Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Wireshark (1.4.0) fails opening large file on Windows Vist

From: Marco Simone Zuppone <msz@xxxxxx>
Date: Mon, 25 Oct 2010 10:22:51 +0100
Hello,
 
the file is really huge. In my opinion is a good idea to use a 64bit os and try to use the lastes version of Wireshark (1.4.1) and...finger crossed :-)
 Regards,
Marco s. Zuppone

2010/10/25 Tamás Varga <Tamas.Varga@xxxxxxxxxxxx>
Hi Wiresharkers,
 
I have received a large PCAP file on NTFS filesystem of size 2,439,870,895 bytes.
Opening the file yields the following error message (after a long wating time):
GLib-ERROR **: gmem.c:136: failed to allocate 4294967295 bytes aborting…
 
To open the file, is it worth seeking for a 64-bit machine?
Is largefile support planned in any 32-bit versions of Wireshark?
 
cheers,
Tamas
 
 

___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users@xxxxxxxxxxxxx>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
            mailto:wireshark-users-request@xxxxxxxxxxxxx?subject=unsubscribe