components/wireshark/wireshark-common.p5m
branchs11u1-sru
changeset 2917 b935e5ebd575
parent 2833 7c462f1b96b8
child 3035 8420a12f63ef
equal deleted inserted replaced
2912:9470ab91b284 2917:b935e5ebd575
    16 # fields enclosed by brackets "[]" replaced with your own identifying
    16 # fields enclosed by brackets "[]" replaced with your own identifying
    17 # information: Portions Copyright [yyyy] [name of copyright owner]
    17 # information: Portions Copyright [yyyy] [name of copyright owner]
    18 #
    18 #
    19 # CDDL HEADER END
    19 # CDDL HEADER END
    20 #
    20 #
    21 # Copyright (c) 2011, 2013, Oracle and/or its affiliates. All rights reserved.
    21 # Copyright (c) 2011, 2014, Oracle and/or its affiliates. All rights reserved.
    22 #
    22 #
    23 
    23 
    24 <transform file path=usr.*/man/.+ -> default mangler.man.stability uncommitted>
    24 <transform file path=usr.*/man/.+ -> default mangler.man.stability uncommitted>
    25 set name=pkg.fmri \
    25 set name=pkg.fmri \
    26     value=pkg:/diagnostic/wireshark/wireshark-common@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
    26     value=pkg:/diagnostic/wireshark/wireshark-common@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
    52 dir path=usr/share/wireshark/help
    52 dir path=usr/share/wireshark/help
    53 dir path=usr/share/wireshark/radius
    53 dir path=usr/share/wireshark/radius
    54 dir path=usr/share/wireshark/tpncp
    54 dir path=usr/share/wireshark/tpncp
    55 dir path=usr/share/wireshark/wimaxasncp
    55 dir path=usr/share/wireshark/wimaxasncp
    56 file exec_attr.dumpcap path=etc/security/exec_attr.d/diagnostic:wireshark:wireshark-common
    56 file exec_attr.dumpcap path=etc/security/exec_attr.d/diagnostic:wireshark:wireshark-common
    57 file path=usr/lib/libwireshark.so.2.0.11
    57 file path=usr/lib/libwireshark.so.2.0.12
    58 file path=usr/lib/libwiretap.so.2.1.11
    58 file path=usr/lib/libwiretap.so.2.1.12
    59 file path=usr/lib/libwsutil.so.2.0.0
    59 file path=usr/lib/libwsutil.so.2.0.0
    60 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/asn1.so
    60 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/asn1.so
    61 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/docsis.so
    61 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/docsis.so
    62 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/ethercat.so
    62 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/ethercat.so
    63 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/gryphon.so
    63 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/gryphon.so
   291 file path=usr/share/wireshark/wireshark-filter.html
   291 file path=usr/share/wireshark/wireshark-filter.html
   292 file path=usr/share/wireshark/wireshark.html
   292 file path=usr/share/wireshark/wireshark.html
   293 file path=usr/share/wireshark/ws.css
   293 file path=usr/share/wireshark/ws.css
   294 
   294 
   295 license wireshark.license license=GPLv2
   295 license wireshark.license license=GPLv2
   296 link path=usr/lib/libwireshark.so target=libwireshark.so.2.0.11
   296 link path=usr/lib/libwireshark.so target=libwireshark.so.2.0.12
   297 link path=usr/lib/libwireshark.so.2 target=libwireshark.so.2.0.11
   297 link path=usr/lib/libwireshark.so.2 target=libwireshark.so.2.0.12
   298 link path=usr/lib/libwiretap.so target=libwiretap.so.2.1.11
   298 link path=usr/lib/libwiretap.so target=libwiretap.so.2.1.12
   299 link path=usr/lib/libwiretap.so.2 target=libwiretap.so.2.1.11
   299 link path=usr/lib/libwiretap.so.2 target=libwiretap.so.2.1.12
   300 link path=usr/lib/libwsutil.so target=libwsutil.so.2.0.0
   300 link path=usr/lib/libwsutil.so target=libwsutil.so.2.0.0
   301 link path=usr/lib/libwsutil.so.2 target=libwsutil.so.2.0.0
   301 link path=usr/lib/libwsutil.so.2 target=libwsutil.so.2.0.0
   302 
   302 
   303 depend type=optional fmri=diagnostic/wireshark@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
   303 depend type=optional fmri=diagnostic/wireshark@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
   304 depend type=optional fmri=diagnostic/wireshark/tshark@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
   304 depend type=optional fmri=diagnostic/wireshark/tshark@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)