ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: Re: [Wireshark-dev] Memory consumption in tshark

From: Dario Lombardo <dario.lombardo.ml@xxxxxxxxx>
Date: Wed, 28 Aug 2013 15:31:31 +0200



On Wed, Aug 28, 2013 at 1:29 PM, Evan Huus <eapache@xxxxxxxxx> wrote:
It's dependant on platform and setup, but I'll assume a from-source build on Linux. In theory all you have to do is prefix your normal command with "libtool --mode=execute valgrind --tool=massif" and then the usual ./tshark etc.

Valgrind takes a bunch more memory though, so you'll almost certainly want to use editcap to split the capture, and then run this on just a subset.

It will produce an output file massif.out.PID which you can pass to the ms_print command for human-readable output. That output would be useful to us.

 
I'm attaching the output. I've run it on a 1GB pcap file.
--------------------------------------------------------------------------------
Command:            /home/dario/Projects/wireshark/.libs/lt-tshark -r traffic0 -Y dns.qry.name.len > 50 -w longnames.pcap
Massif arguments:   (none)
ms_print arguments: massif.out.6312
--------------------------------------------------------------------------------


    MB
679.7^                                                                       :
     |                                                                    :::#
     |                                                                :@@@: :#
     |                                                          :::::::@@ : :#
     |                                                  @@  ::::: : : :@@ : :#
     |                                                  @ @@::::: : : :@@ : :#
     |                                               :::@ @ ::::: : : :@@ : :#
     |                                          @@@::: :@ @ ::::: : : :@@ : :#
     |                                      ::::@@ : : :@ @ ::::: : : :@@ : :#
     |                                 :::::::: @@ : : :@ @ ::::: : : :@@ : :#
     |                              ::::: : ::: @@ : : :@ @ ::::: : : :@@ : :#
     |                         ::::::: :: : ::: @@ : : :@ @ ::::: : : :@@ : :#
     |                     :::::: : :: :: : ::: @@ : : :@ @ ::::: : : :@@ : :#
     |                   :::::::: : :: :: : ::: @@ : : :@ @ ::::: : : :@@ : :#
     |               ::::: :::::: : :: :: : ::: @@ : : :@ @ ::::: : : :@@ : :#
     |            :::: : : :::::: : :: :: : ::: @@ : : :@ @ ::::: : : :@@ : :#
     |        :@@:: :: : : :::::: : :: :: : ::: @@ : : :@ @ ::::: : : :@@ : :#
     |      :::@ :: :: : : :::::: : :: :: : ::: @@ : : :@ @ ::::: : : :@@ : :#
     |   ::::::@ :: :: : : :::::: : :: :: : ::: @@ : : :@ @ ::::: : : :@@ : :#
     | @@:: :::@ :: :: : : :::::: : :: :: : ::: @@ : : :@ @ ::::: : : :@@ : :#
   0 +----------------------------------------------------------------------->Gi
     0                                                                   835.2

Number of snapshots: 51
 Detailed snapshots: [1, 7, 29, 30, 34, 35, 44, 45, 48 (peak)]

--------------------------------------------------------------------------------
  n        time(i)         total(B)   useful-heap(B) extra-heap(B)    stacks(B)
--------------------------------------------------------------------------------
  0              0                0                0             0            0
  1 23,527,986,836       70,321,288       60,411,827     9,909,461            0
85.91% (60,411,827B) (heap allocation functions) malloc/new/new[], --alloc-fns, etc.
->54.43% (38,278,121B) 0x9A75A77: g_malloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->47.72% (33,554,432B) 0x73AF6F9: wmem_block_new_block (wmem_allocator_block.c:789)
| | ->47.72% (33,554,432B) 0x73AF935: wmem_block_alloc (wmem_allocator_block.c:890)
| |   ->47.72% (33,554,432B) 0x73ADF4F: wmem_alloc (wmem_core.c:51)
| |     ->11.93% (8,388,608B) 0x73ADF74: wmem_alloc0 (wmem_core.c:59)
| |     | ->11.93% (8,388,608B) 0x6D6A651: slhc_init (packet-vj.c:444)
| |     |   ->11.93% (8,388,608B) 0x6D6A612: vj_init (packet-vj.c:435)
| |     |     ->11.93% (8,388,608B) 0x6452673: call_init_routine (packet.c:181)
| |     |       ->11.93% (8,388,608B) 0x9A8A0E5: g_slist_foreach (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| |     |         ->11.93% (8,388,608B) 0x64526AD: init_dissection (packet.c:213)
| |     |           ->11.93% (8,388,608B) 0x6443F72: epan_new (epan.c:146)
| |     |             ->11.93% (8,388,608B) 0x413D5B: tshark_epan_new (tshark.c:2245)
| |     |               ->11.93% (8,388,608B) 0x416E58: cf_open (tshark.c:3805)
| |     |                 ->11.93% (8,388,608B) 0x4136F1: main (tshark.c:1925)
| |     |                   
| |     ->11.93% (8,388,608B) 0x69227ED: dissect_ip (packet-ip.c:1944)
| |     | ->11.93% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |   ->11.93% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |     ->11.93% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |       ->11.93% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |         ->11.93% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |           ->11.93% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |             ->11.93% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |               ->11.93% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                 ->11.93% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                   ->11.93% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                     ->11.93% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                       ->11.93% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                         ->11.93% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                           ->11.93% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                             ->11.93% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |     |                               ->11.93% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |     |                                 ->11.93% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |     |                                   ->11.93% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |     |                                     ->11.93% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |     |                                       ->11.93% (8,388,608B) 0x415E4E: process_packet (tshark.c:3345)
| |     |                                         ->11.93% (8,388,608B) 0x41568F: load_cap_file (tshark.c:3136)
| |     |                                           ->11.93% (8,388,608B) 0x413867: main (tshark.c:1958)
| |     |                                             
| |     ->11.93% (8,388,608B) 0x674BD4E: dissect_dns_common (packet-dns.c:3592)
| |     | ->11.93% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->11.93% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->11.93% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->11.93% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->11.93% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->11.93% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->11.93% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->11.93% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->11.93% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->11.93% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->11.93% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->11.93% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->11.93% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->11.93% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->11.93% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->11.93% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->11.93% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->11.93% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->11.93% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->11.93% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->11.93% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->11.93% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->11.93% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->11.93% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->11.93% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->11.93% (8,388,608B) 0x73B23CD: create_node (wmem_tree.c:295)
| |       ->11.93% (8,388,608B) 0x73B25DB: lookup_or_insert32 (wmem_tree.c:355)
| |         ->11.93% (8,388,608B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |           ->11.93% (8,388,608B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |             ->11.93% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |               ->11.93% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |                 ->11.93% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |                   ->11.93% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |                     ->11.93% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |                       ->11.93% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |                         ->11.93% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| |                           ->11.93% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |                             ->11.93% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |                               ->11.93% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |                                 ->11.93% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |                                   ->11.93% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |                                     ->11.93% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |                                       ->11.93% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |                                         ->11.93% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |                                           ->11.93% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |                                             ->11.93% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |                                               ->11.93% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |                                                 ->11.93% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |                                                   ->11.93% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |                                                     ->11.93% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |                                                       ->11.93% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |                                                         
| ->04.41% (3,103,569B) in 162 places, all below massif's threshold (01.00%)
| | 
| ->02.30% (1,620,120B) 0x642ED47: new_ipv4 (addr_resolv.c:898)
|   ->02.30% (1,620,120B) 0x64315F2: add_ipv4_name (addr_resolv.c:2714)
|     ->02.30% (1,620,120B) 0x6745532: dissect_dns_answer (packet-dns.c:1604)
|       ->02.30% (1,620,120B) 0x674BA6C: dissect_answer_records (packet-dns.c:3515)
|         ->02.08% (1,461,696B) 0x674C700: dissect_dns_common (packet-dns.c:3761)
|         | ->02.08% (1,461,696B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
|         |   ->02.08% (1,461,696B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
|         |     ->02.08% (1,459,580B) 0x6453105: call_dissector_work (packet.c:586)
|         |     | ->02.08% (1,459,580B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
|         |     |   ->02.08% (1,459,580B) 0x6453C16: dissector_try_uint (packet.c:1025)
|         |     |     ->02.08% (1,459,580B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
|         |     |       ->02.08% (1,459,580B) 0x6D3B628: dissect (packet-udp.c:661)
|         |     |         ->02.08% (1,459,580B) 0x6D3B663: dissect_udp (packet-udp.c:668)
|         |     |           ->02.08% (1,459,580B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
|         |     |             ->02.08% (1,459,580B) 0x6453105: call_dissector_work (packet.c:586)
|         |     |               ->02.08% (1,459,580B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
|         |     |                 ->02.08% (1,459,580B) 0x6453C16: dissector_try_uint (packet.c:1025)
|         |     |                   ->02.08% (1,459,580B) 0x69247C7: dissect_ip (packet-ip.c:2412)
|         |     |                     ->02.08% (1,459,580B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
|         |     |                       ->02.08% (1,459,580B) 0x6453105: call_dissector_work (packet.c:586)
|         |     |                         ->02.08% (1,459,580B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
|         |     |                           ->02.08% (1,459,580B) 0x6453C16: dissector_try_uint (packet.c:1025)
|         |     |                             ->02.08% (1,459,580B) 0x67989F7: ethertype (packet-ethertype.c:281)
|         |     |                               ->02.08% (1,459,580B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
|         |     |                                 ->02.08% (1,459,580B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
|         |     |                                   ->02.08% (1,459,580B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
|         |     |                                     ->02.08% (1,459,580B) 0x6453105: call_dissector_work (packet.c:586)
|         |     |                                       ->02.08% (1,459,580B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
|         |     |                                         ->02.08% (1,459,580B) 0x6453C16: dissector_try_uint (packet.c:1025)
|         |     |                                           
|         |     ->00.00% (2,116B) in 1+ places, all below ms_print's threshold (01.00%)
|         |     
|         ->00.23% (158,424B) in 1+ places, all below ms_print's threshold (01.00%)
|         
->15.44% (10,854,672B) 0x9A420C8: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->15.00% (10,545,824B) 0x9A890F2: g_slice_alloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->09.32% (6,553,648B) 0x9A9488C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->05.22% (3,670,400B) 0x9A94E41: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | | ->05.22% (3,670,400B) 0x6470B7D: proto_register_field_init (proto.c:5027)
| | | |   ->05.14% (3,611,872B) 0x647011B: proto_register_field_array (proto.c:4634)
| | | |   | ->05.14% (3,611,872B) in 564 places, all below massif's threshold (01.00%)
| | | |   |   
| | | |   ->00.08% (58,528B) in 1+ places, all below ms_print's threshold (01.00%)
| | | |   
| | | ->04.10% (2,883,248B) 0x9A94F93: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->04.08% (2,868,864B) 0x6470B7D: proto_register_field_init (proto.c:5027)
| | |   | ->04.03% (2,832,160B) 0x647011B: proto_register_field_array (proto.c:4634)
| | |   | | ->04.03% (2,832,160B) in 517 places, all below massif's threshold (01.00%)
| | |   | |   
| | |   | ->00.05% (36,704B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   | 
| | |   ->00.02% (14,384B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->03.46% (2,433,360B) 0x9A89FC1: g_slist_append (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->03.42% (2,407,920B) 0x64700FA: proto_register_field_array (proto.c:4631)
| | | | ->03.42% (2,407,920B) in 643 places, all below massif's threshold (01.00%)
| | | |   
| | | ->00.04% (25,440B) in 1+ places, all below ms_print's threshold (01.00%)
| | | 
| | ->01.59% (1,118,160B) 0x9A89A34: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->01.58% (1,113,840B) 0x643F41A: conversation_add_proto_data (conversation.c:1145)
| | | | ->01.58% (1,108,320B) 0x674BD81: dissect_dns_common (packet-dns.c:3594)
| | | | | ->01.58% (1,108,320B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | | | |   ->01.58% (1,108,320B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     ->01.57% (1,104,480B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     | ->01.57% (1,104,480B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |   ->01.57% (1,104,480B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     ->01.57% (1,104,480B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | | | |     |       ->01.57% (1,104,480B) 0x6D3B628: dissect (packet-udp.c:661)
| | | | |     |         ->01.57% (1,104,480B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | | | |     |           ->01.57% (1,104,480B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |             ->01.57% (1,104,480B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |               ->01.57% (1,104,480B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |                 ->01.57% (1,104,480B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |                   ->01.57% (1,104,480B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | | | |     |                     ->01.57% (1,104,480B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |                       ->01.57% (1,104,480B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |                         ->01.57% (1,104,480B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |                           ->01.57% (1,104,480B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |                             ->01.57% (1,104,480B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | | | |     |                               ->01.57% (1,104,480B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | | | |     |                                 ->01.57% (1,104,480B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | | | |     |                                   ->01.57% (1,104,480B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |                                     ->01.57% (1,104,480B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |                                       ->01.57% (1,104,480B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |                                         ->01.57% (1,104,480B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |                                           ->01.57% (1,104,480B) 0x67E2936: dissect_frame (packet-frame.c:488)
| | | | |     |                                             
| | | | |     ->00.01% (3,840B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     
| | | | ->00.01% (5,520B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | 
| | | ->00.01% (4,320B) in 1+ places, all below ms_print's threshold (01.00%)
| | | 
| | ->00.63% (440,656B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->00.44% (308,848B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->11.74% (8,255,836B) 0x9A75ADF: g_malloc0 (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->04.14% (2,912,000B) 0x9A5F23F: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->04.14% (2,912,000B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->04.14% (2,912,000B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->02.24% (1,572,864B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->02.24% (1,572,864B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->02.24% (1,572,864B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->02.24% (1,572,864B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->02.24% (1,572,864B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->02.24% (1,572,864B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->02.24% (1,572,864B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->02.24% (1,572,864B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->02.24% (1,572,864B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->02.24% (1,572,864B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->02.24% (1,572,864B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->02.24% (1,572,864B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->02.24% (1,572,864B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->02.24% (1,572,864B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->02.24% (1,572,864B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->02.24% (1,572,864B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->02.24% (1,572,864B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->02.24% (1,572,864B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->02.24% (1,572,864B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->02.24% (1,572,864B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->02.24% (1,572,864B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->02.24% (1,572,864B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->02.24% (1,572,864B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->02.24% (1,572,864B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->02.24% (1,572,864B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->02.24% (1,572,864B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->01.90% (1,339,136B) in 54 places, all below massif's threshold (01.00%)
| | |     
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->03.72% (2,617,088B) 0x9A5F25C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->03.72% (2,617,088B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->03.72% (2,617,088B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->02.24% (1,572,864B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->02.24% (1,572,864B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->02.24% (1,572,864B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->02.24% (1,572,864B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->02.24% (1,572,864B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->02.24% (1,572,864B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->02.24% (1,572,864B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->02.24% (1,572,864B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->02.24% (1,572,864B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->02.24% (1,572,864B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->02.24% (1,572,864B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->02.24% (1,572,864B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->02.24% (1,572,864B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->02.24% (1,572,864B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->02.24% (1,572,864B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->02.24% (1,572,864B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->02.24% (1,572,864B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->02.24% (1,572,864B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->02.24% (1,572,864B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->02.24% (1,572,864B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->02.24% (1,572,864B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->02.24% (1,572,864B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->02.24% (1,572,864B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->02.24% (1,572,864B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->02.24% (1,572,864B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->02.24% (1,572,864B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->01.48% (1,044,224B) in 51 places, all below massif's threshold (01.00%)
| | |     
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->02.07% (1,456,000B) 0x9A5F26C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->02.07% (1,456,000B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->02.07% (1,456,000B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->01.12% (786,432B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->01.12% (786,432B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->01.12% (786,432B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->01.12% (786,432B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->01.12% (786,432B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->01.12% (786,432B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->01.12% (786,432B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->01.12% (786,432B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->01.12% (786,432B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->01.12% (786,432B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->01.12% (786,432B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->01.12% (786,432B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->01.12% (786,432B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->01.12% (786,432B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->01.12% (786,432B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->01.12% (786,432B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->01.12% (786,432B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->01.12% (786,432B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->01.12% (786,432B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->01.12% (786,432B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->01.12% (786,432B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->01.12% (786,432B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->01.12% (786,432B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->01.12% (786,432B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->01.12% (786,432B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->01.12% (786,432B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.95% (669,568B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->01.81% (1,270,748B) in 33 places, all below massif's threshold (01.00%)
|   
->03.50% (2,458,754B) 0x9A75B35: g_realloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->01.55% (1,088,000B) 0x6470A4E: proto_register_field_init (proto.c:4994)
| | ->01.55% (1,088,000B) 0x647011B: proto_register_field_array (proto.c:4634)
| |   ->01.55% (1,088,000B) 0x111ADD30: proto_register_ecat (packet-ethercat-datagram.c:1703)
| |   | ->01.55% (1,088,000B) 0x111A4228: plugin_register (plugin.c:26)
| |   |   ->01.55% (1,088,000B) 0x6455F21: register_all_plugin_registrations (plugins.c:438)
| |   |     ->01.55% (1,088,000B) 0x64631CE: proto_init (proto.c:370)
| |   |       ->01.55% (1,088,000B) 0x6443F0E: epan_init (epan.c:112)
| |   |         ->01.55% (1,088,000B) 0x411F70: main (tshark.c:1100)
| |   |           
| |   ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| |   
| ->01.28% (901,680B) 0x6D27A16: init_tpncp_data_fields_info (packet-tpncp.c:683)
| | ->01.28% (901,680B) 0x6D27BC2: init_tpncp_db (packet-tpncp.c:713)
| | | ->01.28% (901,680B) 0x6D27D00: proto_register_tpncp (packet-tpncp.c:766)
| | |   ->01.28% (901,680B) 0x7135142: register_all_protocols (register.c:1076)
| | |     ->01.28% (901,680B) 0x64631A6: proto_init (proto.c:356)
| | |       ->01.28% (901,680B) 0x6443F0E: epan_init (epan.c:112)
| | |         ->01.28% (901,680B) 0x411F70: main (tshark.c:1100)
| | |           
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->00.67% (469,074B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->00.80% (564,444B) in 1+ places, all below ms_print's threshold (01.00%)

--------------------------------------------------------------------------------
  n        time(i)         total(B)   useful-heap(B) extra-heap(B)    stacks(B)
--------------------------------------------------------------------------------
  2 43,224,532,714       81,444,288       70,350,427    11,093,861            0
  3 57,071,375,976      102,972,352       91,121,646    11,850,706            0
  4 76,626,290,652      123,076,336      110,274,664    12,801,672            0
  5 88,283,411,750      132,825,360      119,543,209    13,282,151            0
  6 104,563,445,952      142,967,136      129,067,303    13,899,833            0
  7 117,986,846,298      157,929,816      143,572,077    14,357,739            0
90.91% (143,572,077B) (heap allocation functions) malloc/new/new[], --alloc-fns, etc.
->68.87% (108,762,835B) 0x9A75A77: g_malloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->63.74% (100,663,296B) 0x73AF6F9: wmem_block_new_block (wmem_allocator_block.c:789)
| | ->63.74% (100,663,296B) 0x73AF935: wmem_block_alloc (wmem_allocator_block.c:890)
| |   ->63.74% (100,663,296B) 0x73ADF4F: wmem_alloc (wmem_core.c:51)
| |     ->21.25% (33,554,432B) 0x73B23CD: create_node (wmem_tree.c:295)
| |     | ->10.62% (16,777,216B) 0x73B25DB: lookup_or_insert32 (wmem_tree.c:355)
| |     | | ->10.62% (16,777,216B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     | |   ->10.62% (16,777,216B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     | |     ->10.62% (16,777,216B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     | |       ->10.62% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |         ->10.62% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |           ->10.62% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |             ->10.62% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |               ->10.62% (16,777,216B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     | |                 ->10.62% (16,777,216B) 0x6D3B628: dissect (packet-udp.c:661)
| |     | |                   ->10.62% (16,777,216B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     | |                     ->10.62% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                       ->10.62% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                         ->10.62% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                           ->10.62% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                             ->10.62% (16,777,216B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     | |                               ->10.62% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                 ->10.62% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                   ->10.62% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                                     ->10.62% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                                       ->10.62% (16,777,216B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     | |                                         ->10.62% (16,777,216B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     | |                                           ->10.62% (16,777,216B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     | |                                             ->10.62% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                               ->10.62% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                                 
| |     | ->10.62% (16,777,216B) 0x73B24A0: lookup_or_insert32 (wmem_tree.c:320)
| |     |   ->10.62% (16,777,216B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     |     ->10.62% (16,777,216B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     |       ->10.62% (16,777,216B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |         ->10.62% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |           ->10.62% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| |     |             ->10.62% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |               ->10.62% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                 ->10.62% (16,777,216B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |                   ->10.62% (16,777,216B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                     ->10.62% (16,777,216B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                       ->10.62% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                         ->10.62% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                           ->10.62% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                             ->10.62% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                               ->10.62% (16,777,216B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                                 ->10.62% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                   ->10.62% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                     ->10.62% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                       ->10.62% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                         ->10.62% (16,777,216B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                           ->10.62% (16,777,216B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                             ->10.62% (16,777,216B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                               ->10.62% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                                 ->10.62% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                                   
| |     ->21.25% (33,554,432B) 0x674BDB6: dissect_dns_common (packet-dns.c:3599)
| |     | ->21.25% (33,554,432B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->21.25% (33,554,432B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->21.25% (33,554,432B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->21.25% (33,554,432B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->21.25% (33,554,432B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->21.25% (33,554,432B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->21.25% (33,554,432B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->21.25% (33,554,432B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->21.25% (33,554,432B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->21.25% (33,554,432B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->21.25% (33,554,432B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->21.25% (33,554,432B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->21.25% (33,554,432B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->21.25% (33,554,432B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->21.25% (33,554,432B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->21.25% (33,554,432B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->21.25% (33,554,432B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->21.25% (33,554,432B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->21.25% (33,554,432B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->21.25% (33,554,432B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->21.25% (33,554,432B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->21.25% (33,554,432B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->21.25% (33,554,432B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->21.25% (33,554,432B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->21.25% (33,554,432B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->05.31% (8,388,608B) 0x73ADF74: wmem_alloc0 (wmem_core.c:59)
| |     | ->05.31% (8,388,608B) 0x6D6A651: slhc_init (packet-vj.c:444)
| |     |   ->05.31% (8,388,608B) 0x6D6A612: vj_init (packet-vj.c:435)
| |     |     ->05.31% (8,388,608B) 0x6452673: call_init_routine (packet.c:181)
| |     |       ->05.31% (8,388,608B) 0x9A8A0E5: g_slist_foreach (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| |     |         ->05.31% (8,388,608B) 0x64526AD: init_dissection (packet.c:213)
| |     |           ->05.31% (8,388,608B) 0x6443F72: epan_new (epan.c:146)
| |     |             ->05.31% (8,388,608B) 0x413D5B: tshark_epan_new (tshark.c:2245)
| |     |               ->05.31% (8,388,608B) 0x416E58: cf_open (tshark.c:3805)
| |     |                 ->05.31% (8,388,608B) 0x4136F1: main (tshark.c:1925)
| |     |                   
| |     ->05.31% (8,388,608B) 0x69227ED: dissect_ip (packet-ip.c:1944)
| |     | ->05.31% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |   ->05.31% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |     ->05.31% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |       ->05.31% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |         ->05.31% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |           ->05.31% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |             ->05.31% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |               ->05.31% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                 ->05.31% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                   ->05.31% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                     ->05.31% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                       ->05.31% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                         ->05.31% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                           ->05.31% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                             ->05.31% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |     |                               ->05.31% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |     |                                 ->05.31% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |     |                                   ->05.31% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |     |                                     ->05.31% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |     |                                       ->05.31% (8,388,608B) 0x415E4E: process_packet (tshark.c:3345)
| |     |                                         ->05.31% (8,388,608B) 0x41568F: load_cap_file (tshark.c:3136)
| |     |                                           ->05.31% (8,388,608B) 0x413867: main (tshark.c:1958)
| |     |                                             
| |     ->05.31% (8,388,608B) 0x674BD4E: dissect_dns_common (packet-dns.c:3592)
| |     | ->05.31% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->05.31% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->05.31% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->05.31% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->05.31% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->05.31% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->05.31% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->05.31% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->05.31% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->05.31% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->05.31% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->05.31% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->05.31% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->05.31% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->05.31% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->05.31% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->05.31% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->05.31% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->05.31% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->05.31% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->05.31% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->05.31% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->05.31% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->05.31% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->05.31% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->05.31% (8,388,608B) 0x73B222E: wmem_tree_new (wmem_tree.c:230)
| |       ->05.31% (8,388,608B) 0x674BD5F: dissect_dns_common (packet-dns.c:3593)
| |         ->05.31% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |           ->05.31% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |             ->05.31% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |               ->05.31% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |                 ->05.31% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |                   ->05.31% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |                     ->05.31% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| |                       ->05.31% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |                         ->05.31% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |                           ->05.31% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |                             ->05.31% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |                               ->05.31% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |                                 ->05.31% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |                                   ->05.31% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |                                     ->05.31% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |                                       ->05.31% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |                                         ->05.31% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |                                           ->05.31% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |                                             ->05.31% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |                                               ->05.31% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |                                                 ->05.31% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |                                                   ->05.31% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |                                                     ->05.31% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |                                                       ->05.31% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |                                                         
| ->02.62% (4,132,916B) 0x642ED47: new_ipv4 (addr_resolv.c:898)
| | ->02.62% (4,132,916B) 0x64315F2: add_ipv4_name (addr_resolv.c:2714)
| |   ->02.62% (4,132,916B) 0x6745532: dissect_dns_answer (packet-dns.c:1604)
| |     ->02.62% (4,132,916B) 0x674BA6C: dissect_answer_records (packet-dns.c:3515)
| |       ->02.26% (3,563,804B) 0x674C700: dissect_dns_common (packet-dns.c:3761)
| |       | ->02.26% (3,563,804B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |       |   ->02.26% (3,563,804B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       |     ->02.25% (3,560,952B) 0x6453105: call_dissector_work (packet.c:586)
| |       |     | ->02.25% (3,560,952B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       |     |   ->02.25% (3,560,952B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       |     |     ->02.25% (3,560,952B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |       |     |       ->02.25% (3,560,952B) 0x6D3B628: dissect (packet-udp.c:661)
| |       |     |         ->02.25% (3,560,952B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |       |     |           ->02.25% (3,560,952B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       |     |             ->02.25% (3,560,952B) 0x6453105: call_dissector_work (packet.c:586)
| |       |     |               ->02.25% (3,560,952B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       |     |                 ->02.25% (3,560,952B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       |     |                   ->02.25% (3,560,952B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |       |     |                     ->02.25% (3,560,952B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       |     |                       ->02.25% (3,560,952B) 0x6453105: call_dissector_work (packet.c:586)
| |       |     |                         ->02.25% (3,560,952B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       |     |                           ->02.25% (3,560,952B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       |     |                             ->02.25% (3,560,952B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |       |     |                               ->02.25% (3,560,952B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |       |     |                                 ->02.25% (3,560,952B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |       |     |                                   ->02.25% (3,560,952B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       |     |                                     ->02.25% (3,560,952B) 0x6453105: call_dissector_work (packet.c:586)
| |       |     |                                       ->02.25% (3,560,952B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       |     |                                         ->02.25% (3,560,952B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       |     |                                           
| |       |     ->00.00% (2,852B) in 1+ places, all below ms_print's threshold (01.00%)
| |       |     
| |       ->00.36% (569,112B) in 1+ places, all below ms_print's threshold (01.00%)
| |       
| ->02.51% (3,966,623B) in 162 places, all below massif's threshold (01.00%)
|   
->10.86% (17,151,964B) 0x9A75ADF: g_malloc0 (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->03.84% (6,071,040B) 0x9A5F23F: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->03.84% (6,071,040B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->03.84% (6,071,040B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->02.66% (4,194,304B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->02.66% (4,194,304B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->02.66% (4,194,304B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->02.66% (4,194,304B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->02.66% (4,194,304B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->02.66% (4,194,304B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->02.66% (4,194,304B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->02.66% (4,194,304B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->02.66% (4,194,304B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->02.66% (4,194,304B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->02.66% (4,194,304B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->02.66% (4,194,304B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->02.66% (4,194,304B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->02.66% (4,194,304B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->02.66% (4,194,304B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->02.66% (4,194,304B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->02.66% (4,194,304B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->02.66% (4,194,304B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->02.66% (4,194,304B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->02.66% (4,194,304B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->02.66% (4,194,304B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->02.66% (4,194,304B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->02.66% (4,194,304B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->02.66% (4,194,304B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->02.66% (4,194,304B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->02.66% (4,194,304B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->01.19% (1,876,736B) in 55 places, all below massif's threshold (01.00%)
| | |     
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->03.66% (5,776,128B) 0x9A5F25C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->03.66% (5,776,128B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->03.66% (5,776,128B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->02.66% (4,194,304B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->02.66% (4,194,304B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->02.66% (4,194,304B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->02.66% (4,194,304B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->02.66% (4,194,304B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->02.66% (4,194,304B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->02.66% (4,194,304B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->02.66% (4,194,304B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->02.66% (4,194,304B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->02.66% (4,194,304B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->02.66% (4,194,304B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->02.66% (4,194,304B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->02.66% (4,194,304B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->02.66% (4,194,304B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->02.66% (4,194,304B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->02.66% (4,194,304B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->02.66% (4,194,304B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->02.66% (4,194,304B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->02.66% (4,194,304B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->02.66% (4,194,304B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->02.66% (4,194,304B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->02.66% (4,194,304B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->02.66% (4,194,304B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->02.66% (4,194,304B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->02.66% (4,194,304B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->02.66% (4,194,304B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->01.00% (1,581,824B) in 52 places, all below massif's threshold (01.00%)
| | |     
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->01.92% (3,035,520B) 0x9A5F26C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->01.92% (3,035,520B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->01.92% (3,035,520B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->01.33% (2,097,152B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->01.33% (2,097,152B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->01.33% (2,097,152B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->01.33% (2,097,152B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->01.33% (2,097,152B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->01.33% (2,097,152B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->01.33% (2,097,152B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->01.33% (2,097,152B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->01.33% (2,097,152B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->01.33% (2,097,152B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->01.33% (2,097,152B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->01.33% (2,097,152B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->01.33% (2,097,152B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->01.33% (2,097,152B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->01.33% (2,097,152B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->01.33% (2,097,152B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->01.33% (2,097,152B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->01.33% (2,097,152B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->01.33% (2,097,152B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->01.33% (2,097,152B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->01.33% (2,097,152B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->01.33% (2,097,152B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->01.33% (2,097,152B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->01.33% (2,097,152B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->01.33% (2,097,152B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->01.33% (2,097,152B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.59% (938,368B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->01.44% (2,269,276B) in 33 places, all below massif's threshold (01.00%)
|   
->09.27% (14,633,632B) 0x9A420C8: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->09.02% (14,248,352B) 0x9A890F2: g_slice_alloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->04.15% (6,553,648B) 0x9A9488C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->02.32% (3,670,400B) 0x9A94E41: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | | ->02.32% (3,670,400B) 0x6470B7D: proto_register_field_init (proto.c:5027)
| | | |   ->02.29% (3,611,872B) 0x647011B: proto_register_field_array (proto.c:4634)
| | | |   | ->02.29% (3,611,872B) in 564 places, all below massif's threshold (01.00%)
| | | |   |   
| | | |   ->00.04% (58,528B) in 1+ places, all below ms_print's threshold (01.00%)
| | | |   
| | | ->01.83% (2,883,248B) 0x9A94F93: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->01.82% (2,868,864B) 0x6470B7D: proto_register_field_init (proto.c:5027)
| | |   | ->01.79% (2,832,160B) 0x647011B: proto_register_field_array (proto.c:4634)
| | |   | | ->01.79% (2,832,160B) in 517 places, all below massif's threshold (01.00%)
| | |   | |   
| | |   | ->00.02% (36,704B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   | 
| | |   ->00.01% (14,384B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->03.05% (4,811,280B) 0x9A89A34: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->03.04% (4,806,960B) 0x643F41A: conversation_add_proto_data (conversation.c:1145)
| | | | ->03.03% (4,788,480B) 0x674BD81: dissect_dns_common (packet-dns.c:3594)
| | | | | ->03.03% (4,788,480B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | | | |   ->03.03% (4,788,480B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     ->03.03% (4,777,920B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     | ->03.03% (4,777,920B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |   ->03.03% (4,777,920B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     ->03.03% (4,777,920B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | | | |     |       ->03.03% (4,777,920B) 0x6D3B628: dissect (packet-udp.c:661)
| | | | |     |         ->03.03% (4,777,920B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | | | |     |           ->03.03% (4,777,920B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |             ->03.03% (4,777,920B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |               ->03.03% (4,777,920B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |                 ->03.03% (4,777,920B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |                   ->03.03% (4,777,920B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | | | |     |                     ->03.03% (4,777,920B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |                       ->03.03% (4,777,920B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |                         ->03.03% (4,777,920B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |                           ->03.03% (4,777,920B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |                             ->03.03% (4,777,920B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | | | |     |                               ->03.03% (4,777,920B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | | | |     |                                 ->03.03% (4,777,920B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | | | |     |                                   ->03.03% (4,777,920B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |                                     ->03.03% (4,777,920B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |                                       ->03.03% (4,777,920B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |                                         ->03.03% (4,777,920B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |                                           ->03.03% (4,777,920B) 0x67E2936: dissect_frame (packet-frame.c:488)
| | | | |     |                                             
| | | | |     ->00.01% (10,560B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     
| | | | ->00.01% (18,480B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | 
| | | ->00.00% (4,320B) in 1+ places, all below ms_print's threshold (01.00%)
| | | 
| | ->01.54% (2,435,280B) 0x9A89FC1: g_slist_append (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->01.52% (2,407,920B) 0x64700FA: proto_register_field_array (proto.c:4631)
| | | | ->01.52% (2,407,920B) in 643 places, all below massif's threshold (01.00%)
| | | |   
| | | ->00.02% (27,360B) in 1+ places, all below ms_print's threshold (01.00%)
| | | 
| | ->00.28% (448,144B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->00.24% (385,280B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->01.56% (2,458,754B) 0x9A75B35: g_realloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->01.56% (2,458,754B) in 12 places, all below massif's threshold (01.00%)
|   
->00.36% (564,892B) in 1+ places, all below ms_print's threshold (01.00%)

--------------------------------------------------------------------------------
  n        time(i)         total(B)   useful-heap(B) extra-heap(B)    stacks(B)
--------------------------------------------------------------------------------
  8 137,167,254,175      176,531,256      161,540,892    14,990,364            0
  9 159,584,076,761      195,274,120      179,599,035    15,675,085            0
 10 177,847,653,152      213,567,176      197,365,321    16,201,855            0
 11 195,050,749,936      223,308,744      206,640,072    16,668,672            0
 12 219,041,563,839      243,192,144      225,893,131    17,299,013            0
 13 245,329,820,676      263,217,752      245,243,867    17,973,885            0
 14 262,506,197,554      291,533,568      273,181,097    18,352,471            0
 15 279,036,906,846      301,030,832      282,285,113    18,745,719            0
 16 293,941,743,119      310,343,480      291,270,452    19,073,028            0
 17 306,514,446,974      319,514,936      300,166,312    19,348,624            0
 18 322,434,090,367      328,920,864      309,229,413    19,691,451            0
 19 335,176,553,790      338,059,448      318,102,867    19,956,581            0
 20 357,280,966,963      356,255,736      335,826,009    20,429,727            0
 21 383,417,538,109      374,557,568      353,595,233    20,962,335            0
 22 396,711,515,749      383,669,008      362,452,588    21,216,420            0
 23 419,844,617,997      401,676,344      380,020,865    21,655,479            0
 24 433,666,080,722      410,788,384      388,874,787    21,913,597            0
 25 454,482,549,212      420,301,528      398,005,652    22,295,876            0
 26 479,219,159,663      438,350,688      415,604,174    22,746,514            0
 27 491,501,871,849      447,367,848      424,397,134    22,970,714            0
 28 507,051,780,469      456,535,272      433,285,727    23,249,545            0
 29 527,101,558,726      474,299,376      450,700,213    23,599,163            0
95.02% (450,700,213B) (heap allocation functions) malloc/new/new[], --alloc-fns, etc.
->82.46% (391,130,491B) 0x9A75A77: g_malloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->79.59% (377,487,360B) 0x73AF6F9: wmem_block_new_block (wmem_allocator_block.c:789)
| | ->79.59% (377,487,360B) 0x73AF935: wmem_block_alloc (wmem_allocator_block.c:890)
| |   ->79.59% (377,487,360B) 0x73ADF4F: wmem_alloc (wmem_core.c:51)
| |     ->35.37% (167,772,160B) 0x73B23CD: create_node (wmem_tree.c:295)
| |     | ->19.45% (92,274,688B) 0x73B25DB: lookup_or_insert32 (wmem_tree.c:355)
| |     | | ->19.45% (92,274,688B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     | |   ->19.45% (92,274,688B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     | |     ->19.45% (92,274,688B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     | |       ->19.45% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |         ->19.45% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |           ->19.45% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |             ->19.45% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |               ->19.45% (92,274,688B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     | |                 ->19.45% (92,274,688B) 0x6D3B628: dissect (packet-udp.c:661)
| |     | |                   ->19.45% (92,274,688B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     | |                     ->19.45% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                       ->19.45% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                         ->19.45% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                           ->19.45% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                             ->19.45% (92,274,688B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     | |                               ->19.45% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                 ->19.45% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                   ->19.45% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                                     ->19.45% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                                       ->19.45% (92,274,688B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     | |                                         ->19.45% (92,274,688B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     | |                                           ->19.45% (92,274,688B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     | |                                             ->19.45% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                               ->19.45% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                                 
| |     | ->15.92% (75,497,472B) 0x73B24A0: lookup_or_insert32 (wmem_tree.c:320)
| |     |   ->15.92% (75,497,472B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     |     ->15.92% (75,497,472B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     |       ->15.92% (75,497,472B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |         ->15.92% (75,497,472B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |           ->15.92% (75,497,472B) 0x6453105: call_dissector_work (packet.c:586)
| |     |             ->15.92% (75,497,472B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |               ->15.92% (75,497,472B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                 ->15.92% (75,497,472B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |                   ->15.92% (75,497,472B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                     ->15.92% (75,497,472B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                       ->15.92% (75,497,472B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                         ->15.92% (75,497,472B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                           ->15.92% (75,497,472B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                             ->15.92% (75,497,472B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                               ->15.92% (75,497,472B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                                 ->15.92% (75,497,472B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                   ->15.92% (75,497,472B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                     ->15.92% (75,497,472B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                       ->15.92% (75,497,472B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                         ->15.92% (75,497,472B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                           ->15.92% (75,497,472B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                             ->15.92% (75,497,472B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                               ->15.92% (75,497,472B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                                 ->15.92% (75,497,472B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                                   
| |     ->21.22% (100,663,296B) 0x674BDB6: dissect_dns_common (packet-dns.c:3599)
| |     | ->21.22% (100,663,296B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->21.22% (100,663,296B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->21.22% (100,663,296B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->21.22% (100,663,296B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->21.22% (100,663,296B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->21.22% (100,663,296B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->21.22% (100,663,296B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->21.22% (100,663,296B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->21.22% (100,663,296B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->21.22% (100,663,296B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->21.22% (100,663,296B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->21.22% (100,663,296B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->21.22% (100,663,296B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->21.22% (100,663,296B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->21.22% (100,663,296B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->21.22% (100,663,296B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->21.22% (100,663,296B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->21.22% (100,663,296B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->21.22% (100,663,296B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->21.22% (100,663,296B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->21.22% (100,663,296B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->21.22% (100,663,296B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->21.22% (100,663,296B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->21.22% (100,663,296B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->21.22% (100,663,296B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->12.38% (58,720,256B) 0x73B222E: wmem_tree_new (wmem_tree.c:230)
| |     | ->12.38% (58,720,256B) 0x674BD5F: dissect_dns_common (packet-dns.c:3593)
| |     |   ->12.38% (58,720,256B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |     ->12.38% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |       ->12.38% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |         ->12.38% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |           ->12.38% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |             ->12.38% (58,720,256B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |               ->12.38% (58,720,256B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                 ->12.38% (58,720,256B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                   ->12.38% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                     ->12.38% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                       ->12.38% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                         ->12.38% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                           ->12.38% (58,720,256B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                             ->12.38% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                               ->12.38% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                 ->12.38% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                   ->12.38% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                     ->12.38% (58,720,256B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                       ->12.38% (58,720,256B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                         ->12.38% (58,720,256B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                           ->12.38% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                             ->12.38% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                               ->12.38% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                                 ->12.38% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                   
| |     ->05.31% (25,165,824B) 0x674BD4E: dissect_dns_common (packet-dns.c:3592)
| |     | ->05.31% (25,165,824B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->05.31% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->05.31% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->05.31% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->05.31% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->05.31% (25,165,824B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->05.31% (25,165,824B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->05.31% (25,165,824B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->05.31% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->05.31% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->05.31% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->05.31% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->05.31% (25,165,824B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->05.31% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->05.31% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->05.31% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->05.31% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->05.31% (25,165,824B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->05.31% (25,165,824B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->05.31% (25,165,824B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->05.31% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->05.31% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->05.31% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->05.31% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->05.31% (25,165,824B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->01.77% (8,388,608B) 0x69227ED: dissect_ip (packet-ip.c:1944)
| |     | ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |   ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |     ->01.77% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |       ->01.77% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |         ->01.77% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |           ->01.77% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |             ->01.77% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |               ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                 ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                   ->01.77% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                     ->01.77% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                       ->01.77% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                         ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                           ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                             ->01.77% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |     |                               ->01.77% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |     |                                 ->01.77% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |     |                                   ->01.77% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |     |                                     ->01.77% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |     |                                       ->01.77% (8,388,608B) 0x415E4E: process_packet (tshark.c:3345)
| |     |                                         ->01.77% (8,388,608B) 0x41568F: load_cap_file (tshark.c:3136)
| |     |                                           ->01.77% (8,388,608B) 0x413867: main (tshark.c:1958)
| |     |                                             
| |     ->01.77% (8,388,608B) 0x6CF8B2F: tcp_analyze_sequence_number (packet-tcp.c:1160)
| |     | ->01.77% (8,388,608B) 0x6CFF88E: dissect_tcp (packet-tcp.c:4194)
| |     |   ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->01.77% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->01.77% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->01.77% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |             ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |               ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                 ->01.77% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                   ->01.77% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                     ->01.77% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                       ->01.77% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                         ->01.77% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                           ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->01.77% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->01.77% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->01.77% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                     ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                       ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                         ->01.77% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |     |                                           ->01.77% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |     |                                             ->01.77% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |     |                                               ->01.77% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |     |                                                 ->01.77% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |     |                                                   
| |     ->01.77% (8,388,608B) 0x73ADF74: wmem_alloc0 (wmem_core.c:59)
| |       ->01.77% (8,388,608B) 0x6D6A651: slhc_init (packet-vj.c:444)
| |         ->01.77% (8,388,608B) 0x6D6A612: vj_init (packet-vj.c:435)
| |           ->01.77% (8,388,608B) 0x6452673: call_init_routine (packet.c:181)
| |             ->01.77% (8,388,608B) 0x9A8A0E5: g_slist_foreach (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| |               ->01.77% (8,388,608B) 0x64526AD: init_dissection (packet.c:213)
| |                 ->01.77% (8,388,608B) 0x6443F72: epan_new (epan.c:146)
| |                   ->01.77% (8,388,608B) 0x413D5B: tshark_epan_new (tshark.c:2245)
| |                     ->01.77% (8,388,608B) 0x416E58: cf_open (tshark.c:3805)
| |                       ->01.77% (8,388,608B) 0x4136F1: main (tshark.c:1925)
| |                         
| ->01.85% (8,759,872B) 0x642ED47: new_ipv4 (addr_resolv.c:898)
| | ->01.85% (8,759,872B) 0x64315F2: add_ipv4_name (addr_resolv.c:2714)
| |   ->01.85% (8,759,872B) 0x6745532: dissect_dns_answer (packet-dns.c:1604)
| |     ->01.85% (8,759,872B) 0x674BA6C: dissect_answer_records (packet-dns.c:3515)
| |       ->01.55% (7,346,568B) 0x674C700: dissect_dns_common (packet-dns.c:3761)
| |       | ->01.54% (7,323,016B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |       | | ->01.54% (7,323,016B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   ->01.54% (7,319,796B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   | ->01.54% (7,319,796B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |   ->01.54% (7,319,796B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |     ->01.54% (7,319,796B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |       | |   |       ->01.54% (7,319,796B) 0x6D3B628: dissect (packet-udp.c:661)
| |       | |   |         ->01.54% (7,319,796B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |       | |   |           ->01.54% (7,319,796B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |             ->01.54% (7,319,796B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |               ->01.54% (7,319,796B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                 ->01.54% (7,319,796B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                   ->01.54% (7,319,796B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |       | |   |                     ->01.54% (7,319,796B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |                       ->01.54% (7,319,796B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |                         ->01.54% (7,319,796B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                           ->01.54% (7,319,796B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                             ->01.54% (7,319,796B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |       | |   |                               ->01.54% (7,319,796B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |       | |   |                                 ->01.54% (7,319,796B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |       | |   |                                   ->01.54% (7,319,796B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |                                     ->01.54% (7,319,796B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |                                       ->01.54% (7,319,796B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                                         ->01.54% (7,319,796B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                                           
| |       | |   ->00.00% (3,220B) in 1+ places, all below ms_print's threshold (01.00%)
| |       | |   
| |       | ->00.00% (23,552B) in 1+ places, all below ms_print's threshold (01.00%)
| |       | 
| |       ->00.30% (1,413,304B) in 1+ places, all below ms_print's threshold (01.00%)
| |       
| ->01.03% (4,883,259B) in 162 places, all below massif's threshold (01.00%)
|   
->06.46% (30,652,380B) 0x9A75ADF: g_malloc0 (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->02.39% (11,334,144B) 0x9A5F23F: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->02.39% (11,334,144B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->02.39% (11,334,144B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->01.77% (8,388,608B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->01.77% (8,388,608B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->01.77% (8,388,608B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->01.77% (8,388,608B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->01.77% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->01.77% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->01.77% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->01.77% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->01.77% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->01.77% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->01.77% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->01.77% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->01.77% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->01.77% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->01.77% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->01.77% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->01.77% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->01.77% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.62% (2,945,536B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->02.33% (11,039,232B) 0x9A5F25C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->02.33% (11,039,232B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->02.33% (11,039,232B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->01.77% (8,388,608B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->01.77% (8,388,608B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->01.77% (8,388,608B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->01.77% (8,388,608B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->01.77% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->01.77% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->01.77% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->01.77% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->01.77% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->01.77% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->01.77% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->01.77% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->01.77% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->01.77% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->01.77% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->01.77% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->01.77% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->01.77% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->01.77% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->01.77% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.56% (2,650,624B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->01.19% (5,667,072B) 0x9A5F26C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->01.19% (5,667,072B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->01.19% (5,667,072B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->01.19% (5,667,072B) in 56 places, all below massif's threshold (01.00%)
| | |     
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->00.55% (2,611,932B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->05.46% (25,893,568B) 0x9A420C8: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->05.33% (25,277,600B) 0x9A890F2: g_slice_alloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->03.32% (15,768,960B) 0x9A89A34: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->03.32% (15,764,640B) 0x643F41A: conversation_add_proto_data (conversation.c:1145)
| | | | ->03.31% (15,699,120B) 0x674BD81: dissect_dns_common (packet-dns.c:3594)
| | | | | ->03.31% (15,699,120B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | | | |   ->03.31% (15,699,120B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     ->03.30% (15,661,920B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     | ->03.30% (15,661,920B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |   ->03.30% (15,661,920B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     ->03.30% (15,660,960B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | | | |     |     | ->03.30% (15,660,960B) 0x6D3B628: dissect (packet-udp.c:661)
| | | | |     |     |   ->03.30% (15,660,960B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | | | |     |     |     ->03.30% (15,660,960B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |       ->03.30% (15,660,960B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |         ->03.30% (15,660,960B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |           ->03.30% (15,660,960B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |             ->03.30% (15,660,960B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | | | |     |     |               ->03.30% (15,660,960B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |                 ->03.30% (15,660,960B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |                   ->03.30% (15,660,960B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |                     ->03.30% (15,660,960B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |                       ->03.30% (15,660,960B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | | | |     |     |                         ->03.30% (15,660,960B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | | | |     |     |                           ->03.30% (15,660,960B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | | | |     |     |                             ->03.30% (15,660,960B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |                               ->03.30% (15,660,960B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |                                 ->03.30% (15,660,960B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |                                   ->03.30% (15,660,960B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |                                     ->03.30% (15,660,960B) 0x67E2936: dissect_frame (packet-frame.c:488)
| | | | |     |     |                                       
| | | | |     |     ->00.00% (960B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     |     
| | | | |     ->00.01% (37,200B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     
| | | | ->00.01% (65,520B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | 
| | | ->00.00% (4,320B) in 1+ places, all below ms_print's threshold (01.00%)
| | | 
| | ->01.38% (6,553,648B) 0x9A9488C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->01.38% (6,553,648B) in 2 places, all below massif's threshold (01.00%)
| | |   
| | ->00.62% (2,954,992B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->00.13% (615,968B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->00.64% (3,023,774B) in 1+ places, all below ms_print's threshold (01.00%)

--------------------------------------------------------------------------------
  n        time(i)         total(B)   useful-heap(B) extra-heap(B)    stacks(B)
--------------------------------------------------------------------------------
 30 541,167,543,313      483,377,400      459,532,109    23,845,291            0
95.07% (459,532,109B) (heap allocation functions) malloc/new/new[], --alloc-fns, etc.
->82.68% (399,635,827B) 0x9A75A77: g_malloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->79.83% (385,875,968B) 0x73AF6F9: wmem_block_new_block (wmem_allocator_block.c:789)
| | ->79.83% (385,875,968B) 0x73AF935: wmem_block_alloc (wmem_allocator_block.c:890)
| |   ->79.83% (385,875,968B) 0x73ADF4F: wmem_alloc (wmem_core.c:51)
| |     ->34.71% (167,772,160B) 0x73B23CD: create_node (wmem_tree.c:295)
| |     | ->19.09% (92,274,688B) 0x73B25DB: lookup_or_insert32 (wmem_tree.c:355)
| |     | | ->19.09% (92,274,688B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     | |   ->19.09% (92,274,688B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     | |     ->19.09% (92,274,688B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     | |       ->19.09% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |         ->19.09% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |           ->19.09% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |             ->19.09% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |               ->19.09% (92,274,688B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     | |                 ->19.09% (92,274,688B) 0x6D3B628: dissect (packet-udp.c:661)
| |     | |                   ->19.09% (92,274,688B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     | |                     ->19.09% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                       ->19.09% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                         ->19.09% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                           ->19.09% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                             ->19.09% (92,274,688B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     | |                               ->19.09% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                 ->19.09% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                   ->19.09% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                                     ->19.09% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                                       ->19.09% (92,274,688B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     | |                                         ->19.09% (92,274,688B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     | |                                           ->19.09% (92,274,688B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     | |                                             ->19.09% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                               ->19.09% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                                 
| |     | ->15.62% (75,497,472B) 0x73B24A0: lookup_or_insert32 (wmem_tree.c:320)
| |     |   ->15.62% (75,497,472B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     |     ->15.62% (75,497,472B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     |       ->15.62% (75,497,472B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |         ->15.62% (75,497,472B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |           ->15.62% (75,497,472B) 0x6453105: call_dissector_work (packet.c:586)
| |     |             ->15.62% (75,497,472B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |               ->15.62% (75,497,472B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                 ->15.62% (75,497,472B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |                   ->15.62% (75,497,472B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                     ->15.62% (75,497,472B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                       ->15.62% (75,497,472B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                         ->15.62% (75,497,472B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                           ->15.62% (75,497,472B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                             ->15.62% (75,497,472B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                               ->15.62% (75,497,472B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                                 ->15.62% (75,497,472B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                   ->15.62% (75,497,472B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                     ->15.62% (75,497,472B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                       ->15.62% (75,497,472B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                         ->15.62% (75,497,472B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                           ->15.62% (75,497,472B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                             ->15.62% (75,497,472B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                               ->15.62% (75,497,472B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                                 ->15.62% (75,497,472B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                                   
| |     ->22.56% (109,051,904B) 0x674BDB6: dissect_dns_common (packet-dns.c:3599)
| |     | ->22.56% (109,051,904B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->22.56% (109,051,904B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->22.56% (109,051,904B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->22.56% (109,051,904B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->22.56% (109,051,904B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->22.56% (109,051,904B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->22.56% (109,051,904B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->22.56% (109,051,904B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->22.56% (109,051,904B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->22.56% (109,051,904B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->22.56% (109,051,904B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->22.56% (109,051,904B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->22.56% (109,051,904B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->22.56% (109,051,904B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->22.56% (109,051,904B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->22.56% (109,051,904B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->22.56% (109,051,904B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->22.56% (109,051,904B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->22.56% (109,051,904B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->22.56% (109,051,904B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->22.56% (109,051,904B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->22.56% (109,051,904B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->22.56% (109,051,904B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->22.56% (109,051,904B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->22.56% (109,051,904B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->12.15% (58,720,256B) 0x73B222E: wmem_tree_new (wmem_tree.c:230)
| |     | ->12.15% (58,720,256B) 0x674BD5F: dissect_dns_common (packet-dns.c:3593)
| |     |   ->12.15% (58,720,256B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |     ->12.15% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |       ->12.15% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |         ->12.15% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |           ->12.15% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |             ->12.15% (58,720,256B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |               ->12.15% (58,720,256B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                 ->12.15% (58,720,256B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                   ->12.15% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                     ->12.15% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                       ->12.15% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                         ->12.15% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                           ->12.15% (58,720,256B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                             ->12.15% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                               ->12.15% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                 ->12.15% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                   ->12.15% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                     ->12.15% (58,720,256B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                       ->12.15% (58,720,256B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                         ->12.15% (58,720,256B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                           ->12.15% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                             ->12.15% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                               ->12.15% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                                 ->12.15% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                   
| |     ->05.21% (25,165,824B) 0x674BD4E: dissect_dns_common (packet-dns.c:3592)
| |     | ->05.21% (25,165,824B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->05.21% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->05.21% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->05.21% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->05.21% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->05.21% (25,165,824B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->05.21% (25,165,824B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->05.21% (25,165,824B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->05.21% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->05.21% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->05.21% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->05.21% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->05.21% (25,165,824B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->05.21% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->05.21% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->05.21% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->05.21% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->05.21% (25,165,824B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->05.21% (25,165,824B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->05.21% (25,165,824B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->05.21% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->05.21% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->05.21% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->05.21% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->05.21% (25,165,824B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->01.74% (8,388,608B) 0x69227ED: dissect_ip (packet-ip.c:1944)
| |     | ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |   ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |     ->01.74% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |       ->01.74% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |         ->01.74% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |           ->01.74% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |             ->01.74% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |               ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                 ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                   ->01.74% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                     ->01.74% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                       ->01.74% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                         ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                           ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                             ->01.74% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |     |                               ->01.74% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |     |                                 ->01.74% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |     |                                   ->01.74% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |     |                                     ->01.74% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |     |                                       ->01.74% (8,388,608B) 0x415E4E: process_packet (tshark.c:3345)
| |     |                                         ->01.74% (8,388,608B) 0x41568F: load_cap_file (tshark.c:3136)
| |     |                                           ->01.74% (8,388,608B) 0x413867: main (tshark.c:1958)
| |     |                                             
| |     ->01.74% (8,388,608B) 0x6CF8B2F: tcp_analyze_sequence_number (packet-tcp.c:1160)
| |     | ->01.74% (8,388,608B) 0x6CFF88E: dissect_tcp (packet-tcp.c:4194)
| |     |   ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->01.74% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->01.74% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->01.74% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |             ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |               ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                 ->01.74% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                   ->01.74% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                     ->01.74% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                       ->01.74% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                         ->01.74% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                           ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->01.74% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->01.74% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->01.74% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                     ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                       ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                         ->01.74% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |     |                                           ->01.74% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |     |                                             ->01.74% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |     |                                               ->01.74% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |     |                                                 ->01.74% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |     |                                                   
| |     ->01.74% (8,388,608B) 0x73ADF74: wmem_alloc0 (wmem_core.c:59)
| |       ->01.74% (8,388,608B) 0x6D6A651: slhc_init (packet-vj.c:444)
| |         ->01.74% (8,388,608B) 0x6D6A612: vj_init (packet-vj.c:435)
| |           ->01.74% (8,388,608B) 0x6452673: call_init_routine (packet.c:181)
| |             ->01.74% (8,388,608B) 0x9A8A0E5: g_slist_foreach (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| |               ->01.74% (8,388,608B) 0x64526AD: init_dissection (packet.c:213)
| |                 ->01.74% (8,388,608B) 0x6443F72: epan_new (epan.c:146)
| |                   ->01.74% (8,388,608B) 0x413D5B: tshark_epan_new (tshark.c:2245)
| |                     ->01.74% (8,388,608B) 0x416E58: cf_open (tshark.c:3805)
| |                       ->01.74% (8,388,608B) 0x4136F1: main (tshark.c:1925)
| |                         
| ->01.83% (8,864,660B) 0x642ED47: new_ipv4 (addr_resolv.c:898)
| | ->01.83% (8,864,660B) 0x64315F2: add_ipv4_name (addr_resolv.c:2714)
| |   ->01.83% (8,864,660B) 0x6745532: dissect_dns_answer (packet-dns.c:1604)
| |     ->01.83% (8,864,660B) 0x674BA6C: dissect_answer_records (packet-dns.c:3515)
| |       ->01.54% (7,431,392B) 0x674C700: dissect_dns_common (packet-dns.c:3761)
| |       | ->01.53% (7,407,840B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |       | | ->01.53% (7,407,840B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   ->01.53% (7,404,620B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   | ->01.53% (7,404,620B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |   ->01.53% (7,404,620B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |     ->01.53% (7,404,620B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |       | |   |       ->01.53% (7,404,620B) 0x6D3B628: dissect (packet-udp.c:661)
| |       | |   |         ->01.53% (7,404,620B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |       | |   |           ->01.53% (7,404,620B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |             ->01.53% (7,404,620B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |               ->01.53% (7,404,620B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                 ->01.53% (7,404,620B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                   ->01.53% (7,404,620B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |       | |   |                     ->01.53% (7,404,620B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |                       ->01.53% (7,404,620B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |                         ->01.53% (7,404,620B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                           ->01.53% (7,404,620B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                             ->01.53% (7,404,620B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |       | |   |                               ->01.53% (7,404,620B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |       | |   |                                 ->01.53% (7,404,620B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |       | |   |                                   ->01.53% (7,404,620B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |                                     ->01.53% (7,404,620B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |                                       ->01.53% (7,404,620B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                                         ->01.53% (7,404,620B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                                           
| |       | |   ->00.00% (3,220B) in 1+ places, all below ms_print's threshold (01.00%)
| |       | |   
| |       | ->00.00% (23,552B) in 1+ places, all below ms_print's threshold (01.00%)
| |       | 
| |       ->00.30% (1,433,268B) in 1+ places, all below ms_print's threshold (01.00%)
| |       
| ->01.01% (4,895,199B) in 162 places, all below massif's threshold (01.00%)
|   
->06.34% (30,653,020B) 0x9A75ADF: g_malloc0 (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->02.34% (11,334,144B) 0x9A5F23F: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->02.34% (11,334,144B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->02.34% (11,334,144B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->01.74% (8,388,608B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->01.74% (8,388,608B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->01.74% (8,388,608B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->01.74% (8,388,608B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->01.74% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->01.74% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->01.74% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->01.74% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->01.74% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->01.74% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->01.74% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->01.74% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->01.74% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->01.74% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->01.74% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->01.74% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->01.74% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->01.74% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.61% (2,945,536B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->02.28% (11,039,232B) 0x9A5F25C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->02.28% (11,039,232B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->02.28% (11,039,232B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->01.74% (8,388,608B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->01.74% (8,388,608B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->01.74% (8,388,608B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->01.74% (8,388,608B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->01.74% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->01.74% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->01.74% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->01.74% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->01.74% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->01.74% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->01.74% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->01.74% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->01.74% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->01.74% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->01.74% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->01.74% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->01.74% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->01.74% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->01.74% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->01.74% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.55% (2,650,624B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->01.17% (5,667,072B) 0x9A5F26C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->01.17% (5,667,072B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->01.17% (5,667,072B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->01.17% (5,667,072B) in 56 places, all below massif's threshold (01.00%)
| | |     
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->00.54% (2,612,572B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->05.42% (26,219,488B) 0x9A420C8: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->05.30% (25,597,280B) 0x9A890F2: g_slice_alloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->03.33% (16,088,640B) 0x9A89A34: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->03.33% (16,084,320B) 0x643F41A: conversation_add_proto_data (conversation.c:1145)
| | | | ->03.31% (16,016,880B) 0x674BD81: dissect_dns_common (packet-dns.c:3594)
| | | | | ->03.31% (16,016,880B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | | | |   ->03.31% (16,016,880B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     ->03.31% (15,979,680B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     | ->03.31% (15,979,680B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |   ->03.31% (15,979,680B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     ->03.31% (15,978,720B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | | | |     |     | ->03.31% (15,978,720B) 0x6D3B628: dissect (packet-udp.c:661)
| | | | |     |     |   ->03.31% (15,978,720B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | | | |     |     |     ->03.31% (15,978,720B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |       ->03.31% (15,978,720B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |         ->03.31% (15,978,720B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |           ->03.31% (15,978,720B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |             ->03.31% (15,978,720B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | | | |     |     |               ->03.31% (15,978,720B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |                 ->03.31% (15,978,720B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |                   ->03.31% (15,978,720B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |                     ->03.31% (15,978,720B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |                       ->03.31% (15,978,720B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | | | |     |     |                         ->03.31% (15,978,720B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | | | |     |     |                           ->03.31% (15,978,720B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | | | |     |     |                             ->03.31% (15,978,720B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |                               ->03.31% (15,978,720B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |                                 ->03.31% (15,978,720B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |                                   ->03.31% (15,978,720B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |                                     ->03.31% (15,978,720B) 0x67E2936: dissect_frame (packet-frame.c:488)
| | | | |     |     |                                       
| | | | |     |     ->00.00% (960B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     |     
| | | | |     ->00.01% (37,200B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     
| | | | ->00.01% (67,440B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | 
| | | ->00.00% (4,320B) in 1+ places, all below ms_print's threshold (01.00%)
| | | 
| | ->01.36% (6,553,648B) 0x9A9488C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->01.36% (6,553,648B) in 2 places, all below massif's threshold (01.00%)
| | |   
| | ->00.61% (2,954,992B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->00.13% (622,208B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->00.63% (3,023,774B) in 1+ places, all below ms_print's threshold (01.00%)

--------------------------------------------------------------------------------
  n        time(i)         total(B)   useful-heap(B) extra-heap(B)    stacks(B)
--------------------------------------------------------------------------------
 31 560,625,203,653      492,707,832      468,530,257    24,177,575            0
 32 586,555,742,061      510,751,432      486,123,634    24,627,798            0
 33 611,417,691,220      520,301,160      495,261,292    25,039,868            0
 34 629,071,334,858      571,119,400      545,897,811    25,221,589            0
95.58% (545,897,811B) (heap allocation functions) malloc/new/new[], --alloc-fns, etc.
->77.44% (442,257,753B) 0x9A75A77: g_malloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->74.91% (427,819,008B) 0x73AF6F9: wmem_block_new_block (wmem_allocator_block.c:789)
| | ->74.91% (427,819,008B) 0x73AF935: wmem_block_alloc (wmem_allocator_block.c:890)
| |   ->74.91% (427,819,008B) 0x73ADF4F: wmem_alloc (wmem_core.c:51)
| |     ->32.31% (184,549,376B) 0x73B23CD: create_node (wmem_tree.c:295)
| |     | ->16.16% (92,274,688B) 0x73B25DB: lookup_or_insert32 (wmem_tree.c:355)
| |     | | ->16.16% (92,274,688B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     | |   ->16.16% (92,274,688B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     | |     ->16.16% (92,274,688B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     | |       ->16.16% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |         ->16.16% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |           ->16.16% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |             ->16.16% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |               ->16.16% (92,274,688B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     | |                 ->16.16% (92,274,688B) 0x6D3B628: dissect (packet-udp.c:661)
| |     | |                   ->16.16% (92,274,688B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     | |                     ->16.16% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                       ->16.16% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                         ->16.16% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                           ->16.16% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                             ->16.16% (92,274,688B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     | |                               ->16.16% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                 ->16.16% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                   ->16.16% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                                     ->16.16% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                                       ->16.16% (92,274,688B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     | |                                         ->16.16% (92,274,688B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     | |                                           ->16.16% (92,274,688B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     | |                                             ->16.16% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                               ->16.16% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                                 
| |     | ->14.69% (83,886,080B) 0x73B24A0: lookup_or_insert32 (wmem_tree.c:320)
| |     | | ->14.69% (83,886,080B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     | |   ->14.69% (83,886,080B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     | |     ->14.69% (83,886,080B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     | |       ->14.69% (83,886,080B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |         ->14.69% (83,886,080B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |           ->14.69% (83,886,080B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |             ->14.69% (83,886,080B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |               ->14.69% (83,886,080B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     | |                 ->14.69% (83,886,080B) 0x6D3B628: dissect (packet-udp.c:661)
| |     | |                   ->14.69% (83,886,080B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     | |                     ->14.69% (83,886,080B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                       ->14.69% (83,886,080B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                         ->14.69% (83,886,080B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                           ->14.69% (83,886,080B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                             ->14.69% (83,886,080B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     | |                               ->14.69% (83,886,080B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                 ->14.69% (83,886,080B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                   ->14.69% (83,886,080B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                                     ->14.69% (83,886,080B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                                       ->14.69% (83,886,080B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     | |                                         ->14.69% (83,886,080B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     | |                                           ->14.69% (83,886,080B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     | |                                             ->14.69% (83,886,080B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                               ->14.69% (83,886,080B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                                 
| |     | ->01.47% (8,388,608B) 0x73B2565: lookup_or_insert32 (wmem_tree.c:343)
| |     |   ->01.47% (8,388,608B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     |     ->01.47% (8,388,608B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     |       ->01.47% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |         ->01.47% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |           ->01.47% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |             ->01.47% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |               ->01.47% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                 ->01.47% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |                   ->01.47% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                     ->01.47% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                       ->01.47% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                         ->01.47% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                           ->01.47% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                             ->01.47% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                               ->01.47% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                                 ->01.47% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                   ->01.47% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                     ->01.47% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                       ->01.47% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                         ->01.47% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                           ->01.47% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                             ->01.47% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                               ->01.47% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                                 ->01.47% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                                   
| |     ->23.50% (134,217,728B) 0x674BDB6: dissect_dns_common (packet-dns.c:3599)
| |     | ->23.50% (134,217,728B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->23.50% (134,217,728B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->23.50% (134,217,728B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->23.50% (134,217,728B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->23.50% (134,217,728B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->23.50% (134,217,728B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->23.50% (134,217,728B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->23.50% (134,217,728B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->23.50% (134,217,728B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->23.50% (134,217,728B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->23.50% (134,217,728B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->23.50% (134,217,728B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->23.50% (134,217,728B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->23.50% (134,217,728B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->23.50% (134,217,728B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->23.50% (134,217,728B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->23.50% (134,217,728B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->23.50% (134,217,728B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->23.50% (134,217,728B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->23.50% (134,217,728B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->23.50% (134,217,728B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->23.50% (134,217,728B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->23.50% (134,217,728B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->23.50% (134,217,728B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->23.50% (134,217,728B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->10.28% (58,720,256B) 0x73B222E: wmem_tree_new (wmem_tree.c:230)
| |     | ->10.28% (58,720,256B) 0x674BD5F: dissect_dns_common (packet-dns.c:3593)
| |     |   ->10.28% (58,720,256B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |     ->10.28% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |       ->10.28% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |         ->10.28% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |           ->10.28% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |             ->10.28% (58,720,256B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |               ->10.28% (58,720,256B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                 ->10.28% (58,720,256B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                   ->10.28% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                     ->10.28% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                       ->10.28% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                         ->10.28% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                           ->10.28% (58,720,256B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                             ->10.28% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                               ->10.28% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                 ->10.28% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                   ->10.28% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                     ->10.28% (58,720,256B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                       ->10.28% (58,720,256B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                         ->10.28% (58,720,256B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                           ->10.28% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                             ->10.28% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                               ->10.28% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                                 ->10.28% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                   
| |     ->04.41% (25,165,824B) 0x674BD4E: dissect_dns_common (packet-dns.c:3592)
| |     | ->04.41% (25,165,824B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->04.41% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->04.41% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->04.41% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->04.41% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->04.41% (25,165,824B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->04.41% (25,165,824B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->04.41% (25,165,824B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->04.41% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->04.41% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->04.41% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->04.41% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->04.41% (25,165,824B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->04.41% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->04.41% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->04.41% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->04.41% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->04.41% (25,165,824B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->04.41% (25,165,824B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->04.41% (25,165,824B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->04.41% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->04.41% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->04.41% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->04.41% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->04.41% (25,165,824B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->01.47% (8,388,608B) 0x69227ED: dissect_ip (packet-ip.c:1944)
| |     | ->01.47% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |   ->01.47% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |     ->01.47% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |       ->01.47% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |         ->01.47% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |           ->01.47% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |             ->01.47% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |               ->01.47% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                 ->01.47% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                   ->01.47% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                     ->01.47% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                       ->01.47% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                         ->01.47% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                           ->01.47% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                             ->01.47% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |     |                               ->01.47% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |     |                                 ->01.47% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |     |                                   ->01.47% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |     |                                     ->01.47% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |     |                                       ->01.47% (8,388,608B) 0x415E4E: process_packet (tshark.c:3345)
| |     |                                         ->01.47% (8,388,608B) 0x41568F: load_cap_file (tshark.c:3136)
| |     |                                           ->01.47% (8,388,608B) 0x413867: main (tshark.c:1958)
| |     |                                             
| |     ->01.47% (8,388,608B) 0x6CF8B2F: tcp_analyze_sequence_number (packet-tcp.c:1160)
| |     | ->01.47% (8,388,608B) 0x6CFF88E: dissect_tcp (packet-tcp.c:4194)
| |     |   ->01.47% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->01.47% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->01.47% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->01.47% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->01.47% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |             ->01.47% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |               ->01.47% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                 ->01.47% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                   ->01.47% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                     ->01.47% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                       ->01.47% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                         ->01.47% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                           ->01.47% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->01.47% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->01.47% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->01.47% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->01.47% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                     ->01.47% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                       ->01.47% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                         ->01.47% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |     |                                           ->01.47% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |     |                                             ->01.47% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |     |                                               ->01.47% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |     |                                                 ->01.47% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |     |                                                   
| |     ->01.47% (8,388,608B) 0x73ADF74: wmem_alloc0 (wmem_core.c:59)
| |       ->01.47% (8,388,608B) 0x6D6A651: slhc_init (packet-vj.c:444)
| |         ->01.47% (8,388,608B) 0x6D6A612: vj_init (packet-vj.c:435)
| |           ->01.47% (8,388,608B) 0x6452673: call_init_routine (packet.c:181)
| |             ->01.47% (8,388,608B) 0x9A8A0E5: g_slist_foreach (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| |               ->01.47% (8,388,608B) 0x64526AD: init_dissection (packet.c:213)
| |                 ->01.47% (8,388,608B) 0x6443F72: epan_new (epan.c:146)
| |                   ->01.47% (8,388,608B) 0x413D5B: tshark_epan_new (tshark.c:2245)
| |                     ->01.47% (8,388,608B) 0x416E58: cf_open (tshark.c:3805)
| |                       ->01.47% (8,388,608B) 0x4136F1: main (tshark.c:1925)
| |                         
| ->01.66% (9,478,944B) 0x642ED47: new_ipv4 (addr_resolv.c:898)
| | ->01.66% (9,478,944B) 0x64315F2: add_ipv4_name (addr_resolv.c:2714)
| |   ->01.66% (9,478,944B) 0x6745532: dissect_dns_answer (packet-dns.c:1604)
| |     ->01.66% (9,478,944B) 0x674BA6C: dissect_answer_records (packet-dns.c:3515)
| |       ->01.39% (7,920,832B) 0x674C700: dissect_dns_common (packet-dns.c:3761)
| |       | ->01.38% (7,897,280B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |       | | ->01.38% (7,897,280B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   ->01.38% (7,894,060B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   | ->01.38% (7,894,060B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |   ->01.38% (7,894,060B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |     ->01.38% (7,894,060B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |       | |   |       ->01.38% (7,894,060B) 0x6D3B628: dissect (packet-udp.c:661)
| |       | |   |         ->01.38% (7,894,060B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |       | |   |           ->01.38% (7,894,060B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |             ->01.38% (7,894,060B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |               ->01.38% (7,894,060B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                 ->01.38% (7,894,060B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                   ->01.38% (7,894,060B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |       | |   |                     ->01.38% (7,894,060B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |                       ->01.38% (7,894,060B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |                         ->01.38% (7,894,060B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                           ->01.38% (7,894,060B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                             ->01.38% (7,894,060B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |       | |   |                               ->01.38% (7,894,060B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |       | |   |                                 ->01.38% (7,894,060B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |       | |   |                                   ->01.38% (7,894,060B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |                                     ->01.38% (7,894,060B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |                                       ->01.38% (7,894,060B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                                         ->01.38% (7,894,060B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                                           
| |       | |   ->00.00% (3,220B) in 1+ places, all below ms_print's threshold (01.00%)
| |       | |   
| |       | ->00.00% (23,552B) in 1+ places, all below ms_print's threshold (01.00%)
| |       | 
| |       ->00.27% (1,558,112B) in 1+ places, all below ms_print's threshold (01.00%)
| |       
| ->00.87% (4,959,801B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->12.71% (72,599,420B) 0x9A75ADF: g_malloc0 (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->04.92% (28,111,360B) 0x9A5F23F: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->04.92% (28,111,360B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->04.92% (28,111,360B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->04.41% (25,165,824B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->04.41% (25,165,824B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->04.41% (25,165,824B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->04.41% (25,165,824B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->04.41% (25,165,824B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->04.41% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->04.41% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->04.41% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->04.41% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->04.41% (25,165,824B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->04.41% (25,165,824B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->04.41% (25,165,824B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->04.41% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->04.41% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->04.41% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->04.41% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->04.41% (25,165,824B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->04.41% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->04.41% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->04.41% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->04.41% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->04.41% (25,165,824B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->04.41% (25,165,824B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->04.41% (25,165,824B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->04.41% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->04.41% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.52% (2,945,536B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->04.87% (27,816,448B) 0x9A5F25C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->04.87% (27,816,448B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->04.87% (27,816,448B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->04.41% (25,165,824B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->04.41% (25,165,824B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->04.41% (25,165,824B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->04.41% (25,165,824B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->04.41% (25,165,824B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->04.41% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->04.41% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->04.41% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->04.41% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->04.41% (25,165,824B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->04.41% (25,165,824B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->04.41% (25,165,824B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->04.41% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->04.41% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->04.41% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->04.41% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->04.41% (25,165,824B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->04.41% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->04.41% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->04.41% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->04.41% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->04.41% (25,165,824B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->04.41% (25,165,824B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->04.41% (25,165,824B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->04.41% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->04.41% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.46% (2,650,624B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->02.46% (14,055,680B) 0x9A5F26C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->02.46% (14,055,680B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->02.46% (14,055,680B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->02.20% (12,582,912B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->02.20% (12,582,912B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->02.20% (12,582,912B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->02.20% (12,582,912B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->02.20% (12,582,912B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->02.20% (12,582,912B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->02.20% (12,582,912B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->02.20% (12,582,912B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->02.20% (12,582,912B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->02.20% (12,582,912B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->02.20% (12,582,912B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->02.20% (12,582,912B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->02.20% (12,582,912B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->02.20% (12,582,912B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->02.20% (12,582,912B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->02.20% (12,582,912B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->02.20% (12,582,912B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->02.20% (12,582,912B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->02.20% (12,582,912B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->02.20% (12,582,912B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->02.20% (12,582,912B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->02.20% (12,582,912B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->02.20% (12,582,912B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->02.20% (12,582,912B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->02.20% (12,582,912B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->02.20% (12,582,912B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.26% (1,472,768B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->00.46% (2,615,932B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->04.91% (28,016,992B) 0x9A420C8: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->04.79% (27,358,496B) 0x9A890F2: g_slice_alloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->03.12% (17,844,000B) 0x9A89A34: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->03.12% (17,839,680B) 0x643F41A: conversation_add_proto_data (conversation.c:1145)
| | | | ->03.11% (17,769,360B) 0x674BD81: dissect_dns_common (packet-dns.c:3594)
| | | | | ->03.11% (17,769,360B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | | | |   ->03.11% (17,769,360B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     ->03.10% (17,725,680B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     | ->03.10% (17,725,680B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |   ->03.10% (17,725,680B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     ->03.10% (17,724,720B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | | | |     |     | ->03.10% (17,724,720B) 0x6D3B628: dissect (packet-udp.c:661)
| | | | |     |     |   ->03.10% (17,724,720B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | | | |     |     |     ->03.10% (17,724,720B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |       ->03.10% (17,724,720B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |         ->03.10% (17,724,720B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |           ->03.10% (17,724,720B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |             ->03.10% (17,724,720B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | | | |     |     |               ->03.10% (17,724,720B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |                 ->03.10% (17,724,720B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |                   ->03.10% (17,724,720B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |                     ->03.10% (17,724,720B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |                       ->03.10% (17,724,720B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | | | |     |     |                         ->03.10% (17,724,720B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | | | |     |     |                           ->03.10% (17,724,720B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | | | |     |     |                             ->03.10% (17,724,720B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |                               ->03.10% (17,724,720B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |                                 ->03.10% (17,724,720B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |                                   ->03.10% (17,724,720B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |                                     ->03.10% (17,724,720B) 0x67E2936: dissect_frame (packet-frame.c:488)
| | | | |     |     |                                       
| | | | |     |     ->00.00% (960B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     |     
| | | | |     ->00.01% (43,680B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     
| | | | ->00.01% (70,320B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | 
| | | ->00.00% (4,320B) in 1+ places, all below ms_print's threshold (01.00%)
| | | 
| | ->01.15% (6,553,648B) 0x9A9488C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->01.15% (6,553,648B) in 2 places, all below massif's threshold (01.00%)
| | |   
| | ->00.52% (2,960,848B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->00.12% (658,496B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->00.53% (3,023,646B) in 1+ places, all below ms_print's threshold (01.00%)

--------------------------------------------------------------------------------
  n        time(i)         total(B)   useful-heap(B) extra-heap(B)    stacks(B)
--------------------------------------------------------------------------------
 35 655,446,602,061      568,147,928      542,497,311    25,650,617            0
95.49% (542,497,311B) (heap allocation functions) malloc/new/new[], --alloc-fns, etc.
->80.83% (459,237,509B) 0x9A75A77: g_malloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->78.25% (444,596,224B) 0x73AF6F9: wmem_block_new_block (wmem_allocator_block.c:789)
| | ->78.25% (444,596,224B) 0x73AF935: wmem_block_alloc (wmem_allocator_block.c:890)
| |   ->78.25% (444,596,224B) 0x73ADF4F: wmem_alloc (wmem_core.c:51)
| |     ->33.96% (192,937,984B) 0x73B23CD: create_node (wmem_tree.c:295)
| |     | ->17.72% (100,663,296B) 0x73B25DB: lookup_or_insert32 (wmem_tree.c:355)
| |     | | ->17.72% (100,663,296B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     | |   ->17.72% (100,663,296B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     | |     ->17.72% (100,663,296B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     | |       ->17.72% (100,663,296B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |         ->17.72% (100,663,296B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |           ->17.72% (100,663,296B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |             ->17.72% (100,663,296B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |               ->17.72% (100,663,296B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     | |                 ->17.72% (100,663,296B) 0x6D3B628: dissect (packet-udp.c:661)
| |     | |                   ->17.72% (100,663,296B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     | |                     ->17.72% (100,663,296B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                       ->17.72% (100,663,296B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                         ->17.72% (100,663,296B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                           ->17.72% (100,663,296B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                             ->17.72% (100,663,296B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     | |                               ->17.72% (100,663,296B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                 ->17.72% (100,663,296B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                   ->17.72% (100,663,296B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                                     ->17.72% (100,663,296B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                                       ->17.72% (100,663,296B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     | |                                         ->17.72% (100,663,296B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     | |                                           ->17.72% (100,663,296B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     | |                                             ->17.72% (100,663,296B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                               ->17.72% (100,663,296B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                                 
| |     | ->14.76% (83,886,080B) 0x73B24A0: lookup_or_insert32 (wmem_tree.c:320)
| |     | | ->14.76% (83,886,080B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     | |   ->14.76% (83,886,080B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     | |     ->14.76% (83,886,080B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     | |       ->14.76% (83,886,080B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |         ->14.76% (83,886,080B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |           ->14.76% (83,886,080B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |             ->14.76% (83,886,080B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |               ->14.76% (83,886,080B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     | |                 ->14.76% (83,886,080B) 0x6D3B628: dissect (packet-udp.c:661)
| |     | |                   ->14.76% (83,886,080B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     | |                     ->14.76% (83,886,080B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                       ->14.76% (83,886,080B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                         ->14.76% (83,886,080B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                           ->14.76% (83,886,080B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                             ->14.76% (83,886,080B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     | |                               ->14.76% (83,886,080B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                 ->14.76% (83,886,080B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                   ->14.76% (83,886,080B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                                     ->14.76% (83,886,080B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                                       ->14.76% (83,886,080B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     | |                                         ->14.76% (83,886,080B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     | |                                           ->14.76% (83,886,080B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     | |                                             ->14.76% (83,886,080B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                               ->14.76% (83,886,080B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                                 
| |     | ->01.48% (8,388,608B) 0x73B2565: lookup_or_insert32 (wmem_tree.c:343)
| |     |   ->01.48% (8,388,608B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     |     ->01.48% (8,388,608B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     |       ->01.48% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |         ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |           ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |             ->01.48% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |               ->01.48% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                 ->01.48% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |                   ->01.48% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                     ->01.48% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                       ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                         ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                           ->01.48% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                             ->01.48% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                               ->01.48% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                                 ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                   ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                     ->01.48% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                       ->01.48% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                         ->01.48% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                           ->01.48% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                             ->01.48% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                               ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                                 ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                                   
| |     ->25.10% (142,606,336B) 0x674BDB6: dissect_dns_common (packet-dns.c:3599)
| |     | ->25.10% (142,606,336B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->25.10% (142,606,336B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->25.10% (142,606,336B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->25.10% (142,606,336B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->25.10% (142,606,336B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->25.10% (142,606,336B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->25.10% (142,606,336B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->25.10% (142,606,336B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->25.10% (142,606,336B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->25.10% (142,606,336B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->25.10% (142,606,336B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->25.10% (142,606,336B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->25.10% (142,606,336B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->25.10% (142,606,336B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->25.10% (142,606,336B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->25.10% (142,606,336B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->25.10% (142,606,336B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->25.10% (142,606,336B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->25.10% (142,606,336B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->25.10% (142,606,336B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->25.10% (142,606,336B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->25.10% (142,606,336B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->25.10% (142,606,336B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->25.10% (142,606,336B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->25.10% (142,606,336B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->10.34% (58,720,256B) 0x73B222E: wmem_tree_new (wmem_tree.c:230)
| |     | ->10.34% (58,720,256B) 0x674BD5F: dissect_dns_common (packet-dns.c:3593)
| |     |   ->10.34% (58,720,256B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |     ->10.34% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |       ->10.34% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |         ->10.34% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |           ->10.34% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |             ->10.34% (58,720,256B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |               ->10.34% (58,720,256B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                 ->10.34% (58,720,256B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                   ->10.34% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                     ->10.34% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                       ->10.34% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                         ->10.34% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                           ->10.34% (58,720,256B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                             ->10.34% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                               ->10.34% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                 ->10.34% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                   ->10.34% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                     ->10.34% (58,720,256B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                       ->10.34% (58,720,256B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                         ->10.34% (58,720,256B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                           ->10.34% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                             ->10.34% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                               ->10.34% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                                 ->10.34% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                   
| |     ->04.43% (25,165,824B) 0x674BD4E: dissect_dns_common (packet-dns.c:3592)
| |     | ->04.43% (25,165,824B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->04.43% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->04.43% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->04.43% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->04.43% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->04.43% (25,165,824B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->04.43% (25,165,824B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->04.43% (25,165,824B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->04.43% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->04.43% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->04.43% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->04.43% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->04.43% (25,165,824B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->04.43% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->04.43% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->04.43% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->04.43% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->04.43% (25,165,824B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->04.43% (25,165,824B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->04.43% (25,165,824B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->04.43% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->04.43% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->04.43% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->04.43% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->04.43% (25,165,824B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->01.48% (8,388,608B) 0x69227ED: dissect_ip (packet-ip.c:1944)
| |     | ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |   ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |     ->01.48% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |       ->01.48% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |         ->01.48% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |           ->01.48% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |             ->01.48% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |               ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                 ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                   ->01.48% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                     ->01.48% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                       ->01.48% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                         ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                           ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                             ->01.48% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |     |                               ->01.48% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |     |                                 ->01.48% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |     |                                   ->01.48% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |     |                                     ->01.48% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |     |                                       ->01.48% (8,388,608B) 0x415E4E: process_packet (tshark.c:3345)
| |     |                                         ->01.48% (8,388,608B) 0x41568F: load_cap_file (tshark.c:3136)
| |     |                                           ->01.48% (8,388,608B) 0x413867: main (tshark.c:1958)
| |     |                                             
| |     ->01.48% (8,388,608B) 0x6CF8B2F: tcp_analyze_sequence_number (packet-tcp.c:1160)
| |     | ->01.48% (8,388,608B) 0x6CFF88E: dissect_tcp (packet-tcp.c:4194)
| |     |   ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->01.48% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->01.48% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->01.48% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |             ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |               ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                 ->01.48% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                   ->01.48% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                     ->01.48% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                       ->01.48% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                         ->01.48% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                           ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->01.48% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->01.48% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->01.48% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                     ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                       ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                         ->01.48% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |     |                                           ->01.48% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |     |                                             ->01.48% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |     |                                               ->01.48% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |     |                                                 ->01.48% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |     |                                                   
| |     ->01.48% (8,388,608B) 0x73ADF74: wmem_alloc0 (wmem_core.c:59)
| |       ->01.48% (8,388,608B) 0x6D6A651: slhc_init (packet-vj.c:444)
| |         ->01.48% (8,388,608B) 0x6D6A612: vj_init (packet-vj.c:435)
| |           ->01.48% (8,388,608B) 0x6452673: call_init_routine (packet.c:181)
| |             ->01.48% (8,388,608B) 0x9A8A0E5: g_slist_foreach (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| |               ->01.48% (8,388,608B) 0x64526AD: init_dissection (packet.c:213)
| |                 ->01.48% (8,388,608B) 0x6443F72: epan_new (epan.c:146)
| |                   ->01.48% (8,388,608B) 0x413D5B: tshark_epan_new (tshark.c:2245)
| |                     ->01.48% (8,388,608B) 0x416E58: cf_open (tshark.c:3805)
| |                       ->01.48% (8,388,608B) 0x4136F1: main (tshark.c:1925)
| |                         
| ->01.70% (9,659,540B) 0x642ED47: new_ipv4 (addr_resolv.c:898)
| | ->01.70% (9,659,540B) 0x64315F2: add_ipv4_name (addr_resolv.c:2714)
| |   ->01.70% (9,659,540B) 0x6745532: dissect_dns_answer (packet-dns.c:1604)
| |     ->01.70% (9,659,540B) 0x674BA6C: dissect_answer_records (packet-dns.c:3515)
| |       ->01.42% (8,063,800B) 0x674C700: dissect_dns_common (packet-dns.c:3761)
| |       | ->01.42% (8,040,248B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |       | | ->01.42% (8,040,248B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   ->01.41% (8,037,028B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   | ->01.41% (8,037,028B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |   ->01.41% (8,037,028B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |     ->01.41% (8,037,028B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |       | |   |       ->01.41% (8,037,028B) 0x6D3B628: dissect (packet-udp.c:661)
| |       | |   |         ->01.41% (8,037,028B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |       | |   |           ->01.41% (8,037,028B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |             ->01.41% (8,037,028B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |               ->01.41% (8,037,028B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                 ->01.41% (8,037,028B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                   ->01.41% (8,037,028B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |       | |   |                     ->01.41% (8,037,028B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |                       ->01.41% (8,037,028B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |                         ->01.41% (8,037,028B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                           ->01.41% (8,037,028B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                             ->01.41% (8,037,028B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |       | |   |                               ->01.41% (8,037,028B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |       | |   |                                 ->01.41% (8,037,028B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |       | |   |                                   ->01.41% (8,037,028B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |                                     ->01.41% (8,037,028B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |                                       ->01.41% (8,037,028B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                                         ->01.41% (8,037,028B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                                           
| |       | |   ->00.00% (3,220B) in 1+ places, all below ms_print's threshold (01.00%)
| |       | |   
| |       | ->00.00% (23,552B) in 1+ places, all below ms_print's threshold (01.00%)
| |       | 
| |       ->00.28% (1,595,740B) in 1+ places, all below ms_print's threshold (01.00%)
| |       
| ->00.88% (4,981,745B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->09.09% (51,628,668B) 0x9A75ADF: g_malloc0 (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->03.47% (19,722,752B) 0x9A5F23F: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->03.47% (19,722,752B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->03.47% (19,722,752B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->02.95% (16,777,216B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->02.95% (16,777,216B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->02.95% (16,777,216B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->02.95% (16,777,216B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->02.95% (16,777,216B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->02.95% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->02.95% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->02.95% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->02.95% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->02.95% (16,777,216B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->02.95% (16,777,216B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->02.95% (16,777,216B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->02.95% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->02.95% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->02.95% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->02.95% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->02.95% (16,777,216B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->02.95% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->02.95% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->02.95% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->02.95% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->02.95% (16,777,216B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->02.95% (16,777,216B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->02.95% (16,777,216B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->02.95% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->02.95% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.52% (2,945,536B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->03.42% (19,427,840B) 0x9A5F25C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->03.42% (19,427,840B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->03.42% (19,427,840B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->02.95% (16,777,216B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->02.95% (16,777,216B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->02.95% (16,777,216B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->02.95% (16,777,216B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->02.95% (16,777,216B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->02.95% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->02.95% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->02.95% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->02.95% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->02.95% (16,777,216B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->02.95% (16,777,216B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->02.95% (16,777,216B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->02.95% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->02.95% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->02.95% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->02.95% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->02.95% (16,777,216B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->02.95% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->02.95% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->02.95% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->02.95% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->02.95% (16,777,216B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->02.95% (16,777,216B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->02.95% (16,777,216B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->02.95% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->02.95% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.47% (2,650,624B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->01.74% (9,861,376B) 0x9A5F26C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->01.74% (9,861,376B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->01.74% (9,861,376B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->01.48% (8,388,608B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->01.48% (8,388,608B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->01.48% (8,388,608B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->01.48% (8,388,608B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->01.48% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->01.48% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->01.48% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->01.48% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->01.48% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->01.48% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->01.48% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->01.48% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->01.48% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->01.48% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->01.48% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->01.48% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->01.48% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->01.48% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->01.48% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->01.48% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.26% (1,472,768B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->00.46% (2,616,700B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->05.04% (28,607,488B) 0x9A420C8: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->04.92% (27,937,472B) 0x9A890F2: g_slice_alloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->03.24% (18,420,240B) 0x9A89A34: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->03.24% (18,415,920B) 0x643F41A: conversation_add_proto_data (conversation.c:1145)
| | | | ->03.23% (18,344,640B) 0x674BD81: dissect_dns_common (packet-dns.c:3594)
| | | | | ->03.23% (18,344,640B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | | | |   ->03.23% (18,344,640B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     ->03.22% (18,298,080B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     | ->03.22% (18,298,080B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |   ->03.22% (18,298,080B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     ->03.22% (18,297,120B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | | | |     |     | ->03.22% (18,297,120B) 0x6D3B628: dissect (packet-udp.c:661)
| | | | |     |     |   ->03.22% (18,297,120B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | | | |     |     |     ->03.22% (18,297,120B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |       ->03.22% (18,297,120B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |         ->03.22% (18,297,120B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |           ->03.22% (18,297,120B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |             ->03.22% (18,297,120B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | | | |     |     |               ->03.22% (18,297,120B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |                 ->03.22% (18,297,120B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |                   ->03.22% (18,297,120B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |                     ->03.22% (18,297,120B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |                       ->03.22% (18,297,120B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | | | |     |     |                         ->03.22% (18,297,120B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | | | |     |     |                           ->03.22% (18,297,120B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | | | |     |     |                             ->03.22% (18,297,120B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |                               ->03.22% (18,297,120B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |                                 ->03.22% (18,297,120B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |                                   ->03.22% (18,297,120B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |                                     ->03.22% (18,297,120B) 0x67E2936: dissect_frame (packet-frame.c:488)
| | | | |     |     |                                       
| | | | |     |     ->00.00% (960B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     |     
| | | | |     ->00.01% (46,560B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     
| | | | ->00.01% (71,280B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | 
| | | ->00.00% (4,320B) in 1+ places, all below ms_print's threshold (01.00%)
| | | 
| | ->01.15% (6,553,648B) 0x9A9488C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->01.15% (6,553,648B) in 2 places, all below massif's threshold (01.00%)
| | |   
| | ->00.52% (2,963,584B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->00.12% (670,016B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->00.53% (3,023,646B) in 1+ places, all below ms_print's threshold (01.00%)

--------------------------------------------------------------------------------
  n        time(i)         total(B)   useful-heap(B) extra-heap(B)    stacks(B)
--------------------------------------------------------------------------------
 36 676,662,907,192      577,473,640      551,491,913    25,981,727            0
 37 689,498,457,857      586,428,392      560,245,565    26,182,827            0
 38 704,334,561,829      595,469,080      569,054,544    26,414,536            0
 39 719,271,883,522      604,495,000      577,855,928    26,639,072            0
 40 734,265,017,216      613,571,424      586,692,128    26,879,296            0
 41 757,065,584,760      631,311,288      604,086,029    27,225,259            0
 42 775,983,645,284      640,511,520      612,996,275    27,515,245            0
 43 802,690,050,698      658,474,296      630,534,794    27,939,502            0
 44 814,196,125,755      667,339,096      639,227,473    28,111,623            0
95.79% (639,227,473B) (heap allocation functions) malloc/new/new[], --alloc-fns, etc.
->82.81% (552,656,231B) 0x9A75A77: g_malloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->80.45% (536,870,912B) 0x73AF6F9: wmem_block_new_block (wmem_allocator_block.c:789)
| | ->80.45% (536,870,912B) 0x73AF935: wmem_block_alloc (wmem_allocator_block.c:890)
| |   ->80.45% (536,870,912B) 0x73ADF4F: wmem_alloc (wmem_core.c:51)
| |     ->32.68% (218,103,808B) 0x73B23CD: create_node (wmem_tree.c:295)
| |     | ->17.60% (117,440,512B) 0x73B25DB: lookup_or_insert32 (wmem_tree.c:355)
| |     | | ->17.60% (117,440,512B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     | |   ->17.60% (117,440,512B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     | |     ->17.60% (117,440,512B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     | |       ->17.60% (117,440,512B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |         ->17.60% (117,440,512B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |           ->17.60% (117,440,512B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |             ->17.60% (117,440,512B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |               ->17.60% (117,440,512B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     | |                 ->17.60% (117,440,512B) 0x6D3B628: dissect (packet-udp.c:661)
| |     | |                   ->17.60% (117,440,512B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     | |                     ->17.60% (117,440,512B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                       ->17.60% (117,440,512B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                         ->17.60% (117,440,512B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                           ->17.60% (117,440,512B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                             ->17.60% (117,440,512B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     | |                               ->17.60% (117,440,512B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                 ->17.60% (117,440,512B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                   ->17.60% (117,440,512B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                                     ->17.60% (117,440,512B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                                       ->17.60% (117,440,512B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     | |                                         ->17.60% (117,440,512B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     | |                                           ->17.60% (117,440,512B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     | |                                             ->17.60% (117,440,512B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                               ->17.60% (117,440,512B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                                 
| |     | ->13.83% (92,274,688B) 0x73B24A0: lookup_or_insert32 (wmem_tree.c:320)
| |     | | ->13.83% (92,274,688B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     | |   ->13.83% (92,274,688B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     | |     ->13.83% (92,274,688B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     | |       ->13.83% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |         ->13.83% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |           ->13.83% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |             ->13.83% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |               ->13.83% (92,274,688B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     | |                 ->13.83% (92,274,688B) 0x6D3B628: dissect (packet-udp.c:661)
| |     | |                   ->13.83% (92,274,688B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     | |                     ->13.83% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                       ->13.83% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                         ->13.83% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                           ->13.83% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                             ->13.83% (92,274,688B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     | |                               ->13.83% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                 ->13.83% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                   ->13.83% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                                     ->13.83% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                                       ->13.83% (92,274,688B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     | |                                         ->13.83% (92,274,688B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     | |                                           ->13.83% (92,274,688B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     | |                                             ->13.83% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                               ->13.83% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                                 
| |     | ->01.26% (8,388,608B) 0x73B2565: lookup_or_insert32 (wmem_tree.c:343)
| |     |   ->01.26% (8,388,608B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     |     ->01.26% (8,388,608B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     |       ->01.26% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |         ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |           ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |             ->01.26% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |               ->01.26% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                 ->01.26% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |                   ->01.26% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                     ->01.26% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                       ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                         ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                           ->01.26% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                             ->01.26% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                               ->01.26% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                                 ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                   ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                     ->01.26% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                       ->01.26% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                         ->01.26% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                           ->01.26% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                             ->01.26% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                               ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                                 ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                                   
| |     ->31.43% (209,715,200B) 0x674BDB6: dissect_dns_common (packet-dns.c:3599)
| |     | ->31.43% (209,715,200B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->31.43% (209,715,200B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->31.43% (209,715,200B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->31.43% (209,715,200B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->31.43% (209,715,200B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->31.43% (209,715,200B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->31.43% (209,715,200B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->31.43% (209,715,200B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->31.43% (209,715,200B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->31.43% (209,715,200B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->31.43% (209,715,200B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->31.43% (209,715,200B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->31.43% (209,715,200B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->31.43% (209,715,200B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->31.43% (209,715,200B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->31.43% (209,715,200B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->31.43% (209,715,200B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->31.43% (209,715,200B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->31.43% (209,715,200B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->31.43% (209,715,200B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->31.43% (209,715,200B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->31.43% (209,715,200B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->31.43% (209,715,200B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->31.43% (209,715,200B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->31.43% (209,715,200B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->08.80% (58,720,256B) 0x73B222E: wmem_tree_new (wmem_tree.c:230)
| |     | ->08.80% (58,720,256B) 0x674BD5F: dissect_dns_common (packet-dns.c:3593)
| |     |   ->08.80% (58,720,256B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |     ->08.80% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |       ->08.80% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |         ->08.80% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |           ->08.80% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |             ->08.80% (58,720,256B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |               ->08.80% (58,720,256B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                 ->08.80% (58,720,256B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                   ->08.80% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                     ->08.80% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                       ->08.80% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                         ->08.80% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                           ->08.80% (58,720,256B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                             ->08.80% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                               ->08.80% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                 ->08.80% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                   ->08.80% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                     ->08.80% (58,720,256B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                       ->08.80% (58,720,256B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                         ->08.80% (58,720,256B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                           ->08.80% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                             ->08.80% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                               ->08.80% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                                 ->08.80% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                   
| |     ->03.77% (25,165,824B) 0x674BD4E: dissect_dns_common (packet-dns.c:3592)
| |     | ->03.77% (25,165,824B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->03.77% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->03.77% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->03.77% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->03.77% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->03.77% (25,165,824B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->03.77% (25,165,824B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->03.77% (25,165,824B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->03.77% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->03.77% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->03.77% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->03.77% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->03.77% (25,165,824B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->03.77% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->03.77% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->03.77% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->03.77% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->03.77% (25,165,824B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->03.77% (25,165,824B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->03.77% (25,165,824B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->03.77% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->03.77% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->03.77% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->03.77% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->03.77% (25,165,824B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->01.26% (8,388,608B) 0x69227ED: dissect_ip (packet-ip.c:1944)
| |     | ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |   ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |     ->01.26% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |       ->01.26% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |         ->01.26% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |           ->01.26% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |             ->01.26% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |               ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                 ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                   ->01.26% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                     ->01.26% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                       ->01.26% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                         ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                           ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                             ->01.26% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |     |                               ->01.26% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |     |                                 ->01.26% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |     |                                   ->01.26% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |     |                                     ->01.26% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |     |                                       ->01.26% (8,388,608B) 0x415E4E: process_packet (tshark.c:3345)
| |     |                                         ->01.26% (8,388,608B) 0x41568F: load_cap_file (tshark.c:3136)
| |     |                                           ->01.26% (8,388,608B) 0x413867: main (tshark.c:1958)
| |     |                                             
| |     ->01.26% (8,388,608B) 0x6CF8B2F: tcp_analyze_sequence_number (packet-tcp.c:1160)
| |     | ->01.26% (8,388,608B) 0x6CFF88E: dissect_tcp (packet-tcp.c:4194)
| |     |   ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->01.26% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->01.26% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->01.26% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |             ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |               ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                 ->01.26% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                   ->01.26% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                     ->01.26% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                       ->01.26% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                         ->01.26% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                           ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->01.26% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->01.26% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->01.26% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                     ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                       ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                         ->01.26% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |     |                                           ->01.26% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |     |                                             ->01.26% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |     |                                               ->01.26% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |     |                                                 ->01.26% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |     |                                                   
| |     ->01.26% (8,388,608B) 0x73ADF74: wmem_alloc0 (wmem_core.c:59)
| |       ->01.26% (8,388,608B) 0x6D6A651: slhc_init (packet-vj.c:444)
| |         ->01.26% (8,388,608B) 0x6D6A612: vj_init (packet-vj.c:435)
| |           ->01.26% (8,388,608B) 0x6452673: call_init_routine (packet.c:181)
| |             ->01.26% (8,388,608B) 0x9A8A0E5: g_slist_foreach (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| |               ->01.26% (8,388,608B) 0x64526AD: init_dissection (packet.c:213)
| |                 ->01.26% (8,388,608B) 0x6443F72: epan_new (epan.c:146)
| |                   ->01.26% (8,388,608B) 0x413D5B: tshark_epan_new (tshark.c:2245)
| |                     ->01.26% (8,388,608B) 0x416E58: cf_open (tshark.c:3805)
| |                       ->01.26% (8,388,608B) 0x4136F1: main (tshark.c:1925)
| |                         
| ->01.60% (10,645,044B) 0x642ED47: new_ipv4 (addr_resolv.c:898)
| | ->01.60% (10,645,044B) 0x64315F2: add_ipv4_name (addr_resolv.c:2714)
| |   ->01.60% (10,645,044B) 0x6745532: dissect_dns_answer (packet-dns.c:1604)
| |     ->01.60% (10,645,044B) 0x674BA6C: dissect_answer_records (packet-dns.c:3515)
| |       ->01.32% (8,837,152B) 0x674C700: dissect_dns_common (packet-dns.c:3761)
| |       | ->01.32% (8,813,600B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |       | | ->01.32% (8,813,600B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   ->01.32% (8,810,380B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   | ->01.32% (8,810,380B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |   ->01.32% (8,810,380B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |     ->01.32% (8,810,380B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |       | |   |       ->01.32% (8,810,380B) 0x6D3B628: dissect (packet-udp.c:661)
| |       | |   |         ->01.32% (8,810,380B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |       | |   |           ->01.32% (8,810,380B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |             ->01.32% (8,810,380B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |               ->01.32% (8,810,380B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                 ->01.32% (8,810,380B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                   ->01.32% (8,810,380B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |       | |   |                     ->01.32% (8,810,380B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |                       ->01.32% (8,810,380B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |                         ->01.32% (8,810,380B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                           ->01.32% (8,810,380B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                             ->01.32% (8,810,380B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |       | |   |                               ->01.32% (8,810,380B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |       | |   |                                 ->01.32% (8,810,380B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |       | |   |                                   ->01.32% (8,810,380B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |                                     ->01.32% (8,810,380B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |                                       ->01.32% (8,810,380B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                                         ->01.32% (8,810,380B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                                           
| |       | |   ->00.00% (3,220B) in 1+ places, all below ms_print's threshold (01.00%)
| |       | |   
| |       | ->00.00% (23,552B) in 1+ places, all below ms_print's threshold (01.00%)
| |       | 
| |       ->00.27% (1,807,892B) in 1+ places, all below ms_print's threshold (01.00%)
| |       
| ->00.77% (5,140,275B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->07.74% (51,631,484B) 0x9A75ADF: g_malloc0 (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->02.96% (19,722,752B) 0x9A5F23F: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->02.96% (19,722,752B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->02.96% (19,722,752B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->02.51% (16,777,216B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->02.51% (16,777,216B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->02.51% (16,777,216B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->02.51% (16,777,216B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->02.51% (16,777,216B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->02.51% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->02.51% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->02.51% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->02.51% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->02.51% (16,777,216B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->02.51% (16,777,216B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->02.51% (16,777,216B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->02.51% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->02.51% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->02.51% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->02.51% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->02.51% (16,777,216B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->02.51% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->02.51% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->02.51% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->02.51% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->02.51% (16,777,216B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->02.51% (16,777,216B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->02.51% (16,777,216B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->02.51% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->02.51% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.44% (2,945,536B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->02.91% (19,427,840B) 0x9A5F25C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->02.91% (19,427,840B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->02.91% (19,427,840B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->02.51% (16,777,216B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->02.51% (16,777,216B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->02.51% (16,777,216B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->02.51% (16,777,216B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->02.51% (16,777,216B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->02.51% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->02.51% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->02.51% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->02.51% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->02.51% (16,777,216B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->02.51% (16,777,216B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->02.51% (16,777,216B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->02.51% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->02.51% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->02.51% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->02.51% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->02.51% (16,777,216B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->02.51% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->02.51% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->02.51% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->02.51% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->02.51% (16,777,216B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->02.51% (16,777,216B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->02.51% (16,777,216B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->02.51% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->02.51% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.40% (2,650,624B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->01.48% (9,861,376B) 0x9A5F26C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->01.48% (9,861,376B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->01.48% (9,861,376B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->01.26% (8,388,608B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->01.26% (8,388,608B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->01.26% (8,388,608B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->01.26% (8,388,608B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->01.26% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->01.26% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->01.26% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->01.26% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->01.26% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->01.26% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->01.26% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->01.26% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->01.26% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->01.26% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->01.26% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->01.26% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->01.26% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->01.26% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->01.26% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->01.26% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.22% (1,472,768B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->00.39% (2,619,516B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->04.78% (31,915,984B) 0x9A420C8: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->04.67% (31,178,384B) 0x9A890F2: g_slice_alloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->03.24% (21,649,440B) 0x9A89A34: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->03.24% (21,645,120B) 0x643F41A: conversation_add_proto_data (conversation.c:1145)
| | | | ->03.23% (21,562,560B) 0x674BD81: dissect_dns_common (packet-dns.c:3594)
| | | | | ->03.23% (21,562,560B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | | | |   ->03.23% (21,562,560B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     ->03.22% (21,498,000B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     | ->03.22% (21,498,000B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |   ->03.22% (21,498,000B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     ->03.22% (21,497,040B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | | | |     |     | ->03.22% (21,497,040B) 0x6D3B628: dissect (packet-udp.c:661)
| | | | |     |     |   ->03.22% (21,497,040B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | | | |     |     |     ->03.22% (21,497,040B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |       ->03.22% (21,497,040B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |         ->03.22% (21,497,040B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |           ->03.22% (21,497,040B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |             ->03.22% (21,497,040B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | | | |     |     |               ->03.22% (21,497,040B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |                 ->03.22% (21,497,040B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |                   ->03.22% (21,497,040B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |                     ->03.22% (21,497,040B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |                       ->03.22% (21,497,040B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | | | |     |     |                         ->03.22% (21,497,040B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | | | |     |     |                           ->03.22% (21,497,040B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | | | |     |     |                             ->03.22% (21,497,040B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |                               ->03.22% (21,497,040B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |                                 ->03.22% (21,497,040B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |                                   ->03.22% (21,497,040B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |                                     ->03.22% (21,497,040B) 0x67E2936: dissect_frame (packet-frame.c:488)
| | | | |     |     |                                       
| | | | |     |     ->00.00% (960B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     |     
| | | | |     ->00.01% (64,560B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     
| | | | ->00.01% (82,560B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | 
| | | ->00.00% (4,320B) in 1+ places, all below ms_print's threshold (01.00%)
| | | 
| | ->01.43% (9,528,944B) in 21 places, all below massif's threshold (01.00%)
| |   
| ->00.11% (737,600B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->00.45% (3,023,774B) in 1+ places, all below ms_print's threshold (01.00%)

--------------------------------------------------------------------------------
  n        time(i)         total(B)   useful-heap(B) extra-heap(B)    stacks(B)
--------------------------------------------------------------------------------
 45 829,494,426,413      676,364,728      648,023,645    28,341,083            0
95.81% (648,023,645B) (heap allocation functions) malloc/new/new[], --alloc-fns, etc.
->82.96% (561,134,067B) 0x9A75A77: g_malloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->80.62% (545,259,520B) 0x73AF6F9: wmem_block_new_block (wmem_allocator_block.c:789)
| | ->80.62% (545,259,520B) 0x73AF935: wmem_block_alloc (wmem_allocator_block.c:890)
| |   ->80.62% (545,259,520B) 0x73ADF4F: wmem_alloc (wmem_core.c:51)
| |     ->32.25% (218,103,808B) 0x73B23CD: create_node (wmem_tree.c:295)
| |     | ->17.36% (117,440,512B) 0x73B25DB: lookup_or_insert32 (wmem_tree.c:355)
| |     | | ->17.36% (117,440,512B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     | |   ->17.36% (117,440,512B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     | |     ->17.36% (117,440,512B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     | |       ->17.36% (117,440,512B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |         ->17.36% (117,440,512B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |           ->17.36% (117,440,512B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |             ->17.36% (117,440,512B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |               ->17.36% (117,440,512B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     | |                 ->17.36% (117,440,512B) 0x6D3B628: dissect (packet-udp.c:661)
| |     | |                   ->17.36% (117,440,512B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     | |                     ->17.36% (117,440,512B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                       ->17.36% (117,440,512B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                         ->17.36% (117,440,512B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                           ->17.36% (117,440,512B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                             ->17.36% (117,440,512B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     | |                               ->17.36% (117,440,512B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                 ->17.36% (117,440,512B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                   ->17.36% (117,440,512B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                                     ->17.36% (117,440,512B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                                       ->17.36% (117,440,512B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     | |                                         ->17.36% (117,440,512B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     | |                                           ->17.36% (117,440,512B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     | |                                             ->17.36% (117,440,512B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                               ->17.36% (117,440,512B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                                 
| |     | ->13.64% (92,274,688B) 0x73B24A0: lookup_or_insert32 (wmem_tree.c:320)
| |     | | ->13.64% (92,274,688B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     | |   ->13.64% (92,274,688B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     | |     ->13.64% (92,274,688B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     | |       ->13.64% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |         ->13.64% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |           ->13.64% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |             ->13.64% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |               ->13.64% (92,274,688B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     | |                 ->13.64% (92,274,688B) 0x6D3B628: dissect (packet-udp.c:661)
| |     | |                   ->13.64% (92,274,688B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     | |                     ->13.64% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                       ->13.64% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                         ->13.64% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                           ->13.64% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                             ->13.64% (92,274,688B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     | |                               ->13.64% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                 ->13.64% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                   ->13.64% (92,274,688B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                                     ->13.64% (92,274,688B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                                       ->13.64% (92,274,688B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     | |                                         ->13.64% (92,274,688B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     | |                                           ->13.64% (92,274,688B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     | |                                             ->13.64% (92,274,688B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                               ->13.64% (92,274,688B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                                 
| |     | ->01.24% (8,388,608B) 0x73B2565: lookup_or_insert32 (wmem_tree.c:343)
| |     |   ->01.24% (8,388,608B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     |     ->01.24% (8,388,608B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     |       ->01.24% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |         ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |           ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |             ->01.24% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |               ->01.24% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                 ->01.24% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |                   ->01.24% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                     ->01.24% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                       ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                         ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                           ->01.24% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                             ->01.24% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                               ->01.24% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                                 ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                   ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                     ->01.24% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                       ->01.24% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                         ->01.24% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                           ->01.24% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                             ->01.24% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                               ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                                 ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                                   
| |     ->32.25% (218,103,808B) 0x674BDB6: dissect_dns_common (packet-dns.c:3599)
| |     | ->32.25% (218,103,808B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->32.25% (218,103,808B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->32.25% (218,103,808B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->32.25% (218,103,808B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->32.25% (218,103,808B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->32.25% (218,103,808B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->32.25% (218,103,808B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->32.25% (218,103,808B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->32.25% (218,103,808B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->32.25% (218,103,808B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->32.25% (218,103,808B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->32.25% (218,103,808B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->32.25% (218,103,808B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->32.25% (218,103,808B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->32.25% (218,103,808B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->32.25% (218,103,808B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->32.25% (218,103,808B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->32.25% (218,103,808B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->32.25% (218,103,808B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->32.25% (218,103,808B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->32.25% (218,103,808B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->32.25% (218,103,808B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->32.25% (218,103,808B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->32.25% (218,103,808B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->32.25% (218,103,808B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->08.68% (58,720,256B) 0x73B222E: wmem_tree_new (wmem_tree.c:230)
| |     | ->08.68% (58,720,256B) 0x674BD5F: dissect_dns_common (packet-dns.c:3593)
| |     |   ->08.68% (58,720,256B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |     ->08.68% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |       ->08.68% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |         ->08.68% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |           ->08.68% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |             ->08.68% (58,720,256B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |               ->08.68% (58,720,256B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                 ->08.68% (58,720,256B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                   ->08.68% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                     ->08.68% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                       ->08.68% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                         ->08.68% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                           ->08.68% (58,720,256B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                             ->08.68% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                               ->08.68% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                 ->08.68% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                   ->08.68% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                     ->08.68% (58,720,256B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                       ->08.68% (58,720,256B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                         ->08.68% (58,720,256B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                           ->08.68% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                             ->08.68% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                               ->08.68% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                                 ->08.68% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                   
| |     ->03.72% (25,165,824B) 0x674BD4E: dissect_dns_common (packet-dns.c:3592)
| |     | ->03.72% (25,165,824B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->03.72% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->03.72% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->03.72% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->03.72% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->03.72% (25,165,824B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->03.72% (25,165,824B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->03.72% (25,165,824B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->03.72% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->03.72% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->03.72% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->03.72% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->03.72% (25,165,824B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->03.72% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->03.72% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->03.72% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->03.72% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->03.72% (25,165,824B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->03.72% (25,165,824B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->03.72% (25,165,824B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->03.72% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->03.72% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->03.72% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->03.72% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->03.72% (25,165,824B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->01.24% (8,388,608B) 0x6CF8B2F: tcp_analyze_sequence_number (packet-tcp.c:1160)
| |     | ->01.24% (8,388,608B) 0x6CFF88E: dissect_tcp (packet-tcp.c:4194)
| |     |   ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->01.24% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->01.24% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->01.24% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |             ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |               ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                 ->01.24% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                   ->01.24% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                     ->01.24% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                       ->01.24% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                         ->01.24% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                           ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->01.24% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->01.24% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->01.24% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                     ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                       ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                         ->01.24% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |     |                                           ->01.24% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |     |                                             ->01.24% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |     |                                               ->01.24% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |     |                                                 ->01.24% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |     |                                                   
| |     ->01.24% (8,388,608B) 0x73ADF74: wmem_alloc0 (wmem_core.c:59)
| |     | ->01.24% (8,388,608B) 0x6D6A651: slhc_init (packet-vj.c:444)
| |     |   ->01.24% (8,388,608B) 0x6D6A612: vj_init (packet-vj.c:435)
| |     |     ->01.24% (8,388,608B) 0x6452673: call_init_routine (packet.c:181)
| |     |       ->01.24% (8,388,608B) 0x9A8A0E5: g_slist_foreach (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| |     |         ->01.24% (8,388,608B) 0x64526AD: init_dissection (packet.c:213)
| |     |           ->01.24% (8,388,608B) 0x6443F72: epan_new (epan.c:146)
| |     |             ->01.24% (8,388,608B) 0x413D5B: tshark_epan_new (tshark.c:2245)
| |     |               ->01.24% (8,388,608B) 0x416E58: cf_open (tshark.c:3805)
| |     |                 ->01.24% (8,388,608B) 0x4136F1: main (tshark.c:1925)
| |     |                   
| |     ->01.24% (8,388,608B) 0x69227ED: dissect_ip (packet-ip.c:1944)
| |       ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |         ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |           ->01.24% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |             ->01.24% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |               ->01.24% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |                 ->01.24% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |                   ->01.24% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |                     ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |                       ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |                         ->01.24% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |                           ->01.24% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |                             ->01.24% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |                               ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |                                 ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |                                   ->01.24% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |                                     ->01.24% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |                                       ->01.24% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |                                         ->01.24% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |                                           ->01.24% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |                                             ->01.24% (8,388,608B) 0x415E4E: process_packet (tshark.c:3345)
| |                                               ->01.24% (8,388,608B) 0x41568F: load_cap_file (tshark.c:3136)
| |                                                 ->01.24% (8,388,608B) 0x413867: main (tshark.c:1958)
| |                                                   
| ->01.59% (10,727,016B) 0x642ED47: new_ipv4 (addr_resolv.c:898)
| | ->01.59% (10,727,016B) 0x64315F2: add_ipv4_name (addr_resolv.c:2714)
| |   ->01.59% (10,727,016B) 0x6745532: dissect_dns_answer (packet-dns.c:1604)
| |     ->01.59% (10,727,016B) 0x674BA6C: dissect_answer_records (packet-dns.c:3515)
| |       ->01.32% (8,903,116B) 0x674C700: dissect_dns_common (packet-dns.c:3761)
| |       | ->01.31% (8,879,564B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |       | | ->01.31% (8,879,564B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   ->01.31% (8,876,344B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   | ->01.31% (8,876,344B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |   ->01.31% (8,876,344B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |     ->01.31% (8,876,344B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |       | |   |       ->01.31% (8,876,344B) 0x6D3B628: dissect (packet-udp.c:661)
| |       | |   |         ->01.31% (8,876,344B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |       | |   |           ->01.31% (8,876,344B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |             ->01.31% (8,876,344B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |               ->01.31% (8,876,344B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                 ->01.31% (8,876,344B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                   ->01.31% (8,876,344B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |       | |   |                     ->01.31% (8,876,344B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |                       ->01.31% (8,876,344B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |                         ->01.31% (8,876,344B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                           ->01.31% (8,876,344B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                             ->01.31% (8,876,344B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |       | |   |                               ->01.31% (8,876,344B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |       | |   |                                 ->01.31% (8,876,344B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |       | |   |                                   ->01.31% (8,876,344B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |                                     ->01.31% (8,876,344B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |                                       ->01.31% (8,876,344B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                                         ->01.31% (8,876,344B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                                           
| |       | |   ->00.00% (3,220B) in 1+ places, all below ms_print's threshold (01.00%)
| |       | |   
| |       | ->00.00% (23,552B) in 1+ places, all below ms_print's threshold (01.00%)
| |       | 
| |       ->00.27% (1,823,900B) in 1+ places, all below ms_print's threshold (01.00%)
| |       
| ->00.76% (5,147,531B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->07.63% (51,631,580B) 0x9A75ADF: g_malloc0 (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->02.92% (19,722,752B) 0x9A5F23F: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->02.92% (19,722,752B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->02.92% (19,722,752B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->02.48% (16,777,216B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->02.48% (16,777,216B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->02.48% (16,777,216B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->02.48% (16,777,216B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->02.48% (16,777,216B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->02.48% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->02.48% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->02.48% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->02.48% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->02.48% (16,777,216B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->02.48% (16,777,216B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->02.48% (16,777,216B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->02.48% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->02.48% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->02.48% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->02.48% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->02.48% (16,777,216B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->02.48% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->02.48% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->02.48% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->02.48% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->02.48% (16,777,216B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->02.48% (16,777,216B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->02.48% (16,777,216B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->02.48% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->02.48% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.44% (2,945,536B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->02.87% (19,427,840B) 0x9A5F25C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->02.87% (19,427,840B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->02.87% (19,427,840B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->02.48% (16,777,216B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->02.48% (16,777,216B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->02.48% (16,777,216B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->02.48% (16,777,216B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->02.48% (16,777,216B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->02.48% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->02.48% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->02.48% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->02.48% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->02.48% (16,777,216B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->02.48% (16,777,216B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->02.48% (16,777,216B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->02.48% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->02.48% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->02.48% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->02.48% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->02.48% (16,777,216B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->02.48% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->02.48% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->02.48% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->02.48% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->02.48% (16,777,216B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->02.48% (16,777,216B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->02.48% (16,777,216B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->02.48% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->02.48% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.39% (2,650,624B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->01.46% (9,861,376B) 0x9A5F26C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->01.46% (9,861,376B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->01.46% (9,861,376B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->01.24% (8,388,608B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->01.24% (8,388,608B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->01.24% (8,388,608B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->01.24% (8,388,608B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->01.24% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->01.24% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->01.24% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->01.24% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->01.24% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->01.24% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->01.24% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->01.24% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->01.24% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->01.24% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->01.24% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->01.24% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->01.24% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->01.24% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->01.24% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->01.24% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.22% (1,472,768B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->00.39% (2,619,612B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->04.77% (32,234,224B) 0x9A420C8: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->04.66% (31,490,384B) 0x9A890F2: g_slice_alloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->03.25% (21,960,480B) 0x9A89A34: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->03.25% (21,956,160B) 0x643F41A: conversation_add_proto_data (conversation.c:1145)
| | | | ->03.23% (21,873,600B) 0x674BD81: dissect_dns_common (packet-dns.c:3594)
| | | | | ->03.23% (21,873,600B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | | | |   ->03.23% (21,873,600B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     ->03.22% (21,808,080B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     | ->03.22% (21,808,080B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |   ->03.22% (21,808,080B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     ->03.22% (21,807,120B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | | | |     |     | ->03.22% (21,807,120B) 0x6D3B628: dissect (packet-udp.c:661)
| | | | |     |     |   ->03.22% (21,807,120B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | | | |     |     |     ->03.22% (21,807,120B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |       ->03.22% (21,807,120B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |         ->03.22% (21,807,120B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |           ->03.22% (21,807,120B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |             ->03.22% (21,807,120B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | | | |     |     |               ->03.22% (21,807,120B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |                 ->03.22% (21,807,120B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |                   ->03.22% (21,807,120B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |                     ->03.22% (21,807,120B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |                       ->03.22% (21,807,120B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | | | |     |     |                         ->03.22% (21,807,120B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | | | |     |     |                           ->03.22% (21,807,120B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | | | |     |     |                             ->03.22% (21,807,120B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |                               ->03.22% (21,807,120B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |                                 ->03.22% (21,807,120B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |                                   ->03.22% (21,807,120B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |                                     ->03.22% (21,807,120B) 0x67E2936: dissect_frame (packet-frame.c:488)
| | | | |     |     |                                       
| | | | |     |     ->00.00% (960B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     |     
| | | | |     ->00.01% (65,520B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     
| | | | ->00.01% (82,560B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | 
| | | ->00.00% (4,320B) in 1+ places, all below ms_print's threshold (01.00%)
| | | 
| | ->01.41% (9,529,904B) in 21 places, all below massif's threshold (01.00%)
| |   
| ->00.11% (743,840B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->00.45% (3,023,774B) in 1+ places, all below ms_print's threshold (01.00%)

--------------------------------------------------------------------------------
  n        time(i)         total(B)   useful-heap(B) extra-heap(B)    stacks(B)
--------------------------------------------------------------------------------
 46 851,420,871,375      685,662,184      656,997,587    28,664,597            0
 47 872,121,332,160      694,911,368      665,940,377    28,970,991            0
 48 891,183,345,091      712,467,952      683,215,200    29,252,752            0
95.89% (683,215,200B) (heap allocation functions) malloc/new/new[], --alloc-fns, etc.
->83.52% (595,083,318B) 0x9A75A77: g_malloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->81.24% (578,813,952B) 0x73AF6F9: wmem_block_new_block (wmem_allocator_block.c:789)
| | ->81.24% (578,813,952B) 0x73AF935: wmem_block_alloc (wmem_allocator_block.c:890)
| |   ->81.24% (578,813,952B) 0x73ADF4F: wmem_alloc (wmem_core.c:51)
| |     ->34.14% (243,269,632B) 0x674BDB6: dissect_dns_common (packet-dns.c:3599)
| |     | ->34.14% (243,269,632B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->34.14% (243,269,632B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->34.14% (243,269,632B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->34.14% (243,269,632B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->34.14% (243,269,632B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->34.14% (243,269,632B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->34.14% (243,269,632B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->34.14% (243,269,632B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->34.14% (243,269,632B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->34.14% (243,269,632B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->34.14% (243,269,632B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->34.14% (243,269,632B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->34.14% (243,269,632B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->34.14% (243,269,632B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->34.14% (243,269,632B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->34.14% (243,269,632B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->34.14% (243,269,632B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->34.14% (243,269,632B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->34.14% (243,269,632B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->34.14% (243,269,632B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->34.14% (243,269,632B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->34.14% (243,269,632B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->34.14% (243,269,632B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->34.14% (243,269,632B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->34.14% (243,269,632B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->31.79% (226,492,416B) 0x73B23CD: create_node (wmem_tree.c:295)
| |     | ->16.48% (117,440,512B) 0x73B25DB: lookup_or_insert32 (wmem_tree.c:355)
| |     | | ->16.48% (117,440,512B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     | |   ->16.48% (117,440,512B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     | |     ->16.48% (117,440,512B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     | |       ->16.48% (117,440,512B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |         ->16.48% (117,440,512B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |           ->16.48% (117,440,512B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |             ->16.48% (117,440,512B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |               ->16.48% (117,440,512B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     | |                 ->16.48% (117,440,512B) 0x6D3B628: dissect (packet-udp.c:661)
| |     | |                   ->16.48% (117,440,512B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     | |                     ->16.48% (117,440,512B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                       ->16.48% (117,440,512B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                         ->16.48% (117,440,512B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                           ->16.48% (117,440,512B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                             ->16.48% (117,440,512B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     | |                               ->16.48% (117,440,512B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                 ->16.48% (117,440,512B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                   ->16.48% (117,440,512B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                                     ->16.48% (117,440,512B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                                       ->16.48% (117,440,512B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     | |                                         ->16.48% (117,440,512B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     | |                                           ->16.48% (117,440,512B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     | |                                             ->16.48% (117,440,512B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                               ->16.48% (117,440,512B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                                 
| |     | ->14.13% (100,663,296B) 0x73B24A0: lookup_or_insert32 (wmem_tree.c:320)
| |     | | ->14.13% (100,663,296B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     | |   ->14.13% (100,663,296B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     | |     ->14.13% (100,663,296B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     | |       ->14.13% (100,663,296B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |         ->14.13% (100,663,296B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |           ->14.13% (100,663,296B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |             ->14.13% (100,663,296B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |               ->14.13% (100,663,296B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     | |                 ->14.13% (100,663,296B) 0x6D3B628: dissect (packet-udp.c:661)
| |     | |                   ->14.13% (100,663,296B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     | |                     ->14.13% (100,663,296B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                       ->14.13% (100,663,296B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                         ->14.13% (100,663,296B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                           ->14.13% (100,663,296B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                             ->14.13% (100,663,296B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     | |                               ->14.13% (100,663,296B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                 ->14.13% (100,663,296B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                   ->14.13% (100,663,296B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     | |                                     ->14.13% (100,663,296B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     | |                                       ->14.13% (100,663,296B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     | |                                         ->14.13% (100,663,296B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     | |                                           ->14.13% (100,663,296B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     | |                                             ->14.13% (100,663,296B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     | |                                               ->14.13% (100,663,296B) 0x6453105: call_dissector_work (packet.c:586)
| |     | |                                                 
| |     | ->01.18% (8,388,608B) 0x73B2565: lookup_or_insert32 (wmem_tree.c:343)
| |     |   ->01.18% (8,388,608B) 0x73B264D: wmem_tree_insert32 (wmem_tree.c:372)
| |     |     ->01.18% (8,388,608B) 0x674BE11: dissect_dns_common (packet-dns.c:3603)
| |     |       ->01.18% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |         ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |           ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |             ->01.18% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |               ->01.18% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                 ->01.18% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |                   ->01.18% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                     ->01.18% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                       ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                         ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                           ->01.18% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                             ->01.18% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                               ->01.18% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                                 ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                   ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                     ->01.18% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                       ->01.18% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                         ->01.18% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                           ->01.18% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                             ->01.18% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                               ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                                 ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                                   
| |     ->08.24% (58,720,256B) 0x73B222E: wmem_tree_new (wmem_tree.c:230)
| |     | ->08.24% (58,720,256B) 0x674BD5F: dissect_dns_common (packet-dns.c:3593)
| |     |   ->08.24% (58,720,256B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |     ->08.24% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |       ->08.24% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |         ->08.24% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |           ->08.24% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |             ->08.24% (58,720,256B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |               ->08.24% (58,720,256B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |                 ->08.24% (58,720,256B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                   ->08.24% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                     ->08.24% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                       ->08.24% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                         ->08.24% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                           ->08.24% (58,720,256B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                             ->08.24% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                               ->08.24% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                 ->08.24% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                   ->08.24% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                     ->08.24% (58,720,256B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                       ->08.24% (58,720,256B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                         ->08.24% (58,720,256B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                           ->08.24% (58,720,256B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                             ->08.24% (58,720,256B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                               ->08.24% (58,720,256B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                                 ->08.24% (58,720,256B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                   
| |     ->03.53% (25,165,824B) 0x674BD4E: dissect_dns_common (packet-dns.c:3592)
| |     | ->03.53% (25,165,824B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |     |   ->03.53% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->03.53% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->03.53% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->03.53% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->03.53% (25,165,824B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |     |             ->03.53% (25,165,824B) 0x6D3B628: dissect (packet-udp.c:661)
| |     |               ->03.53% (25,165,824B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |     |                 ->03.53% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                   ->03.53% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                     ->03.53% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                       ->03.53% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                         ->03.53% (25,165,824B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |                           ->03.53% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->03.53% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->03.53% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->03.53% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->03.53% (25,165,824B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                                     ->03.53% (25,165,824B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                                       ->03.53% (25,165,824B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                                         ->03.53% (25,165,824B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                           ->03.53% (25,165,824B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                             ->03.53% (25,165,824B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                               ->03.53% (25,165,824B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                                 ->03.53% (25,165,824B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                                   
| |     ->01.18% (8,388,608B) 0x6CF8B2F: tcp_analyze_sequence_number (packet-tcp.c:1160)
| |     | ->01.18% (8,388,608B) 0x6CFF88E: dissect_tcp (packet-tcp.c:4194)
| |     |   ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |     ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |       ->01.18% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |         ->01.18% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |           ->01.18% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |     |             ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |               ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                 ->01.18% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                   ->01.18% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                     ->01.18% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |     |                       ->01.18% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |     |                         ->01.18% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |     |                           ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                             ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                               ->01.18% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |     |                                 ->01.18% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |     |                                   ->01.18% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |     |                                     ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |     |                                       ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |     |                                         ->01.18% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |     |                                           ->01.18% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |     |                                             ->01.18% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |     |                                               ->01.18% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |     |                                                 ->01.18% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |     |                                                   
| |     ->01.18% (8,388,608B) 0x73ADF74: wmem_alloc0 (wmem_core.c:59)
| |     | ->01.18% (8,388,608B) 0x6D6A651: slhc_init (packet-vj.c:444)
| |     |   ->01.18% (8,388,608B) 0x6D6A612: vj_init (packet-vj.c:435)
| |     |     ->01.18% (8,388,608B) 0x6452673: call_init_routine (packet.c:181)
| |     |       ->01.18% (8,388,608B) 0x9A8A0E5: g_slist_foreach (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| |     |         ->01.18% (8,388,608B) 0x64526AD: init_dissection (packet.c:213)
| |     |           ->01.18% (8,388,608B) 0x6443F72: epan_new (epan.c:146)
| |     |             ->01.18% (8,388,608B) 0x413D5B: tshark_epan_new (tshark.c:2245)
| |     |               ->01.18% (8,388,608B) 0x416E58: cf_open (tshark.c:3805)
| |     |                 ->01.18% (8,388,608B) 0x4136F1: main (tshark.c:1925)
| |     |                   
| |     ->01.18% (8,388,608B) 0x69227ED: dissect_ip (packet-ip.c:1944)
| |       ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |         ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |           ->01.18% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |             ->01.18% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |               ->01.18% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |                 ->01.18% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |                   ->01.18% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |                     ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |                       ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |                         ->01.18% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |                           ->01.18% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |                             ->01.18% (8,388,608B) 0x67E2936: dissect_frame (packet-frame.c:488)
| |                               ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |                                 ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| |                                   ->01.18% (8,388,608B) 0x64553EB: call_dissector_only (packet.c:2073)
| |                                     ->01.18% (8,388,608B) 0x645542E: call_dissector_with_data (packet.c:2086)
| |                                       ->01.18% (8,388,608B) 0x64554DB: call_dissector (packet.c:2103)
| |                                         ->01.18% (8,388,608B) 0x6452D74: dissect_packet (packet.c:430)
| |                                           ->01.18% (8,388,608B) 0x6444275: epan_dissect_run_with_taps (epan.c:277)
| |                                             ->01.18% (8,388,608B) 0x415E4E: process_packet (tshark.c:3345)
| |                                               ->01.18% (8,388,608B) 0x41568F: load_cap_file (tshark.c:3136)
| |                                                 ->01.18% (8,388,608B) 0x413867: main (tshark.c:1958)
| |                                                   
| ->01.55% (11,076,524B) 0x642ED47: new_ipv4 (addr_resolv.c:898)
| | ->01.55% (11,076,524B) 0x64315F2: add_ipv4_name (addr_resolv.c:2714)
| |   ->01.55% (11,076,524B) 0x6745532: dissect_dns_answer (packet-dns.c:1604)
| |     ->01.55% (11,076,524B) 0x674BA6C: dissect_answer_records (packet-dns.c:3515)
| |       ->01.29% (9,180,864B) 0x674C700: dissect_dns_common (packet-dns.c:3761)
| |       | ->01.29% (9,157,312B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| |       | | ->01.29% (9,157,312B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   ->01.28% (9,153,908B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   | ->01.28% (9,153,908B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |   ->01.28% (9,153,908B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |     ->01.28% (9,153,908B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| |       | |   |       ->01.28% (9,153,908B) 0x6D3B628: dissect (packet-udp.c:661)
| |       | |   |         ->01.28% (9,153,908B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| |       | |   |           ->01.28% (9,153,908B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |             ->01.28% (9,153,908B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |               ->01.28% (9,153,908B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                 ->01.28% (9,153,908B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                   ->01.28% (9,153,908B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| |       | |   |                     ->01.28% (9,153,908B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |                       ->01.28% (9,153,908B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |                         ->01.28% (9,153,908B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                           ->01.28% (9,153,908B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                             ->01.28% (9,153,908B) 0x67989F7: ethertype (packet-ethertype.c:281)
| |       | |   |                               ->01.28% (9,153,908B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| |       | |   |                                 ->01.28% (9,153,908B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| |       | |   |                                   ->01.28% (9,153,908B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| |       | |   |                                     ->01.28% (9,153,908B) 0x6453105: call_dissector_work (packet.c:586)
| |       | |   |                                       ->01.28% (9,153,908B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| |       | |   |                                         ->01.28% (9,153,908B) 0x6453C16: dissector_try_uint (packet.c:1025)
| |       | |   |                                           
| |       | |   ->00.00% (3,404B) in 1+ places, all below ms_print's threshold (01.00%)
| |       | |   
| |       | ->00.00% (23,552B) in 1+ places, all below ms_print's threshold (01.00%)
| |       | 
| |       ->00.27% (1,895,660B) in 1+ places, all below ms_print's threshold (01.00%)
| |       
| ->00.73% (5,192,842B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->07.25% (51,632,028B) 0x9A75ADF: g_malloc0 (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->02.77% (19,722,752B) 0x9A5F23F: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->02.77% (19,722,752B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->02.77% (19,722,752B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->02.35% (16,777,216B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->02.35% (16,777,216B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->02.35% (16,777,216B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->02.35% (16,777,216B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->02.35% (16,777,216B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->02.35% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->02.35% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->02.35% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->02.35% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->02.35% (16,777,216B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->02.35% (16,777,216B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->02.35% (16,777,216B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->02.35% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->02.35% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->02.35% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->02.35% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->02.35% (16,777,216B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->02.35% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->02.35% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->02.35% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->02.35% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->02.35% (16,777,216B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->02.35% (16,777,216B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->02.35% (16,777,216B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->02.35% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->02.35% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.41% (2,945,536B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->02.73% (19,427,840B) 0x9A5F25C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->02.73% (19,427,840B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->02.73% (19,427,840B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->02.35% (16,777,216B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->02.35% (16,777,216B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->02.35% (16,777,216B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->02.35% (16,777,216B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->02.35% (16,777,216B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->02.35% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->02.35% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->02.35% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->02.35% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->02.35% (16,777,216B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->02.35% (16,777,216B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->02.35% (16,777,216B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->02.35% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->02.35% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->02.35% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->02.35% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->02.35% (16,777,216B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->02.35% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->02.35% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->02.35% (16,777,216B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->02.35% (16,777,216B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->02.35% (16,777,216B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->02.35% (16,777,216B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->02.35% (16,777,216B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->02.35% (16,777,216B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->02.35% (16,777,216B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.37% (2,650,624B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->01.38% (9,861,376B) 0x9A5F26C: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->01.38% (9,861,376B) 0x9A5F5E9: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->01.38% (9,861,376B) 0x9A5F988: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | |   ->01.18% (8,388,608B) 0x643E567: conversation_insert_into_hashtable (conversation.c:510)
| | |   | ->01.18% (8,388,608B) 0x643EA60: conversation_new (conversation.c:665)
| | |   |   ->01.18% (8,388,608B) 0x643F6C4: find_or_create_conversation (conversation.c:1251)
| | |   |     ->01.18% (8,388,608B) 0x674BD19: dissect_dns_common (packet-dns.c:3582)
| | |   |       ->01.18% (8,388,608B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | |   |         ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |           ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |             ->01.18% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |               ->01.18% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                 ->01.18% (8,388,608B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | |   |                   ->01.18% (8,388,608B) 0x6D3B628: dissect (packet-udp.c:661)
| | |   |                     ->01.18% (8,388,608B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | |   |                       ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                         ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                           ->01.18% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                             ->01.18% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                               ->01.18% (8,388,608B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | |   |                                 ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                   ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                     ->01.18% (8,388,608B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | |   |                                       ->01.18% (8,388,608B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | |   |                                         ->01.18% (8,388,608B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | |   |                                           ->01.18% (8,388,608B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | |   |                                             ->01.18% (8,388,608B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | |   |                                               ->01.18% (8,388,608B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | |   |                                                 ->01.18% (8,388,608B) 0x6453105: call_dissector_work (packet.c:586)
| | |   |                                                   
| | |   ->00.21% (1,472,768B) in 1+ places, all below ms_print's threshold (01.00%)
| | |   
| | ->00.00% (0B) in 1+ places, all below ms_print's threshold (01.00%)
| | 
| ->00.37% (2,620,060B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->04.70% (33,476,080B) 0x9A420C8: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| ->04.59% (32,707,760B) 0x9A890F2: g_slice_alloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | ->03.25% (23,174,880B) 0x9A89A34: ??? (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.3)
| | | ->03.25% (23,170,560B) 0x643F41A: conversation_add_proto_data (conversation.c:1145)
| | | | ->03.24% (23,084,160B) 0x674BD81: dissect_dns_common (packet-dns.c:3594)
| | | | | ->03.24% (23,084,160B) 0x674C80E: dissect_dns_udp (packet-dns.c:3790)
| | | | |   ->03.24% (23,084,160B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     ->03.23% (23,016,000B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     | ->03.23% (23,016,000B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |   ->03.23% (23,016,000B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     ->03.23% (23,015,040B) 0x6D39946: decode_udp_ports (packet-udp.c:339)
| | | | |     |     | ->03.23% (23,015,040B) 0x6D3B628: dissect (packet-udp.c:661)
| | | | |     |     |   ->03.23% (23,015,040B) 0x6D3B663: dissect_udp (packet-udp.c:668)
| | | | |     |     |     ->03.23% (23,015,040B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |       ->03.23% (23,015,040B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |         ->03.23% (23,015,040B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |           ->03.23% (23,015,040B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |             ->03.23% (23,015,040B) 0x69247C7: dissect_ip (packet-ip.c:2412)
| | | | |     |     |               ->03.23% (23,015,040B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |                 ->03.23% (23,015,040B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |                   ->03.23% (23,015,040B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |                     ->03.23% (23,015,040B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |                       ->03.23% (23,015,040B) 0x67989F7: ethertype (packet-ethertype.c:281)
| | | | |     |     |                         ->03.23% (23,015,040B) 0x67975BE: dissect_eth_common (packet-eth.c:408)
| | | | |     |     |                           ->03.23% (23,015,040B) 0x679805A: dissect_eth_maybefcs (packet-eth.c:691)
| | | | |     |     |                             ->03.23% (23,015,040B) 0x6452F0A: call_dissector_through_handle (packet.c:492)
| | | | |     |     |                               ->03.23% (23,015,040B) 0x6453105: call_dissector_work (packet.c:586)
| | | | |     |     |                                 ->03.23% (23,015,040B) 0x6453BAC: dissector_try_uint_new (packet.c:999)
| | | | |     |     |                                   ->03.23% (23,015,040B) 0x6453C16: dissector_try_uint (packet.c:1025)
| | | | |     |     |                                     ->03.23% (23,015,040B) 0x67E2936: dissect_frame (packet-frame.c:488)
| | | | |     |     |                                       
| | | | |     |     ->00.00% (960B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     |     
| | | | |     ->00.01% (68,160B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | |     
| | | | ->00.01% (86,400B) in 1+ places, all below ms_print's threshold (01.00%)
| | | | 
| | | ->00.00% (4,320B) in 1+ places, all below ms_print's threshold (01.00%)
| | | 
| | ->01.34% (9,532,880B) in 21 places, all below massif's threshold (01.00%)
| |   
| ->00.11% (768,320B) in 1+ places, all below ms_print's threshold (01.00%)
| 
->00.42% (3,023,774B) in 1+ places, all below ms_print's threshold (01.00%)

--------------------------------------------------------------------------------
  n        time(i)         total(B)   useful-heap(B) extra-heap(B)    stacks(B)
--------------------------------------------------------------------------------
 49 893,832,734,259      712,579,880      683,287,815    29,292,065            0
 50 896,748,922,089      712,702,744      683,367,718    29,335,026            0