How to Install and Uninstall libpam-sss Package on Ubuntu 16.04 LTS (Xenial Xerus)

Last updated: May 18,2024

1. Install "libpam-sss" package

Please follow the step by step instructions below to install libpam-sss on Ubuntu 16.04 LTS (Xenial Xerus)

$ sudo apt update $ sudo apt install libpam-sss

2. Uninstall "libpam-sss" package

This guide let you learn how to uninstall libpam-sss on Ubuntu 16.04 LTS (Xenial Xerus):

$ sudo apt remove libpam-sss $ sudo apt autoclean && sudo apt autoremove

3. Information about the libpam-sss package on Ubuntu 16.04 LTS (Xenial Xerus)

Package: libpam-sss
Architecture: amd64
Version: 1.13.4-1ubuntu1.15
Multi-Arch: same
Priority: extra
Section: utils
Source: sssd
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian SSSD Team
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 73
Depends: libpam-pwquality (>= 1.2.2-1), libpam-runtime (>= 1.0.1-6), libc6 (>= 2.14), libpam0g (>= 0.99.7.1)
Recommends: sssd
Filename: pool/main/s/sssd/libpam-sss_1.13.4-1ubuntu1.15_amd64.deb
Size: 23020
MD5sum: 98f7b7fd13207bbdde19f953950eac14
SHA1: 47c7ea069c99c3bf68f107e424d6016171f7ce0b
SHA256: 420e2717fea58e25a4616d11ad0542f7b54ab865a847b5a39ba605d9f14bd90b
SHA512: da7d3cd246365da84ffd6fdd0ae43aca6dab2a9c3c64c5977c322b1273f7e8e39efb149c8cd23d32784b779e7355f16f4cceab1aa755086ccf91b288d05a656d
Homepage: https://fedorahosted.org/sssd/
Description-en: Pam module for the System Security Services Daemon
Provides a set of daemons to manage access to remote directories and
authentication mechanisms. It provides an NSS and PAM interface toward
the system and a pluggable backend system to connect to multiple different
account sources. It is also the basis to provide client auditing and policy
services for projects like FreeIPA.
.
This package provide the pam module to connect to the sssd daemon.
Description-md5: 917151896ca3a8e201cc53bf9cde21fc
Supported: 5y

Package: libpam-sss
Architecture: amd64
Version: 1.13.4-1ubuntu1.10
Multi-Arch: same
Priority: extra
Section: utils
Source: sssd
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian SSSD Team
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 72
Depends: libpam-pwquality (>= 1.2.2-1), libpam-runtime (>= 1.0.1-6), libc6 (>= 2.14), libpam0g (>= 0.99.7.1)
Recommends: sssd
Filename: pool/main/s/sssd/libpam-sss_1.13.4-1ubuntu1.10_amd64.deb
Size: 23096
MD5sum: 66527d119b65cde6604dacb6f3a0f32e
SHA1: 1c471c8094a1ec69258086cba78f6db65b551b81
SHA256: 4a774d0667032a4d310a03265bbfdb5d136df574efa3a0eabd0d18368cb36dc7
SHA512: 2d2b5a2f5d9cc15a6253519bbae960abdcc18d49e875805ed32dab9e95411ee3910dae8e2f6dee7cc37e42739ea30de5891dd97fc0d64096b68017edc7f35479
Homepage: https://fedorahosted.org/sssd/
Description-en: Pam module for the System Security Services Daemon
Provides a set of daemons to manage access to remote directories and
authentication mechanisms. It provides an NSS and PAM interface toward
the system and a pluggable backend system to connect to multiple different
account sources. It is also the basis to provide client auditing and policy
services for projects like FreeIPA.
.
This package provide the pam module to connect to the sssd daemon.
Description-md5: 917151896ca3a8e201cc53bf9cde21fc
Supported: 5y

Package: libpam-sss
Priority: extra
Section: utils
Installed-Size: 71
Maintainer: Ubuntu Developers
Original-Maintainer: Debian SSSD Team
Architecture: amd64
Source: sssd
Version: 1.13.4-1ubuntu1
Depends: libpam-pwquality (>= 1.2.2-1), libpam-runtime (>= 1.0.1-6), libc6 (>= 2.14), libpam0g (>= 0.99.7.1)
Recommends: sssd
Filename: pool/main/s/sssd/libpam-sss_1.13.4-1ubuntu1_amd64.deb
Size: 22824
MD5sum: 5cb68520bc0fb66cb525d14626786d88
SHA1: f736608e610c7246089f21754c3b2c78972d720a
SHA256: c5e1214a2085ee16677ee2aaa64b79d1e5757551e59bcb4f19692d9823410e8d
Description-en: Pam module for the System Security Services Daemon
Provides a set of daemons to manage access to remote directories and
authentication mechanisms. It provides an NSS and PAM interface toward
the system and a pluggable backend system to connect to multiple different
account sources. It is also the basis to provide client auditing and policy
services for projects like FreeIPA.
.
This package provide the pam module to connect to the sssd daemon.
Description-md5: 917151896ca3a8e201cc53bf9cde21fc
Multi-Arch: same
Homepage: https://fedorahosted.org/sssd/
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Origin: Ubuntu
Supported: 5y