summaryrefslogtreecommitdiffstats
path: root/base/root/scripts/conf.base
blob: 10b5dfdc2f7374b84eedbf12f081235a4f379fa1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
# a rough base config used by setup_samba.sh
# created using "sofs conf backup"
[CTDB_MANAGES_SAMBA]
	yes

[CTDB_MANAGES_HTTPD]
	yes

[CTDB_MANAGES_VSFTPD]
	yes

[CTDB_MANAGES_NFS]
	yes

[CTDB_MANAGES_SCP]
	yes

[vsftpd]
	# no anon access
	anonymous_enable=NO
	# put locks onto the files currently transferred
	lock_upload_files=YES
	# enable write access
	write_enable=YES
	# prevent changing access rights – ACLs get screwed otherwise
	chmod_enable=NO
	# enable that user is able to see the root of gpfs
	chroot_local_user=YES
	# allow local user access
	local_enable=YES
	listen=YES
	pam_service_name=vsftpd
	# set the ftp root directory users can see when they connect to the FTP
	local_root=/var/opt/IBM/sofs/ftproot
	log_ftp_protocol=YES
	syslog_enable=YES

[scpglobal]
	allowscp
	allowsftp
	chrootpath=/var/opt/IBM/sofs/scproot
	logfacility=LOG_USER

[ftpexports]
	data=/gpfs/data

[httpexports]
	ScriptAlias "/data" "/var/www/cgi-bin/browse.cgi"
	RewriteRule ^/data(/(.*)$|$) - [E=CGIBROWSE_PREFIX:/gpfs/data]

[nfsexports]
	"/gpfs/data"	*(rw,no_root_squash,fsid=834258092)
	
[nfssharenames]
	#
	#Thu Jul 24 22:43:21 EST 2008
	/gpfs/data=data
	
[scpexports]
	data=/gpfs/data

[smbconf/global]
	netbios name = @@CLUSTER@@
	workgroup = @@WORKGROUP@@
	realm = @@DOMAIN@@
	server string = "IBM SoFS Cluster"
	disable netbios = yes
	disable spoolss = yes
	fileid:mapping = fsname
	use mmap = no
	gpfs:sharemodes = yes
	gpfs:leases = yes
	passdb backend = tdbsam
	idmap backend = tdb2
	idmap:cache = no
	security = ADS
	preferred master = no
	idmap gid = 10000000-11000000
	idmap uid = 10000000-11000000
	kernel oplocks = yes
	syslog = 1
	host msdfs = no
	notify:inotify = no
	vfs objects = shadow_copy2 syncops gpfs fileid
	shadow:snapdir = .snapshots
	shadow:fixinodes = yes
	wide links = no
	auth methods = guest sam winbind
	smbd:backgroundqueue = False
	read only = no
	use sendfile = yes
	strict locking = yes
	posix locking = yes
	large readwrite = yes
	force unknown acl user = yes
	nfs4:mode = special
	nfs4:chown = yes
	nfs4:acedup = merge
	nfs4:sidmap = /etc/samba/sidmap.tdb
	groupdb:backend = tdb
	winbind:online check timeout = 30
	template shell = /usr/bin/rssh
	template homedir = /var/opt/IBM/sofs/scproot
	dmapi support = no

[smbconf/data]
	path = /gpfs/data
	comment = Data Share
	guest ok = no
	read only = no
	browseable = yes

[/etc/ctdb/public_addresses:@@CLUSTER@@n1.@@DOMAIN@@]

[/etc/ctdb/public_addresses:@@CLUSTER@@n2.@@DOMAIN@@]
	@@IPBASE@@.1.101/24 eth1
	@@IPBASE@@.1.102/24 eth1
	@@IPBASE@@.1.103/24 eth1
	@@IPBASE@@.2.101/24 eth2
	@@IPBASE@@.2.102/24 eth2
	@@IPBASE@@.2.103/24 eth2

[/etc/ctdb/public_addresses:@@CLUSTER@@n3.@@DOMAIN@@]
	@@IPBASE@@.1.101/24 eth1
	@@IPBASE@@.1.102/24 eth1
	@@IPBASE@@.1.103/24 eth1
	@@IPBASE@@.2.101/24 eth2
	@@IPBASE@@.2.102/24 eth2
	@@IPBASE@@.2.103/24 eth2

[/etc/krb5.conf]
	[logging]
	 default = FILE:/var/log/krb5libs.log
	 kdc = FILE:/var/log/krb5kdc.log
	 admin_server = FILE:/var/log/kadmind.log
	
	[libdefaults]
	 default_realm = EXAMPLE.COM
	 dns_lookup_realm = false
	 dns_lookup_kdc = false
	 ticket_lifetime = 24h
	 forwardable = yes
	
	[realms]
		@@DOMAIN@@ = {  	
			kdc = sofs1-ad.@@DOMAIN@@
		} 		
	 EXAMPLE.COM = {
	  kdc = kerberos.example.com:88
	  admin_server = kerberos.example.com:749
	  default_domain = example.com
	 }
	
	[domain_realm]
	 .example.com = EXAMPLE.COM
	 example.com = EXAMPLE.COM
	
	[appdefaults]
	 pam = {
	   debug = false
	   ticket_lifetime = 36000
	   renew_lifetime = 36000
	   forwardable = true
	   krb4_convert = false
	 }

[/etc/samba/smb.conf]
	# Samba Configuration file.
	#
	# ****************** WARNING ********************************
	# The contents of this file should not be modified directly !
	#
	# The samba options are stored in the registry.
	# Use the "net conf" command to add/modify samba options in the registry
	# ***************************************************************
	
	[global]
		# enable clustering
		clustering=yes
		ctdb:registry.tdb=yes
		private dir=/gpfs/.ctdb/
		# Load options from registry
		include=registry 

[/etc/sysconfig/authconfig]
	USEWINBINDAUTH=yes
	USEKERBEROS=no
	USESYSNETAUTH=no
	USEPAMACCESS=no
	USEMKHOMEDIR=no
	FORCESMARTCARD=no
	USESMBAUTH=no
	USESMARTCARD=no
	USELDAPAUTH=no
	USEDB=no
	USEWINBIND=no
	USESHADOW=yes
	PASSWDALGORITHM=md5
	USELOCAUTHORIZE=no
	USEPASSWDQC=no
	USELDAP=no
	USEHESIOD=no
	USECRACKLIB=yes
	USENIS=no

[/etc/sysconfig/ctdb]
	# Options to ctdbd. This is read by /etc/init.d/ctdb
	# you must specify the location of a shared lock file across all the
	# nodes. This must be on shared storage
	# there is no default
	CTDB_RECOVERY_LOCK=/gpfs/.ctdb/shared
	# should ctdb do IP takeover? If it should, then specify a file
	# containing the list of public IP addresses that ctdb will manage
	# Note that these IPs must be different from those in $NODES above
	# there is no default
	CTDB_PUBLIC_ADDRESSES=/etc/ctdb/public_addresses
	# when doing IP takeover you also must specify what network interface
	# to use for the public addresses
	# there is no default
	CTDB_PUBLIC_INTERFACE=eth0
	# should ctdb manage starting/stopping the Samba service for you?
	# default is to not manage Samba
	CTDB_MANAGES_SAMBA=yes
	# should ctdb manage starting/stopping the winbind service for you?
	# default is autodetect
	CTDB_MANAGES_WINBIND=yes
	# should ctdb monitor GPFS filesystems and disks
	CTDB_MANAGES_GPFS=yes
	# you may wish to raise the file descriptor limit for ctdb
	# use a ulimit command here. ctdb needs one file descriptor per
	# connected client (ie. one per connected client in Samba)
	ulimit -n 10000
	DAEMON_COREFILE_LIMIT="unlimited"
	# the NODES file must be specified or ctdb won't start
	# it should contain a list of IPs that ctdb will use
	# it must be exactly the same on all cluster nodes
	# defaults to /etc/ctdb/nodes
	CTDB_NODES=/etc/ctdb/nodes
	# the directory to put the local ctdb database files in
	# defaults to /var/ctdb
	CTDB_DBDIR=/var/ctdb
	# the script to run when ctdb needs to ask the OS for help,
	# such as when a IP address needs to be taken or released
	# defaults to /etc/ctdb/events
	CTDB_EVENT_SCRIPT=/etc/ctdb/events.d
	# the location of the local ctdb socket
	# defaults to /tmp/ctdb.socket
	CTDB_SOCKET=/tmp/ctdb.socket
	# what transport to use. Only tcp is currently supported
	# defaults to tcp
	CTDB_TRANSPORT="tcp"
	# where to log messages
	# the default is /var/log/log.ctdb
	CTDB_LOGFILE=/var/log/log.ctdb
	# what debug level to run at. Higher means more verbose
	# the default is 0
	CTDB_DEBUGLEVEL=0
	# set any default tuning options for ctdb
	# use CTDB_SET_XXXX=value where XXXX is the name of the tuning
	# variable
	# for example
	#CTDB_SET_TRAVERSETIMEOUT=60
	#Disable the share check during monitor
	CTDB_SAMBA_SKIP_SHARE_CHECK=yes
	#Disable the config check during monitor
	CTDB_SAMBA_SKIP_CONF_CHECK=yes
	#Specify the SMB ports to check during monitor
	CTDB_SAMBA_CHECK_PORTS="445"
	# you can get a list of variables using "ctdb listvars"
	# any other options you might want. Run ctdbd --help for a list
	CTDB_OPTIONS=--syslog

[/etc/sysconfig/vsftpd]
	# should ctdb manage starting/stopping the service for you?
	# default is to not manage it
	CTDB_MANAGES_VSFTPD=yes

[/etc/sysconfig/http]
	# should ctdb manage starting/stopping the service for you?
	# default is to not manage it
	CTDB_MANAGES_HTTPD=yes

[/etc/sysconfig/nfs]
	#
	# Define which protocol versions mountd 
	# will advertise. The values are "no" or "yes"
	# with yes being the default
	#MOUNTD_NFS_V1="no"
	#MOUNTD_NFS_V2="no"
	#MOUNTD_NFS_V3="no"
	#
	#
	# Path to remote quota server. See rquotad(8)
	#RQUOTAD="/usr/sbin/rpc.rquotad"
	# Port rquotad should listen on.
	#RQUOTAD_PORT=875
	# Optinal options passed to rquotad
	#RPCRQUOTADOPTS=""
	#
	#
	# TCP port rpc.lockd should listen on.
	#LOCKD_TCPPORT=32803
	# UDP port rpc.lockd should listen on.
	#LOCKD_UDPPORT=32769
	#
	#
	# Optional arguments passed to rpc.nfsd. See rpc.nfsd(8)
	#RPCNFSDARGS
	# Number of nfs server processes to be started.
	# The default is 8. 
	#RPCNFSDCOUNT=8
	#
	#
	# Optional arguments passed to rpc.mountd. See rpc.mountd(8)
	#RPCMOUNTDOPTS=""
	# Port rpc.mountd should listen on.
	#MOUNTD_PORT=892
	#
	#
	# Optional arguments passed to rpc.statd. See rpc.statd(8)
	#STATDARG=""
	# Port rpc.statd should listen on.
	#STATD_PORT=662
	# Outgoing port statd should used. The default is port
	# is random
	#STATD_OUTGOING_PORT=2020
	# Specify callout program 
	#STATD_HA_CALLOUT="/usr/local/bin/foo"
	#
	#
	# Optional arguments passed to rpc.idmapd. See rpc.idmapd(8)
	#RPCIDMAPDARGS=""
	#
	# Set to turn on Secure NFS mounts. 
	#SECURE_NFS="yes"
	# Optional arguments passed to rpc.gssd. See rpc.gssd(8)
	#RPCGSSDARGS="-vvv"
	# Optional arguments passed to rpc.svcgssd. See rpc.svcgssd(8)
	#RPCSVCGSSDARGS="-vvv"
	# Don't load security modules in to the kernel
	#SECURE_NFS_MODS="noload"
	#
	# Don't load sunrpc module.
	#RPCMTAB="noload"
	#
	# should ctdb manage starting/stopping the service for you?
	# default is to not manage it
	CTDB_MANAGES_NFS=yes
	STATD_PORT=32765
	STATD_OUTGOING_PORT=32766
	MOUNTD_PORT=32767
	RQUOTAD_PORT=32768
	LOCKD_UDPPORT=32769
	LOCKD_TCPPORT=32769
	NFS_TICKLE_SHARED_DIRECTORY=/gpfs/.ctdb/nfs-tickles
	STATD_SHARED_DIRECTORY=/gpfs/.ctdb/nfs-state
	NFS_HOSTNAME="@@CLUSTER@@"
	STATD_HOSTNAME="$NFS_HOSTNAME -H /etc/ctdb/statd-callout "
	RPCNFSDARGS="-N 4"

[/etc/nsswitch.conf]
	#
	# /etc/nsswitch.conf
	#
	# An example Name Service Switch config file. This file should be
	# sorted with the most-used services at the beginning.
	#
	# The entry '[NOTFOUND=return]' means that the search for an
	# entry should stop if the search in the previous entry turned
	# up nothing. Note that if the search failed due to some other reason
	# (like no NIS server responding) then the search continues with the
	# next entry.
	#
	# Legal entries are:
	#
	#	nisplus or nis+		Use NIS+ (NIS version 3)
	#	nis or yp		Use NIS (NIS version 2), also called YP
	#	dns			Use DNS (Domain Name Service)
	#	files			Use the local files
	#	db			Use the local database (.db) files
	#	compat			Use NIS on compat mode
	#	hesiod			Use Hesiod for user lookups
	#	[NOTFOUND=return]	Stop searching if not found so far
	#
	
	# To use db, put the "db" in front of "files" for entries you want to be
	# looked up first in the databases
	#
	# Example:
	#passwd:    db files nisplus nis
	#shadow:    db files nisplus nis
	#group:     db files nisplus nis
	
	passwd:     files winbind
	shadow:     files
	group:      files winbind 
	
	#hosts:     db files nisplus nis dns
	hosts:      files dns
	
	# Example - obey only what nisplus tells us...
	#services:   nisplus [NOTFOUND=return] files
	#networks:   nisplus [NOTFOUND=return] files
	#protocols:  nisplus [NOTFOUND=return] files
	#rpc:        nisplus [NOTFOUND=return] files
	#ethers:     nisplus [NOTFOUND=return] files
	#netmasks:   nisplus [NOTFOUND=return] files     
	
	bootparams: nisplus [NOTFOUND=return] files
	
	ethers:     files
	netmasks:   files
	networks:   files
	protocols:  files
	rpc:        files
	services:   files
	
	netgroup:   nisplus
	
	publickey:  nisplus
	
	automount:  files nisplus
	aliases:    files nisplus
	

[/etc/pam.d/system-auth-ac]
	#%PAM-1.0
	# This file is auto-generated.
	# User changes will be destroyed the next time authconfig is run.
	auth        required      pam_env.so
	auth        sufficient    pam_unix.so nullok try_first_pass
	auth        requisite     pam_succeed_if.so uid >= 500 quiet
	auth        sufficient    pam_winbind.so use_first_pass
	auth        required      pam_deny.so
	
	account     required      pam_unix.so broken_shadow
	account     sufficient    pam_succeed_if.so uid < 500 quiet
	account     [default=bad success=ok user_unknown=ignore] pam_winbind.so
	account     required      pam_permit.so
	
	password    requisite     pam_cracklib.so try_first_pass retry=3
	password    sufficient    pam_unix.so md5 shadow nullok try_first_pass use_authtok
	password    sufficient    pam_winbind.so use_authtok
	password    required      pam_deny.so
	
	session     optional      pam_keyinit.so revoke
	session     required      pam_limits.so
	session     [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid
	session     required      pam_unix.so

[/etc/pam.d/vsftpd]
	#%PAM-1.0
	session    optional     pam_keyinit.so    force revoke
	auth       required     pam_listfile.so item=user sense=deny file=/etc/vsftpd/ftpusers onerr=succeed
	#auth       required     pam_shells.so
	auth       sufficient   pam_winbind.so
	auth       include      system-auth
	account    sufficient   pam_winbind.so
	account    include      system-auth
	session    include      system-auth
	session    required     pam_loginuid.so

[/etc/rssh.conf]
	allowscp
	allowsftp
	chrootpath=/var/opt/IBM/sofs/scproot
	logfacility=LOG_USER

[/etc/httpd/conf.d/shares.config]
	ScriptAlias "/data" "/var/www/cgi-bin/browse.cgi"
	RewriteRule ^/data(/(.*)$|$) - [E=CGIBROWSE_PREFIX:/gpfs/data]

[/etc/vsftpd/vsftpd.conf]
	# no anon access
	anonymous_enable=NO
	# put locks onto the files currently transferred
	lock_upload_files=YES
	# enable write access
	write_enable=YES
	# prevent changing access rights – ACLs get screwed otherwise
	chmod_enable=NO
	# enable that user is able to see the root of gpfs
	chroot_local_user=YES
	# allow local user access
	local_enable=YES
	listen=YES
	pam_service_name=vsftpd
	# set the ftp root directory users can see when they connect to the FTP
	local_root=/var/opt/IBM/sofs/ftproot
	log_ftp_protocol=YES
	syslog_enable=YES

[/var/opt/IBM/sofs/configs/scpexports]
	data=/gpfs/data

[/var/opt/IBM/sofs/configs/ftpexports]
	data=/gpfs/data

[/var/opt/IBM/sofs/scproot/etc/nsswitch.conf]
	#
	# /etc/nsswitch.conf
	#
	# An example Name Service Switch config file. This file should be
	# sorted with the most-used services at the beginning.
	#
	# The entry '[NOTFOUND=return]' means that the search for an
	# entry should stop if the search in the previous entry turned
	# up nothing. Note that if the search failed due to some other reason
	# (like no NIS server responding) then the search continues with the
	# next entry.
	#
	# Legal entries are:
	#
	#	nisplus or nis+		Use NIS+ (NIS version 3)
	#	nis or yp		Use NIS (NIS version 2), also called YP
	#	dns			Use DNS (Domain Name Service)
	#	files			Use the local files
	#	db			Use the local database (.db) files
	#	compat			Use NIS on compat mode
	#	hesiod			Use Hesiod for user lookups
	#	[NOTFOUND=return]	Stop searching if not found so far
	#
	
	# To use db, put the "db" in front of "files" for entries you want to be
	# looked up first in the databases
	#
	# Example:
	#passwd:    db files nisplus nis
	#shadow:    db files nisplus nis
	#group:     db files nisplus nis
	
	passwd:     files winbind
	shadow:     files
	group:      files winbind 
	
	#hosts:     db files nisplus nis dns
	hosts:      files dns
	
	# Example - obey only what nisplus tells us...
	#services:   nisplus [NOTFOUND=return] files
	#networks:   nisplus [NOTFOUND=return] files
	#protocols:  nisplus [NOTFOUND=return] files
	#rpc:        nisplus [NOTFOUND=return] files
	#ethers:     nisplus [NOTFOUND=return] files
	#netmasks:   nisplus [NOTFOUND=return] files     
	
	bootparams: nisplus [NOTFOUND=return] files
	
	ethers:     files
	netmasks:   files
	networks:   files
	protocols:  files
	rpc:        files
	services:   files
	
	netgroup:   nisplus
	
	publickey:  nisplus
	
	automount:  files nisplus
	aliases:    files nisplus