Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 7436] Single packet capture takes 10 CPU-seconds to decode

Date: Thu, 5 Jul 2012 06:25:20 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7436

--- Comment #4 from Philip Rowlands <wireshark-bugs@xxxxxxxxxxx> 2012-07-05 06:25:19 PDT ---
(In reply to comment #3)
> This packet was crafted or it's valid nfs packet?

It was captured on-the-wire by tcpdump. I've edited the fields stated above to
obscure internal addresses, hostnames, and filenames, but otherwise it's a
genuine packet, not an artificial construction. The entire capture contains
many such packets which trigger the CPU-hogging behaviour.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.