search for: initscrit

Displaying 4 results from an estimated 4 matches for "initscrit".

Did you mean: initscript
2018 Dec 27
2
Generating keytab on a read-only file system
...ting a symbolic link pointing an empty krb5.keytab file which will be created during boot at a writable location if it doesn't exist on first. Create a symbolic link on root fs: /etc/krb5.keytab -> /var/lib/samba/krb5.keytab (/var/lib/samba folder is rw in this case) During boot via custom initscrit: [ -f /var/lib/samba/krb5.keytab ] || touch /var/lib/samba/krb5.keytab The empty file must be created before samba and sssd services launched. Btw, I have to mention that the samba packages in your repo doesn't work with sssd packages on Stretch. Sssd quits with segfault. Due to this, I switc...
2018 Dec 27
0
Generating keytab on a read-only file system
...rb5.keytab file which > will be created during boot at a writable location if it doesn't > exist on first. > > Create a symbolic link on root fs: > /etc/krb5.keytab -> /var/lib/samba/krb5.keytab > (/var/lib/samba folder is rw in this case) > > During boot via custom initscrit: > [ -f /var/lib/samba/krb5.keytab ] || touch /var/lib/samba/krb5.keytab > > The empty file must be created before samba and sssd services > launched. > > Btw, I have to mention that the samba packages in your repo doesn't > work with sssd packages on Stretch. Sssd quits...
2018 Dec 27
4
Generating keytab on a read-only file system
...b5.keytab file which will > be created > during boot at a writable location if it doesn't exist on first. > > Create a symbolic link on root fs: > /etc/krb5.keytab -> /var/lib/samba/krb5.keytab > (/var/lib/samba folder is rw in this case) > > During boot via custom initscrit: > [ -f /var/lib/samba/krb5.keytab ] || touch /var/lib/samba/krb5.keytab > > The empty file must be created before samba and sssd services > launched. Hmm, i think its good that you read: https://www.freedesktop.org/software/systemd/man/systemd.exec.html Check ProtectSystem= Priv...
2018 Dec 26
3
Generating keytab on a read-only file system
> > dedicated keytab file = /tmp/krb5.keytab > > For which programs do you use the keytab? I already tried that. But still tries to write at /etc. It seems this parameter used when you have a keytab already. __ Taner Tas