18075144 Upgrade Wireshark to version 1.10.5
authorPetr Sumbera <petr.sumbera@oracle.com>
Thu, 16 Jan 2014 02:14:47 -0800
changeset 1642 f01331e7331a
parent 1641 2fc479afcf70
child 1643 fecb396baaeb
18075144 Upgrade Wireshark to version 1.10.5 18010389 problem in UTILITY/WIRESHARK
components/wireshark/Makefile
components/wireshark/wireshark-common.p5m
--- a/components/wireshark/Makefile	Wed Jan 15 12:21:47 2014 -0800
+++ b/components/wireshark/Makefile	Thu Jan 16 02:14:47 2014 -0800
@@ -18,17 +18,17 @@
 #
 # CDDL HEADER END
 #
-# Copyright (c) 2011, 2013, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2011, 2014, Oracle and/or its affiliates. All rights reserved.
 #
 include ../../make-rules/shared-macros.mk
 
 COMPONENT_NAME=		wireshark
-COMPONENT_VERSION=	1.10.3
+COMPONENT_VERSION=	1.10.5
 COMPONENT_PROJECT_URL=	http://www.wireshark.org/
 COMPONENT_SRC=		$(COMPONENT_NAME)-$(COMPONENT_VERSION)
 COMPONENT_ARCHIVE=	$(COMPONENT_SRC).tar.bz2
 COMPONENT_ARCHIVE_HASH=	\
-    sha256:c1641b36aeb0ca2c1a95fb01d2c647888b65e00a215c9a6464b5fc61e0fd498c
+    sha256:a02190da9573dd381e7598277a31d0c63b05b2af9fe05ab6b7fc058bbea141f5
 COMPONENT_ARCHIVE_URL=	$(COMPONENT_PROJECT_URL)download/src/all-versions/$(COMPONENT_ARCHIVE)
 COMPONENT_BUGDB=	utility/wireshark
 
--- a/components/wireshark/wireshark-common.p5m	Wed Jan 15 12:21:47 2014 -0800
+++ b/components/wireshark/wireshark-common.p5m	Thu Jan 16 02:14:47 2014 -0800
@@ -18,7 +18,7 @@
 #
 # CDDL HEADER END
 #
-# Copyright (c) 2011, 2013, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2011, 2014, Oracle and/or its affiliates. All rights reserved.
 #
 
 <transform file path=usr.*/man/.+ -> default mangler.man.stability uncommitted>
@@ -35,8 +35,8 @@
     value=PSARC/2007/334
 set name=org.opensolaris.consolidation value=$(CONSOLIDATION)
 file exec_attr.dumpcap path=etc/security/exec_attr.d/diagnostic:wireshark:wireshark-common
-file path=usr/lib/$(MACH64)/libwireshark.so.3.1.3
-file path=usr/lib/$(MACH64)/libwiretap.so.3.0.3
+file path=usr/lib/$(MACH64)/libwireshark.so.3.1.5
+file path=usr/lib/$(MACH64)/libwiretap.so.3.0.5
 file path=usr/lib/$(MACH64)/libwsutil.so.3.0.0
 file path=usr/lib/$(MACH64)/wireshark/plugins/$(IPS_COMPONENT_VERSION)/asn1.so
 file path=usr/lib/$(MACH64)/wireshark/plugins/$(IPS_COMPONENT_VERSION)/docsis.so
@@ -285,10 +285,10 @@
 file path=usr/share/wireshark/ws.css
 
 license wireshark.license license=GPLv2
-link path=usr/lib/$(MACH64)/libwireshark.so target=libwireshark.so.3.1.3
-link path=usr/lib/$(MACH64)/libwireshark.so.3 target=libwireshark.so.3.1.3
-link path=usr/lib/$(MACH64)/libwiretap.so target=libwiretap.so.3.0.3
-link path=usr/lib/$(MACH64)/libwiretap.so.3 target=libwiretap.so.3.0.3
+link path=usr/lib/$(MACH64)/libwireshark.so target=libwireshark.so.3.1.5
+link path=usr/lib/$(MACH64)/libwireshark.so.3 target=libwireshark.so.3.1.5
+link path=usr/lib/$(MACH64)/libwiretap.so target=libwiretap.so.3.0.5
+link path=usr/lib/$(MACH64)/libwiretap.so.3 target=libwiretap.so.3.0.5
 link path=usr/lib/$(MACH64)/libwsutil.so target=libwsutil.so.3.0.0
 link path=usr/lib/$(MACH64)/libwsutil.so.3 target=libwsutil.so.3.0.0