]> git.ipfire.org Git - ipfire-2.x.git/blobdiff - config/rootfiles/packages/tshark
suricata: Change midstream policy to "pass-flow"
[ipfire-2.x.git] / config / rootfiles / packages / tshark
index dffd2a5073886cb8326bb172e20d8d9bf3db12a3..14af184af298baf73c84a3480e727c7156413098 100644 (file)
@@ -13,8 +13,6 @@ usr/bin/tshark
 #usr/include/wireshark
 #usr/include/wireshark/cfile.h
 #usr/include/wireshark/cli_main.h
-#usr/include/wireshark/codecs
-#usr/include/wireshark/codecs/codecs.h
 #usr/include/wireshark/epan
 #usr/include/wireshark/epan/addr_and_mask.h
 #usr/include/wireshark/epan/addr_resolv.h
@@ -31,6 +29,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/capture_dissectors.h
 #usr/include/wireshark/epan/charsets.h
 #usr/include/wireshark/epan/chdlctypes.h
+#usr/include/wireshark/epan/cisco_pid.h
 #usr/include/wireshark/epan/color_filters.h
 #usr/include/wireshark/epan/column-info.h
 #usr/include/wireshark/epan/column-utils.h
@@ -38,51 +37,65 @@ usr/bin/tshark
 #usr/include/wireshark/epan/conv_id.h
 #usr/include/wireshark/epan/conversation.h
 #usr/include/wireshark/epan/conversation_debug.h
+#usr/include/wireshark/epan/conversation_filter.h
 #usr/include/wireshark/epan/conversation_table.h
 #usr/include/wireshark/epan/crc10-tvb.h
 #usr/include/wireshark/epan/crc16-tvb.h
 #usr/include/wireshark/epan/crc32-tvb.h
 #usr/include/wireshark/epan/crc6-tvb.h
 #usr/include/wireshark/epan/crc8-tvb.h
+#usr/include/wireshark/epan/dccpservicecodes.h
 #usr/include/wireshark/epan/decode_as.h
 #usr/include/wireshark/epan/dfilter
 #usr/include/wireshark/epan/dfilter/dfilter.h
 #usr/include/wireshark/epan/dfilter/drange.h
 #usr/include/wireshark/epan/diam_dict.h
 #usr/include/wireshark/epan/disabled_protos.h
-#usr/include/wireshark/epan/dissector_filters.h
 #usr/include/wireshark/epan/dissectors
+#usr/include/wireshark/epan/dissectors/cond_ace_token_enum.h
+#usr/include/wireshark/epan/dissectors/file-pcapng.h
 #usr/include/wireshark/epan/dissectors/file-rbm.h
 #usr/include/wireshark/epan/dissectors/packet-6lowpan.h
 #usr/include/wireshark/epan/dissectors/packet-a21.h
+#usr/include/wireshark/epan/dissectors/packet-acdr.h
 #usr/include/wireshark/epan/dissectors/packet-acp133.h
 #usr/include/wireshark/epan/dissectors/packet-acse.h
 #usr/include/wireshark/epan/dissectors/packet-actrace.h
 #usr/include/wireshark/epan/dissectors/packet-adb_service.h
 #usr/include/wireshark/epan/dissectors/packet-afp.h
 #usr/include/wireshark/epan/dissectors/packet-alcap.h
+#usr/include/wireshark/epan/dissectors/packet-amp.h
 #usr/include/wireshark/epan/dissectors/packet-ansi_a.h
 #usr/include/wireshark/epan/dissectors/packet-ansi_map.h
 #usr/include/wireshark/epan/dissectors/packet-ansi_tcap.h
 #usr/include/wireshark/epan/dissectors/packet-arp.h
+#usr/include/wireshark/epan/dissectors/packet-asap+enrp-common.h
 #usr/include/wireshark/epan/dissectors/packet-atalk.h
 #usr/include/wireshark/epan/dissectors/packet-atm.h
 #usr/include/wireshark/epan/dissectors/packet-atn-ulcs.h
+#usr/include/wireshark/epan/dissectors/packet-autosar-ipdu-multiplexer.h
 #usr/include/wireshark/epan/dissectors/packet-bacapp.h
 #usr/include/wireshark/epan/dissectors/packet-bacnet.h
+#usr/include/wireshark/epan/dissectors/packet-bblog.h
 #usr/include/wireshark/epan/dissectors/packet-ber.h
 #usr/include/wireshark/epan/dissectors/packet-bfd.h
 #usr/include/wireshark/epan/dissectors/packet-bgp.h
+#usr/include/wireshark/epan/dissectors/packet-bicc_mst.h
 #usr/include/wireshark/epan/dissectors/packet-bluetooth.h
+#usr/include/wireshark/epan/dissectors/packet-bpsec.h
+#usr/include/wireshark/epan/dissectors/packet-bpv6.h
+#usr/include/wireshark/epan/dissectors/packet-bpv7.h
 #usr/include/wireshark/epan/dissectors/packet-bssap.h
 #usr/include/wireshark/epan/dissectors/packet-bssgp.h
 #usr/include/wireshark/epan/dissectors/packet-btatt.h
 #usr/include/wireshark/epan/dissectors/packet-btavctp.h
 #usr/include/wireshark/epan/dissectors/packet-btavdtp.h
 #usr/include/wireshark/epan/dissectors/packet-btavrcp.h
+#usr/include/wireshark/epan/dissectors/packet-btbredr_rf.h
 #usr/include/wireshark/epan/dissectors/packet-bthci_acl.h
 #usr/include/wireshark/epan/dissectors/packet-bthci_cmd.h
 #usr/include/wireshark/epan/dissectors/packet-bthci_evt.h
+#usr/include/wireshark/epan/dissectors/packet-bthci_iso.h
 #usr/include/wireshark/epan/dissectors/packet-bthci_sco.h
 #usr/include/wireshark/epan/dissectors/packet-btl2cap.h
 #usr/include/wireshark/epan/dissectors/packet-btle.h
@@ -100,6 +113,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-cmp.h
 #usr/include/wireshark/epan/dissectors/packet-cms.h
 #usr/include/wireshark/epan/dissectors/packet-coap.h
+#usr/include/wireshark/epan/dissectors/packet-cose.h
 #usr/include/wireshark/epan/dissectors/packet-credssp.h
 #usr/include/wireshark/epan/dissectors/packet-crmf.h
 #usr/include/wireshark/epan/dissectors/packet-csn1.h
@@ -110,7 +124,6 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-dcerpc-budb.h
 #usr/include/wireshark/epan/dissectors/packet-dcerpc-butc.h
 #usr/include/wireshark/epan/dissectors/packet-dcerpc-dce122.h
-#usr/include/wireshark/epan/dissectors/packet-dcerpc-dcom.h
 #usr/include/wireshark/epan/dissectors/packet-dcerpc-dnsserver.h
 #usr/include/wireshark/epan/dissectors/packet-dcerpc-frsapi.h
 #usr/include/wireshark/epan/dissectors/packet-dcerpc-frsrpc.h
@@ -129,14 +142,16 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-diameter_3gpp.h
 #usr/include/wireshark/epan/dissectors/packet-diffserv-mpls-common.h
 #usr/include/wireshark/epan/dissectors/packet-disp.h
+#usr/include/wireshark/epan/dissectors/packet-dlt.h
 #usr/include/wireshark/epan/dissectors/packet-dns.h
 #usr/include/wireshark/epan/dissectors/packet-docsis-tlv.h
+#usr/include/wireshark/epan/dissectors/packet-doip.h
 #usr/include/wireshark/epan/dissectors/packet-dop.h
 #usr/include/wireshark/epan/dissectors/packet-dsp.h
 #usr/include/wireshark/epan/dissectors/packet-dtls.h
-#usr/include/wireshark/epan/dissectors/packet-dtn.h
 #usr/include/wireshark/epan/dissectors/packet-dvbci.h
 #usr/include/wireshark/epan/dissectors/packet-e164.h
+#usr/include/wireshark/epan/dissectors/packet-e1ap.h
 #usr/include/wireshark/epan/dissectors/packet-e212.h
 #usr/include/wireshark/epan/dissectors/packet-eapol.h
 #usr/include/wireshark/epan/dissectors/packet-edonkey.h
@@ -147,6 +162,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-erf.h
 #usr/include/wireshark/epan/dissectors/packet-ess.h
 #usr/include/wireshark/epan/dissectors/packet-eth.h
+#usr/include/wireshark/epan/dissectors/packet-f1ap.h
 #usr/include/wireshark/epan/dissectors/packet-f5ethtrailer.h
 #usr/include/wireshark/epan/dissectors/packet-fc.h
 #usr/include/wireshark/epan/dissectors/packet-fcbls.h
@@ -159,9 +175,12 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-fcswils.h
 #usr/include/wireshark/epan/dissectors/packet-ff.h
 #usr/include/wireshark/epan/dissectors/packet-fix.h
+#usr/include/wireshark/epan/dissectors/packet-flexray.h
 #usr/include/wireshark/epan/dissectors/packet-fmp.h
 #usr/include/wireshark/epan/dissectors/packet-frame.h
 #usr/include/wireshark/epan/dissectors/packet-ftam.h
+#usr/include/wireshark/epan/dissectors/packet-ftdi-ft.h
+#usr/include/wireshark/epan/dissectors/packet-gdt.h
 #usr/include/wireshark/epan/dissectors/packet-geonw.h
 #usr/include/wireshark/epan/dissectors/packet-giop.h
 #usr/include/wireshark/epan/dissectors/packet-gluster.h
@@ -216,6 +235,8 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-isis-clv.h
 #usr/include/wireshark/epan/dissectors/packet-isis.h
 #usr/include/wireshark/epan/dissectors/packet-isl.h
+#usr/include/wireshark/epan/dissectors/packet-iso10681.h
+#usr/include/wireshark/epan/dissectors/packet-iso15765.h
 #usr/include/wireshark/epan/dissectors/packet-isup.h
 #usr/include/wireshark/epan/dissectors/packet-its.h
 #usr/include/wireshark/epan/dissectors/packet-iwarp-ddp-rdmap.h
@@ -233,12 +254,14 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-lcsap.h
 #usr/include/wireshark/epan/dissectors/packet-ldap.h
 #usr/include/wireshark/epan/dissectors/packet-ldp.h
+#usr/include/wireshark/epan/dissectors/packet-lin.h
 #usr/include/wireshark/epan/dissectors/packet-link16.h
 #usr/include/wireshark/epan/dissectors/packet-lisp.h
 #usr/include/wireshark/epan/dissectors/packet-llc.h
 #usr/include/wireshark/epan/dissectors/packet-lnet.h
 #usr/include/wireshark/epan/dissectors/packet-logotypecertextn.h
 #usr/include/wireshark/epan/dissectors/packet-lpp.h
+#usr/include/wireshark/epan/dissectors/packet-lppa.h
 #usr/include/wireshark/epan/dissectors/packet-lte-rrc.h
 #usr/include/wireshark/epan/dissectors/packet-mac-lte.h
 #usr/include/wireshark/epan/dissectors/packet-mausb.h
@@ -269,6 +292,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-nisplus.h
 #usr/include/wireshark/epan/dissectors/packet-nlm.h
 #usr/include/wireshark/epan/dissectors/packet-nr-rrc.h
+#usr/include/wireshark/epan/dissectors/packet-nrppa.h
 #usr/include/wireshark/epan/dissectors/packet-nsh.h
 #usr/include/wireshark/epan/dissectors/packet-ntlmssp.h
 #usr/include/wireshark/epan/dissectors/packet-ntp.h
@@ -287,6 +311,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-pcnfsd.h
 #usr/include/wireshark/epan/dissectors/packet-pdcp-lte.h
 #usr/include/wireshark/epan/dissectors/packet-pdcp-nr.h
+#usr/include/wireshark/epan/dissectors/packet-pdu-transport.h
 #usr/include/wireshark/epan/dissectors/packet-per.h
 #usr/include/wireshark/epan/dissectors/packet-pkcs1.h
 #usr/include/wireshark/epan/dissectors/packet-pkcs12.h
@@ -309,6 +334,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-q931.h
 #usr/include/wireshark/epan/dissectors/packet-q932.h
 #usr/include/wireshark/epan/dissectors/packet-qsig.h
+#usr/include/wireshark/epan/dissectors/packet-quic.h
 #usr/include/wireshark/epan/dissectors/packet-radius.h
 #usr/include/wireshark/epan/dissectors/packet-raknet.h
 #usr/include/wireshark/epan/dissectors/packet-ranap.h
@@ -328,7 +354,6 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-rtcp.h
 #usr/include/wireshark/epan/dissectors/packet-rtp-events.h
 #usr/include/wireshark/epan/dissectors/packet-rtp.h
-#usr/include/wireshark/epan/dissectors/packet-rtps.h
 #usr/include/wireshark/epan/dissectors/packet-rtse.h
 #usr/include/wireshark/epan/dissectors/packet-rtsp.h
 #usr/include/wireshark/epan/dissectors/packet-rx.h
@@ -361,6 +386,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-smrse.h
 #usr/include/wireshark/epan/dissectors/packet-snmp.h
 #usr/include/wireshark/epan/dissectors/packet-socketcan.h
+#usr/include/wireshark/epan/dissectors/packet-someip.h
 #usr/include/wireshark/epan/dissectors/packet-spice.h
 #usr/include/wireshark/epan/dissectors/packet-sprt.h
 #usr/include/wireshark/epan/dissectors/packet-sscop.h
@@ -374,7 +400,10 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-tacacs.h
 #usr/include/wireshark/epan/dissectors/packet-tcap.h
 #usr/include/wireshark/epan/dissectors/packet-tcp.h
+#usr/include/wireshark/epan/dissectors/packet-tcpcl.h
+#usr/include/wireshark/epan/dissectors/packet-tecmp.h
 #usr/include/wireshark/epan/dissectors/packet-tetra.h
+#usr/include/wireshark/epan/dissectors/packet-thrift.h
 #usr/include/wireshark/epan/dissectors/packet-tls-utils.h
 #usr/include/wireshark/epan/dissectors/packet-tls.h
 #usr/include/wireshark/epan/dissectors/packet-tn3270.h
@@ -384,8 +413,10 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-tte.h
 #usr/include/wireshark/epan/dissectors/packet-ua.h
 #usr/include/wireshark/epan/dissectors/packet-uaudp.h
+#usr/include/wireshark/epan/dissectors/packet-uavcan-dsdl.h
 #usr/include/wireshark/epan/dissectors/packet-ubertooth.h
 #usr/include/wireshark/epan/dissectors/packet-udp.h
+#usr/include/wireshark/epan/dissectors/packet-uds.h
 #usr/include/wireshark/epan/dissectors/packet-umts_fp.h
 #usr/include/wireshark/epan/dissectors/packet-umts_mac.h
 #usr/include/wireshark/epan/dissectors/packet-umts_rlc.h
@@ -416,6 +447,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-xmpp-other.h
 #usr/include/wireshark/epan/dissectors/packet-xmpp-utils.h
 #usr/include/wireshark/epan/dissectors/packet-xmpp.h
+#usr/include/wireshark/epan/dissectors/packet-xnap.h
 #usr/include/wireshark/epan/dissectors/packet-ypbind.h
 #usr/include/wireshark/epan/dissectors/packet-yppasswd.h
 #usr/include/wireshark/epan/dissectors/packet-ypserv.h
@@ -448,12 +480,12 @@ usr/bin/tshark
 #usr/include/wireshark/epan/ftypes
 #usr/include/wireshark/epan/ftypes/ftypes.h
 #usr/include/wireshark/epan/funnel.h
-#usr/include/wireshark/epan/garrayfix.h
 #usr/include/wireshark/epan/golay.h
 #usr/include/wireshark/epan/guid-utils.h
 #usr/include/wireshark/epan/iana_charsets.h
 #usr/include/wireshark/epan/iax2_codec_type.h
 #usr/include/wireshark/epan/in_cksum.h
+#usr/include/wireshark/epan/introspection.h
 #usr/include/wireshark/epan/ip_opts.h
 #usr/include/wireshark/epan/ipproto.h
 #usr/include/wireshark/epan/ipv4.h
@@ -470,6 +502,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/packet.h
 #usr/include/wireshark/epan/packet_info.h
 #usr/include/wireshark/epan/params.h
+#usr/include/wireshark/epan/pci-ids.h
 #usr/include/wireshark/epan/plugin_if.h
 #usr/include/wireshark/epan/ppptypes.h
 #usr/include/wireshark/epan/prefs-int.h
@@ -503,7 +536,6 @@ usr/bin/tshark
 #usr/include/wireshark/epan/tap-voip.h
 #usr/include/wireshark/epan/tap.h
 #usr/include/wireshark/epan/tfs.h
-#usr/include/wireshark/epan/time_fmt.h
 #usr/include/wireshark/epan/timestamp.h
 #usr/include/wireshark/epan/timestats.h
 #usr/include/wireshark/epan/to_str.h
@@ -514,27 +546,12 @@ usr/bin/tshark
 #usr/include/wireshark/epan/uat.h
 #usr/include/wireshark/epan/unit_strings.h
 #usr/include/wireshark/epan/value_string.h
-#usr/include/wireshark/epan/wmem
-#usr/include/wireshark/epan/wmem/wmem.h
-#usr/include/wireshark/epan/wmem/wmem_array.h
-#usr/include/wireshark/epan/wmem/wmem_core.h
-#usr/include/wireshark/epan/wmem/wmem_interval_tree.h
-#usr/include/wireshark/epan/wmem/wmem_list.h
-#usr/include/wireshark/epan/wmem/wmem_map.h
-#usr/include/wireshark/epan/wmem/wmem_miscutl.h
-#usr/include/wireshark/epan/wmem/wmem_queue.h
-#usr/include/wireshark/epan/wmem/wmem_scopes.h
-#usr/include/wireshark/epan/wmem/wmem_stack.h
-#usr/include/wireshark/epan/wmem/wmem_strbuf.h
-#usr/include/wireshark/epan/wmem/wmem_strutl.h
-#usr/include/wireshark/epan/wmem/wmem_tree.h
-#usr/include/wireshark/epan/wmem/wmem_user_cb.h
+#usr/include/wireshark/epan/wmem_scopes.h
+#usr/include/wireshark/epan/wscbor.h
 #usr/include/wireshark/epan/x264_prt_id.h
 #usr/include/wireshark/epan/xdlc.h
 #usr/include/wireshark/file.h
-#usr/include/wireshark/globals.h
-#usr/include/wireshark/log.h
-#usr/include/wireshark/version_info.h
+#usr/include/wireshark/wireshark.h
 #usr/include/wireshark/wiretap
 #usr/include/wireshark/wiretap/file_wrappers.h
 #usr/include/wireshark/wiretap/merge.h
@@ -542,21 +559,25 @@ usr/bin/tshark
 #usr/include/wireshark/wiretap/pcapng_module.h
 #usr/include/wireshark/wiretap/secrets-types.h
 #usr/include/wireshark/wiretap/wtap.h
+#usr/include/wireshark/wiretap/wtap_modules.h
 #usr/include/wireshark/wiretap/wtap_opttypes.h
 #usr/include/wireshark/ws_attributes.h
 #usr/include/wireshark/ws_compiler_tests.h
 #usr/include/wireshark/ws_diag_control.h
+#usr/include/wireshark/ws_log_defs.h
+#usr/include/wireshark/ws_posix_compat.h
 #usr/include/wireshark/ws_symbol_export.h
 #usr/include/wireshark/ws_version.h
 #usr/include/wireshark/wsutil
+#usr/include/wireshark/wsutil/802_11-utils.h
 #usr/include/wireshark/wsutil/adler32.h
 #usr/include/wireshark/wsutil/base32.h
 #usr/include/wireshark/wsutil/bits_count_ones.h
 #usr/include/wireshark/wsutil/bits_ctz.h
 #usr/include/wireshark/wsutil/bitswap.h
 #usr/include/wireshark/wsutil/buffer.h
+#usr/include/wireshark/wsutil/codecs.h
 #usr/include/wireshark/wsutil/color.h
-#usr/include/wireshark/wsutil/copyright_info.h
 #usr/include/wireshark/wsutil/cpu_info.h
 #usr/include/wireshark/wsutil/crash_info.h
 #usr/include/wireshark/wsutil/crc10.h
@@ -564,14 +585,18 @@ usr/bin/tshark
 #usr/include/wireshark/wsutil/crc16-plain.h
 #usr/include/wireshark/wsutil/crc16.h
 #usr/include/wireshark/wsutil/crc32.h
+#usr/include/wireshark/wsutil/crc5.h
 #usr/include/wireshark/wsutil/crc6.h
 #usr/include/wireshark/wsutil/crc7.h
 #usr/include/wireshark/wsutil/crc8.h
 #usr/include/wireshark/wsutil/curve25519.h
 #usr/include/wireshark/wsutil/eax.h
+#usr/include/wireshark/wsutil/epochs.h
+#usr/include/wireshark/wsutil/exported_pdu_tlvs.h
+#usr/include/wireshark/wsutil/feature_list.h
 #usr/include/wireshark/wsutil/filesystem.h
-#usr/include/wireshark/wsutil/frequency-utils.h
 #usr/include/wireshark/wsutil/g711.h
+#usr/include/wireshark/wsutil/glib-compat.h
 #usr/include/wireshark/wsutil/inet_addr.h
 #usr/include/wireshark/wsutil/inet_ipv4.h
 #usr/include/wireshark/wsutil/inet_ipv6.h
@@ -583,10 +608,11 @@ usr/bin/tshark
 #usr/include/wireshark/wsutil/nstime.h
 #usr/include/wireshark/wsutil/os_version_info.h
 #usr/include/wireshark/wsutil/pint.h
-#usr/include/wireshark/wsutil/plugins.h
+#usr/include/wireshark/wsutil/please_report_bug.h
 #usr/include/wireshark/wsutil/pow2.h
 #usr/include/wireshark/wsutil/privileges.h
 #usr/include/wireshark/wsutil/processes.h
+#usr/include/wireshark/wsutil/regex.h
 #usr/include/wireshark/wsutil/report_message.h
 #usr/include/wireshark/wsutil/sign_ext.h
 #usr/include/wireshark/wsutil/sober128.h
@@ -596,32 +622,51 @@ usr/bin/tshark
 #usr/include/wireshark/wsutil/strtoi.h
 #usr/include/wireshark/wsutil/tempfile.h
 #usr/include/wireshark/wsutil/time_util.h
+#usr/include/wireshark/wsutil/to_str.h
 #usr/include/wireshark/wsutil/type_util.h
 #usr/include/wireshark/wsutil/unicode-utils.h
 #usr/include/wireshark/wsutil/utf8_entities.h
+#usr/include/wireshark/wsutil/wmem
+#usr/include/wireshark/wsutil/wmem/wmem.h
+#usr/include/wireshark/wsutil/wmem/wmem_array.h
+#usr/include/wireshark/wsutil/wmem/wmem_core.h
+#usr/include/wireshark/wsutil/wmem/wmem_interval_tree.h
+#usr/include/wireshark/wsutil/wmem/wmem_list.h
+#usr/include/wireshark/wsutil/wmem/wmem_map.h
+#usr/include/wireshark/wsutil/wmem/wmem_miscutl.h
+#usr/include/wireshark/wsutil/wmem/wmem_multimap.h
+#usr/include/wireshark/wsutil/wmem/wmem_queue.h
+#usr/include/wireshark/wsutil/wmem/wmem_stack.h
+#usr/include/wireshark/wsutil/wmem/wmem_strbuf.h
+#usr/include/wireshark/wsutil/wmem/wmem_strutl.h
+#usr/include/wireshark/wsutil/wmem/wmem_tree.h
+#usr/include/wireshark/wsutil/wmem/wmem_user_cb.h
+#usr/include/wireshark/wsutil/ws_assert.h
 #usr/include/wireshark/wsutil/ws_cpuid.h
+#usr/include/wireshark/wsutil/ws_getopt.h
 #usr/include/wireshark/wsutil/ws_mempbrk.h
 #usr/include/wireshark/wsutil/ws_mempbrk_int.h
 #usr/include/wireshark/wsutil/ws_pipe.h
-#usr/include/wireshark/wsutil/ws_printf.h
+#usr/include/wireshark/wsutil/ws_return.h
+#usr/include/wireshark/wsutil/ws_roundup.h
+#usr/include/wireshark/wsutil/wsgcrypt.h
 #usr/include/wireshark/wsutil/wsjson.h
+#usr/include/wireshark/wsutil/wslog.h
 #usr/include/wireshark/wsutil/xtea.h
 #usr/lib/libwireshark.so
-usr/lib/libwireshark.so.12
-usr/lib/libwireshark.so.12.0.5
+usr/lib/libwireshark.so.16
+usr/lib/libwireshark.so.16.0.8
 #usr/lib/libwiretap.so
-usr/lib/libwiretap.so.9
-usr/lib/libwiretap.so.9.0.5
-#usr/lib/libwscodecs.so
-usr/lib/libwscodecs.so.2
-usr/lib/libwscodecs.so.2.0.0
+usr/lib/libwiretap.so.13
+usr/lib/libwiretap.so.13.0.8
 #usr/lib/libwsutil.so
-usr/lib/libwsutil.so.10
-usr/lib/libwsutil.so.10.0.0
+usr/lib/libwsutil.so.14
+usr/lib/libwsutil.so.14.0.0
 #usr/lib/pkgconfig/wireshark.pc
 #usr/lib/wireshark
 #usr/lib/wireshark/cmake
 #usr/lib/wireshark/cmake/FindGLIB2.cmake
+#usr/lib/wireshark/cmake/FindWSLibrary.cmake
 #usr/lib/wireshark/cmake/FindWSWinLibs.cmake
 #usr/lib/wireshark/cmake/LocatePythonModule.cmake
 #usr/lib/wireshark/cmake/UseAsn2Wrs.cmake
@@ -632,80 +677,40 @@ usr/lib/libwsutil.so.10.0.0
 #usr/lib/wireshark/cmake/WiresharkTargets.cmake
 #usr/lib/wireshark/extcap
 usr/lib/wireshark/extcap/androiddump
+usr/lib/wireshark/extcap/ciscodump
 usr/lib/wireshark/extcap/dpauxmon
 usr/lib/wireshark/extcap/randpktdump
+usr/lib/wireshark/extcap/sshdump
 usr/lib/wireshark/extcap/udpdump
+usr/lib/wireshark/extcap/wifidump
 #usr/lib/wireshark/plugins
-#usr/lib/wireshark/plugins/3.0
-#usr/lib/wireshark/plugins/3.0/codecs
-usr/lib/wireshark/plugins/3.0/codecs/l16mono.so
-#usr/lib/wireshark/plugins/3.0/epan
-usr/lib/wireshark/plugins/3.0/epan/ethercat.so
-usr/lib/wireshark/plugins/3.0/epan/gryphon.so
-usr/lib/wireshark/plugins/3.0/epan/irda.so
-usr/lib/wireshark/plugins/3.0/epan/mate.so
-usr/lib/wireshark/plugins/3.0/epan/opcua.so
-usr/lib/wireshark/plugins/3.0/epan/profinet.so
-usr/lib/wireshark/plugins/3.0/epan/stats_tree.so
-usr/lib/wireshark/plugins/3.0/epan/transum.so
-usr/lib/wireshark/plugins/3.0/epan/unistim.so
-usr/lib/wireshark/plugins/3.0/epan/wimax.so
-usr/lib/wireshark/plugins/3.0/epan/wimaxasncp.so
-usr/lib/wireshark/plugins/3.0/epan/wimaxmacphy.so
-#usr/lib/wireshark/plugins/3.0/wiretap
-usr/lib/wireshark/plugins/3.0/wiretap/usbdump.so
-#usr/share/doc/wireshark
-#usr/share/doc/wireshark/androiddump.html
-#usr/share/doc/wireshark/capinfos.html
-#usr/share/doc/wireshark/captype.html
-#usr/share/doc/wireshark/ciscodump.html
-#usr/share/doc/wireshark/dftest.html
-#usr/share/doc/wireshark/dpauxmon.html
-#usr/share/doc/wireshark/dumpcap.html
-#usr/share/doc/wireshark/editcap.html
-#usr/share/doc/wireshark/extcap.html
-#usr/share/doc/wireshark/mergecap.html
-#usr/share/doc/wireshark/randpkt.html
-#usr/share/doc/wireshark/randpktdump.html
-#usr/share/doc/wireshark/rawshark.html
-#usr/share/doc/wireshark/reordercap.html
-#usr/share/doc/wireshark/sshdump.html
-#usr/share/doc/wireshark/text2pcap.html
-#usr/share/doc/wireshark/tshark.html
-#usr/share/doc/wireshark/udpdump.html
-#usr/share/doc/wireshark/wireshark-filter.html
-#usr/share/doc/wireshark/wireshark.html
-#usr/share/man/man1/androiddump.1
-#usr/share/man/man1/capinfos.1
-#usr/share/man/man1/captype.1
-#usr/share/man/man1/ciscodump.1
-#usr/share/man/man1/dftest.1
-#usr/share/man/man1/dpauxmon.1
-#usr/share/man/man1/dumpcap.1
-#usr/share/man/man1/editcap.1
-#usr/share/man/man1/mergecap.1
-#usr/share/man/man1/randpkt.1
-#usr/share/man/man1/randpktdump.1
-#usr/share/man/man1/rawshark.1
-#usr/share/man/man1/reordercap.1
-#usr/share/man/man1/sshdump.1
-#usr/share/man/man1/text2pcap.1
-#usr/share/man/man1/tshark.1
-#usr/share/man/man1/udpdump.1
-#usr/share/man/man1/wireshark.1
-#usr/share/man/man4/extcap.4
-#usr/share/man/man4/wireshark-filter.4
+#usr/lib/wireshark/plugins/4.0
+#usr/lib/wireshark/plugins/4.0/codecs
+usr/lib/wireshark/plugins/4.0/codecs/g711.so
+usr/lib/wireshark/plugins/4.0/codecs/l16mono.so
+usr/lib/wireshark/plugins/4.0/codecs/opus_dec.so
+#usr/lib/wireshark/plugins/4.0/epan
+usr/lib/wireshark/plugins/4.0/epan/ethercat.so
+usr/lib/wireshark/plugins/4.0/epan/gryphon.so
+usr/lib/wireshark/plugins/4.0/epan/irda.so
+usr/lib/wireshark/plugins/4.0/epan/mate.so
+usr/lib/wireshark/plugins/4.0/epan/opcua.so
+usr/lib/wireshark/plugins/4.0/epan/profinet.so
+usr/lib/wireshark/plugins/4.0/epan/stats_tree.so
+usr/lib/wireshark/plugins/4.0/epan/transum.so
+usr/lib/wireshark/plugins/4.0/epan/unistim.so
+usr/lib/wireshark/plugins/4.0/epan/wimax.so
+usr/lib/wireshark/plugins/4.0/epan/wimaxasncp.so
+usr/lib/wireshark/plugins/4.0/epan/wimaxmacphy.so
+#usr/lib/wireshark/plugins/4.0/wiretap
+usr/lib/wireshark/plugins/4.0/wiretap/usbdump.so
 #usr/share/wireshark
-#usr/share/wireshark/AUTHORS-SHORT
+#usr/share/wireshark/Acknowledgements.md
 #usr/share/wireshark/COPYING
-#usr/share/wireshark/androiddump.html
-#usr/share/wireshark/capinfos.html
-#usr/share/wireshark/captype.html
 usr/share/wireshark/cfilters
-#usr/share/wireshark/ciscodump.html
 usr/share/wireshark/colorfilters
+#usr/share/wireshark/dfilter_macros
 usr/share/wireshark/dfilters
-#usr/share/wireshark/dftest.html
 #usr/share/wireshark/diameter
 usr/share/wireshark/diameter/AlcatelLucent.xml
 usr/share/wireshark/diameter/Cisco.xml
@@ -716,12 +721,16 @@ usr/share/wireshark/diameter/HP.xml
 usr/share/wireshark/diameter/Huawei.xml
 usr/share/wireshark/diameter/Inovar.xml
 usr/share/wireshark/diameter/Juniper.xml
+usr/share/wireshark/diameter/Metaswitch.xml
+usr/share/wireshark/diameter/Microsoft.xml
 usr/share/wireshark/diameter/Nokia.xml
 usr/share/wireshark/diameter/NokiaSolutionsAndNetworks.xml
 usr/share/wireshark/diameter/Oracle.xml
+usr/share/wireshark/diameter/Siemens.xml
 usr/share/wireshark/diameter/Starent.xml
 usr/share/wireshark/diameter/TGPP.xml
 usr/share/wireshark/diameter/TGPP2.xml
+usr/share/wireshark/diameter/Telefonica.xml
 usr/share/wireshark/diameter/VerizonWireless.xml
 usr/share/wireshark/diameter/Vodafone.xml
 usr/share/wireshark/diameter/chargecontrol.xml
@@ -747,21 +756,10 @@ usr/share/wireshark/dtds/smil.dtd
 usr/share/wireshark/dtds/watcherinfo.dtd
 usr/share/wireshark/dtds/xcap-caps.dtd
 usr/share/wireshark/dtds/xcap-error.dtd
-#usr/share/wireshark/dumpcap.html
-#usr/share/wireshark/editcap.html
-#usr/share/wireshark/enterprises.tsv
-#usr/share/wireshark/extcap.html
-#usr/share/wireshark/help
-#usr/share/wireshark/help/capture_filters.txt
-#usr/share/wireshark/help/capturing.txt
-#usr/share/wireshark/help/display_filters.txt
-#usr/share/wireshark/help/faq.txt
-#usr/share/wireshark/help/getting_started.txt
-#usr/share/wireshark/help/overview.txt
-#usr/share/wireshark/help/toc
+usr/share/wireshark/enterprises.tsv
+#usr/share/wireshark/gpl-2.0-standalone.html
 #usr/share/wireshark/ipmap.html
 #usr/share/wireshark/manuf
-#usr/share/wireshark/mergecap.html
 #usr/share/wireshark/pdml2html.xsl
 #usr/share/wireshark/profiles
 #usr/share/wireshark/profiles/Bluetooth
@@ -769,10 +767,8 @@ usr/share/wireshark/dtds/xcap-error.dtd
 #usr/share/wireshark/profiles/Bluetooth/preferences
 #usr/share/wireshark/profiles/Classic
 #usr/share/wireshark/profiles/Classic/colorfilters
-#usr/share/wireshark/profiles/No
-#Reassembly
-#usr/share/wireshark/profiles/No
-#Reassembly/preferences
+#usr/share/wireshark/profiles/No Reassembly
+#usr/share/wireshark/profiles/No Reassembly/preferences
 #usr/share/wireshark/radius
 #usr/share/wireshark/radius/README.radius_dictionary
 usr/share/wireshark/radius/custom.includes
@@ -794,6 +790,7 @@ usr/share/wireshark/radius/dictionary.altiga
 usr/share/wireshark/radius/dictionary.alvarion
 usr/share/wireshark/radius/dictionary.alvarion.wimax.v2_2
 usr/share/wireshark/radius/dictionary.apc
+usr/share/wireshark/radius/dictionary.aptilo
 usr/share/wireshark/radius/dictionary.aptis
 usr/share/wireshark/radius/dictionary.arbor
 usr/share/wireshark/radius/dictionary.aruba
@@ -835,6 +832,7 @@ usr/share/wireshark/radius/dictionary.dlink
 usr/share/wireshark/radius/dictionary.dragonwave
 usr/share/wireshark/radius/dictionary.efficientip
 usr/share/wireshark/radius/dictionary.eltex
+usr/share/wireshark/radius/dictionary.enterasys
 usr/share/wireshark/radius/dictionary.epygi
 usr/share/wireshark/radius/dictionary.equallogic
 usr/share/wireshark/radius/dictionary.ericsson
@@ -856,6 +854,7 @@ usr/share/wireshark/radius/dictionary.h3c
 usr/share/wireshark/radius/dictionary.hp
 usr/share/wireshark/radius/dictionary.huawei
 usr/share/wireshark/radius/dictionary.iana
+usr/share/wireshark/radius/dictionary.identity_engines
 usr/share/wireshark/radius/dictionary.iea
 usr/share/wireshark/radius/dictionary.infoblox
 usr/share/wireshark/radius/dictionary.infonet
@@ -872,6 +871,7 @@ usr/share/wireshark/radius/dictionary.localweb
 usr/share/wireshark/radius/dictionary.lucent
 usr/share/wireshark/radius/dictionary.manzara
 usr/share/wireshark/radius/dictionary.meinberg
+usr/share/wireshark/radius/dictionary.meraki
 usr/share/wireshark/radius/dictionary.merit
 usr/share/wireshark/radius/dictionary.meru
 usr/share/wireshark/radius/dictionary.microsemi
@@ -979,22 +979,12 @@ usr/share/wireshark/radius/dictionary.yubico
 usr/share/wireshark/radius/dictionary.zeus
 usr/share/wireshark/radius/dictionary.zte
 usr/share/wireshark/radius/dictionary.zyxel
-#usr/share/wireshark/randpkt.html
-#usr/share/wireshark/randpktdump.html
-#usr/share/wireshark/rawshark.html
-#usr/share/wireshark/reordercap.html
 usr/share/wireshark/services
 usr/share/wireshark/smi_modules
-#usr/share/wireshark/sshdump.html
-#usr/share/wireshark/text2pcap.html
 #usr/share/wireshark/tpncp
 usr/share/wireshark/tpncp/tpncp.dat
-#usr/share/wireshark/tshark.html
-#usr/share/wireshark/udpdump.html
 #usr/share/wireshark/wimaxasncp
 usr/share/wireshark/wimaxasncp/dictionary.dtd
 usr/share/wireshark/wimaxasncp/dictionary.xml
-#usr/share/wireshark/wireshark-filter.html
-#usr/share/wireshark/wireshark.html
 usr/share/wireshark/wka
 usr/share/wireshark/ws.css