ADSM-L

Re: Netware 5.3.2.x client

2006-02-24 12:20:58
Subject: Re: Netware 5.3.2.x client
From: Troy Frank <Troy.Frank AT UWMF.WISC DOT EDU>
To: ADSM-L AT VM.MARIST DOT EDU
Date: Fri, 24 Feb 2006 11:19:58 -0600
Have you tried moving the entire section of backup commands to the
bottom of the autoexec.ncf?  Could just be a load-timing issue.  So that
the bottom of the autoexec, you'd have something like this...

search add sys:\tivoli\tsm\client\ba
smsstart
dsmcad



>>> boutilpj AT EDNET.NS DOT CA 2/24/2006 10:58 AM >>>
Troy Frank wrote:
> We're running tsm5.3.2-fix2 on several nw6.5 servers here (various
patch
> levels). I can't say I've ever seen the issue you mention. When you
> say you're starting dsmc from autoexec.bat, do you really mean
dsmcad?
>

dsmc sched


dsmcad does the same thing though. Same errors from autoexec.ncf but
will load from console when Netware is completely booted.


>
>>>> boutilpj AT EDNET.NS DOT CA 2/24/2006 8:57 AM >>>
> Anybody successfully running the 5.3.2.x client on Netware 6.5 (sp5)
?
> Our problem here is that when dsmc is set to start from autoexec.ncf
> we
> get the following errors. Works fine if you start dsmc after the
> server
> is fully booted. Notice now the server name is missing before \SYS ?
>
>
>
>
>
> ANS1035S Options file '\SYS:TIVOLI/TSM/CLIENT/BA/dsm.opt' could not
be
> found.
>
> ANS0102W Unable to open the message repository
> \SYS:TIVOLI/TSM/CLIENT/BA/dscenu. txt. The American English
repository
> will be used instead.
>
> ANS1398E Initialization functions cannot open one of the Tivoli
> Storage
> Manager logs or a related file:
> \SYS:TIVOLI/TSM/CLIENT/BA/dsmerror.log.
> errno = 6, Permi ssion denied
>
>
> Confidentiality Notice follows:
>
> The information in this message (and the documents attached to it, if
any)
> is confidential and may be legally privileged. It is intended solely
for
> the addressee. Access to this message by anyone else is unauthorized.
If
> you are not the intended recipient, any disclosure, copying,
distribution
> or any action taken, or omitted to be taken in reliance on it is
> prohibited and may be unlawful. If you have received this message in
> error, please delete all electronic copies of this message (and the
> documents attached to it, if any), destroy any hard copies you may
have
> created and notify me immediately by replying to this email. Thank
you.


Confidentiality Notice follows:

The information in this message (and the documents attached to it, if any)
is confidential and may be legally privileged. It is intended solely for
the addressee. Access to this message by anyone else is unauthorized. If
you are not the intended recipient, any disclosure, copying, distribution
or any action taken, or omitted to be taken in reliance on it is
prohibited and may be unlawful. If you have received this message in
error, please delete all electronic copies of this message (and the
documents attached to it, if any), destroy any hard copies you may have
created and notify me immediately by replying to this email. Thank you.

<Prev in Thread] Current Thread [Next in Thread>