Package: wireshark-common Architecture: i386 Version: 2.6.6-1~ubuntu14.04.0 Priority: optional Section: universe/net Source: wireshark Origin: Ubuntu Maintainer: Balint Reczey Bugs: https://bugs.launchpad.net/ubuntu/+filebug Installed-Size: 994 Depends: libc6 (>= 2.15), libcap2 (>= 2.10), libgcrypt11 (>= 1.4.5), libglib2.0-0 (>= 2.31.18), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 1.5.1), libwireshark11 (>= 2.6.6-1~ubuntu14.04.0), libwiretap8 (>= 2.6.6-1~ubuntu14.04.0), libwsutil9 (>= 2.6.5), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, libcap2-bin Recommends: wireshark (>= 2.6.6-1~ubuntu14.04.0) | tshark (>= 2.6.6-1~ubuntu14.04.0) Breaks: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1) Replaces: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1) Filename: pool/universe/w/wireshark/wireshark-common_2.6.6-1~ubuntu14.04.0_i386.deb Size: 371150 MD5sum: 1298013cf286f4678eb2b2875f74cc61 SHA1: 994b0b4a85c0377611ebfff909e7cbd55f085378 SHA256: 31ccdd71849654b53b0857281b6a6eb3c58d97d7c334b6d4a7e3ede33e7f1189 SHA512: a4146dd271d50be2c6c36f2e812f19d30380ed2814a486735ffd4d5fb67216ae1993f72de9299c4f1fcd32ec6a0ca057fca2533775f77601f46ca404b4680e3f Homepage: http://www.wireshark.org/ Description: network traffic analyzer - common files Description-md5: 179c480769d1d5484751aefc4cde59a3