How to Install and Uninstall wireshark-common Package on Ubuntu 18.04 LTS (Bionic Beaver)

Last updated: April 20,2024

1. Install "wireshark-common" package

Please follow the steps below to install wireshark-common on Ubuntu 18.04 LTS (Bionic Beaver)

$ sudo apt update $ sudo apt install wireshark-common

2. Uninstall "wireshark-common" package

Please follow the guidelines below to uninstall wireshark-common on Ubuntu 18.04 LTS (Bionic Beaver):

$ sudo apt remove wireshark-common $ sudo apt autoclean && sudo apt autoremove

3. Information about the wireshark-common package on Ubuntu 18.04 LTS (Bionic Beaver)

Package: wireshark-common
Architecture: amd64
Version: 2.6.10-1~ubuntu18.04.0
Priority: optional
Section: universe/net
Source: wireshark
Origin: Ubuntu
Maintainer: Balint Reczey
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 990
Depends: libc6 (>= 2.15), libcap2 (>= 1:2.10), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.31.18), libmaxminddb0 (>= 1.0.2), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 1.5.1), libssh-gcrypt-4 (>= 0.6.1), libwireshark11 (>= 2.6.10-1~ubuntu18.04.0), libwiretap8 (>= 2.6.10-1~ubuntu18.04.0), libwsutil9 (>= 2.6.5), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, libcap2-bin
Recommends: wireshark (>= 2.6.10-1~ubuntu18.04.0) | tshark (>= 2.6.10-1~ubuntu18.04.0)
Breaks: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1)
Replaces: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1)
Filename: pool/universe/w/wireshark/wireshark-common_2.6.10-1~ubuntu18.04.0_amd64.deb
Size: 390556
MD5sum: 2478173e489738e65fc4c256345ce813
SHA1: 760c8d2f8a1b57d08d4a17a95917fdf246ddfc7a
SHA256: 441ac3a5f6cee2b2642181dfe2ed706d6fbf50dfad10831f411670a0e24229a7
SHA512: d7e93c937f1dde7870945580500f0523525697dc52290b9dd09228ab6e0a25436d414332a5a46848c469d0186a45fb94740971f476741a589086221552f444bb
Homepage: http://www.wireshark.org/
Description: network traffic analyzer - common files
Description-md5: 179c480769d1d5484751aefc4cde59a3

Package: wireshark-common
Architecture: amd64
Version: 2.4.5-1
Priority: optional
Section: universe/net
Source: wireshark
Origin: Ubuntu
Maintainer: Balint Reczey
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 888
Depends: libc6 (>= 2.15), libcap2 (>= 1:2.10), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.31.18), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 1.5.1), libssh-gcrypt-4 (>= 0.6.1), libwireshark10 (>= 2.4.5-1), libwiretap7 (>= 2.4.5-1), libwsutil8 (>= 2.3.0), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, libcap2-bin
Recommends: wireshark (>= 2.4.5-1) | tshark (>= 2.4.5-1)
Breaks: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1)
Replaces: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1)
Filename: pool/universe/w/wireshark/wireshark-common_2.4.5-1_amd64.deb
Size: 368836
MD5sum: b4e5d54ba3f5fde61dfb1f4cf1d21918
SHA1: 69386f88fd1c24d30f73d58f64d2338686107d69
SHA256: 3a468faef426ada97151bc2cae861d2d9d07d47e56161a990ebd6c063775437f
Homepage: http://www.wireshark.org/
Description: network traffic analyzer - common files
Description-md5: 179c480769d1d5484751aefc4cde59a3