Distribution-specific Package Installation: Difference between revisions

From SambaWiki
m (/* updated notes)
Line 19: Line 19:
* use 3rd-party packages with AD support from a trusted source.
* use 3rd-party packages with AD support from a trusted source.


Note: If you use bind9_dlz, you also need to install package: bind-utils
Note: For a DC, you will also need to install <code>bind-utils</code>


== Version 6 ==
== Version 6 ==
Line 37: Line 37:
Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login
Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login


Note2: If you use bind9_dlz, you also need to install package: dnsutils
Note2: For a DC, you will also need to install <code>dnsutils</code>


= Ubuntu =
= Ubuntu =
Line 45: Line 45:
Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login
Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login


Note2: If you use bind9_dlz, you also need to install package: dnsutils
Note2: For a DC, you will also need to install <code>dnsutils</code>


= FreeBSD =
= FreeBSD =
Line 51: Line 51:
# pkg install net/samba44
# pkg install net/samba44


Note: If you want to use the '''idmap_ad''' Winbind back end (on e.g. an AD Member Server), you have to build the port by hand and select the '''EXP_MODULES''' configuration option!
Note: If you want to use the <code>idmap_ad</code> Winbind back end (on e.g. an AD Member Server), you have to build the port by hand and select the '''EXP_MODULES''' configuration option!

Revision as of 10:09, 26 August 2019

Introduction

The following is a distribution-specific list of commands to install Samba.

Note, that the list of commands is neither provided nor actively verified by the Samba team. If you see any missing packages or incorrect package names, please update the command or send the information to the Samba mailing list.



Red Hat Enterprise Linux / CentOS / Scientific Linux

Version 7

# yum install samba

Because of the missing MIT Kerberos support in Samba, you can not use the Samba packages provided by Red Hat Enterprise Linux 7 as a Samba AD DC. As alternative:

  • build Samba. For details, see Build Samba from Source.
  • use 3rd-party packages with AD support from a trusted source.

Note: For a DC, you will also need to install bind-utils

Version 6

# yum install samba4

Because of the missing MIT Kerberos support in Samba, you can not use the Samba packages provided by Red Hat Enterprise Linux 7 as a Samba AD DC. As alternative:

  • build Samba. For details, see Build Samba from Source.
  • use 3rd-party packages with AD support from a trusted source.


Debian

# apt-get install samba acl attr winbind libpam-winbind libnss-winbind libpam-krb5 krb5-config krb5-user

Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login

Note2: For a DC, you will also need to install dnsutils

Ubuntu

# apt-get install samba acl attr winbind libpam-winbind libnss-winbind libpam-krb5 krb5-config krb5-user

Note: For a DC you do not need libpam-winbind libnss-winbind libpam-krb5, unless you require AD users to login

Note2: For a DC, you will also need to install dnsutils

FreeBSD

# pkg install net/samba44

Note: If you want to use the idmap_ad Winbind back end (on e.g. an AD Member Server), you have to build the port by hand and select the EXP_MODULES configuration option!