How to Install and Uninstall wireshark-common Package on Debian 10 (Buster)

Last updated: April 26,2024

1. Install "wireshark-common" package

Learn how to install wireshark-common on Debian 10 (Buster)

$ sudo apt update $ sudo apt install wireshark-common

2. Uninstall "wireshark-common" package

Please follow the instructions below to uninstall wireshark-common on Debian 10 (Buster):

$ sudo apt remove wireshark-common $ sudo apt autoclean && sudo apt autoremove

3. Information about the wireshark-common package on Debian 10 (Buster)

Package: wireshark-common
Source: wireshark
Version: 2.6.20-0+deb10u3
Installed-Size: 1059
Maintainer: Balint Reczey
Architecture: amd64
Replaces: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1)
Depends: libc6 (>= 2.15), libcap2 (>= 1:2.10), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.31.18), libmaxminddb0 (>= 1.0.2), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 1.5.1), libssh-gcrypt-4 (>= 0.8.0), libwireshark11 (>= 2.6.20-0+deb10u3), libwiretap8 (>= 2.6.20-0+deb10u3), libwsutil9 (>= 2.6.5), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, libcap2-bin
Recommends: wireshark (>= 2.6.20-0+deb10u3) | tshark (>= 2.6.20-0+deb10u3)
Breaks: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1)
Description: network traffic analyzer - common files
Description-md5: 179c480769d1d5484751aefc4cde59a3
Homepage: http://www.wireshark.org/
Tag: admin::monitoring, network::scanner, role::app-data, role::program,
scope::utility, use::monitor
Section: net
Priority: optional
Filename: pool/main/w/wireshark/wireshark-common_2.6.20-0+deb10u3_amd64.deb
Size: 432672
MD5sum: 88dc59b556488f638075d3250ed41433
SHA256: dc94edcbdd7ad4704cdbc9ad561cbc6b567d2a592b3955aeeb4ec2248f8d5eac

Package: wireshark-common
Source: wireshark
Version: 2.6.20-0+deb10u2
Installed-Size: 1060
Maintainer: Balint Reczey
Architecture: amd64
Replaces: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1)
Depends: libc6 (>= 2.15), libcap2 (>= 1:2.10), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.31.18), libmaxminddb0 (>= 1.0.2), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 1.5.1), libssh-gcrypt-4 (>= 0.8.0), libwireshark11 (>= 2.6.20-0+deb10u2), libwiretap8 (>= 2.6.20-0+deb10u2), libwsutil9 (>= 2.6.5), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, libcap2-bin
Breaks: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1)
Description: network traffic analyzer - common files
Description-md5: 179c480769d1d5484751aefc4cde59a3
Homepage: http://www.wireshark.org/
Recommends: wireshark (>= 2.6.20-0+deb10u2) | tshark (>= 2.6.20-0+deb10u2)
Section: net
Priority: optional
Filename: pool/updates/main/w/wireshark/wireshark-common_2.6.20-0+deb10u2_amd64.deb
Size: 431848
MD5sum: 61d4ef9ba0ffdcf1a3424657cf6e2339
SHA256: b1024f8778eaebde6974a94f49d14248368570f591b819c06c05d688930ee531