A comparisson of network teaming vs network bonding in Linux https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Networking_Guide/sec-Comparison_of_Network_Teaming_to_Bonding.html.
teamdctl INTERFACE state
teamnl
nmcli connection modify team0 team.config '{"runner":{"name":"activebackup"}}'
nmcli connection show team0 | grep0 team
nmcli connection down team0
nmcli connection up team0
/usr/share/doc/teamd-*/
brctl
nmcli con add con-name br0 ifname br0 type bridge
yum install -y krb5-workstation sssd authconfig-gtk nfs-utils
/etc/krb5.keytab
filesec=krb5p
chronyc sources
systemctl enable nfs-server
systemctl enable nfs-secure-server
systemctl enable nfs-secure
- client onlyfirewall-cmd --add-service=nfs --permanent
firewall-cmd --add-service=rpc-bind --permanent
firewall-cmd --add-service=mountd --permanent
firewall-cmd --reload
showmount HOST --exports
exportfs -avr
yum install samba samba-client cifs-utils
getenforce
ls -Z /your/share/
semanage fcontext -a -t samba_share_t '/your/share(/.*)?'
restorecon -Rv /your/share
ls -Z /your/share/
systemctl enable smb.service
systemctl restart smb.service
useradd -G sysusers -s /usr/sbin/nologin bob
smbpasswd -a susan
pdbedit -L
to list the samba userstestparm
to test the samba configurationfirewall-cmd --add-service=samba --permanent
firewall-cmd --reload
echo “username=user9″ > /root/user9.txt
echo “password=userpass” >> /root/user9.txt
mount -o sec=ntlmssp,multiuser,credentials=/root/user9.txt \
//server9/myshare /smbshare
cifscreds add server9