Distribution-specific Package Installation: Difference between revisions

From SambaWiki
m (Removed newline.)
m (/* fix typo)
(15 intermediate revisions by 2 users not shown)
Line 19: Line 19:
* use 3rd-party packages with AD support from a trusted source.
* use 3rd-party packages with AD support from a trusted source.


Note: For a DC, you will also need to install <code>bind-utils</code>



== Version 6 ==
== Version 6 ==
Line 28: Line 28:
* build Samba. For details, see [[Build_Samba_from_Source|Build Samba from Source]].
* build Samba. For details, see [[Build_Samba_from_Source|Build Samba from Source]].
* use 3rd-party packages with AD support from a trusted source.
* use 3rd-party packages with AD support from a trusted source.






Line 35: Line 33:
= Debian =
= Debian =


# apt-get install acl attr samba samba-dsdb-modules samba-vfs-modules winbind libpam-winbind libnss-winbind libpam-krb5 krb5-config krb5-user
== Stretch (testing) ==

# apt-get install samba



== Jessie (stable) ==

# apt-get install samba



== Wheezy (old-stable) ==

Packages in Wheezy are very outdated, don't use them!

Note: On Wheezy backport Samba 4.1.17 is available: See [https://packages.debian.org/wheezy-backports/samba https://packages.debian.org/wheezy-backports/samba]
See http://backports.debian.org/Instructions/ for information about how to add backports to your sources.list and how to install packages.


Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login


Note2: For a DC, you will also need to install <code>dnsutils</code>




Line 60: Line 43:
= Ubuntu =
= Ubuntu =


# apt-get install acl attr samba samba-dsdb-modules samba-vfs-modules winbind libpam-winbind libnss-winbind libpam-krb5 krb5-config krb5-user
== 15.10 Wily Werewolf ==

# apt-get install samba



== 14.04 Trusty Tahr (LTS) ==

# apt-get install samba



== 12.04 Precise Pangolin (LTS) ==

# apt-get install samba4

Packages in 12.04 are very outdated (3.6.x), don't use them!




Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login


Note2: For a DC, you will also need to install <code>dnsutils</code>


= FreeBSD =
= FreeBSD =
Line 86: Line 53:
# pkg install net/samba44
# pkg install net/samba44


Note: If you want to use the '''idmap_ad''' Winbind back end (on e.g. an AD Member Server), you have to build the port by hand and select the '''EXP_MODULES''' configuration option!
Note: If you want to use the <code>idmap_ad</code> Winbind back end (on e.g. an AD Member Server), you have to build the port by hand and select the '''EXP_MODULES''' configuration option!

Revision as of 08:29, 15 September 2019

Introduction

The following is a distribution-specific list of commands to install Samba.

Note, that the list of commands is neither provided nor actively verified by the Samba team. If you see any missing packages or incorrect package names, please update the command or send the information to the Samba mailing list.



Red Hat Enterprise Linux / CentOS / Scientific Linux

Version 7

# yum install samba

Because of the missing MIT Kerberos support in Samba, you can not use the Samba packages provided by Red Hat Enterprise Linux 7 as a Samba AD DC. As alternative:

  • build Samba. For details, see Build Samba from Source.
  • use 3rd-party packages with AD support from a trusted source.

Note: For a DC, you will also need to install bind-utils

Version 6

# yum install samba4

Because of the missing MIT Kerberos support in Samba, you can not use the Samba packages provided by Red Hat Enterprise Linux 7 as a Samba AD DC. As alternative:

  • build Samba. For details, see Build Samba from Source.
  • use 3rd-party packages with AD support from a trusted source.


Debian

# apt-get install acl attr samba samba-dsdb-modules samba-vfs-modules winbind libpam-winbind libnss-winbind libpam-krb5 krb5-config krb5-user

Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login

Note2: For a DC, you will also need to install dnsutils


Ubuntu

# apt-get install acl attr samba samba-dsdb-modules samba-vfs-modules winbind libpam-winbind libnss-winbind libpam-krb5 krb5-config krb5-user

Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login

Note2: For a DC, you will also need to install dnsutils

FreeBSD

# pkg install net/samba44

Note: If you want to use the idmap_ad Winbind back end (on e.g. an AD Member Server), you have to build the port by hand and select the EXP_MODULES configuration option!