[1/4] tshark: Update to version 4.2.5

Message ID 20240619104052.3494272-1-adolf.belka@ipfire.org
State New
Headers
Series [1/4] tshark: Update to version 4.2.5 |

Commit Message

Adolf Belka June 19, 2024, 10:40 a.m. UTC
  - Update from version 4.0.8 to 4.2.5
- Update of rootfile
- Version 4.2.5 requires asciidoctor to be built for tshark to build. Despite lots of
   investigation and testing out various commands, tshark will not build if asciidoctor is
   not present, even if the docs are not going to be used. It is only required for the
   build
- To build asciidoctor ruby has to be installed. It is only required for the build of
   asciidoctor
- tshark has previously had its own version of speexdsp built in. It is only used to
   provide some "arbitrary resampling code" during the build and does not end up in the
   running tshark system. Version 4.2.5 has removed the internal speexdsp code but it
   is still a required dependency for building, so speexdsp also need to be installed but
   only for the build stage.
- The associated patches with this one provide the build installation of ruby, asciidoctor
   and speexdsp. With these installed tshark was able to be built.
- version 4.0.8 and 4.2.5 of tshark were tested out on a vm system with the command
   "tshark -c 100 > tshark" and this wrote 100 packets from the vm red0 interface to a
   text file. Both the old and new versions provided the same sort of result. To a first
   level of testing this shows that the 4.2.5 version is functioning as the previous
   version was.
- This version had an sobump so find-dependencies was run. All files linked to the three
   libraries in tshark are all also in tshark. No other package is linked to.
- Changelog
   There are 13 releases between 4.0.8 and 4.2.5 so the changelist is too large to
    include here. Details can be found in the release notes for each version at
    https://www.wireshark.org/docs/relnotes/
   21 CVE vulnerabilities have been fixed that were identified in 7 of the 13 versions.

Tested-by: Adolf Belka <adolf.belka@ipfire.org>
Signed-off-by: Adolf Belka <adolf.belka@ipfire.org>
---
 config/rootfiles/packages/tshark | 766 ++++---------------------------
 lfs/tshark                       |  13 +-
 2 files changed, 83 insertions(+), 696 deletions(-)
  

Patch

diff --git a/config/rootfiles/packages/tshark b/config/rootfiles/packages/tshark
index 14af184af..b3a75924d 100644
--- a/config/rootfiles/packages/tshark
+++ b/config/rootfiles/packages/tshark
@@ -10,671 +10,16 @@  usr/bin/dumpcap
 #usr/bin/sharkd
 #usr/bin/text2pcap
 usr/bin/tshark
-#usr/include/wireshark
-#usr/include/wireshark/cfile.h
-#usr/include/wireshark/cli_main.h
-#usr/include/wireshark/epan
-#usr/include/wireshark/epan/addr_and_mask.h
-#usr/include/wireshark/epan/addr_resolv.h
-#usr/include/wireshark/epan/address.h
-#usr/include/wireshark/epan/address_types.h
-#usr/include/wireshark/epan/afn.h
-#usr/include/wireshark/epan/aftypes.h
-#usr/include/wireshark/epan/app_mem_usage.h
-#usr/include/wireshark/epan/arcnet_pids.h
-#usr/include/wireshark/epan/arptypes.h
-#usr/include/wireshark/epan/asn1.h
-#usr/include/wireshark/epan/ax25_pids.h
-#usr/include/wireshark/epan/bridged_pids.h
-#usr/include/wireshark/epan/capture_dissectors.h
-#usr/include/wireshark/epan/charsets.h
-#usr/include/wireshark/epan/chdlctypes.h
-#usr/include/wireshark/epan/cisco_pid.h
-#usr/include/wireshark/epan/color_filters.h
-#usr/include/wireshark/epan/column-info.h
-#usr/include/wireshark/epan/column-utils.h
-#usr/include/wireshark/epan/column.h
-#usr/include/wireshark/epan/conv_id.h
-#usr/include/wireshark/epan/conversation.h
-#usr/include/wireshark/epan/conversation_debug.h
-#usr/include/wireshark/epan/conversation_filter.h
-#usr/include/wireshark/epan/conversation_table.h
-#usr/include/wireshark/epan/crc10-tvb.h
-#usr/include/wireshark/epan/crc16-tvb.h
-#usr/include/wireshark/epan/crc32-tvb.h
-#usr/include/wireshark/epan/crc6-tvb.h
-#usr/include/wireshark/epan/crc8-tvb.h
-#usr/include/wireshark/epan/dccpservicecodes.h
-#usr/include/wireshark/epan/decode_as.h
-#usr/include/wireshark/epan/dfilter
-#usr/include/wireshark/epan/dfilter/dfilter.h
-#usr/include/wireshark/epan/dfilter/drange.h
-#usr/include/wireshark/epan/diam_dict.h
-#usr/include/wireshark/epan/disabled_protos.h
-#usr/include/wireshark/epan/dissectors
-#usr/include/wireshark/epan/dissectors/cond_ace_token_enum.h
-#usr/include/wireshark/epan/dissectors/file-pcapng.h
-#usr/include/wireshark/epan/dissectors/file-rbm.h
-#usr/include/wireshark/epan/dissectors/packet-6lowpan.h
-#usr/include/wireshark/epan/dissectors/packet-a21.h
-#usr/include/wireshark/epan/dissectors/packet-acdr.h
-#usr/include/wireshark/epan/dissectors/packet-acp133.h
-#usr/include/wireshark/epan/dissectors/packet-acse.h
-#usr/include/wireshark/epan/dissectors/packet-actrace.h
-#usr/include/wireshark/epan/dissectors/packet-adb_service.h
-#usr/include/wireshark/epan/dissectors/packet-afp.h
-#usr/include/wireshark/epan/dissectors/packet-alcap.h
-#usr/include/wireshark/epan/dissectors/packet-amp.h
-#usr/include/wireshark/epan/dissectors/packet-ansi_a.h
-#usr/include/wireshark/epan/dissectors/packet-ansi_map.h
-#usr/include/wireshark/epan/dissectors/packet-ansi_tcap.h
-#usr/include/wireshark/epan/dissectors/packet-arp.h
-#usr/include/wireshark/epan/dissectors/packet-asap+enrp-common.h
-#usr/include/wireshark/epan/dissectors/packet-atalk.h
-#usr/include/wireshark/epan/dissectors/packet-atm.h
-#usr/include/wireshark/epan/dissectors/packet-atn-ulcs.h
-#usr/include/wireshark/epan/dissectors/packet-autosar-ipdu-multiplexer.h
-#usr/include/wireshark/epan/dissectors/packet-bacapp.h
-#usr/include/wireshark/epan/dissectors/packet-bacnet.h
-#usr/include/wireshark/epan/dissectors/packet-bblog.h
-#usr/include/wireshark/epan/dissectors/packet-ber.h
-#usr/include/wireshark/epan/dissectors/packet-bfd.h
-#usr/include/wireshark/epan/dissectors/packet-bgp.h
-#usr/include/wireshark/epan/dissectors/packet-bicc_mst.h
-#usr/include/wireshark/epan/dissectors/packet-bluetooth.h
-#usr/include/wireshark/epan/dissectors/packet-bpsec.h
-#usr/include/wireshark/epan/dissectors/packet-bpv6.h
-#usr/include/wireshark/epan/dissectors/packet-bpv7.h
-#usr/include/wireshark/epan/dissectors/packet-bssap.h
-#usr/include/wireshark/epan/dissectors/packet-bssgp.h
-#usr/include/wireshark/epan/dissectors/packet-btatt.h
-#usr/include/wireshark/epan/dissectors/packet-btavctp.h
-#usr/include/wireshark/epan/dissectors/packet-btavdtp.h
-#usr/include/wireshark/epan/dissectors/packet-btavrcp.h
-#usr/include/wireshark/epan/dissectors/packet-btbredr_rf.h
-#usr/include/wireshark/epan/dissectors/packet-bthci_acl.h
-#usr/include/wireshark/epan/dissectors/packet-bthci_cmd.h
-#usr/include/wireshark/epan/dissectors/packet-bthci_evt.h
-#usr/include/wireshark/epan/dissectors/packet-bthci_iso.h
-#usr/include/wireshark/epan/dissectors/packet-bthci_sco.h
-#usr/include/wireshark/epan/dissectors/packet-btl2cap.h
-#usr/include/wireshark/epan/dissectors/packet-btle.h
-#usr/include/wireshark/epan/dissectors/packet-btrfcomm.h
-#usr/include/wireshark/epan/dissectors/packet-btsdp.h
-#usr/include/wireshark/epan/dissectors/packet-c1222.h
-#usr/include/wireshark/epan/dissectors/packet-camel.h
-#usr/include/wireshark/epan/dissectors/packet-cdt.h
-#usr/include/wireshark/epan/dissectors/packet-cell_broadcast.h
-#usr/include/wireshark/epan/dissectors/packet-charging_ase.h
-#usr/include/wireshark/epan/dissectors/packet-chdlc.h
-#usr/include/wireshark/epan/dissectors/packet-cip.h
-#usr/include/wireshark/epan/dissectors/packet-cipsafety.h
-#usr/include/wireshark/epan/dissectors/packet-cmip.h
-#usr/include/wireshark/epan/dissectors/packet-cmp.h
-#usr/include/wireshark/epan/dissectors/packet-cms.h
-#usr/include/wireshark/epan/dissectors/packet-coap.h
-#usr/include/wireshark/epan/dissectors/packet-cose.h
-#usr/include/wireshark/epan/dissectors/packet-credssp.h
-#usr/include/wireshark/epan/dissectors/packet-crmf.h
-#usr/include/wireshark/epan/dissectors/packet-csn1.h
-#usr/include/wireshark/epan/dissectors/packet-dap.h
-#usr/include/wireshark/epan/dissectors/packet-dcc.h
-#usr/include/wireshark/epan/dissectors/packet-dccp.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-browser.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-budb.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-butc.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-dce122.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-dnsserver.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-frsapi.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-frsrpc.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-netlogon.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-nt.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-pnp.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-rras.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-samr.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-spoolss.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-svcctl.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-tapi.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc.h
-#usr/include/wireshark/epan/dissectors/packet-dcom-dispatch.h
-#usr/include/wireshark/epan/dissectors/packet-dcom.h
-#usr/include/wireshark/epan/dissectors/packet-diameter.h
-#usr/include/wireshark/epan/dissectors/packet-diameter_3gpp.h
-#usr/include/wireshark/epan/dissectors/packet-diffserv-mpls-common.h
-#usr/include/wireshark/epan/dissectors/packet-disp.h
-#usr/include/wireshark/epan/dissectors/packet-dlt.h
-#usr/include/wireshark/epan/dissectors/packet-dns.h
-#usr/include/wireshark/epan/dissectors/packet-docsis-tlv.h
-#usr/include/wireshark/epan/dissectors/packet-doip.h
-#usr/include/wireshark/epan/dissectors/packet-dop.h
-#usr/include/wireshark/epan/dissectors/packet-dsp.h
-#usr/include/wireshark/epan/dissectors/packet-dtls.h
-#usr/include/wireshark/epan/dissectors/packet-dvbci.h
-#usr/include/wireshark/epan/dissectors/packet-e164.h
-#usr/include/wireshark/epan/dissectors/packet-e1ap.h
-#usr/include/wireshark/epan/dissectors/packet-e212.h
-#usr/include/wireshark/epan/dissectors/packet-eapol.h
-#usr/include/wireshark/epan/dissectors/packet-edonkey.h
-#usr/include/wireshark/epan/dissectors/packet-eigrp.h
-#usr/include/wireshark/epan/dissectors/packet-enip.h
-#usr/include/wireshark/epan/dissectors/packet-epl.h
-#usr/include/wireshark/epan/dissectors/packet-epmd.h
-#usr/include/wireshark/epan/dissectors/packet-erf.h
-#usr/include/wireshark/epan/dissectors/packet-ess.h
-#usr/include/wireshark/epan/dissectors/packet-eth.h
-#usr/include/wireshark/epan/dissectors/packet-f1ap.h
-#usr/include/wireshark/epan/dissectors/packet-f5ethtrailer.h
-#usr/include/wireshark/epan/dissectors/packet-fc.h
-#usr/include/wireshark/epan/dissectors/packet-fcbls.h
-#usr/include/wireshark/epan/dissectors/packet-fcct.h
-#usr/include/wireshark/epan/dissectors/packet-fcels.h
-#usr/include/wireshark/epan/dissectors/packet-fcfcs.h
-#usr/include/wireshark/epan/dissectors/packet-fcfzs.h
-#usr/include/wireshark/epan/dissectors/packet-fclctl.h
-#usr/include/wireshark/epan/dissectors/packet-fcsb3.h
-#usr/include/wireshark/epan/dissectors/packet-fcswils.h
-#usr/include/wireshark/epan/dissectors/packet-ff.h
-#usr/include/wireshark/epan/dissectors/packet-fix.h
-#usr/include/wireshark/epan/dissectors/packet-flexray.h
-#usr/include/wireshark/epan/dissectors/packet-fmp.h
-#usr/include/wireshark/epan/dissectors/packet-frame.h
-#usr/include/wireshark/epan/dissectors/packet-ftam.h
-#usr/include/wireshark/epan/dissectors/packet-ftdi-ft.h
-#usr/include/wireshark/epan/dissectors/packet-gdt.h
-#usr/include/wireshark/epan/dissectors/packet-geonw.h
-#usr/include/wireshark/epan/dissectors/packet-giop.h
-#usr/include/wireshark/epan/dissectors/packet-gluster.h
-#usr/include/wireshark/epan/dissectors/packet-gmr1_common.h
-#usr/include/wireshark/epan/dissectors/packet-gmr1_rr.h
-#usr/include/wireshark/epan/dissectors/packet-gprscdr.h
-#usr/include/wireshark/epan/dissectors/packet-gre.h
-#usr/include/wireshark/epan/dissectors/packet-gsm_a_common.h
-#usr/include/wireshark/epan/dissectors/packet-gsm_a_rr.h
-#usr/include/wireshark/epan/dissectors/packet-gsm_map.h
-#usr/include/wireshark/epan/dissectors/packet-gsm_rlcmac.h
-#usr/include/wireshark/epan/dissectors/packet-gsm_sms.h
-#usr/include/wireshark/epan/dissectors/packet-gsmtap.h
-#usr/include/wireshark/epan/dissectors/packet-gssapi.h
-#usr/include/wireshark/epan/dissectors/packet-gtp.h
-#usr/include/wireshark/epan/dissectors/packet-gtpv2.h
-#usr/include/wireshark/epan/dissectors/packet-h223.h
-#usr/include/wireshark/epan/dissectors/packet-h225.h
-#usr/include/wireshark/epan/dissectors/packet-h235.h
-#usr/include/wireshark/epan/dissectors/packet-h245.h
-#usr/include/wireshark/epan/dissectors/packet-h248.h
-#usr/include/wireshark/epan/dissectors/packet-h263.h
-#usr/include/wireshark/epan/dissectors/packet-h264.h
-#usr/include/wireshark/epan/dissectors/packet-h265.h
-#usr/include/wireshark/epan/dissectors/packet-h323.h
-#usr/include/wireshark/epan/dissectors/packet-h450-ros.h
-#usr/include/wireshark/epan/dissectors/packet-hpext.h
-#usr/include/wireshark/epan/dissectors/packet-http.h
-#usr/include/wireshark/epan/dissectors/packet-http2.h
-#usr/include/wireshark/epan/dissectors/packet-iana-oui.h
-#usr/include/wireshark/epan/dissectors/packet-iax2.h
-#usr/include/wireshark/epan/dissectors/packet-icmp.h
-#usr/include/wireshark/epan/dissectors/packet-idmp.h
-#usr/include/wireshark/epan/dissectors/packet-idp.h
-#usr/include/wireshark/epan/dissectors/packet-ieee1609dot2.h
-#usr/include/wireshark/epan/dissectors/packet-ieee80211-radio.h
-#usr/include/wireshark/epan/dissectors/packet-ieee80211-radiotap-defs.h
-#usr/include/wireshark/epan/dissectors/packet-ieee80211-radiotap-iter.h
-#usr/include/wireshark/epan/dissectors/packet-ieee80211.h
-#usr/include/wireshark/epan/dissectors/packet-ieee802154.h
-#usr/include/wireshark/epan/dissectors/packet-ieee8023.h
-#usr/include/wireshark/epan/dissectors/packet-ieee802a.h
-#usr/include/wireshark/epan/dissectors/packet-igmp.h
-#usr/include/wireshark/epan/dissectors/packet-imf.h
-#usr/include/wireshark/epan/dissectors/packet-inap.h
-#usr/include/wireshark/epan/dissectors/packet-infiniband.h
-#usr/include/wireshark/epan/dissectors/packet-ip.h
-#usr/include/wireshark/epan/dissectors/packet-ipmi.h
-#usr/include/wireshark/epan/dissectors/packet-ipsec.h
-#usr/include/wireshark/epan/dissectors/packet-ipx.h
-#usr/include/wireshark/epan/dissectors/packet-isakmp.h
-#usr/include/wireshark/epan/dissectors/packet-isis-clv.h
-#usr/include/wireshark/epan/dissectors/packet-isis.h
-#usr/include/wireshark/epan/dissectors/packet-isl.h
-#usr/include/wireshark/epan/dissectors/packet-iso10681.h
-#usr/include/wireshark/epan/dissectors/packet-iso15765.h
-#usr/include/wireshark/epan/dissectors/packet-isup.h
-#usr/include/wireshark/epan/dissectors/packet-its.h
-#usr/include/wireshark/epan/dissectors/packet-iwarp-ddp-rdmap.h
-#usr/include/wireshark/epan/dissectors/packet-juniper.h
-#usr/include/wireshark/epan/dissectors/packet-jxta.h
-#usr/include/wireshark/epan/dissectors/packet-kerberos.h
-#usr/include/wireshark/epan/dissectors/packet-knxip.h
-#usr/include/wireshark/epan/dissectors/packet-knxip_decrypt.h
-#usr/include/wireshark/epan/dissectors/packet-l2tp.h
-#usr/include/wireshark/epan/dissectors/packet-lapdm.h
-#usr/include/wireshark/epan/dissectors/packet-lbm.h
-#usr/include/wireshark/epan/dissectors/packet-lbtrm.h
-#usr/include/wireshark/epan/dissectors/packet-lbtru.h
-#usr/include/wireshark/epan/dissectors/packet-lbttcp.h
-#usr/include/wireshark/epan/dissectors/packet-lcsap.h
-#usr/include/wireshark/epan/dissectors/packet-ldap.h
-#usr/include/wireshark/epan/dissectors/packet-ldp.h
-#usr/include/wireshark/epan/dissectors/packet-lin.h
-#usr/include/wireshark/epan/dissectors/packet-link16.h
-#usr/include/wireshark/epan/dissectors/packet-lisp.h
-#usr/include/wireshark/epan/dissectors/packet-llc.h
-#usr/include/wireshark/epan/dissectors/packet-lnet.h
-#usr/include/wireshark/epan/dissectors/packet-logotypecertextn.h
-#usr/include/wireshark/epan/dissectors/packet-lpp.h
-#usr/include/wireshark/epan/dissectors/packet-lppa.h
-#usr/include/wireshark/epan/dissectors/packet-lte-rrc.h
-#usr/include/wireshark/epan/dissectors/packet-mac-lte.h
-#usr/include/wireshark/epan/dissectors/packet-mausb.h
-#usr/include/wireshark/epan/dissectors/packet-mbim.h
-#usr/include/wireshark/epan/dissectors/packet-mbtcp.h
-#usr/include/wireshark/epan/dissectors/packet-mgcp.h
-#usr/include/wireshark/epan/dissectors/packet-mle.h
-#usr/include/wireshark/epan/dissectors/packet-mms.h
-#usr/include/wireshark/epan/dissectors/packet-mount.h
-#usr/include/wireshark/epan/dissectors/packet-mp4ves.h
-#usr/include/wireshark/epan/dissectors/packet-mpeg-descriptor.h
-#usr/include/wireshark/epan/dissectors/packet-mpeg-sect.h
-#usr/include/wireshark/epan/dissectors/packet-mpls.h
-#usr/include/wireshark/epan/dissectors/packet-mq.h
-#usr/include/wireshark/epan/dissectors/packet-msrp.h
-#usr/include/wireshark/epan/dissectors/packet-mstp.h
-#usr/include/wireshark/epan/dissectors/packet-mtp3.h
-#usr/include/wireshark/epan/dissectors/packet-nbap.h
-#usr/include/wireshark/epan/dissectors/packet-ncp-int.h
-#usr/include/wireshark/epan/dissectors/packet-ncp-nmas.h
-#usr/include/wireshark/epan/dissectors/packet-ncp-sss.h
-#usr/include/wireshark/epan/dissectors/packet-ndmp.h
-#usr/include/wireshark/epan/dissectors/packet-ndps.h
-#usr/include/wireshark/epan/dissectors/packet-netbios.h
-#usr/include/wireshark/epan/dissectors/packet-netlink.h
-#usr/include/wireshark/epan/dissectors/packet-nfs.h
-#usr/include/wireshark/epan/dissectors/packet-ngap.h
-#usr/include/wireshark/epan/dissectors/packet-nisplus.h
-#usr/include/wireshark/epan/dissectors/packet-nlm.h
-#usr/include/wireshark/epan/dissectors/packet-nr-rrc.h
-#usr/include/wireshark/epan/dissectors/packet-nrppa.h
-#usr/include/wireshark/epan/dissectors/packet-nsh.h
-#usr/include/wireshark/epan/dissectors/packet-ntlmssp.h
-#usr/include/wireshark/epan/dissectors/packet-ntp.h
-#usr/include/wireshark/epan/dissectors/packet-nvme.h
-#usr/include/wireshark/epan/dissectors/packet-ocsp.h
-#usr/include/wireshark/epan/dissectors/packet-oer.h
-#usr/include/wireshark/epan/dissectors/packet-opensafety.h
-#usr/include/wireshark/epan/dissectors/packet-oscore.h
-#usr/include/wireshark/epan/dissectors/packet-osi-options.h
-#usr/include/wireshark/epan/dissectors/packet-osi.h
-#usr/include/wireshark/epan/dissectors/packet-p1.h
-#usr/include/wireshark/epan/dissectors/packet-p22.h
-#usr/include/wireshark/epan/dissectors/packet-p7.h
-#usr/include/wireshark/epan/dissectors/packet-p772.h
-#usr/include/wireshark/epan/dissectors/packet-pcap_pktdata.h
-#usr/include/wireshark/epan/dissectors/packet-pcnfsd.h
-#usr/include/wireshark/epan/dissectors/packet-pdcp-lte.h
-#usr/include/wireshark/epan/dissectors/packet-pdcp-nr.h
-#usr/include/wireshark/epan/dissectors/packet-pdu-transport.h
-#usr/include/wireshark/epan/dissectors/packet-per.h
-#usr/include/wireshark/epan/dissectors/packet-pkcs1.h
-#usr/include/wireshark/epan/dissectors/packet-pkcs12.h
-#usr/include/wireshark/epan/dissectors/packet-pkinit.h
-#usr/include/wireshark/epan/dissectors/packet-pkix1explicit.h
-#usr/include/wireshark/epan/dissectors/packet-pkix1implicit.h
-#usr/include/wireshark/epan/dissectors/packet-pkixac.h
-#usr/include/wireshark/epan/dissectors/packet-pkixproxy.h
-#usr/include/wireshark/epan/dissectors/packet-pkixqualified.h
-#usr/include/wireshark/epan/dissectors/packet-pkixtsp.h
-#usr/include/wireshark/epan/dissectors/packet-portmap.h
-#usr/include/wireshark/epan/dissectors/packet-ppi-geolocation-common.h
-#usr/include/wireshark/epan/dissectors/packet-ppp.h
-#usr/include/wireshark/epan/dissectors/packet-pres.h
-#usr/include/wireshark/epan/dissectors/packet-ptp.h
-#usr/include/wireshark/epan/dissectors/packet-ptpip.h
-#usr/include/wireshark/epan/dissectors/packet-pw-atm.h
-#usr/include/wireshark/epan/dissectors/packet-pw-common.h
-#usr/include/wireshark/epan/dissectors/packet-q708.h
-#usr/include/wireshark/epan/dissectors/packet-q931.h
-#usr/include/wireshark/epan/dissectors/packet-q932.h
-#usr/include/wireshark/epan/dissectors/packet-qsig.h
-#usr/include/wireshark/epan/dissectors/packet-quic.h
-#usr/include/wireshark/epan/dissectors/packet-radius.h
-#usr/include/wireshark/epan/dissectors/packet-raknet.h
-#usr/include/wireshark/epan/dissectors/packet-ranap.h
-#usr/include/wireshark/epan/dissectors/packet-rdm.h
-#usr/include/wireshark/epan/dissectors/packet-rdt.h
-#usr/include/wireshark/epan/dissectors/packet-reload.h
-#usr/include/wireshark/epan/dissectors/packet-rlc-lte.h
-#usr/include/wireshark/epan/dissectors/packet-rlc-nr.h
-#usr/include/wireshark/epan/dissectors/packet-rmi.h
-#usr/include/wireshark/epan/dissectors/packet-rmt-common.h
-#usr/include/wireshark/epan/dissectors/packet-rohc.h
-#usr/include/wireshark/epan/dissectors/packet-ros.h
-#usr/include/wireshark/epan/dissectors/packet-rpc.h
-#usr/include/wireshark/epan/dissectors/packet-rpcrdma.h
-#usr/include/wireshark/epan/dissectors/packet-rrc.h
-#usr/include/wireshark/epan/dissectors/packet-rsvp.h
-#usr/include/wireshark/epan/dissectors/packet-rtcp.h
-#usr/include/wireshark/epan/dissectors/packet-rtp-events.h
-#usr/include/wireshark/epan/dissectors/packet-rtp.h
-#usr/include/wireshark/epan/dissectors/packet-rtse.h
-#usr/include/wireshark/epan/dissectors/packet-rtsp.h
-#usr/include/wireshark/epan/dissectors/packet-rx.h
-#usr/include/wireshark/epan/dissectors/packet-s1ap.h
-#usr/include/wireshark/epan/dissectors/packet-s5066sis.h
-#usr/include/wireshark/epan/dissectors/packet-s7comm.h
-#usr/include/wireshark/epan/dissectors/packet-s7comm_szl_ids.h
-#usr/include/wireshark/epan/dissectors/packet-sccp.h
-#usr/include/wireshark/epan/dissectors/packet-scsi-mmc.h
-#usr/include/wireshark/epan/dissectors/packet-scsi-osd.h
-#usr/include/wireshark/epan/dissectors/packet-scsi-sbc.h
-#usr/include/wireshark/epan/dissectors/packet-scsi-smc.h
-#usr/include/wireshark/epan/dissectors/packet-scsi-ssc.h
-#usr/include/wireshark/epan/dissectors/packet-scsi.h
-#usr/include/wireshark/epan/dissectors/packet-sctp.h
-#usr/include/wireshark/epan/dissectors/packet-sdp.h
-#usr/include/wireshark/epan/dissectors/packet-ses.h
-#usr/include/wireshark/epan/dissectors/packet-sflow.h
-#usr/include/wireshark/epan/dissectors/packet-sip.h
-#usr/include/wireshark/epan/dissectors/packet-skinny.h
-#usr/include/wireshark/epan/dissectors/packet-sll.h
-#usr/include/wireshark/epan/dissectors/packet-smb-browse.h
-#usr/include/wireshark/epan/dissectors/packet-smb-common.h
-#usr/include/wireshark/epan/dissectors/packet-smb-mailslot.h
-#usr/include/wireshark/epan/dissectors/packet-smb-pipe.h
-#usr/include/wireshark/epan/dissectors/packet-smb-sidsnooping.h
-#usr/include/wireshark/epan/dissectors/packet-smb.h
-#usr/include/wireshark/epan/dissectors/packet-smb2.h
-#usr/include/wireshark/epan/dissectors/packet-smpp.h
-#usr/include/wireshark/epan/dissectors/packet-smrse.h
-#usr/include/wireshark/epan/dissectors/packet-snmp.h
-#usr/include/wireshark/epan/dissectors/packet-socketcan.h
-#usr/include/wireshark/epan/dissectors/packet-someip.h
-#usr/include/wireshark/epan/dissectors/packet-spice.h
-#usr/include/wireshark/epan/dissectors/packet-sprt.h
-#usr/include/wireshark/epan/dissectors/packet-sscop.h
-#usr/include/wireshark/epan/dissectors/packet-stat-notify.h
-#usr/include/wireshark/epan/dissectors/packet-stat.h
-#usr/include/wireshark/epan/dissectors/packet-sv.h
-#usr/include/wireshark/epan/dissectors/packet-syslog.h
-#usr/include/wireshark/epan/dissectors/packet-t124.h
-#usr/include/wireshark/epan/dissectors/packet-t30.h
-#usr/include/wireshark/epan/dissectors/packet-t38.h
-#usr/include/wireshark/epan/dissectors/packet-tacacs.h
-#usr/include/wireshark/epan/dissectors/packet-tcap.h
-#usr/include/wireshark/epan/dissectors/packet-tcp.h
-#usr/include/wireshark/epan/dissectors/packet-tcpcl.h
-#usr/include/wireshark/epan/dissectors/packet-tecmp.h
-#usr/include/wireshark/epan/dissectors/packet-tetra.h
-#usr/include/wireshark/epan/dissectors/packet-thrift.h
-#usr/include/wireshark/epan/dissectors/packet-tls-utils.h
-#usr/include/wireshark/epan/dissectors/packet-tls.h
-#usr/include/wireshark/epan/dissectors/packet-tn3270.h
-#usr/include/wireshark/epan/dissectors/packet-tn5250.h
-#usr/include/wireshark/epan/dissectors/packet-tpkt.h
-#usr/include/wireshark/epan/dissectors/packet-tr.h
-#usr/include/wireshark/epan/dissectors/packet-tte.h
-#usr/include/wireshark/epan/dissectors/packet-ua.h
-#usr/include/wireshark/epan/dissectors/packet-uaudp.h
-#usr/include/wireshark/epan/dissectors/packet-uavcan-dsdl.h
-#usr/include/wireshark/epan/dissectors/packet-ubertooth.h
-#usr/include/wireshark/epan/dissectors/packet-udp.h
-#usr/include/wireshark/epan/dissectors/packet-uds.h
-#usr/include/wireshark/epan/dissectors/packet-umts_fp.h
-#usr/include/wireshark/epan/dissectors/packet-umts_mac.h
-#usr/include/wireshark/epan/dissectors/packet-umts_rlc.h
-#usr/include/wireshark/epan/dissectors/packet-usb-hid.h
-#usr/include/wireshark/epan/dissectors/packet-usb.h
-#usr/include/wireshark/epan/dissectors/packet-usbip.h
-#usr/include/wireshark/epan/dissectors/packet-vxlan.h
-#usr/include/wireshark/epan/dissectors/packet-wap.h
-#usr/include/wireshark/epan/dissectors/packet-wccp.h
-#usr/include/wireshark/epan/dissectors/packet-windows-common.h
-#usr/include/wireshark/epan/dissectors/packet-wlancertextn.h
-#usr/include/wireshark/epan/dissectors/packet-wps.h
-#usr/include/wireshark/epan/dissectors/packet-wsp.h
-#usr/include/wireshark/epan/dissectors/packet-wtls.h
-#usr/include/wireshark/epan/dissectors/packet-wtp.h
-#usr/include/wireshark/epan/dissectors/packet-x11-keysymdef.h
-#usr/include/wireshark/epan/dissectors/packet-x11.h
-#usr/include/wireshark/epan/dissectors/packet-x2ap.h
-#usr/include/wireshark/epan/dissectors/packet-x509af.h
-#usr/include/wireshark/epan/dissectors/packet-x509ce.h
-#usr/include/wireshark/epan/dissectors/packet-x509if.h
-#usr/include/wireshark/epan/dissectors/packet-x509sat.h
-#usr/include/wireshark/epan/dissectors/packet-xml.h
-#usr/include/wireshark/epan/dissectors/packet-xmpp-conference.h
-#usr/include/wireshark/epan/dissectors/packet-xmpp-core.h
-#usr/include/wireshark/epan/dissectors/packet-xmpp-gtalk.h
-#usr/include/wireshark/epan/dissectors/packet-xmpp-jingle.h
-#usr/include/wireshark/epan/dissectors/packet-xmpp-other.h
-#usr/include/wireshark/epan/dissectors/packet-xmpp-utils.h
-#usr/include/wireshark/epan/dissectors/packet-xmpp.h
-#usr/include/wireshark/epan/dissectors/packet-xnap.h
-#usr/include/wireshark/epan/dissectors/packet-ypbind.h
-#usr/include/wireshark/epan/dissectors/packet-yppasswd.h
-#usr/include/wireshark/epan/dissectors/packet-ypserv.h
-#usr/include/wireshark/epan/dissectors/packet-ypxfr.h
-#usr/include/wireshark/epan/dissectors/packet-zbee-aps.h
-#usr/include/wireshark/epan/dissectors/packet-zbee-nwk.h
-#usr/include/wireshark/epan/dissectors/packet-zbee-security.h
-#usr/include/wireshark/epan/dissectors/packet-zbee-zcl.h
-#usr/include/wireshark/epan/dissectors/packet-zbee-zdp.h
-#usr/include/wireshark/epan/dissectors/packet-zbee.h
-#usr/include/wireshark/epan/dissectors/packet-ziop.h
-#usr/include/wireshark/epan/dtd.h
-#usr/include/wireshark/epan/dtd_parse.h
-#usr/include/wireshark/epan/dvb_chartbl.h
-#usr/include/wireshark/epan/eap.h
-#usr/include/wireshark/epan/eapol_keydes_types.h
-#usr/include/wireshark/epan/epan.h
-#usr/include/wireshark/epan/epan_dissect.h
-#usr/include/wireshark/epan/etypes.h
-#usr/include/wireshark/epan/ex-opt.h
-#usr/include/wireshark/epan/except.h
-#usr/include/wireshark/epan/exceptions.h
-#usr/include/wireshark/epan/expert.h
-#usr/include/wireshark/epan/export_object.h
-#usr/include/wireshark/epan/exported_pdu.h
-#usr/include/wireshark/epan/filter_expressions.h
-#usr/include/wireshark/epan/follow.h
-#usr/include/wireshark/epan/frame_data.h
-#usr/include/wireshark/epan/frame_data_sequence.h
-#usr/include/wireshark/epan/ftypes
-#usr/include/wireshark/epan/ftypes/ftypes.h
-#usr/include/wireshark/epan/funnel.h
-#usr/include/wireshark/epan/golay.h
-#usr/include/wireshark/epan/guid-utils.h
-#usr/include/wireshark/epan/iana_charsets.h
-#usr/include/wireshark/epan/iax2_codec_type.h
-#usr/include/wireshark/epan/in_cksum.h
-#usr/include/wireshark/epan/introspection.h
-#usr/include/wireshark/epan/ip_opts.h
-#usr/include/wireshark/epan/ipproto.h
-#usr/include/wireshark/epan/ipv4.h
-#usr/include/wireshark/epan/ipv6.h
-#usr/include/wireshark/epan/lapd_sapi.h
-#usr/include/wireshark/epan/llcsaps.h
-#usr/include/wireshark/epan/maxmind_db.h
-#usr/include/wireshark/epan/media_params.h
-#usr/include/wireshark/epan/next_tvb.h
-#usr/include/wireshark/epan/nlpid.h
-#usr/include/wireshark/epan/oids.h
-#usr/include/wireshark/epan/osi-utils.h
-#usr/include/wireshark/epan/oui.h
-#usr/include/wireshark/epan/packet.h
-#usr/include/wireshark/epan/packet_info.h
-#usr/include/wireshark/epan/params.h
-#usr/include/wireshark/epan/pci-ids.h
-#usr/include/wireshark/epan/plugin_if.h
-#usr/include/wireshark/epan/ppptypes.h
-#usr/include/wireshark/epan/prefs-int.h
-#usr/include/wireshark/epan/prefs.h
-#usr/include/wireshark/epan/print.h
-#usr/include/wireshark/epan/print_stream.h
-#usr/include/wireshark/epan/proto.h
-#usr/include/wireshark/epan/proto_data.h
-#usr/include/wireshark/epan/ps.h
-#usr/include/wireshark/epan/ptvcursor.h
-#usr/include/wireshark/epan/range.h
-#usr/include/wireshark/epan/reassemble.h
-#usr/include/wireshark/epan/reedsolomon.h
-#usr/include/wireshark/epan/register.h
-#usr/include/wireshark/epan/req_resp_hdrs.h
-#usr/include/wireshark/epan/rtd_table.h
-#usr/include/wireshark/epan/rtp_pt.h
-#usr/include/wireshark/epan/sctpppids.h
-#usr/include/wireshark/epan/secrets.h
-#usr/include/wireshark/epan/show_exception.h
-#usr/include/wireshark/epan/slow_protocol_subtypes.h
-#usr/include/wireshark/epan/sminmpec.h
-#usr/include/wireshark/epan/srt_table.h
-#usr/include/wireshark/epan/stat_groups.h
-#usr/include/wireshark/epan/stat_tap_ui.h
-#usr/include/wireshark/epan/stats_tree.h
-#usr/include/wireshark/epan/stats_tree_priv.h
-#usr/include/wireshark/epan/stream.h
-#usr/include/wireshark/epan/strutil.h
-#usr/include/wireshark/epan/t35.h
-#usr/include/wireshark/epan/tap-voip.h
-#usr/include/wireshark/epan/tap.h
-#usr/include/wireshark/epan/tfs.h
-#usr/include/wireshark/epan/timestamp.h
-#usr/include/wireshark/epan/timestats.h
-#usr/include/wireshark/epan/to_str.h
-#usr/include/wireshark/epan/tvbparse.h
-#usr/include/wireshark/epan/tvbuff-int.h
-#usr/include/wireshark/epan/tvbuff.h
-#usr/include/wireshark/epan/uat-int.h
-#usr/include/wireshark/epan/uat.h
-#usr/include/wireshark/epan/unit_strings.h
-#usr/include/wireshark/epan/value_string.h
-#usr/include/wireshark/epan/wmem_scopes.h
-#usr/include/wireshark/epan/wscbor.h
-#usr/include/wireshark/epan/x264_prt_id.h
-#usr/include/wireshark/epan/xdlc.h
-#usr/include/wireshark/file.h
-#usr/include/wireshark/wireshark.h
-#usr/include/wireshark/wiretap
-#usr/include/wireshark/wiretap/file_wrappers.h
-#usr/include/wireshark/wiretap/merge.h
-#usr/include/wireshark/wiretap/pcap-encap.h
-#usr/include/wireshark/wiretap/pcapng_module.h
-#usr/include/wireshark/wiretap/secrets-types.h
-#usr/include/wireshark/wiretap/wtap.h
-#usr/include/wireshark/wiretap/wtap_modules.h
-#usr/include/wireshark/wiretap/wtap_opttypes.h
-#usr/include/wireshark/ws_attributes.h
-#usr/include/wireshark/ws_compiler_tests.h
-#usr/include/wireshark/ws_diag_control.h
-#usr/include/wireshark/ws_log_defs.h
-#usr/include/wireshark/ws_posix_compat.h
-#usr/include/wireshark/ws_symbol_export.h
-#usr/include/wireshark/ws_version.h
-#usr/include/wireshark/wsutil
-#usr/include/wireshark/wsutil/802_11-utils.h
-#usr/include/wireshark/wsutil/adler32.h
-#usr/include/wireshark/wsutil/base32.h
-#usr/include/wireshark/wsutil/bits_count_ones.h
-#usr/include/wireshark/wsutil/bits_ctz.h
-#usr/include/wireshark/wsutil/bitswap.h
-#usr/include/wireshark/wsutil/buffer.h
-#usr/include/wireshark/wsutil/codecs.h
-#usr/include/wireshark/wsutil/color.h
-#usr/include/wireshark/wsutil/cpu_info.h
-#usr/include/wireshark/wsutil/crash_info.h
-#usr/include/wireshark/wsutil/crc10.h
-#usr/include/wireshark/wsutil/crc11.h
-#usr/include/wireshark/wsutil/crc16-plain.h
-#usr/include/wireshark/wsutil/crc16.h
-#usr/include/wireshark/wsutil/crc32.h
-#usr/include/wireshark/wsutil/crc5.h
-#usr/include/wireshark/wsutil/crc6.h
-#usr/include/wireshark/wsutil/crc7.h
-#usr/include/wireshark/wsutil/crc8.h
-#usr/include/wireshark/wsutil/curve25519.h
-#usr/include/wireshark/wsutil/eax.h
-#usr/include/wireshark/wsutil/epochs.h
-#usr/include/wireshark/wsutil/exported_pdu_tlvs.h
-#usr/include/wireshark/wsutil/feature_list.h
-#usr/include/wireshark/wsutil/filesystem.h
-#usr/include/wireshark/wsutil/g711.h
-#usr/include/wireshark/wsutil/glib-compat.h
-#usr/include/wireshark/wsutil/inet_addr.h
-#usr/include/wireshark/wsutil/inet_ipv4.h
-#usr/include/wireshark/wsutil/inet_ipv6.h
-#usr/include/wireshark/wsutil/interface.h
-#usr/include/wireshark/wsutil/jsmn.h
-#usr/include/wireshark/wsutil/json_dumper.h
-#usr/include/wireshark/wsutil/mpeg-audio.h
-#usr/include/wireshark/wsutil/netlink.h
-#usr/include/wireshark/wsutil/nstime.h
-#usr/include/wireshark/wsutil/os_version_info.h
-#usr/include/wireshark/wsutil/pint.h
-#usr/include/wireshark/wsutil/please_report_bug.h
-#usr/include/wireshark/wsutil/pow2.h
-#usr/include/wireshark/wsutil/privileges.h
-#usr/include/wireshark/wsutil/processes.h
-#usr/include/wireshark/wsutil/regex.h
-#usr/include/wireshark/wsutil/report_message.h
-#usr/include/wireshark/wsutil/sign_ext.h
-#usr/include/wireshark/wsutil/sober128.h
-#usr/include/wireshark/wsutil/socket.h
-#usr/include/wireshark/wsutil/str_util.h
-#usr/include/wireshark/wsutil/strnatcmp.h
-#usr/include/wireshark/wsutil/strtoi.h
-#usr/include/wireshark/wsutil/tempfile.h
-#usr/include/wireshark/wsutil/time_util.h
-#usr/include/wireshark/wsutil/to_str.h
-#usr/include/wireshark/wsutil/type_util.h
-#usr/include/wireshark/wsutil/unicode-utils.h
-#usr/include/wireshark/wsutil/utf8_entities.h
-#usr/include/wireshark/wsutil/wmem
-#usr/include/wireshark/wsutil/wmem/wmem.h
-#usr/include/wireshark/wsutil/wmem/wmem_array.h
-#usr/include/wireshark/wsutil/wmem/wmem_core.h
-#usr/include/wireshark/wsutil/wmem/wmem_interval_tree.h
-#usr/include/wireshark/wsutil/wmem/wmem_list.h
-#usr/include/wireshark/wsutil/wmem/wmem_map.h
-#usr/include/wireshark/wsutil/wmem/wmem_miscutl.h
-#usr/include/wireshark/wsutil/wmem/wmem_multimap.h
-#usr/include/wireshark/wsutil/wmem/wmem_queue.h
-#usr/include/wireshark/wsutil/wmem/wmem_stack.h
-#usr/include/wireshark/wsutil/wmem/wmem_strbuf.h
-#usr/include/wireshark/wsutil/wmem/wmem_strutl.h
-#usr/include/wireshark/wsutil/wmem/wmem_tree.h
-#usr/include/wireshark/wsutil/wmem/wmem_user_cb.h
-#usr/include/wireshark/wsutil/ws_assert.h
-#usr/include/wireshark/wsutil/ws_cpuid.h
-#usr/include/wireshark/wsutil/ws_getopt.h
-#usr/include/wireshark/wsutil/ws_mempbrk.h
-#usr/include/wireshark/wsutil/ws_mempbrk_int.h
-#usr/include/wireshark/wsutil/ws_pipe.h
-#usr/include/wireshark/wsutil/ws_return.h
-#usr/include/wireshark/wsutil/ws_roundup.h
-#usr/include/wireshark/wsutil/wsgcrypt.h
-#usr/include/wireshark/wsutil/wsjson.h
-#usr/include/wireshark/wsutil/wslog.h
-#usr/include/wireshark/wsutil/xtea.h
 #usr/lib/libwireshark.so
-usr/lib/libwireshark.so.16
-usr/lib/libwireshark.so.16.0.8
+usr/lib/libwireshark.so.17
+usr/lib/libwireshark.so.17.0.5
 #usr/lib/libwiretap.so
-usr/lib/libwiretap.so.13
-usr/lib/libwiretap.so.13.0.8
+usr/lib/libwiretap.so.14
+usr/lib/libwiretap.so.14.1.5
 #usr/lib/libwsutil.so
-usr/lib/libwsutil.so.14
-usr/lib/libwsutil.so.14.0.0
-#usr/lib/pkgconfig/wireshark.pc
+usr/lib/libwsutil.so.15
+usr/lib/libwsutil.so.15.0.0
 #usr/lib/wireshark
-#usr/lib/wireshark/cmake
-#usr/lib/wireshark/cmake/FindGLIB2.cmake
-#usr/lib/wireshark/cmake/FindWSLibrary.cmake
-#usr/lib/wireshark/cmake/FindWSWinLibs.cmake
-#usr/lib/wireshark/cmake/LocatePythonModule.cmake
-#usr/lib/wireshark/cmake/UseAsn2Wrs.cmake
-#usr/lib/wireshark/cmake/UseMakePluginReg.cmake
-#usr/lib/wireshark/cmake/WiresharkConfig.cmake
-#usr/lib/wireshark/cmake/WiresharkConfigVersion.cmake
-#usr/lib/wireshark/cmake/WiresharkTargets-release.cmake
-#usr/lib/wireshark/cmake/WiresharkTargets.cmake
 #usr/lib/wireshark/extcap
 usr/lib/wireshark/extcap/androiddump
 usr/lib/wireshark/extcap/ciscodump
@@ -684,29 +29,77 @@  usr/lib/wireshark/extcap/sshdump
 usr/lib/wireshark/extcap/udpdump
 usr/lib/wireshark/extcap/wifidump
 #usr/lib/wireshark/plugins
-#usr/lib/wireshark/plugins/4.0
-#usr/lib/wireshark/plugins/4.0/codecs
-usr/lib/wireshark/plugins/4.0/codecs/g711.so
-usr/lib/wireshark/plugins/4.0/codecs/l16mono.so
-usr/lib/wireshark/plugins/4.0/codecs/opus_dec.so
-#usr/lib/wireshark/plugins/4.0/epan
-usr/lib/wireshark/plugins/4.0/epan/ethercat.so
-usr/lib/wireshark/plugins/4.0/epan/gryphon.so
-usr/lib/wireshark/plugins/4.0/epan/irda.so
-usr/lib/wireshark/plugins/4.0/epan/mate.so
-usr/lib/wireshark/plugins/4.0/epan/opcua.so
-usr/lib/wireshark/plugins/4.0/epan/profinet.so
-usr/lib/wireshark/plugins/4.0/epan/stats_tree.so
-usr/lib/wireshark/plugins/4.0/epan/transum.so
-usr/lib/wireshark/plugins/4.0/epan/unistim.so
-usr/lib/wireshark/plugins/4.0/epan/wimax.so
-usr/lib/wireshark/plugins/4.0/epan/wimaxasncp.so
-usr/lib/wireshark/plugins/4.0/epan/wimaxmacphy.so
-#usr/lib/wireshark/plugins/4.0/wiretap
-usr/lib/wireshark/plugins/4.0/wiretap/usbdump.so
+usr/lib/wireshark/plugins/4.2
+usr/lib/wireshark/plugins/4.2/codecs
+usr/lib/wireshark/plugins/4.2/codecs/g711.so
+usr/lib/wireshark/plugins/4.2/codecs/l16mono.so
+usr/lib/wireshark/plugins/4.2/codecs/opus_dec.so
+usr/lib/wireshark/plugins/4.2/epan
+usr/lib/wireshark/plugins/4.2/epan/ethercat.so
+usr/lib/wireshark/plugins/4.2/epan/gryphon.so
+usr/lib/wireshark/plugins/4.2/epan/irda.so
+usr/lib/wireshark/plugins/4.2/epan/mate.so
+usr/lib/wireshark/plugins/4.2/epan/opcua.so
+usr/lib/wireshark/plugins/4.2/epan/profinet.so
+usr/lib/wireshark/plugins/4.2/epan/stats_tree.so
+usr/lib/wireshark/plugins/4.2/epan/transum.so
+usr/lib/wireshark/plugins/4.2/epan/unistim.so
+usr/lib/wireshark/plugins/4.2/epan/wimax.so
+usr/lib/wireshark/plugins/4.2/epan/wimaxasncp.so
+usr/lib/wireshark/plugins/4.2/epan/wimaxmacphy.so
+usr/lib/wireshark/plugins/4.2/wiretap
+usr/lib/wireshark/plugins/4.2/wiretap/usbdump.so
+#usr/share/doc/wireshark
+#usr/share/doc/wireshark/COPYING
+#usr/share/doc/wireshark/README.xml-output
+#usr/share/doc/wireshark/androiddump.html
+#usr/share/doc/wireshark/capinfos.html
+#usr/share/doc/wireshark/captype.html
+#usr/share/doc/wireshark/ciscodump.html
+#usr/share/doc/wireshark/dpauxmon.html
+#usr/share/doc/wireshark/dumpcap.html
+#usr/share/doc/wireshark/editcap.html
+#usr/share/doc/wireshark/etwdump.html
+#usr/share/doc/wireshark/extcap.html
+#usr/share/doc/wireshark/falcodump.html
+#usr/share/doc/wireshark/mergecap.html
+#usr/share/doc/wireshark/pdml2html.xsl
+#usr/share/doc/wireshark/randpkt.html
+#usr/share/doc/wireshark/randpktdump.html
+#usr/share/doc/wireshark/rawshark.html
+#usr/share/doc/wireshark/release-notes.html
+#usr/share/doc/wireshark/reordercap.html
+#usr/share/doc/wireshark/sshdump.html
+#usr/share/doc/wireshark/text2pcap.html
+#usr/share/doc/wireshark/tshark.html
+#usr/share/doc/wireshark/udpdump.html
+#usr/share/doc/wireshark/wifidump.html
+#usr/share/doc/wireshark/wireshark-filter.html
+#usr/share/doc/wireshark/wireshark.html
+#usr/share/doc/wireshark/ws.css
+#usr/share/man/man1/androiddump.1
+#usr/share/man/man1/capinfos.1
+#usr/share/man/man1/captype.1
+#usr/share/man/man1/ciscodump.1
+#usr/share/man/man1/dpauxmon.1
+#usr/share/man/man1/dumpcap.1
+#usr/share/man/man1/editcap.1
+#usr/share/man/man1/etwdump.1
+#usr/share/man/man1/falcodump.1
+#usr/share/man/man1/mergecap.1
+#usr/share/man/man1/randpkt.1
+#usr/share/man/man1/randpktdump.1
+#usr/share/man/man1/rawshark.1
+#usr/share/man/man1/reordercap.1
+#usr/share/man/man1/sshdump.1
+#usr/share/man/man1/text2pcap.1
+#usr/share/man/man1/tshark.1
+#usr/share/man/man1/udpdump.1
+#usr/share/man/man1/wifidump.1
+#usr/share/man/man1/wireshark.1
+#usr/share/man/man4/extcap.4
+#usr/share/man/man4/wireshark-filter.4
 #usr/share/wireshark
-#usr/share/wireshark/Acknowledgements.md
-#usr/share/wireshark/COPYING
 usr/share/wireshark/cfilters
 usr/share/wireshark/colorfilters
 #usr/share/wireshark/dfilter_macros
@@ -756,11 +149,7 @@  usr/share/wireshark/dtds/smil.dtd
 usr/share/wireshark/dtds/watcherinfo.dtd
 usr/share/wireshark/dtds/xcap-caps.dtd
 usr/share/wireshark/dtds/xcap-error.dtd
-usr/share/wireshark/enterprises.tsv
-#usr/share/wireshark/gpl-2.0-standalone.html
 #usr/share/wireshark/ipmap.html
-#usr/share/wireshark/manuf
-#usr/share/wireshark/pdml2html.xsl
 #usr/share/wireshark/profiles
 #usr/share/wireshark/profiles/Bluetooth
 #usr/share/wireshark/profiles/Bluetooth/colorfilters
@@ -776,6 +165,7 @@  usr/share/wireshark/radius/dictionary
 usr/share/wireshark/radius/dictionary.3com
 usr/share/wireshark/radius/dictionary.3gpp
 usr/share/wireshark/radius/dictionary.3gpp2
+usr/share/wireshark/radius/dictionary.5x9
 usr/share/wireshark/radius/dictionary.acc
 usr/share/wireshark/radius/dictionary.acme
 usr/share/wireshark/radius/dictionary.actelis
@@ -979,7 +369,6 @@  usr/share/wireshark/radius/dictionary.yubico
 usr/share/wireshark/radius/dictionary.zeus
 usr/share/wireshark/radius/dictionary.zte
 usr/share/wireshark/radius/dictionary.zyxel
-usr/share/wireshark/services
 usr/share/wireshark/smi_modules
 #usr/share/wireshark/tpncp
 usr/share/wireshark/tpncp/tpncp.dat
@@ -987,4 +376,3 @@  usr/share/wireshark/tpncp/tpncp.dat
 usr/share/wireshark/wimaxasncp/dictionary.dtd
 usr/share/wireshark/wimaxasncp/dictionary.xml
 usr/share/wireshark/wka
-usr/share/wireshark/ws.css
diff --git a/lfs/tshark b/lfs/tshark
index 297b5f7ac..3d3411eb3 100644
--- a/lfs/tshark
+++ b/lfs/tshark
@@ -1,7 +1,7 @@ 
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2023  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -26,7 +26,7 @@  include Config
 
 SUMMARY    = A Network Traffic Analyser
 
-VER        = 4.0.8
+VER        = 4.2.5
 
 THISAPP    = wireshark-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -35,7 +35,7 @@  DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = tshark
 DEPS       = c-ares
-PAK_VER    = 15
+PAK_VER    = 16
 
 SERVICES   =
 
@@ -47,7 +47,7 @@  objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = bda31be809724a39e475489eb5653589310ae679933fac193cbc8bb3924b3ec48a93b5da6d39655fdb9f4a8d717b9cc84fcb357bea275cb457b45783a75ca778
+$(DL_FILE)_BLAKE2 = 536743a7e402f7a511d7612454d9770f0e67a0f2ebc1ab49912b12965e605f2082eff37f41f7642b89859257926ce13d88728194b79cbe5dcf6b15d72516c5fc
 
 install : $(TARGET)
 
@@ -82,12 +82,11 @@  $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar Jxf $(DIR_DL)/$(DL_FILE)
 
 	cd $(DIR_APP) && mkdir build
-	cd $(DIR_APP)/build && cmake ..		\
-		-DBUILD_wireshark=OFF		\
+	cd $(DIR_APP)/build && cmake ..	\
+		-DBUILD_wireshark=OFF	\
 		-DCMAKE_INSTALL_PREFIX=/usr	\
 		-DCMAKE_BUILD_TYPE=Release	\
 		-DBUILD_mmdbresolve=OFF
-
 	cd $(DIR_APP)/build && make $(MAKETUNING)
 	cd $(DIR_APP)/build && make install