Package: wireshark-common Architecture: i386 Version: 2.6.10-1~ubuntu16.04.0 Priority: optional Section: universe/net Source: wireshark Origin: Ubuntu Maintainer: Balint Reczey Bugs: https://bugs.launchpad.net/ubuntu/+filebug Installed-Size: 979 Depends: libc6 (>= 2.15), libcap2 (>= 1:2.10), libgcrypt20 (>= 1.6.1), libglib2.0-0 (>= 2.31.18), libmaxminddb0 (>= 1.0.2), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 1.5.1), libssh-gcrypt-4 (>= 0.6.1), libwireshark11 (>= 2.6.10-1~ubuntu16.04.0), libwiretap8 (>= 2.6.10-1~ubuntu16.04.0), libwsutil9 (>= 2.6.5), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, libcap2-bin Recommends: wireshark (>= 2.6.10-1~ubuntu16.04.0) | tshark (>= 2.6.10-1~ubuntu16.04.0) Breaks: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1) Replaces: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1) Filename: pool/universe/w/wireshark/wireshark-common_2.6.10-1~ubuntu16.04.0_i386.deb Size: 399368 MD5sum: d9c3b35e2b876fd762c2806fcea41f39 SHA1: 00598d0cca6c275cc17d20f17baedefa10661e7e SHA256: 597600ac7b37ad4bcf0eb5ae2327bd205fee0a4412297d444705643e96644057 SHA512: c3d981ab6a333c541d4b84a5ce895c74c24724dee5b57429de21cd308c720c9d624dcef021d07206f76735cf4b43f254042087734b7b14e8a52c4a5b945ce640 Homepage: http://www.wireshark.org/ Description: network traffic analyzer - common files Description-md5: 179c480769d1d5484751aefc4cde59a3