components/wireshark/wireshark-common.p5m
changeset 1009 49c5130fdb42
parent 955 d73530a1bcea
child 1028 30d7999e80d9
child 2536 9d34ced50065
--- a/components/wireshark/wireshark-common.p5m	Mon Oct 08 07:58:20 2012 -0700
+++ b/components/wireshark/wireshark-common.p5m	Tue Oct 09 00:57:59 2012 -0700
@@ -54,8 +54,8 @@
 dir path=usr/share/wireshark/tpncp
 dir path=usr/share/wireshark/wimaxasncp
 file exec_attr.dumpcap path=etc/security/exec_attr.d/diagnostic:wireshark:wireshark-common
-file path=usr/lib/libwireshark.so.2.0.2
-file path=usr/lib/libwiretap.so.2.1.2
+file path=usr/lib/libwireshark.so.2.0.3
+file path=usr/lib/libwiretap.so.2.1.3
 file path=usr/lib/libwsutil.so.2.0.0
 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/asn1.so
 file path=usr/lib/wireshark/plugins/$(IPS_COMPONENT_VERSION)/docsis.so
@@ -91,6 +91,7 @@
 file path=usr/share/wireshark/console.lua
 file path=usr/share/wireshark/dfilters
 file path=usr/share/wireshark/dftest.html
+file path=usr/share/wireshark/diameter/AlcatelLucent.xml
 file path=usr/share/wireshark/diameter/Cisco.xml
 file path=usr/share/wireshark/diameter/Ericsson.xml
 file path=usr/share/wireshark/diameter/TGPPGmb.xml
@@ -292,10 +293,10 @@
 file path=usr/share/wireshark/ws.css
 
 license wireshark.license license=GPLv2
-link path=usr/lib/libwireshark.so target=libwireshark.so.2.0.2
-link path=usr/lib/libwireshark.so.2 target=libwireshark.so.2.0.2
-link path=usr/lib/libwiretap.so target=libwiretap.so.2.1.2
-link path=usr/lib/libwiretap.so.2 target=libwiretap.so.2.1.2
+link path=usr/lib/libwireshark.so target=libwireshark.so.2.0.3
+link path=usr/lib/libwireshark.so.2 target=libwireshark.so.2.0.3
+link path=usr/lib/libwiretap.so target=libwiretap.so.2.1.3
+link path=usr/lib/libwiretap.so.2 target=libwiretap.so.2.1.3
 link path=usr/lib/libwsutil.so target=libwsutil.so.2.0.0
 link path=usr/lib/libwsutil.so.2 target=libwsutil.so.2.0.0