ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 3064] Feature in wireshark tool to resize or split a large

Date: Sat, 15 Nov 2008 01:42:57 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3064





--- Comment #3 from Joan Snelders <j.snelders@xxxxxxxxxx>  2008-11-15 01:42:57 PDT ---
(In reply to comment #1)
> To create a file with only the packets of interest, build a filter in Wireshark
> and then choose "Save As" and select "Packets Displayed". Or use something like
> "tshark -r <infile> -w <outfile> -R <filter>" on the command line.
> As for splitting to multiple files, use editcap on the command line.

After splitting a large file you can rename those files to create a fileset.
Rename the files like: 
split_00000_20081115101010.cap
split_00001_20081115101010.cap
split_00002_20081115101010.cap
split_00003_20081115101010.cap
split_00004_20081115101010.cap

Note: the timestamp "20081115101010" doesn't have to match the real timestamp.


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.