Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] Memory consumption in tshark

From: Dario Lombardo <lomato@xxxxxxxxx>
Date: Tue, 27 Aug 2013 10:09:26 +0200
Hi list
I've run this command on a 10G pcap file. 

./tshark -r traffic.all -Y "dns.qry.name.len > 50" -w longnames.pcap

Used memory grows continuously, up to over 3GB of ram. At this point my pc goes thrashing and I must kill tshark.
That's not what I expected. I expected the memory to grow up to a certain size, then stop, feeding the output file.
Any idea about what happens? Any suggestion on how to debug it?
Thanks 
Dario.