Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-commits: [Wireshark-commits] master e2e0fd1: editcap: add --inject-secrets option

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Tue, 20 Nov 2018 05:13:43 +0000
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e2e0fd1dbdb07f2a1bd8822ab86bcd7144025f97
Submitter: "Anders Broman <a.broman58@xxxxxxxxx>"
Changed: branch: master
Repository: wireshark

Commits:

e2e0fd1 by Peter Wu (peter@xxxxxxxxxxxxx):

    editcap: add --inject-secrets option
    
    Add a new option to insert decryption secrets into a pcapng file.
    
    Change-Id: I0e024585cac9a8a328e88d32f9eb03d37d350e2a
    Ping-Bug: 15252
    Reviewed-on: https://code.wireshark.org/review/30693
    Petri-Dish: Peter Wu <peter@xxxxxxxxxxxxx>
    Tested-by: Petri Dish Buildbot
    Reviewed-by: Anders Broman <a.broman58@xxxxxxxxx>
    

Actions performed:

    from  52a6671   wiretap: add read/write support for Decryption Secrets Block (DSB)
     add  e2e0fd1   editcap: add --inject-secrets option


Summary of changes:
 doc/editcap.pod           |  15 +++++++
 editcap.c                 | 103 ++++++++++++++++++++++++++++++++++++++++++++++
 test/fixtures_ws.py       |   5 +++
 test/suite_fileformats.py |  58 ++++++++++++++++++++++++++
 4 files changed, 181 insertions(+)