How To Install sssd-client on CentOS 7

In this tutorial we learn how to install sssd-client on CentOS 7. sssd-client is SSSD Client libraries for NSS and PAM

Introduction

In this tutorial we learn how to install sssd-client on CentOS 7.

What is sssd-client

Provides the libraries needed by the PAM and NSS stacks to connect to the SSSD service. Provides the libraries needed by the PAM and NSS stacks to connect to the SSSD service.

We can use yum or dnf to install sssd-client on CentOS 7. In this tutorial we discuss both methods but you only need to choose one of method to install sssd-client.

Install sssd-client on CentOS 7 Using yum

Update yum database with yum using the following command.

sudo yum makecache

After updating yum database, We can install sssd-client using yum by running the following command:

sudo yum -y install sssd-client

Install sssd-client on CentOS 7 Using dnf

If you don’t have dnf installed you can install DNF on CentOS 7 first. Update yum database with dnf using the following command.

sudo dnf makecache

After updating yum database, We can install sssd-client using dnf by running the following command:

sudo dnf -y install sssd-client

How To Uninstall sssd-client on CentOS 7

To uninstall only the sssd-client package we can use the following command:

sudo dnf remove sssd-client

References

Summary

In this tutorial we learn how to install sssd-client on CentOS 7 using yum and dnf.