aboutsummaryrefslogtreecommitdiff
path: root/net/samba411/files/man/ctdb.sysconfig.5
diff options
context:
space:
mode:
Diffstat (limited to 'net/samba411/files/man/ctdb.sysconfig.5')
-rw-r--r--net/samba411/files/man/ctdb.sysconfig.5139
1 files changed, 0 insertions, 139 deletions
diff --git a/net/samba411/files/man/ctdb.sysconfig.5 b/net/samba411/files/man/ctdb.sysconfig.5
deleted file mode 100644
index e3622f6b1d94..000000000000
--- a/net/samba411/files/man/ctdb.sysconfig.5
+++ /dev/null
@@ -1,139 +0,0 @@
-'\" t
-.\" Title: ctdb.sysconfig
-.\" Author:
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 11/18/2018
-.\" Manual: CTDB - clustered TDB database
-.\" Source: ctdb
-.\" Language: English
-.\"
-.TH "CTDB\&.SYSCONFIG" "5" "11/18/2018" "ctdb" "CTDB \- clustered TDB database"
-.\" -----------------------------------------------------------------
-.\" * Define some portability stuff
-.\" -----------------------------------------------------------------
-.\" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
-.\" http://bugs.debian.org/507673
-.\" http://lists.gnu.org/archive/html/groff/2009-02/msg00013.html
-.\" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
-.ie \n(.g .ds Aq \(aq
-.el .ds Aq '
-.\" -----------------------------------------------------------------
-.\" * set default formatting
-.\" -----------------------------------------------------------------
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.\" -----------------------------------------------------------------
-.\" * MAIN CONTENT STARTS HERE *
-.\" -----------------------------------------------------------------
-.SH "NAME"
-ctdb.sysconfig \- CTDB daemon configuration file
-.SH "DESCRIPTION"
-.PP
-This file contains configuration that affects the operation of CTDB\&. This is a distribution\-specific service configuration file such as
-/etc/sysconfig/ctdb
-(Red Hat) or
-/etc/default/ctdb
-(Debian) and is a shell script (see
-\fBsh\fR(1))\&.
-.SH "GLOBAL CONFIGURATION"
-.PP
-CTDB_INIT_STYLE=debian|redhat|suse
-.RS 4
-This is the init style used by the Linux distribution (or other operating system) being used\&. This is usually determined dynamically by checking the system\&. This variable is used by the initscript to determine which init system primitives to use\&. It is also used by some eventscripts to choose the name of initscripts for certain services, since these can vary between distributions\&.
-.sp
-If using CTDB\*(Aqs event scripts are unable to determine an appropriate default then this option can also be placed in a relevant
-\fBctdb-script.options\fR(5)
-file\&.
-.sp
-Default: NONE\&. Guessed, based on features of distribution\&.
-.RE
-.PP
-CTDB_STARTUP_TIMEOUT=\fINUM\fR
-.RS 4
-NUM is the number of seconds to wait for
-\fBctdbd\fR(1)
-complete early initialisation up to a point where it is unlikely to abort\&. If
-\fBctdbd\fR
-doesn\*(Aqt complete the "setup" event before this timeout then it is killed\&.
-.sp
-Defaults: 10
-.RE
-.SH "RESOURCE LIMITS"
-.SS "Maximum number of open files"
-.PP
-CTDB can use a lot of file descriptors, especially when used with Samba\&. If there are thousands of smbd processes connected to CTDB when this can mean that thousands of file descriptors are used\&. For CTDB, it is often necessary to increase limit on the maximum number of open files\&.
-.PP
-The maximum number of open files should be configured using an operating system mechanism\&.
-.PP
-systemd
-.RS 4
-The
-LimitNOFILE=\fBLIMIT\fR
-option can be used in a unit/service file increase the maximum number of open files\&. See
-\fBsystemd.exec\fR(5)
-for details\&.
-.RE
-.PP
-SYSV init
-.RS 4
-Use a command like
-\fBulimit \-n \fR\fB\fBLIMIT\fR\fR
-to increase the maximum number of open files\&. This command can be put in the relevant distribution\-specific service configuration file\&.
-.RE
-.SS "Allowing core dumps"
-.PP
-Many distributions do not allow core dump files to be generated by default\&. To assist with debugging, core files can be enabled\&. This should be configured using an operating system mechanism\&.
-.PP
-systemd
-.RS 4
-The
-LimitCORE=0|unlimited
-option can be used in a unit/service file\&.
-0
-disallows core files,
-unlimited
-allows them\&. maximum number of open files\&. See
-\fBsystemd.exec\fR(5)
-for details\&.
-.RE
-.PP
-SYSV init
-.RS 4
-Use a command like
-\fBulimit \-c 0|unlimited\fR
-to disable or enable core files as required\&. This command can be put in the relevant distribution\-specific service configuration file\&.
-.RE
-.SH "FILES"
-.RS 4
-/etc/sysconfig/ctdb
-.RE
-.RS 4
-/etc/default/ctdb
-.RE
-.RS 4
-/usr/local/etc/ctdb/script\&.options
-.RE
-.SH "SEE ALSO"
-.PP
-\fBctdbd\fR(1),
-\fBctdb-script.options\fR(5),
-\fBctdb\fR(7),
-\m[blue]\fB\%http://ctdb.samba.org/\fR\m[]
-.SH "AUTHOR"
-.br
-.PP
-This documentation was written by Martin Schwenke
-.SH "COPYRIGHT"
-.br
-Copyright \(co 2007 Andrew Tridgell, Ronnie Sahlberg
-.br
-.PP
-This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 3 of the License, or (at your option) any later version\&.
-.PP
-This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE\&. See the GNU General Public License for more details\&.
-.PP
-You should have received a copy of the GNU General Public License along with this program; if not, see
-\m[blue]\fB\%http://www.gnu.org/licenses\fR\m[]\&.
-.sp