Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 7436] Single packet capture takes 10 CPU-seconds to decode

Date: Thu, 5 Jul 2012 03:55:31 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7436

--- Comment #2 from Philip Rowlands <wireshark-bugs@xxxxxxxxxxx> 2012-07-05 03:55:30 PDT ---
Created attachment 8718
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=8718
Stack trace of tshark during packet processing

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.