Distribution-specific Package Installation: Difference between revisions

From SambaWiki
m (/* fix typo)
(36 intermediate revisions by 6 users not shown)
Line 1: Line 1:
= Introduction =
== HOWTO install binary packages of Samba ==


The following is a distribution-specific list of commands to install Samba.
This HOWTO lists the steps necessary to install binary packages of Samba 4 on selected distributions and mentions known pitfalls.


Note, that the list of commands is neither provided nor actively verified by the Samba team. If you see any missing packages or incorrect package names, please update the command or send the information to the [https://lists.samba.org/mailman/listinfo/samba Samba mailing list].


=== CentOS 6.7 ===


# yum install samba4


Note: Packages are of Samba version 4.0.0


=== Debian ===


= Red Hat Enterprise Linux / CentOS / Scientific Linux =
==== Wheezy (stable) ====

Packages in Wheezy are very outdated, don't use them!
== Version 7 ==

# yum install samba

Because of the missing MIT Kerberos support in Samba, you can not use the Samba packages provided by Red Hat Enterprise Linux 7 as a Samba AD DC. As alternative:
* build Samba. For details, see [[Build_Samba_from_Source|Build Samba from Source]].
* use 3rd-party packages with AD support from a trusted source.

Note: For a DC, you will also need to install <code>bind-utils</code>

== Version 6 ==

# yum install samba4


Because of the missing MIT Kerberos support in Samba, you can not use the Samba packages provided by Red Hat Enterprise Linux 7 as a Samba AD DC. As alternative:
==== Jessie (testing) ====
* build Samba. For details, see [[Build_Samba_from_Source|Build Samba from Source]].
* use 3rd-party packages with AD support from a trusted source.


apt-get install samba


Note: Packages are of Samba version 4.1.6 https://packages.debian.org/de/jessie/samba


=== FreeBSD ===
= Debian =


# apt-get install acl attr samba samba-dsdb-modules samba-vfs-modules winbind libpam-winbind libnss-winbind libpam-krb5 krb5-config krb5-user
# pkg install net/samba41


Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login
=== Ubuntu ===


Note2: For a DC, you will also need to install <code>dnsutils</code>
==== 12.04 Precise Pangolin ====


Packages in 12.04 are very outdated, don't use them!




= Ubuntu =
==== 13.10 Saucy Salamander ====


# apt-get install acl attr samba samba-dsdb-modules samba-vfs-modules winbind libpam-winbind libnss-winbind libpam-krb5 krb5-config krb5-user
# apt-get install samba4


Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login
Note: Packages are of Samba version 4.0.3


Note2: For a DC, you will also need to install <code>dnsutils</code>


= FreeBSD =
==== 14.04 LTS Trusty Tahr ====


# apt-get install samba
# pkg install net/samba44


Note: If you want to use the <code>idmap_ad</code> Winbind back end (on e.g. an AD Member Server), you have to build the port by hand and select the '''EXP_MODULES''' configuration option!
Note: Packages are of Samba version 4.1.6

Revision as of 08:29, 15 September 2019

Introduction

The following is a distribution-specific list of commands to install Samba.

Note, that the list of commands is neither provided nor actively verified by the Samba team. If you see any missing packages or incorrect package names, please update the command or send the information to the Samba mailing list.



Red Hat Enterprise Linux / CentOS / Scientific Linux

Version 7

# yum install samba

Because of the missing MIT Kerberos support in Samba, you can not use the Samba packages provided by Red Hat Enterprise Linux 7 as a Samba AD DC. As alternative:

  • build Samba. For details, see Build Samba from Source.
  • use 3rd-party packages with AD support from a trusted source.

Note: For a DC, you will also need to install bind-utils

Version 6

# yum install samba4

Because of the missing MIT Kerberos support in Samba, you can not use the Samba packages provided by Red Hat Enterprise Linux 7 as a Samba AD DC. As alternative:

  • build Samba. For details, see Build Samba from Source.
  • use 3rd-party packages with AD support from a trusted source.


Debian

# apt-get install acl attr samba samba-dsdb-modules samba-vfs-modules winbind libpam-winbind libnss-winbind libpam-krb5 krb5-config krb5-user

Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login

Note2: For a DC, you will also need to install dnsutils


Ubuntu

# apt-get install acl attr samba samba-dsdb-modules samba-vfs-modules winbind libpam-winbind libnss-winbind libpam-krb5 krb5-config krb5-user

Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login

Note2: For a DC, you will also need to install dnsutils

FreeBSD

# pkg install net/samba44

Note: If you want to use the idmap_ad Winbind back end (on e.g. an AD Member Server), you have to build the port by hand and select the EXP_MODULES configuration option!