Wireshark-dev: Re: [Wireshark-dev] Ability to dynamically dissect in more detail?

From: Sake Blok | SYN-bit <sake.blok@xxxxxxxxxx>
Date: Tue, 23 May 2023 15:51:33 +0200
On 16 May 2023, at 18:27, jayrturner99@xxxxxxxxx wrote:

I have a dissector. I dissect the content as delimited text. Sometimes the textual content has further meaning, but I only want to dissect it in further detail on a packet by packet basis and only if the user requests it on a specific packet.
 
The reason is that the detailed dissection requires extra information to be loaded and extra dissection processing. Is there any mechanism to expand a section only when requested? A trivial example:

One way to achieve this would be to use the C dissector only for the general dissection and then use a Lua script to create the detailed dissection. I'm not 100% sure, but I assume it would be possible to have it register itself under tools. I do not think you can add extra fields this way, but it sounds like that might not be needed anyways, just a further detailed display of data in the packet.

Just an idea...

Cheers,
Sake