Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

sssd-common-2.9.3-2.el9 RPM for s390x

From CentOS Stream 9 BaseOS for s390x

Name: sssd-common Distribution: CentOS
Version: 2.9.3 Vendor: CentOS
Release: 2.el9 Build date: Mon Nov 13 19:10:04 2023
Group: Unspecified Build host: s390-02.stream.rdu2.redhat.com
Size: 5603383 Source RPM: sssd-2.9.3-2.el9.src.rpm
Packager: builder@centos.org
Url: https://github.com/SSSD/sssd/
Summary: Common files for the SSSD
Common files for the SSSD. The common package includes all the files needed
to run a particular back end, however, the back ends are packaged in separate
subpackages such as sssd-ldap.

Provides

Requires

License

GPLv3+

Changelog

* Mon Nov 13 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.3-2
  - Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4
* Mon Nov 13 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.3-1
  - Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4
  - Resolves: RHEL-14427 - Expected cn in RDN, got uid
  - Resolves: RHEL-12229 - HANA validation on RHEL 9.2 issue possibly related to libc/nss_sss behaviour
  - Resolves: RHEL-3925 - SSSD goes offline when, while reading a single user, misses a required attribute (i.e. SID)
  - Resolves: RHEL-2319 - Passkey authentication for centrally managed users
  - Resolves: RHEL-4146 - Incorrect handling of reverse IPv6 update results in update failure
  - Resolves: RHEL-4971 - sssd-kcm does not appear to expire Kerberos tickets (RFE: sssd_kcm should have the option to automatically delete the expired tickets)
* Thu Oct 05 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.2-2
  - Resolves: RHEL-2319 - Passkey authentication for centrally managed users
* Fri Sep 08 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.2-1
  - Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4
  - Resolves: RHEL-2319 - Passkey authentication for centrally managed users
  - Resolves: rhbz#2234829 - SSSD runs multiples lookup search for each NFS request (SBUS req chaining stopped working)
  - Resolves: rhbz#2236119 - dbus and crond getting terminated with SIGBUS in sss_client code
* Mon Jul 10 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.1-2
  - Resolves: rhbz#2218858 - [sssd] SSSD enters failed state after heavy load in the system
* Fri Jun 23 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.1-1
  - Resolves: rhbz#2167837 - Rebase SSSD for RHEL 9.3
  - Resolves: rhbz#2196816 - [RHEL9] [sssd] User lookup on IPA client fails with 's2n get_fqlist request failed'
  - Resolves: rhbz#2162552 - sssd client caches old data after removing netgroup member on IDM
  - Resolves: rhbz#2189542 - [sssd] RHEL 9.3 Tier 0 Localization
  - Resolves: rhbz#2133854 - [RHEL9] In some cases when `sdap_add_incomplete_groups()` is called with `ignore_group_members = true`, groups should be treated as complete
  - Resolves: rhbz#1765354 - [RFE] - Show password expiration warning when IdM users login with SSH keys
* Tue Jun 06 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.0-5
  - Related: rhbz#2190415 - Rebase Samba to the latest 4.18.x release
    Rebuild against rebased Samba libs.
* Tue May 30 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.0-4
  - Related: rhbz#2190415 - Rebase Samba to the latest 4.18.x release
    Rebuild against rebased Samba libs.
* Thu May 25 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.0-3
  - Resolves: rhbz#2167837 - Rebase SSSD for RHEL 9.3
* Mon May 15 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.0-1
  - Resolves: rhbz#2167837 - Rebase SSSD for RHEL 9.3
  - Resolves: rhbz#1765354 - [RFE] - Show password expiration warning when IdM users login with SSH keys
  - Resolves: rhbz#1913839 - filter_groups doesn't filter GID from 'id' output: AD + 'ldap_id_mapping = True' corner case
  - Resolves: rhbz#2100789 - [Improvement] sssctl config-check command does not show an error when we don't have id_provider in the domain section
  - Resolves: rhbz#2152177 - [RFE] Add support for ldapi:// URLs
  - Resolves: rhbz#2164852 - man page entry should make clear that a nested group needs a name
  - Resolves: rhbz#2166627 - Improvement: sss_client: add 'getsidbyusername()' and 'getsidbygroupname()' and corresponding python bindings
  - Resolves: rhbz#2166943 - kinit switches KCM away from the newly issued ticket
  - Resolves: rhbz#2167728 - [sssd] Auth fails if client cannot speak to forest root domain (ldap_sasl_interactive_bind_s failed)
* Mon Jan 16 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.8.2-2
  - Resolves: rhbz#2160001 - Reference to 'sssd-ldap-attributes' man page is missing in 'sssd-ldap', etc man pages
  - Resolves: rhbz#2143159 - automount killed by SIGSEGV
* Fri Dec 16 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.8.2-1
  - Resolves: rhbz#2127510 - Rebase SSSD for RHEL 9.2
  - Resolves: rhbz#1608496 - sssd failing to register dynamic DNS addresses against an AD server due to unnecessary DNS search
  - Resolves: rhbz#2110091 - SSSD doesn't handle changes in 'resolv.conf' properly (when started right before network service)
  - Resolves: rhbz#2136791 - Lower the severity of the log message for SSSD so that it is not shown at the default debug level.
  - Resolves: rhbz#2139684 - [sssd] RHEL 9.2 Tier 0 Localization
  - Resolves: rhbz#2139837 - Analyzer: Optimize and remove duplicate messages in verbose list
  - Resolves: rhbz#2142794 - SSSD: `sssctl analyze` command shouldn't require 'root' privileged
  - Resolves: rhbz#2144893 - changing password with ldap_password_policy = shadow does not take effect immediately
  - Resolves: rhbz#2148737 - UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around
* Fri Nov 04 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.8.1-1
  - Resolves: rhbz#2127510 - Rebase SSSD for RHEL 9.2
  - Resolves: rhbz#1507035 - [RFE] SSSD does not support to change the user’s password when option ldap_pwd_policy equals to shadow in sssd.conf file
  - Resolves: rhbz#1766490 - Use negative cache better and domain checks for lookup by SIDs
  - Resolves: rhbz#1964121 - RFE: Add an option to sssd config to convert home directories to lowercase (or add a new template for the 'override_homedir' option)
  - Resolves: rhbz#2074307 - reduce debug level in case well_known_sid_to_name() fails
  - Resolves: rhbz#2096031 - SSSD: sdap_handle_id_collision_for_incomplete_groups debug message missing a new line
  - Resolves: rhbz#2103325 - Supported AD group types should be explained in the docs
  - Resolves: rhbz#2111388 - authenticating against external IdP services okta (native app) with OAuth client secret failed
  - Resolves: rhbz#2115171 - SSSD: duplicate dns_resolver_* option in man sssd.conf
  - Resolves: rhbz#2127492 - sssd timezone issues sudonotafter
  - Resolves: rhbz#2128840 - [RFE] provide dbus method to find users by attr
  - Resolves: rhbz#2128883 - Cannot SSH with AD user to ipa-client (`krb5_validate` and `pac_check` settings conflict)
  - Resolves: rhbz#2136791 - Lower the severity of the log message for SSSD so that it is not shown at the default debug level.
  - Resolves: rhbz#2139837 - Analyzer: Optimize and remove duplicate messages in verbose list
* Fri Aug 26 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.3-4
  - Related: rhbz#1978119 - [Improvement] avoid interlocking among threads that use `libsss_nss_idmap` API (or other sss_client libs)
* Tue Aug 23 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.3-3
  - Resolves: rhbz#2116389 - rpc.gssd crash when access a same file on krb5 nfs mount with multiple uids simultaneously since sssd-2.7.3-2.el9
  - Resolves: rhbz#2119373 - sssctl analyze --logdir option requires sssd to be configured
  - Resolves: rhbz#2120657 - Incorrect request ID tracking from responder to backend
* Mon Aug 08 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.3-2
  - Resolves: rhbz#2106660 - [regression] sssd goes offline with forced ldaps configuration
  - Resolves: rhbz#2109451 - virsh command will hang after the host run several auto test cases
  - Resolves: rhbz#2098654 - cache_req_data_set_hybrid_lookup: cache_req_data should never be NULL
  - Resolves: rhbz#2106685 - [regression] sssctl analyze fails to parse PAM related sssd logs
* Tue Jul 05 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.3-1
  - Resolves: rhbz#2069376 - Rebase SSSD for RHEL 9.1
  - Resolves: rhbz#1936551 - [Improvement] Provide user feedback when login fails due to blocked PIN
  - Resolves: rhbz#1978119 - [Improvement] avoid interlocking among threads that use `libsss_nss_idmap` API (or other sss_client libs)
  - Resolves: rhbz#2062665 - [sssd] RHEL 9.1 Tier 0 Localization
* Mon Jun 13 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.1-2
  - Resolves: rhbz#2073095 - Harden kerberos ticket validation (additional patch)
  - Resolves: rhbz#2061795 - Unable to lookup AD user if the AD group contains '@' symbol (additional patch)
* Sat Jun 04 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.1-1
  - Resolves: rhbz#2069376 - Rebase SSSD for RHEL 9.1
  - Resolves: rhbz#1893192 - sdap_nested_group_deref_direct_process() triggers internal watchdog for large data sets
  - Resolves: rhbz#1927553 - [Improvement] add SSSD support for more than one CRL PEM file name with parameters certificate_verification and crl_file
  - Resolves: rhbz#2089216 - pam_sss_gss ceased to work after upgrade to 8.6
  - Resolves: rhbz#2090776 - Add idp authentication indicator in man page of sssd.conf
  - Resolves: rhbz#1927195 - sssd runs out of proxy child slots and doesn't clear the counter for Active requests
  - Resolves: rhbz#2073095 - Harden kerberos ticket validation
  - Resolves: rhbz#2082455 - 'getent hosts' not return hosts if they have more than one CN in LDAP
  - Resolves: rhbz#2087581 - Regression "Missing internal domain data." when setting ad_domain to incorrect
* Wed May 11 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.0-2
  - Resolves: rhbz#2065693 - [RHEL9] Ship new sub-package called sssd-idp into sssd
* Wed Apr 20 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.0-1
  - Resolves: rhbz#2069376 - Rebase SSSD for RHEL 9.1
  - Resolves: rhbz#2072640 - sssd_nss exiting (due to missing 'sssd' local user) making SSSD service to restart in a loop
  - Resolves: rhbz#2070189 - sssd error triggers backtrace : [write_krb5info_file_from_fo_server] (0x0020): [RID#73501] There is no server that can be written into kdc info file.
  - Resolves: rhbz#2070138 - SSSD authenticating to LDAP with obfuscated password produces Invalid authtoken type message causing sssd_be to go offline (cross inter_ference of different provider plugins options)
  - Resolves: rhbz#2065693 - [RHEL9] Ship new sub-package called sssd-idp into sssd
  - Resolves: rhbz#2065098 - Use right sdap_domain in ad_domain_info_send
  - Resolves: rhbz#2062716 - [Improvement] Add user and group version of sss_nss_getorigbyname()
  - Resolves: rhbz#2061795 - Unable to lookup AD user if the AD group contains '@' symbol
  - Resolves: rhbz#2056482 - [RFE] Add sssd internal krb5 plugin for authentication against external IdP via OAuth2
  - Resolves: rhbz#1937895 - SSSD update prompts for smartcard pin twice - After update to 7.9
  - Resolves: rhbz#1925559 - [RFE] Implement time logging for the LDAP queries and warning of high queries time
  - Resolves: rhbz#1915564 - sssd does not enforce smartcard auth for kde screen locker
  - Resolves: rhbz#1859751 - [RFE] Allow SSSD to use anonymous pkinit for FAST
  - Resolves: rhbz#1749279 - 2FA prompting setting ineffective
  - Resolves: rhbz#1661055 - sssd fails GPO-based access if AD have setup with Japanese language
  - Resolves: rhbz#1245367 - [RFE] Implement memory cache for SID requests to improve performance
* Mon Jan 17 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.6.2-2
  - Resolves: rhbz#2035244 - AD Domain in the AD Forest Missing after sssd latest update
  - Resolves: rhbz#2041560 - sssd does not use kerberos port that is set.
* Mon Jan 03 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.6.2-1
  - Resolves: rhbz#2011224 - Rebase SSSD for RHEL 9.0-GA
  - Resolves: rhbz#2017390 - [sssd] RHEL 9.0 GA Tier 0 Localization
  - Resolves: rhbz#2013263 - [RHEL9] Add ability to parse child log files
  - Resolves: rhbz#2013262 - [RHEL9] Add tevent chain ID logic into responders
  - Resolves: rhbz#1992432 - Add client certificate validation D-Bus API
  - Resolves: rhbz#1940517 - [RFE] Health and Support Analyzer: Add sssctl sub-command to select and display a single request from the logs
* Mon Dec 06 2021 Alexey Tikhonov <atikhono@redhat.com> - 2.6.1-1
  - Resolves: rhbz#2011224 - Rebase SSSD for RHEL 9.0-GA
  - Resolves: rhbz#1966201 - sssd: incorrect checks on length values during packet decoding in unpack_authtok()
  - Resolves: rhbz#977803 - incorrect checks of `strto*()` string to number convertion functions
  - Resolves: rhbz#1992432 - Add client certificate validation D-Bus API
  - Resolves: rhbz#1992973 - Lookup with fully-qualified name does not work with 'cache_first = True'
  - Resolves: rhbz#1996151 - Add support for CKM_RSA_PKCS in smart card authentication.
  - Resolves: rhbz#1998459 - 2.5.x based SSSD adds more AD domains than it should based on the configuration file (not trusted and from a different forest)
  - Resolves: rhbz#2000476 - disabled root ad domain causes subdomains to be marked offline
  - Resolves: rhbz#2014249 - Consistency in defaults between OpenSSH and SSSD
  - Resolves: rhbz#2029419 - 'exclude_groups' option provided in SSSD for session recording (tlog) doesn't work as expected

Files

/etc/logrotate.d
/etc/logrotate.d/sssd
/etc/pam.d/sssd-shadowutils
/etc/rwtab.d
/etc/rwtab.d/sssd
/etc/sssd
/etc/sssd/conf.d
/etc/sssd/pki
/etc/sssd/sssd.conf
/usr/bin/sss_ssh_authorizedkeys
/usr/bin/sss_ssh_knownhostsproxy
/usr/lib/.build-id
/usr/lib/.build-id/01
/usr/lib/.build-id/01/d9995d69d8df9eefced557534528e281a7902c
/usr/lib/.build-id/03
/usr/lib/.build-id/03/a8b9b2b2d637d6e8bc9da3403080177b9ed934
/usr/lib/.build-id/13
/usr/lib/.build-id/13/f085f0db28b5d3a2f1801393af414c10a746fc
/usr/lib/.build-id/16
/usr/lib/.build-id/16/300fb13c46f67edaf4982c2b1ee3a3cc6848ac
/usr/lib/.build-id/18
/usr/lib/.build-id/18/d7ac8a3ae4e3163306edf97c3e541ce7e77435
/usr/lib/.build-id/19
/usr/lib/.build-id/19/a286238c1bb2f18ec3248f947204e84539ebf3
/usr/lib/.build-id/25
/usr/lib/.build-id/25/8187298cb46a25274596fabd5285ca2aaf1fb2
/usr/lib/.build-id/25/9dd8bd20925983b590f62ba4fe5bdd73138dab
/usr/lib/.build-id/28
/usr/lib/.build-id/28/a428157d567bbf5277e41e20e0e9bfef56062c
/usr/lib/.build-id/2a
/usr/lib/.build-id/2a/7ee70835558157766e718caa87c8ebd67b24b7
/usr/lib/.build-id/37
/usr/lib/.build-id/37/35cbc8cf8fd038773124aee4dee047c02f56f7
/usr/lib/.build-id/37/998588afc625698f029fec0b0acb38c04e639e
/usr/lib/.build-id/48
/usr/lib/.build-id/48/e80fcc9f961db45e4f54681d318b5ee5484cde
/usr/lib/.build-id/4f
/usr/lib/.build-id/4f/2252acd705d9b5b02aa84c754e4eaa150fcf82
/usr/lib/.build-id/50
/usr/lib/.build-id/50/553d325c21d621f9a5883be09bb6766868998e
/usr/lib/.build-id/53
/usr/lib/.build-id/53/771783b05b6476de95d4dfc3e4739bb3abc7fc
/usr/lib/.build-id/56
/usr/lib/.build-id/56/880bcd0d5162a84d8af84cb06cf2eca47d42aa
/usr/lib/.build-id/60
/usr/lib/.build-id/60/995c04f7277f830ecaf7bd1e74f2a9dee23e2e
/usr/lib/.build-id/64
/usr/lib/.build-id/64/b7864257d424d231a9ae6950bb8f0883e400d5
/usr/lib/.build-id/69
/usr/lib/.build-id/69/3c38d112d1b7cb30bfe36f0fd4ef075c314c42
/usr/lib/.build-id/8e
/usr/lib/.build-id/8e/37b803e548c3d3cc99f9eb10c5bcbc4bf87d76
/usr/lib/.build-id/9d
/usr/lib/.build-id/9d/917c182ca34676741a5c5578c566fb8e7dae57
/usr/lib/.build-id/9e
/usr/lib/.build-id/9e/ace2345654c2ff5851a9199503d86dc3627612
/usr/lib/.build-id/a4
/usr/lib/.build-id/a4/39faf1087c7693345dfea5f7247d77c9f13257
/usr/lib/.build-id/c1
/usr/lib/.build-id/c1/9652717ea272d112b0bc089469bda723118b28
/usr/lib/.build-id/c5
/usr/lib/.build-id/c5/265d7d8fbe23bd98ae07298c9d1329106c935a
/usr/lib/.build-id/d8
/usr/lib/.build-id/d8/c0e4f1152de368fa89152190b3244453356876
/usr/lib/.build-id/dc
/usr/lib/.build-id/dc/2d2338ed20c84ca9b3c2baf390339317f3e07e
/usr/lib/.build-id/f2
/usr/lib/.build-id/f2/3975a8ce1ede0c620d0746f65a26dea4485653
/usr/lib/.build-id/f6
/usr/lib/.build-id/f6/bd8f7bce48e81fb29dd624f774ba8b08fdd4fc
/usr/lib/systemd/system/sssd-autofs.service
/usr/lib/systemd/system/sssd-autofs.socket
/usr/lib/systemd/system/sssd-nss.service
/usr/lib/systemd/system/sssd-nss.socket
/usr/lib/systemd/system/sssd-pac.service
/usr/lib/systemd/system/sssd-pac.socket
/usr/lib/systemd/system/sssd-pam-priv.socket
/usr/lib/systemd/system/sssd-pam.service
/usr/lib/systemd/system/sssd-pam.socket
/usr/lib/systemd/system/sssd-ssh.service
/usr/lib/systemd/system/sssd-ssh.socket
/usr/lib/systemd/system/sssd-sudo.service
/usr/lib/systemd/system/sssd-sudo.socket
/usr/lib/systemd/system/sssd.service
/usr/lib64/ldb/modules/ldb/memberof.so
/usr/lib64/sssd
/usr/lib64/sssd/conf
/usr/lib64/sssd/conf/sssd.conf
/usr/lib64/sssd/libifp_iface.so
/usr/lib64/sssd/libifp_iface_sync.so
/usr/lib64/sssd/libsss_cert.so
/usr/lib64/sssd/libsss_child.so
/usr/lib64/sssd/libsss_crypt.so
/usr/lib64/sssd/libsss_debug.so
/usr/lib64/sssd/libsss_files.so
/usr/lib64/sssd/libsss_iface.so
/usr/lib64/sssd/libsss_iface_sync.so
/usr/lib64/sssd/libsss_krb5_common.so
/usr/lib64/sssd/libsss_ldap_common.so
/usr/lib64/sssd/libsss_sbus.so
/usr/lib64/sssd/libsss_sbus_sync.so
/usr/lib64/sssd/libsss_semanage.so
/usr/lib64/sssd/libsss_simple.so
/usr/lib64/sssd/libsss_util.so
/usr/libexec/sssd
/usr/libexec/sssd/p11_child
/usr/libexec/sssd/sss_signal
/usr/libexec/sssd/sssd_autofs
/usr/libexec/sssd/sssd_be
/usr/libexec/sssd/sssd_check_socket_activated_responders
/usr/libexec/sssd/sssd_nss
/usr/libexec/sssd/sssd_pam
/usr/libexec/sssd/sssd_ssh
/usr/libexec/sssd/sssd_sudo
/usr/sbin/sss_cache
/usr/sbin/sssd
/usr/share/doc/sssd-common
/usr/share/doc/sssd-common/sssd-example.conf
/usr/share/licenses/sssd-common
/usr/share/licenses/sssd-common/COPYING
/usr/share/locale/bg/LC_MESSAGES/sssd.mo
/usr/share/locale/ca/LC_MESSAGES/sssd.mo
/usr/share/locale/cs/LC_MESSAGES/sssd.mo
/usr/share/locale/de/LC_MESSAGES/sssd.mo
/usr/share/locale/es/LC_MESSAGES/sssd.mo
/usr/share/locale/eu/LC_MESSAGES/sssd.mo
/usr/share/locale/fi/LC_MESSAGES/sssd.mo
/usr/share/locale/fr/LC_MESSAGES/sssd.mo
/usr/share/locale/hu/LC_MESSAGES/sssd.mo
/usr/share/locale/id/LC_MESSAGES/sssd.mo
/usr/share/locale/it/LC_MESSAGES/sssd.mo
/usr/share/locale/ja/LC_MESSAGES/sssd.mo
/usr/share/locale/ka/LC_MESSAGES/sssd.mo
/usr/share/locale/ko/LC_MESSAGES/sssd.mo
/usr/share/locale/nb/LC_MESSAGES/sssd.mo
/usr/share/locale/nl/LC_MESSAGES/sssd.mo
/usr/share/locale/pl/LC_MESSAGES/sssd.mo
/usr/share/locale/pt/LC_MESSAGES/sssd.mo
/usr/share/locale/pt_BR/LC_MESSAGES/sssd.mo
/usr/share/locale/ru/LC_MESSAGES/sssd.mo
/usr/share/locale/sv/LC_MESSAGES/sssd.mo
/usr/share/locale/tg/LC_MESSAGES/sssd.mo
/usr/share/locale/tr/LC_MESSAGES/sssd.mo
/usr/share/locale/uk/LC_MESSAGES/sssd.mo
/usr/share/locale/zh_CN/LC_MESSAGES/sssd.mo
/usr/share/locale/zh_TW/LC_MESSAGES/sssd.mo
/usr/share/man/ca/man5/sssd-simple.5.gz
/usr/share/man/de/man1/sss_ssh_knownhostsproxy.1.gz
/usr/share/man/de/man5/sssd-simple.5.gz
/usr/share/man/de/man5/sssd-sudo.5.gz
/usr/share/man/es/man5/sssd-simple.5.gz
/usr/share/man/fr/man1/sss_ssh_knownhostsproxy.1.gz
/usr/share/man/fr/man5/sssd-simple.5.gz
/usr/share/man/ja/man1/sss_ssh_knownhostsproxy.1.gz
/usr/share/man/ja/man5/sssd-simple.5.gz
/usr/share/man/man1/sss_ssh_authorizedkeys.1.gz
/usr/share/man/man1/sss_ssh_knownhostsproxy.1.gz
/usr/share/man/man5/sssd-files.5.gz
/usr/share/man/man5/sssd-session-recording.5.gz
/usr/share/man/man5/sssd-simple.5.gz
/usr/share/man/man5/sssd-sudo.5.gz
/usr/share/man/man5/sssd-systemtap.5.gz
/usr/share/man/man5/sssd.conf.5.gz
/usr/share/man/man8/sss_cache.8.gz
/usr/share/man/man8/sssd.8.gz
/usr/share/man/ru/man1/sss_ssh_authorizedkeys.1.gz
/usr/share/man/ru/man1/sss_ssh_knownhostsproxy.1.gz
/usr/share/man/ru/man5/sssd-files.5.gz
/usr/share/man/ru/man5/sssd-session-recording.5.gz
/usr/share/man/ru/man5/sssd-simple.5.gz
/usr/share/man/ru/man5/sssd-sudo.5.gz
/usr/share/man/ru/man5/sssd-systemtap.5.gz
/usr/share/man/ru/man5/sssd.conf.5.gz
/usr/share/man/ru/man8/sss_cache.8.gz
/usr/share/man/ru/man8/sssd.8.gz
/usr/share/man/sv/man1/sss_ssh_authorizedkeys.1.gz
/usr/share/man/sv/man1/sss_ssh_knownhostsproxy.1.gz
/usr/share/man/sv/man5/sssd-files.5.gz
/usr/share/man/sv/man5/sssd-session-recording.5.gz
/usr/share/man/sv/man5/sssd-simple.5.gz
/usr/share/man/sv/man5/sssd-sudo.5.gz
/usr/share/man/sv/man5/sssd-systemtap.5.gz
/usr/share/man/sv/man5/sssd.conf.5.gz
/usr/share/man/sv/man8/sss_cache.8.gz
/usr/share/man/sv/man8/sssd.8.gz
/usr/share/man/uk/man1/sss_ssh_authorizedkeys.1.gz
/usr/share/man/uk/man1/sss_ssh_knownhostsproxy.1.gz
/usr/share/man/uk/man5/sssd-files.5.gz
/usr/share/man/uk/man5/sssd-session-recording.5.gz
/usr/share/man/uk/man5/sssd-simple.5.gz
/usr/share/man/uk/man5/sssd-sudo.5.gz
/usr/share/man/uk/man5/sssd-systemtap.5.gz
/usr/share/man/uk/man5/sssd.conf.5.gz
/usr/share/man/uk/man8/sss_cache.8.gz
/usr/share/man/uk/man8/sssd.8.gz
/usr/share/sssd
/usr/share/sssd/cfg_rules.ini
/usr/share/sssd/systemtap
/usr/share/sssd/systemtap/dp_request.stp
/usr/share/sssd/systemtap/id_perf.stp
/usr/share/sssd/systemtap/ldap_perf.stp
/usr/share/sssd/systemtap/nested_group_perf.stp
/usr/share/systemtap
/usr/share/systemtap/tapset
/usr/share/systemtap/tapset/sssd.stp
/usr/share/systemtap/tapset/sssd_functions.stp
/var/cache/krb5rcache
/var/lib/sss
/var/lib/sss/db
/var/lib/sss/deskprofile
/var/lib/sss/gpo_cache
/var/lib/sss/mc
/var/lib/sss/mc/group
/var/lib/sss/mc/initgroups
/var/lib/sss/mc/passwd
/var/lib/sss/pipes
/var/lib/sss/pipes/private
/var/lib/sss/pubconf
/var/lib/sss/secrets
/var/log/sssd


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 30 03:24:46 2024