Package: wireshark-common Priority: optional Section: universe/net Installed-Size: 510 Maintainer: Ubuntu Developers Original-Maintainer: Balint Reczey Architecture: i386 Source: wireshark Version: 2.0.2+ga16e22e-1 Replaces: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1) Depends: libc6 (>= 2.15), libcap2 (>= 1:2.10), libgcrypt20 (>= 1.6.1), libglib2.0-0 (>= 2.31.18), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 1.5.1), libwireshark6 (>= 2.0.2+ga16e22e-1), libwiretap5 (>= 2.0.2+ga16e22e-1), libwsutil6 (>= 1.99.2), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, debconf, libcap2-bin Recommends: wireshark (>= 2.0.2+ga16e22e-1) | tshark (>= 2.0.2+ga16e22e-1) Breaks: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1) Filename: pool/universe/w/wireshark/wireshark-common_2.0.2+ga16e22e-1_i386.deb Size: 181100 MD5sum: 7e9f7f1e93345f7fbfad5033b44dc2d6 SHA1: 409b8bdb8f3d555086e4cf27731222df92370387 SHA256: 0fbb2508924ba51d5444aba452ce62f7245a43d9d2da043ce66435679e832f3f Description: network traffic analyzer - common files Homepage: http://www.wireshark.org/ Description-md5: 179c480769d1d5484751aefc4cde59a3 Bugs: https://bugs.launchpad.net/ubuntu/+filebug Origin: Ubuntu