Distribution-specific Package Installation: Difference between revisions

From SambaWiki
(Added RHEL 8)
(40 intermediate revisions by 6 users not shown)
Line 1: Line 1:
= Introduction =
== HOWTO install binary packages of Samba ==


The following is a distribution-specific list of commands to install Samba.
This HOWTO lists the steps necessary to install binary packages of Samba 4 on selected distributions and mentions known pitfalls.


Note, that the list of commands is neither provided nor actively verified by the Samba team. If you see any missing packages or incorrect package names, please update the command or send the information to the [https://lists.samba.org/mailman/listinfo/samba Samba mailing list].



=== CentOS 6.7 ===



= Red Hat Enterprise Linux / CentOS / Scientific Linux =

== Version 7 and 8 ==

# yum install samba

The <code>samba</code> package only supports Samba as a domain member and NT4 PDC or BDC. Red Hat does not provide packages for running Samba as an AD DC. As an alternative:
* Build Samba. For details, see [[Build_Samba_from_Source|Build Samba from Source]].
* Use 3rd-party packages with AD support from a trusted source.

== Version 6 ==


# yum install samba4
# yum install samba4


The <code>samba4</code> package only supports Samba as a domain member and NT4 PDC or BDC. Red Hat does not provide packages for running Samba as an AD DC. As an alternative:
Note: Packages are of Samba version 4.0.0
* Build Samba. For details, see [[Build_Samba_from_Source|Build Samba from Source]].
* Use 3rd-party packages with AD support from a trusted source.




=== Debian ===
= Debian =


# apt-get install acl attr samba samba-dsdb-modules samba-vfs-modules winbind libpam-winbind libnss-winbind libpam-krb5 krb5-config krb5-user
==== Wheezy (stable) ====
Packages in Wheezy are very outdated, don't use them!


Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login
==== Jessie (testing) ====


Note2: For a DC, you will also need to install <code>dnsutils</code>
apt-get install samba


=== FreeBSD ===


# pkg install net/samba41


=== Ubuntu ===
= Ubuntu =


# apt-get install acl attr samba samba-dsdb-modules samba-vfs-modules winbind libpam-winbind libnss-winbind libpam-krb5 krb5-config krb5-user
==== 12.04 Precise Pangolin ====


Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login
Packages in 12.04 are very outdated, don't use them!


Note2: For a DC, you will also need to install <code>dnsutils</code>


= FreeBSD =
==== 13.10 Saucy Salamander ====


# apt-get install samba4
# pkg install net/samba44


Note: If you want to use the <code>idmap_ad</code> Winbind back end (on e.g. an AD Member Server), you have to build the port by hand and select the '''EXP_MODULES''' configuration option!
Note: Packages are of Samba version 4.0.3

Revision as of 17:53, 25 September 2019

Introduction

The following is a distribution-specific list of commands to install Samba.

Note, that the list of commands is neither provided nor actively verified by the Samba team. If you see any missing packages or incorrect package names, please update the command or send the information to the Samba mailing list.



Red Hat Enterprise Linux / CentOS / Scientific Linux

Version 7 and 8

# yum install samba

The samba package only supports Samba as a domain member and NT4 PDC or BDC. Red Hat does not provide packages for running Samba as an AD DC. As an alternative:

  • Build Samba. For details, see Build Samba from Source.
  • Use 3rd-party packages with AD support from a trusted source.

Version 6

# yum install samba4

The samba4 package only supports Samba as a domain member and NT4 PDC or BDC. Red Hat does not provide packages for running Samba as an AD DC. As an alternative:

  • Build Samba. For details, see Build Samba from Source.
  • Use 3rd-party packages with AD support from a trusted source.


Debian

# apt-get install acl attr samba samba-dsdb-modules samba-vfs-modules winbind libpam-winbind libnss-winbind libpam-krb5 krb5-config krb5-user

Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login

Note2: For a DC, you will also need to install dnsutils


Ubuntu

# apt-get install acl attr samba samba-dsdb-modules samba-vfs-modules winbind libpam-winbind libnss-winbind libpam-krb5 krb5-config krb5-user

Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login

Note2: For a DC, you will also need to install dnsutils

FreeBSD

# pkg install net/samba44

Note: If you want to use the idmap_ad Winbind back end (on e.g. an AD Member Server), you have to build the port by hand and select the EXP_MODULES configuration option!