Wireshark mailing list archives

Memory consumption in tshark


From: Dario Lombardo <lomato () gmail com>
Date: Tue, 27 Aug 2013 10:09:26 +0200

Hi list
I've run this command on a 10G pcap file.

./tshark -r traffic.all -Y "dns.qry.name.len > 50" -w longnames.pcap

Used memory grows continuously, up to over 3GB of ram. At this point my pc
goes thrashing and I must kill tshark.
That's not what I expected. I expected the memory to grow up to a certain
size, then stop, feeding the output file.
Any idea about what happens? Any suggestion on how to debug it?
Thanks
Dario.
___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
             mailto:wireshark-dev-request () wireshark org?subject=unsubscribe

Current thread: