Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

sssd-common-2.9.4-1.el9 RPM for x86_64

From CentOS Stream 9 BaseOS for x86_64

Name: sssd-common Distribution: CentOS
Version: 2.9.4 Vendor: CentOS
Release: 1.el9 Build date: Fri Jan 12 22:12:33 2024
Group: Unspecified Build host: x86-05.stream.rdu2.redhat.com
Size: 5812271 Source RPM: sssd-2.9.4-1.el9.src.rpm
Packager: builder@centos.org
Url: https://github.com/SSSD/sssd/
Summary: Common files for the SSSD
Common files for the SSSD. The common package includes all the files needed
to run a particular back end, however, the back ends are packaged in separate
subpackages such as sssd-ldap.

Provides

Requires

License

GPLv3+

Changelog

* Fri Jan 12 2024 Alexey Tikhonov <atikhono@redhat.com> - 2.9.4-1
  - Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4
  - Resolves: RHEL-18395 - latest sssd breaks logging in via XDMCP for LDAP/Kerberos users
  - Resolves: RHEL-17498 - New sssd.conf seems not to be backwards compatible (wrt SmartCard auth of local users using 'files provider') [rhel-9]
  - Resolves: RHEL-21079 - SSSD GPO lacks group resolution on hosts [rhel-9]
  - Resolves: RHEL-19211 - Excessive logging to sssd_nss and sssd_be in multi-domain AD forest [rhel-9]
* Mon Nov 13 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.3-2
  - Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4
* Mon Nov 13 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.3-1
  - Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4
  - Resolves: RHEL-14427 - Expected cn in RDN, got uid
  - Resolves: RHEL-12229 - HANA validation on RHEL 9.2 issue possibly related to libc/nss_sss behaviour
  - Resolves: RHEL-3925 - SSSD goes offline when, while reading a single user, misses a required attribute (i.e. SID)
  - Resolves: RHEL-2319 - Passkey authentication for centrally managed users
  - Resolves: RHEL-4146 - Incorrect handling of reverse IPv6 update results in update failure
  - Resolves: RHEL-4971 - sssd-kcm does not appear to expire Kerberos tickets (RFE: sssd_kcm should have the option to automatically delete the expired tickets)
* Thu Oct 05 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.2-2
  - Resolves: RHEL-2319 - Passkey authentication for centrally managed users
* Fri Sep 08 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.2-1
  - Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4
  - Resolves: RHEL-2319 - Passkey authentication for centrally managed users
  - Resolves: rhbz#2234829 - SSSD runs multiples lookup search for each NFS request (SBUS req chaining stopped working)
  - Resolves: rhbz#2236119 - dbus and crond getting terminated with SIGBUS in sss_client code
* Mon Jul 10 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.1-2
  - Resolves: rhbz#2218858 - [sssd] SSSD enters failed state after heavy load in the system
* Fri Jun 23 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.1-1
  - Resolves: rhbz#2167837 - Rebase SSSD for RHEL 9.3
  - Resolves: rhbz#2196816 - [RHEL9] [sssd] User lookup on IPA client fails with 's2n get_fqlist request failed'
  - Resolves: rhbz#2162552 - sssd client caches old data after removing netgroup member on IDM
  - Resolves: rhbz#2189542 - [sssd] RHEL 9.3 Tier 0 Localization
  - Resolves: rhbz#2133854 - [RHEL9] In some cases when `sdap_add_incomplete_groups()` is called with `ignore_group_members = true`, groups should be treated as complete
  - Resolves: rhbz#1765354 - [RFE] - Show password expiration warning when IdM users login with SSH keys
* Tue Jun 06 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.0-5
  - Related: rhbz#2190415 - Rebase Samba to the latest 4.18.x release
    Rebuild against rebased Samba libs.
* Tue May 30 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.0-4
  - Related: rhbz#2190415 - Rebase Samba to the latest 4.18.x release
    Rebuild against rebased Samba libs.
* Thu May 25 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.0-3
  - Resolves: rhbz#2167837 - Rebase SSSD for RHEL 9.3
* Mon May 15 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.9.0-1
  - Resolves: rhbz#2167837 - Rebase SSSD for RHEL 9.3
  - Resolves: rhbz#1765354 - [RFE] - Show password expiration warning when IdM users login with SSH keys
  - Resolves: rhbz#1913839 - filter_groups doesn't filter GID from 'id' output: AD + 'ldap_id_mapping = True' corner case
  - Resolves: rhbz#2100789 - [Improvement] sssctl config-check command does not show an error when we don't have id_provider in the domain section
  - Resolves: rhbz#2152177 - [RFE] Add support for ldapi:// URLs
  - Resolves: rhbz#2164852 - man page entry should make clear that a nested group needs a name
  - Resolves: rhbz#2166627 - Improvement: sss_client: add 'getsidbyusername()' and 'getsidbygroupname()' and corresponding python bindings
  - Resolves: rhbz#2166943 - kinit switches KCM away from the newly issued ticket
  - Resolves: rhbz#2167728 - [sssd] Auth fails if client cannot speak to forest root domain (ldap_sasl_interactive_bind_s failed)
* Mon Jan 16 2023 Alexey Tikhonov <atikhono@redhat.com> - 2.8.2-2
  - Resolves: rhbz#2160001 - Reference to 'sssd-ldap-attributes' man page is missing in 'sssd-ldap', etc man pages
  - Resolves: rhbz#2143159 - automount killed by SIGSEGV
* Fri Dec 16 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.8.2-1
  - Resolves: rhbz#2127510 - Rebase SSSD for RHEL 9.2
  - Resolves: rhbz#1608496 - sssd failing to register dynamic DNS addresses against an AD server due to unnecessary DNS search
  - Resolves: rhbz#2110091 - SSSD doesn't handle changes in 'resolv.conf' properly (when started right before network service)
  - Resolves: rhbz#2136791 - Lower the severity of the log message for SSSD so that it is not shown at the default debug level.
  - Resolves: rhbz#2139684 - [sssd] RHEL 9.2 Tier 0 Localization
  - Resolves: rhbz#2139837 - Analyzer: Optimize and remove duplicate messages in verbose list
  - Resolves: rhbz#2142794 - SSSD: `sssctl analyze` command shouldn't require 'root' privileged
  - Resolves: rhbz#2144893 - changing password with ldap_password_policy = shadow does not take effect immediately
  - Resolves: rhbz#2148737 - UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around
* Fri Nov 04 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.8.1-1
  - Resolves: rhbz#2127510 - Rebase SSSD for RHEL 9.2
  - Resolves: rhbz#1507035 - [RFE] SSSD does not support to change the user’s password when option ldap_pwd_policy equals to shadow in sssd.conf file
  - Resolves: rhbz#1766490 - Use negative cache better and domain checks for lookup by SIDs
  - Resolves: rhbz#1964121 - RFE: Add an option to sssd config to convert home directories to lowercase (or add a new template for the 'override_homedir' option)
  - Resolves: rhbz#2074307 - reduce debug level in case well_known_sid_to_name() fails
  - Resolves: rhbz#2096031 - SSSD: sdap_handle_id_collision_for_incomplete_groups debug message missing a new line
  - Resolves: rhbz#2103325 - Supported AD group types should be explained in the docs
  - Resolves: rhbz#2111388 - authenticating against external IdP services okta (native app) with OAuth client secret failed
  - Resolves: rhbz#2115171 - SSSD: duplicate dns_resolver_* option in man sssd.conf
  - Resolves: rhbz#2127492 - sssd timezone issues sudonotafter
  - Resolves: rhbz#2128840 - [RFE] provide dbus method to find users by attr
  - Resolves: rhbz#2128883 - Cannot SSH with AD user to ipa-client (`krb5_validate` and `pac_check` settings conflict)
  - Resolves: rhbz#2136791 - Lower the severity of the log message for SSSD so that it is not shown at the default debug level.
  - Resolves: rhbz#2139837 - Analyzer: Optimize and remove duplicate messages in verbose list
* Fri Aug 26 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.3-4
  - Related: rhbz#1978119 - [Improvement] avoid interlocking among threads that use `libsss_nss_idmap` API (or other sss_client libs)
* Tue Aug 23 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.3-3
  - Resolves: rhbz#2116389 - rpc.gssd crash when access a same file on krb5 nfs mount with multiple uids simultaneously since sssd-2.7.3-2.el9
  - Resolves: rhbz#2119373 - sssctl analyze --logdir option requires sssd to be configured
  - Resolves: rhbz#2120657 - Incorrect request ID tracking from responder to backend
* Mon Aug 08 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.3-2
  - Resolves: rhbz#2106660 - [regression] sssd goes offline with forced ldaps configuration
  - Resolves: rhbz#2109451 - virsh command will hang after the host run several auto test cases
  - Resolves: rhbz#2098654 - cache_req_data_set_hybrid_lookup: cache_req_data should never be NULL
  - Resolves: rhbz#2106685 - [regression] sssctl analyze fails to parse PAM related sssd logs
* Tue Jul 05 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.3-1
  - Resolves: rhbz#2069376 - Rebase SSSD for RHEL 9.1
  - Resolves: rhbz#1936551 - [Improvement] Provide user feedback when login fails due to blocked PIN
  - Resolves: rhbz#1978119 - [Improvement] avoid interlocking among threads that use `libsss_nss_idmap` API (or other sss_client libs)
  - Resolves: rhbz#2062665 - [sssd] RHEL 9.1 Tier 0 Localization
* Mon Jun 13 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.1-2
  - Resolves: rhbz#2073095 - Harden kerberos ticket validation (additional patch)
  - Resolves: rhbz#2061795 - Unable to lookup AD user if the AD group contains '@' symbol (additional patch)
* Sat Jun 04 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.1-1
  - Resolves: rhbz#2069376 - Rebase SSSD for RHEL 9.1
  - Resolves: rhbz#1893192 - sdap_nested_group_deref_direct_process() triggers internal watchdog for large data sets
  - Resolves: rhbz#1927553 - [Improvement] add SSSD support for more than one CRL PEM file name with parameters certificate_verification and crl_file
  - Resolves: rhbz#2089216 - pam_sss_gss ceased to work after upgrade to 8.6
  - Resolves: rhbz#2090776 - Add idp authentication indicator in man page of sssd.conf
  - Resolves: rhbz#1927195 - sssd runs out of proxy child slots and doesn't clear the counter for Active requests
  - Resolves: rhbz#2073095 - Harden kerberos ticket validation
  - Resolves: rhbz#2082455 - 'getent hosts' not return hosts if they have more than one CN in LDAP
  - Resolves: rhbz#2087581 - Regression "Missing internal domain data." when setting ad_domain to incorrect
* Wed May 11 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.0-2
  - Resolves: rhbz#2065693 - [RHEL9] Ship new sub-package called sssd-idp into sssd
* Wed Apr 20 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.0-1
  - Resolves: rhbz#2069376 - Rebase SSSD for RHEL 9.1
  - Resolves: rhbz#2072640 - sssd_nss exiting (due to missing 'sssd' local user) making SSSD service to restart in a loop
  - Resolves: rhbz#2070189 - sssd error triggers backtrace : [write_krb5info_file_from_fo_server] (0x0020): [RID#73501] There is no server that can be written into kdc info file.
  - Resolves: rhbz#2070138 - SSSD authenticating to LDAP with obfuscated password produces Invalid authtoken type message causing sssd_be to go offline (cross inter_ference of different provider plugins options)
  - Resolves: rhbz#2065693 - [RHEL9] Ship new sub-package called sssd-idp into sssd
  - Resolves: rhbz#2065098 - Use right sdap_domain in ad_domain_info_send
  - Resolves: rhbz#2062716 - [Improvement] Add user and group version of sss_nss_getorigbyname()
  - Resolves: rhbz#2061795 - Unable to lookup AD user if the AD group contains '@' symbol
  - Resolves: rhbz#2056482 - [RFE] Add sssd internal krb5 plugin for authentication against external IdP via OAuth2
  - Resolves: rhbz#1937895 - SSSD update prompts for smartcard pin twice - After update to 7.9
  - Resolves: rhbz#1925559 - [RFE] Implement time logging for the LDAP queries and warning of high queries time
  - Resolves: rhbz#1915564 - sssd does not enforce smartcard auth for kde screen locker
  - Resolves: rhbz#1859751 - [RFE] Allow SSSD to use anonymous pkinit for FAST
  - Resolves: rhbz#1749279 - 2FA prompting setting ineffective
  - Resolves: rhbz#1661055 - sssd fails GPO-based access if AD have setup with Japanese language
  - Resolves: rhbz#1245367 - [RFE] Implement memory cache for SID requests to improve performance
* Mon Jan 17 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.6.2-2
  - Resolves: rhbz#2035244 - AD Domain in the AD Forest Missing after sssd latest update
  - Resolves: rhbz#2041560 - sssd does not use kerberos port that is set.

Files

/etc/logrotate.d
/etc/logrotate.d/sssd
/etc/pam.d/sssd-shadowutils
/etc/rwtab.d
/etc/rwtab.d/sssd
/etc/sssd
/etc/sssd/conf.d
/etc/sssd/pki
/etc/sssd/sssd.conf
/usr/bin/sss_ssh_authorizedkeys
/usr/bin/sss_ssh_knownhostsproxy
/usr/lib/.build-id
/usr/lib/.build-id/05
/usr/lib/.build-id/05/d9a08a560fb8fa7b543bbacd32885b2a2204f7
/usr/lib/.build-id/07
/usr/lib/.build-id/07/2d14ca655eb58f89563630818bb526ab76dea2
/usr/lib/.build-id/12
/usr/lib/.build-id/12/d44b4ecf22b89b06f28f422127261f6b32a0c5
/usr/lib/.build-id/19
/usr/lib/.build-id/19/0c15decd8aab3b72ca0506a4d119d2a88b153a
/usr/lib/.build-id/21
/usr/lib/.build-id/21/7223cf5acac26c2060d082e719ee1876ef7474
/usr/lib/.build-id/33
/usr/lib/.build-id/33/b95680f64b9b3dfa00f891d435b094defda108
/usr/lib/.build-id/3d
/usr/lib/.build-id/3d/0693d67907f2da3050946c2b28c5a241c3a73e
/usr/lib/.build-id/46
/usr/lib/.build-id/46/bcde35445a7fb13d80ff1d23cd1ebd038e79cb
/usr/lib/.build-id/51
/usr/lib/.build-id/51/d64b9b37fefdc93c0f8f1d0d6f92fd80104eb0
/usr/lib/.build-id/5a
/usr/lib/.build-id/5a/81d5c78917aeefae68806bfc0af638375505a8
/usr/lib/.build-id/63
/usr/lib/.build-id/63/d9d93fd16e110ea6c74f00f30cbd8898617dc5
/usr/lib/.build-id/78
/usr/lib/.build-id/78/3b7f7732c6b2edf271c3de8284b8066f0656a3
/usr/lib/.build-id/7c
/usr/lib/.build-id/7c/bcca71c84db6de7d0491531cfe6cfb7548980a
/usr/lib/.build-id/97
/usr/lib/.build-id/97/2aa78c8db413e7077a11286352b7eecbda1869
/usr/lib/.build-id/97/f8586d136ba156e338c6ec96acdaad74d6192e
/usr/lib/.build-id/c6
/usr/lib/.build-id/c6/5800b396101d32bf0be24550620f3849ca73df
/usr/lib/.build-id/c8
/usr/lib/.build-id/c8/d09f68fbde45a6f8de14d2f7093c7f5f80e63c
/usr/lib/.build-id/c9
/usr/lib/.build-id/c9/c134f39773e5568d79d7ab6ef808530c384ea0
/usr/lib/.build-id/cd
/usr/lib/.build-id/cd/3d4c45273fe3fefc1d39196782f8e2e62151a4
/usr/lib/.build-id/cd/a10c3a5ffbf11d9a560239264717ff0facb8ce
/usr/lib/.build-id/ce
/usr/lib/.build-id/ce/a602c6f3f6d9f9b83cbe8bd88e36f0a8062787
/usr/lib/.build-id/cf
/usr/lib/.build-id/cf/32e1665cd1d4859ac215f76284dfc40d6506db
/usr/lib/.build-id/e4
/usr/lib/.build-id/e4/a798cd4e5d7485e671ed3dac771fc41794b4f5
/usr/lib/.build-id/ea
/usr/lib/.build-id/ea/0dfd6414e29174e4932d66d8ac38a0e01146b1
/usr/lib/.build-id/ed
/usr/lib/.build-id/ed/2218087d1e5d2bd4247e45ea14720645ddc65d
/usr/lib/.build-id/f4
/usr/lib/.build-id/f4/6ac2bd287c8375757cf816b5c5814119ebae1b
/usr/lib/.build-id/f5
/usr/lib/.build-id/f5/6863c62bbca7d7b23bda15d718dc080f792f50
/usr/lib/.build-id/f6
/usr/lib/.build-id/f6/e1d395c72cd0e9d1af1db05531a579a05302ca
/usr/lib/.build-id/f8
/usr/lib/.build-id/f8/53f50e7a9b726ff35b743de3fd0793c23b7a31
/usr/lib/.build-id/fe
/usr/lib/.build-id/fe/f2f209ee40013a9a7acfe3e4e389347c749430
/usr/lib/systemd/system/sssd-autofs.service
/usr/lib/systemd/system/sssd-autofs.socket
/usr/lib/systemd/system/sssd-nss.service
/usr/lib/systemd/system/sssd-nss.socket
/usr/lib/systemd/system/sssd-pac.service
/usr/lib/systemd/system/sssd-pac.socket
/usr/lib/systemd/system/sssd-pam-priv.socket
/usr/lib/systemd/system/sssd-pam.service
/usr/lib/systemd/system/sssd-pam.socket
/usr/lib/systemd/system/sssd-ssh.service
/usr/lib/systemd/system/sssd-ssh.socket
/usr/lib/systemd/system/sssd-sudo.service
/usr/lib/systemd/system/sssd-sudo.socket
/usr/lib/systemd/system/sssd.service
/usr/lib64/ldb/modules/ldb/memberof.so
/usr/lib64/sssd
/usr/lib64/sssd/conf
/usr/lib64/sssd/conf/sssd.conf
/usr/lib64/sssd/libifp_iface.so
/usr/lib64/sssd/libifp_iface_sync.so
/usr/lib64/sssd/libsss_cert.so
/usr/lib64/sssd/libsss_child.so
/usr/lib64/sssd/libsss_crypt.so
/usr/lib64/sssd/libsss_debug.so
/usr/lib64/sssd/libsss_files.so
/usr/lib64/sssd/libsss_iface.so
/usr/lib64/sssd/libsss_iface_sync.so
/usr/lib64/sssd/libsss_krb5_common.so
/usr/lib64/sssd/libsss_ldap_common.so
/usr/lib64/sssd/libsss_sbus.so
/usr/lib64/sssd/libsss_sbus_sync.so
/usr/lib64/sssd/libsss_semanage.so
/usr/lib64/sssd/libsss_simple.so
/usr/lib64/sssd/libsss_util.so
/usr/libexec/sssd
/usr/libexec/sssd/p11_child
/usr/libexec/sssd/sss_signal
/usr/libexec/sssd/sssd_autofs
/usr/libexec/sssd/sssd_be
/usr/libexec/sssd/sssd_check_socket_activated_responders
/usr/libexec/sssd/sssd_nss
/usr/libexec/sssd/sssd_pam
/usr/libexec/sssd/sssd_ssh
/usr/libexec/sssd/sssd_sudo
/usr/sbin/sss_cache
/usr/sbin/sssd
/usr/share/doc/sssd-common
/usr/share/doc/sssd-common/sssd-example.conf
/usr/share/licenses/sssd-common
/usr/share/licenses/sssd-common/COPYING
/usr/share/locale/bg/LC_MESSAGES/sssd.mo
/usr/share/locale/ca/LC_MESSAGES/sssd.mo
/usr/share/locale/cs/LC_MESSAGES/sssd.mo
/usr/share/locale/de/LC_MESSAGES/sssd.mo
/usr/share/locale/es/LC_MESSAGES/sssd.mo
/usr/share/locale/eu/LC_MESSAGES/sssd.mo
/usr/share/locale/fi/LC_MESSAGES/sssd.mo
/usr/share/locale/fr/LC_MESSAGES/sssd.mo
/usr/share/locale/hu/LC_MESSAGES/sssd.mo
/usr/share/locale/id/LC_MESSAGES/sssd.mo
/usr/share/locale/it/LC_MESSAGES/sssd.mo
/usr/share/locale/ja/LC_MESSAGES/sssd.mo
/usr/share/locale/ka/LC_MESSAGES/sssd.mo
/usr/share/locale/ko/LC_MESSAGES/sssd.mo
/usr/share/locale/nb/LC_MESSAGES/sssd.mo
/usr/share/locale/nl/LC_MESSAGES/sssd.mo
/usr/share/locale/pl/LC_MESSAGES/sssd.mo
/usr/share/locale/pt/LC_MESSAGES/sssd.mo
/usr/share/locale/pt_BR/LC_MESSAGES/sssd.mo
/usr/share/locale/ru/LC_MESSAGES/sssd.mo
/usr/share/locale/sv/LC_MESSAGES/sssd.mo
/usr/share/locale/tg/LC_MESSAGES/sssd.mo
/usr/share/locale/tr/LC_MESSAGES/sssd.mo
/usr/share/locale/uk/LC_MESSAGES/sssd.mo
/usr/share/locale/zh_CN/LC_MESSAGES/sssd.mo
/usr/share/locale/zh_TW/LC_MESSAGES/sssd.mo
/usr/share/man/ca/man5/sssd-simple.5.gz
/usr/share/man/de/man1/sss_ssh_knownhostsproxy.1.gz
/usr/share/man/de/man5/sssd-simple.5.gz
/usr/share/man/de/man5/sssd-sudo.5.gz
/usr/share/man/es/man5/sssd-simple.5.gz
/usr/share/man/fr/man1/sss_ssh_knownhostsproxy.1.gz
/usr/share/man/fr/man5/sssd-simple.5.gz
/usr/share/man/ja/man1/sss_ssh_knownhostsproxy.1.gz
/usr/share/man/ja/man5/sssd-simple.5.gz
/usr/share/man/man1/sss_ssh_authorizedkeys.1.gz
/usr/share/man/man1/sss_ssh_knownhostsproxy.1.gz
/usr/share/man/man5/sssd-files.5.gz
/usr/share/man/man5/sssd-session-recording.5.gz
/usr/share/man/man5/sssd-simple.5.gz
/usr/share/man/man5/sssd-sudo.5.gz
/usr/share/man/man5/sssd-systemtap.5.gz
/usr/share/man/man5/sssd.conf.5.gz
/usr/share/man/man8/sss_cache.8.gz
/usr/share/man/man8/sssd.8.gz
/usr/share/man/ru/man1/sss_ssh_authorizedkeys.1.gz
/usr/share/man/ru/man1/sss_ssh_knownhostsproxy.1.gz
/usr/share/man/ru/man5/sssd-files.5.gz
/usr/share/man/ru/man5/sssd-session-recording.5.gz
/usr/share/man/ru/man5/sssd-simple.5.gz
/usr/share/man/ru/man5/sssd-sudo.5.gz
/usr/share/man/ru/man5/sssd-systemtap.5.gz
/usr/share/man/ru/man5/sssd.conf.5.gz
/usr/share/man/ru/man8/sss_cache.8.gz
/usr/share/man/ru/man8/sssd.8.gz
/usr/share/man/sv/man1/sss_ssh_authorizedkeys.1.gz
/usr/share/man/sv/man1/sss_ssh_knownhostsproxy.1.gz
/usr/share/man/sv/man5/sssd-files.5.gz
/usr/share/man/sv/man5/sssd-session-recording.5.gz
/usr/share/man/sv/man5/sssd-simple.5.gz
/usr/share/man/sv/man5/sssd-sudo.5.gz
/usr/share/man/sv/man5/sssd-systemtap.5.gz
/usr/share/man/sv/man5/sssd.conf.5.gz
/usr/share/man/sv/man8/sss_cache.8.gz
/usr/share/man/sv/man8/sssd.8.gz
/usr/share/man/uk/man1/sss_ssh_authorizedkeys.1.gz
/usr/share/man/uk/man1/sss_ssh_knownhostsproxy.1.gz
/usr/share/man/uk/man5/sssd-files.5.gz
/usr/share/man/uk/man5/sssd-session-recording.5.gz
/usr/share/man/uk/man5/sssd-simple.5.gz
/usr/share/man/uk/man5/sssd-sudo.5.gz
/usr/share/man/uk/man5/sssd-systemtap.5.gz
/usr/share/man/uk/man5/sssd.conf.5.gz
/usr/share/man/uk/man8/sss_cache.8.gz
/usr/share/man/uk/man8/sssd.8.gz
/usr/share/sssd
/usr/share/sssd/cfg_rules.ini
/usr/share/sssd/systemtap
/usr/share/sssd/systemtap/dp_request.stp
/usr/share/sssd/systemtap/id_perf.stp
/usr/share/sssd/systemtap/ldap_perf.stp
/usr/share/sssd/systemtap/nested_group_perf.stp
/usr/share/systemtap
/usr/share/systemtap/tapset
/usr/share/systemtap/tapset/sssd.stp
/usr/share/systemtap/tapset/sssd_functions.stp
/var/cache/krb5rcache
/var/lib/sss
/var/lib/sss/db
/var/lib/sss/deskprofile
/var/lib/sss/gpo_cache
/var/lib/sss/mc
/var/lib/sss/mc/group
/var/lib/sss/mc/initgroups
/var/lib/sss/mc/passwd
/var/lib/sss/pipes
/var/lib/sss/pipes/private
/var/lib/sss/pubconf
/var/lib/sss/secrets
/var/log/sssd


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed Apr 24 05:07:23 2024