Hello community,

here is the log from the commit of package ctdb.2872 for openSUSE:12.3:Update 
checked in at 2014-06-25 09:21:43
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.3:Update/ctdb.2872 (Old)
 and      /work/SRC/openSUSE:12.3:Update/.ctdb.2872.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "ctdb.2872"

Changes:
--------
New Changes file:

--- /dev/null   2014-06-12 08:28:52.960034756 +0200
+++ /work/SRC/openSUSE:12.3:Update/.ctdb.2872.new/ctdb.changes  2014-06-25 
09:21:44.000000000 +0200
@@ -0,0 +1,1361 @@
+-------------------------------------------------------------------
+Tue Jun 10 15:07:19 UTC 2014 - dd...@suse.com
+
+- Fix temp file vulnerabilities; CVE-2013-4159; (bnc#836064).
+
+-------------------------------------------------------------------
+Wed Mar 12 19:17:53 UTC 2014 - dd...@suse.com
+
+- Avoid lockwait congestion by using an overflow queue; (bnc#867815).
+
+-------------------------------------------------------------------
+Thu Jul 11 14:47:15 UTC 2013 - dd...@suse.com
+
+- Conditionally package the CTDB Perforance Co-Pilot monitoring agent.
+  + Only built if suse_version is greater than 1140.
+  + Add ctdb-pcp-pmda-rpmlintrc to filter out devel-file-in-non-devel-package
+    warning.
+
+-------------------------------------------------------------------
+Thu Jul 11 13:22:36 UTC 2013 - dd...@suse.com
+
+- Update to version 2.3
+  + 2 new configuration variables for 60.nfs eventscript:
+    - CTDB_MONITOR_NFS_THREAD_COUNT
+    - CTDB_NFS_DUMP_STUCK_THREADS
+  + Removed DeadlockTimeout tunable.  To enable debug of locking issues set
+     CTDB_DEBUG_LOCKS=/etc/ctdb/debug_locks.sh
+  + In overall statistics and database statistics, lock buckets have been
+    updated to use following timings:
+     < 1ms, < 10ms, < 100ms, < 1s, < 2s, < 4s, < 8s, < 16s, < 32s, < 64s, >= 
64s
+  + Initscript is now simplified with most CTDB-specific functionality
+    split out to ctdbd_wrapper, which is used to start and stop ctdbd.
+  + Add systemd support.
+  + CTDB subprocesses are now given informative names to allow them to
+    be easily distinguished when using programs like "top" or "perf".
+  + ctdb tool should not exit from a retry loop if a control times out
+    (e.g. under high load).  This simple fix will stop an exit from the
+    retry loop on any error.
+  + When updating flags on all nodes, use the correct updated flags.  This
+    should avoid wrong flag change messages in the logs.
+  + The recovery daemon will not ban other nodes if the current node
+    is banned.
+  + ctdb dbstatistics command now correctly outputs database statistics.
+  + Fixed a panic with overlapping shutdowns (regression in 2.2).
+  + Fixed 60.ganesha "monitor" event (regression in 2.2).
+  + Fixed a buffer overflow in the "reloadips" implementation.
+  + Fixed segmentation faults in ping_pong (called with incorrect
+    argument) and test binaries (called when ctdbd not running).
+  + The recovery daemon on stopped or banned node will stop participating in 
any
+    cluster activity.
+  + Improve cluster wide database traverse by sending the records directly from
+    traverse child process to requesting node.
+  + TDB checking and dropping of all IPs moved from initscript to "init"
+    event in 00.ctdb.
+  + To avoid "rogue IPs" the release IP callback now fails if the
+    released IP is still present on an interface.
+
+- Update to version 2.2
+  + The "stopped" event has been removed.
+  + New --pidfile option for ctdbd, used by initscript
+  + The 60.nfs eventscript now uses configuration files in
+    /etc/ctdb/nfs-rpc-checks.d/ for timeouts and actions instead of
+    hardcoding them into the script.
+  + Notification handler scripts can now be dropped into /etc/ctdb/notify.d/.
+  + The NoIPTakeoverOnDisabled tunable has been renamed to
+    NoIPHostOnAllDisabled and now works properly when set on individual
+    nodes.
+  + New ctdb subcommand "runstate" prints the current internal runstate.
+    Runstates are used for serialising startup.
+  + The Unix domain socket is now set to non-blocking after the
+    connection succeeds.  This avoids connections failing with EAGAIN
+    and not being retried.
+  + Fetching from the log ringbuffer now succeeds if the buffer is full.
+  + Fix a severe recovery bug that can lead to data corruption for SMB clients.
+  + The statd-callout script now runs as root via sudo.
+  + "ctdb delip" no longer fails if it is unable to move the IP.
+  + A race in the ctdb tool's ipreallocate code was fixed.  This fixes
+    potential bugs in the "disable", "enable", "stop", "continue",
+    "ban", "unban", "ipreallocate" and "sync" commands.
+  + The monitor cancellation code could sometimes hang indefinitely.
+    This could cause "ctdb stop" and "ctdb shutdown" to fail.
+  + The socket I/O handling has been optimised to improve performance.
+  + IPs will not be assigned to nodes during CTDB initialisation.  They
+    will only be assigned to nodes that are in the "running" runstate.
+  + Improved database locking code.  One improvement is to use a
+    standalone locking helper executable - the avoids creating many
+    forked copies of ctdbd and potentially running a node out of memory.
+  + New control CTDB_CONTROL_IPREALLOCATED is now used to generate
+    "ipreallocated" events.
+  + Message handlers are now indexed, providing a significant
+    performance improvement.
+
+-------------------------------------------------------------------
+Fri Oct 19 09:33:59 UTC 2012 - dd...@suse.com
+
+- Update to version 1.2.52
+  + util: ctdb_fork() closes all sockets opened by the main daemon
+  + Logging: Map TEVENT_DEBUG_FATAL to DEBUG_CRIT
+  + Eventscripts: "recovered" event should not fail on NATGW failure
+  + common: Debug ctdb_addr_to_str() using new function ctdb_external_trace()
+  + Initscript: Kill any existing ctdbd processes if the ping succeeds
+  + Eventscripts: new functions set_proc() and get_proc().
+  + Eventscripts: Add "reconfigure" pseudo-event for policy routing
+
+-------------------------------------------------------------------
+Wed Aug  8 17:45:25 UTC 2012 - lmue...@suse.com
+
+- Update to version 1.2.46
+  + Add ltdbtool and man page
+
+-------------------------------------------------------------------
+Tue Feb 28 14:24:59 UTC 2012 - lmue...@suse.de
+
+- Split the PreReq in separate lines.
+- PreReq coreutils instead of fileutils.
+
+-------------------------------------------------------------------
+Tue Feb  7 17:07:09 CET 2012 - dd...@suse.de
+
+- Remove stop_on_removal and restart_on_update pre/post uninstall hooks, ctdbd
+  processes are managed by the CTDB resource agent; (bnc#745388).
+
+-------------------------------------------------------------------
+Tue Feb  7 11:05:59 CET 2012 - dd...@suse.de
+
+- Mark event scripts as %verify(not mode) to ensure rpm --verify does not
+  complain about mode changes made by enablescript; (bnc#694262).
+
+-------------------------------------------------------------------
+Thu Jan 26 14:42:32 UTC 2012 - lmue...@suse.de
+
+- Use correct license, GPLv3+ for the package.
+
+-------------------------------------------------------------------
+Mon Jan 23 16:36:00 UTC 2012 - lmue...@suse.de
+
+- Simplify conditional BuildRrequires of pkg-config.
+
+-------------------------------------------------------------------
+Wed Dec 21 12:59:18 UTC 2011 - co...@suse.com
+
+- Add autoconf as buildrequire to avoid implicit dependency for post-11.4
+  systems.
+
+-------------------------------------------------------------------
+Tue Dec 20 20:24:22 UTC 2011 - co...@suse.com
+
+- Remove call to suse_update_config macro for post-11.4 systems.
+
+-------------------------------------------------------------------
+Sun Sep 18 00:07:30 UTC 2011 - jeng...@medozas.de
+
+- Remove redundant tags/sections from specfile
+
+-------------------------------------------------------------------
+Tue May 10 09:23:00 UTC 2011 - jmcdono...@suse.de
+
+- Update to version 1.2.29
+  + Interface handling updates
+  + Reduce logging at lower levels
+  + Event checking updates
+  + Various other fixes
+
+-------------------------------------------------------------------
+Fri Apr  1 21:14:00 UTC 2011 - jmcdono...@suse.de
+
+- Update to version 1.2.27
+  + Lots of fixes
+  + Remove nfstickle event script
+  + Add ganesha event script
+
+-------------------------------------------------------------------
+Mon Aug 23 09:22:20 UTC 2010 - jmcdono...@suse.de
+
+- Update to version 1.2.
+  + Many tdb cleanups and fixups by rusty.
+  + Create cnfs event script and crash cleanup script.
+  + Create libctdb and reorganize headers.
+  + Expand test suite significantly.
+  + Remove "ctdb freeze" command.
+  + Lots of fixes.
+
+-------------------------------------------------------------------
+Sun Apr 25 15:37:24 UTC 2010 - lmue...@suse.de
+
+- Buildrequire pkg-config only for SUSE based products.
+
+-------------------------------------------------------------------
+Sat Apr 24 11:38:16 UTC 2010 - co...@novell.com
+
+- buildrequire pkg-config to fix provides
+
+-------------------------------------------------------------------
+Fri Apr  2 17:03:00 UTC 2010 - jmcdono...@suse.de
+
+- Update to version 1.0.114.
+  + Lots of changes from Metze
++++ 1164 more lines (skipped)
++++ between /dev/null
++++ and /work/SRC/openSUSE:12.3:Update/.ctdb.2872.new/ctdb.changes

New:
----
  ctdb-2.3.tar.gz
  ctdb-pcp-pmda-rpmlintrc
  ctdb-socket-path.patch
  ctdb-sysconfig-suse.template
  ctdb.changes
  ctdb.spec

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ ctdb.spec ++++++
#
# spec file for package ctdb
#
# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#


%if 0%{?suse_version} > 1140
%define         build_pmda 1
%endif

Summary:        Clustered TDB
License:        GPL-3.0+
Group:          System/Daemons

Name:           ctdb
Version:        2.3
Release:        0
Url:            http://ctdb.samba.org/
Source:         ctdb-%{version}.tar.gz
Source1:        ctdb-sysconfig-suse.template
Patch1:         ctdb-socket-path.patch
%if 0%{?suse_version}
PreReq:         %{?fillup_prereq}
PreReq:         insserv
%else
PreReq:         /sbin/chkconfig
%endif
PreReq:         coreutils
PreReq:         /bin/mktemp
PreReq:         /usr/bin/killall
PreReq:         sed
%define         initdir %{_sysconfdir}/init.d
BuildRoot:      %{_tmppath}/%{name}-%{version}-build
%if 0%{?suse_version} == 0 || 0%{?suse_version} > 1140
BuildRequires:  autoconf
%endif
%if 0%{?suse_version} > 1020
BuildRequires:  pkg-config
%else
BuildRequires:  pkgconfig
%endif
%if 0%{?build_pmda}
BuildRequires:  libpcp-devel
%endif

%description
ctdb is the clustered database used by Samba

%package devel
Summary:        Libraries and Header Files to Develop Programs with ctdb support
Group:          Development/Libraries/C and C++

%description devel
This package contains the static libraries and header files needed to
develop programs which make use of ctdb.

%if 0%{?build_pmda}
%package pcp-pmda
Summary:        Performance Co-Pilot (PCP) monitoring agent
Group:          System/Monitoring

%description pcp-pmda
The CTDB Performance Co-Pilot (PCP) monitoring agent allows remote PCP
clients to view and capture detailed real-time performance metrics for
one or more cluster nodes.
%endif

%prep
%setup -q
%patch1 -p1

%build
%if 0%{?suse_version} && 0%{?suse_version} < 1141
%{?suse_update_config:%{suse_update_config -f}}
%endif
autoreconf --force --install \
        -I. \
        -Ilib/replace \
        -Ilib/popt \
        -Ilib/talloc \
        -Ilib/tdb \
        -Ilib/tevent
export CFLAGS="$RPM_OPT_FLAGS $EXTRA -O0 -D_GNU_SOURCE 
-DCTDB_VERS=\"%{version}-%{release}\""
%if 0%{?build_pmda}
%{configure} --enable-pmda
%else
%{configure}
%endif
%{__make} %{?_smp_mflags} docdir=%{_docdir}

%install
mkdir -p \
        ${RPM_BUILD_ROOT}/%{_sysconfdir}/sysconfig \
        ${RPM_BUILD_ROOT}/%{_sysconfdir}/init.d \
        ${RPM_BUILD_ROOT}/%{_localstatedir}/lib/ctdb/persistent \
        ${RPM_BUILD_ROOT}/%{_localstatedir}/log/ctdb
%{__make} install \
        DESTDIR=${RPM_BUILD_ROOT} \
        docdir=%{_docdir}
%if 0%{?suse_version}
mkdir -p ${RPM_BUILD_ROOT}/%{_var}/adm/fillup-templates
%{__install} -m 0644 ${RPM_SOURCE_DIR}/ctdb-sysconfig-suse.template 
${RPM_BUILD_ROOT}/%{_var}/adm/fillup-templates/sysconfig.ctdb
%else
%{__install} -m 0644 config/ctdb.sysconfig 
${RPM_BUILD_ROOT}/%{_sysconfdir}/sysconfig/ctdb
%endif
%{__install} -m 0755 config/ctdb.init ${RPM_BUILD_ROOT}/%{initdir}/ctdb
# sudo can be used by statd-callout, but is not needed
rm ${RPM_BUILD_ROOT}/%{_sysconfdir}/sudoers.d/ctdb

%preun
%if 0%{?suse_version} == 0
if [ $1 = 0 ] ; then
        test -x /sbin/chkconfig && /sbin/chkconfig --del ctdb
fi
%endif
exit 0

%post
%if 0%{?suse_version}
%{fillup_and_insserv}
%endif

%postun
%if 0%{?suse_version}
%{insserv_cleanup}
%else
if [ "$1" -ge "1" ]; then
        %{initdir}/ctdb restart >/dev/null
fi
%endif
exit 0

%files
%defattr(-,root,root)
%dir %{_sysconfdir}/ctdb
%dir %{_sysconfdir}/ctdb/events.d
%dir %{_sysconfdir}/ctdb/nfs-rpc-checks.d
%if 0%{?suse_version}
%{_var}/adm/fillup-templates/sysconfig.ctdb
%else
%config(noreplace) %{_sysconfdir}/sysconfig/ctdb
%endif
%config(noreplace) %{_sysconfdir}/ctdb/notify.sh
%config(noreplace) %{_sysconfdir}/ctdb/functions
%attr(755,root,root) %{initdir}/ctdb
%attr(775,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/00.ctdb
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/01.reclock
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/10.interface
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/11.natgw
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/11.routing
%attr(644,root,root) %verify(not mode) 
%{_sysconfdir}/ctdb/events.d/13.per_ip_routing
%attr(644,root,root) %verify(not mode) 
%{_sysconfdir}/ctdb/events.d/20.multipathd
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/31.clamd
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/40.vsftpd
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/41.httpd
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/50.samba
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/60.nfs
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/60.ganesha
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/62.cnfs
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/70.iscsi
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/91.lvs
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/40.fs_use
%attr(644,root,root) %verify(not mode) %{_sysconfdir}/ctdb/events.d/49.winbind
%attr(644,root,root) %verify(not mode) 
%{_sysconfdir}/ctdb/nfs-rpc-checks.d/10.statd.check
%attr(644,root,root) %verify(not mode) 
%{_sysconfdir}/ctdb/nfs-rpc-checks.d/20.nfsd.check
%attr(644,root,root) %verify(not mode) 
%{_sysconfdir}/ctdb/nfs-rpc-checks.d/30.lockd.check
%attr(644,root,root) %verify(not mode) 
%{_sysconfdir}/ctdb/nfs-rpc-checks.d/40.mountd.check
%attr(644,root,root) %verify(not mode) 
%{_sysconfdir}/ctdb/nfs-rpc-checks.d/50.rquotad.check
%{_sysconfdir}/ctdb/ctdb-crash-cleanup.sh
%{_sysconfdir}/ctdb/gcore_trace.sh
%{_sysconfdir}/ctdb/statd-callout
%{_sysconfdir}/ctdb/debug-hung-script.sh
%{_sbindir}/ctdbd
%{_sbindir}/ctdbd_wrapper
%{_bindir}/ctdb
%{_bindir}/smnotify
%{_bindir}/ctdb_diagnostics
%{_bindir}/ltdbtool
%{_bindir}/onnode
%{_bindir}/ping_pong
%{_bindir}/ctdb_lock_helper
%dir %{_localstatedir}/lib/ctdb
%dir %{_localstatedir}/lib/ctdb/persistent
%dir %{_localstatedir}/log/ctdb
%{_mandir}/man1/*

%files devel
%defattr(-,root,root)
%{_includedir}/ctdb.h
%{_includedir}/ctdb_client.h
%{_includedir}/ctdb_private.h
%{_includedir}/ctdb_protocol.h
%{_includedir}/ctdb_typesafe_cb.h
%attr(644,root,root) %{_libdir}/libctdb.a
%{_libdir}/pkgconfig/ctdb.pc

%if 0%{?build_pmda}
%files pcp-pmda
%defattr(-,root,root)
%dir %{_localstatedir}/lib/pcp
%dir %{_localstatedir}/lib/pcp/pmdas
%dir %{_localstatedir}/lib/pcp/pmdas/ctdb
%{_localstatedir}/lib/pcp/pmdas/ctdb/Install
%{_localstatedir}/lib/pcp/pmdas/ctdb/README
%{_localstatedir}/lib/pcp/pmdas/ctdb/Remove
%{_localstatedir}/lib/pcp/pmdas/ctdb/domain.h
%{_localstatedir}/lib/pcp/pmdas/ctdb/help
%{_localstatedir}/lib/pcp/pmdas/ctdb/pmdactdb
%{_localstatedir}/lib/pcp/pmdas/ctdb/pmns
%endif

%changelog
++++++ ctdb-pcp-pmda-rpmlintrc ++++++
# Note: there are some headers (e.g. domain.h) and in a few cases some
# C source files that rpmlint complains about. These are not devel files,
# but rather they are (slightly obscure) PCP PMDA config files.
#
addFilter('E: devel-file-in-non-devel-package')
++++++ ctdb-socket-path.patch ++++++
commit 30bcec58114ffaed4cf79d290875b8c18ff3e94e
Author: Jim McDonough <j...@samba.org>
Date:   Fri Apr 1 16:12:04 2011 -0400

    Use correct socket path

Index: ctdb-2.3/doc/ctdb.1.html
===================================================================
--- ctdb-2.3.orig/doc/ctdb.1.html
+++ ctdb-2.3/doc/ctdb.1.html
@@ -23,7 +23,7 @@
             Change the debug level for the command. Default is 0.
           </p></dd><dt><span 
class="term">--socket=&lt;filename&gt;</span></dt><dd><p>
             Specify the socketname to use when connecting to the local ctdb 
-            daemon. The default is /tmp/ctdb.socket .
+            daemon. The default is /var/lib/ctdb/ctdb.socket .
           </p><p>
             You only need to specify this parameter if you run multiple ctdb 
             daemons on the same physical host and thus can not use the default
Index: ctdb-2.3/doc/ctdb.1.xml
===================================================================
--- ctdb-2.3.orig/doc/ctdb.1.xml
+++ ctdb-2.3/doc/ctdb.1.xml
@@ -118,7 +118,7 @@
         <listitem>
           <para>
             Specify the socketname to use when connecting to the local ctdb 
-            daemon. The default is /tmp/ctdb.socket .
+            daemon. The default is /var/lib/ctdb/ctdb.socket .
           </para>
           <para>
             You only need to specify this parameter if you run multiple ctdb 
Index: ctdb-2.3/doc/ctdbd.1.html
===================================================================
--- ctdb-2.3.orig/doc/ctdbd.1.html
+++ ctdb-2.3/doc/ctdbd.1.html
@@ -100,7 +100,7 @@
           </p></dd><dt><span 
class="term">--socket=&lt;filename&gt;</span></dt><dd><p>
             This specifies the name of the domain socket that ctdbd will 
create. This socket is used for local clients to attach to and communicate with 
the ctdbd daemon.
           </p><p>
-            The default is /tmp/ctdb.socket . You only need to use this option 
if you plan to run multiple ctdbd daemons on the same physical host.
+            The default is /var/lib/ctdb/ctdb.socket . You only need to use 
this option if you plan to run multiple ctdbd daemons on the same physical host.
           </p></dd><dt><span 
class="term">--start-as-disabled</span></dt><dd><p>
          This makes the ctdb daemon to be DISABLED when it starts up.
           </p><p>
Index: ctdb-2.3/doc/ctdbd.1.xml
===================================================================
--- ctdb-2.3.orig/doc/ctdbd.1.xml
+++ ctdb-2.3/doc/ctdbd.1.xml
@@ -287,7 +287,7 @@
             This specifies the name of the domain socket that ctdbd will 
create. This socket is used for local clients to attach to and communicate with 
the ctdbd daemon.
           </para>
           <para>
-            The default is /tmp/ctdb.socket . You only need to use this option 
if you plan to run multiple ctdbd daemons on the same physical host.
+            The default is /var/lib/ctdb/ctdb.socket . You only need to use 
this option if you plan to run multiple ctdbd daemons on the same physical host.
           </para>
         </listitem>
       </varlistentry>
Index: ctdb-2.3/include/ctdb_protocol.h
===================================================================
--- ctdb-2.3.orig/include/ctdb_protocol.h
+++ ctdb-2.3/include/ctdb_protocol.h
@@ -24,7 +24,7 @@
 #ifdef SOCKPATH
 #define CTDB_PATH      SOCKPATH
 #else
-#define CTDB_PATH      "/tmp/ctdb.socket"
+#define CTDB_PATH      "/var/lib/ctdb/ctdb.socket"
 #endif
 
 /* default ctdb port number */
++++++ ctdb-sysconfig-suse.template ++++++
### Options to ctdbd. This is read by /etc/init.d/ctdb

## Path:        Network/Ctdb
## Description: Ctdb location of the shared lock file
## Type:        string
## Default:     ""
# you must specify the location of a shared lock file across all the
# nodes. This must be on shared storage
# there is no default
CTDB_RECOVERY_LOCK=""

## Description: Ctdb public network interface
## Type:        string
## Default:     ""
# when doing IP takeover you also may specify what network interface
# to use by default for the public addresses. Otherwise you must
# specify an interface on each line of the public addresses file
# there is no default
CTDB_PUBLIC_INTERFACE=eth0

## Description: Location of the file with the public IP addresses
## Type:        string
## Default:     /etc/ctdb/public_addresses
# Should ctdb do IP takeover? If it should, then specify a file
# containing the list of public IP addresses that ctdb will manage
# Note that these IPs must be different from those in $NODES above
# there is no default.
# The syntax is one line per public address of the form :
#   <ipaddress>/<netmask> <interface>
# Example: 10.1.1.1/24 eth0
CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses

## Description: Use single LVS public IP?
## Type:        ip
## Default:     ""
# Should CTDB present the cluster using a single public ip address to clients
# and multiplex clients across all CONNECTED nodes ?
# This is based on LVS 
# When this is enabled, the entire cluster will present one single ip address
# which clients will connect to.
CTDB_LVS_PUBLIC_IP=

## Description: Ctdb manages to start and stop Samba?
## Type:        yesno
## Default:     yes
# should ctdb manage starting/stopping the Samba service for you?
# default is to not manage Samba
CTDB_MANAGES_SAMBA=yes

## Description: Skip Samba share checks?
# If there are very many shares it may not be feasible to check that all
# of them are available during each monitoring interval.
# In that case this check can be disabled
## Type:        yesno
## Default:     yes
CTDB_SAMBA_SKIP_SHARE_CHECK=yes
## Description: Skip NFS share checks?
# If there are very many shares it may not be feasible to check that all
# of them are available during each monitoring interval.
# In that case this check can be disabled
## Type:        yesno
## Default:     yes
CTDB_NFS_SKIP_SHARE_CHECK=yes

## Description: Samba check ports?
## Type:        integer
## Default:     
# specify which ports we should check that there is a daemon listening to
# by default we use testparm and look in smb.conf to figure out.
# CTDB_SAMBA_CHECK_PORTS="445"
### Must we remove the leading ^# and which default to set when we're happy
### with ctdb's default?

## Description: Manage winbind?
## Type:        yesno
## Default:     yes
# should ctdb manage starting/stopping Winbind service?
# if left comented out then it will be autodetected based on smb.conf
CTDB_MANAGES_WINBIND=yes

## Description: Manage vsftpd?
## Type:        yesno
## Default:     yes
# should ctdb manage starting/stopping the VSFTPD service
CTDB_MANAGES_VSFTPD=yes

## Description: Manage iSCSI?
## Type:        yesno
## Default:     yes
# should ctdb manage starting/stopping the ISCSI service
CTDB_MANAGES_ISCSI=yes

## Description: Manage NFS?
## Type:        yesno
## Default:     yes
# should ctdb manage starting/stopping the NFS service
CTDB_MANAGES_NFS=yes

## Description: Manage Apache?
## Type:        yesno
## Default:     yes
# should ctdb manage starting/stopping the Apache web server httpd?
CTDB_MANAGES_HTTPD=yes

## Description: Init script style
## Type:        string
## Default:     ""
# The init style (redhat/suse/ubuntu...) is usually auto-detected.
# The names of init scripts of services managed by CTDB are set
# based on the detected init style. You can override the init style
# auto-detection here to explicitly use a scheme. This might be
# useful when you have installed a packages (for instance samba
# packages) with a different init script layout.
# There is no default.
CTDB_INIT_STYLE=

## Description: Samba smb services init script
# The following is a smb specific Samba init script / service that you
# can override from auto-detection.
## Type:        string
## Default:     smb
CTDB_SERVICE_SMB=smb
## Description: Samba nmb services init script
# The following is a nmb specific Samba init script / service that you
# can override from auto-detection.
## Type:        string
## Default:     nmb
CTDB_SERVICE_NMB=nmb
## Description: Samba winbind services init script
# The following is a winbind specific Samba init script / service that you
# can override from auto-detection.
## Type:        string
## Default:     winbind
CTDB_SERVICE_WINBIND=winbind

# you may wish to raise the file descriptor limit for ctdb
# use a ulimit command here. ctdb needs one file descriptor per
# connected client (ie. one per connected client in Samba)
#  ulimit -n 10000

## Description: This file enumerates all nodes of the cluster
## Type:        string
## Default:     /etc/ctdb/nodes
# the NODES file must be specified or ctdb won't start
# it should contain a list of IPs that ctdb will use
# it must be exactly the same on all cluster nodes
# defaults to /etc/ctdb/nodes
CTDB_NODES=/etc/ctdb/nodes

## Description: Script used to notify about node health changes
## Type:        string
## Default:     /etc/ctdb/notify.sh
# a script to run when node health changes
CTDB_NOTIFY_SCRIPT=/etc/ctdb/notify.sh

## Description: Database location
## Type:        string
## Default:     /var/lib/ctdb
# the directory to put the local ctdb database files in
# defaults to /var/lib/ctdb
CTDB_DBDIR=/var/lib/ctdb

## Description: Persistent database location
## Type:        string
## Default:     /var/lib/ctdb/persistent
# the directory to put the local persistent ctdb database files in
# defaults to /var/lib/ctdb/persistent
CTDB_DBDIR_PERSISTENT=/var/lib/ctdb/persistent

## Description: Event script directory location
## Type:        string
## Default:     /etc/ctdb/events.d
# the directory where service specific event scripts are stored
# defaults to /etc/ctdb/events.d
CTDB_EVENT_SCRIPT_DIR=/etc/ctdb/events.d

## Description: Socket location
## Type:        string
## Default:     /var/lib/ctdb/ctdb.socket
# the location of the local ctdb socket
# defaults to /var/lib/ctdb/ctdb.socket
CTDB_SOCKET=/var/lib/ctdb/ctdb.socket

## Description: Type of transport
## Type:        string
## Default:     tcp
# what transport to use. Only tcp is currently supported
# defaults to tcp
CTDB_TRANSPORT="tcp"

## Description: Minimal amount of free memory
## Type:        integer
## Default:     100
# When set, this variable makes ctdb monitor the amount of free memory
# in the system (the second number in the buffers/cache output from free -m).
# If the amount of free memory drops below this treshold the node will become
# unhealthy and ctdb and all managed services will be shutdown.
# Once this occurs, the administrator needs to find the reason for the OOM
# situation, rectify it and restart ctdb with "service ctdb start"
# The unit is MByte
CTDB_MONITOR_FREE_MEMORY=100

## Description: Start ctdb disabled?
## Type:        yesno
## Default:     yes
# When set to yes, the CTDB node will start in DISABLED mode and not host
# any public ip addresses. The administrator needs to explicitely enable
# the node with "ctdb enable"
CTDB_START_AS_DISABLED="yes"

## Description: RECMASTER capability.
# By default all nodes are capable of both being LMASTER for records and
# also for taking the RECMASTER role and perform recovery.
# These parameters can be used to disable these two roles on a node.
# Note: If there are NO available nodes left in a cluster that can perform
# the RECMASTER role, the cluster will not be able to recover from a failure
# and will remain in RECOVERY mode until an RECMASTER capable node becomes
# available. Same for LMASTER.
# These parameters are useful for scenarios where you have one "remote" node
# in a cluster and you do not want the remote node to be fully participating
# in the cluster and slow things down.
# For that case, set both roles to "no" for the remote node on the remote site
# but leave the roles default to "yes" on the primary nodes in the central
# datacentre.
## Type:        yesno
## Default:     yes
CTDB_CAPABILITY_RECMASTER=yes
## Description: LMASTER capability.
# By default all nodes are capable of both being LMASTER for records and
# also for taking the RECMASTER role and perform recovery.
# These parameters can be used to disable these two roles on a node.
# Note: If there are NO available nodes left in a cluster that can perform
# the RECMASTER role, the cluster will not be able to recover from a failure
# and will remain in RECOVERY mode until an RECMASTER capable node becomes
# available. Same for LMASTER.
# These parameters are useful for scenarios where you have one "remote" node
# in a cluster and you do not want the remote node to be fully participating
# in the cluster and slow things down.
# For that case, set both roles to "no" for the remote node on the remote site
# but leave the roles default to "yes" on the primary nodes in the central
# datacentre.
## Type:        yesno
## Default:     yes
CTDB_CAPABILITY_LMASTER=yes

# NAT-GW configuration
# Some services running on nthe CTDB node may need to originate traffic to
# remote servers before the node is assigned any IP addresses,
# This is problematic since before the node has public addresses the node might
# not be able to route traffic to the public networks.
# One solution is to have static public addresses assigned with routing
# in addition to the public address interfaces, thus guaranteeing that
# a node always can route traffic to the external network.
# This is the most simple solution but it uses up a large number of 
# additional ip addresses.
#
# A more complex solution is NAT-GW.
# In this mode we only need one additional ip address for the cluster from
# the exsternal public network.
# One of the nodes in the cluster is elected to be hosting this ip address
# so it can reach the external services. This node is also configured
# to use NAT MASQUERADING for all traffic from the internal private network
# to the external network. This node is the NAT-GW node.
#
# All other nodes are set up with a default rote with a metric of 10 to point
# to the nat-gw node.
# 
# The effect of this is that only when a node does not have a public address
# and thus no proper routes to the external world it will instead
# route all packets through the nat-gw node.
#
## Description: NAT gateway public IP
## Type:        ip
## Default:     ""
NATGW_PUBLIC_IP=
## Description: NAT gateway public interface
## Type:        string
## Default:     ""
NATGW_PUBLIC_IFACE=
## Description: NAT gateway default gateway
## Type:        ip
## Default:     ""
NATGW_DEFAULT_GATEWAY=
## Description: NAT gateway private interface
## Type:        string
## Default:     ""
NATGW_PRIVATE_IFACE=
## Description: NAT gateway network
## Type:        ip
## Default:     ""
NATGW_PRIVATE_NETWORK=
## Description: NAT gateway nodes
## Type:        string
## Default:     /etc/ctdb/natgw_nodes
# NATGW_NODES is the list of nodes that belong to this natgw group.
# You can have multiple natgw groups in one cluster but each node
# can only belong to one single natgw group.
NATGW_NODES=/etc/ctdb/natgw_nodes

## Description: Ctdb log file location
## Type:        string
## Default:     /var/log/ctdb/log.ctdb
# where to log messages
# the default is /var/log/ctdb/log.ctdb
CTDB_LOGFILE=/var/log/ctdb/log.ctdb

## Description: Ctdb debug level
## Type:        integer(0:10)
## Default:     2
# what debug level to run at. Higher means more verbose
# the default is 2
CTDB_DEBUGLEVEL=2

## Description: Ctdb any other option
## Type:        string
## Default:     ""
# any other options you might want. Run ctdbd --help for a list
CTDB_OPTIONS=
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to