How to Install and Uninstall libewf2 Package on Ubuntu 16.04 LTS (Xenial Xerus)

Last updated: May 14,2024

1. Install "libewf2" package

This guide covers the steps necessary to install libewf2 on Ubuntu 16.04 LTS (Xenial Xerus)

$ sudo apt update $ sudo apt install libewf2

2. Uninstall "libewf2" package

Please follow the guidelines below to uninstall libewf2 on Ubuntu 16.04 LTS (Xenial Xerus):

$ sudo apt remove libewf2 $ sudo apt autoclean && sudo apt autoremove

3. Information about the libewf2 package on Ubuntu 16.04 LTS (Xenial Xerus)

Package: libewf2
Priority: optional
Section: universe/libs
Installed-Size: 1509
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Forensics
Architecture: amd64
Source: libewf
Version: 20140608-6
Depends: libbfio1 (>= 20120425), libc6 (>= 2.14), zlib1g (>= 1:1.2.0)
Pre-Depends: multiarch-support
Filename: pool/universe/libe/libewf/libewf2_20140608-6_amd64.deb
Size: 478312
MD5sum: e42db8063f0820a5cbe22411efecb315
SHA1: 8cbd68aa10f6748d6e300a930f24c4435f8bdb67
SHA256: 4a24b1a82a95166341f91927be7b21309fb69b7ef7dc7faa9e9578af7f8f8d50
Description-en: library with support for Expert Witness Compression Format
Libewf is a library with support for reading and writing the Expert Witness
Compression Format (EWF).
This library allows you to read media information of EWF files in the SMART
(EWF-S01) format and the EnCase (EWF-E01) format. It supports files created
by EnCase 1 to 6, linen and FTK Imager. The libewf is useful for forensics
investigations.
Description-md5: 01def9237408b4b0f381ee9877b93378
Homepage: https://github.com/libyal/libewf
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Origin: Ubuntu