set name=pkg.fmri value=pkg://userland/diagnostic/wireshark@2.2.17,5.11-2020.0.2.0:20200511T182708Z set name=info.upstream-url value=http://www.wireshark.org/ set name=org.opensolaris.arc-caseid value=PSARC/2007/334 set name=org.opensolaris.consolidation value=userland set name=com.oracle.info.version value=2.2.17 set name=variant.arch value=i386 set name=com.oracle.info.name value=wireshark set name=userland.info.git-remote value=git://github.com/OpenIndiana/oi-userland.git set name=userland.info.git-branch value=HEAD set name=userland.info.git-rev value=58bc9be030bf8b17b802c40c9aacf9e5632dd8cc set name=pkg.summary value="Graphical network protocol analyzer" set name=com.oracle.info.description value="the Wireshark graphical network protocol analyzer" set name=info.classification value=org.opensolaris.category.2008:Applications/Internet set name=info.source-url value=http://www.wireshark.org/download/src/all-versions/wireshark-2.2.17.tar.bz2 file bc42c59bab1e61a703c43902c45a6ab1aa5b9e45 chash=d4961d705efc0beedd611f244fb0094944ace74a elfarch=i386 elfbits=64 elfhash=2d2355168dafcbea43cb11b3b4fa119f62835627 group=bin mode=0555 owner=root path=usr/sbin/wireshark pkg.content-hash=gelf:sha512t_256:29bf06349981f3acec1fe08622303ca0f38c242d786d508f48deb798a114d6c0 pkg.content-hash=gelf.unsigned:sha512t_256:29bf06349981f3acec1fe08622303ca0f38c242d786d508f48deb798a114d6c0 pkg.content-hash=file:sha512t_256:9729624382d5c093dd662706dcd4cd6382307793e6ae52afea293a22fb57100c pkg.content-hash=gzip:sha512t_256:7dad6cebe9f34055c52bc17a0828adcebd8aa8d5c2467169d3c41bac605c6c1f pkg.csize=944088 pkg.size=2388416 file 58d3f2f18c890149066d492716626aa6b171b5fa chash=591eab9a3971e4a6d78d984e36eb0ca5e822d671 group=bin mode=0444 owner=root path=usr/share/appdata/wireshark.appdata.xml pkg.content-hash=file:sha512t_256:437e838f8f7e156e03faaf64a587963decbd185a6bf8cb8dbf65f6cbc9cc1669 pkg.content-hash=gzip:sha512t_256:227da4a7a81170f6bbacee4e513652a6022ba692fbfa6598c77a9a973a89ff56 pkg.csize=1129 pkg.size=2267 file 683297344ebda82b80deaaab7bdb2bcb2b0f823f chash=83d6f94b323f1e3a847ee319e732782a239988a0 group=other mode=0444 owner=root path=usr/share/applications/wireshark.desktop pkg.content-hash=file:sha512t_256:2f137eb1c15354d004e5cb01f20519663af4114aa4c51ae0ea9460d681481c78 pkg.content-hash=gzip:sha512t_256:02d32ca83789f5bef837c9c788e68e003ff036dc3c8e348f54c05a3b8ee5e4a0 pkg.csize=2179 pkg.size=4998 restart_fmri=svc:/application/desktop-cache/desktop-mime-cache:default file 8b7f605b0d4d3ddf770e0d839910292cc13bcffe chash=dab7a2696b2211edff2c600caffaa010b2e2e714 group=bin mode=0444 owner=root path=usr/share/icons/hicolor/128x128/apps/wireshark.png pkg.content-hash=file:sha512t_256:c216a9cac59ef1c0dafb5082e5a31e54bd23bf456be06279d3fa9ce8902bdbda pkg.content-hash=gzip:sha512t_256:88ca0039d30f2f21a3ee974880378eb8747f6bf805293d47500caa06b92278a5 pkg.csize=15451 pkg.size=15428 restart_fmri=svc:/application/desktop-cache/icon-cache:default file 105243758d017cac97f1383f966bb255eca46298 chash=3908b668027229e5d806cbc6ad8d8aa468817023 group=bin mode=0444 owner=root path=usr/share/icons/hicolor/128x128/mimetypes/application-wireshark-doc.png pkg.content-hash=file:sha512t_256:9b707ce49e839240942ae40bd5d05b492d5710f560d938490478be932ba00d62 pkg.content-hash=gzip:sha512t_256:f14c751d9e3876ca319421e2da0450cf62870096869560665e21f2bbaf513edb pkg.csize=14038 pkg.size=14018 restart_fmri=svc:/application/desktop-cache/icon-cache:default file 5a031c4089385bf00558e9f69e8cc70542a7fc48 chash=5f8e4e50b840a54dd4a65a84c9be9704d4baf911 group=bin mode=0444 owner=root path=usr/share/icons/hicolor/16x16/apps/wireshark.png pkg.content-hash=file:sha512t_256:dad6921fdce46e148b60826393531cf475dda9f0691a3ebe9ac6a845f7f26296 pkg.content-hash=gzip:sha512t_256:be72e2b58c3385924c05b098a41de107b016fedaacfd55e4e5e701809ba9ec0e pkg.csize=798 pkg.size=775 restart_fmri=svc:/application/desktop-cache/icon-cache:default file c4b71e8851f084e27ec491031ab44e312c3857de chash=4d114d902dfc259f1eecd729667242ff7dda73f7 group=bin mode=0444 owner=root path=usr/share/icons/hicolor/16x16/mimetypes/application-wireshark-doc.png pkg.content-hash=file:sha512t_256:180c9dcaf16194ae18c66a9c6ee5b58f6a372e8f1076a0c3bed9661037251567 pkg.content-hash=gzip:sha512t_256:9301d0eead1c975523b911df9cc0424ac18b87eb21a3493d216dc3553e3ea702 pkg.csize=895 pkg.size=872 restart_fmri=svc:/application/desktop-cache/icon-cache:default file 301bae13b1eddbcc4894d1c7a03e6e2743479cd3 chash=e6338e61ec7d2f7651b8390acb6edae1496e50d9 group=bin mode=0444 owner=root path=usr/share/icons/hicolor/24x24/apps/wireshark.png pkg.content-hash=file:sha512t_256:ba4987eb60919e2b7da74ea739ade094973397aecd9030e89ef34fbc3ac4246b pkg.content-hash=gzip:sha512t_256:28db4260ec94d2b152a904d2046fd5d6100302ec684db3f6f936c5b5c075ecb0 pkg.csize=1311 pkg.size=1288 restart_fmri=svc:/application/desktop-cache/icon-cache:default file 196fda1088ac836efdf534f73cb30971a1fa1e65 chash=25ea9297a6fb304b9197d6bc8ce7e46ae418f508 group=bin mode=0444 owner=root path=usr/share/icons/hicolor/24x24/mimetypes/application-wireshark-doc.png pkg.content-hash=file:sha512t_256:aaaf50e8f448ca8ee17e4b8ab5038f87784203ddfdc4e52b9b8c2417b49a3cdb pkg.content-hash=gzip:sha512t_256:2e257bcd44fc7ba35ed960976ab7b2ad8d9865008b9526d81bb092b229b182a2 pkg.csize=1658 pkg.size=1635 restart_fmri=svc:/application/desktop-cache/icon-cache:default file b0a5dfc341f154a07ba9b7a29e2e1e1fe0dcfc94 chash=8703086cd3f1a3cfc7c756c154287d1337096578 group=bin mode=0444 owner=root path=usr/share/icons/hicolor/256x256/apps/wireshark.png pkg.content-hash=file:sha512t_256:b0447ac8c7e026ae07c8e33c31ce0c069154bf5a1ac7e8f6a1faef98d506d2c3 pkg.content-hash=gzip:sha512t_256:fbd3945acbff0ce348ef47b76044fd19c84dc7f3e1e0254c8275e826b3e16176 pkg.csize=45893 pkg.size=46004 restart_fmri=svc:/application/desktop-cache/icon-cache:default file e3ebcfbbbcd75807c21d6d23de65375cbd122d81 chash=a9b07fc6451187e4caf98c6466388ed5892de712 group=bin mode=0444 owner=root path=usr/share/icons/hicolor/256x256/mimetypes/application-wireshark-doc.png pkg.content-hash=file:sha512t_256:0376c77cf70ca03e7e1c5df08afaaafcf0afb85a731685d9c3147bb9534b021e pkg.content-hash=gzip:sha512t_256:ba7427a7927331ac6d4e89359f38e449efd9651d9150d36e8fc0cbd073d79303 pkg.csize=35541 pkg.size=35508 restart_fmri=svc:/application/desktop-cache/icon-cache:default file 9c6e8422844e0bcbfcd2f029c3349ec61b31cd93 chash=66e81aa7bd0a48361512e024d0a32c819a3688a7 group=bin mode=0444 owner=root path=usr/share/icons/hicolor/32x32/apps/wireshark.png pkg.content-hash=file:sha512t_256:0e9141d31280031a648c64edeb773dcbc807a6b91dc323b2ba96ec16bd73ad76 pkg.content-hash=gzip:sha512t_256:90a7b774748e250abf36d8dc75ca65e4e0a7af6c940f828a5d4e8f50b6d3bd87 pkg.csize=1956 pkg.size=1933 restart_fmri=svc:/application/desktop-cache/icon-cache:default file 210a916235d162d2fd86c3e2819c406bfa273ccc chash=c9cbadeee5b032cb6a220656647ab2c34cd083b1 group=bin mode=0444 owner=root path=usr/share/icons/hicolor/32x32/mimetypes/application-wireshark-doc.png pkg.content-hash=file:sha512t_256:358b98094683da80c6dfa69f0d8c9299bda4e6bab19884bd534d2ba485afe58d pkg.content-hash=gzip:sha512t_256:c1bbf31207eec70b57f7a51257d873cbbe2f6b4dd2359d0146220ece23eef32b pkg.csize=2067 pkg.size=2044 restart_fmri=svc:/application/desktop-cache/icon-cache:default file f36b9034a763dab65facb2a17e1a197d12d55196 chash=3857f312f0c4655fdec618d49f3efeec2f233a32 group=bin mode=0444 owner=root path=usr/share/icons/hicolor/48x48/apps/wireshark.png pkg.content-hash=file:sha512t_256:3f348d6d39d0a162e5a09d14e01a366556c561b05d58dc70cec54374204e0c27 pkg.content-hash=gzip:sha512t_256:f2e84a71c88cf8dc0ccb6d8307ced39f9b747f8a2572537fb8492978e96d0255 pkg.csize=3442 pkg.size=3419 restart_fmri=svc:/application/desktop-cache/icon-cache:default file 9fcb5f8c13d072136da7415b973795cfb67f0e4e chash=aa96ff65fb9c905b78ed725867758fc2a34be51c group=bin mode=0444 owner=root path=usr/share/icons/hicolor/48x48/mimetypes/application-wireshark-doc.png pkg.content-hash=file:sha512t_256:e3334173374edc950833be17362217bcd46fe141ec2e7683f67afc68d739036c pkg.content-hash=gzip:sha512t_256:6fcd58f59a2e3bf9e6a8efdb755ad5479ecf3a69ac83088322fa25e3668ff0e6 pkg.csize=3497 pkg.size=3474 restart_fmri=svc:/application/desktop-cache/icon-cache:default file 9e1f65fd8492ca530aaa3eb511c10fd8e277bdc2 chash=8fed10d2f2f45ffd1e8f4a4d0cec98c582640c67 group=bin mode=0444 owner=root path=usr/share/icons/hicolor/64x64/apps/wireshark.png pkg.content-hash=file:sha512t_256:7cb0c67d0ffc4b1d481b6c1f70ca5905744cc82455477d4fd5847696c23d5875 pkg.content-hash=gzip:sha512t_256:8e5ed735287fa81e2c489c823c528390ff2d871192b5fa376504c22988d5ad43 pkg.csize=5332 pkg.size=5309 restart_fmri=svc:/application/desktop-cache/icon-cache:default file e6501b80d37cd3d020f7237f6f767dc918f321c1 chash=3fc22dd2dad9e2e29b0b916806753964c3cad308 group=bin mode=0444 owner=root path=usr/share/icons/hicolor/64x64/mimetypes/application-wireshark-doc.png pkg.content-hash=file:sha512t_256:8868eafdc6677e3d8f85aff3c4a347b4f283ec24c11a068f9410bb646e268192 pkg.content-hash=gzip:sha512t_256:9c2192324830892ec864bbebb3b80523b3a0aa32cd16fb3e977f364ad65fa11b pkg.csize=5733 pkg.size=5710 restart_fmri=svc:/application/desktop-cache/icon-cache:default file 4815c9692780aa969b1415e4b106b4ded5c12f64 chash=0869a2aff1352eddd253e1eda6b8055d3dd5eb0b group=bin mode=0444 owner=root path=usr/share/icons/hicolor/scalable/apps/wireshark.svg pkg.content-hash=file:sha512t_256:c4a2be80ec03458c3f20821abeb2ad71876dd19a7d96892d280eb341373aad0e pkg.content-hash=gzip:sha512t_256:b42d9dbb4a6c96e3af05bed2e0773cda6c0b90fd7aa3a1496c29799e04f43142 pkg.csize=1813 pkg.size=5908 restart_fmri=svc:/application/desktop-cache/icon-cache:default file ca6d705e941e66e58adb1cdaa3e6b19259138d20 chash=81de85c5c194d6360fd21542a5b5984291b0b075 facet.doc.man=all group=bin mode=0444 owner=root path=usr/share/man/man1/wireshark.1 pkg.content-hash=file:sha512t_256:79f0625c9c5012aebf7b6fada61669e3fed81a44e1a704ed8c5196618ff39ee5 pkg.content-hash=gzip:sha512t_256:cfaaaea678143318df66ffcd774b8ad3751aeaf8254bd0472d441a85fb10de9a pkg.csize=58743 pkg.size=189280 file 331955dcd45ccf5a0dc4a8189944b8e69410fd62 chash=dc0b871106906f1543b4005df31983568b2cacd2 group=bin mode=0444 owner=root path=usr/share/mime/packages/wireshark.xml pkg.content-hash=file:sha512t_256:00a7038b42777e96c3729986cc07011dbbac786bcd9901afb1eccecf67daaeff pkg.content-hash=gzip:sha512t_256:89217cb83f1e125dd63d01dd64283d4c5b8d8073cf3bd2c0128fc7f931b09f5f pkg.csize=1573 pkg.size=7131 restart_fmri=svc:/application/desktop-cache/mime-types-cache:default file 9e1f65fd8492ca530aaa3eb511c10fd8e277bdc2 chash=8fed10d2f2f45ffd1e8f4a4d0cec98c582640c67 group=other mode=0444 owner=root path=usr/share/pixmaps/wireshark.png pkg.content-hash=file:sha512t_256:7cb0c67d0ffc4b1d481b6c1f70ca5905744cc82455477d4fd5847696c23d5875 pkg.content-hash=gzip:sha512t_256:8e5ed735287fa81e2c489c823c528390ff2d871192b5fa376504c22988d5ad43 pkg.csize=5332 pkg.size=5309 license 269ab3f57e63fefe9f3aa074305a89c4526c5226 chash=6e8a6b4cb82fddc29d7faac7d6d3e113728fd8af license=GPLv2 pkg.content-hash=file:sha512t_256:97b11a6557db17e5af4edf435d0dbc40bfcb365f6ec8b29600be2fb42c5cf010 pkg.content-hash=gzip:sha512t_256:fa17af337e97167278bdf12535e2b04ea50befc4ce4227a4effd1bdce3c7ad2a pkg.csize=8421 pkg.size=27447 depend fmri=pkg:/diagnostic/wireshark/wireshark-common@2.2.17-2020.0.2.0 type=require depend fmri=pkg:/library/desktop/cairo@1.16.0-2020.0.1.1 type=require depend fmri=pkg:/library/desktop/gdk-pixbuf@2.36.12-2020.0.1.0 type=require depend fmri=pkg:/library/desktop/gtk3@3.24.12-2020.0.1.0 type=require depend fmri=pkg:/library/desktop/pango@1.42.4-2020.0.1.2 type=require depend fmri=pkg:/library/glib2@2.62.4-2020.0.2.1 type=require depend fmri=pkg:/library/zlib@1.2.11-2020.0.1.3 type=require depend fmri=pkg:/system/library/libpcap@1.8.1-2020.0.1.0 type=require depend fmri=pkg:/system/library/math@0.5.11-2020.0.1.19697 type=require depend fmri=pkg:/system/library@0.5.11-2020.0.1.19697 type=require