ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: Re: [Wireshark-users] Value too large for defined data type

From: Andrej van der Zee <andrejvanderzee@xxxxxxxxx>
Date: Wed, 5 Aug 2009 16:22:04 +0900
Hi,

cat big.cap | dumpcap -i- -w smaller.cap -b filesize:65536

(this will split up the big file into multiple smaller files of 64MB)

Hope this helps,

Oh yes :)
 
PS  IIRC, the reason for the wireshark tools not being able to handle these
large files is due to limitations in the gzip libraries...

Yes I have seen it before indeed!

Thanks alot,
Andrej