[Wireshark-bugs] [Bug 14934] Feature in tshark to export PDU as C arrays

2020-07-03 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14934

--- Comment #8 from Sujit Ghosal  ---
Hey Ross,
  Appreciate for the bash-workaround that you have posted. But my ask is
slightly different. The editcap solution that you have provided, it has couple
of outputs which is not fitting my query's context. 

What I am basically looking for is something like this:

* Extract the TCP based Request and Response (L7 only) for an individual stream
(e.g. tcp.stream eq 0 or tcp.stream eq 1), and generate the similar output in
the form of a flat ASCII based file, as shown in screenshot
("L7_c_arrays_data.png"). If you look closely in the screenshot and inspect
those hex bytes array values, you know know that they are all part of TCP
payload only, not the L4/L5 layered data and so on.
* End user should be able to give this option via some tshark command line
parameter which might look something like these examples:

$tshark -r input.pcap -Y tcp.stream eq 0 --output stream0.out
$tshark -r input.pcap -Y tcp.stream eq 1 --output stream1.out


Additionally, if you see the screenshot, you would see that, the client and
server L7 data were being represented like the followings:
- Client data: char peer0_0[]
- Server data: char peer1_0[]

So basically peer0_0 and peer1_0 determines if the data is a client and server
payloads respectively.


Hope this helps.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14934] Feature in tshark to export PDU as C arrays

2019-01-05 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14934

Ross Jacobs  changed:

   What|Removed |Added

 CC||rossbjac...@gmail.com

--- Comment #3 from Ross Jacobs  ---
Hi Sujit,

I would like more context on what this looks like. A C array is a data
structure where elements are addressable. C arrays can also be
multidimensional. Are you looking for a pointer to an array in addition to
total length being sent to STDOUT? Or are you looking for raw packet hex like
the -w option?

For your dummy example, can you provide dummy output (and identify the relevant
features you care about in this output)?

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14934] Feature in tshark to export PDU as C arrays

2018-07-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14934

--- Comment #2 from Pascal Quantin  ---
Hi Sujit,

no one has started working on it, otherwise you would have seen an update in
Bugzilla.

Best regards,
Pascal.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14934] Feature in tshark to export PDU as C arrays

2018-07-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14934

--- Comment #1 from Sujit Ghosal  ---
Any tentative updates on this?

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14934] Feature in tshark to export PDU as C arrays

2018-07-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14934

Pascal Quantin  changed:

   What|Removed |Added

   Severity|Normal  |Enhancement
 CC||pascal.quan...@gmail.com

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14934] Feature in tshark to export PDU as C arrays

2018-07-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14934

Sujit Ghosal  changed:

   What|Removed |Added

   Priority|Low |Medium

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe