ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 4988] C array export and fragmented IP packets

Date: Tue, 28 Sep 2010 06:01:55 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4988

--- Comment #5 from marco.stornelli@xxxxxxxxx 2010-09-28 06:01:54 PDT ---
Additional note for my previous reply. I'm trying the c export in the following
way: open the etr file, click on file -> export -> file and I select c arrays
and this sequence doesn't work. For the "udp stream" option: I select a packet
then right click -> Follow udp stream -> "c arrays" and then "save as...". This
sequence works for fragmented packets but it's valid only for a single stream.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.