How to Install and Uninstall winbind Package on Ubuntu 16.04 LTS (Xenial Xerus)

Last updated: May 09,2024

1. Install "winbind" package

This tutorial shows how to install winbind on Ubuntu 16.04 LTS (Xenial Xerus)

$ sudo apt update $ sudo apt install winbind

2. Uninstall "winbind" package

This tutorial shows how to uninstall winbind on Ubuntu 16.04 LTS (Xenial Xerus):

$ sudo apt remove winbind $ sudo apt autoclean && sudo apt autoremove

3. Information about the winbind package on Ubuntu 16.04 LTS (Xenial Xerus)

Package: winbind
Architecture: amd64
Version: 2:4.3.11+dfsg-0ubuntu0.16.04.34
Priority: optional
Section: net
Source: samba
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Samba Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 1740
Depends: samba (= 2:4.3.11+dfsg-0ubuntu0.16.04.34), lsb-base (>= 4.1+Debian11ubuntu7), libbsd0 (>= 0.3.0), libc6 (>= 2.14), libldap-2.4-2 (>= 2.4.7), libpopt0 (>= 1.14), libtalloc2 (>= 2.0.4~git20101213), libtdb1 (>= 1.2.7+git20101214), libtevent0 (>= 0.9.25), libwbclient0 (= 2:4.3.11+dfsg-0ubuntu0.16.04.34), samba-libs (= 2:4.3.11+dfsg-0ubuntu0.16.04.34)
Suggests: libnss-winbind, libpam-winbind
Conflicts: samba-doc (<< 2:4.0.5~)
Replaces: samba-doc (<< 2:4.0.5~), winbind4
Enhances: libkrb5-26-heimdal
Filename: pool/main/s/samba/winbind_4.3.11+dfsg-0ubuntu0.16.04.34_amd64.deb
Size: 411410
MD5sum: 88b54461ab74dc9449dfebc1e2468581
SHA1: e2406c071fd83851733a1ecb41c72270b1625bff
SHA256: b7ff169cce029769d15048e8080afb4394084c622b943c2120a8038c9b60c2ca
SHA512: b33edfc189c4905376a9d659daba983cfb7dc0c856d975baf6f3fe592429458f4b6712bbbaa61de7a987bc8279129370beacd74bebbc2390846f44d510ee6dab
Homepage: http://www.samba.org
Description-en: service to resolve user and group information from Windows NT servers
Samba is an implementation of the SMB/CIFS protocol for Unix systems,
providing support for cross-platform file sharing with Microsoft Windows, OS X,
and other Unix systems. Samba can also function as a domain controller
or member server in both NT4-style and Active Directory domains.
.
This package provides winbindd, a daemon which integrates authentication
and directory service (user/group lookup) mechanisms from a Windows
domain on a Linux system.
.
Winbind based user/group lookups via /etc/nsswitch.conf can be enabled via
the libnss-winbind package. Winbind based Windows domain authentication can
be enabled via the libpam-winbind package.
Description-md5: 7716bdbd49ef007f51760bb859065b02
Task: samba-server
Supported: 5y

Package: winbind
Priority: optional
Section: net
Installed-Size: 1735
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Samba Maintainers
Architecture: amd64
Source: samba
Version: 2:4.3.8+dfsg-0ubuntu1
Replaces: samba-doc (<< 2:4.0.5~), winbind4
Depends: samba (= 2:4.3.8+dfsg-0ubuntu1), lsb-base (>= 4.1+Debian11ubuntu7), libbsd0 (>= 0.3.0), libc6 (>= 2.14), libldap-2.4-2 (>= 2.4.7), libpopt0 (>= 1.14), libtalloc2 (>= 2.0.4~git20101213), libtdb1 (>= 1.2.7+git20101214), libtevent0 (>= 0.9.25), libwbclient0 (= 2:4.3.8+dfsg-0ubuntu1), samba-libs (= 2:4.3.8+dfsg-0ubuntu1)
Suggests: libnss-winbind, libpam-winbind
Conflicts: samba-doc (<< 2:4.0.5~)
Filename: pool/main/s/samba/winbind_4.3.8+dfsg-0ubuntu1_amd64.deb
Size: 409700
MD5sum: 766a398bd310e4af289ffd9346cfaca0
SHA1: f3cce4c0b69939ee405a9ba66e00842e5301be75
SHA256: c5acae5f7024d645750e25ab87c5679532862d644ccea7aa6c94e1716b1453a7
Description-en: service to resolve user and group information from Windows NT servers
Samba is an implementation of the SMB/CIFS protocol for Unix systems,
providing support for cross-platform file sharing with Microsoft Windows, OS X,
and other Unix systems. Samba can also function as a domain controller
or member server in both NT4-style and Active Directory domains.
.
This package provides winbindd, a daemon which integrates authentication
and directory service (user/group lookup) mechanisms from a Windows
domain on a Linux system.
.
Winbind based user/group lookups via /etc/nsswitch.conf can be enabled via
the libnss-winbind package. Winbind based Windows domain authentication can
be enabled via the libpam-winbind package.
Description-md5: 7716bdbd49ef007f51760bb859065b02
Enhances: libkrb5-26-heimdal
Homepage: http://www.samba.org
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Origin: Ubuntu
Supported: 5y
Task: samba-server