How to Install and Uninstall dpdk Package on Ubuntu 18.04 LTS (Bionic Beaver)

Last updated: May 19,2024

1. Install "dpdk" package

Learn how to install dpdk on Ubuntu 18.04 LTS (Bionic Beaver)

$ sudo apt update $ sudo apt install dpdk

2. Uninstall "dpdk" package

This guide covers the steps necessary to uninstall dpdk on Ubuntu 18.04 LTS (Bionic Beaver):

$ sudo apt remove dpdk $ sudo apt autoclean && sudo apt autoremove

3. Information about the dpdk package on Ubuntu 18.04 LTS (Bionic Beaver)

Package: dpdk
Architecture: amd64
Version: 17.11.10-0ubuntu0.1
Priority: optional
Section: devel
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian DPDK Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 1142
Depends: hwdata, lsb-base (>= 3.2-14), pciutils, python3:any (>= 3.3.2-2~), libc6 (>= 2.14), librte-bitratestats17.11 (>= 17.05), librte-cmdline17.11 (>= 16.04), librte-cryptodev17.11 (>= 17.08), librte-eal17.11 (>= 17.11), librte-ethdev17.11 (>= 17.11), librte-eventdev17.11 (>= 17.11), librte-gro17.11, librte-gso17.11 (>= 17.11), librte-kvargs17.11 (>= 16.04), librte-latencystats17.11 (>= 17.05), librte-mbuf17.11 (>= 16.11), librte-mempool17.11 (>= 16.07~rc1), librte-metrics17.11 (>= 17.05), librte-net17.11 (>= 16.11), librte-pdump17.11 (>= 16.07~rc1), librte-pmd-bnxt17.11 (>= 17.08), librte-pmd-bond17.11 (>= 17.08), librte-pmd-crypto-scheduler17.11 (>= 17.05), librte-pmd-i40e17.11 (>= 17.11), librte-pmd-ixgbe17.11 (>= 17.05), librte-pmd-softnic17.11 (>= 17.11), librte-ring17.11 (>= 16.04)
Recommends: librte-mempool-octeontx17.11 (= 17.11.10-0ubuntu0.1), librte-mempool-ring17.11 (= 17.11.10-0ubuntu0.1), librte-mempool-stack17.11 (= 17.11.10-0ubuntu0.1), librte-mempool17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-af-packet17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-ark17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-avp17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-bnxt17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-bond17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-crypto-scheduler17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-cxgbe17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-e1000-17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-ena17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-enic17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-failsafe17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-fm10k17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-i40e17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-ixgbe17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-kni17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-lio17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-mlx4-17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-mlx5-17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-nfp17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-null-crypto17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-null17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-octeontx-ssovf17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-octeontx17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-pcap17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-qede17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-ring17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-sfc-efx17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-skeleton-event17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-softnic17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-sw-event17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-tap17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-thunderx-nicvf17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-vhost17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-virtio17.11 (= 17.11.10-0ubuntu0.1), librte-pmd-vmxnet3-uio17.11 (= 17.11.10-0ubuntu0.1), python3-pyelftools
Suggests: dpdk-doc, dpdk-igb-uio-dkms (= 17.11.10-0ubuntu0.1), dpdk-rte-kni-dkms (= 17.11.10-0ubuntu0.1), linux-image-generic
Filename: pool/main/d/dpdk/dpdk_17.11.10-0ubuntu0.1_amd64.deb
Size: 266188
MD5sum: e5306d6464c0666fb291370518c4c229
SHA1: 7df1e6095fb32d04302af3f619b7f0d39ea52a47
SHA256: afe1d78f74c548233b3180b15879ca30df00047742290377325831511fdc971c
SHA512: d9a7c7a9b892598774b3b462610af0de236df6ba4716fdd114e401f5976ea2eb2225c702f724d0c51bf72bc5eb20487446eec2763612af77492b47ae3842dc9c
Homepage: https://www.dpdk.org
Description: Data Plane Development Kit (runtime)
Description-md5: cb8a15fa900de86d21d3a722f3b66d95
Supported: 5y

Package: dpdk
Architecture: amd64
Version: 17.11.9-0ubuntu18.04.2
Priority: optional
Section: devel
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian DPDK Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 1141
Depends: hwdata, lsb-base (>= 3.2-14), pciutils, python3:any (>= 3.3.2-2~), libc6 (>= 2.14), librte-bitratestats17.11 (>= 17.05), librte-cmdline17.11 (>= 16.04), librte-cryptodev17.11 (>= 17.08), librte-eal17.11 (>= 17.11), librte-ethdev17.11 (>= 17.11), librte-eventdev17.11 (>= 17.11), librte-gro17.11, librte-gso17.11 (>= 17.11), librte-kvargs17.11 (>= 16.04), librte-latencystats17.11 (>= 17.05), librte-mbuf17.11 (>= 16.11), librte-mempool17.11 (>= 16.07~rc1), librte-metrics17.11 (>= 17.05), librte-net17.11 (>= 16.11), librte-pdump17.11 (>= 16.07~rc1), librte-pmd-bnxt17.11 (>= 17.08), librte-pmd-bond17.11 (>= 17.08), librte-pmd-crypto-scheduler17.11 (>= 17.05), librte-pmd-i40e17.11 (>= 17.11), librte-pmd-ixgbe17.11 (>= 17.05), librte-pmd-softnic17.11 (>= 17.11), librte-ring17.11 (>= 16.04)
Recommends: librte-mempool-octeontx17.11 (= 17.11.9-0ubuntu18.04.2), librte-mempool-ring17.11 (= 17.11.9-0ubuntu18.04.2), librte-mempool-stack17.11 (= 17.11.9-0ubuntu18.04.2), librte-mempool17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-af-packet17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-ark17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-avp17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-bnxt17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-bond17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-crypto-scheduler17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-cxgbe17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-e1000-17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-ena17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-enic17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-failsafe17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-fm10k17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-i40e17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-ixgbe17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-kni17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-lio17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-mlx4-17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-mlx5-17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-nfp17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-null-crypto17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-null17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-octeontx-ssovf17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-octeontx17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-pcap17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-qede17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-ring17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-sfc-efx17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-skeleton-event17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-softnic17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-sw-event17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-tap17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-thunderx-nicvf17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-vhost17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-virtio17.11 (= 17.11.9-0ubuntu18.04.2), librte-pmd-vmxnet3-uio17.11 (= 17.11.9-0ubuntu18.04.2), python3-pyelftools
Suggests: dpdk-doc, dpdk-igb-uio-dkms (= 17.11.9-0ubuntu18.04.2), dpdk-rte-kni-dkms (= 17.11.9-0ubuntu18.04.2), linux-image-generic
Filename: pool/main/d/dpdk/dpdk_17.11.9-0ubuntu18.04.2_amd64.deb
Size: 265676
MD5sum: 6fe13aeb37dddb2b067565e52e026293
SHA1: 30250a30e9c0bf9e5bcae11e03df9e1cc59f28a5
SHA256: 9d18a647de42893c1680efed86e670db05229f64e581631267b93fe59c6d87bb
SHA512: 22b037ee42219d59c8099f021faedc7e60fb96c5ccf76bf74b1d6443f772d349b6e169351c35e35377d0a22aa51c7a43a79b1c483883f9d358e649ba8e59099a
Homepage: https://www.dpdk.org
Description: Data Plane Development Kit (runtime)
Description-md5: cb8a15fa900de86d21d3a722f3b66d95
Supported: 5y

Package: dpdk
Architecture: amd64
Version: 17.11.1-6
Priority: optional
Section: devel
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian DPDK Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 1131
Depends: hwdata, lsb-base (>= 3.2-14), pciutils, python3:any (>= 3.3.2-2~), libc6 (>= 2.14), librte-bitratestats17.11 (>= 17.05), librte-cmdline17.11 (>= 16.04), librte-cryptodev17.11 (>= 17.08), librte-eal17.11 (>= 17.11), librte-ethdev17.11 (>= 17.11), librte-eventdev17.11 (>= 17.11), librte-gro17.11, librte-gso17.11 (>= 17.11), librte-kvargs17.11 (>= 16.04), librte-latencystats17.11 (>= 17.05), librte-mbuf17.11 (>= 16.11), librte-mempool17.11 (>= 16.07~rc1), librte-metrics17.11 (>= 17.05), librte-net17.11 (>= 16.11), librte-pdump17.11 (>= 16.07~rc1), librte-pmd-bnxt17.11 (>= 17.08), librte-pmd-bond17.11 (>= 17.08), librte-pmd-crypto-scheduler17.11 (>= 17.05), librte-pmd-i40e17.11 (>= 17.11), librte-pmd-ixgbe17.11 (>= 17.05), librte-pmd-softnic17.11 (>= 17.11), librte-ring17.11 (>= 16.04)
Recommends: librte-mempool-octeontx17.11 (= 17.11.1-6), librte-mempool-ring17.11 (= 17.11.1-6), librte-mempool-stack17.11 (= 17.11.1-6), librte-mempool17.11 (= 17.11.1-6), librte-pmd-af-packet17.11 (= 17.11.1-6), librte-pmd-ark17.11 (= 17.11.1-6), librte-pmd-avp17.11 (= 17.11.1-6), librte-pmd-bnxt17.11 (= 17.11.1-6), librte-pmd-bond17.11 (= 17.11.1-6), librte-pmd-crypto-scheduler17.11 (= 17.11.1-6), librte-pmd-cxgbe17.11 (= 17.11.1-6), librte-pmd-e1000-17.11 (= 17.11.1-6), librte-pmd-ena17.11 (= 17.11.1-6), librte-pmd-enic17.11 (= 17.11.1-6), librte-pmd-failsafe17.11 (= 17.11.1-6), librte-pmd-fm10k17.11 (= 17.11.1-6), librte-pmd-i40e17.11 (= 17.11.1-6), librte-pmd-ixgbe17.11 (= 17.11.1-6), librte-pmd-kni17.11 (= 17.11.1-6), librte-pmd-lio17.11 (= 17.11.1-6), librte-pmd-nfp17.11 (= 17.11.1-6), librte-pmd-null-crypto17.11 (= 17.11.1-6), librte-pmd-null17.11 (= 17.11.1-6), librte-pmd-octeontx-ssovf17.11 (= 17.11.1-6), librte-pmd-octeontx17.11 (= 17.11.1-6), librte-pmd-pcap17.11 (= 17.11.1-6), librte-pmd-qede17.11 (= 17.11.1-6), librte-pmd-ring17.11 (= 17.11.1-6), librte-pmd-sfc-efx17.11 (= 17.11.1-6), librte-pmd-skeleton-event17.11 (= 17.11.1-6), librte-pmd-softnic17.11 (= 17.11.1-6), librte-pmd-sw-event17.11 (= 17.11.1-6), librte-pmd-tap17.11 (= 17.11.1-6), librte-pmd-thunderx-nicvf17.11 (= 17.11.1-6), librte-pmd-vhost17.11 (= 17.11.1-6), librte-pmd-virtio17.11 (= 17.11.1-6), librte-pmd-vmxnet3-uio17.11 (= 17.11.1-6), python3-pyelftools
Suggests: dpdk-doc, dpdk-igb-uio-dkms (= 17.11.1-6), dpdk-rte-kni-dkms (= 17.11.1-6), linux-image-generic
Filename: pool/main/d/dpdk/dpdk_17.11.1-6_amd64.deb
Size: 264240
MD5sum: 7c744eea5dab8032243e42ebc5caa791
SHA1: 3b918a31c0a169db02a207dd1c86980c3ad26203
SHA256: 03e3bfe610b6175974538b6a0d4e49197dde6a2102ba6790a7b820f1ae06636f
Homepage: https://www.dpdk.org
Description: Data Plane Development Kit (runtime)
Description-md5: cb8a15fa900de86d21d3a722f3b66d95
Supported: 5y