Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 4988] C array export and fragmented IP packets

Date: Tue, 28 Sep 2010 04:17:09 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4988

--- Comment #4 from marco.stornelli@xxxxxxxxx 2010-09-28 04:17:03 PDT ---
(In reply to comment #3)
> (In reply to comment #2)
> > It's not the same thing. If you have a registration with Packet 1 to port x and
> > packet 2 to port y, in this way you have to create N report one for each
> > stream. It's very bad. I don't understand why it works with the plain text
> > export and not with c array.
> 
> Can you share the capture file with us?  The "Follow UDP Stream" feature
> matches the source and destination IP and ports and then displays all of them. 
> How are you trying to export them as C arrays?

No, I can't. I'm sorry. However the problem is that I have more IP src/dst
addresses and more port src/dst numbers, so this option it's not easy to use.
I'm using the option in this way: right-click on a packet and then "Follow udp
stream".

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.