Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] How to do a multi-packet dissector

From: "Morita, Bill" <Bill.Morita@xxxxxxxxxx>
Date: Tue, 24 Nov 2009 16:11:06 -0800

I am writing a Lua dissector for a streaming protocol that may spread a “record” over several TCP packets.

What is a reasonable approach to take with this type of situation??

 

Thanks in advance.

 

---------------

Bill Morita

Cube 1040

503-495-9513

Bill.Morita@xxxxxxxxxx