How to Install and Uninstall snort Package on Ubuntu 21.10 (Impish Indri)

Last updated: May 03,2024

1. Install "snort" package

This tutorial shows how to install snort on Ubuntu 21.10 (Impish Indri)

$ sudo apt update $ sudo apt install snort

2. Uninstall "snort" package

This guide covers the steps necessary to uninstall snort on Ubuntu 21.10 (Impish Indri):

$ sudo apt remove snort $ sudo apt autoclean && sudo apt autoremove

3. Information about the snort package on Ubuntu 21.10 (Impish Indri)

Package: snort
Architecture: amd64
Version: 2.9.15.1-5
Priority: optional
Section: universe/net
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Javier Fernández-Sanguino Peña
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 2033
Pre-Depends: adduser (>= 3.11), init-system-helpers (>= 1.54~)
Depends: snort-common-libraries (>= 2.9.15.1-5), snort-rules-default (>= 2.9.15.1-5), snort-common (>= 2.9.15.1-5), debconf (>= 0.5) | debconf-2.0, rsyslog | system-log-daemon, logrotate, net-tools, lsb-base, libc6 (>= 2.33), libdaq2 (>= 2.0.7), libdumbnet1 (>= 1.8), liblzma5 (>= 5.1.1alpha+20120614), libnetfilter-queue1 (>= 1.0.0), libnghttp2-14 (>= 1.5.0), libpcap0.8 (>= 1.0.0), libpcre3, libssl1.1 (>= 1.1.0), zlib1g (>= 1:1.1.4)
Recommends: iproute2
Suggests: snort-doc
Conflicts: snort-mysql, snort-pgsql
Replaces: snort-common (<< 2.0.2-3)
Filename: pool/universe/s/snort/snort_2.9.15.1-5_amd64.deb
Size: 714244
MD5sum: 83cf8ed07a2d76b5a2aee2c424f00254
SHA1: 524105e018791dbc99651b3b66b46b991f2d7fd1
SHA256: 71ba6e543f923e47a6869d9ff88c12e71f26af9b228fcdbd83f362dc98985320
SHA512: c48fa5ef19e2272853ae97572b9b2be4d0a0f7abbadc047574fcc0e07df8e9fdecb0a36b0b11c1339be0e9d650f63bafe0b77e8e9e8cb0b328d25a7ffb579671
Homepage: https://www.snort.org/
Description-en: flexible Network Intrusion Detection System
Snort is a libpcap-based packet sniffer/logger which can be used as a
lightweight network intrusion detection system. It features rules-based
logging and can perform content searching/matching in addition to
detecting a variety of other attacks and probes, such as buffer
overflows, stealth port scans, CGI attacks, SMB probes, and much more.
Snort has a real-time alerting capability, with alerts being sent to
syslog, a separate "alert" file, or even to a Windows computer via Samba.
.
This package provides the plain-vanilla version of Snort.
Description-md5: 7c97bedaa77cf5f9a17ae772993f82ac