A comparisson of network teaming vs network bonding in Linux https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Networking_Guide/sec-Comparison_of_Network_Teaming_to_Bonding.html.
teamdctl INTERFACE stateteamnlnmcli connection modify team0 team.config '{"runner":{"name":"activebackup"}}'nmcli connection show team0 | grep0 teamnmcli connection down team0nmcli connection up team0/usr/share/doc/teamd-*/brctlnmcli con add con-name br0 ifname br0 type bridgeyum install -y krb5-workstation sssd authconfig-gtk nfs-utils/etc/krb5.keytab filesec=krb5pchronyc sourcessystemctl enable nfs-serversystemctl enable nfs-secure-serversystemctl enable nfs-secure - client onlyfirewall-cmd --add-service=nfs --permanentfirewall-cmd --add-service=rpc-bind --permanentfirewall-cmd --add-service=mountd --permanentfirewall-cmd --reloadshowmount HOST --exportsexportfs -avryum install samba samba-client cifs-utilsgetenforcels -Z /your/share/semanage fcontext -a -t samba_share_t '/your/share(/.*)?'restorecon -Rv /your/sharels -Z /your/share/systemctl enable smb.servicesystemctl restart smb.serviceuseradd -G sysusers -s /usr/sbin/nologin bobsmbpasswd -a susanpdbedit -L to list the samba userstestparm to test the samba configurationfirewall-cmd --add-service=samba --permanentfirewall-cmd --reloadecho “username=user9″ > /root/user9.txt
echo “password=userpass” >> /root/user9.txt
mount -o sec=ntlmssp,multiuser,credentials=/root/user9.txt \
//server9/myshare /smbshare
cifscreds add server9