Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Value too large for defined data type

From: Andrej van der Zee <andrejvanderzee@xxxxxxxxx>
Date: Tue, 4 Aug 2009 16:47:02 +0900
Hi,

I have a huge tcpdump file of 15GB that I want to break up in pieces
with editcap. But when I try to run editcap on the file, I get the
following errors:

editcap: Can't open huge.cap: Value too large for defined data type

Same goes for "tshark" and "capinfos".

Is there a way I can still use these tools?

Thank you,
Andrej