ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 7436] Single packet capture takes 10 CPU-seconds to decode

Date: Thu, 5 Jul 2012 06:34:52 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7436

--- Comment #5 from Philip Rowlands <wireshark-bugs@xxxxxxxxxxx> 2012-07-05 06:34:52 PDT ---
(In reply to comment #3)
> I'm not sure about right fix for this bug, and I'll just attach sample with
> bigger rdma_ird_len ;-) (old one: 0x6a617200, new one: 0xffffffff)

Is this right? In the sample, "0x6a617200" is "jar\000", i.e. the end of the
filename in the OPEN request. However, your version does indeed take 2.4x
longer to run (0xffffffff/0x6a617200). I don't understand how part of the
filename is ending up as a loop counter.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.