set name=pkg.fmri value=pkg://solaris/diagnostic/wireshark@1.12.7,5.11-0.175.3.1.0.3.0:20150925T161324Z set name=com.oracle.info.name value=wireshark set name=pkg.summary value="Graphical network protocol analyzer" set name=info.classification value=org.opensolaris.category.2008:Applications/Internet set name=info.source-url value=http://www.wireshark.org/download/src/all-versions/wireshark-1.12.7.tar.bz2 set name=info.upstream-url value=http://www.wireshark.org/ set name=com.oracle.info.tpno value=24132 set name=com.oracle.info.description value="the Wireshark graphical network protocol analyzer" set name=org.opensolaris.arc-caseid value=PSARC/2007/334 set name=org.opensolaris.consolidation value=userland set name=pkg.tmp.incorporate value=consolidation/userland/userland-incorporation set name=com.oracle.info.version value=1.12.7 set name=com.oracle.info.consolidation.repository-changeset value=175fbddf73d3 set name=com.oracle.info.consolidation.repository-url value=https://hg.java.net/hg/solaris-userland~gate license ab764dcf242b37282da5b168644cef8c9de52e6b chash=488eb5f2c718100b3f31caf1d172d29f474b1f15 license=GPLv2 pkg.csize=8441 pkg.size=27522 set name=variant.arch value=i386 value=sparc depend fmri=pkg:/library/desktop/cairo@1.8.10-0.175.3.0.0.13.0 type=require depend fmri=pkg:/diagnostic/wireshark/wireshark-common@1.12.7-0.175.3.1.0.3.0 type=require depend fmri=pkg:/library/desktop/gtk2@2.20.1-0.175.2.0.0.41.0 type=require depend fmri=pkg:/library/desktop/pango@1.28.3-0.175.2.0.0.24.0 type=require depend fmri=pkg:/library/glib2@2.28.6-0.175.3.0.0.26.0 type=require depend fmri=pkg:/library/zlib@1.2.8-0.175.3.0.0.30.0 type=require depend fmri=pkg:/system/library/libpcap@1.5.1-0.175.3.0.0.30.0 type=require depend fmri=pkg:/system/library/math@0.5.11-0.175.3.0.0.19.0 type=require depend fmri=pkg:/system/library@0.5.11-0.175.3.0.0.30.0 type=require file cd3e7ced5a1033a4d98464cf48fb7a390ee5d8fb chash=16d414f43c12dd689a8f6dead8df9a477de73fef elfarch=i386 elfbits=64 elfhash=353ddcc833ebdf1c910c7ff113af5daed790b9d3 group=bin mode=0555 owner=root path=usr/sbin/wireshark pkg.csize=1310916 pkg.size=4153992 variant.arch=i386 file 9d53eb60786cc2c3bd5a98556d5042d3855a224f chash=3bb68fd9e697bd9ea6ccb873524eba4cab600e32 group=other mode=0444 owner=root path=usr/share/applications/wireshark.desktop pkg.csize=1589 pkg.size=3337 restart_fmri=svc:/application/desktop-cache/desktop-mime-cache:default file 340d292491a7e589f405ed75f8c171a56834c16c chash=2babe84706a29bf5f8625d0ab294194dbda123f8 facet.doc.man=all group=bin mode=0444 owner=root path=usr/share/man/man1/wireshark.1 pkg.csize=50933 pkg.size=168508 file a8698a309e8801d7385e1f0606aad027fc1e2611 chash=87dbd327ffeb85f42052f774c719d7089116e50f group=other mode=0444 owner=root path=usr/share/pixmaps/wireshark.png pkg.csize=5370 pkg.size=5347 file 8364b7f0b5313c2599740129af44107e38fc0598 chash=0bd0457721c09a3972cb87513b283de70a1f3679 elfarch=sparc elfbits=64 elfhash=94f2dcc86fac44003dd7dab83db22e6ba3afea05 group=bin mode=0555 owner=root path=usr/sbin/wireshark pkg.csize=1278414 pkg.size=3565304 variant.arch=sparc signature 235c7674d821032ae3eeda280c7837d1f1f4fdb5 algorithm=rsa-sha256 chain="8e422c1bb80b05f08f7a849f3d7ae90a976e048e 754665e03bd28ef63b05a416073eb6d649624781" chain.chashes="083e40bb50e6964834ebfd3c66b8720b46028068 f85dabbb0d56b37de3c3de98663dd8f27a12ff8e" chain.csizes="1273 1326" chain.sizes="1773 2061" chash=05654e46fc5cac3b9b9bd11c39512bc92bc85089 pkg.csize=1281 pkg.size=1753 value=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 version=0