Package: wireshark-common Architecture: i386 Version: 2.6.10-1~ubuntu18.04.0 Priority: optional Section: universe/net Source: wireshark Origin: Ubuntu Maintainer: Balint Reczey Bugs: https://bugs.launchpad.net/ubuntu/+filebug Installed-Size: 990 Depends: libc6 (>= 2.15), libcap2 (>= 1:2.10), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.31.18), libmaxminddb0 (>= 1.0.2), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 1.5.1), libssh-gcrypt-4 (>= 0.6.1), libwireshark11 (>= 2.6.10-1~ubuntu18.04.0), libwiretap8 (>= 2.6.10-1~ubuntu18.04.0), libwsutil9 (>= 2.6.5), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, libcap2-bin Recommends: wireshark (>= 2.6.10-1~ubuntu18.04.0) | tshark (>= 2.6.10-1~ubuntu18.04.0) Breaks: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1) Replaces: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1) Filename: pool/universe/w/wireshark/wireshark-common_2.6.10-1~ubuntu18.04.0_i386.deb Size: 398176 MD5sum: 5c7ce60c177b4116dfdcb007fb369098 SHA1: e894773e9750104856be4bb07c6d3902c919a194 SHA256: c074e202f2da903b8c7d86cdecfa29655fc4f640ee6a4d5c1b30f3032294a102 SHA512: abe7b6965da33f12337d031bc1c46f914a03385914978d488ea3e20e0b9eb6c78f6511022c252f74ab2ac4e4e18d7402882381db49189edec7e2ad90f929dd07 Homepage: http://www.wireshark.org/ Description: network traffic analyzer - common files Description-md5: 179c480769d1d5484751aefc4cde59a3