usage statement. When used with other options or operands, an error occurs. -m address Specifies the netmask to which routing information is forwarded. The specified value is a set of four integer values delimited by the "." (period). The following address form is accepted: xxx.xxx.xxx.xxx If the -m option omitted, one of the following netmask values is set depending on the address specified in the -n option.
  • Page 260 If "0.0.0.0" is specified for address, the default routing information can be set. Specifies the network interface to be set with routing information. One of the following values can be specified: In the M3000/M4000/M5000 servers: ■ For XSCF unit 0: xscf#0-lan#0...
  • Page 261 To reflect the routing information to XSCF, execute the applynetwork(8) ■ command. After reflected the information, use the rebootxscf(8) command to reset XSCF to complete the setting. The showroute(8) command can display the current routing information that is ■ set for the XSCF network. EXAMPLES Adds the routing of destination 192.168.1.0 and netmask 255.255.255.0 for EXAMPLE 1...
  • Page 262 EXIT STATUS The following exit values are returned: >0 SEE ALSO applynetwork(8), rebootxscf(8), showroute(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised April 2009 Successful completion. An error occurred.
  • Page 263: Setshutdowndelay

    NAME setshutdowndelay - set the shutdown wait time at power interruption of the uninterruptible power supply (UPS) SYNOPSIS setshutdowndelay -s time setshutdowndelay -h DESCRIPTION The setshutdowndelay(8) command sets the wait time before the start of system shutdown for when power interruption occurs in a system connected to the UPS. The start of system shutdown can be delayed until the specified time.
  • Page 264 setshutdowndelay(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 265: Setsmtp

    When used without options, this command prompts for the name of the SMTP email server to be used, and for the port and the Reply-To address to be used on outgoing email. Make sure that a valid email address is specified here. The -s option lets you specify SMTP settings noninteractively.
  • Page 266 Where: mailserver is specified by IP address or server name. Server name, if specified, must be resolvable. port is the port address for replies. auth is the authentication mechanism. Valid values are: none, pop, and smtp-auth.
  • Page 267 EXAMPLE 3 setsmtp XSCF> Mail Server [10.4.1.1]: Port [25]: Authentication Mechanism [none]: User Name []: Password []: Reply Address [useradm@company.com]: EXAMPLE 4 setsmtp XSCF> Mail Server [10.4.1.1]: Port [25]: Authentication Mechanism [none]: Invalid value ’?’. Valid authentication mechanism are: none pop smtp-auth Authentication Mechanism [none]: Reply Address [useradm@company.com]:...
  • Page 268 setsmtp(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 269: Setsnmp

    NAME setsnmp - manage the SNMP agent SYNOPSIS setsnmp enable [ mib_name] setsnmp disable [ mib_name] setsnmp addtraphost -t type -s community-string [-p trap-port] traphost setsnmp remtraphost -t type traphost setsnmp addv3traphost -u username -r authentication-protocol {-n engine_id|-i} [ -a authentication-password] [ -e encryption-password] [-p trap-port ] traphost setsnmp remv3traphost -u username traphost setsnmp enablev1v2c read-only-community-string...
  • Page 270 -l system-location -p agent-port -s community-string OPERANDS The following operands are supported: addtraphost SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Specifies the system location for the agent. Specifies the listening port for the agent. The default is 161.
  • Page 271 addv3traphost Enables the SNMP agent to send SNMPv3 traps or informs to the desired host. An authentication protocol must be chosen. Valid protocols are: MD5 = Uses the MD5 algorithm for authentication SHA = Uses SHA (Secure Hash Algorithm) for authentication The encryption protocol used in all communication is DES (Data Encryption Standard).
  • Page 272 addv3traphost Enables the SNMP agent to send SNMPv3 traps or informs to the SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 desired host. An authentication protocol must be chosen. Valid protocols are: MD5 = Uses the MD5 algorithm for authentication SHA = Uses SHA (Secure Hash Algorithm) for authentication The encryption protocol used in all communication is DES (Data Encryption Standard).
  • Page 273 ALL = All the MIB modules in this list. Disables the SNMP agent from communicating using SNMPv1/ disablev1v2c v2c. These versions provide insecure SNMP communication. sunmc-server, where sunmc-server is the server setsnmp enable . For more information, see setsunmc enable System Administration .
  • Page 274 enable enablev1v2c remtraphost remv3traphost Disables the SNMP agent from sending SNMPv3 traps to the SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 When used alone, activates the SNMP agent with support for all MIB modules. When used with the value ALL for the optional mib_name, activates the SNMP agent with support for all MIB modules.
  • Page 275 EXAMPLES EXAMPLE 1 setsnmp -l sandiego -c username@company.com -d ff1 XSCF> EXAMPLE 2 setsnmp addv3traphost -u jsmith -n 0x### -r SHA -a xxxxxxxx XSCF> -e yyyyyyyy fiche EXAMPLE 3 setsnmp addv3traphost -u bob -i -r SHA fiche XSCF> Authentication Password: Encryption Password: EXAMPLE 4 setsnmp enable SP_MIB...
  • Page 276 setsnmp(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 277: Setsnmpusm

    NAME setsnmpusm - specify the SNMPv3 agent’s User-based Security Model (USM) configuration SYNOPSIS setsnmpusm create -a authentication_protocol [-p authentication_password] [ -e encyrption_password] user setsnmpusm delete user setsnmpusm clone -u clone_user user setsnmpusm passwd [-c { auth|encrypt}] [ -o old_password] [ -n new_password] user setsnmpusm -h DESCRIPTION...
  • Page 278 OPERANDS The following operands are supported: clone SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised March 2008 Makes the supplied user known to the agent for subsequent SNMP communication with the identical settings as the specified clone_user. -u clone_user Specifies a valid user name of the user settings to be cloned.
  • Page 279 Makes the supplied user known to the agent for subsequent create SNMP communication. When used without the -a or -p options, create displays a prompt for passwords and reads them without echoing them to the screen. The encryption protocol used in all SNMP communication is Data Encryption Standard (DES).
  • Page 280 EXAMPLES EXAMPLE 1 XSCF> EXAMPLE 2 XSCF> Authetication Password: Encryption Password: EXAMPLE 3 XSCF> Authentication Password: Encryption Password: EXAMPLE 4 XSCF> EXIT STATUS The following exit values are returned: >0 SEE ALSO showsnmpusm(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised March 2008 Adding a User With Password Options setsnmpusm create -a SHA -p xxxxxxxx -e yyyyyyyy jsmith Adding a User Without Specifying Password Options...
  • Page 281: Setsnmpvacm

    NAME setsnmpvacm - modify the SNMPv3 agent’s View-based Access Control Model (VACM) configuration SYNOPSIS setsnmpvacm creategroup -u username groupname setsnmpvacm deletegroup -u username groupname setsnmpvacm createview -s OID_subtree [-e] [-m OID_Mask] viewname setsnmpvacm deleteview -s OID_subtree viewname setsnmpvacm createaccess -r read_viewname groupname setsnmpvacm deleteaccess groupname setsnmpvacm -h DESCRIPTION...
  • Page 282 OPERANDS The following operands are supported: createaccess creategroup createview deleteaccess deletegroup deleteview EXAMPLES EXAMPLE 1 XSCF> SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007 Sets access to a MIB view for the specified group. -r read_viewname groupname Sets up a group for the specified user for view access.
  • Page 283 EXAMPLE 2 setsnmpvacm createview -s .1 all_view XSCF> EXAMPLE 3 setsnmpvacm createview -e -s .1.3.6.1.2.1.1 -m fe excl_view XSCF> EXAMPLE 4 setsnmpvacm createaccess -r all admin XSCF> EXIT STATUS The following exit values are returned: >0 SEE ALSO showsnmpvacm(8) Create a View of the Entire MIB Create a View Where the Subtree Is Excluded Create Access Successful completion.
  • Page 284 setsnmpvacm(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 285: Setssh

    NAME setssh - configure the settings for the Secure Shell (SSH) service used in the XSCF network SYNOPSIS setssh [ [-q] -{y|n}] -c enable setssh -c disable setssh [ [-q] -{y|n}] -m dscp= mode setssh -c addpubkey [-u user_name] setssh -c delpubkey {-a | -s line } [-u user_name] setssh [ [-q] -{y|n}] -c genhostkey setssh -h DESCRIPTION...
  • Page 286 OPTIONS The following options are supported: -c addpubkey -c delpubkey -c {enable|disable} Specifies whether to enable the SSH service. One of the -c genhostkey -m dscp=mode -s line -u user_name EXTENDED When a host public key is created, a prompt to confirm execution of the ■...
  • Page 287 The setssh(8) command can register one user public key at a time. ■ In time of setssh(8) command execution, finish the input of user public key by ■ pressing Enter and then pressing "Ctrl" and "D" (EOF). In case the XSCF unit is duplicated configuration, the setting automatically ■...
  • Page 288 EXAMPLE 6 XSCF> Host key already exists. The key will be updated. Continue? [y|n] :y Please reset the XSCF by rebootxscf to apply the ssh settings. EXAMPLE 7 XSCF> EXAMPLE 8 XSCF> Please input a public key: ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzFh95SohrDgpnN7zFCJCVNy+jaZPTjNDxcid QGbihYDCBttI4151Y0Sv85FJwDpSNHNKoVLMYLjtBmUMPbGgGVB61qskSv/ FeV44hefNCZMiXGItIIpK P0nBK4XJpCFoFbPXNUHDw1rTD9icD5U/wRFGSRRxFI+Ub5oLRxN8+A8=abcd@example.com [Enter]...
  • Page 289 EXAMPLE 10 setssh -c delpubkey -s 1 XSCF> ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzFh95SohrDgpnN7zFCJCVNy+jaZPTjNDxcid QGbihYDCBttI4151Y0Sv85FJwDpSNHNKoVLMYLjtBmUMPbGgGVB61qskSv/ FeV44hefNCZMiXGItIIpK P0nBK4XJpCFoFbPXNUHDw1rTD9icD5U/wRFGSRRxFI+Ub5oLRxN8+A8=abcd@example.com EXAMPLE 11 setssh -c delpubkey -a XSCF> EXAMPLE 12 setssh -m dscp=deny XSCF> Continue? [y|n] : Please reset the XSCF by rebootxscf to apply the ssh settings. EXIT STATUS The following exit values are returned: >0...
  • Page 290 setssh(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 291: Settelnet

    NAME settelnet - start or stop the Telnet service used in the XSCF network SYNOPSIS settelnet -c {enable | disable} settelnet -h DESCRIPTION settelnet(8) command starts or stops the Telnet service used in the XSCF network. Privileges You must have platadm privileges to run this command. Refer to setprivileges(8) for more information.
  • Page 292 EXIT STATUS The following exit values are returned: >0 SEE ALSO rebootxscf(8), showtelnet(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Successful completion. An error occurred.
  • Page 293: Settimezone

    NAME settimezone - set the time zone and Daylight Saving Time of XSCF SYNOPSIS settimezone -c settz -s timezone settimezone -c settz -a [-M] settimezone -c adddst -b std -o offset -d dst [-p offset] -f date [ /time] -t date [ /time] settimezone -c deldst -b std -o offset settimezone -h...
  • Page 294 -d dst -f date [/time] SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Specifies the zone name of Daylight Saving Time. For dst, specify the alphabets of 3 letters or more. You can specify it in the format which complies with RFC2822.
  • Page 295 -d dst Specifies the zone name of Daylight Saving Time. For dst, specify the alphabets of 3 letters or more. You can specify it in the format which complies with RFC2822. Specify this option in combination with "-c adddst." -f date [/time] Specifies the starting time of Daylight Saving Time.
  • Page 296 -o offset SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Specifies the offset of time zone and Greenwich mean time (GMT). Specify this option in combination with "-c adddst" or "-c deldst." You can specify offset in the following format. GMT{+|–}hh[:mm[:ss]] Greenwich mean time {+|–}...
  • Page 297 -p offset Specifies the offset of Daylight Saving Time and Greenwich mean time (GMT). Specify this option in combination with "-c adddst." In case omitted, it is 1 hour ahead of the offset time that specified using the -o option. You can specify offset in the following format.
  • Page 298 -t date [/time] EXTENDED You cannot specify the years of validity for time zone and Daylight Saving Time. ■ DESCRIPTION In case the Daylight Saving Time is changed each year, you need to set anew by using the settimezone(8) command. When Daylight Saving Time has been set, XSCF is not affected by the time zone.
  • Page 299 The addition of the offset time to the standard time which has been set by the ■ settimezone(8) command comes to GMT. The current time zone settings can be checked by using the showtimezone(8) ■ command. To apply the Daylight Saving Time information modified by the "-c adddst" or ■...
  • Page 300 XSCF> M4.1.0/00:00:00 -t M9.1.0/00:00:00 JST-9JDT-10,M4.1.0/00:00:00,M9.1.0/00:00:00 EXAMPLE 5 XSCF> EXIT STATUS The following exit values are returned: >0 SEE ALSO setdate(8), showdate(8), showtimezone(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 the first Sunday of April 0:00(JST) to the first Sunday of September 0:00(JDT). settimezone -c adddst -b JST -o GMT-9 -d JDT -p GMT-10 -f Deletes the Daylight Saving Time information of current settings.
  • Page 301: Setupfru

    DESCRIPTION The setupfru(8) command makes hardware settings for the specified device. The setupfru(8) command is not supported on the M3000 server. Only a physical system board (PSB) can be specified as a device. After a PSB is added, the following settings can be specified for PSB:...
  • Page 302 OPERANDS The following operands are supported: device location In the M8000/M9000 server, the Quad-XSB configuration cannot be set in EXTENDED ■ DESCRIPTION memory mirror mode. To set up an already mounted PSB again, all XSBs comprising the target PSB ■...
  • Page 303: Setupplatform

    The following options are supported: -p part EXTENDED The available interfaces on the M3000/M4000/M5000 servers are xscf#0-lan#0, DESCRIPTION xscf#0-lan#1, lan#0, lan#1. The available interfaces on the M8000/M9000 servers are the same but they also include the xscf#0-if, xscf#1-lan#0, xscf#1-lan#1, and xscf#1- In user setup, a new local user account can be created with a user supplied password.
  • Page 304 In network setup, the following items can be optionally configured: XSCF Network Settings ■ Internal DSCP Network ■ ■ ■ ■ HTTPS Server ■ Email reports ■ EXAMPLES EXAMPLE 1 XSCF> Do you want to set up an account? [y|n]:...
  • Page 305 xscf#0-lan#0 default gateway: 192.168.1.1 Are these settings correct? [y|n]: XSCF> setnetwork xscf#0-lan#0 -m 255.255.254.0 192.168.1.4 . . . Enabling ssh. EXAMPLE 3 setupplatform -p network XSCF> Do you want to set up the XSCF network interfaces? [y|n]: Do you want to set up the DSCP network? [y|n]: Do you want to set up the domain name service? [y|n]: Do you want to set up the network time protocol? [y|n]: Do you want to set up ssh? [y|n]:...
  • Page 306 EXAMPLE 5 XSCF> Do you want to set up the XSCF time zone? [y|n]: Chassis time zone is already configured: Continue setting up the XSCF time zone? [y|n]: Enter number to choose time zone or return for next set of time zones: XSCF time zone: Africa/Freetown Is this setting correct? [y|n]: SPARC Enterprise Mx000 Servers XSCF Reference Manual •...
  • Page 307 XSCF> setaltitude -c settz -s Africa/Freetown Africa/Freetown XSCF> EXIT STATUS The following exit values are returned: >0 SEE ALSO adduser(8), applynetwork(8), password(8), setaltitude(8), setdscp(8), setemailreport(8), sethostname(8), sethttps(8), setnameserver(8), setnetwork(8), setntp(8), setprivileges(8), setsmtp(8), setssh(8), setroute(8), settimezone(8) Successful completion. An error occurred. System Administration...
  • Page 308 setupplatform(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 309: Showaltitude

    NAME showaltitude - display the altitude of the system and whether the air filter installed SYNOPSIS showaltitude showaltitude -h DESCRIPTION The showaltitude(8) command displays the current settings for the altitude of the system and whether the air filter installed. Whether the air filter installed is displayed on the M4000/M5000 servers only. The displayed altitude value is a multiple of 100 meters.
  • Page 310 showaltitude(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 311: Showarchiving

    NAME showarchiving - display log archiving configuration and status SYNOPSIS showarchiving showarchiving [-e] [-v] showarchiving -h DESCRIPTION showarchiving(8) displays the status and configuration information for log archiving on the Service Processor. You must have platadm, platop or fieldeng privileges to run this command. Privileges Refer to setprivileges(8) for more information.
  • Page 312 Username for ssh login Archive host public key Archive host fingerprint 2. Time of the most recent attempt to connect to the archive host, and the outcome of that attempt (success or failure): Latest communication Connection status 3. Table of the status information for audit logs and non-audit logs: Archive space limit Archive space used The amount of space currently consumed by the archives.
  • Page 313 Archive host fingerprint - Server authentication disabled *** Connection to Archive Host *** Latest communication ----- None Connection status -------- None Archive space limit Archive space used Total archiving failures Unresolved failures EXAMPLE 2 showarchiving -e XSCF> No archiving errors have occurred.
  • Page 314 showarchiving(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised March 2008...
  • Page 315: Showaudit

    showaudit(8) NAME showaudit - display the current auditing system state SYNOPSIS showaudit showaudit [all] showaudit [-a users] [-c classes] [-e events] [-g] [-m] [-p] [-s] [-t] showaudit -h DESCRIPTION showaudit(8) displays the current state of system auditing. When invoked without options showaudit displays whether the writing of audit records is enabled or disabled.
  • Page 316 OPTIONS The following options are supported: -a users -c classes -e events SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised April 2008 Displays the audit record generation policy for the specified users. users is a comma-separated list of valid user names. Displays the audit record generation policy for the specified audit classes.
  • Page 317 OPERANDS The following operands are supported: EXAMPLES Displaying Auditing Status EXAMPLE 1 showaudit XSCF> Auditing: enabled Displaying All Class Information For Login Auditing EXAMPLE 2 showaudit -c LOGIN XSCF> Events: AEV_LOGIN_BUI AEV_LOGIN_CONSOLE AEV_LOGIN_SSH AEV_LOGIN_TELNET AEV_LOGOUT AEV_AUTHENTICATE Displays the policy to follow when the audit trail reaches full capacity.
  • Page 318 EXAMPLE 3 XSCF> Events: AEV_AUDIT_START AEV_AUDIT_STOP AEV_ENTER_MODE AEV_EXIT_MODE AEV_LOGIN_BUI AEV_LOGIN_CONSOLE AEV_LOGIN_SSH AEV_LOGIN_TELNET AEV_LOGOUT AEV_AUTHENTICATE AEV_addboard AEV_addcodlicense AEV_addfru [...] EXIT STATUS The following exit values are returned: >0 SEE ALSO setaudit(8), viewaudit(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised April 2008 Displaying All Event Information showaudit -e all Successful completion.
  • Page 319: Showautologout

    NAME showautologout - display the session timeout time of the XSCF shell SYNOPSIS showautologout showautologout -h DESCRIPTION The showautologout(8) command displays the session timeout time of the XSCF shell. The session timeout time is displayed in units of minutes. If the session timeout time has not been specified with the setautologout(8) command, a time of 10 minutes is set by default.
  • Page 320 showautologout(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 321: Showboards

    NAME showboards - display information on an eXtended System Board (XSB) SYNOPSIS showboards [-v] -a [-c sp] showboards [-v] -d domain_id [-c sp] showboards [-v] xsb showboards -h DESCRIPTION The showboards(8) command displays information on XSBs. This command displays information on XSBs currently configured in or assigned to a domain and information on all mounted XSBs.
  • Page 322 Assignment Conn SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Domain assignment state of the XSB. Either of the following is displayed: The XSB cannot be used. The XSB may be Unavailable unrecognizable because it is not mounted, it contains an error, it has been assigned to another domain, or the settings of the domain or system board are not complete.
  • Page 323 Domain assignment state of the XSB. Either of the following is Assignment displayed: Unavailable Available Assigned Power status of the XSB Status of the XSB connection to the domain configuration Conn The XSB cannot be used. The XSB may be unrecognizable because it is not mounted, it contains an error, it has been assigned to another domain, or the settings of the...
  • Page 324 Conf Test Fault When the -v option is specified, the following types of information are displayed as XSB detail status information: SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Incorporation state of XSB hardware resources into the Solaris OS The resources are not connected to the Solaris The resources are incorporated in the Solaris Status of an initial diagnosis on an XSB...
  • Page 325 You must have one of the following privileges to run this command: Privileges platadm, platop, fieldeng Can execute the command for all domains. domainadm, domainmgr, domainop Can execute the command only for accessible domains. Refer to setprivileges(8) for more information. The following options are supported: OPTIONS -c sp...
  • Page 326 00-0 00(00) 00-1 00(01) 00-2 SP 00-3 02(00) EXAMPLE 2 XSCF> ---- - -------- ----------- ---- ---- ---- ------- -------- --- 00-0 00-1 * 00(01) 00-2 00-3 EXAMPLE 3 XSCF> ---- -------- ----------- ---- ---- ---- ------- -------- 00-0 15(00) EXAMPLE 4 XSCF>...
  • Page 327 EXAMPLE 6 showboards -d 0 -c sp XSCF> DID(LSB) Assignment ---- -------- ----------- ---- ---- ---- ------- -------- 00-2 SP EXIT STATUS The following exit values are returned: >0 SEE ALSO addboard(8), addcodlicense(8), deleteboard(8), deletecodlicense(8), moveboard(8), setdcl(8), setupfru(8), showcodlicense(8), showcodusage(8), showdcl(8), showdevices(8), showfru(8) Displays the system boards that are defined for domain ID 0 and located in the system board pool.
  • Page 328 showboards(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 329: Showcod

    COD right-to-use (RTU) licenses, the number of COD RTU licenses reserved for domains, and the Chassis Hostid. The showcod(8) command is not supported on the M3000 server. When used without arguments it displays the current COD information.
  • Page 330 The output shown is what you would see if you had platform privileges. XSCF> Chassis HostID : 81000001 PROC RTUs installed : 8 PROC Headroom Quantity : 0 PROC RTUs reserved for domain 0 : 4 PROC RTUs reserved for domain 1 : 0 PROC RTUs reserved for domain 2 : 0 PROC RTUs reserved for domain 3 : 0 PROC RTUs reserved for domain 4 : 0...
  • Page 331: Showcodlicense

    COD license information stored in the COD license database. The showcodlicense(8) command is not available on the M3000 server. When used without options it displays the current licenses. You must have platadm or platop privileges to run this command.
  • Page 332 EXAMPLE 1 XSCF> Description ----------- PROC 01:84000000:000000001:0301010100:16:00000000:xxxxxxxxxxxxxxxxxxxxxx EXAMPLE 2 XSCF> 01:84000000:104:0301010100:3:00000000:xxxxxxxxxxxxxxx EXIT STATUS The following exit values are returned: >0 SEE ALSO addcodlicense(8), deletecodlicense(8), showcodusage(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Displaying Formatted License Data showcodlicense Expiration Count...
  • Page 333: Showcodusage

    COD right-to-use (RTU) licenses in use. The showcodusage(8) command is not available on the M3000 server. By default, this command displays a summary of COD RTU licenses used and installed, along with the current state of each resource. When used without options, it displays the current usage.
  • Page 334 EXTENDED The showcodusage -p resource command displays the following COD usage DESCRIPTION information for the system: Resource In Use Installed License Status The showcodusage -p domain command displays the following COD usage information for each domain: Domain/Resource Identifies COD RTU resource (processor) for each domain. An In Use SPARC Enterprise Mx000 Servers XSCF Reference Manual •...
  • Page 335 2 - PROC 3 - PROC 4 - PROC Unused - PROC Displaying COD Usage by Resource and Domain: M8000 Server With CMU00 EXAMPLE 3 Specifies the number of COD CPU resources installed in the domain. Specifies the number of COD RTU licenses allocated to the domain.
  • Page 336 XSCF> Resource -------- PROC Domain/Resource --------------- - PROC - PROC - PROC - PROC - PROC - PROC - PROC - PROC - PROC - PROC 10 - PROC 11 - PROC 12 - PROC SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Quad-XSB, CMU02 Uni-XSB showcodusage -v In Use...
  • Page 337 00-0 - PROC CPUM00-CPU0 CPUM00-CPU1 CPUM01-CPU0 CPUM01-CPU1 EXIT STATUS The following exit values are returned: >0 SEE ALSO addcodlicense(8), deletecodlicense(8), showcodlicense(8) Displaying COD Usage by Resource and Domain: M5000 Server In Use Installed Licensed ------ --------- -------- In Use Installed ------ --------- Successful completion.
  • Page 338 showcodusage(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 339: Showconsolepath

    NAME showconsolepath - displays information on the domain console that is currently connected SYNOPSIS showconsolepath -a showconsolepath -d domain_id showconsolepath -h The showconsolepath(8) command displays information on the domain console DESCRIPTION that is currently connected. The following information can be displayed: User ro/rw escape...
  • Page 340 EXTENDED Only one writable console and one or more read-only consoles can be connected to DESCRIPTION one domain. EXAMPLES EXAMPLE 1 XSCF> User nakagawa hana k-okano yuuki uchida EXIT STATUS The following exit values are returned: >0 SEE ALSO console(8), sendbreak(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual •...
  • Page 341: Showdate

    NAME showdate - display the date and time of XSCF SYNOPSIS showdate [-u] showdate -h DESCRIPTION The showdate(8) command displays the date and time of XSCF. You must have one of the following privileges to run this command: Privileges useradm, platadm, platop, auditadm, auditop, domainadm, domainmgr, domainop, fieldeng Refer to setprivileges(8) for more information.
  • Page 342 showdate(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 343: Showdateoffset

    Specifies only one ID of the domain on which the time differences is displayed. domain_id can be 0–23 depending on the system configuration. Displays usage statement. On the M3000 server, displays the time differences between the time of the System Administration...
  • Page 344 ID of the domain. showdateoffset Domain Date Offset 128 sec On the M5000 server, displays the time differences between the time of the system and the time of the domains. showdateoffset Domain Date Offset...
  • Page 345 EXIT STATUS The following exit values are returned: >0 SEE ALSO resetdateoffset(8) 901 sec 0 sec 0 sec -111 sec 0 sec 3 sec 21 sec -621 sec -9999999 sec Successful completion. An error occurred. System Administration...
  • Page 346 showdateoffset(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 347: Showdcl

    NAME showdcl - display the current domain component list (DCL) SYNOPSIS showdcl [-v] -a showdcl [-v] -d domain_id [-l lsb [-l lsb]]... showdcl -h DESCRIPTION The showdcl(8) command displays the DCL that has been set by the setdcl(8) command. The DCL is hardware resource information that can be set for a domain or the logical system boards (LSBs) that are components of a domain.
  • Page 348 Status SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Domain status. One of the following status is displayed. Additional information may be displayed. Powered Off Power is off. Panic State A panic occurred, and the domain is in the reboot state. Shutdown Started The power-off process is starting.
  • Page 349 If the -v option is specified, the following information is added: Cfg-policy No-Mem No-IO Float You must have one of the following privileges to run this command: Privileges platadm, platop, fieldeng Can execute the command for all domains. domainadm, domainmgr, domainop Can execute the command only for accessible domain.
  • Page 350 OPTIONS The following options are supported:. -d domain_id -l lsb EXTENDED An XSB for which the floating board priority is set to a low value is difficult to ■ DESCRIPTION use as a floating board. Accordingly, it is difficult for the system board to affect the domain Solaris OS.
  • Page 351 01-0 02-0 03-0 Displays details in the DCL that are set for all domains. EXAMPLE 3 showdcl -v -a XSCF> Status Running 00-0 01-0 02-0 03-0 False True False True True True True True False No-Mem No-IO Float False False False False True...
  • Page 352 --------------------------------------------------------------- --------------------------------------------------------------- EXIT STATUS The following exit values are returned: >0 SEE ALSO addboard(8), deleteboard(8), moveboard(8), setdcl(8), setupfru(8), showboards(8), showdevices(8), showfru(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Running (Waiting for OS Shutdown) 01-2 True 04-0 False 05-0...
  • Page 353: Showdevices

    NAME showdevices - display current information on an eXtended System Board (XSB) SYNOPSIS showdevices [-v] [-p bydevice | byboard | query | force] xsb showdevices [-v] [-p bydevice | byboard] -d domain_id showdevices -h DESCRIPTION The showdevices(8) command displays the information of the physical devices configured on XSB and their available resources of these devices.
  • Page 354 When memory is being disconnected, the following items are displayed: target XSB deleted mem remaining mem Size of remaining memory to be deleted (MB) I/O devices: device resource usage query Privileges You must have one of the following privileges to run this command: platadm, platop, fieldeng Can run this command for all domains.
  • Page 355 Domain SP Communication Protocol (dscp service) is working properly and the ■ network with XSCF has been established Domain Configuration Server (dcs service) is working properly ■ Sun cryptographic key management daemon (sckmd service) is working ■ properly...
  • Page 356 00-0 0 00-0 1 00-0 2 00-0 3 00-0 4 00-0 5 00-0 6 00-0 7 Memory: ------- DID XSB 00 00-0 IO Devices: ---------- DID XSB 00-0 00-0 00-0 00-0 00-0 EXAMPLE 2 XSCF> CPU: ---- DID XSB 00-0 0 00-0 1 SPARC Enterprise Mx000 Servers XSCF Reference Manual •...
  • Page 357 00-0 2 on-line 2530 00-0 3 on-line 2530 00-0 4 on-line 2530 00-0 5 on-line 2530 00-0 6 on-line 2530 00-0 7 on-line 2530 01-0 50 on-line 2048 01-0 51 on-line 2048 01-0 52 on-line 2048 01-0 53 on-line 2048 Memory: ------- board...
  • Page 358 EXIT STATUS The following exit values are returned: >0 SEE ALSO addboard(8), deleteboard(8), moveboard(8), setdcl(8), setdscp(8), setupfru(8), showboards(8), showdcl(8), showfru(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Successful completion. An error occurred.
  • Page 359: Showdomainmode

    NAME showdomainmode - display the modes of operation for the specified domain SYNOPSIS showdomainmode -d domain_id [-v] showdomainmode -h DESCRIPTION showdomainmode(8) command displays the modes of operation that are set for the specified domain. The following states are displayed: HOST-ID Diagnostic Level Secure Mode Displays the host ID.
  • Page 360 Autoboot CPU Mode Ethernet Address You must have one of the following privileges to run this command: Privileges platadm, fieldeng domainadm Refer to setprivileges(8) for more information. OPTIONS The following operands are supported: -d domain_id EXTENDED If the Mode switch of the operator panel is set to Service, the settings of the ■...
  • Page 361 OpenBoot PROM diagnostic level (Diagnostic Level), CPU operational ■ mode (CPU Mode): operates as the showdomainmode(8) command display Host watchdog and suppress break signal reception (Secure Mode), auto ■ boot function (Autoboot): off When the OpenBoot PROM environmental variable 'auto-boot?' has been set ■...
  • Page 362 showdomainmode(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised April 2009...
  • Page 363: Showdomainstatus

    NAME showdomainstatus - display the current domain component list (DCL) SYNOPSIS showdomainstatus -d domain_id showdomainstatus -a showdomainstatus -h DESCRIPTION The showdomainstatus(8) command displays the current status of the specified domain. One of the following states is displayed for each domain. Additional information may be displayed.
  • Page 364 Can run this command for all domains. domainadm, domainmgr, domainop Can run this command only for your accessible domains. Refer to setprivileges(8) for more information. OPTIONS The following options are supported. -d domain_id EXAMPLES EXAMPLE 1 XSCF> EXIT STATUS The following exit values are returned: >0 SEE ALSO poweroff(8), poweron(8), reset(8), showdcl(8)
  • Page 365: Showdscp

    showdscp(8) NAME showdscp - display the IP addresses assigned to the Domain to Service Processor Communications Protocol (DSCP) SYNOPSIS showdscp showdscp [-v] [-p] showdscp [-v] [-p] -d domain_id showdscp [-v] [-p] -s showdscp -h DESCRIPTION showdscp(8) displays the IP addresses assigned for DSCP usage, the IP addresses for an individual domain, the Service Processor, or for the entire system.
  • Page 366 OPTIONS The following options are supported: -d domain_id Caution – The IP addresses shown in the following examples are examples only. EXAMPLES EXAMPLE 1 XSCF> DSCP Configuration Network: 10.1.1.0 Netmask: 255.255.255.0 Location ---------- XSCF Domain #00 Domain #01 Domain #02 Domain #03 Domain #04 Domain #05...
  • Page 367 Domain #11 10.1.1.13 Domain #12 10.1.1.14 Domain #13 10.1.1.15 Domain #14 10.1.1.16 Domain #15 10.1.1.17 Domain #16 10.1.1.18 Domain #17 10.1.1.19 Domain #18 10.1.1.20 Domain #19 10.1.1.21 Domain #20 10.1.1.22 Domain #21 10.1.1.23 Domain #22 10.1.1.24 Domain #23 10.1.1.25 Displaying a Specific Domain’s IP Address EXAMPLE 2 showdscp -d 1 XSCF>...
  • Page 368 Domain[6] Domain[7] Domain[8] Domain[9] The following exit values are returned: EXIT STATUS >0 SEE ALSO setdscp(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised April 2008 10.1.1.8 10.1.1.9 10.1.1.10 10.1.1.11 Successful completion. An error occurred.
  • Page 369: Showdualpowerfeed

    DESCRIPTION The showdualpowerfeed(8) command displays the current setting of dual power feed mode in the system. The showdualpowerfeed(8) command is valid in the M3000/M4000/M5000 servers only. The dual power feed mode can be set by the setdualpowerfeed(8) command. Also, before the dual power feed mode is changed by the setdualpowerfeed(8) command, the values of changed settings are displayed.
  • Page 370 showdualpowerfeed(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 371: Showemailreport

    NAME showemailreport - display the email report configuration data SYNOPSIS showemailreport [-v ] showemailreport -h DESCRIPTION showemailreport(8) displays the email reporting configuration data. When used without options, it displays current email report configuration data. Privileges You must have platadm, platop or fieldeng privileges to run this command. Refer to setprivileges(8) for more information.
  • Page 372 showemailreport(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised June 2007...
  • Page 373: Showenvironment

    M4000/M5000 servers M8000/M9000 servers Voltage sensor value Fan rotational state and revolutions per unit of time Maximum and actual power consumption values The power consumption information is displayed on the M3000/ M4000/M5000 servers. motherboard unit(MBU_A), CPU CPU module(CPUM), I/O unit(IOU)
  • Page 374 Displays the intake temperature and humidity of the system on the M8000/ M9000 servers. showenvironment Displays temperature information about the system and each component on the M8000 server. showenvironment temp Displays temperature information. Displays voltage information. Displays fan speed information.
  • Page 375 CMU#2:30.71C CPUM#0-CHIP#0:30.71C CPUM#1-CHIP#0:30.71C CPUM#2-CHIP#0:30.71C CPUM#3-CHIP#0:30.71C CMU#3:30.71C CPUM#0-CHIP#0:30.71C CPUM#1-CHIP#0:30.71C CPUM#2-CHIP#0:30.71C CPUM#3-CHIP#0:30.71C Displays voltage information about each component on the M4000 server. EXAMPLE 3 showenvironment volt XSCF> MBU_A 1.0V Power Supply Group:1.010V 1.8V Power Supply Group:1.700V CPUM#0-CHIP#0 1.0V Power Supply Group:1.000V CPUM#1-CHIP#0 1.0V Power Supply Group:1.000V...
  • Page 376 -12V Power Supply Group:-12.030V EXAMPLE 4 XSCF> FAN_A#0:Low speed FAN_A#1:Low speed FAN_A#2:Low speed SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Displays the fan speed information on the M5000 server. showenvironment Fan FAN_A#0: 4101rpm FAN_A#1: 4101rpm...
  • Page 377 PSU#2:Low speed PSU#2: 4218rpm PSU#2: 4066rpm PSU#3 PSU#3:Low speed PSU#3: 3835rpm PSU#3: 3970rpm Displays the fan speed information on the M3000 server. EXAMPLE 5 showenvironment Fan XSCF> FAN_A#0:Low speed (level-4) FAN_A#0: 4134rpm FAN_A#1:Low speed (level-4) FAN_A#1: 4212rpm PSU#0 PSU#0:Low speed (level-4)
  • Page 378 >0 SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Displays power consumption information on the M3000 server. showenvironment power Displays the volume of air exhausted from the M3000 server. showenvironment air Successful completion. An error occurred.
  • Page 379: Showfru

    NAME showfru - display the hardware settings of specified device SYNOPSIS showfru device location showfru -a device showfru -h DESCRIPTION The showfru(8) command displays the hardware settings of specified device by the setupfru(8) command. The command can display the settings of the specified device or of all devices. Only the physical system board (PSB) can be specified as a device.
  • Page 380 OPERANDS The following operands are supported: device location EXTENDED The setupfru(8) command makes hardware settings for a device. DESCRIPTION EXAMPLES EXAMPLE 1 XSCF> Device EXIT STATUS The following exit values are returned: >0 SEE ALSO addboard(8), deleteboard(8), moveboard(8), setdcl(8), setupfru(8), showboards(8), showdcl(8), showdevices(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual •...
  • Page 381: Showhardconf

    NAME showhardconf - display information about field replaceable unit (FRU) installed in the system SYNOPSIS showhardconf [-u] [-M] showhardconf -h DESCRIPTION showhardconf(8) command displays information about each FRU. The following information is displayed: Current configuration and status ■ Number of installed FRUs ■...
  • Page 382 It is operating normally. Description 1 GB, rank 1 2 GB, rank 1 2 GB, rank 2 Displays the information of the FRUs in the M5000 server. showhardconf + FRU-Part-Number:CF00541-0478 05 + Memory_Size:64 GB; /541-0478-05...
  • Page 383 CPUM#0-CHIP#0 Status:Normal; Ver:0501h; Serial:PP0723016Q + FRU-Part-Number:CA06761-D204 A0 + Freq:2.530 GHz; Type:32; + Core:4; Strand:2; CPUM#3-CHIP#1 Status:Normal; Ver:0501h; Serial:PP074804E9 + FRU-Part-Number:CA06761-D204 A0 + Freq:2.530 GHz; Type:32; + Core:4; Strand:2; MEMB#0 Status:Normal; Ver:0101h; Serial:BF09061G0E + FRU-Part-Number:CF00541-0545 06 MEM#0A Status:Normal; + Code:c1000000000000005372T128000HR3.7A + Type:1A; Size:1 GB; MEM#3B Status:Normal;...
  • Page 384 SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 CPUM#0-CHIP#0 Status:Normal; Ver:0501h; Serial:PP0723016Q + FRU-Part-Number:CA06761-D204 A0 + Freq:2.530 GHz; Type:32; + Core:4; Strand:2; CPUM#3-CHIP#1 Status:Normal; Ver:0501h; Serial:PP074804E9 + FRU-Part-Number:CA06761-D204 A0 + Freq:2.530 GHz; Type:32; + Core:4; Strand:2; MEMB#0 Status:Normal;...
  • Page 385 + Power_Status:Input fail; AC: - ; FANBP_C Status:Normal; Ver:0501h; Serial:FF2#24 + FRU-Part-Number:CF00541-3099 01 FAN_A#0 Status:Normal; FAN_A#1 Status:Normal; FAN_A#2 Status:Normal; FAN_A#3 Status:Normal; Displays the number of installed FRUs in the M5000 server. EXAMPLE 2 showhardconf -u XSCF> SPARC Enterprise M5000; Memory_Size:64 GB; +-----------------------------------+------------+ /541-2240-02...
  • Page 386 CMU#0 Status:Normal; Ver:0101h; Serial:PP0616B579 SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 CPUM Freq:2.530 GHz; MEMB Type:1A; Size:1 GB; DDC_A DDC_B DDC_A DDCR DDC_B FAN_A Displays the information of the FRUs in the M9000 server. showhardconf Quantity...
  • Page 387 + FRU-Part-Number:CA06629-D001 A4 + Memory_Size:128 GB; + Type:A CPUM#0-CHIP#0 Status:Normal; Ver:0101h; Serial:PP091505ZY + FRU-Part-Number:CA06620-D021 A3 + Freq:2.280 GHz; Type:16; + Core:2; Strand:2; CPUM#1-CHIP#0 Status:Normal; Ver:0101h; Serial:PP091505ZW + FRU-Part-Number:CA06620-D021 A3 + Freq:2.280 GHz; Type:16; + Core:2; Strand:2; CPUM#2-CHIP#0 Status:Normal; Ver:0101h; Serial:PP0915060H + FRU-Part-Number:CA06620-D021 A3 + Freq:2.280 GHz;...
  • Page 388 CMU#2 Status:Normal; Ver:4201h; Serial:PP0618K472 SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 + FRU-Part-Number:CA06620-D003 A0 + Memory_Size:32 GB; + Type:B CPUM#0-CHIP#0 Status:Normal; Ver:0901h; Serial:PP0608J517 + FRU-Part-Number:CA06620-D051 A0 + Freq:2.880 GHz; Type:32; + Core:4; Strand:2; CPUM#1-CHIP#0 Status:Normal; Ver:0901h; Serial:PP0620P552 + FRU-Part-Number:CA06620-D051 A0 + Freq:2.880 GHz;...
  • Page 389 IOU#0 Status:Normal; Ver:0101h; Serial:PP072102UN + FRU-Part-Number:CA06620-D102 B1 PCI#0 Name_Property:pci; Card_Type:IOUA; + Serial:PP0611T826 + FRU-Part-Number:CA21126-B20X 002AB IOU#1 Status:Normal; Ver:0101h; Serial:PP072102UM + FRU-Part-Number:CA06620-D102 B1 PCI#0 Name_Property:pci; Card_Type:IOUA; + Serial:PP0611T825 + FRU-Part-Number:CA21126-B20X 002AB XSCFU_B#0 Status:Normal,Active; Ver:0201h; Serial:PP080600DW + FRU-Part-Number:CA06620-D342 C0 XBU_B#0 Status:Normal; Ver:0201h; Serial:PP0641X324 + FRU-Part-Number:CA06620-D301 A6 CLKU_B#0 Status:Normal;...
  • Page 390 + FRU-Part-Number:CA21123-B55X 003AC FAN_A#4 Status:Normal; Serial:PA0605B297; + FRU-Part-Number:CA06501-D023 A2 FAN_A#9 Status:Normal; Serial:PA0605B300; + FRU-Part-Number:CA06501-D023 A2 + FRU-Part-Number:CA20394-B16X 001AA + FRU-Part-Number:CA20394-B17X 002AB Displays the number of installed FRUs in the M9000 server. showhardconf -u Type:A; Type:B; CPUM Freq:2.280 GHz; Freq:2.880 GHz;...
  • Page 391 | PSU | FANBP_A | FANBP_B FAN_A | SWBP | MEDBP +-----------------------------------+------------+ Displays the information of the FRUs in the M3000 server. EXAMPLE 5 showhardconf XSCF> SPARC Enterprise M3000; + Serial:BE80601016; Operator_Panel_Switch:Service; + Power_Supply_System:Single; SCF-ID:XSCF#0; + System_Power:Off; System_Phase:Cabinet Power Off;...
  • Page 392 + FRU-Part-Number:CF00541-0850 0040 /541-0850-00-40 + FRU-Part-Number:CF00300-1898 0002 /300-1898-00-02; + Power_Status:Off; + FRU-Part-Number:CF00300-1898 0002 /300-1898-00-02; + Power_Status:Off; + FRU-Part-Number:CA06629-D051 001AA FAN_A#0 Status:Normal; FAN_A#1 Status:Normal; Displays the number of installed FRUs in the M3000 server. showhardconf -u Freq:2.520 GHz; Type:1A; Size:1 GB; FAN_A Quantity...
  • Page 393 EXIT STATUS The following exit values are returned: >0 Successful completion. An error occurred. System Administration...
  • Page 394 showhardconf(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 395: Showhostname

    NAME showhostname - display the current host name for the XSCF unit SYNOPSIS showhostname {-a | xscfu} showhostname -h DESCRIPTION showhostname(8) command displays the current host name for the XSCF unit. The host name is displayed in Fully Qualified Domain Name (FQDN) format. You must have one of the following privileges to run this command: Privileges useradm, platadm, platop, auditadm, auditop, domainadm, domainmgr,...
  • Page 396 EXAMPLE 2 XSCF> xscf#0: scf0-hostname.example.com EXIT STATUS The following exit values are returned: >0 SEE ALSO sethostname(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Displays the host name for XSCF unit 0. showhostname xscf#0 Successful completion. An error occurred.
  • Page 397: Showhttps

    Server key: installed in Apr 24 12:34:56 JST 2006 CA key: installed in Apr 24 12:00:34 JST 200 Indicates whether the HTTPS service is operating Indicates whether the private key of the web server has been installed Indicates whether the private key of the certification authority...
  • Page 398 CA cert: installed in Apr 24 12:00:34 JST 200 CSR: -----BEGIN CERTIFICATE REQUEST----- MIIBwjCCASsCAQAwgYExCzAJBgNVBAYTAmpqMQ4wDAYDVQQIEwVzdGF0ZTERMA8G A1UEBxMIbG9jYWxpdHkxFTATBgNVBAoTDG9yZ2FuaXphdGlvbjEPMA0GA1UECxMG b3JnYW5pMQ8wDQYDVQQDEwZjb21tb24xFjAUBgkqhkiG9w0BCQEWB2VlLm1haWww gZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJ5D57X/k42LcipTWBWzv2GrxaVM 5GEyx3bdBW8/7WZhnd3uiZ9+ANlvRAuw/YYy7I/pAD+NQJesBcBjuyj9x+IiJl9F MrI5fR8pOIywVOdbMPCar09rrU45bVeZhTyi+uQOdWLoX/Dhq0fm2BpYuh9WukT5 pTEg+2dABg8UdHmNAgMBAAGgADANBgkqhkiG9w0BAQQFAAOBgQAux1jH3dyB6Xho PgBuVIakDzIKEPipK9qQfC57YI43uRBGRubu0AHEcLVue5yTu6G5SxHTCq07tV5g 38UHSg5Kqy9QuWHWMri/hxm0kQ4gBpApjNb6F/B+ngBE3j/thGbEuvJb+0wbycvu 5jrhB/ZV9k8X/MbDOxSx/U5nF+Zuyw== -----END CERTIFICATE REQUEST----- EXIT STATUS The following exit values are returned: >0 SEE ALSO sethttps(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Successful completion.
  • Page 399: Showldap

    Service Processor LDAP configuration. When invoked DESCRIPTION without options, showldap displays all LDAP configuration except for the certificate chain and the password used when binding to the LDAP server. You must have useradm or fieldeng privileges to run this command. Privileges Refer to setprivileges(8) for more information.
  • Page 400 showldap(8) SEE ALSO setldap(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised June 2007...
  • Page 401: Showlocale

    NAME showlocale - display the current setting for the XSCF locale SYNOPSIS showlocale showlocale -h DESCRIPTION The showlocale(8) command displays the current setting for the XSCF locale. Either of the following is displayed: ja_JP.UTF-8 You must have one of the following privileges to run this command: Privileges useradm, platadm, platop, auditadm, auditop, domainadm, domainmgr, domainop...
  • Page 402 showlocale(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised March 2008...
  • Page 403: Showlocator

    NAME showlocator - display the state of the CHECK LED on the operator panel SYNOPSIS showlocator showlocator -h DESCRIPTION showlocator(8) command displays the blink state of the CHECK LED on the operator panel. The one of the following state is displayed: Blinking You must have one of the following privileges to run this command: Privileges...
  • Page 404 showlocator(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 405: Showloginlockout

    NAME showloginlockout - display the account lockout setting SYNOPSIS showloginlockout showloginlockout -h DESCRIPTION The showloginlockout(8) command displays the amount of time, in minutes, that a user is prevented from logging in after three failed attempts. Privileges You must have useradm privileges to run this command. Refer to setprivileges(8) for more information.
  • Page 406 showloginlockout(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 407: Showlogs

    NAME showlogs - display the specified log SYNOPSIS showlogs [-t time [-T time] | -p timestamp] [-v | -V | -S] [-r] [-M] error showlogs [-t time [-T time] | -p timestamp] [-v] [-r] [-M] event showlogs [-t time [-T time]] [-r] [-M] {power | env} showlogs [-r] [-M] monitor showlogs -d domain_id [-t time [-T time]] [-r] [-M] {console | ipl | panic} showlogs -h...
  • Page 408 OPTIONS The following options are supported: -d domain_id -p timestamp SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Specifies the ID of a domain to be displayed. This option can be specified for domain specific log. domain_id can be 0–23 depending on the system configuration.
  • Page 409 -t time Specifies the start date and time of the display range for log data. It is specified in one of the following formats: yyyy-mm-dd,hh:mm The timestamp is specified in the ’year-month-day, hour:minute’ format. mm/dd/yy,hh:mm The timestamp is specified in the ’month/day/year, hour:minute’ format.
  • Page 410 -T time SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Specifies the end date and time of the display range for log data. It is specified in one of the following formats: yyyy-mm-dd,hh:mm The timestamp is specified in the ’year-month-day, hour:minute’ format.
  • Page 411 OPERANDS The following operands are supported: error power event monitor console panic EXTENDED Logs are displayed in the following formats: DESCRIPTION Error log ■ Default Date: Mar 30 17:45:31 JST 2005 xxxxxxxxxxxxxxxx Status: Alarm FRU: PSU#1,PSU#2,* Msg: ACFAIL occurred (ACS=3)(FEP type = A1) Case where the -v option is specified Date: Mar 30 17:45:31 JST 2005 Status: Alarm...
  • Page 412 Case where the -V option is specified Date: Mar 30 17:45:31 JST 2005 Status: Alarm FRU: PSU#1,PSU#2,* Msg: ACFAIL occurred (ACS=3)(FEP type = A1) Diagnostic Code: xxxxxxxx xxxxxxxx xxxxxxxx xxxxxxxx xxxxxxxx xxxxxxxx xxxxxxxx xxxxxxxx xxxxxxxx xxxxxxxx xxxxxxxx UUID: bf36f0ea-9e47-42b5-fc6f-c0d979c4c8f4 MSG-ID:FMD-8000-11 Diagnostic Messages: Case where the -S option is specified Date: Mar 30 17:45:31 JST 2005...
  • Page 413 Log collection date and time (month day hour:minute:second Date: time-zone year) The displayed time is the local time. Error code Code: Data is displayed in 16-byte format. Date (Month Day Hour: Minute: Second TimeZone Year) when Occurred: an error occurred. This date is displayed as the local time.
  • Page 414 Power log ■ Date Mar 30 17:25:31 JST 2005 Mar 30 17:35:31 JST 2005 Mar 30 17:45:31 JST 2005 Mar 30 17:50:31 JST 2005 Date: Event: SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Event System Power Off Power Failure System Power On Domain Power On Domain Power Off...
  • Page 415 Factor that caused this Status Cause: One of the following factors is displayed: Self Reset, Power On, System Reset, Panel, Scheduled, RCI, AC Restored, Operator, Poweron Restart, Power Failure, SW Request, Alarm, Fatal, Panic Domain ID DID: domain_id can be 00–23 depending on the system configuration. Status of the mode switch of the operator panel Switch: One of the following states are displayed:...
  • Page 416 Date: Message: Switch: Code: TEMPERATURE AND HUMIDITY RECORD ■ Date Mar 30 17:45:31 JST 2005 Mar 30 17:55:31 JST 2005 Date: Temperature: Humidity: Power: SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Log collection date and time (month day hour:minute:second time-zone year) The displayed time is the local time.
  • Page 417 Monitoring message log ■ Mar 30 17:45:31 JST 2005 Mar 30 17:55:31 JST 2005 Each line of display has a date and time paired with a monitoring message. The time in the displayed log collection date and time (month day hour:minute:second time-zone year) is the local time.
  • Page 418 [Second line] Date: DomainID: [Third and subsequent lines] Each line of display has a date and time paired with a panic message. The time in the displayed log collection date and time (month day hour:minute:second time-zone year) is the local time. IPL message log ■...
  • Page 419 EXAMPLE 1 showlogs error XSCF> Date: Mar 30 12:45:31 JST 2005 Status: Alarm FRU: IOU#0/PCI#3 Msg: offline(vendor=FUJITSU, product=MAJ3182MC) Date: Mar 30 15:45:31 JST 2005 Status: Warning FRU: PSU#1,PSU#2 Msg: ACFAIL occurred (ACS=3)(FEP type = A1) Date: Mar 30 17:45:31 JST 2005...
  • Page 420 Msg: offline(vendor=FUJITSU, product=MAJ3182MC) Diagnostic Code: 00112233 44556677 8899aabb 00112233 44556677 8899aabb ccddeeff 00112233 44556677 8899aabb ccddeeff UUID: bf36f0ea-9e47-42b5-fc6f-c0d979c4c8f4 MSG-ID: FMD-8000-11 Diagnostic Messages Jul 11 16:17:42 plato10 root: [ID 702911 user.error] WARNING: / pci@83,4000/scsi@2/sd@0,0 (sd47): Jul 11 16:17:42 plato10 root: [ID 702911 user.error]...
  • Page 421 EXAMPLE 7 showlogs power -t Mar3017:302005 -T Mar3017:492005 -r XSCF> Date Mar 30 17:45:31 JST 2005 Mar 30 17:35:31 JST 2005 EXAMPLE 8 showlogs power -t Mar3017:302005 XSCF> Date Mar 30 17:35:31 JST 2005 Mar 30 17:45:31 JST 2005 Mar 30 17:50:31 JST 2005 EXAMPLE 9 showlogs console -d 00 XSCF>...
  • Page 422 showlogs(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 423: Showlookup

    NAME showlookup - display the configuration for authentication and privileges lookup SYNOPSIS showlookup showlookup -h DESCRIPTION showlookup(8) displays configuration settings for authentication and privileges. You must have useradm or fieldeng privileges to run this command. Privileges Refer to setprivileges(8) for more information. OPTIONS The following option is supported: EXAMPLES...
  • Page 424 showlookup(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 425: Showmonitorlog

    NAME showmonitorlog - display the contents of monitoring messages in real time SYNOPSIS showmonitorlog showmonitorlog -h DESCRIPTION The showmonitorlog(8) command displays the contents of monitoring messages in real time. When executed, the showmonitorlog(8) command will not terminate in order to display the monitoring message log, and the XSCF shell is occupied for the display.
  • Page 426 showmonitorlog(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 427: Shownameserver

    Displays the DNS servers currently set for the XSCF network. The following example shows that three DNS servers have been set: Displays the DNS servers currently set for the XSCF network. The following example shows that no DNS server is set: Successful completion. An error occurred.
  • Page 428 shownameserver(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 429: Shownetwork

    NAME shownetwork - display information of network interfaces for XSCF SYNOPSIS shownetwork [-M] {-a | -i | interface} shownetwork -h DESCRIPTION shownetwork(8) command displays current information of network interfaces for XSCF. Information on the specified network interface or all the network interfaces can be displayed.
  • Page 430 XSCF has been switched. By setting the LAN ports of the active XSCF unit as lan#0 and lan#1, they can be accessed with the names lan#0 and lan#1. In the M3000/M4000/M5000 servers, the value of the lan#0 is fixed with ■ xscf#0-lan#0, and the lan#1 is fixed with xscf#0-lan#1.
  • Page 431 RX packets:54424 errors:0 dropped:0 overruns:0 frame:0 TX packets:14369 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:20241827 (19.3 MiB) Base address:0x1000 Displays the information for XSCF-LAN#1 on XSCF unit 0 in the M3000/ EXAMPLE 2 M4000/M5000 server. shownetwork lan#1 XSCF> xscf#0-lan#1 Link encap:Ethernet inet addr:192.168.10.11...
  • Page 432 inet addr:192.168.10.128 Bcast: 192.168.10.255 UP BROADCAST RUNNING MULTICAST RX packets:54424 errors:0 dropped:0 overruns:0 frame:0 TX packets:14369 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:(0.0 B) Base address:0x1000 EXAMPLE 4 XSCF> xscf#0-lan#0 Link encap:Ethernet inet addr:192.168.11.10 UP BROADCAST RUNNING MULTICAST RX packets:54424 errors:0 dropped:0 overruns:0 frame:0 TX packets:14369 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:14541827 (13.8 MiB)
  • Page 433 Displays the information for XSCF unit 0 and XSCF unit 1 in the M8000/ EXAMPLE 7 M9000 servers. shownetwork -a XSCF> xscf#0-lan#0 Link encap:Ethernet HWaddr 00:00:00:12:34:56 inet addr: 192.168.11.10 UP BROADCAST RUNNING MULTICAST RX packets:54424 errors:0 dropped:0 overruns:0 frame:0 TX packets:14369 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:12241827 (11.3 MiB) Base address:0x1000...
  • Page 434 HWaddr 00:00:00:12:34:59 inet addr:192.168.10.12 xscf#1-lan#1 HWaddr 00:00:00:12:34:60 xscf#1-if HWaddr 00:00:00:12:34:61 XSCF> EXIT STATUS The following exit values are returned: >0 SEE ALSO applynetwork(8), setnetwork(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Mask:255.255.255.0 Successful completion. An error occurred.
  • Page 435: Shownotice

    NAME shownotice - display copyright and license information for the XSCF Control Package (XCP) SYNOPSIS shownotice [-c {copyright|license}] shownotice -h DESCRIPTION The shownotice(8) command displays by page the copyright and, if available, license files for the XCP. When used without an option, shownotice displays copyright information and any available license information.
  • Page 436 shownotice(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 437: Showntp

    Displays all the NTP servers currently set for the XSCF network. Displays usage statement. When used with other options or operands, an error occurs. Displays whether synchronization with an NTP server is being maintained. Displays whether a preferred server designated. Either of the following is displayed: Preferred server has been designated.
  • Page 438 OPERANDS The following operand is supported: address When the preferred server not designated, the NTP server in the output of the EXTENDED ■ DESCRIPTION showntp(8) command does not come with the prefer information. The setntp(8) command sets the NTP servers used in the XSCF network.
  • Page 439 -m XSCF> prefer : on EXIT STATUS The following exit values are returned: >0 SEE ALSO setntp(8) Displays the stratum value which has been set to XSCF. Displays whether a preferred server designated. Successful completion. An error occurred. System Administration...
  • Page 440 showntp(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised April 2009...
  • Page 441: Showpasswordpolicy

    NAME showpasswordpolicy - display the current password settings SYNOPSIS showpasswordpolicy showpasswordpolicy -h DESCRIPTION showpasswordpolicy(8) displays the password policy settings. These include default password expiration settings for new accounts, pam_cracklib parameters, and the number of passwords to keep in password history for each user. You must have useradm privileges to run this command.
  • Page 442 showpasswordpolicy(8) SEE ALSO setpasswordpolicy(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 443: Showpowerupdelay

    NAME showpowerupdelay - display the current settings for the warm-up time of the system and wait time before system startup SYNOPSIS showpowerupdelay showpowerupdelay -h DESCRIPTION The showpowerupdelay(8) command displays the current settings for the warm- up time of the system and wait time before system startup. The following settings are displayed: warmup time wait time...
  • Page 444 showpowerupdelay(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised April 2008...
  • Page 445: Showresult

    NAME showresult - display the exit status of the most recently executed command SYNOPSIS showresult showresult -h DESCRIPTION showresult(8) command displays the exit status of the most recently executed. showresult(8) is convenient for a remote control program to confirm whether the most recently executed command is successfully completed.
  • Page 446 showresult(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 447: Showroute

    NAME showroute - display routing information for an XSCF network interface SYNOPSIS showroute [-M] [-n] {-a | interface} showroute -h DESCRIPTION showroute(8) command displays the current routing information for an XSCF network interface. Routing information for the specified network interface or all the network interfaces can be displayed.
  • Page 448 Specifies the network interface whose information is to be displayed. One of the following values can be specified, depending on the system configuration. If this operand is specified with the -a option, the operand is ignored. In the M3000/M4000/M5000 servers: ■ For XSCF unit 0: xscf#0-lan#0...
  • Page 449 Displays routing information for XSCF-LAN#0 on XSCF unit 0 without the name resolution of host name. Gateway Netmask 0.0.0.0 255.255.255.0 192.168.10.1 0.0.0.0 Displays all routing information for XSCF unit 0 and XSCF unit 1 in the M8000/M9000 server. Gateway Netmask 255.255.255.0 192.168.10.1 0.0.0.0 Gateway Netmask 192.168.10.1 0.0.0.0...
  • Page 450 showroute(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 451: Showshutdowndelay

    NAME showshutdowndelay - display the shutdown wait time at power interruption of the uninterruptible power supply (UPS) SYNOPSIS showshutdowndelay showshutdowndelay -h DESCRIPTION The showshutdowndelay(8) command displays the wait time before the start of system shutdown for when power interruption occurs in a system connected to the UPS.
  • Page 452 showshutdowndelay(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 453: Showsmtp

    You must have platadm or platop privileges to run this command. Privileges Refer to setprivileges(8) for more information. OPTIONS The following options are supported: EXTENDED SMTP information includes the Mail Server and Reply addresses. DESCRIPTION EXAMPLES EXAMPLE 1 XSCF> Mail Server: 10.4.1.1...
  • Page 454 showsmtp(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 455: Showsnmp

    NAME showsnmp - display the configuration information and current status of the SNMP agent SYNOPSIS showsnmp showsnmp -h DESCRIPTION showsnmp(8) displays the configuration and information and current status of the SNMP agent. This includes: agent status, port, system location, contact and description, traphosts, SNMP version, and any enabled MIB modules.
  • Page 456 System Location: System Contact: System Description: FF1 Trap Hosts: Hostname -------- host1 SNMP V1/V2c: None Enabled MIB Modules: None EXAMPLE 3 XSCF> Agent Status: Agent Port: System Location: System Contact: System Description: FF1 Trap Hosts: Hostname -------- host1 host2 host3 SNMP V1/V2c: Status: SPARC Enterprise Mx000 Servers XSCF Reference Manual •...
  • Page 457 Community String: public Enabled MIB Modules: SP_MIB FM_MIB The following exit values are returned: EXIT STATUS >0 SEE ALSO setsnmp(8) Successful completion. An error occurred. System Administration...
  • Page 458 showsnmp(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 459: Showsnmpusm

    NAME showsnmpusm - display the current User-based Security Model (USM) information for the SNMP agent SYNOPSIS showsnmpusm showsnmpusm -h DESCRIPTION showsnmpusm(8) displays the current USM information for the SNMP agent. Privileges You must have platadm or platop privileges to run this command. Refer to setprivileges(8) for more information.
  • Page 460 showsnmpusm(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 461: Showsnmpvacm

    NAME showsnmpvacm - display the current View-based Access Control Access (VACM) information for the SNMP agent SYNOPSIS showsnmpvacm showsnmpvacm -h DESCRIPTION showsnmpvacm(8) displays the current VACM information for the SNMP agent. Privileges You must have platadm or platop privileges to run this command. Refer to setprivileges(8) for more information.
  • Page 462 showsnmpvacm(8) SEE ALSO setsnmpvacm(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 463: Showssh

    NAME showssh - display the settings of the Secure Shell (SSH) service that configured for the XSCF network SYNOPSIS showssh [-c hostkey] [-M] showssh -c pubkey [-u user_name] [-M] showssh -h showssh(8) command displays the current settings of the SSH service that DESCRIPTION configured for the XSCF network.
  • Page 464 -u user_name EXTENDED You can specify the automatically-numbered user public key number to delete ■ DESCRIPTION the user public key by setssh(8) command. The setssh(8) command makes settings for the SSH service in the XSCF ■ network. EXAMPLES EXAMPLE 1 XSCF>...
  • Page 465 VN3009kmVwAAAIAON1LR/ 9Jdd7yyG18+Ue7eBBJHrCA0pkSzvfzzFFj5XUzQBdabh5p5Rwz+1vriawFI ZI9j2uhM/3HQdrvYSVBEdMjaasF9hB6T/ uFwP8yqtJf6Y9GdjBAhWuH8F13pX4BtvK9IeldqCscnOuu0 e2rlUoI6GICMr64FL0YYBSwfbwLIz6PSA/yKQe23dwfkSfcwQZNq/ 5pThGPi3tob5Qev2KCK2OyEDMCA OvVlMhqHuPNpX+hE19nPdBFGzQ== Fingerprint: 1024 9e:39:8e:cb:8a:99:ff:b4:45:12:04:2d:39:d3:28:15 /etc/ssh/ ssh_host_dsa_key.pub EXAMPLE 2 showssh -c pubkey XSCF> Public key: ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzFh95SohrDgpnN7zFCJCVNy+jaZPTjNDxcid QGbihYDCBttI4151Y0Sv85FJwDpSNHNKoVLMYLjtBmUMPbGgGVB61qskSv/ FeV44hefNCZMiXGItIIpK P0nBK4XJpCFoFbPXNUHDw1rTD9icD5U/wRFGSRRxFI+Ub5oLRxN8+A8=abcd@example.com ssh-rsa CSqGSIb3DQEJARYHZWUubWFpbDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA nkPntf+TjYtyKlNYFbO/YavFpUzkYTLHdt0Fbz/ tZmGd3e6Jn34A2W9EC7D9hjLsj+kAP41Al6wFwGO7 KP3H4iImX0Uysjl9Hyk4jLBU51sw8JqvT2utTjltV5mFPKL6bDcAgY9=efgh@example.com EXIT STATUS The following exit values are returned: >0 SEE ALSO setssh(8) Displays the user public key of the current login user account.
  • Page 466 showssh(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 467: Showstatus

    NAME showstatus - display the degraded Field Replaceable Units (FRUs) SYNOPSIS showstatus [-M] showstatus -h DESCRIPTION showstatus(8) command displays information about degraded units that are among the FRUs composing the system. Privileges You must have one of the following privileges to run this command: useradm, platadm, platop, domainadm, domainmgr, domainop, fieldeng Refer to setprivileges(8) for more information.
  • Page 468 XSCF> CMU#0; EXAMPLE 2 XSCF> MBU_B; MEMB#0; EXAMPLE 3 XSCF> MBU_B Status:Normal; EXAMPLE 4 XSCF> MBU_B Status:Normal; XBU_B#0 Status:Degraded; EXIT STATUS The following exit values are returned: >0 SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 module in a CPU memory unit are degraded because of an error.
  • Page 469: Showtelnet

    NAME showtelnet - display the current status of the Telnet service for the XSCF network SYNOPSIS showtelnet showtelnet -h DESCRIPTION showtelnet(8) command displays the current status of the Telnet service for the XSCF network. One of the following states is displayed: enable disable You must have one of the following privileges to run this command:...
  • Page 470 showtelnet(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...
  • Page 471: Showtimezone

    NAME showtimezone - display the XSCF time zone and Daylight Saving Time information of current settings SYNOPSIS showtimezone -c tz showtimezone -c dst [-m {standard | custom}] showtimezone -h The showtimezone(8) command displays the XSCF time zone and Daylight Saving DESCRIPTION Time information of current settings.
  • Page 472 offset offset2 from-date[/time] SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Offset time of time zone and Greenwich mean time (GMT). Displayed in minus "–" in case the offset is plus, and displayed in plus "+" in case the offset is minus. Name of Daylight Saving Time.
  • Page 473 offset Offset time of time zone and Greenwich mean time (GMT). Displayed in minus "–" in case the offset is plus, and displayed in plus "+" in case the offset is minus. Name of Daylight Saving Time. offset2 Offset time of Daylight Saving Time and Greenwich mean time (GMT).
  • Page 474 to-date[/time] When specified standard: ■ From: ddd MM dd hh:mm:ss yyyy dst yyyy SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 The termination time of Daylight Saving Time. Any of the following formats displays to-date. Mm.w.d Mm: Shows the month when Daylight Saving Time terminates.
  • Page 475 The settimezone(8) command sets the time zone of the XSCF. ■ EXAMPLES EXAMPLE 1 showtimezone -c tz XSCF> Asia/Tokyo EXAMPLE 2 showtimezone -c dst XSCF> JST-9JDT,M3.5.0,M10.5.0 EXAMPLE 3 showtimezone -c dst XSCF> JST-9JDT-10,M4.1.0/00:00:00,M9.1.0/00:00:00 EXAMPLE 4 showtimezone -c dst -m standard XSCF>...
  • Page 476 showtimezone(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 477: Showuser

    NAME showuser - display user account information SYNOPSIS showuser showuser [ [-a] [-M] [-p] [-u] [ user]] showuser [ [-a] [-l] [-M] [-p] [-u]] showuser -h DESCRIPTION showuser (8) displays XSCF user account information. If the user argument is specified, showuser displays account information for the specified user. If the user argument is not specified, then showuser displays account information for the current user.
  • Page 478 EXAMPLES EXAMPLE 1 XSCF> User Name: Status: Minimum: Maximum: Warning: Inactive: Last Change: Password Expires: Password Inactive: Never Account Expires: EXAMPLE 2 XSCF> User Name: Privileges: EXIT STATUS The following exit values are returned: >0 SEE ALSO adduser(8), deleteuser(8), disableuser(8), enableuser(8), password(8), setprivileges(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual •...
  • Page 479: Snapshot

    snapshot(8) NAME snapshot - collect and transfer environment, log, error, and FRUID data SYNOPSIS snapshot -d device [-r] [-e [-P password]] [-L {F|I|R}] [-l] [-v] [ [-q] -{y|n}] [-S time [-E time]] snapshot -t user@host: directory [-e [-P password]] [-k host-key] [-l] [-L {F|I|R}] [-p password] [-v] [ [-q] -{y|n}] [-S time [-E time]] snapshot -T [-D directory] [-e [-P password]] [-k host-key] [-l] [-L {F|I|R}] [-v] [ [-q] -{y|n}] [-S time [-E time]]...
  • Page 480 command. The following example decrypts the file jupiter_10.1.1.1_2006-07-08T22-33-44.zip.e: openssl aes-128-cbc -d -in jupiter_10.1.1.1_2006-07-08T22-33- 44.zip.e -out jupiter_10.1.1.1_2006-07-08T22-33-44.zip Every .zip archive generated by snapshot includes two files generated by snapshot itself. The first file, called README, contains the original name of the .zip archive, the name of the configuration file on the Service Processor used to create the .zip archive, the version of snapshot and whether log-only mode (the -l flag) was used to generate the archive.
  • Page 481 -t argument. snapshot displays the key’s md5 fingerprint and prompts for confirmation. If you accept the key, it is used for server authentication. If you reject the key, snapshot exits without doing anything. This is the default behavior in SSH Target Mode if -k is not specified.
  • Page 482 -t argument. snapshot displays the key’s md5 fingerprint and prompts for confirmation. If you accept the key, it is used for server authentication. If you reject the key, snapshot exits without doing anything. This is the default behavior in SSH Target Mode if -k is not specified.
  • Page 483 -P password Used with the -e option, sets the encryption password used for encrypting the output file. -p password Specifies the user password used to log in to the host using SSH. This option is valid with the -t option, not with the -d or -T options.
  • Page 484 EXTENDED Modes of Operation DESCRIPTION The following is a brief overview of the modes of operation for the snapshot command. The first mode is SSH Target Mode. The data collector is run in this mode when it is invoked with the -t or -T option. In this mode, the data collector opens an SSH connection from the Service Processor to the specified target (after appropriate authentication) and sends the zip data archive through the SSH connection to the target host.
  • Page 485 Setting up ssh connection to remote host... Collecting data into joe@jupiter.west:/home/joe/logs/x/archive.zip Data collection complete. Downloading With a User-Provided Public Key EXAMPLE 3 snapshot -t joe@jupiter.west:/home/joe/logs/x -k “ssh-rsa XSCF> AAAAB3NzaC1yc2EAAAABIwAAAIEAwVFiSQNVBFhTTzq0AX5iQqCkkJjd6ezWkVGt mMkJJzzMjYK0sBlhn6dGEIiHdBSzO8QLAXb8N4Kq8JDOBpLSN4yokUPTcZQNxJaY A0W058Qgxbn” Enter ssh password for user ‘joe’ on host ‘jupiter.west’ Setting up ssh connection to remote host...
  • Page 486 EXAMPLE 6 XSCF> Enter ssh password for user ’sue’ on host ’saturn.north’ Setting up ssh connection to remote host... Failed to create remote file: /home/sue/logs/bad_dir/archive.zip Verify adequate disk permissions and disk space on target host Error opening SSH target Exiting with error 1 EXAMPLE 7 XSCF>...
  • Page 487 EXAMPLE 9 snapshot -t fakeuser@fakehost.com:/fakedir -p fake-password XSCF> Downloading Public Key from ’fakehost.com’... Error downoading key for host ’fakehost.com’ Error opening SSH target Exiting with error 1 EXAMPLE 10 snapshot -d usb0 -r XSCF> Testing writability of USB device...SUCCESS About to remove all files from device ‘usb0’. Continue? [y|n] : Collecting data into /media/usb_msd/jupiter_10.1.1.1_2006-04-17T22-41- 51.zip Data collection complete.
  • Page 488 snapshot(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008...
  • Page 489: Switchscf

    NAME switchscf - switch the XSCF unit between the active and standby states SYNOPSIS switchscf [ [-q] -{y|n}] -t {Active | Standby} [-f] switchscf -h DESCRIPTION The switchscf(8) command switches the XSCF unit that the user is currently logged in to, between the active and standby states. The switchscf(8) command is available on the M8000/M9000 servers only.
  • Page 490 -t Active -t Standby EXTENDED When the command is executed, a prompt to confirm execution of the command DESCRIPTION with the specified options is displayed. Enter "y" to execute the command or "n" to cancel the command. EXAMPLES EXAMPLE 1 XSCF>...
  • Page 491: Testsb

    DESCRIPTION testsb(8) command performs an initial diagnosis of the specified PSB. The testsb(8) command is not available on the M3000 server. The configuration of the PSB and operation of each device mounted on the PSB are checked. After the diagnostics, the result is displayed. The PSB must not be configured in the domain, or the domain in which the PSB configured must be powered off.
  • Page 492 OPTIONS The following options are supported:. -c {all|expansion} Specifies the target PSB to be diagnosed. One of the values -m diag=mode OPERANDS The following operand is supported: location EXTENDED When the command is executed, a prompt to confirm execution of the command ■...
  • Page 493 XSB is installed in the domain and this domain is in OpenBoot PROM (ok> ■ prompt) status. XSB is installed in the domain and this domain is power ON status, power ■ OFF status, or reboot status. The addboard(8), deleteboard(8), or moveboard(8) command is executed ■...
  • Page 494 EXAMPLES EXAMPLE 1 XSCF> Initial diagnosis is about to start, Continue?[y|n] : SB#00 power on sequence started. 0end Initial diagnosis started. [1800sec] 0... 30... 60... 90...120end Initial diagnosis has completed. SB power off sequence started. [1200sec] 0.end SB powered off. ---- ------- -------- 00-0 Passed 00-1 Passed...
  • Page 495 Performs the initial diagnosis on all the PSB that are mounted. EXAMPLE 3 testsb -c all XSCF> Initial diagnosis is about to start. Continue? [y|n] : SB power on sequence started. 0end Initial diagnosis started. [1800sec] 0... 30... 60... 90...120end Initial diagnosis has completed.
  • Page 496 00-0 Passed 01-0 Passed 02-0 Passed 03-0 Passed EXIT STATUS The following exit values are returned: >0 SEE ALSO addfru(8), deletefru(8), replacefru(8), setupfru(8), showboards(8), showfru(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Normal Normal Normal Normal Successful completion.
  • Page 497: Traceroute

    NAME traceroute - display the route packets take to the specified network host or the network device SYNOPSIS traceroute [-n] [-r] [-v] [-m maxttl] [-p port] [-q nqueries] [-s src_addr] [-w wait] host traceroute -h DESCRIPTION The traceroute(8) command displays the route packets take to the specified network host or the network device.
  • Page 498 Displays the route packets take to the host named server.example.com. traceroute server.example.com 1.792 ms 2.235 ms 2.199 ms 2.516 ms 2.546 ms Displays the detailed route packets take to the host named server.exam- ple.com. (XSCF-LAN=192.168.100.10) traceroute -v server.example.com 1.673 ms 1.549 ms 2.249 ms 2.367 ms 2.228 ms...
  • Page 499 XX.XX.XX.4 36 bytes to 192.168.100.10 XX.XX.XX.5 36 bytes to 192.168.100.10 6 server.example.com 48 bytes to 192.168.100.10 2.172 ms 2.313 ms 2.36 ms EXIT STATUS The following exit values are returned: >0 Successful completion. An error occurred. 2.516 ms 2.229 ms 2.357 ms...
  • Page 500 traceroute(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009...
  • Page 501: Unlockmaintenance

    NAME unlockmaintenance - forcibly release the locked status of XSCF SYNOPSIS unlockmaintenance [ [-q] -{y|n}] unlockmaintenance -h DESCRIPTION unlockmaintenance(8) command releases the locked status of XSCF forcibly. Normally, while the maintenance command addfru(8), deletefru(8), or replacefru(8) is in execution, XSCF is in the locked status. After the command complete, the lock is released.
  • Page 502 EXAMPLE 2 XSCF> This command unlocks the maintenance lock which prevents the multiple execution of maintenance commands. *Never* use this command, except when the lock state remains by some reason. Careless execution of this command causes serious situation because it interrupts the running command and XSCF might not be able to recognize the parts.
  • Page 503: Version

    NAME version - display firmware version SYNOPSIS version -c xcp [-v] [-t] version -c {cmu | xscf} [-v] version -h DESCRIPTION The version(8) command displays firmware version. The following versions can be displayed: xscf You must have platadm or fieldeng privileges to run this command. Privileges Refer to setprivileges(8) for more information.
  • Page 504 XSCF#1 (Standby) XCP0 (Current): 1090 XCP1 (Reserve): 1090 EXAMPLE 2 XSCF> XSCF#0 (Active) XCP0 (Current): 1082 OpenBoot PROM : 02.09.0000 XSCF XCP1 (Reserve): 1082 OpenBoot PROM : 02.09.0000 XSCF XSCF#1 (Standby) XCP0 (Current): 1082 OpenBoot PROM : 02.09.000 XSCF XCP1 (Reserve): 1082 OpenBoot PROM : 02.09.0000 XSCF OpenBoot PROM BACKUP...
  • Page 505 Displays the version of OpenBoot PROM firmware. EXAMPLE 5 version -c cmu XSCF> DomainID 0: 02.09.0000 DomainID 1: 02.09.0000 DomainID 2: 02.09.0000 DomainID 3: 02.09.0000 DomainID 23: 02.09.0000 Displays the detailed version of OpenBoot PROM firmware. EXAMPLE 6 version -c cmu -v XSCF>...
  • Page 506 EXIT STATUS The following exit values are returned: >0 SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised August 2009 Successful completion. An error occurred.
  • Page 507: Viewaudit

    NAME viewaudit - display audit records SYNOPSIS viewaudit viewaudit [-A date-time] [ -B date-time ] [ -C] [ -c classes] [ -D date-time] [-E end- record] [-e events ] [ -i audit-ids] [-l] [ -m del] [ -n] [ -p privilege-results] [ -r return-values ] [ -S start-record] [ -u users] [-x] viewaudit -h DESCRIPTION...
  • Page 508 -B date-time SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Selects records that occurred before date-time. The date-time argument is in local time. the -A and -B options can be used together to form a range. Valid values for date-time are either absolute or offset: Absolute date-time : yyyymmdd[hh[mm[ss]]] where:...
  • Page 509 -B date-time Selects records that occurred before date-time. The date-time argument is in local time. the -A and -B options can be used together to form a range. Valid values for date-time are either absolute or offset: Absolute date-time : yyyymmdd[hh[mm[ss]]] where: ■...
  • Page 510 -c classes -D date-time -E end-record SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Selects records in indicated classes. classes is a comma- separated list of audit classes. A class may be specified by its numeric value or its name. The ACS_ prefix may be omitted.
  • Page 511 -e events Selects records of the indicated events. events is a comma- separated list of audit events. An event may be specified by its numeric value or its name. The AEV_ prefix may be omitted. For example, the event for SSH login can be expressed as AEV_LOGIN_SSH, LOGIN_SSH or 4.
  • Page 512 -u users EXAMPLES EXAMPLE 1 XSCF> file,1,2006-01-11 10:52:30.391 -05:00,20060111155230.0000000000.jupiter EXAMPLE 2 XSCF> file,1,2006-01-11 10:52:30.391 -05:00,20060111155230.0000000000.jupiter header,37,1,login - telnet,jupiter,2006-01-11 11:31:09.659 -05:00 subject,1,jsmith,normal,ssh 45880 jupiter command,showuser platform access,granted return,0 EXAMPLE 3 XSCF> file,1,2006-01-11 10:52:30.391 -05:00,20060111155230.0000000000.jupiter header,37,1,login - telnet,jupiter,2006-01-11 11:31:09.659 -05:00 subject,1,jsmith,normal,ssh 45880 jupiter command,showuser platform access,granted return,0...
  • Page 513 Displaying Audit Records for Successful Access EXAMPLE 4 viewaudit -r success XSCF> file,1,2006-01-11 10:52:30.391 -05:00,20060111155230.0000000000.jupiter header,37,1,login - telnet,jupiter,2006-01-11 11:31:09.659 -05:00 subject,1,jsmith,normal,ssh 45880 jupiter command,showuser platform access,granted return,0 header,57,1,command - viewaudit,jupiter.company.com,2006-01-26 16:13:09.128 -05:00 subject,5,sue,normal,ssh 1282 saturn command,viewaudit platform access,granted return,0 Displaying Audit Records Within a Range of Two Days EXAMPLE 5 viewaudit -A 20080108 -B +2d XSCF>...
  • Page 514 header,37,1,logout,sca-m5k-0-0.sfbay.sun.com,2008-01-09 20:12:14.800 - 08:00,subject,250,o pl,normal,ssh 42759 san-e4900-0.West.Sun.COM header,37,1,login - ssh,sca-m5k-0-0.sfbay.sun.com,2008-01-09 20:12:15.595 - 08:00,subject, 253,scfroot,normal,ssh 42762 san-e4900-0.West.Sun.COM 4238 The following exit values are returned: EXIT STATUS >0 SEE ALSO setaudit(8), showaudit(8) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised September 2008 Successful completion.
  • Page 515 The following exit values are returned: >0 Displays usage statement. Displays a list of the user accounts who are logged in to the XSCF. IDLE FROM pts/0 00:00m Dec 21 13:57 Successful completion. An error occurred. HOST JJJJ.ggg.fujitsu.com System Administration...
  • Page 516 who(1) SPARC Enterprise Mx000 Servers XSCF Reference Manual • Last Revised January 2007...

Table of Contents