ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 4988] C array export and fragmented IP packets

Date: Mon, 27 Sep 2010 14:15:47 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4988

--- Comment #3 from Stephen Fisher <steve@xxxxxxxxxxxxxxxxxx> 2010-09-27 15:15:45 MDT ---
(In reply to comment #2)
> It's not the same thing. If you have a registration with Packet 1 to port x and
> packet 2 to port y, in this way you have to create N report one for each
> stream. It's very bad. I don't understand why it works with the plain text
> export and not with c array.

Can you share the capture file with us?  The "Follow UDP Stream" feature
matches the source and destination IP and ports and then displays all of them. 
How are you trying to export them as C arrays?

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.