ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: Re: [Wireshark-dev] Memory leak

From: Jeff Morriss <jeff.morriss.ws@xxxxxxxxx>
Date: Thu, 19 Jul 2007 14:16:49 -0400
Didier wrote:
Hi,

1) It seems that since some glib 2.0 version g_mem_chunk_destroy doesn't free
its memory and from glib source code I would say it's not a bug but a
feature... The biggest issue is in file.c, eg reload (CTRL+R) many time a big
file.

The docs certainly seem to indicate that the memory should actually be freed:

http://www.gtk.org/api/2.6/glib/glib-Memory-Chunks.html#g-mem-chunk-destroy

and my (basic) attempt to follow the code goes down to g_slice_free1() which appears to at least _try_ to free the memory. Am I missing something?

[That's not to say I don't see memory usage growing when I reload a capture file, but I'm not convinced this is the source.]

2)COPY_ADDRESS is still misused in a lot of place it g_malloc address space
but many don't free it.

There is (also) an SE_COPY_ADDRESS; is there any reason not to make all COPY_ADDRESS calls seasonal?