search for: ctdb_manages_samba

Displaying 20 results from an estimated 46 matches for "ctdb_manages_samba".

2016 Oct 21
6
CTDB and locking issues in 4.4.6 (Classic domain)
...tup here for testing for rollout of S4 AD. The file servers are in an AD domain and are running Sernet 4.4.5, so one version older than production. I have tested the locking on these and it works. The only difference I can find that in prod, /etc/default/sernet-samba-ctdb contains these lines: CTDB_MANAGES_SAMBA=yes CTDB_MANAGES_WINBIND=yes Whereas in the test environment they are: CTDB_SERVICE_WINBIND="sernet-samba-winbindd" CTDB_SERVICE_SMB="sernet-samba-smbd" I'm wondering if this is what's making the difference? Cheers, Alex -- This message is intended only for the add...
2019 Oct 01
3
CTDB and nfs-ganesha
...CK=/run/gluster/shared_storage/.CTDB-lockfile # List of nodes in the cluster. Default is below. CTDB_NODES=/etc/ctdb/nodes # List of public addresses for providing NAS services. No default. CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses # What services should CTDB manage? Default is none. # CTDB_MANAGES_SAMBA=yes # CTDB_MANAGES_WINBIND=yes CTDB_MANAGES_NFS=yes # Raise the file descriptor limit for CTDB? # CTDB_MAX_OPEN_FILES=10000 # Default is to use the log file below instead of syslog. CTDB_LOGGING=file:/var/log/log.ctdb # Default log level is NOTICE. Want less logging? CTDB_DEBUGLEVEL=DEBUG # Se...
2009 Aug 03
1
CTDB+GFS2+CMAN. clean_start="0" or clean_start="1"?
...uot;fence_ilo" login="admin" password="foo"/> </fencedevices> </cluster> # Options to ctdbd. This is read by /etc/init.d/ctdb CTDB_RECOVERY_LOCK="/smb-ctdb/.ctdb_locking" CTDB_PUBLIC_INTERFACE=eth2 CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=yes CTDB_INIT_STYLE=ubuntu CTDB_NODES=/etc/ctdb/nodes CTDB_NOTIFY_SCRIPT=/etc/ctdb/notify.sh CTDB_DBDIR=/var/ctdb CTDB_DBDIR_PERSISTENT=/var/ctdb/persistent CTDB_SOCKET=/tmp/ctdb.socket CTDB_LOGFILE=/var/log/ctdb.log CTDB_DEBUGLEVEL=2 Yauheni Labko (Eugene Lobko) Junior System Administrator Chapde...
2010 Aug 17
1
UID syncing issues with CTDB
...tworks: files protocols: files rpc: files services: files netgroup: files publickey: nisplus automount: files aliases: files nisplus ctdb.conf: CTDB_RECOVERY_LOCK="/EDAPT/ctdb/CTDB_lock" CTDB_PUBLIC_INTERFACE=eth0 CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=no CTDB_SAMBA_CHECK_PORTS="445" CTDB_MANAGES_WINBIND=no CTDB_INIT_STYLE=redhat CTDB_SERVICE_SMB=smb CTDB_SERVICE_WINBIND=winbind ulimit -n 10000 CTDB_NODES=/etc/ctdb/nodes CTDB_DBDIR=/var/ctdb CTDB_DBDIR_PERSISTENT=/EDAPT/ctdb/persistent CTDB_EVENT_SCRIPT_DIR=/etc/ctdb/events.d...
2018 Sep 18
4
CTDB potential locking issue
...disable netbios = yes fileid:algorithm = fsid vfs objects = fileid usershare allow guests = yes map to guest = Bad User hide dot files = Yes hide files = /$*/ hide special files = yes strict sync = No /etc/ctdb/ctdbd.conf: CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=yes CTDB_SAMBA_SKIP_SHARE_CHECK=yes CTDB_MANAGES_WINBIND=yes CTDB_MANAGES_NFS=yes CTDB_NFS_CALLOUT=/etc/ctdb/nfs-ganesha-callout CTDB_NFS_CHECKS_DIR=/etc/ctdb/nfs-checks-ganesha.d CTDB_NFS_SKIP_SHARE_CHECK=yes CTDB_DEBUGLEVEL=NOTICE
2014 Oct 07
1
CDTB On Samba 4.1.12 As Member files server.
...="default via 192.168.11.10" routes_enp2s2="default via 192.168.11.10" routes_enp2s3="default via 192.168.11.10" routes_enp2s4="default via 192.168.11.10" */etc/conf.d/ctdb* CTDB_RECOVERY_LOCK=/amtb/.ctdb.lock CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=yes CTDB_SAMBA_SKIP_SHARE_CHECK=yes CTDB_NFS_SKIP_SHARE_CHECK=yes CTDB_MANAGES_WINBIND=yes CTDB_MANAGES_VSFTPD=no CTDB_MANAGES_ISCSI=no CTDB_MANAGES_NFS=no CTDB_MANAGES_HTTPD=no CTDB_SYSLOG=yes CTDB_DEBUGLEVEL=NOTICE CTDB_INIT_STYLE= CTDB_SERVICE_SMB=samba CTDB_SERVICE_WINBIND=winbind CTDB_NODES=/e...
2008 Dec 25
1
CTDB + Samba + Winbind + ActiveDirectory
...d: RID vs. AD or tag Winbind to a primary CTDB node and point other nodes to authenticate from AD via proxy primary CTDB node? /etc/sysconfig/ctdb on all nodes is as follows: CTDB_RECOVERY_LOCK=/mnt/gpfs/CTDB/recovery.lck CTDB_PUBLIC_INTERFACE=eth2 CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=yes CTDB_MANAGES_WINBIND=yes CTDB_NODES=/etc/ctdb/nodes I had asked this before, but I have a strange scenario where Windows node is able to mount only from one of the CTDB-managed SMB servers. The NetBIOS name is same on all the nodes and "net ads join" is issued only from one of the CT...
2014 Aug 16
1
CTDB: Failed to connect client socket to daemon.
...client/ctdb_client.c:267 Failed to connect client socket to daemon. Errno:Connection refused(111) common/cmdline.c:156 Failed to connect to daemon 2014/08/16 15:32:03.261221 [23255]: Failed to init ctdb /etc/default/ctdb CTDB_NODES=/etc/ctdb/nodes CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=yes CTDB_SYSLOG=yes CTDB_DEBUGLEVEL=NOTICE CTDB_SOCKET=/usr/local/var/run/ctdb/ctdbd.socket /usr/local/samba/etc/smb.conf [global] workgroup = ALTEA realm = ALTEA.SITE security = ADS kerberos method = secrets and keytab netbios name = SMBCLUSTER disable netbios = Yes clustering = Yes ctdbd socket...
2014 Jan 30
1
Glusterfs/CTDB/Samba file locking problem
...h machines ctdb status <- is OK on both machines wbinfo -t <- is OK on both machines net ads info <- is OK on both machines /etc/sysconfig/ctdb CTDB_RECOVERY_LOCK=/media/gluster/system/ctdblockfile CTDB_NODES=/media/gluster/system/nodes #CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses #CTDB_MANAGES_SAMBA=yes #CTDB_MANAGES_WINBIND=yes # CTDB_MANAGES_NFS=yes ulimit -n 10000 CTDB_LOGFILE=/var/log/log.ctdb CTDB_SYSLOG=no CTDB_DEBUGLEVEL=NOTICE /etc/ctdb/nodes 192.168.10.232 192.168.10.233 I do not use /etc/ctdb/public_addresses because I do not want HA or ip takeover to happen. My samba config looks...
2016 Oct 21
0
CTDB and locking issues in 4.4.6 (Classic domain)
...out of S4 AD. > The file servers are in an AD domain and are running Sernet 4.4.5, so > one version older than production. I have tested the locking on these > and it works. The only difference I can find that in prod, > /etc/default/sernet-samba-ctdb contains these lines: > > CTDB_MANAGES_SAMBA=yes > CTDB_MANAGES_WINBIND=yes > > Whereas in the test environment they are: > CTDB_SERVICE_WINBIND="sernet-samba-winbindd" > CTDB_SERVICE_SMB="sernet-samba-smbd" > > I'm wondering if this is what's making the difference? > > Cheers, > >...
2011 Jul 06
0
CTDB doesn't restart samba
Hi! I use the CTDB and I suppose it should restart the Samba service when it has gone down. I pointed the "CTDB_MANAGES_SAMBA=YES" in the config, so where is the problem? Why doesn't it follow Samba?
2012 Jun 06
0
CTDB issues with Windows XP clients
...nt = None path = /gluster/data browseable = yes read only = no hosts allow = hosts deny = guest ok = yes ----------------------------------- ctdb ----------------------------------- CTDB_RECOVERY_LOCK=/gluster/lock/lockfile CTDB_PUBLIC_ADDRESSES=/gluster/lock/public_addresses CTDB_MANAGES_SAMBA=yes ulimit -n 10000 CTDB_NODES=/gluster/lock/nodes CTDB_LOGFILE=/var/log/log.ctdb CTDB_DEBUGLEVEL=3 ----------------------------------- thanks a lot nuaa_liuben
2010 May 19
1
Which version of CTDB
...e samba 3.5.2. Also working well. But after setting up ctdb and samba und running it my two nodes freezing for a while And ctdb and samba are down again. On Both nodes My /etc/sysconfig/ctdb: CTDB_RECOVERY_LOCK="/cluster/recovery/recovery" CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=yes ulimit -n 10000 CTDB_NOTIFY_SCRIPT=/etc/ctdb/notify.sh CTDB_DBDIR=/var/ctdb CTDB_DBDIR_PERSISTENT=/var/ctdb/persistent CTDB_EVENT_SCRIPT_DIR=/etc/ctdb/events.d CTDB_SOCKET=/tmp/ctdb.socket CTDB_TRANSPORT="tcp" CTDB_MONITOR_FREE_MEMORY=100 CTDB_LOGFILE=/var/log/log.ctdbq My /etc/ctdb/...
2016 Oct 21
1
CTDB and locking issues in 4.4.6 (Classic domain)
...AD domain and are running Sernet 4.4.5, so > > > one version older than production. I have tested the locking on these > > > and it works. The only difference I can find that in prod, > > > /etc/default/sernet-samba-ctdb contains these lines: > > > > > > CTDB_MANAGES_SAMBA=yes > > > CTDB_MANAGES_WINBIND=yes > > > > > > Whereas in the test environment they are: > > > CTDB_SERVICE_WINBIND="sernet-samba-winbindd" > > > CTDB_SERVICE_SMB="sernet-samba-smbd" > > > > > > I'm wondering if...
2018 Sep 18
0
CTDB potential locking issue
...> vfs objects = fileid > usershare allow guests = yes > map to guest = Bad User > hide dot files = Yes > hide files = /$*/ > hide special files = yes > strict sync = No > >/etc/ctdb/ctdbd.conf: > > CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses > CTDB_MANAGES_SAMBA=yes > CTDB_SAMBA_SKIP_SHARE_CHECK=yes > CTDB_MANAGES_WINBIND=yes > CTDB_MANAGES_NFS=yes > CTDB_NFS_CALLOUT=/etc/ctdb/nfs-ganesha-callout > CTDB_NFS_CHECKS_DIR=/etc/ctdb/nfs-checks-ganesha.d > CTDB_NFS_SKIP_SHARE_CHECK=yes > CTDB_DEBUGLEVEL=NOTICE >-- >To unsubscribe from...
2019 Oct 01
0
CTDB and nfs-ganesha
...t of public addresses for providing NAS services. No default. > CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses These are no longer used. The above defaults in /etc/ctdb/ are now hardwired. Symlinks can be used if necessary. > # What services should CTDB manage? Default is none. > # CTDB_MANAGES_SAMBA=yes > # CTDB_MANAGES_WINBIND=yes > CTDB_MANAGES_NFS=yes Gone. Now just enable the event scripts. > # Raise the file descriptor limit for CTDB? > # CTDB_MAX_OPEN_FILES=10000 Gone. Either do the right thing in the systemd unit file or put a ulimit command in /etc/sysconfig/ctdb or /e...
2019 Oct 02
3
CTDB and nfs-ganesha
...oviding NAS services. No default. > CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses These are no longer used. The above defaults in /etc/ctdb/ are now hardwired. Symlinks can be used if necessary. > # What services should CTDB manage? Default is none. > # CTDB_MANAGES_SAMBA=yes > # CTDB_MANAGES_WINBIND=yes > CTDB_MANAGES_NFS=yes Gone. Now just enable the event scripts. > # Raise the file descriptor limit for CTDB? > # CTDB_MAX_OPEN_FILES=10000 Gone. Either do the right thing in the systemd unit file or put a uli...
2016 Oct 20
2
CTDB and locking issues in 4.4.6 (Classic domain)
Hi Alex, On Thu, 20 Oct 2016 14:28:38 +0100, Alex Crow via samba <samba at lists.samba.org> wrote: > > > > It appears that samba is still using local databases and not clustered > > databases. > > > > What does "ctdb getdbmap" list? Is locking.tdb a clustered database? > > Do you have "clustering = yes" in smb.conf on all the
2011 Apr 27
1
CTDB / Samba4. Nodes don't become healthy on first startup
...ged to host node2 Guest: Ubuntu 10.04 x86_64 Host: VMWare Player (Windows 7) Network: Guest adapter bridged to host Our config: /etc/default/ctdb CTDB_RECOVERY_LOCK="mnt/data/lockfile" CTDB_PUBLIC_INTERFACE=eth1 # varies per server CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=yes CTDB_SAMBA_CHECK_PORTS="445" # work around grep error in log CTDB_MANAGES_WINBIND=yes CTDB_SERVICE_SMB=samba4 #name of our init script CTDB_NODES=/etc/ctdb/nodes CTDB_DBDIR=/var/ctdb CTDB_DBDIR_PERSISTENT=/var/ctdb/persistent CTDB_LOGFILE=/var/log/log.ctdb CTDB_DEBUGLEVEL=3 /...
2014 Jul 08
1
smbd does not start under ctdb
Hi 2 node drbd cluster with ocfs2. both nodes: openSUSE 4.1.9 with drbd 8.4 and ctdbd 2.3 All seems OK with ctdb: n1: ctdb status Number of nodes:2 pnn:0 192.168.0.10 OK (THIS NODE) pnn:1 192.168.0.11 OK Generation:1187222392 Size:2 hash:0 lmaster:0 hash:1 lmaster:1 Recovery mode:NORMAL (0) Recovery master:0 n2: ctdb status Number of nodes:2 pnn:0 192.168.0.10 OK pnn:1 192.168.0.11