summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnders Broman <anders.broman@ericsson.com>2011-10-31 17:04:58 +0000
committerAnders Broman <anders.broman@ericsson.com>2011-10-31 17:04:58 +0000
commit201d4f3cabd566d195f6c2706db73f268f0e33f7 (patch)
treef80922622f5d4f36f6ec0c7446e3718dea9e7a6e
parent695249537e3265532f392a06bd98878b1de0b5ac (diff)
downloadwireshark-201d4f3cabd566d195f6c2706db73f268f0e33f7.tar.gz
Try to fix warnings.
svn path=/trunk/; revision=39690
-rw-r--r--asn1/rnsap/rnsap.cnf46
-rw-r--r--asn1/rrc/rrc.cnf1
-rw-r--r--asn1/t124/t124.cnf51
-rw-r--r--asn1/t125/t125.cnf16
-rw-r--r--epan/dissectors/packet-rnsap.c68
-rw-r--r--epan/dissectors/packet-rrc.c211
-rw-r--r--epan/dissectors/packet-t124.c2201
-rw-r--r--epan/dissectors/packet-t125.c536
8 files changed, 278 insertions, 2852 deletions
diff --git a/asn1/rnsap/rnsap.cnf b/asn1/rnsap/rnsap.cnf
index 4447dc1ccc..a830f1b1cc 100644
--- a/asn1/rnsap/rnsap.cnf
+++ b/asn1/rnsap/rnsap.cnf
@@ -498,17 +498,19 @@ HSDSCH-FDD-Information N rnsap.extension id-HSDSCH-FDD-Information
RL-ID N rnsap.extension id-HSPDSCH-RL-ID
MBMS-Bearer-Service-List N rnsap.extension id-MBMS-Bearer-Service-List
EDPCH-Information-FDD N rnsap.extension id-EDPCH-Information
+
# Double assignments
-#EDPCH-Information-RLAdditionReq-FDD N rnsap.extension id-EDPCH-Information
-#EDPCH-Information-RLReconfPrepare-FDD N rnsap.extension id-EDPCH-Information
-EDCH-FDD-Information N rnsap.extension id-EDCH-FDD-Information
-EDCH-Serving-RL N rnsap.extension id-Serving-EDCHRL-Id
-F-DPCH-Information-RL-SetupRqstFDD N rnsap.extension id-F-DPCH-Information-RL-SetupRqstFDD
-Initial-DL-DPCH-TimingAdjustment-Allowed N rnsap.extension id-Initial-DL-DPCH-TimingAdjustment-Allowed
-DCH-Indicator-For-E-DCH-HSDPA-Operation N rnsap.extension id-DCH-Indicator-For-E-DCH-HSDPA-Operation
-CFN N rnsap.extension id-Serving-cell-change-CFN
-Continuous-Packet-Connectivity-DTX-DRX-Information N rnsap.extension id-Continuous-Packet-Connectivity-DTX-DRX-Information
-F-DPCH-SlotFormatSupportRequest N rnsap.extension id-F-DPCH-SlotFormatSupportRequest
+#EDPCH-Information-RLAdditionReq-FDD N rnsap.extension id-EDPCH-Information
+#EDPCH-Information-RLReconfPrepare-FDD N rnsap.extension id-EDPCH-Information
+
+EDCH-FDD-Information N rnsap.extension id-EDCH-FDD-Information
+EDCH-Serving-RL N rnsap.extension id-Serving-EDCHRL-Id
+F-DPCH-Information-RL-SetupRqstFDD N rnsap.extension id-F-DPCH-Information-RL-SetupRqstFDD
+Initial-DL-DPCH-TimingAdjustment-Allowed N rnsap.extension id-Initial-DL-DPCH-TimingAdjustment-Allowed
+DCH-Indicator-For-E-DCH-HSDPA-Operation N rnsap.extension id-DCH-Indicator-For-E-DCH-HSDPA-Operation
+CFN N rnsap.extension id-Serving-cell-change-CFN
+Continuous-Packet-Connectivity-DTX-DRX-Information N rnsap.extension id-Continuous-Packet-Connectivity-DTX-DRX-Information
+F-DPCH-SlotFormatSupportRequest N rnsap.extension id-F-DPCH-SlotFormatSupportRequest
Support-8PSK N rnsap.extension id-TDD-Support-8PSK
MinimumSpreadingFactor768 N rnsap.extension id-TDD768-minimumSpreadingFactor-UL
MaxNrDLPhysicalchannelsTS N rnsap.extension id-TDD-maxNrDLPhysicalchannels
@@ -600,15 +602,15 @@ DL-PowerBalancing-UpdatedIndicator N rnsap.extension id-DL-PowerBalancing-Update
Secondary-CPICH-Information-Change N rnsap.extension id-Secondary-CPICH-Information-Change
Fast-Reconfiguration-Permission N rnsap.extension id-Fast-Reconfiguration-Permission
Secondary-LCR-CCPCH-Info-TDD N rnsap.extension id-secondary-LCR-CCPCH-Info-TDD
-Secondary-CCPCH-Info-TDD768 N rnsap.extension id-secondary-CCPCH-Info-RL-ReconfReadyTDD768
-UL-DPCH-LCR-InformationAddList-RL-ReconfReadyTDD N rnsap.extension id-UL-DPCH-LCR-InformationAddListIE-RL-ReconfReadyTDD
-UL-DPCH-InformationAddList-RL-ReconfReadyTDD768 N rnsap.extension id-UL-DPCH-InformationAddListIE-RL-ReconfReadyTDD768
-RxTimingDeviationForTAext N rnsap.extension id-RxTimingDeviationForTAext
-UL-TimeslotLCR-InformationModifyList-RL-ReconfReadyTDD N rnsap.extension id-UL-Timeslot-LCR-InformationModifyList-RL-ReconfReadyTDD
-UL-Timeslot-InformationModifyList-RL-ReconfReadyTDD768 N rnsap.extension id-UL-Timeslot-InformationModifyList-RL-ReconfReadyTDD768
-TDD-UL-DPCH-TimeSlotFormat-LCR N rnsap.extension id-TDD-UL-DPCH-TimeSlotFormatModifyItem-LCR-RL-ReconfReadyTDD
-DL-DPCH-LCR-InformationAddList-RL-ReconfReadyTDD N rnsap.extension id-DL-DPCH-LCR-InformationAddListIE-RL-ReconfReadyTDD
-DL-Power N rnsap.extension id-CCTrCH-Maximum-DL-Power-RL-ReconfReadyTDD
+Secondary-CCPCH-Info-TDD768 N rnsap.extension id-secondary-CCPCH-Info-RL-ReconfReadyTDD768
+UL-DPCH-LCR-InformationAddList-RL-ReconfReadyTDD N rnsap.extension id-UL-DPCH-LCR-InformationAddListIE-RL-ReconfReadyTDD
+UL-DPCH-InformationAddList-RL-ReconfReadyTDD768 N rnsap.extension id-UL-DPCH-InformationAddListIE-RL-ReconfReadyTDD768
+RxTimingDeviationForTAext N rnsap.extension id-RxTimingDeviationForTAext
+UL-TimeslotLCR-InformationModifyList-RL-ReconfReadyTDD N rnsap.extension id-UL-Timeslot-LCR-InformationModifyList-RL-ReconfReadyTDD
+UL-Timeslot-InformationModifyList-RL-ReconfReadyTDD768 N rnsap.extension id-UL-Timeslot-InformationModifyList-RL-ReconfReadyTDD768
+TDD-UL-DPCH-TimeSlotFormat-LCR N rnsap.extension id-TDD-UL-DPCH-TimeSlotFormatModifyItem-LCR-RL-ReconfReadyTDD
+DL-DPCH-LCR-InformationAddList-RL-ReconfReadyTDD N rnsap.extension id-DL-DPCH-LCR-InformationAddListIE-RL-ReconfReadyTDD
+DL-Power N rnsap.extension id-CCTrCH-Maximum-DL-Power-RL-ReconfReadyTDD
DL-Power N rnsap.extension id-CCTrCH-Minimum-DL-Power-RL-ReconfReadyTDD
DL-DPCH-InformationAddList-RL-ReconfReadyTDD768 N rnsap.extension id-DL-DPCH-InformationAddListIE-RL-ReconfReadyTDD768
DL-DPCH-InformationDeleteList768-RL-ReconfReadyTDD N rnsap.extension id-DL-DPCH-InformationDeleteList768-RL-ReconfReadyTDD
@@ -805,7 +807,7 @@ Additional-EDCH-Cell-Information-RL-Reconf-Prep N rnsap.extension id-Additiona
Additional-EDCH-Cell-Information-RL-Reconf-Req N rnsap.extension id-Additional-EDCH-Cell-Information-RL-Reconf-Req
Additional-EDCH-Cell-Information-RL-Param-Upd N rnsap.extension id-Additional-EDCH-Cell-Information-RL-Param-Upd
Additional-EDCH-Preconfiguration-Information N rnsap.extension id-Additional-EDCH-Preconfiguration-Information
-MulticellEDCH-Information N rnsap.ies id-MulticellEDCH-Information
+MulticellEDCH-InformationItemIEs N rnsap.ies id-MulticellEDCH-Information
Additional-EDCH-Cell-Information-Response-RLReconf-List N rnsap.extension id-Additional-EDCH-Cell-Information-ResponseRLReconf
NULL N rnsap.extension id-EDCH-Indicator
DiversityMode N rnsap.extension id-DiversityMode
@@ -824,6 +826,10 @@ MulticellEDCH-RL-SpecificInformationItemIEs N rnsap.ies id-MulticellEDCH-RL-S
DGNSS-ValidityPeriod N rnsap.extension id-DGNSS-ValidityPeriod
TS0-HS-PDSCH-Indication-LCR N rnsap.extension id-TS0-HS-PDSCH-Indication-LCR
UE-TS0-CapabilityLCR N rnsap.extension id-UE-TS0-CapabilityLCR
+Non-Serving-RL-Preconfig-Setup N rnsap.extension id-Non-Serving-RL-Preconfig-Setup
+Additional-E-DCH-Non-Serving-RL-Preconfiguration-Setup N rnsap.extension id-Additional-E-DCH-Non-Serving-RL-Preconfiguration-Setup
+Additional-E-DCH-New-non-serving-RL-E-DCH-FDD-DL-Control-Channel-InfoList N rnsap.extension id-Additional-E-DCH-New-non-serving-RL-E-DCH-FDD-DL-Control-Channel-InfoList
+CellListValidityIndicator N rnsap.extension id-CellListValidityIndicator
#RNSAP-ELEMENTARY-PROCEDURE
RadioLinkSetupRequestFDD S rnsap.proc.imsg "id-radioLinkSetup/fdd"
diff --git a/asn1/rrc/rrc.cnf b/asn1/rrc/rrc.cnf
index 75413e2838..a7156d281e 100644
--- a/asn1/rrc/rrc.cnf
+++ b/asn1/rrc/rrc.cnf
@@ -26,6 +26,7 @@ GSMCellGroupingList
UE-Positioning-GANSS-Data
GANSSDecipheringKeys
GSM-CellID
+UE-Positioning-Measurement-v920ext
#.END
#.PDU_NEW
diff --git a/asn1/t124/t124.cnf b/asn1/t124/t124.cnf
index ad7099cf98..0153e43385 100644
--- a/asn1/t124/t124.cnf
+++ b/asn1/t124/t124.cnf
@@ -14,7 +14,6 @@ ConnectMCSPDU
IndicationPDU
ResponsePDU
Connect-Initial
-Connect-Respons
Connect-Additional
Connect-Result
UserIDIndication
@@ -45,7 +44,52 @@ ConferenceAssistanceIndication
TextMessageIndication
FunctionNotSupportedResponse
Connect-Response
-
+Time
+Handle
+NodeRecord
+ApplicationRecord
+ApplicationInvokeSpecifier
+RegistryItem
+RegistryEntryOwner
+RequestPDU
+DomainParameters
+DynamicTokenID
+NodeProperties
+AlternativeNodeID
+ChannelType
+CapabilityID
+CapabilityClass
+ConferenceAddRequest
+ConferenceLockRequest
+ConferenceUnlockRequest
+ConferenceTerminateRequest
+ConferenceEjectUserRequest
+ConferenceTransferRequest
+RegistryRegisterChannelRequest
+RegistryAssignTokenRequest
+RegistrySetParameterRequest
+RegistryRetrieveEntryRequest
+RegistryDeleteEntryRequest
+RegistryMonitorEntryRequest
+RegistryAllocateHandleRequest
+NonStandardPDU
+NetworkAddressV2
+EntityID
+RegistryKey
+RegistryModificationRights
+MediaList
+ChannelAggregationMethod
+Profile
+NetworkConnection
+SessionKey
+ChannelID
+GSTNConnection
+ISDNConnection
+CSDNConnection
+PSDNConnection
+ATMConnection
+ExtendedE164NetworkAddress
+TransportAddress
#.PDU
#----------------------------------------------------------------------------------------
@@ -174,9 +218,8 @@ RegistryAllocateHandleResponse/result AllocateHandleResponseResult
%(DEFAULT_BODY)s
-#.FN_PARS ChannelId VAL_PTR = &channelId
-#.FN_BODY ChannelId
+#.FN_BODY ChannelId VAL_PTR = &channelId
%(DEFAULT_BODY)s
diff --git a/asn1/t125/t125.cnf b/asn1/t125/t125.cnf
index 34e4c1f263..f604c0dd60 100644
--- a/asn1/t125/t125.cnf
+++ b/asn1/t125/t125.cnf
@@ -38,7 +38,6 @@ SendDataRequest
SendDataIndication
UniformSendDataRequest
UniformSendDataIndication
-okenGrabRequest
TokenGrabConfirm
TokenInhibitRequest
TokenInhibitConfirm
@@ -52,7 +51,20 @@ TokenReleaseRequest
TokenReleaseConfirm
TokenTestRequest
TokenTestConfirm
-
+TokenStatus
+Segmentation
+ChannelAttributes
+TokenAttributes
+TokenGrabRequest
+Reason
+Diagnostic
+StaticChannelId
+UserId
+PrivateChannelId
+AssignedChannelId
+TokenId
+DynamicChannelId
+ChannelId
#.PDU
#----------------------------------------------------------------------------------------
diff --git a/epan/dissectors/packet-rnsap.c b/epan/dissectors/packet-rnsap.c
index 19463a7656..910c58a71b 100644
--- a/epan/dissectors/packet-rnsap.c
+++ b/epan/dissectors/packet-rnsap.c
@@ -1168,6 +1168,7 @@ static int hf_rnsap_CellCapabilityContainer_TDD_LCR_PDU = -1; /* CellCapability
static int hf_rnsap_CellCapabilityContainer_TDD768_PDU = -1; /* CellCapabilityContainer_TDD768 */
static int hf_rnsap_C_ID_PDU = -1; /* C_ID */
static int hf_rnsap_Cell_Capacity_Class_Value_PDU = -1; /* Cell_Capacity_Class_Value */
+static int hf_rnsap_CellListValidityIndicator_PDU = -1; /* CellListValidityIndicator */
static int hf_rnsap_CellPortionID_PDU = -1; /* CellPortionID */
static int hf_rnsap_CellPortionLCRID_PDU = -1; /* CellPortionLCRID */
static int hf_rnsap_CFN_PDU = -1; /* CFN */
@@ -1389,7 +1390,7 @@ static int hf_rnsap_MIMO_InformationResponse_PDU = -1; /* MIMO_InformationRespo
static int hf_rnsap_MIMO_Mode_Indicator_PDU = -1; /* MIMO_Mode_Indicator */
static int hf_rnsap_MIMO_N_M_Ratio_PDU = -1; /* MIMO_N_M_Ratio */
static int hf_rnsap_MinimumReducedE_DPDCH_GainFactor_PDU = -1; /* MinimumReducedE_DPDCH_GainFactor */
-static int hf_rnsap_MulticellEDCH_Information_PDU = -1; /* MulticellEDCH_Information */
+static int hf_rnsap_MulticellEDCH_InformationItemIEs_PDU = -1; /* MulticellEDCH_InformationItemIEs */
static int hf_rnsap_MulticellEDCH_RL_SpecificInformationItemIEs_PDU = -1; /* MulticellEDCH_RL_SpecificInformationItemIEs */
static int hf_rnsap_Multiple_PLMN_List_PDU = -1; /* Multiple_PLMN_List */
static int hf_rnsap_MAChs_ResetIndicator_PDU = -1; /* MAChs_ResetIndicator */
@@ -1408,6 +1409,9 @@ static int hf_rnsap_NRT_Load_Information_Value_PDU = -1; /* NRT_Load_Informatio
static int hf_rnsap_NRTLoadInformationValue_PDU = -1; /* NRTLoadInformationValue */
static int hf_rnsap_Number_Of_Supported_Carriers_PDU = -1; /* Number_Of_Supported_Carriers */
static int hf_rnsap_NoOfTargetCellHS_SCCH_Order_PDU = -1; /* NoOfTargetCellHS_SCCH_Order */
+static int hf_rnsap_Non_Serving_RL_Preconfig_Setup_PDU = -1; /* Non_Serving_RL_Preconfig_Setup */
+static int hf_rnsap_Additional_E_DCH_Non_Serving_RL_Preconfiguration_Setup_PDU = -1; /* Additional_E_DCH_Non_Serving_RL_Preconfiguration_Setup */
+static int hf_rnsap_Additional_E_DCH_New_non_serving_RL_E_DCH_FDD_DL_Control_Channel_InfoList_PDU = -1; /* Additional_E_DCH_New_non_serving_RL_E_DCH_FDD_DL_Control_Channel_InfoList */
static int hf_rnsap_NeedforIdleInterval_PDU = -1; /* NeedforIdleInterval */
static int hf_rnsap_OnModification_PDU = -1; /* OnModification */
static int hf_rnsap_Out_of_Sychronization_Window_PDU = -1; /* Out_of_Sychronization_Window */
@@ -37507,6 +37511,14 @@ static int dissect_Cell_Capacity_Class_Value_PDU(tvbuff_t *tvb _U_, packet_info
offset += 7; offset >>= 3;
return offset;
}
+static int dissect_CellListValidityIndicator_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_) {
+ int offset = 0;
+ asn1_ctx_t asn1_ctx;
+ asn1_ctx_init(&asn1_ctx, ASN1_ENC_PER, TRUE, pinfo);
+ offset = dissect_rnsap_CellListValidityIndicator(tvb, offset, &asn1_ctx, tree, hf_rnsap_CellListValidityIndicator_PDU);
+ offset += 7; offset >>= 3;
+ return offset;
+}
static int dissect_CellPortionID_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_) {
int offset = 0;
asn1_ctx_t asn1_ctx;
@@ -39275,11 +39287,11 @@ static int dissect_MinimumReducedE_DPDCH_GainFactor_PDU(tvbuff_t *tvb _U_, packe
offset += 7; offset >>= 3;
return offset;
}
-static int dissect_MulticellEDCH_Information_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_) {
+static int dissect_MulticellEDCH_InformationItemIEs_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_) {
int offset = 0;
asn1_ctx_t asn1_ctx;
asn1_ctx_init(&asn1_ctx, ASN1_ENC_PER, TRUE, pinfo);
- offset = dissect_rnsap_MulticellEDCH_Information(tvb, offset, &asn1_ctx, tree, hf_rnsap_MulticellEDCH_Information_PDU);
+ offset = dissect_rnsap_MulticellEDCH_InformationItemIEs(tvb, offset, &asn1_ctx, tree, hf_rnsap_MulticellEDCH_InformationItemIEs_PDU);
offset += 7; offset >>= 3;
return offset;
}
@@ -39427,6 +39439,30 @@ static int dissect_NoOfTargetCellHS_SCCH_Order_PDU(tvbuff_t *tvb _U_, packet_inf
offset += 7; offset >>= 3;
return offset;
}
+static int dissect_Non_Serving_RL_Preconfig_Setup_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_) {
+ int offset = 0;
+ asn1_ctx_t asn1_ctx;
+ asn1_ctx_init(&asn1_ctx, ASN1_ENC_PER, TRUE, pinfo);
+ offset = dissect_rnsap_Non_Serving_RL_Preconfig_Setup(tvb, offset, &asn1_ctx, tree, hf_rnsap_Non_Serving_RL_Preconfig_Setup_PDU);
+ offset += 7; offset >>= 3;
+ return offset;
+}
+static int dissect_Additional_E_DCH_Non_Serving_RL_Preconfiguration_Setup_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_) {
+ int offset = 0;
+ asn1_ctx_t asn1_ctx;
+ asn1_ctx_init(&asn1_ctx, ASN1_ENC_PER, TRUE, pinfo);
+ offset = dissect_rnsap_Additional_E_DCH_Non_Serving_RL_Preconfiguration_Setup(tvb, offset, &asn1_ctx, tree, hf_rnsap_Additional_E_DCH_Non_Serving_RL_Preconfiguration_Setup_PDU);
+ offset += 7; offset >>= 3;
+ return offset;
+}
+static int dissect_Additional_E_DCH_New_non_serving_RL_E_DCH_FDD_DL_Control_Channel_InfoList_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_) {
+ int offset = 0;
+ asn1_ctx_t asn1_ctx;
+ asn1_ctx_init(&asn1_ctx, ASN1_ENC_PER, TRUE, pinfo);
+ offset = dissect_rnsap_Additional_E_DCH_New_non_serving_RL_E_DCH_FDD_DL_Control_Channel_InfoList(tvb, offset, &asn1_ctx, tree, hf_rnsap_Additional_E_DCH_New_non_serving_RL_E_DCH_FDD_DL_Control_Channel_InfoList_PDU);
+ offset += 7; offset >>= 3;
+ return offset;
+}
static int dissect_NeedforIdleInterval_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_) {
int offset = 0;
asn1_ctx_t asn1_ctx;
@@ -43262,6 +43298,10 @@ void proto_register_rnsap(void) {
{ "Cell-Capacity-Class-Value", "rnsap.Cell_Capacity_Class_Value",
FT_NONE, BASE_NONE, NULL, 0,
NULL, HFILL }},
+ { &hf_rnsap_CellListValidityIndicator_PDU,
+ { "CellListValidityIndicator", "rnsap.CellListValidityIndicator",
+ FT_UINT32, BASE_DEC, VALS(rnsap_CellListValidityIndicator_vals), 0,
+ NULL, HFILL }},
{ &hf_rnsap_CellPortionID_PDU,
{ "CellPortionID", "rnsap.CellPortionID",
FT_UINT32, BASE_DEC, NULL, 0,
@@ -44146,8 +44186,8 @@ void proto_register_rnsap(void) {
{ "MinimumReducedE-DPDCH-GainFactor", "rnsap.MinimumReducedE_DPDCH_GainFactor",
FT_UINT32, BASE_DEC, VALS(rnsap_MinimumReducedE_DPDCH_GainFactor_vals), 0,
NULL, HFILL }},
- { &hf_rnsap_MulticellEDCH_Information_PDU,
- { "MulticellEDCH-Information", "rnsap.MulticellEDCH_Information",
+ { &hf_rnsap_MulticellEDCH_InformationItemIEs_PDU,
+ { "MulticellEDCH-InformationItemIEs", "rnsap.MulticellEDCH_InformationItemIEs",
FT_NONE, BASE_NONE, NULL, 0,
NULL, HFILL }},
{ &hf_rnsap_MulticellEDCH_RL_SpecificInformationItemIEs_PDU,
@@ -44222,6 +44262,18 @@ void proto_register_rnsap(void) {
{ "NoOfTargetCellHS-SCCH-Order", "rnsap.NoOfTargetCellHS_SCCH_Order",
FT_UINT32, BASE_DEC, NULL, 0,
NULL, HFILL }},
+ { &hf_rnsap_Non_Serving_RL_Preconfig_Setup_PDU,
+ { "Non-Serving-RL-Preconfig-Setup", "rnsap.Non_Serving_RL_Preconfig_Setup",
+ FT_NONE, BASE_NONE, NULL, 0,
+ NULL, HFILL }},
+ { &hf_rnsap_Additional_E_DCH_Non_Serving_RL_Preconfiguration_Setup_PDU,
+ { "Additional-E-DCH-Non-Serving-RL-Preconfiguration-Setup", "rnsap.Additional_E_DCH_Non_Serving_RL_Preconfiguration_Setup",
+ FT_NONE, BASE_NONE, NULL, 0,
+ NULL, HFILL }},
+ { &hf_rnsap_Additional_E_DCH_New_non_serving_RL_E_DCH_FDD_DL_Control_Channel_InfoList_PDU,
+ { "Additional-E-DCH-New-non-serving-RL-E-DCH-FDD-DL-Control-Channel-InfoList", "rnsap.Additional_E_DCH_New_non_serving_RL_E_DCH_FDD_DL_Control_Channel_InfoList",
+ FT_UINT32, BASE_DEC, NULL, 0,
+ NULL, HFILL }},
{ &hf_rnsap_NeedforIdleInterval_PDU,
{ "NeedforIdleInterval", "rnsap.NeedforIdleInterval",
FT_UINT32, BASE_DEC, VALS(rnsap_NeedforIdleInterval_vals), 0,
@@ -56046,7 +56098,7 @@ proto_reg_handoff_rnsap(void)
dissector_add_uint("rnsap.extension", id_Additional_EDCH_Cell_Information_RL_Reconf_Req, new_create_dissector_handle(dissect_Additional_EDCH_Cell_Information_RL_Reconf_Req_PDU, proto_rnsap));
dissector_add_uint("rnsap.extension", id_Additional_EDCH_Cell_Information_RL_Param_Upd, new_create_dissector_handle(dissect_Additional_EDCH_Cell_Information_RL_Param_Upd_PDU, proto_rnsap));
dissector_add_uint("rnsap.extension", id_Additional_EDCH_Preconfiguration_Information, new_create_dissector_handle(dissect_Additional_EDCH_Preconfiguration_Information_PDU, proto_rnsap));
- dissector_add_uint("rnsap.ies", id_MulticellEDCH_Information, new_create_dissector_handle(dissect_MulticellEDCH_Information_PDU, proto_rnsap));
+ dissector_add_uint("rnsap.ies", id_MulticellEDCH_Information, new_create_dissector_handle(dissect_MulticellEDCH_InformationItemIEs_PDU, proto_rnsap));
dissector_add_uint("rnsap.extension", id_Additional_EDCH_Cell_Information_ResponseRLReconf, new_create_dissector_handle(dissect_Additional_EDCH_Cell_Information_Response_RLReconf_List_PDU, proto_rnsap));
dissector_add_uint("rnsap.extension", id_EDCH_Indicator, new_create_dissector_handle(dissect_NULL_PDU, proto_rnsap));
dissector_add_uint("rnsap.extension", id_DiversityMode, new_create_dissector_handle(dissect_DiversityMode_PDU, proto_rnsap));
@@ -56065,6 +56117,10 @@ proto_reg_handoff_rnsap(void)
dissector_add_uint("rnsap.extension", id_DGNSS_ValidityPeriod, new_create_dissector_handle(dissect_DGNSS_ValidityPeriod_PDU, proto_rnsap));
dissector_add_uint("rnsap.extension", id_TS0_HS_PDSCH_Indication_LCR, new_create_dissector_handle(dissect_TS0_HS_PDSCH_Indication_LCR_PDU, proto_rnsap));
dissector_add_uint("rnsap.extension", id_UE_TS0_CapabilityLCR, new_create_dissector_handle(dissect_UE_TS0_CapabilityLCR_PDU, proto_rnsap));
+ dissector_add_uint("rnsap.extension", id_Non_Serving_RL_Preconfig_Setup, new_create_dissector_handle(dissect_Non_Serving_RL_Preconfig_Setup_PDU, proto_rnsap));
+ dissector_add_uint("rnsap.extension", id_Additional_E_DCH_Non_Serving_RL_Preconfiguration_Setup, new_create_dissector_handle(dissect_Additional_E_DCH_Non_Serving_RL_Preconfiguration_Setup_PDU, proto_rnsap));
+ dissector_add_uint("rnsap.extension", id_Additional_E_DCH_New_non_serving_RL_E_DCH_FDD_DL_Control_Channel_InfoList, new_create_dissector_handle(dissect_Additional_E_DCH_New_non_serving_RL_E_DCH_FDD_DL_Control_Channel_InfoList_PDU, proto_rnsap));
+ dissector_add_uint("rnsap.extension", id_CellListValidityIndicator, new_create_dissector_handle(dissect_CellListValidityIndicator_PDU, proto_rnsap));
dissector_add_string("rnsap.proc.imsg", "id-radioLinkSetup/fdd", new_create_dissector_handle(dissect_RadioLinkSetupRequestFDD_PDU, proto_rnsap));
dissector_add_string("rnsap.proc.sout", "id-radioLinkSetup/fdd", new_create_dissector_handle(dissect_RadioLinkSetupResponseFDD_PDU, proto_rnsap));
dissector_add_string("rnsap.proc.uout", "id-radioLinkSetup/fdd", new_create_dissector_handle(dissect_RadioLinkSetupFailureFDD_PDU, proto_rnsap));
diff --git a/epan/dissectors/packet-rrc.c b/epan/dissectors/packet-rrc.c
index fbc67e3df6..be97d83631 100644
--- a/epan/dissectors/packet-rrc.c
+++ b/epan/dissectors/packet-rrc.c
@@ -7205,8 +7205,6 @@ static int hf_rrc_ue_positioning_ReportingQuantity_03 = -1; /* UE_Positioning_R
static int hf_rrc_ue_positioning_GANSS_AssistanceData_01 = -1; /* UE_Positioning_GANSS_AssistanceData_r8 */
static int hf_rrc_ue_positioning_GPS_AssistanceData_02 = -1; /* UE_Positioning_GPS_AssistanceData_r9 */
static int hf_rrc_ue_positioning_GANSS_AssistanceData_02 = -1; /* UE_Positioning_GANSS_AssistanceData_r9 */
-static int hf_rrc_ue_positioning_GPS_AssistanceData_03 = -1; /* UE_Positioning_GPS_AssistanceData_v920ext */
-static int hf_rrc_ue_positioning_GANSS_AssistanceData_03 = -1; /* UE_Positioning_GANSS_AssistanceData_v920ext */
static int hf_rrc_event7a = -1; /* UE_Positioning_PositionEstimateInfo */
static int hf_rrc_event7b = -1; /* UE_Positioning_OTDOA_Measurement */
static int hf_rrc_event7c = -1; /* UE_Positioning_GPS_MeasurementResults */
@@ -13123,7 +13121,6 @@ static gint ett_rrc_UE_Positioning_Measurement_r4 = -1;
static gint ett_rrc_UE_Positioning_Measurement_r7 = -1;
static gint ett_rrc_UE_Positioning_Measurement_r8 = -1;
static gint ett_rrc_UE_Positioning_Measurement_r9 = -1;
-static gint ett_rrc_UE_Positioning_Measurement_v920ext = -1;
static gint ett_rrc_UE_Positioning_MeasurementEventResults = -1;
static gint ett_rrc_UE_Positioning_MeasurementEventResults_v770ext = -1;
static gint ett_rrc_UE_Positioning_MeasurementEventResults_v860ext = -1;
@@ -24942,7 +24939,7 @@ static const per_choice_t ActiveSetUpdate_choice[] = {
static int
dissect_rrc_ActiveSetUpdate(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 124 "../../asn1/rrc/rrc.cnf"
+#line 125 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "ActiveSetUpdate");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_ActiveSetUpdate, ActiveSetUpdate_choice,
@@ -29267,7 +29264,7 @@ static const per_choice_t AssistanceDataDelivery_choice[] = {
static int
dissect_rrc_AssistanceDataDelivery(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 136 "../../asn1/rrc/rrc.cnf"
+#line 137 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "AssistanceDataDelivery");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_AssistanceDataDelivery, AssistanceDataDelivery_choice,
@@ -29665,7 +29662,7 @@ static const per_choice_t CellChangeOrderFromUTRAN_choice[] = {
static int
dissect_rrc_CellChangeOrderFromUTRAN(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 140 "../../asn1/rrc/rrc.cnf"
+#line 141 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CellChangeOrderFromUTRAN");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_CellChangeOrderFromUTRAN, CellChangeOrderFromUTRAN_choice,
@@ -48899,7 +48896,7 @@ static const per_choice_t CellUpdateConfirm_choice[] = {
static int
dissect_rrc_CellUpdateConfirm(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 156 "../../asn1/rrc/rrc.cnf"
+#line 157 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CellUpdateConfirm");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_CellUpdateConfirm, CellUpdateConfirm_choice,
@@ -49052,7 +49049,7 @@ static const per_choice_t CounterCheck_choice[] = {
static int
dissect_rrc_CounterCheck(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 160 "../../asn1/rrc/rrc.cnf"
+#line 161 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CounterCheck");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_CounterCheck, CounterCheck_choice,
@@ -49068,7 +49065,7 @@ dissect_rrc_CounterCheck(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
static int
dissect_rrc_NAS_Message(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 106 "../../asn1/rrc/rrc.cnf"
+#line 107 "../../asn1/rrc/rrc.cnf"
tvbuff_t *nas_message_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -49185,7 +49182,7 @@ static const per_choice_t DownlinkDirectTransfer_choice[] = {
static int
dissect_rrc_DownlinkDirectTransfer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 168 "../../asn1/rrc/rrc.cnf"
+#line 169 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "DownlinkDirectTransfer");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_DownlinkDirectTransfer, DownlinkDirectTransfer_choice,
@@ -49204,7 +49201,7 @@ static const per_sequence_t T_single_GSM_Message_r3_sequence[] = {
static int
dissect_rrc_T_single_GSM_Message_r3(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 456 "../../asn1/rrc/rrc.cnf"
+#line 457 "../../asn1/rrc/rrc.cnf"
tvbuff_t *gsm_message_tvb=NULL;
guint bits_remaining, whole_octets_remaining;
@@ -49229,7 +49226,7 @@ dissect_rrc_T_single_GSM_Message_r3(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_
static int
dissect_rrc_GSM_MessageList_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 448 "../../asn1/rrc/rrc.cnf"
+#line 449 "../../asn1/rrc/rrc.cnf"
tvbuff_t *gsm_messagelist_tvb=NULL;
offset = dissect_per_bit_string(tvb, offset, actx, tree, hf_index,
@@ -49513,7 +49510,7 @@ static const per_sequence_t T_single_GSM_Message_r6_sequence[] = {
static int
dissect_rrc_T_single_GSM_Message_r6(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 470 "../../asn1/rrc/rrc.cnf"
+#line 471 "../../asn1/rrc/rrc.cnf"
tvbuff_t *gsm_message_tvb=NULL;
guint bits_remaining, whole_octets_remaining;
@@ -49719,7 +49716,7 @@ static const per_choice_t HandoverFromUTRANCommand_GSM_choice[] = {
static int
dissect_rrc_HandoverFromUTRANCommand_GSM(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 184 "../../asn1/rrc/rrc.cnf"
+#line 185 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "HandoverFromUTRANCommand-GSM");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_HandoverFromUTRANCommand_GSM, HandoverFromUTRANCommand_GSM_choice,
@@ -49873,7 +49870,7 @@ static const per_choice_t HandoverFromUTRANCommand_CDMA2000_choice[] = {
static int
dissect_rrc_HandoverFromUTRANCommand_CDMA2000(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 188 "../../asn1/rrc/rrc.cnf"
+#line 189 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "HandoverFromUTRANCommand-CDMA2000");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_HandoverFromUTRANCommand_CDMA2000, HandoverFromUTRANCommand_CDMA2000_choice,
@@ -59372,7 +59369,7 @@ static const per_choice_t MeasurementControl_choice[] = {
static int
dissect_rrc_MeasurementControl(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 236 "../../asn1/rrc/rrc.cnf"
+#line 237 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MeasurementControl");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_MeasurementControl, MeasurementControl_choice,
@@ -59464,7 +59461,7 @@ static const per_sequence_t PagingType2_sequence[] = {
static int
dissect_rrc_PagingType2(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 252 "../../asn1/rrc/rrc.cnf"
+#line 253 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "PagingType2");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_PagingType2, PagingType2_sequence);
@@ -60943,7 +60940,7 @@ static const per_choice_t PhysicalChannelReconfiguration_choice[] = {
static int
dissect_rrc_PhysicalChannelReconfiguration(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 256 "../../asn1/rrc/rrc.cnf"
+#line 257 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "PhysicalChannelReconfiguration");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_PhysicalChannelReconfiguration, PhysicalChannelReconfiguration_choice,
@@ -62247,7 +62244,7 @@ static const per_choice_t PhysicalSharedChannelAllocation_choice[] = {
static int
dissect_rrc_PhysicalSharedChannelAllocation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 268 "../../asn1/rrc/rrc.cnf"
+#line 269 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "PhysicalSharedChannelAllocation");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_PhysicalSharedChannelAllocation, PhysicalSharedChannelAllocation_choice,
@@ -64555,7 +64552,7 @@ static const per_choice_t RadioBearerReconfiguration_choice[] = {
static int
dissect_rrc_RadioBearerReconfiguration(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 276 "../../asn1/rrc/rrc.cnf"
+#line 277 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerReconfiguration");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerReconfiguration, RadioBearerReconfiguration_choice,
@@ -66098,7 +66095,7 @@ static const per_choice_t RadioBearerRelease_choice[] = {
static int
dissect_rrc_RadioBearerRelease(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 288 "../../asn1/rrc/rrc.cnf"
+#line 289 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerRelease");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerRelease, RadioBearerRelease_choice,
@@ -68364,7 +68361,7 @@ static const per_choice_t RadioBearerSetup_choice[] = {
static int
dissect_rrc_RadioBearerSetup(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 300 "../../asn1/rrc/rrc.cnf"
+#line 301 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerSetup");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerSetup, RadioBearerSetup_choice,
@@ -69014,7 +69011,7 @@ static const per_choice_t RRCConnectionRelease_choice[] = {
static int
dissect_rrc_RRCConnectionRelease(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 316 "../../asn1/rrc/rrc.cnf"
+#line 317 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCConnectionRelease");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCConnectionRelease, RRCConnectionRelease_choice,
@@ -69293,7 +69290,7 @@ static const per_choice_t SecurityModeCommand_choice[] = {
static int
dissect_rrc_SecurityModeCommand(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 344 "../../asn1/rrc/rrc.cnf"
+#line 345 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SecurityModeCommand");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_SecurityModeCommand, SecurityModeCommand_choice,
@@ -69406,7 +69403,7 @@ static const per_choice_t SignallingConnectionRelease_choice[] = {
static int
dissect_rrc_SignallingConnectionRelease(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 356 "../../asn1/rrc/rrc.cnf"
+#line 357 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SignallingConnectionRelease");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_SignallingConnectionRelease, SignallingConnectionRelease_choice,
@@ -70923,7 +70920,7 @@ static const per_choice_t TransportChannelReconfiguration_choice[] = {
static int
dissect_rrc_TransportChannelReconfiguration(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 376 "../../asn1/rrc/rrc.cnf"
+#line 377 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "TransportChannelReconfiguration");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_TransportChannelReconfiguration, TransportChannelReconfiguration_choice,
@@ -71068,7 +71065,7 @@ static const per_sequence_t TransportFormatCombinationControl_sequence[] = {
static int
dissect_rrc_TransportFormatCombinationControl(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 388 "../../asn1/rrc/rrc.cnf"
+#line 389 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "TransportFormatCombinationControl");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_TransportFormatCombinationControl, TransportFormatCombinationControl_sequence);
@@ -71434,7 +71431,7 @@ static const per_choice_t UECapabilityEnquiry_choice[] = {
static int
dissect_rrc_UECapabilityEnquiry(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 396 "../../asn1/rrc/rrc.cnf"
+#line 397 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UECapabilityEnquiry");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_UECapabilityEnquiry, UECapabilityEnquiry_choice,
@@ -71592,7 +71589,7 @@ static const per_choice_t UECapabilityInformationConfirm_choice[] = {
static int
dissect_rrc_UECapabilityInformationConfirm(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 404 "../../asn1/rrc/rrc.cnf"
+#line 405 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UECapabilityInformationConfirm");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_UECapabilityInformationConfirm, UECapabilityInformationConfirm_choice,
@@ -72356,7 +72353,7 @@ static const per_choice_t UplinkPhysicalChannelControl_choice[] = {
static int
dissect_rrc_UplinkPhysicalChannelControl(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 412 "../../asn1/rrc/rrc.cnf"
+#line 413 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UplinkPhysicalChannelControl");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_UplinkPhysicalChannelControl, UplinkPhysicalChannelControl_choice,
@@ -72699,7 +72696,7 @@ static const per_choice_t URAUpdateConfirm_choice[] = {
static int
dissect_rrc_URAUpdateConfirm(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 420 "../../asn1/rrc/rrc.cnf"
+#line 421 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "URAUpdateConfirm");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_URAUpdateConfirm, URAUpdateConfirm_choice,
@@ -74152,7 +74149,7 @@ static const per_choice_t UTRANMobilityInformation_choice[] = {
static int
dissect_rrc_UTRANMobilityInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 428 "../../asn1/rrc/rrc.cnf"
+#line 429 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UTRANMobilityInformation");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_UTRANMobilityInformation, UTRANMobilityInformation_choice,
@@ -74339,7 +74336,7 @@ static const per_sequence_t HandoverFromUTRANCommand_GERANIu_sequence[] = {
static int
dissect_rrc_HandoverFromUTRANCommand_GERANIu(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 180 "../../asn1/rrc/rrc.cnf"
+#line 181 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "HandoverFromUTRANCommand-GERANIu");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_HandoverFromUTRANCommand_GERANIu, HandoverFromUTRANCommand_GERANIu_sequence);
@@ -74777,7 +74774,7 @@ static const per_sequence_t MBMSModifiedServicesInformation_sequence[] = {
static int
dissect_rrc_MBMSModifiedServicesInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 220 "../../asn1/rrc/rrc.cnf"
+#line 221 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSModifiedServicesInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSModifiedServicesInformation, MBMSModifiedServicesInformation_sequence);
@@ -74857,7 +74854,7 @@ static const per_sequence_t ETWSPrimaryNotificationWithSecurity_sequence[] = {
static int
dissect_rrc_ETWSPrimaryNotificationWithSecurity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 172 "../../asn1/rrc/rrc.cnf"
+#line 173 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "ETWSPrimaryNotificationWithSecurity");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_ETWSPrimaryNotificationWithSecurity, ETWSPrimaryNotificationWithSecurity_sequence);
@@ -74872,7 +74869,7 @@ dissect_rrc_ETWSPrimaryNotificationWithSecurity(tvbuff_t *tvb _U_, int offset _U
static int
dissect_rrc_T_eutra_Message(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 514 "../../asn1/rrc/rrc.cnf"
+#line 515 "../../asn1/rrc/rrc.cnf"
tvbuff_t *eutra_message_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
NO_BOUND, NO_BOUND, FALSE, &eutra_message_tvb);
@@ -75171,7 +75168,7 @@ static const per_sequence_t ActiveSetUpdateComplete_sequence[] = {
static int
dissect_rrc_ActiveSetUpdateComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 128 "../../asn1/rrc/rrc.cnf"
+#line 129 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "ActiveSetUpdateComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_ActiveSetUpdateComplete, ActiveSetUpdateComplete_sequence);
@@ -75342,7 +75339,7 @@ static const per_sequence_t ActiveSetUpdateFailure_sequence[] = {
static int
dissect_rrc_ActiveSetUpdateFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 132 "../../asn1/rrc/rrc.cnf"
+#line 133 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "ActiveSetUpdateFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_ActiveSetUpdateFailure, ActiveSetUpdateFailure_sequence);
@@ -75489,7 +75486,7 @@ static const per_choice_t CellChangeOrderFromUTRANFailure_choice[] = {
static int
dissect_rrc_CellChangeOrderFromUTRANFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 144 "../../asn1/rrc/rrc.cnf"
+#line 145 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CellChangeOrderFromUTRANFailure");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_CellChangeOrderFromUTRANFailure, CellChangeOrderFromUTRANFailure_choice,
@@ -75579,7 +75576,7 @@ static const per_sequence_t CounterCheckResponse_sequence[] = {
static int
dissect_rrc_CounterCheckResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 164 "../../asn1/rrc/rrc.cnf"
+#line 165 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CounterCheckResponse");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_CounterCheckResponse, CounterCheckResponse_sequence);
@@ -75628,7 +75625,7 @@ static const per_sequence_t HandoverToUTRANComplete_sequence[] = {
static int
dissect_rrc_HandoverToUTRANComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 176 "../../asn1/rrc/rrc.cnf"
+#line 177 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "HandoverToUTRANComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_HandoverToUTRANComplete, HandoverToUTRANComplete_sequence);
@@ -76555,7 +76552,7 @@ static const per_sequence_t InitialDirectTransfer_sequence[] = {
static int
dissect_rrc_InitialDirectTransfer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 196 "../../asn1/rrc/rrc.cnf"
+#line 197 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "InitialDirectTransfer");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_InitialDirectTransfer, InitialDirectTransfer_sequence);
@@ -76684,7 +76681,7 @@ dissect_rrc_HandoverFromUtranFailure_v590ext_IEs(tvbuff_t *tvb _U_, int offset _
static int
dissect_rrc_T_eutra_Message_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 520 "../../asn1/rrc/rrc.cnf"
+#line 521 "../../asn1/rrc/rrc.cnf"
tvbuff_t *eutra_message_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
NO_BOUND, NO_BOUND, FALSE, &eutra_message_tvb);
@@ -76780,7 +76777,7 @@ static const per_sequence_t HandoverFromUTRANFailure_sequence[] = {
static int
dissect_rrc_HandoverFromUTRANFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 192 "../../asn1/rrc/rrc.cnf"
+#line 193 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "HandoverFromUTRANFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_HandoverFromUTRANFailure, HandoverFromUTRANFailure_sequence);
@@ -76858,7 +76855,7 @@ static const per_sequence_t MeasurementControlFailure_sequence[] = {
static int
dissect_rrc_MeasurementControlFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 240 "../../asn1/rrc/rrc.cnf"
+#line 241 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MeasurementControlFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MeasurementControlFailure, MeasurementControlFailure_sequence);
@@ -81383,7 +81380,7 @@ static const per_sequence_t MeasurementReport_sequence[] = {
static int
dissect_rrc_MeasurementReport(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 244 "../../asn1/rrc/rrc.cnf"
+#line 245 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MeasurementReport");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MeasurementReport, MeasurementReport_sequence);
@@ -81481,7 +81478,7 @@ static const per_sequence_t PhysicalChannelReconfigurationComplete_sequence[] =
static int
dissect_rrc_PhysicalChannelReconfigurationComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 260 "../../asn1/rrc/rrc.cnf"
+#line 261 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "PhysicalChannelReconfigurationComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_PhysicalChannelReconfigurationComplete, PhysicalChannelReconfigurationComplete_sequence);
@@ -81530,7 +81527,7 @@ static const per_sequence_t PhysicalChannelReconfigurationFailure_sequence[] = {
static int
dissect_rrc_PhysicalChannelReconfigurationFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 264 "../../asn1/rrc/rrc.cnf"
+#line 265 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "PhysicalChannelReconfigurationFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_PhysicalChannelReconfigurationFailure, PhysicalChannelReconfigurationFailure_sequence);
@@ -81628,7 +81625,7 @@ static const per_sequence_t RadioBearerReconfigurationComplete_sequence[] = {
static int
dissect_rrc_RadioBearerReconfigurationComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 280 "../../asn1/rrc/rrc.cnf"
+#line 281 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerReconfigurationComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerReconfigurationComplete, RadioBearerReconfigurationComplete_sequence);
@@ -81692,7 +81689,7 @@ static const per_sequence_t RadioBearerReconfigurationFailure_sequence[] = {
static int
dissect_rrc_RadioBearerReconfigurationFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 284 "../../asn1/rrc/rrc.cnf"
+#line 285 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerReconfigurationFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerReconfigurationFailure, RadioBearerReconfigurationFailure_sequence);
@@ -81790,7 +81787,7 @@ static const per_sequence_t RadioBearerReleaseComplete_sequence[] = {
static int
dissect_rrc_RadioBearerReleaseComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 292 "../../asn1/rrc/rrc.cnf"
+#line 293 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerReleaseComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerReleaseComplete, RadioBearerReleaseComplete_sequence);
@@ -81840,7 +81837,7 @@ static const per_sequence_t RadioBearerReleaseFailure_sequence[] = {
static int
dissect_rrc_RadioBearerReleaseFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 296 "../../asn1/rrc/rrc.cnf"
+#line 297 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerReleaseFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerReleaseFailure, RadioBearerReleaseFailure_sequence);
@@ -81939,7 +81936,7 @@ static const per_sequence_t RadioBearerSetupComplete_sequence[] = {
static int
dissect_rrc_RadioBearerSetupComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 304 "../../asn1/rrc/rrc.cnf"
+#line 305 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerSetupComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerSetupComplete, RadioBearerSetupComplete_sequence);
@@ -81989,7 +81986,7 @@ static const per_sequence_t RadioBearerSetupFailure_sequence[] = {
static int
dissect_rrc_RadioBearerSetupFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 308 "../../asn1/rrc/rrc.cnf"
+#line 309 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerSetupFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerSetupFailure, RadioBearerSetupFailure_sequence);
@@ -82038,7 +82035,7 @@ static const per_sequence_t RRCConnectionReleaseComplete_sequence[] = {
static int
dissect_rrc_RRCConnectionReleaseComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 324 "../../asn1/rrc/rrc.cnf"
+#line 325 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCConnectionReleaseComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCConnectionReleaseComplete, RRCConnectionReleaseComplete_sequence);
@@ -83053,7 +83050,7 @@ dissect_rrc_UE_RadioAccessCapability(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx
static int
dissect_rrc_GSM_Classmark2(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 484 "../../asn1/rrc/rrc.cnf"
+#line 485 "../../asn1/rrc/rrc.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -83072,7 +83069,7 @@ tvbuff_t *parameter_tvb=NULL;
static int
dissect_rrc_GSM_Classmark3(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 492 "../../asn1/rrc/rrc.cnf"
+#line 493 "../../asn1/rrc/rrc.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -84482,7 +84479,7 @@ static const per_sequence_t RRCConnectionSetupComplete_sequence[] = {
static int
dissect_rrc_RRCConnectionSetupComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 336 "../../asn1/rrc/rrc.cnf"
+#line 337 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCConnectionSetupComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCConnectionSetupComplete, RRCConnectionSetupComplete_sequence);
@@ -84661,7 +84658,7 @@ static const per_sequence_t RRCStatus_sequence[] = {
static int
dissect_rrc_RRCStatus(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 340 "../../asn1/rrc/rrc.cnf"
+#line 341 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCStatus");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCStatus, RRCStatus_sequence);
@@ -84711,7 +84708,7 @@ static const per_sequence_t SecurityModeComplete_sequence[] = {
static int
dissect_rrc_SecurityModeComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 348 "../../asn1/rrc/rrc.cnf"
+#line 349 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SecurityModeComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_SecurityModeComplete, SecurityModeComplete_sequence);
@@ -84760,7 +84757,7 @@ static const per_sequence_t SecurityModeFailure_sequence[] = {
static int
dissect_rrc_SecurityModeFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 352 "../../asn1/rrc/rrc.cnf"
+#line 353 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SecurityModeFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_SecurityModeFailure, SecurityModeFailure_sequence);
@@ -84853,7 +84850,7 @@ static const per_sequence_t SignallingConnectionReleaseIndication_sequence[] = {
static int
dissect_rrc_SignallingConnectionReleaseIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 360 "../../asn1/rrc/rrc.cnf"
+#line 361 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SignallingConnectionReleaseIndication");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_SignallingConnectionReleaseIndication, SignallingConnectionReleaseIndication_sequence);
@@ -84951,7 +84948,7 @@ static const per_sequence_t TransportChannelReconfigurationComplete_sequence[] =
static int
dissect_rrc_TransportChannelReconfigurationComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 380 "../../asn1/rrc/rrc.cnf"
+#line 381 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "TransportChannelReconfigurationComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_TransportChannelReconfigurationComplete, TransportChannelReconfigurationComplete_sequence);
@@ -85000,7 +84997,7 @@ static const per_sequence_t TransportChannelReconfigurationFailure_sequence[] =
static int
dissect_rrc_TransportChannelReconfigurationFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 384 "../../asn1/rrc/rrc.cnf"
+#line 385 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "TransportChannelReconfigurationFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_TransportChannelReconfigurationFailure, TransportChannelReconfigurationFailure_sequence);
@@ -85049,7 +85046,7 @@ static const per_sequence_t TransportFormatCombinationControlFailure_sequence[]
static int
dissect_rrc_TransportFormatCombinationControlFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 392 "../../asn1/rrc/rrc.cnf"
+#line 393 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "TransportFormatCombinationControlFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_TransportFormatCombinationControlFailure, TransportFormatCombinationControlFailure_sequence);
@@ -85325,7 +85322,7 @@ static const per_sequence_t UECapabilityInformation_sequence[] = {
static int
dissect_rrc_UECapabilityInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 400 "../../asn1/rrc/rrc.cnf"
+#line 401 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UECapabilityInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_UECapabilityInformation, UECapabilityInformation_sequence);
@@ -85462,7 +85459,7 @@ static const per_sequence_t UplinkDirectTransfer_sequence[] = {
static int
dissect_rrc_UplinkDirectTransfer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 408 "../../asn1/rrc/rrc.cnf"
+#line 409 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UplinkDirectTransfer");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_UplinkDirectTransfer, UplinkDirectTransfer_sequence);
@@ -85558,7 +85555,7 @@ static const per_sequence_t UTRANMobilityInformationConfirm_sequence[] = {
static int
dissect_rrc_UTRANMobilityInformationConfirm(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 432 "../../asn1/rrc/rrc.cnf"
+#line 433 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UTRANMobilityInformationConfirm");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_UTRANMobilityInformationConfirm, UTRANMobilityInformationConfirm_sequence);
@@ -85607,7 +85604,7 @@ static const per_sequence_t UTRANMobilityInformationFailure_sequence[] = {
static int
dissect_rrc_UTRANMobilityInformationFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 436 "../../asn1/rrc/rrc.cnf"
+#line 437 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UTRANMobilityInformationFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_UTRANMobilityInformationFailure, UTRANMobilityInformationFailure_sequence);
@@ -85764,7 +85761,7 @@ static const per_sequence_t MBMSModificationRequest_sequence[] = {
static int
dissect_rrc_MBMSModificationRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 216 "../../asn1/rrc/rrc.cnf"
+#line 217 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSModificationRequest");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSModificationRequest, MBMSModificationRequest_sequence);
@@ -86545,7 +86542,7 @@ static const per_choice_t CellUpdateConfirm_CCCH_choice[] = {
static int
dissect_rrc_CellUpdateConfirm_CCCH(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 152 "../../asn1/rrc/rrc.cnf"
+#line 153 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CellUpdateConfirm-CCCH");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_CellUpdateConfirm_CCCH, CellUpdateConfirm_CCCH_choice,
@@ -86999,7 +86996,7 @@ static const per_choice_t RRCConnectionReject_choice[] = {
static int
dissect_rrc_RRCConnectionReject(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 312 "../../asn1/rrc/rrc.cnf"
+#line 313 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCConnectionReject");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCConnectionReject, RRCConnectionReject_choice,
@@ -87495,7 +87492,7 @@ static const per_choice_t RRCConnectionRelease_CCCH_choice[] = {
static int
dissect_rrc_RRCConnectionRelease_CCCH(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 320 "../../asn1/rrc/rrc.cnf"
+#line 321 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCConnectionRelease-CCCH");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCConnectionRelease_CCCH, RRCConnectionRelease_CCCH_choice,
@@ -89161,7 +89158,7 @@ static const per_choice_t RRCConnectionSetup_choice[] = {
static int
dissect_rrc_RRCConnectionSetup(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 332 "../../asn1/rrc/rrc.cnf"
+#line 333 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCConnectionSetup");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCConnectionSetup, RRCConnectionSetup_choice,
@@ -89305,7 +89302,7 @@ static const per_choice_t URAUpdateConfirm_CCCH_choice[] = {
static int
dissect_rrc_URAUpdateConfirm_CCCH(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 424 "../../asn1/rrc/rrc.cnf"
+#line 425 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "URAUpdateConfirm-CCCH");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_URAUpdateConfirm_CCCH, URAUpdateConfirm_CCCH_choice,
@@ -89837,7 +89834,7 @@ static const per_sequence_t CellUpdate_sequence[] = {
static int
dissect_rrc_CellUpdate(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 148 "../../asn1/rrc/rrc.cnf"
+#line 149 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CellUpdate");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_CellUpdate, CellUpdate_sequence);
@@ -90550,7 +90547,7 @@ static const per_sequence_t RRCConnectionRequest_sequence[] = {
static int
dissect_rrc_RRCConnectionRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 328 "../../asn1/rrc/rrc.cnf"
+#line 329 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCConnectionRequest");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCConnectionRequest, RRCConnectionRequest_sequence);
@@ -90801,7 +90798,7 @@ static const per_sequence_t URAUpdate_sequence[] = {
static int
dissect_rrc_URAUpdate(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 416 "../../asn1/rrc/rrc.cnf"
+#line 417 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "URAUpdate");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_URAUpdate, URAUpdate_sequence);
@@ -91224,7 +91221,7 @@ static const per_sequence_t PagingType1_sequence[] = {
static int
dissect_rrc_PagingType1(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 248 "../../asn1/rrc/rrc.cnf"
+#line 249 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "PagingType1");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_PagingType1, PagingType1_sequence);
@@ -91429,7 +91426,7 @@ static const per_sequence_t PUSCHCapacityRequest_sequence[] = {
static int
dissect_rrc_PUSCHCapacityRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 272 "../../asn1/rrc/rrc.cnf"
+#line 273 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "PUSCHCapacityRequest");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_PUSCHCapacityRequest, PUSCHCapacityRequest_sequence);
@@ -91805,7 +91802,7 @@ static const per_sequence_t SystemInformation_FACH_sequence[] = {
static int
dissect_rrc_SystemInformation_FACH(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 368 "../../asn1/rrc/rrc.cnf"
+#line 369 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SystemInformation-FACH");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_SystemInformation_FACH, SystemInformation_FACH_sequence);
@@ -91882,7 +91879,7 @@ static const per_sequence_t SystemInformationChangeIndication_sequence[] = {
static int
dissect_rrc_SystemInformationChangeIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 372 "../../asn1/rrc/rrc.cnf"
+#line 373 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SystemInformationChangeIndication");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_SystemInformationChangeIndication, SystemInformationChangeIndication_sequence);
@@ -92063,7 +92060,7 @@ static const per_sequence_t SystemInformation_BCH_sequence[] = {
static int
dissect_rrc_SystemInformation_BCH(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 364 "../../asn1/rrc/rrc.cnf"
+#line 365 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SystemInformation-BCH");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_SystemInformation_BCH, SystemInformation_BCH_sequence);
@@ -92203,7 +92200,7 @@ static const per_sequence_t MBMSAccessInformation_sequence[] = {
static int
dissect_rrc_MBMSAccessInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 200 "../../asn1/rrc/rrc.cnf"
+#line 201 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSAccessInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSAccessInformation, MBMSAccessInformation_sequence);
@@ -93072,7 +93069,7 @@ static const per_sequence_t MBMSCommonPTMRBInformation_sequence[] = {
static int
dissect_rrc_MBMSCommonPTMRBInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 204 "../../asn1/rrc/rrc.cnf"
+#line 205 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSCommonPTMRBInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSCommonPTMRBInformation, MBMSCommonPTMRBInformation_sequence);
@@ -93460,7 +93457,7 @@ static const per_sequence_t MBMSCurrentCellPTMRBInformation_sequence[] = {
static int
dissect_rrc_MBMSCurrentCellPTMRBInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 208 "../../asn1/rrc/rrc.cnf"
+#line 209 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSCurrentCellPTMRBInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSCurrentCellPTMRBInformation, MBMSCurrentCellPTMRBInformation_sequence);
@@ -94233,7 +94230,7 @@ static const per_sequence_t MBMSGeneralInformation_sequence[] = {
static int
dissect_rrc_MBMSGeneralInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 212 "../../asn1/rrc/rrc.cnf"
+#line 213 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSGeneralInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSGeneralInformation, MBMSGeneralInformation_sequence);
@@ -94907,7 +94904,7 @@ static const per_sequence_t MBMSNeighbouringCellPTMRBInformation_sequence[] = {
static int
dissect_rrc_MBMSNeighbouringCellPTMRBInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 224 "../../asn1/rrc/rrc.cnf"
+#line 225 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSNeighbouringCellPTMRBInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSNeighbouringCellPTMRBInformation, MBMSNeighbouringCellPTMRBInformation_sequence);
@@ -95044,7 +95041,7 @@ static const per_sequence_t MBMSUnmodifiedServicesInformation_sequence[] = {
static int
dissect_rrc_MBMSUnmodifiedServicesInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 232 "../../asn1/rrc/rrc.cnf"
+#line 233 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSUnmodifiedServicesInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSUnmodifiedServicesInformation, MBMSUnmodifiedServicesInformation_sequence);
@@ -95200,7 +95197,7 @@ static const per_sequence_t MBMSSchedulingInformation_sequence[] = {
static int
dissect_rrc_MBMSSchedulingInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 228 "../../asn1/rrc/rrc.cnf"
+#line 229 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSSchedulingInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSSchedulingInformation, MBMSSchedulingInformation_sequence);
@@ -98218,7 +98215,7 @@ dissect_rrc_T_uE_SecurityInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx
static int
dissect_rrc_T_present(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 114 "../../asn1/rrc/rrc.cnf"
+#line 115 "../../asn1/rrc/rrc.cnf"
tvbuff_t *ue_radio_access_cap_info_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -103159,7 +103156,7 @@ dissect_rrc_T_supportOfInterRATHOToEUTRATDD(tvbuff_t *tvb _U_, int offset _U_, a
static int
dissect_rrc_T_eutraFeatureGroupIndicators(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 526 "../../asn1/rrc/rrc.cnf"
+#line 527 "../../asn1/rrc/rrc.cnf"
tvbuff_t *eutraFeatureGroupIndicators_tvb=NULL;
offset = dissect_per_bit_string(tvb, offset, actx, tree, hf_index,
4, 4, FALSE, &eutraFeatureGroupIndicators_tvb);
@@ -104247,7 +104244,7 @@ dissect_rrc_UE_RadioAccessCapability_v860ext_IEs(tvbuff_t *tvb _U_, int offset _
static int
dissect_rrc_T_ue_EUTRA_Capability(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 508 "../../asn1/rrc/rrc.cnf"
+#line 509 "../../asn1/rrc/rrc.cnf"
tvbuff_t *ue_eutra_cap_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
NO_BOUND, NO_BOUND, FALSE, &ue_eutra_cap_tvb);
@@ -112690,21 +112687,6 @@ dissect_rrc_UE_Positioning_GANSS_TimeModels(tvbuff_t *tvb _U_, int offset _U_, a
}
-static const per_sequence_t UE_Positioning_Measurement_v920ext_sequence[] = {
- { &hf_rrc_ue_positioning_GPS_AssistanceData_03, ASN1_NO_EXTENSIONS , ASN1_OPTIONAL , dissect_rrc_UE_Positioning_GPS_AssistanceData_v920ext },
- { &hf_rrc_ue_positioning_GANSS_AssistanceData_03, ASN1_NO_EXTENSIONS , ASN1_OPTIONAL , dissect_rrc_UE_Positioning_GANSS_AssistanceData_v920ext },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_rrc_UE_Positioning_Measurement_v920ext(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_rrc_UE_Positioning_Measurement_v920ext, UE_Positioning_Measurement_v920ext_sequence);
-
- return offset;
-}
-
-
static int
dissect_rrc_INTEGER_M24_0(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
@@ -117478,7 +117460,7 @@ dissect_rrc_UE_HistoryInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_rrc_T_interRATHandoverInfo(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 500 "../../asn1/rrc/rrc.cnf"
+#line 501 "../../asn1/rrc/rrc.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -121942,7 +121924,7 @@ dissect_rrc_ToTargetRNC_Container(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_rrc_T_dL_DCCHmessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 440 "../../asn1/rrc/rrc.cnf"
+#line 441 "../../asn1/rrc/rrc.cnf"
tvbuff_t *dl_dcch_message_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -150573,14 +150555,6 @@ void proto_register_rrc(void) {
{ "ue-positioning-GANSS-AssistanceData", "rrc.ue_positioning_GANSS_AssistanceData",
FT_NONE, BASE_NONE, NULL, 0,
"UE_Positioning_GANSS_AssistanceData_r9", HFILL }},
- { &hf_rrc_ue_positioning_GPS_AssistanceData_03,
- { "ue-positioning-GPS-AssistanceData", "rrc.ue_positioning_GPS_AssistanceData",
- FT_NONE, BASE_NONE, NULL, 0,
- "UE_Positioning_GPS_AssistanceData_v920ext", HFILL }},
- { &hf_rrc_ue_positioning_GANSS_AssistanceData_03,
- { "ue-positioning-GANSS-AssistanceData", "rrc.ue_positioning_GANSS_AssistanceData",
- FT_NONE, BASE_NONE, NULL, 0,
- "UE_Positioning_GANSS_AssistanceData_v920ext", HFILL }},
{ &hf_rrc_event7a,
{ "event7a", "rrc.event7a",
FT_NONE, BASE_NONE, NULL, 0,
@@ -160843,7 +160817,6 @@ void proto_register_rrc(void) {
&ett_rrc_UE_Positioning_Measurement_r7,
&ett_rrc_UE_Positioning_Measurement_r8,
&ett_rrc_UE_Positioning_Measurement_r9,
- &ett_rrc_UE_Positioning_Measurement_v920ext,
&ett_rrc_UE_Positioning_MeasurementEventResults,
&ett_rrc_UE_Positioning_MeasurementEventResults_v770ext,
&ett_rrc_UE_Positioning_MeasurementEventResults_v860ext,
diff --git a/epan/dissectors/packet-t124.c b/epan/dissectors/packet-t124.c
index 8ef876cf2c..e698ec5cb8 100644
--- a/epan/dissectors/packet-t124.c
+++ b/epan/dissectors/packet-t124.c
@@ -133,124 +133,17 @@ static int hf_t124_transportConnection = -1; /* T_transportConnection */
static int hf_t124_nsapAddress = -1; /* OCTET_STRING_SIZE_1_20 */
static int hf_t124_transportSelector = -1; /* OCTET_STRING */
static int hf_t124_nonStandard = -1; /* NonStandardParameter */
-static int hf_t124_audio = -1; /* BOOLEAN */
-static int hf_t124_video = -1; /* BOOLEAN */
-static int hf_t124_data_01 = -1; /* BOOLEAN */
-static int hf_t124_h221 = -1; /* NULL */
-static int hf_t124_h244 = -1; /* NULL */
-static int hf_t124_iso_iec_13871 = -1; /* NULL */
-static int hf_t124_simpleProfile = -1; /* T_simpleProfile */
-static int hf_t124_speech_01 = -1; /* NULL */
-static int hf_t124_telephony_3kHz = -1; /* NULL */
-static int hf_t124_telephony_7kHz = -1; /* NULL */
-static int hf_t124_voice_band_01 = -1; /* NULL */
-static int hf_t124_frameRelay = -1; /* NULL */
-static int hf_t124_t123_pstn_basic = -1; /* NULL */
-static int hf_t124_t123_psdn_basic = -1; /* NULL */
-static int hf_t124_t123_b_isdn_basic = -1; /* NULL */
-static int hf_t124_multimediaProfile = -1; /* T_multimediaProfile */
-static int hf_t124_profile = -1; /* T_profile */
-static int hf_t124_h310 = -1; /* NULL */
-static int hf_t124_h320 = -1; /* NULL */
-static int hf_t124_h321 = -1; /* NULL */
-static int hf_t124_h322 = -1; /* NULL */
-static int hf_t124_h323 = -1; /* NULL */
-static int hf_t124_h324 = -1; /* NULL */
-static int hf_t124_h324m = -1; /* NULL */
-static int hf_t124_asvd = -1; /* NULL */
-static int hf_t124_dsvd = -1; /* NULL */
-static int hf_t124_t120Data = -1; /* BOOLEAN */
-static int hf_t124_dsmccDownloadProfile = -1; /* NULL */
-static int hf_t124_networkAddress = -1; /* ExtendedE164NetworkAddress */
-static int hf_t124_iSDNCircuitTypes = -1; /* ISDNCircuitTypes */
-static int hf_t124_iSDNCircuitTypes_item = -1; /* ISDNCircuitTypes_item */
-static int hf_t124_digital_64k_01 = -1; /* NULL */
-static int hf_t124_digital_2x64k = -1; /* NULL */
-static int hf_t124_digital_384k_01 = -1; /* NULL */
-static int hf_t124_digital_1536 = -1; /* NULL */
-static int hf_t124_digital_1920k_01 = -1; /* NULL */
-static int hf_t124_multirate_base_64k = -1; /* INTEGER_1_30 */
-static int hf_t124_iSDNHighLayerCompatibility = -1; /* ISDNHighLayerCompatibility */
-static int hf_t124_circuitTypes = -1; /* T_circuitTypes */
-static int hf_t124_circuitTypes_item = -1; /* T_circuitTypes_item */
-static int hf_t124_digital_56k_01 = -1; /* NULL */
-static int hf_t124_pSDNNetworkAddress = -1; /* PSDNNetworkAddress */
-static int hf_t124_extendedE164NetworkAddress = -1; /* ExtendedE164NetworkAddress */
-static int hf_t124_transportAddress = -1; /* TransportAddress */
-static int hf_t124_networkAddress_01 = -1; /* T_networkAddress */
-static int hf_t124_extendedE164 = -1; /* ExtendedE164NetworkAddress */
-static int hf_t124_nsapAddress_01 = -1; /* TransportAddress */
-static int hf_t124_maxTransferRate = -1; /* INTEGER_0_MAX */
-static int hf_t124_gstnConnection = -1; /* GSTNConnection */
-static int hf_t124_isdnConnection = -1; /* ISDNConnection */
-static int hf_t124_csdnConnection = -1; /* CSDNConnection */
-static int hf_t124_psdnConnection = -1; /* PSDNConnection */
-static int hf_t124_atmConnection = -1; /* ATMConnection */
-static int hf_t124_NetworkAddressV2_item = -1; /* NetworkAddressV2_item */
-static int hf_t124_networkConnection = -1; /* T_networkConnection */
-static int hf_t124_singleConnection = -1; /* NetworkConnection */
-static int hf_t124_aggregatedConnections = -1; /* T_aggregatedConnections */
-static int hf_t124_connectionList = -1; /* T_connectionList */
-static int hf_t124_connectionList_item = -1; /* T_connectionList_item */
-static int hf_t124_aggregationMethods = -1; /* SET_OF_ChannelAggregationMethod */
-static int hf_t124_aggregationMethods_item = -1; /* ChannelAggregationMethod */
-static int hf_t124_profiles = -1; /* SET_OF_Profile */
-static int hf_t124_profiles_item = -1; /* Profile */
-static int hf_t124_mediaConcerned = -1; /* MediaList */
-static int hf_t124_managementDevice = -1; /* BOOLEAN */
-static int hf_t124_peripheralDevice = -1; /* BOOLEAN */
static int hf_t124_callingNode = -1; /* NULL */
static int hf_t124_calledNode = -1; /* NULL */
static int hf_t124_unknown = -1; /* INTEGER_0_4294967295 */
-static int hf_t124_h243NodeID = -1; /* OCTET_STRING_SIZE_2 */
static int hf_t124_conferenceName = -1; /* ConferenceName */
static int hf_t124_conferenceNameModifier = -1; /* ConferenceNameModifier */
static int hf_t124_conferenceDescription = -1; /* TextString */
static int hf_t124_lockedConference = -1; /* BOOLEAN */
static int hf_t124_passwordInTheClearRequired = -1; /* BOOLEAN */
-static int hf_t124_networkAddress_02 = -1; /* NetworkAddress */
+static int hf_t124_networkAddress = -1; /* NetworkAddress */
static int hf_t124_defaultConferenceFlag = -1; /* BOOLEAN */
static int hf_t124_conferenceMode = -1; /* ConferenceMode */
-static int hf_t124_superiorNode = -1; /* UserID */
-static int hf_t124_nodeType = -1; /* NodeType */
-static int hf_t124_nodeProperties = -1; /* NodeProperties */
-static int hf_t124_nodeName = -1; /* TextString */
-static int hf_t124_participantsList = -1; /* SEQUENCE_OF_TextString */
-static int hf_t124_participantsList_item = -1; /* TextString */
-static int hf_t124_siteInformation = -1; /* TextString */
-static int hf_t124_alternativeNodeID = -1; /* AlternativeNodeID */
-static int hf_t124_userData = -1; /* UserData */
-static int hf_t124_nodeCategory = -1; /* NodeCategory */
-static int hf_t124_networkAddressV2 = -1; /* NetworkAddressV2 */
-static int hf_t124_applicationProtocolKey = -1; /* Key */
-static int hf_t124_sessionID = -1; /* ChannelID */
-static int hf_t124_applicationActive = -1; /* BOOLEAN */
-static int hf_t124_conductingOperationCapable = -1; /* BOOLEAN */
-static int hf_t124_startupChannel = -1; /* ChannelType */
-static int hf_t124_applicationUserID = -1; /* UserID */
-static int hf_t124_nonCollapsingCapabilities = -1; /* T_nonCollapsingCapabilities */
-static int hf_t124_nonCollapsingCapabilities_item = -1; /* T_nonCollapsingCapabilities_item */
-static int hf_t124_capabilityID = -1; /* CapabilityID */
-static int hf_t124_applicationData = -1; /* OCTET_STRING */
-static int hf_t124_standard = -1; /* INTEGER_0_65535 */
-static int hf_t124_nonStandard_01 = -1; /* Key */
-static int hf_t124_logical = -1; /* NULL */
-static int hf_t124_unsignedMin = -1; /* INTEGER_0_MAX */
-static int hf_t124_unsignedMax = -1; /* INTEGER_0_MAX */
-static int hf_t124_sessionKey = -1; /* SessionKey */
-static int hf_t124_expectedCapabilitySet = -1; /* T_expectedCapabilitySet */
-static int hf_t124_expectedCapabilitySet_item = -1; /* T_expectedCapabilitySet_item */
-static int hf_t124_capabilityClass = -1; /* CapabilityClass */
-static int hf_t124_mandatoryFlag = -1; /* BOOLEAN */
-static int hf_t124_resourceID = -1; /* OCTET_STRING_SIZE_0_64 */
-static int hf_t124_channelID = -1; /* DynamicChannelID */
-static int hf_t124_tokenID = -1; /* DynamicTokenID */
-static int hf_t124_parameter = -1; /* OCTET_STRING_SIZE_0_64 */
-static int hf_t124_vacant = -1; /* NULL */
-static int hf_t124_owned = -1; /* T_owned */
-static int hf_t124_nodeID = -1; /* UserID */
-static int hf_t124_entityID = -1; /* EntityID */
-static int hf_t124_notOwned = -1; /* NULL */
static int hf_t124_convenerPassword = -1; /* Password */
static int hf_t124_password = -1; /* Password */
static int hf_t124_listedConference = -1; /* BOOLEAN */
@@ -263,9 +156,12 @@ static int hf_t124_conductedPrivileges_item = -1; /* Privilege */
static int hf_t124_nonConductedPrivileges = -1; /* SET_OF_Privilege */
static int hf_t124_nonConductedPrivileges_item = -1; /* Privilege */
static int hf_t124_callerIdentifier = -1; /* TextString */
+static int hf_t124_userData = -1; /* UserData */
static int hf_t124_conferencePriority = -1; /* ConferencePriority */
+static int hf_t124_nodeID = -1; /* UserID */
static int hf_t124_tag = -1; /* INTEGER */
static int hf_t124_result = -1; /* T_result */
+static int hf_t124_nodeType = -1; /* NodeType */
static int hf_t124_asymmetryIndicator = -1; /* AsymmetryIndicator */
static int hf_t124_conferenceList = -1; /* SET_OF_ConferenceDescriptor */
static int hf_t124_conferenceList_item = -1; /* ConferenceDescriptor */
@@ -275,22 +171,11 @@ static int hf_t124_noUnlistedConferenceFlag = -1; /* BOOLEAN */
static int hf_t124_conferenceName_01 = -1; /* ConferenceNameSelector */
static int hf_t124_password_01 = -1; /* PasswordChallengeRequestResponse */
static int hf_t124_convenerPassword_01 = -1; /* PasswordSelector */
+static int hf_t124_nodeCategory = -1; /* NodeCategory */
static int hf_t124_topNodeID = -1; /* UserID */
static int hf_t124_conferenceNameAlias = -1; /* ConferenceNameSelector */
static int hf_t124_joinResponseResult = -1; /* JoinResponseResult */
static int hf_t124_inviteResponseResult = -1; /* InviteResponseResult */
-static int hf_t124_requestingNode = -1; /* UserID */
-static int hf_t124_addingMCU = -1; /* UserID */
-static int hf_t124_terminateRequestReason = -1; /* TerminateRequestReason */
-static int hf_t124_nodeToEject = -1; /* UserID */
-static int hf_t124_ejectUserRequestReason = -1; /* EjectUserRequestReason */
-static int hf_t124_transferringNodes = -1; /* SET_SIZE_1_65536_OF_UserID */
-static int hf_t124_transferringNodes_item = -1; /* UserID */
-static int hf_t124_password_02 = -1; /* PasswordSelector */
-static int hf_t124_key_01 = -1; /* RegistryKey */
-static int hf_t124_modificationRights = -1; /* RegistryModificationRights */
-static int hf_t124_numberOfHandles = -1; /* INTEGER_1_1024 */
-static int hf_t124_data_02 = -1; /* NonStandardParameter */
static int hf_t124_t124Identifier = -1; /* Key */
static int hf_t124_connectPDU = -1; /* T_connectPDU */
static int hf_t124_conferenceCreateRequest = -1; /* ConferenceCreateRequest */
@@ -301,28 +186,6 @@ static int hf_t124_conferenceJoinRequest = -1; /* ConferenceJoinRequest */
static int hf_t124_conferenceJoinResponse = -1; /* ConferenceJoinResponse */
static int hf_t124_conferenceInviteRequest = -1; /* ConferenceInviteRequest */
static int hf_t124_conferenceInviteResponse = -1; /* ConferenceInviteResponse */
-static int hf_t124_conferenceAddRequest = -1; /* ConferenceAddRequest */
-static int hf_t124_conferenceLockRequest = -1; /* ConferenceLockRequest */
-static int hf_t124_conferenceUnlockRequest = -1; /* ConferenceUnlockRequest */
-static int hf_t124_conferenceTerminateRequest = -1; /* ConferenceTerminateRequest */
-static int hf_t124_conferenceEjectUserRequest = -1; /* ConferenceEjectUserRequest */
-static int hf_t124_conferenceTransferRequest = -1; /* ConferenceTransferRequest */
-static int hf_t124_registryRegisterChannelRequest = -1; /* RegistryRegisterChannelRequest */
-static int hf_t124_registryAssignTokenRequest = -1; /* RegistryAssignTokenRequest */
-static int hf_t124_registrySetParameterRequest = -1; /* RegistrySetParameterRequest */
-static int hf_t124_registryRetrieveEntryRequest = -1; /* RegistryRetrieveEntryRequest */
-static int hf_t124_registryDeleteEntryRequest = -1; /* RegistryDeleteEntryRequest */
-static int hf_t124_registryMonitorEntryRequest = -1; /* RegistryMonitorEntryRequest */
-static int hf_t124_registryAllocateHandleRequest = -1; /* RegistryAllocateHandleRequest */
-static int hf_t124_nonStandardRequest = -1; /* NonStandardPDU */
-static int hf_t124_maxChannelIds = -1; /* INTEGER_0_MAX */
-static int hf_t124_maxUserIds = -1; /* INTEGER_0_MAX */
-static int hf_t124_maxTokenIds = -1; /* INTEGER_0_MAX */
-static int hf_t124_numPriorities = -1; /* INTEGER_0_MAX */
-static int hf_t124_minThroughput = -1; /* INTEGER_0_MAX */
-static int hf_t124_maxHeight = -1; /* INTEGER_0_MAX */
-static int hf_t124_maxMCSPDUsize = -1; /* INTEGER_0_MAX */
-static int hf_t124_protocolVersion = -1; /* INTEGER_0_MAX */
static int hf_t124_heightLimit = -1; /* INTEGER_0_MAX */
static int hf_t124_subHeight = -1; /* INTEGER_0_MAX */
static int hf_t124_subInterval = -1; /* INTEGER_0_MAX */
@@ -469,54 +332,8 @@ static gint ett_t124_T_aggregatedChannel = -1;
static gint ett_t124_T_transferModes = -1;
static gint ett_t124_T_highLayerCompatibility = -1;
static gint ett_t124_T_transportConnection = -1;
-static gint ett_t124_MediaList = -1;
-static gint ett_t124_ChannelAggregationMethod = -1;
-static gint ett_t124_Profile = -1;
-static gint ett_t124_T_simpleProfile = -1;
-static gint ett_t124_T_multimediaProfile = -1;
-static gint ett_t124_T_profile = -1;
-static gint ett_t124_ExtendedE164NetworkAddress = -1;
-static gint ett_t124_TransportAddress = -1;
-static gint ett_t124_GSTNConnection = -1;
-static gint ett_t124_ISDNConnection = -1;
-static gint ett_t124_ISDNCircuitTypes = -1;
-static gint ett_t124_ISDNCircuitTypes_item = -1;
-static gint ett_t124_ISDNHighLayerCompatibility = -1;
-static gint ett_t124_CSDNConnection = -1;
-static gint ett_t124_T_circuitTypes = -1;
-static gint ett_t124_T_circuitTypes_item = -1;
-static gint ett_t124_PSDNConnection = -1;
-static gint ett_t124_PSDNNetworkAddress = -1;
-static gint ett_t124_ATMConnection = -1;
-static gint ett_t124_T_networkAddress = -1;
-static gint ett_t124_NetworkConnection = -1;
-static gint ett_t124_NetworkAddressV2 = -1;
-static gint ett_t124_NetworkAddressV2_item = -1;
-static gint ett_t124_T_networkConnection = -1;
-static gint ett_t124_T_aggregatedConnections = -1;
-static gint ett_t124_T_connectionList = -1;
-static gint ett_t124_T_connectionList_item = -1;
-static gint ett_t124_SET_OF_ChannelAggregationMethod = -1;
-static gint ett_t124_SET_OF_Profile = -1;
-static gint ett_t124_NodeProperties = -1;
static gint ett_t124_AsymmetryIndicator = -1;
-static gint ett_t124_AlternativeNodeID = -1;
static gint ett_t124_ConferenceDescriptor = -1;
-static gint ett_t124_NodeRecord = -1;
-static gint ett_t124_SEQUENCE_OF_TextString = -1;
-static gint ett_t124_SessionKey = -1;
-static gint ett_t124_ApplicationRecord = -1;
-static gint ett_t124_T_nonCollapsingCapabilities = -1;
-static gint ett_t124_T_nonCollapsingCapabilities_item = -1;
-static gint ett_t124_CapabilityID = -1;
-static gint ett_t124_CapabilityClass = -1;
-static gint ett_t124_ApplicationInvokeSpecifier = -1;
-static gint ett_t124_T_expectedCapabilitySet = -1;
-static gint ett_t124_T_expectedCapabilitySet_item = -1;
-static gint ett_t124_RegistryKey = -1;
-static gint ett_t124_RegistryItem = -1;
-static gint ett_t124_RegistryEntryOwner = -1;
-static gint ett_t124_T_owned = -1;
static gint ett_t124_ConferenceCreateRequest = -1;
static gint ett_t124_SET_OF_Privilege = -1;
static gint ett_t124_ConferenceCreateResponse = -1;
@@ -527,26 +344,9 @@ static gint ett_t124_ConferenceJoinRequest = -1;
static gint ett_t124_ConferenceJoinResponse = -1;
static gint ett_t124_ConferenceInviteRequest = -1;
static gint ett_t124_ConferenceInviteResponse = -1;
-static gint ett_t124_ConferenceAddRequest = -1;
-static gint ett_t124_ConferenceLockRequest = -1;
-static gint ett_t124_ConferenceUnlockRequest = -1;
-static gint ett_t124_ConferenceTerminateRequest = -1;
-static gint ett_t124_ConferenceEjectUserRequest = -1;
-static gint ett_t124_ConferenceTransferRequest = -1;
-static gint ett_t124_SET_SIZE_1_65536_OF_UserID = -1;
-static gint ett_t124_RegistryRegisterChannelRequest = -1;
-static gint ett_t124_RegistryAssignTokenRequest = -1;
-static gint ett_t124_RegistrySetParameterRequest = -1;
-static gint ett_t124_RegistryRetrieveEntryRequest = -1;
-static gint ett_t124_RegistryDeleteEntryRequest = -1;
-static gint ett_t124_RegistryMonitorEntryRequest = -1;
-static gint ett_t124_RegistryAllocateHandleRequest = -1;
-static gint ett_t124_NonStandardPDU = -1;
static gint ett_t124_ConnectData = -1;
static gint ett_t124_ConnectGCCPDU = -1;
-static gint ett_t124_RequestPDU = -1;
static gint ett_t124_Segmentation = -1;
-static gint ett_t124_DomainParameters = -1;
static gint ett_t124_PlumbDomainIndication = -1;
static gint ett_t124_ErectDomainRequest = -1;
static gint ett_t124_ChannelAttributes = -1;
@@ -617,16 +417,6 @@ static gint ett_t124_DomainMCSPDU = -1;
static int
-dissect_t124_ChannelID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
- 1U, 65535U, NULL, FALSE);
-
- return offset;
-}
-
-
-
-static int
dissect_t124_DynamicChannelID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
1001U, 65535U, NULL, FALSE);
@@ -646,38 +436,8 @@ dissect_t124_UserID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pro
static int
-dissect_t124_DynamicTokenID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
- 16384U, 65535U, NULL, FALSE);
-
- return offset;
-}
-
-
-
-static int
-dissect_t124_Time(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
- -2147483648, 2147483647U, NULL, FALSE);
-
- return offset;
-}
-
-
-
-static int
-dissect_t124_Handle(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
- 0U, 4294967295U, NULL, FALSE);
-
- return offset;
-}
-
-
-
-static int
dissect_t124_H221NonStandardIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 174 "../../asn1/t124/t124.cnf"
+#line 218 "../../asn1/t124/t124.cnf"
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
4, 255, FALSE, &t124NSIdentifier);
@@ -685,6 +445,7 @@ dissect_t124_H221NonStandardIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_c
+
return offset;
}
@@ -811,7 +572,7 @@ dissect_t124_ExtraDiallingString(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
static int
dissect_t124_T_value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 106 "../../asn1/t124/t124.cnf"
+#line 150 "../../asn1/t124/t124.cnf"
tvbuff_t *next_tvb = NULL;
guint8 *ns = NULL;
@@ -1386,592 +1147,6 @@ dissect_t124_NetworkAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
}
-static const per_sequence_t MediaList_sequence[] = {
- { &hf_t124_audio , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { &hf_t124_video , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { &hf_t124_data_01 , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_MediaList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_MediaList, MediaList_sequence);
-
- return offset;
-}
-
-
-static const value_string t124_ChannelAggregationMethod_vals[] = {
- { 0, "h221" },
- { 1, "h244" },
- { 2, "iso-iec-13871" },
- { 3, "nonStandard" },
- { 0, NULL }
-};
-
-static const per_choice_t ChannelAggregationMethod_choice[] = {
- { 0, &hf_t124_h221 , ASN1_EXTENSION_ROOT , dissect_t124_NULL },
- { 1, &hf_t124_h244 , ASN1_EXTENSION_ROOT , dissect_t124_NULL },
- { 2, &hf_t124_iso_iec_13871 , ASN1_EXTENSION_ROOT , dissect_t124_NULL },
- { 3, &hf_t124_nonStandard , ASN1_EXTENSION_ROOT , dissect_t124_NonStandardParameter },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_ChannelAggregationMethod(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_ChannelAggregationMethod, ChannelAggregationMethod_choice,
- NULL);
-
- return offset;
-}
-
-
-static const value_string t124_T_simpleProfile_vals[] = {
- { 0, "speech" },
- { 1, "telephony-3kHz" },
- { 2, "telephony-7kHz" },
- { 3, "voice-band" },
- { 4, "frameRelay" },
- { 5, "t123-pstn-basic" },
- { 6, "t123-psdn-basic" },
- { 7, "t123-b-isdn-basic" },
- { 0, NULL }
-};
-
-static const per_choice_t T_simpleProfile_choice[] = {
- { 0, &hf_t124_speech_01 , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 1, &hf_t124_telephony_3kHz , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 2, &hf_t124_telephony_7kHz , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 3, &hf_t124_voice_band_01 , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 4, &hf_t124_frameRelay , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 5, &hf_t124_t123_pstn_basic, ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 6, &hf_t124_t123_psdn_basic, ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 7, &hf_t124_t123_b_isdn_basic, ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_T_simpleProfile(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_T_simpleProfile, T_simpleProfile_choice,
- NULL);
-
- return offset;
-}
-
-
-static const value_string t124_T_profile_vals[] = {
- { 0, "h310" },
- { 1, "h320" },
- { 2, "h321" },
- { 3, "h322" },
- { 4, "h323" },
- { 5, "h324" },
- { 6, "h324m" },
- { 7, "asvd" },
- { 8, "dsvd" },
- { 0, NULL }
-};
-
-static const per_choice_t T_profile_choice[] = {
- { 0, &hf_t124_h310 , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 1, &hf_t124_h320 , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 2, &hf_t124_h321 , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 3, &hf_t124_h322 , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 4, &hf_t124_h323 , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 5, &hf_t124_h324 , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 6, &hf_t124_h324m , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 7, &hf_t124_asvd , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 8, &hf_t124_dsvd , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_T_profile(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_T_profile, T_profile_choice,
- NULL);
-
- return offset;
-}
-
-
-static const per_sequence_t T_multimediaProfile_sequence[] = {
- { &hf_t124_profile , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_T_profile },
- { &hf_t124_t120Data , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_T_multimediaProfile(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_T_multimediaProfile, T_multimediaProfile_sequence);
-
- return offset;
-}
-
-
-static const value_string t124_Profile_vals[] = {
- { 0, "simpleProfile" },
- { 1, "multimediaProfile" },
- { 2, "dsmccDownloadProfile" },
- { 3, "nonStandard" },
- { 0, NULL }
-};
-
-static const per_choice_t Profile_choice[] = {
- { 0, &hf_t124_simpleProfile , ASN1_EXTENSION_ROOT , dissect_t124_T_simpleProfile },
- { 1, &hf_t124_multimediaProfile, ASN1_EXTENSION_ROOT , dissect_t124_T_multimediaProfile },
- { 2, &hf_t124_dsmccDownloadProfile, ASN1_EXTENSION_ROOT , dissect_t124_NULL },
- { 3, &hf_t124_nonStandard , ASN1_EXTENSION_ROOT , dissect_t124_NonStandardParameter },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_Profile(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_Profile, Profile_choice,
- NULL);
-
- return offset;
-}
-
-
-static const per_sequence_t ExtendedE164NetworkAddress_sequence[] = {
- { &hf_t124_internationalNumber, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_DiallingString },
- { &hf_t124_subAddress , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_SubAddressString },
- { &hf_t124_extraDialling , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_ExtraDiallingString },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_ExtendedE164NetworkAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_ExtendedE164NetworkAddress, ExtendedE164NetworkAddress_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t TransportAddress_sequence[] = {
- { &hf_t124_nsapAddress , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_OCTET_STRING_SIZE_1_20 },
- { &hf_t124_transportSelector, ASN1_NO_EXTENSIONS , ASN1_OPTIONAL , dissect_t124_OCTET_STRING },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_TransportAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_TransportAddress, TransportAddress_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t GSTNConnection_sequence[] = {
- { &hf_t124_networkAddress , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_ExtendedE164NetworkAddress },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_GSTNConnection(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_GSTNConnection, GSTNConnection_sequence);
-
- return offset;
-}
-
-
-
-static int
-dissect_t124_INTEGER_1_30(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
- 1U, 30U, NULL, FALSE);
-
- return offset;
-}
-
-
-static const value_string t124_ISDNCircuitTypes_item_vals[] = {
- { 0, "digital-64k" },
- { 1, "digital-2x64k" },
- { 2, "digital-384k" },
- { 3, "digital-1536" },
- { 4, "digital-1920k" },
- { 5, "multirate-base-64k" },
- { 0, NULL }
-};
-
-static const per_choice_t ISDNCircuitTypes_item_choice[] = {
- { 0, &hf_t124_digital_64k_01 , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 1, &hf_t124_digital_2x64k , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 2, &hf_t124_digital_384k_01, ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 3, &hf_t124_digital_1536 , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 4, &hf_t124_digital_1920k_01, ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 5, &hf_t124_multirate_base_64k, ASN1_NO_EXTENSIONS , dissect_t124_INTEGER_1_30 },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_ISDNCircuitTypes_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_ISDNCircuitTypes_item, ISDNCircuitTypes_item_choice,
- NULL);
-
- return offset;
-}
-
-
-static const per_sequence_t ISDNCircuitTypes_set_of[1] = {
- { &hf_t124_iSDNCircuitTypes_item, ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_ISDNCircuitTypes_item },
-};
-
-static int
-dissect_t124_ISDNCircuitTypes(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_set_of(tvb, offset, actx, tree, hf_index,
- ett_t124_ISDNCircuitTypes, ISDNCircuitTypes_set_of);
-
- return offset;
-}
-
-
-static const per_sequence_t ISDNHighLayerCompatibility_sequence[] = {
- { &hf_t124_telephony3kHz , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { &hf_t124_telephony7kHz , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { &hf_t124_videotelephony , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { &hf_t124_videoconference, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { &hf_t124_audiographic , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { &hf_t124_audiovisual , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { &hf_t124_multimedia , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_ISDNHighLayerCompatibility(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_ISDNHighLayerCompatibility, ISDNHighLayerCompatibility_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t ISDNConnection_sequence[] = {
- { &hf_t124_iSDNCircuitTypes, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_ISDNCircuitTypes },
- { &hf_t124_networkAddress , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_ExtendedE164NetworkAddress },
- { &hf_t124_iSDNHighLayerCompatibility, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_ISDNHighLayerCompatibility },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_ISDNConnection(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_ISDNConnection, ISDNConnection_sequence);
-
- return offset;
-}
-
-
-static const value_string t124_T_circuitTypes_item_vals[] = {
- { 0, "digital-56k" },
- { 1, "digital-64k" },
- { 0, NULL }
-};
-
-static const per_choice_t T_circuitTypes_item_choice[] = {
- { 0, &hf_t124_digital_56k_01 , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 1, &hf_t124_digital_64k_01 , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_T_circuitTypes_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_T_circuitTypes_item, T_circuitTypes_item_choice,
- NULL);
-
- return offset;
-}
-
-
-static const per_sequence_t T_circuitTypes_set_of[1] = {
- { &hf_t124_circuitTypes_item, ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_T_circuitTypes_item },
-};
-
-static int
-dissect_t124_T_circuitTypes(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_set_of(tvb, offset, actx, tree, hf_index,
- ett_t124_T_circuitTypes, T_circuitTypes_set_of);
-
- return offset;
-}
-
-
-static const per_sequence_t CSDNConnection_sequence[] = {
- { &hf_t124_circuitTypes , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_T_circuitTypes },
- { &hf_t124_networkAddress , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_ExtendedE164NetworkAddress },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_CSDNConnection(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_CSDNConnection, CSDNConnection_sequence);
-
- return offset;
-}
-
-
-static const value_string t124_PSDNNetworkAddress_vals[] = {
- { 0, "extendedE164NetworkAddress" },
- { 1, "transportAddress" },
- { 2, "nonStandard" },
- { 0, NULL }
-};
-
-static const per_choice_t PSDNNetworkAddress_choice[] = {
- { 0, &hf_t124_extendedE164NetworkAddress, ASN1_NO_EXTENSIONS , dissect_t124_ExtendedE164NetworkAddress },
- { 1, &hf_t124_transportAddress, ASN1_NO_EXTENSIONS , dissect_t124_TransportAddress },
- { 2, &hf_t124_nonStandard , ASN1_NO_EXTENSIONS , dissect_t124_NonStandardParameter },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_PSDNNetworkAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_PSDNNetworkAddress, PSDNNetworkAddress_choice,
- NULL);
-
- return offset;
-}
-
-
-static const per_sequence_t PSDNConnection_sequence[] = {
- { &hf_t124_pSDNNetworkAddress, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_PSDNNetworkAddress },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_PSDNConnection(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_PSDNConnection, PSDNConnection_sequence);
-
- return offset;
-}
-
-
-static const value_string t124_T_networkAddress_vals[] = {
- { 0, "extendedE164" },
- { 1, "nsapAddress" },
- { 2, "nonStandard" },
- { 0, NULL }
-};
-
-static const per_choice_t T_networkAddress_choice[] = {
- { 0, &hf_t124_extendedE164 , ASN1_NO_EXTENSIONS , dissect_t124_ExtendedE164NetworkAddress },
- { 1, &hf_t124_nsapAddress_01 , ASN1_NO_EXTENSIONS , dissect_t124_TransportAddress },
- { 2, &hf_t124_nonStandard , ASN1_NO_EXTENSIONS , dissect_t124_NonStandardParameter },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_T_networkAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_T_networkAddress, T_networkAddress_choice,
- NULL);
-
- return offset;
-}
-
-
-
-static int
-dissect_t124_INTEGER_0_MAX(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
- 0U, NO_BOUND, NULL, FALSE);
-
- return offset;
-}
-
-
-static const per_sequence_t ATMConnection_sequence[] = {
- { &hf_t124_networkAddress_01, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_T_networkAddress },
- { &hf_t124_maxTransferRate, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_INTEGER_0_MAX },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_ATMConnection(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_ATMConnection, ATMConnection_sequence);
-
- return offset;
-}
-
-
-static const value_string t124_NetworkConnection_vals[] = {
- { 0, "gstnConnection" },
- { 1, "isdnConnection" },
- { 2, "csdnConnection" },
- { 3, "psdnConnection" },
- { 4, "atmConnection" },
- { 5, "extendedE164NetworkAddress" },
- { 6, "transportAddress" },
- { 7, "nonStandard" },
- { 0, NULL }
-};
-
-static const per_choice_t NetworkConnection_choice[] = {
- { 0, &hf_t124_gstnConnection , ASN1_EXTENSION_ROOT , dissect_t124_GSTNConnection },
- { 1, &hf_t124_isdnConnection , ASN1_EXTENSION_ROOT , dissect_t124_ISDNConnection },
- { 2, &hf_t124_csdnConnection , ASN1_EXTENSION_ROOT , dissect_t124_CSDNConnection },
- { 3, &hf_t124_psdnConnection , ASN1_EXTENSION_ROOT , dissect_t124_PSDNConnection },
- { 4, &hf_t124_atmConnection , ASN1_EXTENSION_ROOT , dissect_t124_ATMConnection },
- { 5, &hf_t124_extendedE164NetworkAddress, ASN1_EXTENSION_ROOT , dissect_t124_ExtendedE164NetworkAddress },
- { 6, &hf_t124_transportAddress, ASN1_EXTENSION_ROOT , dissect_t124_TransportAddress },
- { 7, &hf_t124_nonStandard , ASN1_EXTENSION_ROOT , dissect_t124_NonStandardParameter },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_NetworkConnection(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_NetworkConnection, NetworkConnection_choice,
- NULL);
-
- return offset;
-}
-
-
-static const value_string t124_T_connectionList_item_vals[] = {
- { 0, "isdnConnection" },
- { 1, "csdnConnection" },
- { 0, NULL }
-};
-
-static const per_choice_t T_connectionList_item_choice[] = {
- { 0, &hf_t124_isdnConnection , ASN1_EXTENSION_ROOT , dissect_t124_ISDNConnection },
- { 1, &hf_t124_csdnConnection , ASN1_EXTENSION_ROOT , dissect_t124_CSDNConnection },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_T_connectionList_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_T_connectionList_item, T_connectionList_item_choice,
- NULL);
-
- return offset;
-}
-
-
-static const per_sequence_t T_connectionList_set_of[1] = {
- { &hf_t124_connectionList_item, ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_T_connectionList_item },
-};
-
-static int
-dissect_t124_T_connectionList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_constrained_set_of(tvb, offset, actx, tree, hf_index,
- ett_t124_T_connectionList, T_connectionList_set_of,
- 1, 30, FALSE);
-
- return offset;
-}
-
-
-static const per_sequence_t SET_OF_ChannelAggregationMethod_set_of[1] = {
- { &hf_t124_aggregationMethods_item, ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_ChannelAggregationMethod },
-};
-
-static int
-dissect_t124_SET_OF_ChannelAggregationMethod(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_set_of(tvb, offset, actx, tree, hf_index,
- ett_t124_SET_OF_ChannelAggregationMethod, SET_OF_ChannelAggregationMethod_set_of);
-
- return offset;
-}
-
-
-static const per_sequence_t T_aggregatedConnections_sequence[] = {
- { &hf_t124_connectionList , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_T_connectionList },
- { &hf_t124_aggregationMethods, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_SET_OF_ChannelAggregationMethod },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_T_aggregatedConnections(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_T_aggregatedConnections, T_aggregatedConnections_sequence);
-
- return offset;
-}
-
-
-static const value_string t124_T_networkConnection_vals[] = {
- { 0, "singleConnection" },
- { 1, "aggregatedConnections" },
- { 0, NULL }
-};
-
-static const per_choice_t T_networkConnection_choice[] = {
- { 0, &hf_t124_singleConnection, ASN1_NO_EXTENSIONS , dissect_t124_NetworkConnection },
- { 1, &hf_t124_aggregatedConnections, ASN1_NO_EXTENSIONS , dissect_t124_T_aggregatedConnections },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_T_networkConnection(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_T_networkConnection, T_networkConnection_choice,
- NULL);
-
- return offset;
-}
-
-
-static const per_sequence_t SET_OF_Profile_set_of[1] = {
- { &hf_t124_profiles_item , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_Profile },
-};
-
-static int
-dissect_t124_SET_OF_Profile(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_set_of(tvb, offset, actx, tree, hf_index,
- ett_t124_SET_OF_Profile, SET_OF_Profile_set_of);
-
- return offset;
-}
-
-
-static const per_sequence_t NetworkAddressV2_item_sequence[] = {
- { &hf_t124_networkConnection, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_T_networkConnection },
- { &hf_t124_profiles , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_SET_OF_Profile },
- { &hf_t124_mediaConcerned , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_MediaList },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_NetworkAddressV2_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_NetworkAddressV2_item, NetworkAddressV2_item_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t NetworkAddressV2_set_of[1] = {
- { &hf_t124_NetworkAddressV2_item, ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_NetworkAddressV2_item },
-};
-
-static int
-dissect_t124_NetworkAddressV2(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_set_of(tvb, offset, actx, tree, hf_index,
- ett_t124_NetworkAddressV2, NetworkAddressV2_set_of);
-
- return offset;
-}
-
-
static const value_string t124_NodeType_vals[] = {
{ 0, "terminal" },
{ 1, "multiportTerminal" },
@@ -1989,21 +1164,6 @@ dissect_t124_NodeType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, p
}
-static const per_sequence_t NodeProperties_sequence[] = {
- { &hf_t124_managementDevice, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { &hf_t124_peripheralDevice, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_NodeProperties(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_NodeProperties, NodeProperties_sequence);
-
- return offset;
-}
-
-
static int
dissect_t124_INTEGER_0_4294967295(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
@@ -2038,43 +1198,13 @@ dissect_t124_AsymmetryIndicator(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
}
-
-static int
-dissect_t124_OCTET_STRING_SIZE_2(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
- 2, 2, FALSE, NULL);
-
- return offset;
-}
-
-
-static const value_string t124_AlternativeNodeID_vals[] = {
- { 0, "h243NodeID" },
- { 0, NULL }
-};
-
-static const per_choice_t AlternativeNodeID_choice[] = {
- { 0, &hf_t124_h243NodeID , ASN1_EXTENSION_ROOT , dissect_t124_OCTET_STRING_SIZE_2 },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_AlternativeNodeID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_AlternativeNodeID, AlternativeNodeID_choice,
- NULL);
-
- return offset;
-}
-
-
static const per_sequence_t ConferenceDescriptor_sequence[] = {
{ &hf_t124_conferenceName , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_ConferenceName },
{ &hf_t124_conferenceNameModifier, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_ConferenceNameModifier },
{ &hf_t124_conferenceDescription, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_TextString },
{ &hf_t124_lockedConference, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
{ &hf_t124_passwordInTheClearRequired, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { &hf_t124_networkAddress_02, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_NetworkAddress },
+ { &hf_t124_networkAddress , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_NetworkAddress },
{ &hf_t124_defaultConferenceFlag, ASN1_NOT_EXTENSION_ROOT, ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
{ &hf_t124_conferenceMode , ASN1_NOT_EXTENSION_ROOT, ASN1_NOT_OPTIONAL, dissect_t124_ConferenceMode },
{ NULL, 0, 0, NULL }
@@ -2089,328 +1219,6 @@ dissect_t124_ConferenceDescriptor(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
}
-static const per_sequence_t SEQUENCE_OF_TextString_sequence_of[1] = {
- { &hf_t124_participantsList_item, ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_TextString },
-};
-
-static int
-dissect_t124_SEQUENCE_OF_TextString(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence_of(tvb, offset, actx, tree, hf_index,
- ett_t124_SEQUENCE_OF_TextString, SEQUENCE_OF_TextString_sequence_of);
-
- return offset;
-}
-
-
-static const per_sequence_t NodeRecord_sequence[] = {
- { &hf_t124_superiorNode , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_UserID },
- { &hf_t124_nodeType , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_NodeType },
- { &hf_t124_nodeProperties , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_NodeProperties },
- { &hf_t124_nodeName , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_TextString },
- { &hf_t124_participantsList, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_SEQUENCE_OF_TextString },
- { &hf_t124_siteInformation, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_TextString },
- { &hf_t124_networkAddress_02, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_NetworkAddress },
- { &hf_t124_alternativeNodeID, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_AlternativeNodeID },
- { &hf_t124_userData , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_UserData },
- { &hf_t124_nodeCategory , ASN1_NOT_EXTENSION_ROOT, ASN1_OPTIONAL , dissect_t124_NodeCategory },
- { &hf_t124_networkAddressV2, ASN1_NOT_EXTENSION_ROOT, ASN1_OPTIONAL , dissect_t124_NetworkAddressV2 },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_NodeRecord(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_NodeRecord, NodeRecord_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t SessionKey_sequence[] = {
- { &hf_t124_applicationProtocolKey, ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_Key },
- { &hf_t124_sessionID , ASN1_NO_EXTENSIONS , ASN1_OPTIONAL , dissect_t124_ChannelID },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_SessionKey(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_SessionKey, SessionKey_sequence);
-
- return offset;
-}
-
-
-static const value_string t124_ChannelType_vals[] = {
- { 0, "static" },
- { 1, "dynamicMulticast" },
- { 2, "dynamicPrivate" },
- { 3, "dynamicUserId" },
- { 0, NULL }
-};
-
-
-static int
-dissect_t124_ChannelType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_enumerated(tvb, offset, actx, tree, hf_index,
- 4, NULL, FALSE, 0, NULL);
-
- return offset;
-}
-
-
-static const value_string t124_CapabilityID_vals[] = {
- { 0, "standard" },
- { 1, "nonStandard" },
- { 0, NULL }
-};
-
-static const per_choice_t CapabilityID_choice[] = {
- { 0, &hf_t124_standard , ASN1_NO_EXTENSIONS , dissect_t124_INTEGER_0_65535 },
- { 1, &hf_t124_nonStandard_01 , ASN1_NO_EXTENSIONS , dissect_t124_Key },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_CapabilityID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_CapabilityID, CapabilityID_choice,
- NULL);
-
- return offset;
-}
-
-
-static const per_sequence_t T_nonCollapsingCapabilities_item_sequence[] = {
- { &hf_t124_capabilityID , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_CapabilityID },
- { &hf_t124_applicationData, ASN1_NO_EXTENSIONS , ASN1_OPTIONAL , dissect_t124_OCTET_STRING },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_T_nonCollapsingCapabilities_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_T_nonCollapsingCapabilities_item, T_nonCollapsingCapabilities_item_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t T_nonCollapsingCapabilities_set_of[1] = {
- { &hf_t124_nonCollapsingCapabilities_item, ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_T_nonCollapsingCapabilities_item },
-};
-
-static int
-dissect_t124_T_nonCollapsingCapabilities(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_set_of(tvb, offset, actx, tree, hf_index,
- ett_t124_T_nonCollapsingCapabilities, T_nonCollapsingCapabilities_set_of);
-
- return offset;
-}
-
-
-static const per_sequence_t ApplicationRecord_sequence[] = {
- { &hf_t124_applicationActive, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { &hf_t124_conductingOperationCapable, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { &hf_t124_startupChannel , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_ChannelType },
- { &hf_t124_applicationUserID, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_UserID },
- { &hf_t124_nonCollapsingCapabilities, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_T_nonCollapsingCapabilities },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_ApplicationRecord(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_ApplicationRecord, ApplicationRecord_sequence);
-
- return offset;
-}
-
-
-static const value_string t124_CapabilityClass_vals[] = {
- { 0, "logical" },
- { 1, "unsignedMin" },
- { 2, "unsignedMax" },
- { 0, NULL }
-};
-
-static const per_choice_t CapabilityClass_choice[] = {
- { 0, &hf_t124_logical , ASN1_EXTENSION_ROOT , dissect_t124_NULL },
- { 1, &hf_t124_unsignedMin , ASN1_EXTENSION_ROOT , dissect_t124_INTEGER_0_MAX },
- { 2, &hf_t124_unsignedMax , ASN1_EXTENSION_ROOT , dissect_t124_INTEGER_0_MAX },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_CapabilityClass(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_CapabilityClass, CapabilityClass_choice,
- NULL);
-
- return offset;
-}
-
-
-
-static int
-dissect_t124_EntityID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
- 0U, 65535U, NULL, FALSE);
-
- return offset;
-}
-
-
-static const per_sequence_t T_expectedCapabilitySet_item_sequence[] = {
- { &hf_t124_capabilityID , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_CapabilityID },
- { &hf_t124_capabilityClass, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_CapabilityClass },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_T_expectedCapabilitySet_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_T_expectedCapabilitySet_item, T_expectedCapabilitySet_item_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t T_expectedCapabilitySet_set_of[1] = {
- { &hf_t124_expectedCapabilitySet_item, ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_T_expectedCapabilitySet_item },
-};
-
-static int
-dissect_t124_T_expectedCapabilitySet(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_set_of(tvb, offset, actx, tree, hf_index,
- ett_t124_T_expectedCapabilitySet, T_expectedCapabilitySet_set_of);
-
- return offset;
-}
-
-
-static const per_sequence_t ApplicationInvokeSpecifier_sequence[] = {
- { &hf_t124_sessionKey , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_SessionKey },
- { &hf_t124_expectedCapabilitySet, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_T_expectedCapabilitySet },
- { &hf_t124_startupChannel , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_ChannelType },
- { &hf_t124_mandatoryFlag , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_BOOLEAN },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_ApplicationInvokeSpecifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_ApplicationInvokeSpecifier, ApplicationInvokeSpecifier_sequence);
-
- return offset;
-}
-
-
-
-static int
-dissect_t124_OCTET_STRING_SIZE_0_64(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
- 0, 64, FALSE, NULL);
-
- return offset;
-}
-
-
-static const per_sequence_t RegistryKey_sequence[] = {
- { &hf_t124_sessionKey , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_SessionKey },
- { &hf_t124_resourceID , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_OCTET_STRING_SIZE_0_64 },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_RegistryKey(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_RegistryKey, RegistryKey_sequence);
-
- return offset;
-}
-
-
-static const value_string t124_RegistryItem_vals[] = {
- { 0, "channelID" },
- { 1, "tokenID" },
- { 2, "parameter" },
- { 3, "vacant" },
- { 0, NULL }
-};
-
-static const per_choice_t RegistryItem_choice[] = {
- { 0, &hf_t124_channelID , ASN1_EXTENSION_ROOT , dissect_t124_DynamicChannelID },
- { 1, &hf_t124_tokenID , ASN1_EXTENSION_ROOT , dissect_t124_DynamicTokenID },
- { 2, &hf_t124_parameter , ASN1_EXTENSION_ROOT , dissect_t124_OCTET_STRING_SIZE_0_64 },
- { 3, &hf_t124_vacant , ASN1_EXTENSION_ROOT , dissect_t124_NULL },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_RegistryItem(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_RegistryItem, RegistryItem_choice,
- NULL);
-
- return offset;
-}
-
-
-static const per_sequence_t T_owned_sequence[] = {
- { &hf_t124_nodeID , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_UserID },
- { &hf_t124_entityID , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_EntityID },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_T_owned(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_T_owned, T_owned_sequence);
-
- return offset;
-}
-
-
-static const value_string t124_RegistryEntryOwner_vals[] = {
- { 0, "owned" },
- { 1, "notOwned" },
- { 0, NULL }
-};
-
-static const per_choice_t RegistryEntryOwner_choice[] = {
- { 0, &hf_t124_owned , ASN1_NO_EXTENSIONS , dissect_t124_T_owned },
- { 1, &hf_t124_notOwned , ASN1_NO_EXTENSIONS , dissect_t124_NULL },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_RegistryEntryOwner(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_RegistryEntryOwner, RegistryEntryOwner_choice,
- NULL);
-
- return offset;
-}
-
-
-static const value_string t124_RegistryModificationRights_vals[] = {
- { 0, "owner" },
- { 1, "session" },
- { 2, "public" },
- { 0, NULL }
-};
-
-
-static int
-dissect_t124_RegistryModificationRights(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_enumerated(tvb, offset, actx, tree, hf_index,
- 3, NULL, FALSE, 0, NULL);
-
- return offset;
-}
-
-
static const per_sequence_t SET_OF_Privilege_set_of[1] = {
{ &hf_t124_conductorPrivileges_item, ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_Privilege },
};
@@ -2688,281 +1496,10 @@ dissect_t124_ConferenceInviteResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ct
}
-static const per_sequence_t ConferenceAddRequest_sequence[] = {
- { &hf_t124_networkAddress_02, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_NetworkAddress },
- { &hf_t124_requestingNode , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_UserID },
- { &hf_t124_tag , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_INTEGER },
- { &hf_t124_addingMCU , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_UserID },
- { &hf_t124_userData , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_UserData },
- { &hf_t124_nodeCategory , ASN1_NOT_EXTENSION_ROOT, ASN1_OPTIONAL , dissect_t124_NodeCategory },
- { &hf_t124_networkAddressV2, ASN1_NOT_EXTENSION_ROOT, ASN1_NOT_OPTIONAL, dissect_t124_NetworkAddressV2 },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_ConferenceAddRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_ConferenceAddRequest, ConferenceAddRequest_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t ConferenceLockRequest_sequence[] = {
- { NULL, ASN1_EXTENSION_ROOT, 0, NULL }
-};
-
-static int
-dissect_t124_ConferenceLockRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_ConferenceLockRequest, ConferenceLockRequest_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t ConferenceUnlockRequest_sequence[] = {
- { NULL, ASN1_EXTENSION_ROOT, 0, NULL }
-};
-
-static int
-dissect_t124_ConferenceUnlockRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_ConferenceUnlockRequest, ConferenceUnlockRequest_sequence);
-
- return offset;
-}
-
-
-static const value_string t124_TerminateRequestReason_vals[] = {
- { 0, "userInitiated" },
- { 1, "timedConferenceTermination" },
- { 0, NULL }
-};
-
-
-static int
-dissect_t124_TerminateRequestReason(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_enumerated(tvb, offset, actx, tree, hf_index,
- 2, NULL, TRUE, 0, NULL);
-
- return offset;
-}
-
-
-static const per_sequence_t ConferenceTerminateRequest_sequence[] = {
- { &hf_t124_terminateRequestReason, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_TerminateRequestReason },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_ConferenceTerminateRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_ConferenceTerminateRequest, ConferenceTerminateRequest_sequence);
-
- return offset;
-}
-
-
-static const value_string t124_EjectUserRequestReason_vals[] = {
- { 0, "userInitiated" },
- { 0, NULL }
-};
-
-
-static int
-dissect_t124_EjectUserRequestReason(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_enumerated(tvb, offset, actx, tree, hf_index,
- 1, NULL, TRUE, 0, NULL);
-
- return offset;
-}
-
-
-static const per_sequence_t ConferenceEjectUserRequest_sequence[] = {
- { &hf_t124_nodeToEject , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_UserID },
- { &hf_t124_ejectUserRequestReason, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_EjectUserRequestReason },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_ConferenceEjectUserRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_ConferenceEjectUserRequest, ConferenceEjectUserRequest_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t SET_SIZE_1_65536_OF_UserID_set_of[1] = {
- { &hf_t124_transferringNodes_item, ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_UserID },
-};
-
-static int
-dissect_t124_SET_SIZE_1_65536_OF_UserID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_constrained_set_of(tvb, offset, actx, tree, hf_index,
- ett_t124_SET_SIZE_1_65536_OF_UserID, SET_SIZE_1_65536_OF_UserID_set_of,
- 1, 65536, FALSE);
-
- return offset;
-}
-
-
-static const per_sequence_t ConferenceTransferRequest_sequence[] = {
- { &hf_t124_conferenceName_01, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_ConferenceNameSelector },
- { &hf_t124_conferenceNameModifier, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_ConferenceNameModifier },
- { &hf_t124_networkAddress_02, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_NetworkAddress },
- { &hf_t124_transferringNodes, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_SET_SIZE_1_65536_OF_UserID },
- { &hf_t124_password_02 , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_PasswordSelector },
- { &hf_t124_networkAddressV2, ASN1_NOT_EXTENSION_ROOT, ASN1_OPTIONAL , dissect_t124_NetworkAddressV2 },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_ConferenceTransferRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_ConferenceTransferRequest, ConferenceTransferRequest_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t RegistryRegisterChannelRequest_sequence[] = {
- { &hf_t124_entityID , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_EntityID },
- { &hf_t124_key_01 , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_RegistryKey },
- { &hf_t124_channelID , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_DynamicChannelID },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_RegistryRegisterChannelRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_RegistryRegisterChannelRequest, RegistryRegisterChannelRequest_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t RegistryAssignTokenRequest_sequence[] = {
- { &hf_t124_entityID , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_EntityID },
- { &hf_t124_key_01 , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_RegistryKey },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_RegistryAssignTokenRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_RegistryAssignTokenRequest, RegistryAssignTokenRequest_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t RegistrySetParameterRequest_sequence[] = {
- { &hf_t124_entityID , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_EntityID },
- { &hf_t124_key_01 , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_RegistryKey },
- { &hf_t124_parameter , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_OCTET_STRING_SIZE_0_64 },
- { &hf_t124_modificationRights, ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_t124_RegistryModificationRights },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_RegistrySetParameterRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_RegistrySetParameterRequest, RegistrySetParameterRequest_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t RegistryRetrieveEntryRequest_sequence[] = {
- { &hf_t124_entityID , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_EntityID },
- { &hf_t124_key_01 , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_RegistryKey },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_RegistryRetrieveEntryRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_RegistryRetrieveEntryRequest, RegistryRetrieveEntryRequest_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t RegistryDeleteEntryRequest_sequence[] = {
- { &hf_t124_entityID , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_EntityID },
- { &hf_t124_key_01 , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_RegistryKey },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_RegistryDeleteEntryRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_RegistryDeleteEntryRequest, RegistryDeleteEntryRequest_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t RegistryMonitorEntryRequest_sequence[] = {
- { &hf_t124_entityID , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_EntityID },
- { &hf_t124_key_01 , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_RegistryKey },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_RegistryMonitorEntryRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_RegistryMonitorEntryRequest, RegistryMonitorEntryRequest_sequence);
-
- return offset;
-}
-
-
-
-static int
-dissect_t124_INTEGER_1_1024(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
- 1U, 1024U, NULL, FALSE);
-
- return offset;
-}
-
-
-static const per_sequence_t RegistryAllocateHandleRequest_sequence[] = {
- { &hf_t124_entityID , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_EntityID },
- { &hf_t124_numberOfHandles, ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_INTEGER_1_1024 },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_RegistryAllocateHandleRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_RegistryAllocateHandleRequest, RegistryAllocateHandleRequest_sequence);
-
- return offset;
-}
-
-
-static const per_sequence_t NonStandardPDU_sequence[] = {
- { &hf_t124_data_02 , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_t124_NonStandardParameter },
- { NULL, 0, 0, NULL }
-};
-
-static int
-dissect_t124_NonStandardPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_NonStandardPDU, NonStandardPDU_sequence);
-
- return offset;
-}
-
-
static int
dissect_t124_T_connectPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 80 "../../asn1/t124/t124.cnf"
+#line 124 "../../asn1/t124/t124.cnf"
tvbuff_t *next_tvb = NULL;
proto_tree *next_tree = NULL;
int old_offset = 0;
@@ -3043,58 +1580,10 @@ dissect_t124_ConnectGCCPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
}
-static const value_string t124_RequestPDU_vals[] = {
- { 0, "conferenceJoinRequest" },
- { 1, "conferenceAddRequest" },
- { 2, "conferenceLockRequest" },
- { 3, "conferenceUnlockRequest" },
- { 4, "conferenceTerminateRequest" },
- { 5, "conferenceEjectUserRequest" },
- { 6, "conferenceTransferRequest" },
- { 7, "registryRegisterChannelRequest" },
- { 8, "registryAssignTokenRequest" },
- { 9, "registrySetParameterRequest" },
- { 10, "registryRetrieveEntryRequest" },
- { 11, "registryDeleteEntryRequest" },
- { 12, "registryMonitorEntryRequest" },
- { 13, "registryAllocateHandleRequest" },
- { 14, "nonStandardRequest" },
- { 0, NULL }
-};
-
-static const per_choice_t RequestPDU_choice[] = {
- { 0, &hf_t124_conferenceJoinRequest, ASN1_EXTENSION_ROOT , dissect_t124_ConferenceJoinRequest },
- { 1, &hf_t124_conferenceAddRequest, ASN1_EXTENSION_ROOT , dissect_t124_ConferenceAddRequest },
- { 2, &hf_t124_conferenceLockRequest, ASN1_EXTENSION_ROOT , dissect_t124_ConferenceLockRequest },
- { 3, &hf_t124_conferenceUnlockRequest, ASN1_EXTENSION_ROOT , dissect_t124_ConferenceUnlockRequest },
- { 4, &hf_t124_conferenceTerminateRequest, ASN1_EXTENSION_ROOT , dissect_t124_ConferenceTerminateRequest },
- { 5, &hf_t124_conferenceEjectUserRequest, ASN1_EXTENSION_ROOT , dissect_t124_ConferenceEjectUserRequest },
- { 6, &hf_t124_conferenceTransferRequest, ASN1_EXTENSION_ROOT , dissect_t124_ConferenceTransferRequest },
- { 7, &hf_t124_registryRegisterChannelRequest, ASN1_EXTENSION_ROOT , dissect_t124_RegistryRegisterChannelRequest },
- { 8, &hf_t124_registryAssignTokenRequest, ASN1_EXTENSION_ROOT , dissect_t124_RegistryAssignTokenRequest },
- { 9, &hf_t124_registrySetParameterRequest, ASN1_EXTENSION_ROOT , dissect_t124_RegistrySetParameterRequest },
- { 10, &hf_t124_registryRetrieveEntryRequest, ASN1_EXTENSION_ROOT , dissect_t124_RegistryRetrieveEntryRequest },
- { 11, &hf_t124_registryDeleteEntryRequest, ASN1_EXTENSION_ROOT , dissect_t124_RegistryDeleteEntryRequest },
- { 12, &hf_t124_registryMonitorEntryRequest, ASN1_EXTENSION_ROOT , dissect_t124_RegistryMonitorEntryRequest },
- { 13, &hf_t124_registryAllocateHandleRequest, ASN1_EXTENSION_ROOT , dissect_t124_RegistryAllocateHandleRequest },
- { 14, &hf_t124_nonStandardRequest, ASN1_EXTENSION_ROOT , dissect_t124_NonStandardPDU },
- { 0, NULL, 0, NULL }
-};
-
-static int
-dissect_t124_RequestPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_t124_RequestPDU, RequestPDU_choice,
- NULL);
-
- return offset;
-}
-
-
static int
dissect_t124_ChannelId(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 180 "../../asn1/t124/t124.cnf"
+#line 223 "../../asn1/t124/t124.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 65535U, &channelId, FALSE);
@@ -3215,22 +1704,11 @@ dissect_t124_Segmentation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
}
-static const per_sequence_t DomainParameters_sequence[] = {
- { &hf_t124_maxChannelIds , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_INTEGER_0_MAX },
- { &hf_t124_maxUserIds , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_INTEGER_0_MAX },
- { &hf_t124_maxTokenIds , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_INTEGER_0_MAX },
- { &hf_t124_numPriorities , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_INTEGER_0_MAX },
- { &hf_t124_minThroughput , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_INTEGER_0_MAX },
- { &hf_t124_maxHeight , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_INTEGER_0_MAX },
- { &hf_t124_maxMCSPDUsize , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_INTEGER_0_MAX },
- { &hf_t124_protocolVersion, ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_INTEGER_0_MAX },
- { NULL, 0, 0, NULL }
-};
static int
-dissect_t124_DomainParameters(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_t124_DomainParameters, DomainParameters_sequence);
+dissect_t124_INTEGER_0_MAX(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
+ offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
+ 0U, NO_BOUND, NULL, FALSE);
return offset;
}
@@ -3944,7 +2422,7 @@ dissect_t124_ChannelExpelIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_
static int
dissect_t124_T_userData(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 123 "../../asn1/t124/t124.cnf"
+#line 167 "../../asn1/t124/t124.cnf"
tvbuff_t *next_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -3984,7 +2462,7 @@ dissect_t124_SendDataRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_t124_T_userData_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 136 "../../asn1/t124/t124.cnf"
+#line 180 "../../asn1/t124/t124.cnf"
tvbuff_t *next_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -4375,7 +2853,7 @@ static const per_choice_t DomainMCSPDU_choice[] = {
static int
dissect_t124_DomainMCSPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 150 "../../asn1/t124/t124.cnf"
+#line 194 "../../asn1/t124/t124.cnf"
gint domainmcs_value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -4807,270 +3285,6 @@ void proto_register_t124(void) {
{ "nonStandard", "t124.nonStandard",
FT_NONE, BASE_NONE, NULL, 0,
"NonStandardParameter", HFILL }},
- { &hf_t124_audio,
- { "audio", "t124.audio",
- FT_BOOLEAN, BASE_NONE, NULL, 0,
- "BOOLEAN", HFILL }},
- { &hf_t124_video,
- { "video", "t124.video",
- FT_BOOLEAN, BASE_NONE, NULL, 0,
- "BOOLEAN", HFILL }},
- { &hf_t124_data_01,
- { "data", "t124.data",
- FT_BOOLEAN, BASE_NONE, NULL, 0,
- "BOOLEAN", HFILL }},
- { &hf_t124_h221,
- { "h221", "t124.h221",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_h244,
- { "h244", "t124.h244",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_iso_iec_13871,
- { "iso-iec-13871", "t124.iso_iec_13871",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_simpleProfile,
- { "simpleProfile", "t124.simpleProfile",
- FT_UINT32, BASE_DEC, VALS(t124_T_simpleProfile_vals), 0,
- NULL, HFILL }},
- { &hf_t124_speech_01,
- { "speech", "t124.speech",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_telephony_3kHz,
- { "telephony-3kHz", "t124.telephony_3kHz",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_telephony_7kHz,
- { "telephony-7kHz", "t124.telephony_7kHz",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_voice_band_01,
- { "voice-band", "t124.voice_band",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_frameRelay,
- { "frameRelay", "t124.frameRelay",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_t123_pstn_basic,
- { "t123-pstn-basic", "t124.t123_pstn_basic",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_t123_psdn_basic,
- { "t123-psdn-basic", "t124.t123_psdn_basic",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_t123_b_isdn_basic,
- { "t123-b-isdn-basic", "t124.t123_b_isdn_basic",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_multimediaProfile,
- { "multimediaProfile", "t124.multimediaProfile",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_profile,
- { "profile", "t124.profile",
- FT_UINT32, BASE_DEC, VALS(t124_T_profile_vals), 0,
- NULL, HFILL }},
- { &hf_t124_h310,
- { "h310", "t124.h310",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_h320,
- { "h320", "t124.h320",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_h321,
- { "h321", "t124.h321",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_h322,
- { "h322", "t124.h322",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_h323,
- { "h323", "t124.h323",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_h324,
- { "h324", "t124.h324",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_h324m,
- { "h324m", "t124.h324m",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_asvd,
- { "asvd", "t124.asvd",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_dsvd,
- { "dsvd", "t124.dsvd",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_t120Data,
- { "t120Data", "t124.t120Data",
- FT_BOOLEAN, BASE_NONE, NULL, 0,
- "BOOLEAN", HFILL }},
- { &hf_t124_dsmccDownloadProfile,
- { "dsmccDownloadProfile", "t124.dsmccDownloadProfile",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_networkAddress,
- { "networkAddress", "t124.networkAddress",
- FT_NONE, BASE_NONE, NULL, 0,
- "ExtendedE164NetworkAddress", HFILL }},
- { &hf_t124_iSDNCircuitTypes,
- { "circuitTypes", "t124.circuitTypes",
- FT_UINT32, BASE_DEC, NULL, 0,
- "ISDNCircuitTypes", HFILL }},
- { &hf_t124_iSDNCircuitTypes_item,
- { "circuitTypes item", "t124.circuitTypes_item",
- FT_UINT32, BASE_DEC, VALS(t124_ISDNCircuitTypes_item_vals), 0,
- "ISDNCircuitTypes_item", HFILL }},
- { &hf_t124_digital_64k_01,
- { "digital-64k", "t124.digital_64k",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_digital_2x64k,
- { "digital-2x64k", "t124.digital_2x64k",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_digital_384k_01,
- { "digital-384k", "t124.digital_384k",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_digital_1536,
- { "digital-1536", "t124.digital_1536",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_digital_1920k_01,
- { "digital-1920k", "t124.digital_1920k",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_multirate_base_64k,
- { "multirate-base-64k", "t124.multirate_base_64k",
- FT_UINT32, BASE_DEC, NULL, 0,
- "INTEGER_1_30", HFILL }},
- { &hf_t124_iSDNHighLayerCompatibility,
- { "highLayerCompatibility", "t124.highLayerCompatibility",
- FT_NONE, BASE_NONE, NULL, 0,
- "ISDNHighLayerCompatibility", HFILL }},
- { &hf_t124_circuitTypes,
- { "circuitTypes", "t124.circuitTypes",
- FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_circuitTypes_item,
- { "circuitTypes item", "t124.circuitTypes_item",
- FT_UINT32, BASE_DEC, VALS(t124_T_circuitTypes_item_vals), 0,
- NULL, HFILL }},
- { &hf_t124_digital_56k_01,
- { "digital-56k", "t124.digital_56k",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_pSDNNetworkAddress,
- { "networkAddress", "t124.networkAddress",
- FT_UINT32, BASE_DEC, VALS(t124_PSDNNetworkAddress_vals), 0,
- "PSDNNetworkAddress", HFILL }},
- { &hf_t124_extendedE164NetworkAddress,
- { "extendedE164NetworkAddress", "t124.extendedE164NetworkAddress",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_transportAddress,
- { "transportAddress", "t124.transportAddress",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_networkAddress_01,
- { "networkAddress", "t124.networkAddress",
- FT_UINT32, BASE_DEC, VALS(t124_T_networkAddress_vals), 0,
- NULL, HFILL }},
- { &hf_t124_extendedE164,
- { "extendedE164", "t124.extendedE164",
- FT_NONE, BASE_NONE, NULL, 0,
- "ExtendedE164NetworkAddress", HFILL }},
- { &hf_t124_nsapAddress_01,
- { "nsapAddress", "t124.nsapAddress",
- FT_NONE, BASE_NONE, NULL, 0,
- "TransportAddress", HFILL }},
- { &hf_t124_maxTransferRate,
- { "maxTransferRate", "t124.maxTransferRate",
- FT_UINT32, BASE_DEC, NULL, 0,
- "INTEGER_0_MAX", HFILL }},
- { &hf_t124_gstnConnection,
- { "gstnConnection", "t124.gstnConnection",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_isdnConnection,
- { "isdnConnection", "t124.isdnConnection",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_csdnConnection,
- { "csdnConnection", "t124.csdnConnection",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_psdnConnection,
- { "psdnConnection", "t124.psdnConnection",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_atmConnection,
- { "atmConnection", "t124.atmConnection",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_NetworkAddressV2_item,
- { "NetworkAddressV2 item", "t124.NetworkAddressV2_item",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_networkConnection,
- { "networkConnection", "t124.networkConnection",
- FT_UINT32, BASE_DEC, VALS(t124_T_networkConnection_vals), 0,
- NULL, HFILL }},
- { &hf_t124_singleConnection,
- { "singleConnection", "t124.singleConnection",
- FT_UINT32, BASE_DEC, VALS(t124_NetworkConnection_vals), 0,
- "NetworkConnection", HFILL }},
- { &hf_t124_aggregatedConnections,
- { "aggregatedConnections", "t124.aggregatedConnections",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_connectionList,
- { "connectionList", "t124.connectionList",
- FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_connectionList_item,
- { "connectionList item", "t124.connectionList_item",
- FT_UINT32, BASE_DEC, VALS(t124_T_connectionList_item_vals), 0,
- "T_connectionList_item", HFILL }},
- { &hf_t124_aggregationMethods,
- { "aggregationMethods", "t124.aggregationMethods",
- FT_UINT32, BASE_DEC, NULL, 0,
- "SET_OF_ChannelAggregationMethod", HFILL }},
- { &hf_t124_aggregationMethods_item,
- { "ChannelAggregationMethod", "t124.ChannelAggregationMethod",
- FT_UINT32, BASE_DEC, VALS(t124_ChannelAggregationMethod_vals), 0,
- NULL, HFILL }},
- { &hf_t124_profiles,
- { "profiles", "t124.profiles",
- FT_UINT32, BASE_DEC, NULL, 0,
- "SET_OF_Profile", HFILL }},
- { &hf_t124_profiles_item,
- { "Profile", "t124.Profile",
- FT_UINT32, BASE_DEC, VALS(t124_Profile_vals), 0,
- NULL, HFILL }},
- { &hf_t124_mediaConcerned,
- { "mediaConcerned", "t124.mediaConcerned",
- FT_NONE, BASE_NONE, NULL, 0,
- "MediaList", HFILL }},
- { &hf_t124_managementDevice,
- { "managementDevice", "t124.managementDevice",
- FT_BOOLEAN, BASE_NONE, NULL, 0,
- "BOOLEAN", HFILL }},
- { &hf_t124_peripheralDevice,
- { "peripheralDevice", "t124.peripheralDevice",
- FT_BOOLEAN, BASE_NONE, NULL, 0,
- "BOOLEAN", HFILL }},
{ &hf_t124_callingNode,
{ "callingNode", "t124.callingNode",
FT_NONE, BASE_NONE, NULL, 0,
@@ -5083,10 +3297,6 @@ void proto_register_t124(void) {
{ "unknown", "t124.unknown",
FT_UINT32, BASE_DEC, NULL, 0,
"INTEGER_0_4294967295", HFILL }},
- { &hf_t124_h243NodeID,
- { "h243NodeID", "t124.h243NodeID",
- FT_BYTES, BASE_NONE, NULL, 0,
- "OCTET_STRING_SIZE_2", HFILL }},
{ &hf_t124_conferenceName,
{ "conferenceName", "t124.conferenceName",
FT_NONE, BASE_NONE, NULL, 0,
@@ -5107,7 +3317,7 @@ void proto_register_t124(void) {
{ "passwordInTheClearRequired", "t124.passwordInTheClearRequired",
FT_BOOLEAN, BASE_NONE, NULL, 0,
"BOOLEAN", HFILL }},
- { &hf_t124_networkAddress_02,
+ { &hf_t124_networkAddress,
{ "networkAddress", "t124.networkAddress",
FT_UINT32, BASE_DEC, NULL, 0,
NULL, HFILL }},
@@ -5119,166 +3329,6 @@ void proto_register_t124(void) {
{ "conferenceMode", "t124.conferenceMode",
FT_UINT32, BASE_DEC, VALS(t124_ConferenceMode_vals), 0,
NULL, HFILL }},
- { &hf_t124_superiorNode,
- { "superiorNode", "t124.superiorNode",
- FT_UINT32, BASE_DEC, NULL, 0,
- "UserID", HFILL }},
- { &hf_t124_nodeType,
- { "nodeType", "t124.nodeType",
- FT_UINT32, BASE_DEC, VALS(t124_NodeType_vals), 0,
- NULL, HFILL }},
- { &hf_t124_nodeProperties,
- { "nodeProperties", "t124.nodeProperties",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_nodeName,
- { "nodeName", "t124.nodeName",
- FT_STRING, BASE_NONE, NULL, 0,
- "TextString", HFILL }},
- { &hf_t124_participantsList,
- { "participantsList", "t124.participantsList",
- FT_UINT32, BASE_DEC, NULL, 0,
- "SEQUENCE_OF_TextString", HFILL }},
- { &hf_t124_participantsList_item,
- { "TextString", "t124.TextString",
- FT_STRING, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_siteInformation,
- { "siteInformation", "t124.siteInformation",
- FT_STRING, BASE_NONE, NULL, 0,
- "TextString", HFILL }},
- { &hf_t124_alternativeNodeID,
- { "alternativeNodeID", "t124.alternativeNodeID",
- FT_UINT32, BASE_DEC, VALS(t124_AlternativeNodeID_vals), 0,
- NULL, HFILL }},
- { &hf_t124_userData,
- { "userData", "t124.userData",
- FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_nodeCategory,
- { "nodeCategory", "t124.nodeCategory",
- FT_UINT32, BASE_DEC, VALS(t124_NodeCategory_vals), 0,
- NULL, HFILL }},
- { &hf_t124_networkAddressV2,
- { "networkAddressV2", "t124.networkAddressV2",
- FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_applicationProtocolKey,
- { "applicationProtocolKey", "t124.applicationProtocolKey",
- FT_UINT32, BASE_DEC, VALS(t124_Key_vals), 0,
- "Key", HFILL }},
- { &hf_t124_sessionID,
- { "sessionID", "t124.sessionID",
- FT_UINT32, BASE_DEC, NULL, 0,
- "ChannelID", HFILL }},
- { &hf_t124_applicationActive,
- { "applicationActive", "t124.applicationActive",
- FT_BOOLEAN, BASE_NONE, NULL, 0,
- "BOOLEAN", HFILL }},
- { &hf_t124_conductingOperationCapable,
- { "conductingOperationCapable", "t124.conductingOperationCapable",
- FT_BOOLEAN, BASE_NONE, NULL, 0,
- "BOOLEAN", HFILL }},
- { &hf_t124_startupChannel,
- { "startupChannel", "t124.startupChannel",
- FT_UINT32, BASE_DEC, VALS(t124_ChannelType_vals), 0,
- "ChannelType", HFILL }},
- { &hf_t124_applicationUserID,
- { "applicationUserID", "t124.applicationUserID",
- FT_UINT32, BASE_DEC, NULL, 0,
- "UserID", HFILL }},
- { &hf_t124_nonCollapsingCapabilities,
- { "nonCollapsingCapabilities", "t124.nonCollapsingCapabilities",
- FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_nonCollapsingCapabilities_item,
- { "nonCollapsingCapabilities item", "t124.nonCollapsingCapabilities_item",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_capabilityID,
- { "capabilityID", "t124.capabilityID",
- FT_UINT32, BASE_DEC, VALS(t124_CapabilityID_vals), 0,
- NULL, HFILL }},
- { &hf_t124_applicationData,
- { "applicationData", "t124.applicationData",
- FT_BYTES, BASE_NONE, NULL, 0,
- "OCTET_STRING", HFILL }},
- { &hf_t124_standard,
- { "standard", "t124.standard",
- FT_UINT32, BASE_DEC, NULL, 0,
- "INTEGER_0_65535", HFILL }},
- { &hf_t124_nonStandard_01,
- { "nonStandard", "t124.nonStandard",
- FT_UINT32, BASE_DEC, VALS(t124_Key_vals), 0,
- "Key", HFILL }},
- { &hf_t124_logical,
- { "logical", "t124.logical",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_unsignedMin,
- { "unsignedMin", "t124.unsignedMin",
- FT_UINT32, BASE_DEC, NULL, 0,
- "INTEGER_0_MAX", HFILL }},
- { &hf_t124_unsignedMax,
- { "unsignedMax", "t124.unsignedMax",
- FT_UINT32, BASE_DEC, NULL, 0,
- "INTEGER_0_MAX", HFILL }},
- { &hf_t124_sessionKey,
- { "sessionKey", "t124.sessionKey",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_expectedCapabilitySet,
- { "expectedCapabilitySet", "t124.expectedCapabilitySet",
- FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_expectedCapabilitySet_item,
- { "expectedCapabilitySet item", "t124.expectedCapabilitySet_item",
- FT_NONE, BASE_NONE, NULL, 0,
- "T_expectedCapabilitySet_item", HFILL }},
- { &hf_t124_capabilityClass,
- { "capabilityClass", "t124.capabilityClass",
- FT_UINT32, BASE_DEC, VALS(t124_CapabilityClass_vals), 0,
- NULL, HFILL }},
- { &hf_t124_mandatoryFlag,
- { "mandatoryFlag", "t124.mandatoryFlag",
- FT_BOOLEAN, BASE_NONE, NULL, 0,
- "BOOLEAN", HFILL }},
- { &hf_t124_resourceID,
- { "resourceID", "t124.resourceID",
- FT_BYTES, BASE_NONE, NULL, 0,
- "OCTET_STRING_SIZE_0_64", HFILL }},
- { &hf_t124_channelID,
- { "channelID", "t124.channelID",
- FT_UINT32, BASE_DEC, NULL, 0,
- "DynamicChannelID", HFILL }},
- { &hf_t124_tokenID,
- { "tokenID", "t124.tokenID",
- FT_UINT32, BASE_DEC, NULL, 0,
- "DynamicTokenID", HFILL }},
- { &hf_t124_parameter,
- { "parameter", "t124.parameter",
- FT_BYTES, BASE_NONE, NULL, 0,
- "OCTET_STRING_SIZE_0_64", HFILL }},
- { &hf_t124_vacant,
- { "vacant", "t124.vacant",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_owned,
- { "owned", "t124.owned",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_nodeID,
- { "nodeID", "t124.nodeID",
- FT_UINT32, BASE_DEC, NULL, 0,
- "UserID", HFILL }},
- { &hf_t124_entityID,
- { "entityID", "t124.entityID",
- FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_notOwned,
- { "notOwned", "t124.notOwned",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
{ &hf_t124_convenerPassword,
{ "convenerPassword", "t124.convenerPassword",
FT_NONE, BASE_NONE, NULL, 0,
@@ -5327,10 +3377,18 @@ void proto_register_t124(void) {
{ "callerIdentifier", "t124.callerIdentifier",
FT_STRING, BASE_NONE, NULL, 0,
"TextString", HFILL }},
+ { &hf_t124_userData,
+ { "userData", "t124.userData",
+ FT_UINT32, BASE_DEC, NULL, 0,
+ NULL, HFILL }},
{ &hf_t124_conferencePriority,
{ "conferencePriority", "t124.conferencePriority",
FT_NONE, BASE_NONE, NULL, 0,
NULL, HFILL }},
+ { &hf_t124_nodeID,
+ { "nodeID", "t124.nodeID",
+ FT_UINT32, BASE_DEC, NULL, 0,
+ "UserID", HFILL }},
{ &hf_t124_tag,
{ "tag", "t124.tag",
FT_INT32, BASE_DEC, NULL, 0,
@@ -5339,6 +3397,10 @@ void proto_register_t124(void) {
{ "result", "t124.result",
FT_UINT32, BASE_DEC, VALS(t124_T_result_vals), 0,
NULL, HFILL }},
+ { &hf_t124_nodeType,
+ { "nodeType", "t124.nodeType",
+ FT_UINT32, BASE_DEC, VALS(t124_NodeType_vals), 0,
+ NULL, HFILL }},
{ &hf_t124_asymmetryIndicator,
{ "asymmetryIndicator", "t124.asymmetryIndicator",
FT_UINT32, BASE_DEC, VALS(t124_AsymmetryIndicator_vals), 0,
@@ -5375,6 +3437,10 @@ void proto_register_t124(void) {
{ "convenerPassword", "t124.convenerPassword",
FT_UINT32, BASE_DEC, VALS(t124_PasswordSelector_vals), 0,
"PasswordSelector", HFILL }},
+ { &hf_t124_nodeCategory,
+ { "nodeCategory", "t124.nodeCategory",
+ FT_UINT32, BASE_DEC, VALS(t124_NodeCategory_vals), 0,
+ NULL, HFILL }},
{ &hf_t124_topNodeID,
{ "topNodeID", "t124.topNodeID",
FT_UINT32, BASE_DEC, NULL, 0,
@@ -5391,54 +3457,6 @@ void proto_register_t124(void) {
{ "result", "t124.result",
FT_UINT32, BASE_DEC, VALS(t124_InviteResponseResult_vals), 0,
"InviteResponseResult", HFILL }},
- { &hf_t124_requestingNode,
- { "requestingNode", "t124.requestingNode",
- FT_UINT32, BASE_DEC, NULL, 0,
- "UserID", HFILL }},
- { &hf_t124_addingMCU,
- { "addingMCU", "t124.addingMCU",
- FT_UINT32, BASE_DEC, NULL, 0,
- "UserID", HFILL }},
- { &hf_t124_terminateRequestReason,
- { "reason", "t124.reason",
- FT_UINT32, BASE_DEC, VALS(t124_TerminateRequestReason_vals), 0,
- "TerminateRequestReason", HFILL }},
- { &hf_t124_nodeToEject,
- { "nodeToEject", "t124.nodeToEject",
- FT_UINT32, BASE_DEC, NULL, 0,
- "UserID", HFILL }},
- { &hf_t124_ejectUserRequestReason,
- { "reason", "t124.reason",
- FT_UINT32, BASE_DEC, VALS(t124_EjectUserRequestReason_vals), 0,
- "EjectUserRequestReason", HFILL }},
- { &hf_t124_transferringNodes,
- { "transferringNodes", "t124.transferringNodes",
- FT_UINT32, BASE_DEC, NULL, 0,
- "SET_SIZE_1_65536_OF_UserID", HFILL }},
- { &hf_t124_transferringNodes_item,
- { "UserID", "t124.UserID",
- FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_password_02,
- { "password", "t124.password",
- FT_UINT32, BASE_DEC, VALS(t124_PasswordSelector_vals), 0,
- "PasswordSelector", HFILL }},
- { &hf_t124_key_01,
- { "key", "t124.key",
- FT_NONE, BASE_NONE, NULL, 0,
- "RegistryKey", HFILL }},
- { &hf_t124_modificationRights,
- { "modificationRights", "t124.modificationRights",
- FT_UINT32, BASE_DEC, VALS(t124_RegistryModificationRights_vals), 0,
- "RegistryModificationRights", HFILL }},
- { &hf_t124_numberOfHandles,
- { "numberOfHandles", "t124.numberOfHandles",
- FT_UINT32, BASE_DEC, NULL, 0,
- "INTEGER_1_1024", HFILL }},
- { &hf_t124_data_02,
- { "data", "t124.data",
- FT_NONE, BASE_NONE, NULL, 0,
- "NonStandardParameter", HFILL }},
{ &hf_t124_t124Identifier,
{ "t124Identifier", "t124.t124Identifier",
FT_UINT32, BASE_DEC, VALS(t124_Key_vals), 0,
@@ -5479,94 +3497,6 @@ void proto_register_t124(void) {
{ "conferenceInviteResponse", "t124.conferenceInviteResponse",
FT_NONE, BASE_NONE, NULL, 0,
NULL, HFILL }},
- { &hf_t124_conferenceAddRequest,
- { "conferenceAddRequest", "t124.conferenceAddRequest",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_conferenceLockRequest,
- { "conferenceLockRequest", "t124.conferenceLockRequest",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_conferenceUnlockRequest,
- { "conferenceUnlockRequest", "t124.conferenceUnlockRequest",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_conferenceTerminateRequest,
- { "conferenceTerminateRequest", "t124.conferenceTerminateRequest",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_conferenceEjectUserRequest,
- { "conferenceEjectUserRequest", "t124.conferenceEjectUserRequest",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_conferenceTransferRequest,
- { "conferenceTransferRequest", "t124.conferenceTransferRequest",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_registryRegisterChannelRequest,
- { "registryRegisterChannelRequest", "t124.registryRegisterChannelRequest",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_registryAssignTokenRequest,
- { "registryAssignTokenRequest", "t124.registryAssignTokenRequest",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_registrySetParameterRequest,
- { "registrySetParameterRequest", "t124.registrySetParameterRequest",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_registryRetrieveEntryRequest,
- { "registryRetrieveEntryRequest", "t124.registryRetrieveEntryRequest",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_registryDeleteEntryRequest,
- { "registryDeleteEntryRequest", "t124.registryDeleteEntryRequest",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_registryMonitorEntryRequest,
- { "registryMonitorEntryRequest", "t124.registryMonitorEntryRequest",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_registryAllocateHandleRequest,
- { "registryAllocateHandleRequest", "t124.registryAllocateHandleRequest",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t124_nonStandardRequest,
- { "nonStandardRequest", "t124.nonStandardRequest",
- FT_NONE, BASE_NONE, NULL, 0,
- "NonStandardPDU", HFILL }},
- { &hf_t124_maxChannelIds,
- { "maxChannelIds", "t124.maxChannelIds",
- FT_UINT32, BASE_DEC, NULL, 0,
- "INTEGER_0_MAX", HFILL }},
- { &hf_t124_maxUserIds,
- { "maxUserIds", "t124.maxUserIds",
- FT_UINT32, BASE_DEC, NULL, 0,
- "INTEGER_0_MAX", HFILL }},
- { &hf_t124_maxTokenIds,
- { "maxTokenIds", "t124.maxTokenIds",
- FT_UINT32, BASE_DEC, NULL, 0,
- "INTEGER_0_MAX", HFILL }},
- { &hf_t124_numPriorities,
- { "numPriorities", "t124.numPriorities",
- FT_UINT32, BASE_DEC, NULL, 0,
- "INTEGER_0_MAX", HFILL }},
- { &hf_t124_minThroughput,
- { "minThroughput", "t124.minThroughput",
- FT_UINT32, BASE_DEC, NULL, 0,
- "INTEGER_0_MAX", HFILL }},
- { &hf_t124_maxHeight,
- { "maxHeight", "t124.maxHeight",
- FT_UINT32, BASE_DEC, NULL, 0,
- "INTEGER_0_MAX", HFILL }},
- { &hf_t124_maxMCSPDUsize,
- { "maxMCSPDUsize", "t124.maxMCSPDUsize",
- FT_UINT32, BASE_DEC, NULL, 0,
- "INTEGER_0_MAX", HFILL }},
- { &hf_t124_protocolVersion,
- { "protocolVersion", "t124.protocolVersion",
- FT_UINT32, BASE_DEC, NULL, 0,
- "INTEGER_0_MAX", HFILL }},
{ &hf_t124_heightLimit,
{ "heightLimit", "t124.heightLimit",
FT_UINT32, BASE_DEC, NULL, 0,
@@ -5993,54 +3923,8 @@ void proto_register_t124(void) {
&ett_t124_T_transferModes,
&ett_t124_T_highLayerCompatibility,
&ett_t124_T_transportConnection,
- &ett_t124_MediaList,
- &ett_t124_ChannelAggregationMethod,
- &ett_t124_Profile,
- &ett_t124_T_simpleProfile,
- &ett_t124_T_multimediaProfile,
- &ett_t124_T_profile,
- &ett_t124_ExtendedE164NetworkAddress,
- &ett_t124_TransportAddress,
- &ett_t124_GSTNConnection,
- &ett_t124_ISDNConnection,
- &ett_t124_ISDNCircuitTypes,
- &ett_t124_ISDNCircuitTypes_item,
- &ett_t124_ISDNHighLayerCompatibility,
- &ett_t124_CSDNConnection,
- &ett_t124_T_circuitTypes,
- &ett_t124_T_circuitTypes_item,
- &ett_t124_PSDNConnection,
- &ett_t124_PSDNNetworkAddress,
- &ett_t124_ATMConnection,
- &ett_t124_T_networkAddress,
- &ett_t124_NetworkConnection,
- &ett_t124_NetworkAddressV2,
- &ett_t124_NetworkAddressV2_item,
- &ett_t124_T_networkConnection,
- &ett_t124_T_aggregatedConnections,
- &ett_t124_T_connectionList,
- &ett_t124_T_connectionList_item,
- &ett_t124_SET_OF_ChannelAggregationMethod,
- &ett_t124_SET_OF_Profile,
- &ett_t124_NodeProperties,
&ett_t124_AsymmetryIndicator,
- &ett_t124_AlternativeNodeID,
&ett_t124_ConferenceDescriptor,
- &ett_t124_NodeRecord,
- &ett_t124_SEQUENCE_OF_TextString,
- &ett_t124_SessionKey,
- &ett_t124_ApplicationRecord,
- &ett_t124_T_nonCollapsingCapabilities,
- &ett_t124_T_nonCollapsingCapabilities_item,
- &ett_t124_CapabilityID,
- &ett_t124_CapabilityClass,
- &ett_t124_ApplicationInvokeSpecifier,
- &ett_t124_T_expectedCapabilitySet,
- &ett_t124_T_expectedCapabilitySet_item,
- &ett_t124_RegistryKey,
- &ett_t124_RegistryItem,
- &ett_t124_RegistryEntryOwner,
- &ett_t124_T_owned,
&ett_t124_ConferenceCreateRequest,
&ett_t124_SET_OF_Privilege,
&ett_t124_ConferenceCreateResponse,
@@ -6051,26 +3935,9 @@ void proto_register_t124(void) {
&ett_t124_ConferenceJoinResponse,
&ett_t124_ConferenceInviteRequest,
&ett_t124_ConferenceInviteResponse,
- &ett_t124_ConferenceAddRequest,
- &ett_t124_ConferenceLockRequest,
- &ett_t124_ConferenceUnlockRequest,
- &ett_t124_ConferenceTerminateRequest,
- &ett_t124_ConferenceEjectUserRequest,
- &ett_t124_ConferenceTransferRequest,
- &ett_t124_SET_SIZE_1_65536_OF_UserID,
- &ett_t124_RegistryRegisterChannelRequest,
- &ett_t124_RegistryAssignTokenRequest,
- &ett_t124_RegistrySetParameterRequest,
- &ett_t124_RegistryRetrieveEntryRequest,
- &ett_t124_RegistryDeleteEntryRequest,
- &ett_t124_RegistryMonitorEntryRequest,
- &ett_t124_RegistryAllocateHandleRequest,
- &ett_t124_NonStandardPDU,
&ett_t124_ConnectData,
&ett_t124_ConnectGCCPDU,
- &ett_t124_RequestPDU,
&ett_t124_Segmentation,
- &ett_t124_DomainParameters,
&ett_t124_PlumbDomainIndication,
&ett_t124_ErectDomainRequest,
&ett_t124_ChannelAttributes,
diff --git a/epan/dissectors/packet-t125.c b/epan/dissectors/packet-t125.c
index afa9ebfed2..a581d06d53 100644
--- a/epan/dissectors/packet-t125.c
+++ b/epan/dissectors/packet-t125.c
@@ -77,36 +77,10 @@ static int hf_t125_calledConnectId = -1; /* INTEGER_0_MAX */
static int hf_t125_domainParameters = -1; /* DomainParameters */
static int hf_t125_userData_01 = -1; /* T_userData_01 */
static int hf_t125_dataPriority = -1; /* DataPriority */
-static int hf_t125_static = -1; /* T_static */
-static int hf_t125_channelId = -1; /* StaticChannelId */
-static int hf_t125_userId = -1; /* T_userId */
-static int hf_t125_joined = -1; /* BOOLEAN */
-static int hf_t125_userId_01 = -1; /* UserId */
-static int hf_t125_private = -1; /* T_private */
-static int hf_t125_channelId_01 = -1; /* PrivateChannelId */
-static int hf_t125_manager = -1; /* UserId */
-static int hf_t125_admitted = -1; /* SET_OF_UserId */
-static int hf_t125_admitted_item = -1; /* UserId */
-static int hf_t125_assigned = -1; /* T_assigned */
-static int hf_t125_channelId_02 = -1; /* AssignedChannelId */
-static int hf_t125_grabbed = -1; /* T_grabbed */
-static int hf_t125_tokenId = -1; /* TokenId */
-static int hf_t125_grabber = -1; /* UserId */
-static int hf_t125_inhibited = -1; /* T_inhibited */
-static int hf_t125_inhibitors = -1; /* SET_OF_UserId */
-static int hf_t125_inhibitors_item = -1; /* UserId */
-static int hf_t125_giving = -1; /* T_giving */
-static int hf_t125_recipient = -1; /* UserId */
-static int hf_t125_ungivable = -1; /* T_ungivable */
-static int hf_t125_given = -1; /* T_given */
-static int hf_t125_initiator = -1; /* UserId */
static int hf_t125_connect_initial = -1; /* Connect_Initial */
static int hf_t125_connect_response = -1; /* Connect_Response */
static int hf_t125_connect_additional = -1; /* Connect_Additional */
static int hf_t125_connect_result = -1; /* Connect_Result */
-/* named bits */
-static int hf_t125_Segmentation_begin = -1;
-static int hf_t125_Segmentation_end = -1;
/*--- End of included file: packet-t125-hf.c ---*/
#line 49 "../../asn1/t125/packet-t125-template.c"
@@ -120,25 +94,11 @@ static int hf_t125_heur = -1;
/*--- Included file: packet-t125-ett.c ---*/
#line 1 "../../asn1/t125/packet-t125-ett.c"
-static gint ett_t125_Segmentation = -1;
static gint ett_t125_DomainParameters = -1;
static gint ett_t125_Connect_Initial_U = -1;
static gint ett_t125_Connect_Response_U = -1;
static gint ett_t125_Connect_Additional_U = -1;
static gint ett_t125_Connect_Result_U = -1;
-static gint ett_t125_ChannelAttributes = -1;
-static gint ett_t125_T_static = -1;
-static gint ett_t125_T_userId = -1;
-static gint ett_t125_T_private = -1;
-static gint ett_t125_SET_OF_UserId = -1;
-static gint ett_t125_T_assigned = -1;
-static gint ett_t125_TokenAttributes = -1;
-static gint ett_t125_T_grabbed = -1;
-static gint ett_t125_T_inhibited = -1;
-static gint ett_t125_T_giving = -1;
-static gint ett_t125_T_ungivable = -1;
-static gint ett_t125_T_given = -1;
-static gint ett_t125_TokenGrabRequest_U = -1;
static gint ett_t125_ConnectMCSPDU = -1;
/*--- End of included file: packet-t125-ett.c ---*/
@@ -150,93 +110,6 @@ static heur_dissector_list_t t125_heur_subdissector_list;
/*--- Included file: packet-t125-fn.c ---*/
#line 1 "../../asn1/t125/packet-t125-fn.c"
-
-static int
-dissect_t125_ChannelId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
- NULL);
-
- return offset;
-}
-
-
-
-static int
-dissect_t125_StaticChannelId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_t125_ChannelId(implicit_tag, tvb, offset, actx, tree, hf_index);
-
- return offset;
-}
-
-
-
-static int
-dissect_t125_DynamicChannelId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_t125_ChannelId(implicit_tag, tvb, offset, actx, tree, hf_index);
-
- return offset;
-}
-
-
-
-static int
-dissect_t125_UserId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_t125_DynamicChannelId(implicit_tag, tvb, offset, actx, tree, hf_index);
-
- return offset;
-}
-
-
-
-static int
-dissect_t125_PrivateChannelId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_t125_DynamicChannelId(implicit_tag, tvb, offset, actx, tree, hf_index);
-
- return offset;
-}
-
-
-
-static int
-dissect_t125_AssignedChannelId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_t125_DynamicChannelId(implicit_tag, tvb, offset, actx, tree, hf_index);
-
- return offset;
-}
-
-
-
-static int
-dissect_t125_TokenId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
- NULL);
-
- return offset;
-}
-
-
-static const value_string t125_TokenStatus_vals[] = {
- { 0, "notInUse" },
- { 1, "selfGrabbed" },
- { 2, "otherGrabbed" },
- { 3, "selfInhibited" },
- { 4, "otherInhibited" },
- { 5, "selfRecipient" },
- { 6, "selfGiving" },
- { 7, "otherGiving" },
- { 0, NULL }
-};
-
-
-static int
-dissect_t125_TokenStatus(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
- NULL);
-
- return offset;
-}
-
-
static const value_string t125_DataPriority_vals[] = {
{ 0, "top" },
{ 1, "high" },
@@ -255,22 +128,6 @@ dissect_t125_DataPriority(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
}
-static const asn_namedbit Segmentation_bits[] = {
- { 0, &hf_t125_Segmentation_begin, -1, -1, "begin", NULL },
- { 1, &hf_t125_Segmentation_end, -1, -1, "end", NULL },
- { 0, NULL, 0, 0, NULL, NULL }
-};
-
-static int
-dissect_t125_Segmentation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_bitstring(implicit_tag, actx, tree, tvb, offset,
- Segmentation_bits, hf_index, ett_t125_Segmentation,
- NULL);
-
- return offset;
-}
-
-
static int
dissect_t125_INTEGER_0_MAX(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
@@ -324,7 +181,7 @@ dissect_t125_BOOLEAN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U
static int
dissect_t125_T_userData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 87 "../../asn1/t125/t125.cnf"
+#line 99 "../../asn1/t125/t125.cnf"
tvbuff_t *next_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&next_tvb);
@@ -401,7 +258,7 @@ dissect_t125_Result(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_
static int
dissect_t125_T_userData_01(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 96 "../../asn1/t125/t125.cnf"
+#line 108 "../../asn1/t125/t125.cnf"
tvbuff_t *next_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&next_tvb);
@@ -491,281 +348,6 @@ dissect_t125_Connect_Result(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
}
-static const ber_sequence_t T_static_sequence[] = {
- { &hf_t125_channelId , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_StaticChannelId },
- { NULL, 0, 0, 0, NULL }
-};
-
-static int
-dissect_t125_T_static(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
- T_static_sequence, hf_index, ett_t125_T_static);
-
- return offset;
-}
-
-
-static const ber_sequence_t T_userId_sequence[] = {
- { &hf_t125_joined , BER_CLASS_UNI, BER_UNI_TAG_BOOLEAN, BER_FLAGS_NOOWNTAG, dissect_t125_BOOLEAN },
- { &hf_t125_userId_01 , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_UserId },
- { NULL, 0, 0, 0, NULL }
-};
-
-static int
-dissect_t125_T_userId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
- T_userId_sequence, hf_index, ett_t125_T_userId);
-
- return offset;
-}
-
-
-static const ber_sequence_t SET_OF_UserId_set_of[1] = {
- { &hf_t125_admitted_item , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_UserId },
-};
-
-static int
-dissect_t125_SET_OF_UserId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_set_of(implicit_tag, actx, tree, tvb, offset,
- SET_OF_UserId_set_of, hf_index, ett_t125_SET_OF_UserId);
-
- return offset;
-}
-
-
-static const ber_sequence_t T_private_sequence[] = {
- { &hf_t125_joined , BER_CLASS_UNI, BER_UNI_TAG_BOOLEAN, BER_FLAGS_NOOWNTAG, dissect_t125_BOOLEAN },
- { &hf_t125_channelId_01 , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_PrivateChannelId },
- { &hf_t125_manager , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_UserId },
- { &hf_t125_admitted , BER_CLASS_UNI, BER_UNI_TAG_SET, BER_FLAGS_NOOWNTAG, dissect_t125_SET_OF_UserId },
- { NULL, 0, 0, 0, NULL }
-};
-
-static int
-dissect_t125_T_private(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
- T_private_sequence, hf_index, ett_t125_T_private);
-
- return offset;
-}
-
-
-static const ber_sequence_t T_assigned_sequence[] = {
- { &hf_t125_channelId_02 , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_AssignedChannelId },
- { NULL, 0, 0, 0, NULL }
-};
-
-static int
-dissect_t125_T_assigned(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
- T_assigned_sequence, hf_index, ett_t125_T_assigned);
-
- return offset;
-}
-
-
-static const value_string t125_ChannelAttributes_vals[] = {
- { 0, "static" },
- { 1, "userId" },
- { 2, "private" },
- { 3, "assigned" },
- { 0, NULL }
-};
-
-static const ber_choice_t ChannelAttributes_choice[] = {
- { 0, &hf_t125_static , BER_CLASS_CON, 0, BER_FLAGS_IMPLTAG, dissect_t125_T_static },
- { 1, &hf_t125_userId , BER_CLASS_CON, 1, BER_FLAGS_IMPLTAG, dissect_t125_T_userId },
- { 2, &hf_t125_private , BER_CLASS_CON, 2, BER_FLAGS_IMPLTAG, dissect_t125_T_private },
- { 3, &hf_t125_assigned , BER_CLASS_CON, 3, BER_FLAGS_IMPLTAG, dissect_t125_T_assigned },
- { 0, NULL, 0, 0, 0, NULL }
-};
-
-static int
-dissect_t125_ChannelAttributes(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_choice(actx, tree, tvb, offset,
- ChannelAttributes_choice, hf_index, ett_t125_ChannelAttributes,
- NULL);
-
- return offset;
-}
-
-
-static const ber_sequence_t T_grabbed_sequence[] = {
- { &hf_t125_tokenId , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_TokenId },
- { &hf_t125_grabber , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_UserId },
- { NULL, 0, 0, 0, NULL }
-};
-
-static int
-dissect_t125_T_grabbed(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
- T_grabbed_sequence, hf_index, ett_t125_T_grabbed);
-
- return offset;
-}
-
-
-static const ber_sequence_t T_inhibited_sequence[] = {
- { &hf_t125_tokenId , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_TokenId },
- { &hf_t125_inhibitors , BER_CLASS_UNI, BER_UNI_TAG_SET, BER_FLAGS_NOOWNTAG, dissect_t125_SET_OF_UserId },
- { NULL, 0, 0, 0, NULL }
-};
-
-static int
-dissect_t125_T_inhibited(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
- T_inhibited_sequence, hf_index, ett_t125_T_inhibited);
-
- return offset;
-}
-
-
-static const ber_sequence_t T_giving_sequence[] = {
- { &hf_t125_tokenId , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_TokenId },
- { &hf_t125_grabber , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_UserId },
- { &hf_t125_recipient , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_UserId },
- { NULL, 0, 0, 0, NULL }
-};
-
-static int
-dissect_t125_T_giving(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
- T_giving_sequence, hf_index, ett_t125_T_giving);
-
- return offset;
-}
-
-
-static const ber_sequence_t T_ungivable_sequence[] = {
- { &hf_t125_tokenId , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_TokenId },
- { &hf_t125_grabber , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_UserId },
- { NULL, 0, 0, 0, NULL }
-};
-
-static int
-dissect_t125_T_ungivable(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
- T_ungivable_sequence, hf_index, ett_t125_T_ungivable);
-
- return offset;
-}
-
-
-static const ber_sequence_t T_given_sequence[] = {
- { &hf_t125_tokenId , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_TokenId },
- { &hf_t125_recipient , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_UserId },
- { NULL, 0, 0, 0, NULL }
-};
-
-static int
-dissect_t125_T_given(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
- T_given_sequence, hf_index, ett_t125_T_given);
-
- return offset;
-}
-
-
-static const value_string t125_TokenAttributes_vals[] = {
- { 0, "grabbed" },
- { 1, "inhibited" },
- { 2, "giving" },
- { 3, "ungivable" },
- { 4, "given" },
- { 0, NULL }
-};
-
-static const ber_choice_t TokenAttributes_choice[] = {
- { 0, &hf_t125_grabbed , BER_CLASS_CON, 0, BER_FLAGS_IMPLTAG, dissect_t125_T_grabbed },
- { 1, &hf_t125_inhibited , BER_CLASS_CON, 1, BER_FLAGS_IMPLTAG, dissect_t125_T_inhibited },
- { 2, &hf_t125_giving , BER_CLASS_CON, 2, BER_FLAGS_IMPLTAG, dissect_t125_T_giving },
- { 3, &hf_t125_ungivable , BER_CLASS_CON, 3, BER_FLAGS_IMPLTAG, dissect_t125_T_ungivable },
- { 4, &hf_t125_given , BER_CLASS_CON, 4, BER_FLAGS_IMPLTAG, dissect_t125_T_given },
- { 0, NULL, 0, 0, 0, NULL }
-};
-
-static int
-dissect_t125_TokenAttributes(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_choice(actx, tree, tvb, offset,
- TokenAttributes_choice, hf_index, ett_t125_TokenAttributes,
- NULL);
-
- return offset;
-}
-
-
-static const ber_sequence_t TokenGrabRequest_U_sequence[] = {
- { &hf_t125_initiator , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_UserId },
- { &hf_t125_tokenId , BER_CLASS_UNI, BER_UNI_TAG_INTEGER, BER_FLAGS_NOOWNTAG, dissect_t125_TokenId },
- { NULL, 0, 0, 0, NULL }
-};
-
-static int
-dissect_t125_TokenGrabRequest_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
- TokenGrabRequest_U_sequence, hf_index, ett_t125_TokenGrabRequest_U);
-
- return offset;
-}
-
-
-
-static int
-dissect_t125_TokenGrabRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset,
- hf_index, BER_CLASS_APP, 29, TRUE, dissect_t125_TokenGrabRequest_U);
-
- return offset;
-}
-
-
-static const value_string t125_Reason_vals[] = {
- { 0, "rn-domain-disconnected" },
- { 1, "rn-provider-initiated" },
- { 2, "rn-token-purged" },
- { 3, "rn-user-requested" },
- { 4, "rn-channel-purged" },
- { 0, NULL }
-};
-
-
-static int
-dissect_t125_Reason(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
- NULL);
-
- return offset;
-}
-
-
-static const value_string t125_Diagnostic_vals[] = {
- { 0, "dc-inconsistent-merge" },
- { 1, "dc-forbidden-PDU-downward" },
- { 2, "dc-forbidden-PDU-upward" },
- { 3, "dc-invalid-BER-encoding" },
- { 4, "dc-invalid-PER-encoding" },
- { 5, "dc-misrouted-user" },
- { 6, "dc-unrequested-confirm" },
- { 7, "dc-wrong-transport-priority" },
- { 8, "dc-channel-id-conflict" },
- { 9, "dc-token-id-conflict" },
- { 10, "dc-not-user-id-channel" },
- { 11, "dc-too-many-channels" },
- { 12, "dc-too-many-tokens" },
- { 13, "dc-too-many-users" },
- { 0, NULL }
-};
-
-
-static int
-dissect_t125_Diagnostic(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
- NULL);
-
- return offset;
-}
-
-
static const value_string t125_ConnectMCSPDU_vals[] = {
{ 101, "connect-initial" },
{ 102, "connect-response" },
@@ -965,98 +547,6 @@ void proto_register_t125(void) {
{ "dataPriority", "t125.dataPriority",
FT_UINT32, BASE_DEC, VALS(t125_DataPriority_vals), 0,
NULL, HFILL }},
- { &hf_t125_static,
- { "static", "t125.static",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t125_channelId,
- { "channelId", "t125.channelId",
- FT_UINT32, BASE_DEC, NULL, 0,
- "StaticChannelId", HFILL }},
- { &hf_t125_userId,
- { "userId", "t125.userId",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t125_joined,
- { "joined", "t125.joined",
- FT_BOOLEAN, BASE_NONE, NULL, 0,
- "BOOLEAN", HFILL }},
- { &hf_t125_userId_01,
- { "userId", "t125.userId",
- FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
- { &hf_t125_private,
- { "private", "t125.private",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t125_channelId_01,
- { "channelId", "t125.channelId",
- FT_UINT32, BASE_DEC, NULL, 0,
- "PrivateChannelId", HFILL }},
- { &hf_t125_manager,
- { "manager", "t125.manager",
- FT_UINT32, BASE_DEC, NULL, 0,
- "UserId", HFILL }},
- { &hf_t125_admitted,
- { "admitted", "t125.admitted",
- FT_UINT32, BASE_DEC, NULL, 0,
- "SET_OF_UserId", HFILL }},
- { &hf_t125_admitted_item,
- { "UserId", "t125.UserId",
- FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
- { &hf_t125_assigned,
- { "assigned", "t125.assigned",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t125_channelId_02,
- { "channelId", "t125.channelId",
- FT_UINT32, BASE_DEC, NULL, 0,
- "AssignedChannelId", HFILL }},
- { &hf_t125_grabbed,
- { "grabbed", "t125.grabbed",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t125_tokenId,
- { "tokenId", "t125.tokenId",
- FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
- { &hf_t125_grabber,
- { "grabber", "t125.grabber",
- FT_UINT32, BASE_DEC, NULL, 0,
- "UserId", HFILL }},
- { &hf_t125_inhibited,
- { "inhibited", "t125.inhibited",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t125_inhibitors,
- { "inhibitors", "t125.inhibitors",
- FT_UINT32, BASE_DEC, NULL, 0,
- "SET_OF_UserId", HFILL }},
- { &hf_t125_inhibitors_item,
- { "UserId", "t125.UserId",
- FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
- { &hf_t125_giving,
- { "giving", "t125.giving",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t125_recipient,
- { "recipient", "t125.recipient",
- FT_UINT32, BASE_DEC, NULL, 0,
- "UserId", HFILL }},
- { &hf_t125_ungivable,
- { "ungivable", "t125.ungivable",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t125_given,
- { "given", "t125.given",
- FT_NONE, BASE_NONE, NULL, 0,
- NULL, HFILL }},
- { &hf_t125_initiator,
- { "initiator", "t125.initiator",
- FT_UINT32, BASE_DEC, NULL, 0,
- "UserId", HFILL }},
{ &hf_t125_connect_initial,
{ "connect-initial", "t125.connect_initial",
FT_NONE, BASE_NONE, NULL, 0,
@@ -1073,14 +563,6 @@ void proto_register_t125(void) {
{ "connect-result", "t125.connect_result",
FT_NONE, BASE_NONE, NULL, 0,
NULL, HFILL }},
- { &hf_t125_Segmentation_begin,
- { "begin", "t125.begin",
- FT_BOOLEAN, 8, NULL, 0x80,
- NULL, HFILL }},
- { &hf_t125_Segmentation_end,
- { "end", "t125.end",
- FT_BOOLEAN, 8, NULL, 0x40,
- NULL, HFILL }},
/*--- End of included file: packet-t125-hfarr.c ---*/
#line 136 "../../asn1/t125/packet-t125-template.c"
@@ -1092,25 +574,11 @@ void proto_register_t125(void) {
/*--- Included file: packet-t125-ettarr.c ---*/
#line 1 "../../asn1/t125/packet-t125-ettarr.c"
- &ett_t125_Segmentation,
&ett_t125_DomainParameters,
&ett_t125_Connect_Initial_U,
&ett_t125_Connect_Response_U,
&ett_t125_Connect_Additional_U,
&ett_t125_Connect_Result_U,
- &ett_t125_ChannelAttributes,
- &ett_t125_T_static,
- &ett_t125_T_userId,
- &ett_t125_T_private,
- &ett_t125_SET_OF_UserId,
- &ett_t125_T_assigned,
- &ett_t125_TokenAttributes,
- &ett_t125_T_grabbed,
- &ett_t125_T_inhibited,
- &ett_t125_T_giving,
- &ett_t125_T_ungivable,
- &ett_t125_T_given,
- &ett_t125_TokenGrabRequest_U,
&ett_t125_ConnectMCSPDU,
/*--- End of included file: packet-t125-ettarr.c ---*/