< Home - < Back

sssd-krb5


Information about the package, sssd-krb5, which is shipped with common Linux distributions. The sssd-krb5 package is designed for, The Kerberos authentication back end for the SSSD.


Package Name:

sssd-krb5

Summary:

The Kerberos authentication back end for the SSSD

Description:

Provides the Kerberos back end that the SSSD can utilize authenticate against a Kerberos server.

Architecture:

x86_64

Version:

1.13.3

Release:

58.el6_9

Size:

148 k

Repository:

updates

From Repository:

Licence:

GPLv3+



Handy Yum Commands for sssd-krb5


Control the sssd-krb5 package with the following handy commands outlined below.


Command

Description of Command

yum install sssd-krb5

This command will install sssd-krb5 on the server.

yum remove sssd-krb5

This command will un-install sssd-krb5 on the server. When you run this command, you will be asked if you are sure that you want to remove sssd-krb5, so you have to manually confirm that you want to do this.

yum -y remove sssd-krb5

This command will un-install sssd-krb5 on the server. When you run this command with th e -y flag, you will not be prompted to check that you are sure you want to remove the package - so be sure you absolutely want to remove sssd-krb5 when using the -y flag.

yum update sssd-krb5

This command will update sssd-krb5 to the latest version. When you run this command, you will be asked if you are sure that you want to remove sssd-krb5, so you have to manually confirm that you want to do this.

yum -y update sssd-krb5

This command will update sssd-krb5 to the latest version. When you run this command with the -y flag, you will not be prompted to check that you are sure you want to remove the package - so be sure you absolutely want to remove sssd-krb5 when using the -y flag.

yum info sssd-krb5

This command will show you core information about the sssd-krb5 package.

yum deplist sssd-krb5

This command will show you the dependencies for sssd-krb5. Thankfully, when using Yum, if dependencies are required, these are also installed at the same time so you don't have to worry too much about that.

yum check-update sssd-krb5

This command will check if there is an update waiting on sssd-krb5. When you run this command this will return nothing if there is nothing to update, or, will return the package name if the package is due to be updated.