ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: [Wireshark-dev] Memory leak

From: "Didier" <dgautheron@xxxxxxxx>
Date: Sun, 15 Jul 2007 01:03:12 +0200
Hi,

1) It seems that since some glib 2.0 version g_mem_chunk_destroy doesn't free
its memory and from glib source code I would say it's not a bug but a
feature... The biggest issue is in file.c, eg reload (CTRL+R) many time a big
file.
 
2)COPY_ADDRESS is still misused in a lot of place it g_malloc address space
but many don't free it.

Didier