How to Install and Uninstall winbind Package on Ubuntu 21.10 (Impish Indri)

Last updated: April 28,2024

1. Install "winbind" package

This tutorial shows how to install winbind on Ubuntu 21.10 (Impish Indri)

$ sudo apt update $ sudo apt install winbind

2. Uninstall "winbind" package

This tutorial shows how to uninstall winbind on Ubuntu 21.10 (Impish Indri):

$ sudo apt remove winbind $ sudo apt autoclean && sudo apt autoremove

3. Information about the winbind package on Ubuntu 21.10 (Impish Indri)

Package: winbind
Architecture: amd64
Version: 2:4.13.14+dfsg-0ubuntu0.21.10.2
Multi-Arch: allowed
Priority: optional
Section: net
Source: samba
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Samba Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 1971
Pre-Depends: init-system-helpers (>= 1.54~)
Depends: lsb-base (>= 3.0-6), samba-common (= 2:4.13.14+dfsg-0ubuntu0.21.10.2), samba-common-bin (= 2:4.13.14+dfsg-0ubuntu0.21.10.2), libbsd0 (>= 0.6.0), libc6 (>= 2.34), libgnutls30 (>= 3.7.0), libldap-2.5-0 (>= 2.5.4), libpopt0 (>= 1.14), libtalloc2 (>= 2.3.1~), libtdb1 (>= 1.4.3~), libtevent0 (>= 0.10.2~), libwbclient0 (= 2:4.13.14+dfsg-0ubuntu0.21.10.2), samba-libs (= 2:4.13.14+dfsg-0ubuntu0.21.10.2)
Suggests: libnss-winbind, libpam-winbind
Enhances: libkrb5-26-heimdal
Filename: pool/main/s/samba/winbind_4.13.14+dfsg-0ubuntu0.21.10.2_amd64.deb
Size: 508870
MD5sum: eda1fea2a20b2bc6b0b4d8f41b8431c8
SHA1: 3ed720d60bdffd07e1f112a2e7e55293add65e96
SHA256: abb9b44d53546e2c7c8463dc6466353a4d21bf70013bf7986ffcf3a0c83378dd
SHA512: 6f71a245695df128d1db140bb1f6cc6fd51b8814a6fe66d4059b44f12cbfc2406deb85c4b27bc7b386a27dc86cf720f5ea755423550554e51c784211e6822d85
Homepage: http://www.samba.org
Description-en: service to resolve user and group information from Windows NT servers
Samba is an implementation of the SMB/CIFS protocol for Unix systems,
providing support for cross-platform file sharing with Microsoft Windows, OS X,
and other Unix systems. Samba can also function as a domain controller
or member server in both NT4-style and Active Directory domains.
.
This package provides winbindd, a daemon which integrates authentication
and directory service (user/group lookup) mechanisms from a Windows
domain on a Linux system.
.
Winbind based user/group lookups via /etc/nsswitch.conf can be enabled via
the libnss-winbind package. Winbind based Windows domain authentication can
be enabled via the libpam-winbind package.
Description-md5: 7716bdbd49ef007f51760bb859065b02
Task: samba-server

Package: winbind
Architecture: amd64
Version: 2:4.13.14+dfsg-0ubuntu0.21.10.1
Multi-Arch: allowed
Priority: optional
Section: net
Source: samba
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Samba Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 1971
Pre-Depends: init-system-helpers (>= 1.54~)
Depends: lsb-base (>= 3.0-6), samba-common (= 2:4.13.14+dfsg-0ubuntu0.21.10.1), samba-common-bin (= 2:4.13.14+dfsg-0ubuntu0.21.10.1), libbsd0 (>= 0.6.0), libc6 (>= 2.34), libgnutls30 (>= 3.7.0), libldap-2.5-0 (>= 2.5.4), libpopt0 (>= 1.14), libtalloc2 (>= 2.3.1~), libtdb1 (>= 1.4.3~), libtevent0 (>= 0.10.2~), libwbclient0 (= 2:4.13.14+dfsg-0ubuntu0.21.10.1), samba-libs (= 2:4.13.14+dfsg-0ubuntu0.21.10.1)
Suggests: libnss-winbind, libpam-winbind
Enhances: libkrb5-26-heimdal
Filename: pool/main/s/samba/winbind_4.13.14+dfsg-0ubuntu0.21.10.1_amd64.deb
Size: 508202
MD5sum: 18661a943b08ca31974f3e67cc20ec23
SHA1: 0f486f807f4f103ed56ed1c830b3a90aed460e8e
SHA256: 1c4af9dbdb6a70d88a9e14a98f3a558b3e8bbfdbf3e21c3ad9851a2c7ea3c099
SHA512: 48ef867823e7e59ca0f0953fb0633e62db2405a15b1dc4acc4b82d8a3253b644ce84ad1dc6254db7b3b64653c0da6754dc95a69fa97f3d8a62a8ed472f84bf76
Homepage: http://www.samba.org
Description-en: service to resolve user and group information from Windows NT servers
Samba is an implementation of the SMB/CIFS protocol for Unix systems,
providing support for cross-platform file sharing with Microsoft Windows, OS X,
and other Unix systems. Samba can also function as a domain controller
or member server in both NT4-style and Active Directory domains.
.
This package provides winbindd, a daemon which integrates authentication
and directory service (user/group lookup) mechanisms from a Windows
domain on a Linux system.
.
Winbind based user/group lookups via /etc/nsswitch.conf can be enabled via
the libnss-winbind package. Winbind based Windows domain authentication can
be enabled via the libpam-winbind package.
Description-md5: 7716bdbd49ef007f51760bb859065b02
Task: samba-server

Package: winbind
Architecture: amd64
Version: 2:4.13.5+dfsg-2ubuntu2
Multi-Arch: allowed
Priority: optional
Section: net
Source: samba
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Samba Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 1971
Pre-Depends: init-system-helpers (>= 1.54~)
Depends: lsb-base (>= 3.0-6), samba-common (= 2:4.13.5+dfsg-2ubuntu2), samba-common-bin (= 2:4.13.5+dfsg-2ubuntu2), libbsd0 (>= 0.6.0), libc6 (>= 2.33), libgnutls30 (>= 3.7.0), libldap-2.5-0 (>= 2.5.4), libpopt0 (>= 1.14), libtalloc2 (>= 2.3.1~), libtdb1 (>= 1.4.3~), libtevent0 (>= 0.10.2~), libwbclient0 (= 2:4.13.5+dfsg-2ubuntu2), samba-libs (= 2:4.13.5+dfsg-2ubuntu2)
Suggests: libnss-winbind, libpam-winbind
Enhances: libkrb5-26-heimdal
Filename: pool/main/s/samba/winbind_4.13.5+dfsg-2ubuntu2_amd64.deb
Size: 464136
MD5sum: e01c2307e287213dcee0567f95c1d502
SHA1: 55d9e39fc317773607248840123e2f43dc0c17f0
SHA256: 56c3bda48a2ee675efc2a000f5e9e31f45aaff34fd6a362a39fd9c83e391451c
SHA512: 6a48c98e5cce8b05ed69d302b5228cff35c3b4ee42f390c2589916c489b294d2d551822a3f3c1ca0900a6429a133f32296dcf3d89d90ca4914c984b98c9d634d
Homepage: http://www.samba.org
Description-en: service to resolve user and group information from Windows NT servers
Samba is an implementation of the SMB/CIFS protocol for Unix systems,
providing support for cross-platform file sharing with Microsoft Windows, OS X,
and other Unix systems. Samba can also function as a domain controller
or member server in both NT4-style and Active Directory domains.
.
This package provides winbindd, a daemon which integrates authentication
and directory service (user/group lookup) mechanisms from a Windows
domain on a Linux system.
.
Winbind based user/group lookups via /etc/nsswitch.conf can be enabled via
the libnss-winbind package. Winbind based Windows domain authentication can
be enabled via the libpam-winbind package.
Description-md5: 7716bdbd49ef007f51760bb859065b02
Task: samba-server