Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CLI client for dogbolt.org online decompiler #130

Open
milahu opened this issue Sep 30, 2023 · 3 comments
Open

CLI client for dogbolt.org online decompiler #130

milahu opened this issue Sep 30, 2023 · 3 comments

Comments

@milahu
Copy link

milahu commented Sep 30, 2023

it would be nice to have a command line tool
to send a binary file to dogbolt.org and write the decompiled code to local files

$ dogbolt --all some_file.exe
writing src/binary-ninja-3.5.4526/some_file.c
writing src/ghidra-10.3.1/some_file.c
writing src/hex-rays-8.3.0.230608/some_file.c
writing src/recstudio-4.1/some_file.c
writing src/reko-0.11.2.0/some_file.c
writing src/reko-0.11.2.0/tmpxog_j09l.h
writing src/retdec-4.0-446/some_file.c
writing src/snowman-0.1.2-21/some_file.cc

reko can produce multiple output files, and the main file has code like

#include "tmpxog_j09l.h"
@ltfish
Copy link
Collaborator

ltfish commented Sep 30, 2023

Are you proposing a new feature that you plan to implement or is this a feature request?

@psifertex
Copy link
Contributor

FWIW, I'm not actually sure I'd support this as one of the licensors of a commercial product.

We'd also have to run this by HexRays/Ilfak as well as I'm not sure this would be in-alignment with the original agreement we had for the license usage.

Not totally ruling it out, just cautioning that it would have to be approved. I'm aware it can already be scripted around (though we've actually added rate limiting and blocked several folks who were engaged in mass usage of the system that was obviously automated) but that's a far cry from making it an explicit feature.

Note that, the feature could absolutely be enabled as a PR to the decompiler-explorer project itself. I'm just talking about using it in the context of dogbolt.org and whether the commercial licensors would approve it in that context. For folks running their own version that would be dependent on which platforms they're using and which licenses they have.

@milahu
Copy link
Author

milahu commented Sep 30, 2023

here is a working prototype: dogbolt-cli-client-bash

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants