components/wireshark/wireshark-common.p5m
changeset 1155 51899f20aab8
parent 1028 30d7999e80d9
child 1205 6c6c27bcf9ac
equal deleted inserted replaced
1154:077a95a65162 1155:51899f20aab8
    16 # fields enclosed by brackets "[]" replaced with your own identifying
    16 # fields enclosed by brackets "[]" replaced with your own identifying
    17 # information: Portions Copyright [yyyy] [name of copyright owner]
    17 # information: Portions Copyright [yyyy] [name of copyright owner]
    18 #
    18 #
    19 # CDDL HEADER END
    19 # CDDL HEADER END
    20 #
    20 #
    21 # Copyright (c) 2011, 2012, Oracle and/or its affiliates. All rights reserved.
    21 # Copyright (c) 2011, 2013, Oracle and/or its affiliates. All rights reserved.
    22 #
    22 #
    23 
    23 
    24 <transform file path=usr.*/man/.+ -> default mangler.man.stability uncommitted>
    24 <transform file path=usr.*/man/.+ -> default mangler.man.stability uncommitted>
    25 set name=pkg.fmri \
    25 set name=pkg.fmri \
    26     value=pkg:/diagnostic/wireshark/wireshark-common@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
    26     value=pkg:/diagnostic/wireshark/wireshark-common@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
    52 dir path=usr/share/wireshark/help
    52 dir path=usr/share/wireshark/help
    53 dir path=usr/share/wireshark/radius
    53 dir path=usr/share/wireshark/radius
    54 dir path=usr/share/wireshark/tpncp
    54 dir path=usr/share/wireshark/tpncp
    55 dir path=usr/share/wireshark/wimaxasncp
    55 dir path=usr/share/wireshark/wimaxasncp
    56 file exec_attr.dumpcap path=etc/security/exec_attr.d/diagnostic:wireshark:wireshark-common
    56 file exec_attr.dumpcap path=etc/security/exec_attr.d/diagnostic:wireshark:wireshark-common
    57 file path=usr/lib/libwireshark.so.2.0.3
    57 file path=usr/lib/libwireshark.so.2.0.5
    58 file path=usr/lib/libwiretap.so.2.1.3
    58 file path=usr/lib/libwiretap.so.2.1.5
    59 file path=usr/lib/libwsutil.so.2.0.0
    59 file path=usr/lib/libwsutil.so.2.0.0
    60 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/asn1.so
    60 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/asn1.so
    61 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/docsis.so
    61 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/docsis.so
    62 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/ethercat.so
    62 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/ethercat.so
    63 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/gryphon.so
    63 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/gryphon.so
   291 file path=usr/share/wireshark/wireshark-filter.html
   291 file path=usr/share/wireshark/wireshark-filter.html
   292 file path=usr/share/wireshark/wireshark.html
   292 file path=usr/share/wireshark/wireshark.html
   293 file path=usr/share/wireshark/ws.css
   293 file path=usr/share/wireshark/ws.css
   294 
   294 
   295 license wireshark.license license=GPLv2
   295 license wireshark.license license=GPLv2
   296 link path=usr/lib/libwireshark.so target=libwireshark.so.2.0.3
   296 link path=usr/lib/libwireshark.so target=libwireshark.so.2.0.5
   297 link path=usr/lib/libwireshark.so.2 target=libwireshark.so.2.0.3
   297 link path=usr/lib/libwireshark.so.2 target=libwireshark.so.2.0.5
   298 link path=usr/lib/libwiretap.so target=libwiretap.so.2.1.3
   298 link path=usr/lib/libwiretap.so target=libwiretap.so.2.1.5
   299 link path=usr/lib/libwiretap.so.2 target=libwiretap.so.2.1.3
   299 link path=usr/lib/libwiretap.so.2 target=libwiretap.so.2.1.5
   300 link path=usr/lib/libwsutil.so target=libwsutil.so.2.0.0
   300 link path=usr/lib/libwsutil.so target=libwsutil.so.2.0.0
   301 link path=usr/lib/libwsutil.so.2 target=libwsutil.so.2.0.0
   301 link path=usr/lib/libwsutil.so.2 target=libwsutil.so.2.0.0
   302 
   302 
   303 depend type=optional fmri=diagnostic/wireshark/wireshark@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
   303 depend type=optional fmri=diagnostic/wireshark/wireshark@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
   304 depend type=optional fmri=diagnostic/wireshark/tshark@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
   304 depend type=optional fmri=diagnostic/wireshark/tshark@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)