Package: wireshark-common Architecture: i386 Version: 2.4.5-1 Priority: optional Section: universe/net Source: wireshark Origin: Ubuntu Maintainer: Balint Reczey Bugs: https://bugs.launchpad.net/ubuntu/+filebug Installed-Size: 887 Depends: libc6 (>= 2.15), libcap2 (>= 1:2.10), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.31.18), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 1.5.1), libssh-gcrypt-4 (>= 0.6.1), libwireshark10 (>= 2.4.5-1), libwiretap7 (>= 2.4.5-1), libwsutil8 (>= 2.3.0), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, libcap2-bin Recommends: wireshark (>= 2.4.5-1) | tshark (>= 2.4.5-1) Breaks: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1) Replaces: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1) Filename: pool/universe/w/wireshark/wireshark-common_2.4.5-1_i386.deb Size: 374368 MD5sum: ab15c4cad865f373b8a49e43753694fb SHA1: dfca39676baa018b277b55338b0e57381723303a SHA256: 2dd400bbde35bdb15b742ef9de11d1fcaddadb27566accbc6483b85bc86b70d3 Homepage: http://www.wireshark.org/ Description: network traffic analyzer - common files Description-md5: 179c480769d1d5484751aefc4cde59a3