18075144 Upgrade Wireshark to version 1.10.5 s11-update
authorPetr Sumbera <petr.sumbera@oracle.com>
Mon, 27 Jan 2014 01:34:40 -0800
branchs11-update
changeset 2916 df4f40cd040f
parent 2915 f3c0e109c208
child 2918 95ef60f60976
18075144 Upgrade Wireshark to version 1.10.5 18010389 problem in UTILITY/WIRESHARK
components/wireshark/Makefile
components/wireshark/wireshark-common.p5m
--- a/components/wireshark/Makefile	Fri Jan 24 14:31:16 2014 -0800
+++ b/components/wireshark/Makefile	Mon Jan 27 01:34:40 2014 -0800
@@ -23,12 +23,12 @@
 include ../../make-rules/shared-macros.mk
 
 COMPONENT_NAME=		wireshark
-COMPONENT_VERSION=	1.10.3
+COMPONENT_VERSION=	1.10.5
 COMPONENT_PROJECT_URL=	http://www.wireshark.org/
 COMPONENT_SRC=		$(COMPONENT_NAME)-$(COMPONENT_VERSION)
 COMPONENT_ARCHIVE=	$(COMPONENT_SRC).tar.bz2
 COMPONENT_ARCHIVE_HASH=	\
-    sha256:c1641b36aeb0ca2c1a95fb01d2c647888b65e00a215c9a6464b5fc61e0fd498c
+    sha256:a02190da9573dd381e7598277a31d0c63b05b2af9fe05ab6b7fc058bbea141f5
 COMPONENT_ARCHIVE_URL=	$(COMPONENT_PROJECT_URL)download/src/all-versions/$(COMPONENT_ARCHIVE)
 COMPONENT_BUGDB=	utility/wireshark
 
@@ -36,6 +36,9 @@
 include ../../make-rules/configure.mk
 include ../../make-rules/ips.mk
 
+# Enable ASLR for this component
+ASLR_MODE = $(ASLR_ENABLE)
+
 PATCH_LEVEL=0
 
 CONFIGURE_OPTIONS +=	--bindir=/usr/sbin
--- a/components/wireshark/wireshark-common.p5m	Fri Jan 24 14:31:16 2014 -0800
+++ b/components/wireshark/wireshark-common.p5m	Mon Jan 27 01:34:40 2014 -0800
@@ -18,7 +18,7 @@
 #
 # CDDL HEADER END
 #
-# Copyright (c) 2011, 2013, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2011, 2014, Oracle and/or its affiliates. All rights reserved.
 #
 
 <transform file path=usr.*/man/.+ -> default mangler.man.stability uncommitted>
@@ -35,8 +35,8 @@
     value=PSARC/2007/334
 set name=org.opensolaris.consolidation value=$(CONSOLIDATION)
 file exec_attr.dumpcap path=etc/security/exec_attr.d/diagnostic:wireshark:wireshark-common
-file path=usr/lib/$(MACH64)/libwireshark.so.3.1.3
-file path=usr/lib/$(MACH64)/libwiretap.so.3.0.3
+file path=usr/lib/$(MACH64)/libwireshark.so.3.1.5
+file path=usr/lib/$(MACH64)/libwiretap.so.3.0.5
 file path=usr/lib/$(MACH64)/libwsutil.so.3.0.0
 file path=usr/lib/$(MACH64)/wireshark/plugins/$(IPS_COMPONENT_VERSION)/asn1.so
 file path=usr/lib/$(MACH64)/wireshark/plugins/$(IPS_COMPONENT_VERSION)/docsis.so
@@ -285,10 +285,10 @@
 file path=usr/share/wireshark/ws.css
 
 license wireshark.license license=GPLv2
-link path=usr/lib/$(MACH64)/libwireshark.so target=libwireshark.so.3.1.3
-link path=usr/lib/$(MACH64)/libwireshark.so.3 target=libwireshark.so.3.1.3
-link path=usr/lib/$(MACH64)/libwiretap.so target=libwiretap.so.3.0.3
-link path=usr/lib/$(MACH64)/libwiretap.so.3 target=libwiretap.so.3.0.3
+link path=usr/lib/$(MACH64)/libwireshark.so target=libwireshark.so.3.1.5
+link path=usr/lib/$(MACH64)/libwireshark.so.3 target=libwireshark.so.3.1.5
+link path=usr/lib/$(MACH64)/libwiretap.so target=libwiretap.so.3.0.5
+link path=usr/lib/$(MACH64)/libwiretap.so.3 target=libwiretap.so.3.0.5
 link path=usr/lib/$(MACH64)/libwsutil.so target=libwsutil.so.3.0.0
 link path=usr/lib/$(MACH64)/libwsutil.so.3 target=libwsutil.so.3.0.0