Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] Q: tshark memory usage

From: Kurt Knochner <ws.dev.list@xxxxxxxxxxxxxxxxxxx>
Date: Sun, 22 Jun 2014 17:42:24 +0200
Hi,

I have a question regarding the memory usage of tshark, if it is running for a very long time.

Basically, I expected tshark to crash after some time, due to the known 'out-of-memory' problem, but a user on ask.wireshark.org claims that this does not happen, even after running tshark continuously for 6 months and I don't really understand why.

Please read my question on ask.wireshark.org regarding this issue.

http://ask.wireshark.org/questions/34035/tshark-memory-usage

Any ideas, based on the information in that question? Maybe the user did not provide the full information, but nevertheless I would like to know if my assumption is right or wrong and in either case why.

Thanks!

Kurt