Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 3064] Feature in wireshark tool to resize or split a large

Date: Fri, 14 Nov 2008 23:45:00 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3064





--- Comment #1 from Sake <sake@xxxxxxxxxx>  2008-11-14 23:44:59 PDT ---
To create a file with only the packets of interest, build a filter in Wireshark
and then choose "Save As" and select "Packets Displayed". Or use something like
"tshark -r <infile> -w <outfile> -R <filter>" on the command line.

As for splitting to multiple files, use editcap on the command line.
>From "editcap -h":

Output File(s):
  -c <packets per file>  split the packet output to different files,
                         based on uniform packet counts
                         with a maximum of <packets per file> each
  -i <seconds per file>  split the packet output to different files,
                         based on uniform time intervals
                         with a maximum of <seconds per file> each

Have a look at the other options of editcap to see whether it would suit your
needs.


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.