How to Install and Uninstall wireshark-common Package on Ubuntu 16.04 LTS (Xenial Xerus)

Last updated: April 24,2024

1. Install "wireshark-common" package

Please follow the step by step instructions below to install wireshark-common on Ubuntu 16.04 LTS (Xenial Xerus)

$ sudo apt update $ sudo apt install wireshark-common

2. Uninstall "wireshark-common" package

Please follow the steps below to uninstall wireshark-common on Ubuntu 16.04 LTS (Xenial Xerus):

$ sudo apt remove wireshark-common $ sudo apt autoclean && sudo apt autoremove

3. Information about the wireshark-common package on Ubuntu 16.04 LTS (Xenial Xerus)

Package: wireshark-common
Architecture: amd64
Version: 2.6.10-1~ubuntu16.04.0
Priority: optional
Section: universe/net
Source: wireshark
Origin: Ubuntu
Maintainer: Balint Reczey
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 979
Depends: libc6 (>= 2.15), libcap2 (>= 1:2.10), libgcrypt20 (>= 1.6.1), libglib2.0-0 (>= 2.31.18), libmaxminddb0 (>= 1.0.2), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 1.5.1), libssh-gcrypt-4 (>= 0.6.1), libwireshark11 (>= 2.6.10-1~ubuntu16.04.0), libwiretap8 (>= 2.6.10-1~ubuntu16.04.0), libwsutil9 (>= 2.6.5), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, libcap2-bin
Recommends: wireshark (>= 2.6.10-1~ubuntu16.04.0) | tshark (>= 2.6.10-1~ubuntu16.04.0)
Breaks: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1)
Replaces: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1)
Filename: pool/universe/w/wireshark/wireshark-common_2.6.10-1~ubuntu16.04.0_amd64.deb
Size: 388374
MD5sum: 4b3f99fcfcba0e32f2d0cc25d55ad20b
SHA1: 219e930ee9b5b343059bab0951f9151b86c276ce
SHA256: 9a035c2699f6c673da08e14c3d14a03171b59e700cbef1455aae346ea09dd96c
SHA512: 8104f6b8340abb9fcb54f474a914a89ee79821a2d868775dd8300572c7008cee18fcc29f1fb1287493a32918f788f4c2d185a6debe09d1d8f8a20417be77cffa
Homepage: http://www.wireshark.org/
Description-en: network traffic analyzer - common files
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This package provides files common to both wireshark (the GTK+ version)
and tshark (the console version).
Description-md5: 179c480769d1d5484751aefc4cde59a3

Package: wireshark-common
Priority: optional
Section: universe/net
Installed-Size: 506
Maintainer: Ubuntu Developers
Original-Maintainer: Balint Reczey
Architecture: amd64
Source: wireshark
Version: 2.0.2+ga16e22e-1
Replaces: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1)
Depends: libc6 (>= 2.15), libcap2 (>= 1:2.10), libgcrypt20 (>= 1.6.1), libglib2.0-0 (>= 2.31.18), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 1.5.1), libwireshark6 (>= 2.0.2+ga16e22e-1), libwiretap5 (>= 2.0.2+ga16e22e-1), libwsutil6 (>= 1.99.2), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, debconf, libcap2-bin
Recommends: wireshark (>= 2.0.2+ga16e22e-1) | tshark (>= 2.0.2+ga16e22e-1)
Breaks: ethereal (<< 1.0.0-3), wireshark (<< 2.0.0~), wireshark-qt (<< 2.0.0~rc3+g841d5e1)
Filename: pool/universe/w/wireshark/wireshark-common_2.0.2+ga16e22e-1_amd64.deb
Size: 175162
MD5sum: 035bde7f1c5849244a89d373d176fafb
SHA1: adc2dbedff2072eb29e89b71b78da6d1d8adf0de
SHA256: 71d534256b011fd5efa6d3246fe9c50d0d6855f69435a2f19c2c64e6d2ba350e
Description-en: network traffic analyzer - common files
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This package provides files common to both wireshark (the GTK+ version)
and tshark (the console version).
Description-md5: 179c480769d1d5484751aefc4cde59a3
Homepage: http://www.wireshark.org/
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Origin: Ubuntu