This file is indexed.

/usr/lib/ocf/resource.d/heartbeat/CTDB is in resource-agents 1:3.9.2-5ubuntu4.

This file is owned by root:root, with mode 0o755.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
#!/bin/sh
#
#             OCF Resource Agent for managing CTDB
#
# Copyright (c) 2009-2010 Novell Inc., Tim Serong
#                    All Rights Reserved.
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of version 2 of the GNU General Public License as
# published by the Free Software Foundation.
#
# This program is distributed in the hope that it would be useful, but
# WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
#
# Further, this software is distributed without any warranty that it is
# free of the rightful claim of any third person regarding infringement
# or the like.  Any license provided herein, whether implied or
# otherwise, applies only to this software file.  Patent licenses, if
# any, provided herein do not apply to combinations of this program with
# other software, or any other product whatsoever.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write the Free Software Foundation,
# Inc., 59 Temple Place - Suite 330, Boston MA 02111-1307, USA.
#
#
# OVERVIEW
#
# When run by itself, CTDB can handle IP failover and includes scripts
# to manage various services (Samba, Winbind, HTTP, etc.).  When run as
# a resource in a Pacemaker cluster, this additional functionality
# should not be used; instead one should define separate resources for
# CTDB, Samba, Winbind, IP addresses, etc.
#
# As of 2010-11-17, there is no separate OCF Samba or Winbind RA, so
# it is still possible to configure CTDB so that it manages these
# resources itself.  In future, once Samba and Winbind RAs are
# available, this ability will be deprecated and ultimately removed.
#
# This RA intentionally provides no ability to configure CTDB such that
# it manages IP failover, HTTP, NFS, etc.
#
#
# TODO:
# - ctdb_stop doesn't really support multiple independent CTDB instances,
#   unless they're running from distinct ctdbd binaries (it uses pkill
#   $OCF_RESKEY_ctdbd_binary if "ctdb stop" doesn't work, which it might
#   not under heavy load - this will kill all ctdbd instances on the
#   system).  OTOH, running multiple CTDB instances per node is, well,
#   AFAIK, completely crazy.  Can't run more than one in a vanilla CTDB
#   cluster, with the CTDB init script.  So it might be nice to address
#   this for complete semantic correctness of the RA, but shouldn't
#   actually cause any trouble in real life.
# - As much as possible, get rid of auto config generation
#   - Especially smb.conf
# - Verify timeouts are sane
# - Monitor differentiate between error and not running?
# - Do we need to verify globally unique setting?
# - Should set CTDB_NODES to ${HA_RSCTMP}/ctdb (generated based on
#   current nodes)
# - Be more clever about monitor op, something like:
#   "ctdb pnn" to get PNN, then "ctdb -Y status" for machine-readable
#   status.
# - Look at enabling set_ctdb_variables() if necessary.
# - Probably possible for sysconfig file to not be restored if
#   CTDB dies unexpectedly.
#
#######################################################################
# Initialization:

: ${OCF_FUNCTIONS_DIR=${OCF_ROOT}/lib/heartbeat}
. ${OCF_FUNCTIONS_DIR}/ocf-shellfuncs

#######################################################################
# Default parameter values:

: ${OCF_RESKEY_ctdb_manages_samba:=no}
: ${OCF_RESKEY_ctdb_manages_winbind:=no}
: ${OCF_RESKEY_ctdb_service_smb:=""}
: ${OCF_RESKEY_ctdb_service_nmb:=""}
: ${OCF_RESKEY_ctdb_service_winbind:=""}
: ${OCF_RESKEY_ctdb_samba_skip_share_check:=yes}
: ${OCF_RESKEY_ctdb_monitor_free_memory:=100}
: ${OCF_RESKEY_ctdb_start_as_disabled:=yes}

: ${OCF_RESKEY_ctdb_config_dir:=/etc/ctdb}
: ${OCF_RESKEY_ctdb_binary:=/usr/bin/ctdb}
: ${OCF_RESKEY_ctdbd_binary:=/usr/sbin/ctdbd}
: ${OCF_RESKEY_ctdb_socket:=/var/lib/ctdb/ctdb.socket}
: ${OCF_RESKEY_ctdb_dbdir:=/var/lib/ctdb}
: ${OCF_RESKEY_ctdb_logfile:=/var/log/ctdb/log.ctdb}
: ${OCF_RESKEY_ctdb_debuglevel:=2}

: ${OCF_RESKEY_smb_conf:=/etc/samba/smb.conf}
: ${OCF_RESKEY_smb_passdb_backend:=tdbsam}
: ${OCF_RESKEY_smb_idmap_backend:=tdb2}

#######################################################################

meta_data() {
	cat <<END
<?xml version="1.0"?>
<!DOCTYPE resource-agent SYSTEM "ra-api-1.dtd">
<resource-agent name="CTDB" version="1.0">
<version>1.0</version>

<longdesc lang="en">
This resource agent manages CTDB, allowing one to use Clustered Samba in a
Linux-HA/Pacemaker cluster.  You need a shared filesystem (e.g. OCFS2) on
which the CTDB lock will be stored.  Create /etc/ctdb/nodes containing a list
of private IP addresses of each node in the cluster, then configure this RA
as a clone.  To have CTDB manage Samba, set ctdb_manages_samba="yes".
Note that this option will be deprecated in future, in favour of configuring
a separate Samba resource.

For more information see http://linux-ha.org/wiki/CTDB_(resource_agent)
</longdesc>
<shortdesc lang="en">CTDB Resource Agent</shortdesc>

<parameters>

<parameter name="ctdb_recovery_lock" unique="1" required="1">
<longdesc lang="en">
The location of a shared lock file, common across all nodes.
This must be on shared storage, e.g.: /shared-fs/samba/ctdb.lock
</longdesc>
<shortdesc lang="en">CTDB shared lock file</shortdesc>
<content type="string" default="" />
</parameter>

<parameter name="ctdb_manages_samba" unique="0" required="0">
<longdesc lang="en">
Should CTDB manage starting/stopping the Samba service for you?
This will be deprecated in future, in favor of configuring a
separate Samba resource.
</longdesc>
<shortdesc lang="en">Should CTDB manage Samba?</shortdesc>
<content type="boolean" default="no" />
</parameter>

<parameter name="ctdb_manages_winbind" unique="0" required="0">
<longdesc lang="en">
Should CTDB manage starting/stopping the Winbind service for you?
This will be deprecated in future, in favor of configuring a
separate Winbind resource.
</longdesc>
<shortdesc lang="en">Should CTDB manage Winbind?</shortdesc>
<content type="boolean" default="no" />
</parameter>

<parameter name="ctdb_service_smb" unique="0" required="0">
<longdesc lang="en">
Name of smb init script.  Only necessary if CTDB is managing
Samba directly.  Will usually be auto-detected.
</longdesc>
<shortdesc lang="en">Name of smb init script</shortdesc>
<content type="string" default="" />
</parameter>

<parameter name="ctdb_service_nmb" unique="0" required="0">
<longdesc lang="en">
Name of nmb init script.  Only necessary if CTDB is managing
Samba directly.  Will usually be auto-detected.
</longdesc>
<shortdesc lang="en">Name of nmb init script</shortdesc>
<content type="string" default="" />
</parameter>

<parameter name="ctdb_service_winbind" unique="0" required="0">
<longdesc lang="en">
Name of winbind init script.  Only necessary if CTDB is managing
Winbind directly.  Will usually be auto-detected.
</longdesc>
<shortdesc lang="en">Name of winbind init script</shortdesc>
<content type="string" default="" />
</parameter>

<parameter name="ctdb_samba_skip_share_check" unique="0" required="0">
<longdesc lang="en">
If there are very many shares it may not be feasible to check that all
of them are available during each monitoring interval.  In that case
this check can be disabled.
</longdesc>
<shortdesc lang="en">Skip share check during monitor?</shortdesc>
<content type="boolean" default="yes" />
</parameter>

<parameter name="ctdb_monitor_free_memory" unique="0" required="0">
<longdesc lang="en">
If the amount of free memory drops below this value the node will
become unhealthy and ctdb and all managed services will be shutdown.
Once this occurs, the administrator needs to find the reason for the
OOM situation, rectify it and restart ctdb with "service ctdb start".
</longdesc>
<shortdesc lang="en">Minimum amount of free memory (MB)</shortdesc>
<content type="integer" default="100" />
</parameter>

<parameter name="ctdb_start_as_disabled" unique="0" required="0">
<longdesc lang="en">
When set to yes, the CTDB node will start in DISABLED mode and not
host any public ip addresses.
</longdesc>
<shortdesc lang="en">Start CTDB disabled?</shortdesc>
<content type="boolean" default="yes" />
</parameter>

<parameter name="ctdb_config_dir" unique="0" required="0">
<longdesc lang="en">
The directory containing various CTDB configuration files.
The "nodes" and "notify.sh" scripts are expected to be
in this directory, as is the "events.d" subdirectory.
</longdesc>
<shortdesc lang="en">CTDB config file directory</shortdesc>
<content type="string" default="/etc/ctdb" />
</parameter>

<parameter name="ctdb_binary" unique="0" required="0">
<longdesc lang="en">
Full path to the CTDB binary.
</longdesc>
<shortdesc lang="en">CTDB binary path</shortdesc>
<content type="string" default="/usr/bin/ctdb" />
</parameter>

<parameter name="ctdbd_binary" unique="0" required="0">
<longdesc lang="en">
Full path to the CTDB cluster daemon binary.
</longdesc>
<shortdesc lang="en">CTDB Daemon binary path</shortdesc>
<content type="string" default="/usr/sbin/ctdbd" />
</parameter>

<parameter name="ctdb_socket" unique="1" required="0">
<longdesc lang="en">
Full path to the domain socket that ctdbd will create, used for
local clients to attach and communicate with the ctdb daemon.
</longdesc>
<shortdesc lang="en">CTDB socket location</shortdesc>
<content type="string" default="/var/lib/ctdb/ctdb.socket" />
</parameter>

<parameter name="ctdb_dbdir" unique="1" required="0">
<longdesc lang="en">
The directory to put the local CTDB database files in.
Persistent database files will be put in ctdb_dbdir/persistent.
</longdesc>
<shortdesc lang="en">CTDB database directory</shortdesc>
<content type="string" default="/var/lib/ctdb" />
</parameter>

<parameter name="ctdb_logfile" unique="0" required="0">
<longdesc lang="en">
Full path to log file. To log to syslog instead, use the
value "syslog".
</longdesc>
<shortdesc lang="en">CTDB log file location</shortdesc>
<content type="string" default="/var/log/ctdb/log.ctdb" />
</parameter>

<parameter name="ctdb_debuglevel" unique="0" required="0">
<longdesc lang="en">
What debug level to run at (0-10). Higher means more verbose.
</longdesc>
<shortdesc lang="en">CTDB debug level</shortdesc>
<content type="integer" default="2" />
</parameter>

<parameter name="smb_conf" unique="0" required="0">
<longdesc lang="en">
Path to default samba config file.  Only necessary if CTDB
is managing Samba.
</longdesc>
<shortdesc lang="en">Path to smb.conf</shortdesc>
<content type="string" default="/etc/samba/smb.conf" />
</parameter>

<parameter name="smb_private_dir" unique="1" required="0">
<longdesc lang="en">
The directory for smbd to use for storing such files as
smbpasswd and secrets.tdb.  Old versions of CTBD (prior to 1.0.50)
required this to be on shared storage.  This parameter should not
be set for current versions of CTDB, and only remains in the RA
for backwards compatibility.
</longdesc>
<shortdesc lang="en">Samba private dir (deprecated)</shortdesc>
<content type="string" default="" />
</parameter>

<parameter name="smb_passdb_backend" unique="0" required="0">
<longdesc lang="en">
Which backend to use for storing user and possibly group
information.  Only necessary if CTDB is managing Samba.
</longdesc>
<shortdesc lang="en">Samba passdb backend</shortdesc>
<content type="string" default="tdbsam" />
</parameter>

<parameter name="smb_idmap_backend" unique="0" required="0">
<longdesc lang="en">
Which backend to use for SID/uid/gid mapping.  Only necessary
if CTDB is managing Samba.
</longdesc>
<shortdesc lang="en">Samba idmap backend</shortdesc>
<content type="string" default="tdb2" />
</parameter>

</parameters>

<actions>
<action name="start"        timeout="90" />
<action name="stop"         timeout="100" />
<action name="monitor"      timeout="20" interval="10" depth="0" />
<action name="meta-data"    timeout="5" />
<action name="validate-all"   timeout="30" />
</actions>
</resource-agent>
END
}

#######################################################################

# Figure out path to /etc/sysconfig/ctdb (same logic as
# loadconfig() from /etc/ctdb/functions
if [ -f /etc/sysconfig/ctdb ]; then
	CTDB_SYSCONFIG=/etc/sysconfig/ctdb
elif [ -f /etc/default/ctdb ]; then
	CTDB_SYSCONFIG=/etc/default/ctdb
elif [ -f $OCF_RESKEY_ctdb_config_dir/ctdb ]; then
	CTDB_SYSCONFIG=$OCF_RESKEY_ctdb_config_dir/ctdb
fi

# Backup paths
CTDB_SYSCONFIG_BACKUP=${CTDB_SYSCONFIG}.ctdb-ra-orig

invoke_ctdb() {
	# CTDB's defaults are:
	local timeout=3
	local timelimit=120
	# ...but we override with the timeout for the current op:
	if [ -n "$OCF_RESKEY_CRM_meta_timeout" ]; then
		timeout=$((OCF_RESKEY_CRM_meta_timeout/1000))
		timelimit=$((OCF_RESKEY_CRM_meta_timeout/1000))
	fi
	$OCF_RESKEY_ctdb_binary --socket=$OCF_RESKEY_ctdb_socket \
		-t $timeout -T $timelimit \
		"$@"
}

# Enable any event scripts that are explicitly required.
# Any others will ultimately be invoked or not based on how they ship
# with CTDB, but will generally have no effect, beacuase the relevant
# CTDB_MANAGES_* options won't be set in /etc/sysconfig/ctdb.
enable_event_scripts() {
	local event_dir=$OCF_RESKEY_ctdb_config_dir/events.d

	if [ -f "${OCF_RESKEY_ctdb_config_dir}/public_addresses" ]; then
		chmod u+x $event_dir/10.interface
	else
		chmod a-x $event_dir/10.interface
	fi
	if [ -f "${OCF_RESKEY_ctdb_config_dir}/static-routes" ]; then
		chmod u+x $event_dir/11.routing
	else
		chmod a-x $event_dir/11.routing
	fi
	if ocf_is_true "$OCF_RESKEY_ctdb_manages_samba" || \
	   ocf_is_true "$OCF_RESKEY_ctdb_manages_winbind"; then
		chmod u+x $event_dir/50.samba
	else
		chmod a-x $event_dir/50.samba
	fi
}

# This function has no effect (currently no way to set CTDB_SET_*)
# but remains here in case we need it in future.
set_ctdb_variables() {
	rv=$OCF_SUCCESS
	set | grep ^CTDB_SET_ | cut -d_ -f3- |
	while read v; do
		varname=`echo $v | cut -d= -f1`
		value=`echo $v | cut -d= -f2`
		invoke_ctdb setvar $varname $value || rv=$OCF_ERR_GENERIC
	done || rv=$OCF_ERR_GENERIC
	return $rv
}


# Add necessary settings to /etc/samba/smb.conf.  In a perfect world,
# we'd be able to generate a new, temporary, smb.conf file somewhere,
# something like:
#     include = /etc/samba/smb.conf
#     [global]
#       clustering = yes
#       # ...etc...
# Unfortunately, we can't do this, because there's no way to tell the
# smb init script where the temporary config is, so we just edit
# the default config file.
init_smb_conf() {
	# Don't screw around with the config if CTDB isn't managing Samba!
	ocf_is_true "$OCF_RESKEY_ctdb_manages_samba" || return 0

	local private_dir
	[ -n "$OCF_RESKEY_smb_private_dir" ] && private_dir="\tprivate dir = $OCF_RESKEY_smb_private_dir\n"
	grep -Eiv \
		'^[[:space:]]*(# CTDB-RA:|passdb backend|clustering|idmap backend|private dir|ctdbd socket)' \
		$OCF_RESKEY_smb_conf | sed "/^[[:space:]]*\[global\]/ a\\
\t# CTDB-RA: Begin auto-generated section (do not change below)\n\
\tpassdb backend = $OCF_RESKEY_smb_passdb_backend\n\
\tclustering = yes\n\
\tidmap backend = $OCF_RESKEY_smb_idmap_backend\n\
\tctdbd socket = $OCF_RESKEY_ctdb_socket\n$private_dir\
\t# CTDB-RA: End auto-generated section (do not change above)" > $OCF_RESKEY_smb_conf.$$
	mv -f $OCF_RESKEY_smb_conf.$$ $OCF_RESKEY_smb_conf
}


# Get rid of that section we added
cleanup_smb_conf() {
	ocf_is_true "$OCF_RESKEY_ctdb_manages_samba" || return 0

	sed '/# CTDB-RA: Begin/,/# CTDB-RA: End/d' $OCF_RESKEY_smb_conf > $OCF_RESKEY_smb_conf.$$
	mv -f $OCF_RESKEY_smb_conf.$$ $OCF_RESKEY_smb_conf
}

append_ctdb_sysconfig() {
	[ -n "$2" ] && echo "$1=$2" >> $CTDB_SYSCONFIG
}

# Generate a new, minimal CTDB config file that's just enough
# to get CTDB running as configured by the RA parameters.
generate_ctdb_sysconfig() {
	# Backup existing sysconfig if we're not already using an auto-generated one
	grep -qa '# CTDB-RA: Auto-generated' $CTDB_SYSCONFIG || cp -p $CTDB_SYSCONFIG $CTDB_SYSCONFIG_BACKUP
	if [ $? -ne 0 ]; then
		ocf_log warn "Unable to backup $CTDB_SYSCONFIG to $CTDB_SYSCONFIG_BACKUP"
	fi

	ocf_log info "Generating new $CTDB_SYSCONFIG"

	# Note to maintainers and other random hackers:
	# Parameters may need to be set here, for CTDB event
	# scripts to pick up, or may need to be passed to ctdbd
	# when starting, or both.  Be careful.  The CTDB source
	# tree and manpages are your friends.  As a concrete
	# example, setting CTDB_START_AS_DISABLED here is
	# completely useless, as this is actually a command line
	# argument for ctdbd; it's not used anywhere else.

	cat >$CTDB_SYSCONFIG <<EOF
# CTDB-RA: Auto-generated by ${0}, backup is at $CTDB_SYSCONFIG_BACKUP
CTDB_MONITOR_FREE_MEMORY=$OCF_RESKEY_ctdb_monitor_free_memory
CTDB_SAMBA_SKIP_SHARE_CHECK=$(ocf_is_true "$OCF_RESKEY_ctdb_samba_skip_share_check" && echo 'yes' || echo 'no')
CTDB_MANAGES_SAMBA=$(ocf_is_true "$OCF_RESKEY_ctdb_manages_samba" && echo 'yes' || echo 'no')
CTDB_MANAGES_WINBIND=$(ocf_is_true "$OCF_RESKEY_ctdb_manages_winbind" && echo 'yes' || echo 'no')
EOF
	append_ctdb_sysconfig CTDB_SERVICE_SMB $OCF_RESKEY_ctdb_service_smb
	append_ctdb_sysconfig CTDB_SERVICE_NMB $OCF_RESKEY_ctdb_service_nmb
	append_ctdb_sysconfig CTDB_SERVICE_WINBIND $OCF_RESKEY_ctdb_service_winbind
}


ctdb_usage() {
	cat <<END
usage: $0 {start|stop|monitor|validate-all|meta-data}

Expects to have a fully populated OCF RA-compliant environment set.
END
}


ctdb_start() {
	# Do nothing if already running
	ctdb_monitor && return $OCF_SUCCESS

	# Make sure config is adequate
	ctdb_validate
	rv=$?
	[ $rv -ne 0 ] && return $rv

	# Die if databases are corrupted
	persistent_db_dir="${OCF_RESKEY_ctdb_dbdir}/persistent"
	mkdir -p $persistent_db_dir 2>/dev/null
	for pdbase in $(ls $persistent_db_dir/*.tdb.[0-9] 2>/dev/null$) ; do
		/usr/bin/tdbdump $pdbase >/dev/null 2>/dev/null || {
			ocf_log err "Persistent database $pdbase is corrupted!  CTDB will not start."
			return $OCF_ERR_GENERIC
		}
	done

	# Add necessary configuration to smb.conf
	init_smb_conf
	if [ $? -ne 0 ]; then
		ocf_log err "Failed to update $OCF_RESKEY_smb_conf."
		return $OCF_ERR_GENERIC
	fi

	# Generate new CTDB sysconfig
	generate_ctdb_sysconfig
	enable_event_scripts

	# Use logfile by default, or syslog if asked for
	local log_option="--logfile=$OCF_RESKEY_ctdb_logfile"
	[ "$OCF_RESKEY_ctdb_logfile" = "syslog" ] && log_option="--syslog"
	# public addresses file (should not be present, but need to set for correctness if it is)
	local pub_addr_option=""
	[ -f "${OCF_RESKEY_ctdb_config_dir}/public_addresses" ] && \
		pub_addr_option="--public-addresses=${OCF_RESKEY_ctdb_config_dir}/public_addresses"
	# start as disabled
	local start_as_disabled="--start-as-disabled"
	ocf_is_true "$OCF_RESKEY_ctdb_start_as_disabled" || start_as_disabled=""

	# Start her up
	$OCF_RESKEY_ctdbd_binary \
		--reclock=$OCF_RESKEY_ctdb_recovery_lock \
		--nlist=$OCF_RESKEY_ctdb_config_dir/nodes \
		--socket=$OCF_RESKEY_ctdb_socket \
		--dbdir=$OCF_RESKEY_ctdb_dbdir \
		--dbdir-persistent=$OCF_RESKEY_ctdb_dbdir/persistent \
		--event-script-dir=$OCF_RESKEY_ctdb_config_dir/events.d \
		--notification-script=$OCF_RESKEY_ctdb_config_dir/notify.sh \
		--transport=tcp \
		$start_as_disabled $log_option $pub_addr_option \
		-d $OCF_RESKEY_ctdb_debuglevel
	if [ $? -ne 0 ]; then
		# cleanup smb.conf
		cleanup_smb_conf
		
		ocf_log err "Failed to execute $OCF_RESKEY_ctdbd_binary."
		return $OCF_ERR_GENERIC
	else
		# Wait a bit for CTDB to stabilize
		# (until start times out if necessary)
		while true; do
			# Initial sleep is intentional (ctdb init script
			# has sleep after ctdbd start, but before invoking
			# ctdb to talk to it)
			sleep 1
			status=$(invoke_ctdb status 2>/dev/null)
			if [ $? -ne 0 ]; then
				# CTDB will be running, kill it before returning
				ctdb_stop
				ocf_log err "Can't invoke $OCF_RESKEY_ctdb_binary --socket=$OCF_RESKEY_ctdb_socket status"
				return $OCF_ERR_GENERIC
			fi
			if ! echo $status | grep -qs 'UNHEALTHY (THIS'; then
				# Status does not say this node is unhealthy,
				# so we're good to go.  Do a bit of final
				# setup and (hopefully) return success.
				set_ctdb_variables
				return $?
			fi
		done
	fi
	
	# ctdbd will (or can) actually still be running at this point, so kill it
	ctdb_stop
	
	ocf_log err "Timeout waiting for CTDB to stabilize"
	return $OCF_ERR_GENERIC
}


ctdb_stop() {
	# Do nothing if already stopped
	pkill -0 -f $OCF_RESKEY_ctdbd_binary || return $OCF_SUCCESS
	
	# Tell it to die nicely
	invoke_ctdb shutdown >/dev/null 2>&1
	rv=$?

	# No more Mr. Nice Guy
	count=0
	while pkill -0 -f $OCF_RESKEY_ctdbd_binary ; do
		sleep 1
		count=$(($count + 1))
		[ $count -gt 10 ] && {
			ocf_log info "killing ctdbd "
			pkill -9 -f $OCF_RESKEY_ctdbd_binary
			pkill -9 -f ${OCF_RESKEY_ctdb_config_dir}/events.d/
		}
	done

	# Cleanup smb.conf
	cleanup_smb_conf

	# It was a clean shutdown, return success
	[ $rv -eq $OCF_SUCCESS ] && return $OCF_SUCCESS

	# Unclean shutdown, return success if there's no ctdbds left (we
	# killed them forcibly, but at least they're good and dead).
	pkill -0 -f $OCF_RESKEY_ctdbd_binary || return $OCF_SUCCESS

	# Problem: ctdb shutdown didn't work and neither did some vigorous
	# kill -9ing.  Only thing to do is report failure.
	return $OCF_ERR_GENERIC
}


ctdb_monitor() {
	invoke_ctdb ping > /dev/null 2>&1 && return $OCF_SUCCESS
	return $OCF_NOT_RUNNING
}


ctdb_validate() {
	# Required binaries (full path to tdbdump is intentional, as that's
	# what's used in ctdb_start, which was lifted from the init script)
	for binary in pkill /usr/bin/tdbdump; do
		check_binary $binary
	done

	if [ -z "$CTDB_SYSCONFIG" ]; then
		ocf_log err "Can't find CTDB config file (expecting /etc/sysconfig/ctdb, /etc/default/ctdb or similar)"
		return $OCF_ERR_INSTALLED
	fi

	if ocf_is_true "$OCF_RESKEY_ctdb_manages_samba" && [ ! -f "$OCF_RESKEY_smb_conf" ]; then
		ocf_log err "Samba config file '$OCF_RESKEY_smb_conf' does not exist."
		return $OCF_ERR_INSTALLED
	fi

	if [ -f "${OCF_RESKEY_ctdb_config_dir}/public_addresses" ]; then
		ocf_log warn "CTDB file '${OCF_RESKEY_ctdb_config_dir}/public_addresses' exists - CTDB will try to manage IP failover!"
	fi

	if [ ! -f "$OCF_RESKEY_ctdb_config_dir/nodes" ]; then
		ocf_log err "$OCF_RESKEY_ctdb_config_dir/nodes does not exist."
		return $OCF_ERR_ARGS
	fi

	if [ -z "$OCF_RESKEY_ctdb_recovery_lock" ]; then
		ocf_log err "ctdb_recovery_lock not specified."
		return $OCF_ERR_CONFIGURED
	fi

	lock_dir=$(dirname "$OCF_RESKEY_ctdb_recovery_lock")
	touch "$lock_dir/$$" 2>/dev/null
	if [ $? != 0 ]; then
		ocf_log err "Directory for lock file '$OCF_RESKEY_ctdb_recovery_lock' does not exist, or is not writable."
		return $OCF_ERR_ARGS
	fi
	rm "$lock_dir/$$"

	return $OCF_SUCCESS
}


case $__OCF_ACTION in
meta-data)	meta_data
		exit $OCF_SUCCESS
		;;
start)		ctdb_start;;
stop)		ctdb_stop;;
monitor)	ctdb_monitor;;
validate-all)	ctdb_validate;;
usage|help)	ctdb_usage
		exit $OCF_SUCCESS
		;;
*)		ctdb_usage
		exit $OCF_ERR_UNIMPLEMENTED
		;;
esac
rc=$?
ocf_log debug "${OCF_RESOURCE_INSTANCE} $__OCF_ACTION : $rc"
exit $rc