How to Install and Uninstall sssd-ldap Package on Ubuntu 18.04 LTS (Bionic Beaver)

Last updated: May 18,2024

1. Install "sssd-ldap" package

In this section, we are going to explain the necessary steps to install sssd-ldap on Ubuntu 18.04 LTS (Bionic Beaver)

$ sudo apt update $ sudo apt install sssd-ldap

2. Uninstall "sssd-ldap" package

Please follow the guidelines below to uninstall sssd-ldap on Ubuntu 18.04 LTS (Bionic Beaver):

$ sudo apt remove sssd-ldap $ sudo apt autoclean && sudo apt autoremove

3. Information about the sssd-ldap package on Ubuntu 18.04 LTS (Bionic Beaver)

Package: sssd-ldap
Architecture: amd64
Version: 1.16.1-1ubuntu1.8
Priority: extra
Section: utils
Source: sssd
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian SSSD Team
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 75
Depends: libsss-idmap0 (= 1.16.1-1ubuntu1.8), sssd-common (= 1.16.1-1ubuntu1.8), sssd-krb5-common (= 1.16.1-1ubuntu1.8), libc6 (>= 2.4), libtalloc2 (>= 2.0.4~git20101213), libtevent0 (>= 0.9.9)
Recommends: ldap-utils
Suggests: libsasl2-modules-ldap
Breaks: sssd (<< 1.10.0~beta2-1)
Replaces: sssd (<< 1.10.0~beta2-1)
Filename: pool/main/s/sssd/sssd-ldap_1.16.1-1ubuntu1.8_amd64.deb
Size: 28972
MD5sum: cce027b82e34671f14121526bf3b8bdc
SHA1: 8df3f52b3d163b1062df9b4d9e5ee5294dc4fef7
SHA256: dd41fee47b6e5b7ee2138bca6c66a4bd60e5192c89faca8329206e25f0e6b93b
SHA512: 7a8528636b02f92c764f67a3ac3f6499db825468bd9640f3fcf25209f1cfb9049daa55d34a52716d50d627e9dd7903089de00f2ab00c7f15846499cbc97cabd4
Homepage: https://pagure.io/SSSD/sssd/
Description: System Security Services Daemon -- LDAP back end
Description-md5: 0d4cb3d2fe39a40d7b6d878a4103345c
Supported: 5y

Package: sssd-ldap
Architecture: amd64
Version: 1.16.1-1ubuntu1
Priority: extra
Section: utils
Source: sssd
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian SSSD Team
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 73
Depends: libsss-idmap0 (= 1.16.1-1ubuntu1), sssd-common (= 1.16.1-1ubuntu1), sssd-krb5-common (= 1.16.1-1ubuntu1), libc6 (>= 2.4), libtalloc2 (>= 2.0.4~git20101213), libtevent0 (>= 0.9.9)
Recommends: ldap-utils
Suggests: libsasl2-modules-ldap
Breaks: sssd (<< 1.10.0~beta2-1)
Replaces: sssd (<< 1.10.0~beta2-1)
Filename: pool/main/s/sssd/sssd-ldap_1.16.1-1ubuntu1_amd64.deb
Size: 28876
MD5sum: 960537a6a9a380a765c85dc1402a59b3
SHA1: cc94085771e7e43dc2c17bef6b803181703eaf5f
SHA256: 2af0b91ea3f3f11a7a42623590680295bc64eaca898530b01302d2722e7c9f71
Homepage: https://pagure.io/SSSD/sssd/
Description: System Security Services Daemon -- LDAP back end
Description-md5: 0d4cb3d2fe39a40d7b6d878a4103345c
Supported: 5y