How To Install sssd on CentOS 7

In this tutorial we learn how to install sssd on CentOS 7. sssd is System Security Services Daemon

Introduction

In this tutorial we learn how to install sssd on CentOS 7.

What is sssd

Provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides an NSS and PAM interface toward the system and a pluggable backend system to connect to multiple different account sources. It is also the basis to provide client auditing and policy services for projects like FreeIPA. The sssd subpackage is a meta-package that contains the deamon as well as all the existing back ends.

We can use yum or dnf to install sssd on CentOS 7. In this tutorial we discuss both methods but you only need to choose one of method to install sssd.

Install sssd on CentOS 7 Using yum

Update yum database with yum using the following command.

sudo yum makecache

After updating yum database, We can install sssd using yum by running the following command:

sudo yum -y install sssd

Install sssd on CentOS 7 Using dnf

If you don’t have dnf installed you can install DNF on CentOS 7 first. Update yum database with dnf using the following command.

sudo dnf makecache

After updating yum database, We can install sssd using dnf by running the following command:

sudo dnf -y install sssd

How To Uninstall sssd on CentOS 7

To uninstall only the sssd package we can use the following command:

sudo dnf remove sssd

References

Summary

In this tutorial we learn how to install sssd on CentOS 7 using yum and dnf.