Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 9234] Modify value in a protocol container

Date: Mon, 07 Oct 2013 23:45:40 +0000

Comment # 3 on bug 9234 from
(In reply to comment #2)
> Yes, I'm familiar with Jasper's Tracewrangler however those solutions don't
> come close to what Telecom would need it for for packet sanitization,
> particularly for protocols over Sigtran (eg: SMS payload, phone numbers,
> etc.). Since Tshark can dissect all the way down to those lower application
> layers already, it just seemed like a natural fit to make it an editor.

The problem is that the "defensive" component of TraceWrangler would be much
more complicated to build into Wireshark. Depending on your needs, that may not
be as important though.

> Curious though Evan - can you confirm where/how that field editing support
> is enabled? Even if it's unstable I might be able to use it with some
> tinkering.

If you are building from trunk with autotools (Linux or Mac) simply pass
--enable-packet-editor to the ./configure step. For other build types or
platforms I'm not sure, but there's probably a similar option somewhere.


You are receiving this mail because:
  • You are watching all bug changes.