Wireshark mailing list archives

Wireshark (1.4.0) fails opening large file on Windows Vista 32-bit.


From: Tamás Varga <Tamas.Varga () ericsson com>
Date: Mon, 25 Oct 2010 11:12:27 +0200

Hi Wiresharkers,

I have received a large PCAP file on NTFS filesystem of size 2,439,870,895 bytes.
Opening the file yields the following error message (after a long wating time):
 GLib-ERROR **: gmem.c:136: failed to allocate 4294967295 bytes aborting...

To open the file, is it worth seeking for a 64-bit machine?
Is largefile support planned in any 32-bit versions of Wireshark?

cheers,
 Tamas


___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
             mailto:wireshark-users-request () wireshark org?subject=unsubscribe

Current thread: