Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] Memory leak

From: "Didier" <dgautheron@xxxxxxxx>
Date: Wed, 29 Aug 2007 08:30:58 +0200
> > (aka sizeof  structure g_mem_chunk) not the allocated memory as with 
> > gtk1. You have to call g_mem_chunk_free for each allocated chunk.

> I'm not seeing that leak, at least on Linux. Each atom is 131,072 bytes big.
> > Reloading a 170,000 packet trace file many times does not show any growth
in > > memory usage for Wireshark. If what you're saying is true then I should
see > > /huge/ memory leak each time the file is reloaded, non?
Yes you should. 

Which glib version are you using? Here I'm seeing a 1MB growth for a 20 000
packets trace with glib2 and none with glib1.

Didier