ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-dev: Re: [Wireshark-dev] g_mem-chunk_destroy does not free memory for GLib > 2.8

From: Bill Meier <wmeier@xxxxxxxxxxx>
Date: Mon, 12 Oct 2009 22:13:03 -0400
Anders Broman wrote:
Hi,
Should fixes to these probleems be backported to 1.2.3?
Regards
Anders

Yep: I'll add them all to the roadmap soon (after I've made sure I'm OK with everything).

Even tho (in theory) most of the GMemChunks have been fixed, I'm still looking at a large memory leak someplace when I repeatedly reload a iax2/h223 capture file.

stream.c GMemChunk not fixed properly ???
Related to defragmentation ???

I'm not sure yet.


Thanks for the reminder...

Bill