Wireshark-users: Re: [Wireshark-users] Running tshark on large pcap files
From: Anders Broman <a.broman@xxxxxxxxxxxx>
Date: Tue, 11 Jun 2013 05:47:38 +0200
Rayne skrev 2013-06-11 05:06:
No, not really. Possible workarounds: - Use editcap to split the files to more manageable chunks of say 1 - 2 GiB. - turn off TCP reassembly and all protocols you see above TCP/UDP I don't know if the MPLS dissector has any memory consuming features tunable by preferences. Your best bet i s probably editcap, you can splice the resulting files back together with mergecap should you need it. Regards Anders
|
- Follow-Ups:
- Re: [Wireshark-users] Running tshark on large pcap files
- From: Christopher Maynard
- Re: [Wireshark-users] Running tshark on large pcap files
- References:
- [Wireshark-users] Running tshark on large pcap files
- From: Rayne
- Re: [Wireshark-users] Running tshark on large pcap files
- From: Sake Blok
- Re: [Wireshark-users] Running tshark on large pcap files
- From: Rayne
- Re: [Wireshark-users] Running tshark on large pcap files
- From: Rayne
- [Wireshark-users] Running tshark on large pcap files
- Prev by Date: Re: [Wireshark-users] Running tshark on large pcap files
- Next by Date: Re: [Wireshark-users] Running tshark on large pcap files
- Previous by thread: Re: [Wireshark-users] Running tshark on large pcap files
- Next by thread: Re: [Wireshark-users] Running tshark on large pcap files
- Index(es):