netatalk.io

Installing Netatalk 3 on OpenIndiana


This article describes how to install Netatalk 3.1 on OpenIndiana Hipster

Update system and install compiler toolchain

$ sudo pfexec pkg image-update
$ sudo pkg install build-essential crackle

Build and install libtalloc

$ wget https://www.samba.org/ftp/talloc/talloc-2.4.1.tar.gz
$ tar xvzf talloc-2.4.1.tar.gz
$ cd talloc-2.4.1
$ ./configure CC=gcc
$ make
$ sudo make install

Build

Extract a tarball.

$ tar xvf netatalk-3.1.8.tar.bz2
$ cd netatalk-3.1.8

You should read the help message, in order to know configure options.

If the applicable libraries are installed, many options will be detected automatically.

$ ./configure --help

Do configure! The following options are not auto-detected.

$ ./configure \
   PKG_CONFIG_PATH=/usr/local/lib/pkgconfig \
   CFLAGS=-I/usr/include/gssapi \
   --with-init-style=solaris \
   --enable-krbV-uam \
   --with-dbus-sysconf-dir=/etc/dbus-1/system.d \
   --with-pam-confdir=/etc/pam.d \
   --with-tracker-plgconfig-version=1.0 \
   --with-cracklib

On successful completion, you will see a report similar to the following:

Compilation summary:

   CPPFLAGS       = -I$(top_srcdir)/include -I$(top_builddir)/include -I$(top_srcdir)
   CFLAGS         = -D_U_="__attribute__((unused))" -g -O2
   LIBS           = -lsendfile -lsocket -lnsl
   PTHREADS:
       LIBS   =
       CFLAGS = -D_REENTRANT -pthreads
   TRACKER:
       LIBS   =  -ltracker-sparql-1.0 -lgio-2.0 -lgobject-2.0 -lgmodule-2.0 -lglib-2.0
       CFLAGS =  -DFFI_NO_RAW_API -pthread -I/usr/include/tracker-1.0
                 -I/usr/include/tracker-1.0/libtracker-sparql
                 -I/usr/lib/amd64/libffi-3.2.1/include -I/usr/include/glib-2.0
                 -I/usr/lib/amd64/glib-2.0/include -I/usr/include/pcre
   SSL:
       LIBS   =  -lcrypto -R/usr/lib -R/usr
       CFLAGS =  -I/usr/include/openssl
   LIBGCRYPT:
       LIBS   = -lgcrypt -lgpg-error
       CFLAGS =
   PAM:
       LIBS   =  -lpam
       CFLAGS =
   WRAP:
       LIBS   = -lwrap
       CFLAGS =
   BDB:
       LIBS   =  -ldb-5.1 -R/usr/lib
       CFLAGS =
   GSSAPI:
       LIBS   =  -L/usr/lib -lgss -lkrb5
       CFLAGS =  -I/usr/include/kerberosv5
   ZEROCONF:
       LIBS   =  -lavahi-common -lavahi-client
       CFLAGS =  -D_REENTRANT
   LDAP:
       LIBS   =  -lldap
       CFLAGS =
   LIBEVENT:
       LIBS.  =  -levent-2.1
       CFLAGS =  -I/usr/include/libevent2
   TALLOC:
       LIBS   =  -L/usr/local/lib -Wl, -rpath,/usr/local/lib -ltalloc
       CFLAGS =  -I/usr/local/include`

Configure summary:

   INIT STYLE:
        solaris
   AFP:
        Extended Attributes: ad | sys
        ACL support: yes
        Spotlight: yes
   CNID:
        backends:  dbd last tdb
   UAMS:
        DHX     (PAM SHADOW)
        DHX2    (PAM SHADOW)
        RANDNUM (afppasswd)
        Kerberos V
        clrtxt  (PAM SHADOW)
        guest
   Options:
        Zeroconf support:        yes
        tcp wrapper support:     yes
        quota support:           yes
        admin group support:     yes
        valid shell check:       yes
        cracklib support:        yes
        ACL support:             auto
        Kerberos support:        yes
        LDAP support:            yes
        AFP stats via dbus:      yes
        dtrace probes:           yes
   Paths:
        Netatalk lockfile:       /var/spool/locks/netatalk
        init directory:          /lib/svc/manifest/network/
        dbus system directory:   /etc/dbus-1/system.d
        dubs daemon path:        /bin/dbus-daemon
        tracker prefix:          /usr
        tracker install prefix:  /usr
        tracker manager:         /usr/bin/tracker daemon
        pam config directory:    /etc/pam.d
   Documentation:
        Docbook:                 no

Docbook is only needed if you want to regenerate the manual from XML sources.

The mysql CNID backend cannot be used. See Netatalk-admins ML.

Make and install.

$ make
$ sudo make install

Check

Check features and paths, using afpd -V.

$ /usr/local/sbin/afpd -V
afpd 3.1.6 - Apple Filing Protocol (AFP) daemon of Netatalk

This program is free software; you can redistribute it and/or modify it
under the terms of the GNU General Public License as published by the
Free Software Foundation; either version 2 of the License, or (at your
option) any later version. Please see the file COPYING for further
information and details.

afpd has been compiled with support for these features:

         AFP versions: 2.2 3.0 3.1 3.2 3.3 3.4
        CNID backends: dbd last tdb
     Zeroconf support: mDNSResponder
 TCP wrappers support: Yes
        Quota support: Yes
  Admin group support: Yes
   Valid shell checks: Yes
     cracklib support: Yes
           EA support: ad | sys
          ACL support: Yes
         LDAP support: Yes
        D-Bus support: Yes
    Spotlight support: Yes
        DTrace probes: Yes`

             afp.conf: /usr/local/etc/afp.conf
          extmap.conf: /usr/local/etc/extmap.conf
      state directory: /usr/local/var/netatalk/
   afp_signature.conf: /usr/local/var/netatalk/afp_signature.conf
     afp_voluuid.conf: /usr/local/var/netatalk/afp_voluuid.conf
      UAM search path: /usr/local/lib/netatalk//
 Server messages path: /usr/local/var/netatalk/msg/

Setting Up

Edit /usr/local/etc/afp.conf.

Ex:

[Global]

[Homes]

   basedir regex = /home

[Test Volume]

   path = /export/test1

[My Time Machine Volume]

   path = /export/timemachine
   time machine = yes
   vol size limit = 512000

You should check firewall. AFP’s port number is 548. Zeroconf’s port number is 5353.

Starting

Start mDNSResponder.

# svcadm enable svc:/network/dns/multicast:default

Start Netatalk.

# svcadm enable svc:/network/netatalk:default

See also


This is a mirror of the Netatalk GitHub Wiki. Please visit the original page if you want to correct an error or contribute new contents.

Last updated 2024-05-09