search for: ctdb_manages_winbind

Displaying 20 results from an estimated 39 matches for "ctdb_manages_winbind".

2016 Oct 21
6
CTDB and locking issues in 4.4.6 (Classic domain)
...r rollout of S4 AD. The file servers are in an AD domain and are running Sernet 4.4.5, so one version older than production. I have tested the locking on these and it works. The only difference I can find that in prod, /etc/default/sernet-samba-ctdb contains these lines: CTDB_MANAGES_SAMBA=yes CTDB_MANAGES_WINBIND=yes Whereas in the test environment they are: CTDB_SERVICE_WINBIND="sernet-samba-winbindd" CTDB_SERVICE_SMB="sernet-samba-smbd" I'm wondering if this is what's making the difference? Cheers, Alex -- This message is intended only for the addressee and may contain co...
2019 Oct 01
3
CTDB and nfs-ganesha
...orage/.CTDB-lockfile # List of nodes in the cluster. Default is below. CTDB_NODES=/etc/ctdb/nodes # List of public addresses for providing NAS services. No default. CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses # What services should CTDB manage? Default is none. # CTDB_MANAGES_SAMBA=yes # CTDB_MANAGES_WINBIND=yes CTDB_MANAGES_NFS=yes # Raise the file descriptor limit for CTDB? # CTDB_MAX_OPEN_FILES=10000 # Default is to use the log file below instead of syslog. CTDB_LOGGING=file:/var/log/log.ctdb # Default log level is NOTICE. Want less logging? CTDB_DEBUGLEVEL=DEBUG # Set some CTDB tunable variabl...
2011 Oct 17
3
ctdb domain question
Hi, Is there any reason against making a ctdb connected 2 pc samba cluster also a domain member? After setting the [include = registry] option, one member of the cluster didn't let the users to log in. If I relogin this cluster member to the domain, then the other member starts to refuse users to log in. Did I miss some option that I have to use in this scenario? The name of the servers are
2010 Aug 17
1
UID syncing issues with CTDB
...files netgroup: files publickey: nisplus automount: files aliases: files nisplus ctdb.conf: CTDB_RECOVERY_LOCK="/EDAPT/ctdb/CTDB_lock" CTDB_PUBLIC_INTERFACE=eth0 CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=no CTDB_SAMBA_CHECK_PORTS="445" CTDB_MANAGES_WINBIND=no CTDB_INIT_STYLE=redhat CTDB_SERVICE_SMB=smb CTDB_SERVICE_WINBIND=winbind ulimit -n 10000 CTDB_NODES=/etc/ctdb/nodes CTDB_DBDIR=/var/ctdb CTDB_DBDIR_PERSISTENT=/EDAPT/ctdb/persistent CTDB_EVENT_SCRIPT_DIR=/etc/ctdb/events.d CTDB_SOCKET=/tmp/ctdb.socket CTDB_TRANSPORT="tcp" CT...
2018 Sep 18
4
CTDB potential locking issue
...bjects = fileid usershare allow guests = yes map to guest = Bad User hide dot files = Yes hide files = /$*/ hide special files = yes strict sync = No /etc/ctdb/ctdbd.conf: CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=yes CTDB_SAMBA_SKIP_SHARE_CHECK=yes CTDB_MANAGES_WINBIND=yes CTDB_MANAGES_NFS=yes CTDB_NFS_CALLOUT=/etc/ctdb/nfs-ganesha-callout CTDB_NFS_CHECKS_DIR=/etc/ctdb/nfs-checks-ganesha.d CTDB_NFS_SKIP_SHARE_CHECK=yes CTDB_DEBUGLEVEL=NOTICE
2014 Oct 07
1
CDTB On Samba 4.1.12 As Member files server.
...quot; routes_enp2s3="default via 192.168.11.10" routes_enp2s4="default via 192.168.11.10" */etc/conf.d/ctdb* CTDB_RECOVERY_LOCK=/amtb/.ctdb.lock CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=yes CTDB_SAMBA_SKIP_SHARE_CHECK=yes CTDB_NFS_SKIP_SHARE_CHECK=yes CTDB_MANAGES_WINBIND=yes CTDB_MANAGES_VSFTPD=no CTDB_MANAGES_ISCSI=no CTDB_MANAGES_NFS=no CTDB_MANAGES_HTTPD=no CTDB_SYSLOG=yes CTDB_DEBUGLEVEL=NOTICE CTDB_INIT_STYLE= CTDB_SERVICE_SMB=samba CTDB_SERVICE_WINBIND=winbind CTDB_NODES=/etc/ctdb/nodes CTDB_NOTIFY_SCRIPT=/etc/ctdb/notify.sh CTDB_DBDIR=/var/lib/ctdb CTDB_DBDI...
2008 Dec 25
1
CTDB + Samba + Winbind + ActiveDirectory
...nbind to a primary CTDB node and point other nodes to authenticate from AD via proxy primary CTDB node? /etc/sysconfig/ctdb on all nodes is as follows: CTDB_RECOVERY_LOCK=/mnt/gpfs/CTDB/recovery.lck CTDB_PUBLIC_INTERFACE=eth2 CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=yes CTDB_MANAGES_WINBIND=yes CTDB_NODES=/etc/ctdb/nodes I had asked this before, but I have a strange scenario where Windows node is able to mount only from one of the CTDB-managed SMB servers. The NetBIOS name is same on all the nodes and "net ads join" is issued only from one of the CTDB nodes. Any guidance to...
2014 Jan 30
1
Glusterfs/CTDB/Samba file locking problem
...lt;- is OK on both machines wbinfo -t <- is OK on both machines net ads info <- is OK on both machines /etc/sysconfig/ctdb CTDB_RECOVERY_LOCK=/media/gluster/system/ctdblockfile CTDB_NODES=/media/gluster/system/nodes #CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses #CTDB_MANAGES_SAMBA=yes #CTDB_MANAGES_WINBIND=yes # CTDB_MANAGES_NFS=yes ulimit -n 10000 CTDB_LOGFILE=/var/log/log.ctdb CTDB_SYSLOG=no CTDB_DEBUGLEVEL=NOTICE /etc/ctdb/nodes 192.168.10.232 192.168.10.233 I do not use /etc/ctdb/public_addresses because I do not want HA or ip takeover to happen. My samba config looks like this: In [global] I h...
2016 Oct 21
0
CTDB and locking issues in 4.4.6 (Classic domain)
...servers are in an AD domain and are running Sernet 4.4.5, so > one version older than production. I have tested the locking on these > and it works. The only difference I can find that in prod, > /etc/default/sernet-samba-ctdb contains these lines: > > CTDB_MANAGES_SAMBA=yes > CTDB_MANAGES_WINBIND=yes > > Whereas in the test environment they are: > CTDB_SERVICE_WINBIND="sernet-samba-winbindd" > CTDB_SERVICE_SMB="sernet-samba-smbd" > > I'm wondering if this is what's making the difference? > > Cheers, > > Alex > > The above is n...
2016 Oct 21
1
CTDB and locking issues in 4.4.6 (Classic domain)
..., so > > > one version older than production. I have tested the locking on these > > > and it works. The only difference I can find that in prod, > > > /etc/default/sernet-samba-ctdb contains these lines: > > > > > > CTDB_MANAGES_SAMBA=yes > > > CTDB_MANAGES_WINBIND=yes > > > > > > Whereas in the test environment they are: > > > CTDB_SERVICE_WINBIND="sernet-samba-winbindd" > > > CTDB_SERVICE_SMB="sernet-samba-smbd" > > > > > > I'm wondering if this is what's making the difference...
2018 Sep 18
0
CTDB potential locking issue
...> map to guest = Bad User > hide dot files = Yes > hide files = /$*/ > hide special files = yes > strict sync = No > >/etc/ctdb/ctdbd.conf: > > CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses > CTDB_MANAGES_SAMBA=yes > CTDB_SAMBA_SKIP_SHARE_CHECK=yes > CTDB_MANAGES_WINBIND=yes > CTDB_MANAGES_NFS=yes > CTDB_NFS_CALLOUT=/etc/ctdb/nfs-ganesha-callout > CTDB_NFS_CHECKS_DIR=/etc/ctdb/nfs-checks-ganesha.d > CTDB_NFS_SKIP_SHARE_CHECK=yes > CTDB_DEBUGLEVEL=NOTICE >-- >To unsubscribe from this list go to the following URL and read the >instructions:...
2019 Oct 01
0
CTDB and nfs-ganesha
...iding NAS services. No default. > CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses These are no longer used. The above defaults in /etc/ctdb/ are now hardwired. Symlinks can be used if necessary. > # What services should CTDB manage? Default is none. > # CTDB_MANAGES_SAMBA=yes > # CTDB_MANAGES_WINBIND=yes > CTDB_MANAGES_NFS=yes Gone. Now just enable the event scripts. > # Raise the file descriptor limit for CTDB? > # CTDB_MAX_OPEN_FILES=10000 Gone. Either do the right thing in the systemd unit file or put a ulimit command in /etc/sysconfig/ctdb or /etc/default/ctdb (depending on di...
2019 Oct 02
3
CTDB and nfs-ganesha
...> CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses These are no longer used. The above defaults in /etc/ctdb/ are now hardwired. Symlinks can be used if necessary. > # What services should CTDB manage? Default is none. > # CTDB_MANAGES_SAMBA=yes > # CTDB_MANAGES_WINBIND=yes > CTDB_MANAGES_NFS=yes Gone. Now just enable the event scripts. > # Raise the file descriptor limit for CTDB? > # CTDB_MAX_OPEN_FILES=10000 Gone. Either do the right thing in the systemd unit file or put a ulimit command in /etc/sysconfig/ctdb o...
2016 Oct 20
2
CTDB and locking issues in 4.4.6 (Classic domain)
Hi Alex, On Thu, 20 Oct 2016 14:28:38 +0100, Alex Crow via samba <samba at lists.samba.org> wrote: > > > > It appears that samba is still using local databases and not clustered > > databases. > > > > What does "ctdb getdbmap" list? Is locking.tdb a clustered database? > > Do you have "clustering = yes" in smb.conf on all the
2011 Apr 27
1
CTDB / Samba4. Nodes don't become healthy on first startup
...adapter bridged to host Our config: /etc/default/ctdb CTDB_RECOVERY_LOCK="mnt/data/lockfile" CTDB_PUBLIC_INTERFACE=eth1 # varies per server CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=yes CTDB_SAMBA_CHECK_PORTS="445" # work around grep error in log CTDB_MANAGES_WINBIND=yes CTDB_SERVICE_SMB=samba4 #name of our init script CTDB_NODES=/etc/ctdb/nodes CTDB_DBDIR=/var/ctdb CTDB_DBDIR_PERSISTENT=/var/ctdb/persistent CTDB_LOGFILE=/var/log/log.ctdb CTDB_DEBUGLEVEL=3 /etc/ctdb/public_addresses 192.168.2.119/24 eth1 192.168.2.120/24 eth1 192.168.2.121/24 eth1 (ne...
2016 Jul 03
2
Winbind process stuck at 100% after changing use_mmap to no
...fs/ctdb/recovery.lock # List of nodes in the cluster. Default is below. CTDB_NODES=/mfs/ctdb/nodes # List of public addresses for providing NAS services. No default. CTDB_PUBLIC_ADDRESSES=/mfs/ctdb/public_addresses_cl # What services should CTDB manage? Default is none. CTDB_MANAGES_SAMBA=yes CTDB_MANAGES_WINBIND=yes # CTDB_MANAGES_NFS=yes # Raise the file descriptor limit for CTDB? # ulimit -n 10000 # Default is to use the log file below instead of syslog. # CTDB_LOGFILE=/var/log/log.ctdb # CTDB_SYSLOG=no # Default log level is ERR. NOTICE is a little more verbose. CTDB_DEBUGLEVEL=NOTICE # Set some C...
2008 Jul 22
0
smbtorture: testing p-cifs over gfs
...in root force group = ntadmin create mask = 0664 directory mask = 0775 /etc/sysconfig/ctdb CTDB_RECOVERY_LOCK="/shared/samba/var/ctdb/recovery" CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=yes CTDB_SAMBA_SKIP_SHARE_CHECK="yes" CTDB_MANAGES_WINBIND=yes CTDB_NODES=/etc/ctdb/nodes CTDB_DBDIR=/var/ctdb CTDB_DBDIR_PERSISTENT=/var/ctdb/persistent CTDB_EVENT_SCRIPT_DIR=/etc/ctdb/events.d CTDB_SOCKET=/tmp/ctdb.socket CTDB_TRANSPORT="tcp" CTDB_MONITOR_FREE_MEMORY=100 CTDB_LOGFILE=/var/log/log.ctdb /etc/ctdb/nodes 10.2.3.1 10.2.3.2 /etc/c...
2019 Oct 02
0
CTDB and nfs-ganesha
...C_ADDRESSES=/etc/ctdb/public_addresses These are no longer used. The above defaults in /etc/ctdb/ are now hardwired. Symlinks can be used if necessary. > # What services should CTDB manage? Default is none. > # CTDB_MANAGES_SAMBA=yes > # CTDB_MANAGES_WINBIND=yes > CTDB_MANAGES_NFS=yes Gone. Now just enable the event scripts. > # Raise the file descriptor limit for CTDB? > # CTDB_MAX_OPEN_FILES=10000 Gone. Either do the right thing in the systemd unit file or put a ulimit command...
2008 Dec 04
1
Join multiple CTDB managed Samba servers into Active Directory
...obal NameSpace path = /mnt/global/nfsexport read only = No inherit permissions = Yes inherit acls = Yes /etc/sysconfig/ctdb ------------------- CTDB_RECOVERY_LOCK=/mnt/global/CTDB/recovery.lck CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses CTDB_MANAGES_SAMBA=yes CTDB_MANAGES_WINBIND=yes CTDB_MANAGES_NFS=yes CTDB_NODES=/etc/ctdb/nodes
2019 Oct 02
1
CTDB and nfs-ganesha
...> CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses These are no longer used. The above defaults in /etc/ctdb/ are now hardwired. Symlinks can be used if necessary. > # What services should CTDB manage? Default is none. > # CTDB_MANAGES_SAMBA=yes > # CTDB_MANAGES_WINBIND=yes > CTDB_MANAGES_NFS=yes Gone. Now just enable the event scripts. > # Raise the file descriptor limit for CTDB? > # CTDB_MAX_OPEN_FILES=10000 Gone. Either do the right thing in the systemd unit file or put a ulimit command in /etc/sysconfig/ctdb o...