summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--epan/dissectors/file-file.c22
-rw-r--r--epan/dissectors/packet-9p.c2
-rw-r--r--epan/dissectors/packet-a21.c114
-rw-r--r--epan/dissectors/packet-afs.c78
-rw-r--r--epan/dissectors/packet-bootp.c228
-rw-r--r--epan/dissectors/packet-ceph.c3774
-rw-r--r--epan/dissectors/packet-dcerpc-browser.c48
-rw-r--r--epan/dissectors/packet-dcerpc-conv.c40
-rw-r--r--epan/dissectors/packet-diameter.c70
-rw-r--r--epan/dissectors/packet-frame.c48
-rw-r--r--epan/dissectors/packet-gmr1_bcch.c2
-rw-r--r--epan/dissectors/packet-gsmtap.c12
-rw-r--r--epan/dissectors/packet-iec104.c414
-rw-r--r--epan/dissectors/packet-ieee80211-radiotap.c78
-rw-r--r--epan/dissectors/packet-igmp.c2
-rw-r--r--epan/dissectors/packet-ipmi-app.c138
-rw-r--r--epan/dissectors/packet-ipmi-chassis.c28
-rw-r--r--epan/dissectors/packet-llc.c6
-rw-r--r--epan/dissectors/packet-lldp.c6
-rw-r--r--epan/dissectors/packet-mgcp.c14
-rw-r--r--epan/dissectors/packet-mojito.c2
-rw-r--r--epan/dissectors/packet-ndmp.c140
-rw-r--r--epan/dissectors/packet-opsi.c26
-rw-r--r--epan/dissectors/packet-per.c586
-rw-r--r--epan/dissectors/packet-radius.c50
-rw-r--r--epan/dissectors/packet-rpc.c210
-rw-r--r--epan/dissectors/packet-rtp-midi.c2
-rw-r--r--epan/dissectors/packet-smb-direct.c28
-rw-r--r--epan/dissectors/packet-smb.c652
-rw-r--r--epan/dissectors/packet-smb2.c2
-rw-r--r--epan/dissectors/packet-sml.c36
-rw-r--r--epan/dissectors/packet-uhd.c14
-rw-r--r--epan/dissectors/packet-vnc.c16
-rw-r--r--epan/dissectors/packet-wbxml.c2
-rw-r--r--epan/dissectors/packet-windows-common.c1852
-rw-r--r--epan/dissectors/packet-ypserv.c78
36 files changed, 4413 insertions, 4407 deletions
diff --git a/epan/dissectors/file-file.c b/epan/dissectors/file-file.c
index 07b6280caa..137734fa92 100644
--- a/epan/dissectors/file-file.c
+++ b/epan/dissectors/file-file.c
@@ -196,11 +196,11 @@ dissect_file_record(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
/* Win32: Visual-C Structured Exception Handling (SEH) to trap hardware exceptions
like memory access violations.
(a running debugger will be called before the except part below) */
- /* Note: A Windows "exceptional exception" may leave the kazlib's (Portable Exception Handling)
- stack in an inconsistent state thus causing a crash at some point in the
- handling of the exception.
- See: https://www.wireshark.org/lists/wireshark-dev/200704/msg00243.html
- */
+ /* Note: A Windows "exceptional exception" may leave the kazlib's (Portable Exception Handling)
+ stack in an inconsistent state thus causing a crash at some point in the
+ handling of the exception.
+ See: https://www.wireshark.org/lists/wireshark-dev/200704/msg00243.html
+ */
__try {
#endif
if (!dissector_try_uint(file_encap_dissector_table, pinfo->fd->lnk_t,
@@ -241,7 +241,7 @@ dissect_file_record(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
}
ENDTRY;
- if(proto_field_is_referenced(tree, hf_file_protocols)) {
+ if(proto_field_is_referenced(tree, hf_file_protocols)) {
wmem_strbuf_t *val = wmem_strbuf_new(wmem_packet_scope(), "");
wmem_list_frame_t *frame;
/* skip the first entry, it's always the "frame" protocol */
@@ -267,11 +267,11 @@ dissect_file_record(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
/* Win32: Visual-C Structured Exception Handling (SEH)
to trap hardware exceptions like memory access violations */
/* (a running debugger will be called before the except part below) */
- /* Note: A Windows "exceptional exception" may leave the kazlib's (Portable Exception Handling)
- stack in an inconsistent state thus causing a crash at some point in the
- handling of the exception.
- See: https://www.wireshark.org/lists/wireshark-dev/200704/msg00243.html
- */
+ /* Note: A Windows "exceptional exception" may leave the kazlib's (Portable Exception Handling)
+ stack in an inconsistent state thus causing a crash at some point in the
+ handling of the exception.
+ See: https://www.wireshark.org/lists/wireshark-dev/200704/msg00243.html
+ */
__try {
#endif
call_all_postdissectors(tvb, pinfo, parent_tree);
diff --git a/epan/dissectors/packet-9p.c b/epan/dissectors/packet-9p.c
index 9cf29c3dc6..1da4c6bb1e 100644
--- a/epan/dissectors/packet-9p.c
+++ b/epan/dissectors/packet-9p.c
@@ -2201,7 +2201,7 @@ static void dissect_9P_qid(tvbuff_t *tvb, proto_tree *tree, int offset)
path = tvb_get_letoh64(tvb, offset+1+4);
qid_tree = proto_tree_add_subtree_format(tree, tvb, offset, 13, ett_9P_qid, NULL,
- "Qid type=0x%02x vers=%d path=%" G_GINT64_MODIFIER "u", type, vers, path);
+ "Qid type=0x%02x vers=%d path=%" G_GINT64_MODIFIER "u", type, vers, path);
qidtype_item = proto_tree_add_item(qid_tree, hf_9P_qidtype, tvb, offset, 1, ENC_LITTLE_ENDIAN);
qidtype_tree = proto_item_add_subtree(qidtype_item, ett_9P_qidtype);
diff --git a/epan/dissectors/packet-a21.c b/epan/dissectors/packet-a21.c
index c8c361732a..02653c1363 100644
--- a/epan/dissectors/packet-a21.c
+++ b/epan/dissectors/packet-a21.c
@@ -138,11 +138,11 @@ static const value_string a21_message_type_vals[] = {
static void
dissect_a21_correlation_id(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, proto_item *item _U_, guint16 length _U_, guint8 message_type _U_)
{
- int offset=0;
+ int offset = 0;
proto_item *tc;
proto_tree *corr_tree;
- if(tree == NULL)
+ if (tree == NULL)
return;
tc = proto_tree_add_item(tree, hf_a21_corr_id, tvb, offset, 6, ENC_BIG_ENDIAN);
corr_tree = proto_item_add_subtree(tc,ett_a21_corr_id);
@@ -153,7 +153,7 @@ dissect_a21_correlation_id(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tr
offset++;
proto_tree_add_item(corr_tree, hf_a21_corr_id_corr_value, tvb, offset, 4, ENC_BIG_ENDIAN);
- /* offset +=4; */
+ /* offset += 4; */
}
@@ -169,17 +169,17 @@ static const value_string a21_mn_id_type_of_identity_vals[] = {
static void
dissect_a21_mobile_identity(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, proto_item *item, guint16 length, guint8 message_type _U_)
{
- int offset =0;
+ int offset = 0;
guint identity_type;
const gchar *imsi_str;
- if(tree == NULL)
+ if (tree == NULL)
return;
identity_type = tvb_get_guint8(tvb, offset) & 0x07;
proto_tree_add_item(tree, hf_a21_mn_id_type_of_identity, tvb, offset, 1, ENC_BIG_ENDIAN);
- switch(identity_type){
+ switch (identity_type) {
case 0:
/* No Identity Code */
proto_tree_add_item(tree, hf_a21_mn_id_msid_value, tvb, offset, 1, ENC_BIG_ENDIAN);
@@ -202,7 +202,7 @@ dissect_a21_mobile_identity(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *t
/* IMSI */
proto_tree_add_item(tree, hf_a21_mn_id_odd_even_indicator, tvb, offset, 1, ENC_BIG_ENDIAN);
- imsi_str = dissect_e212_imsi(tvb, pinfo, tree, offset, length, TRUE);
+ imsi_str = dissect_e212_imsi(tvb, pinfo, tree, offset, length, TRUE);
proto_item_append_text(item, "%s", imsi_str);
break;
@@ -214,8 +214,8 @@ dissect_a21_mobile_identity(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *t
static void
dissect_a21_1x_message_transmission_control(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, proto_item *item _U_, guint16 length _U_, guint8 message_type _U_)
{
- int offset=0;
- if(tree == NULL)
+ int offset = 0;
+ if (tree == NULL)
return;
proto_tree_add_item(tree, hf_a21_reserved, tvb, offset, 1, ENC_BIG_ENDIAN);
proto_tree_add_item(tree, hf_a21_msg_tran_ctrl_paging_msg, tvb, offset, 1, ENC_BIG_ENDIAN);
@@ -230,9 +230,9 @@ dissect_a21_1x_message_transmission_control(tvbuff_t *tvb, packet_info *pinfo _U
static void
dissect_a21_1x_lac_encapsulated_pdu(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, proto_item *item _U_, guint16 length _U_, guint8 message_type _U_)
{
- int offset=0;
+ int offset = 0;
proto_tree_add_item(tree, hf_a21_1x_lac_en_pdu, tvb, offset, 3, ENC_BIG_ENDIAN);
- /* offset +=3; */
+ /* offset += 3; */
}
@@ -246,15 +246,15 @@ dissect_a21_1x_parameters(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tre
static void
dissect_a21_pilot_list(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, proto_item *item _U_, guint16 length, guint8 message_type _U_)
{
- int offset=0;
+ int offset = 0;
guint8 num;
num = tvb_get_guint8(tvb, offset);
proto_tree_add_item(tree, hf_a21_pilot_list_num_of_pilots, tvb, offset, 1, ENC_BIG_ENDIAN);
offset++;
- if(num>0){
+ if (num>0) {
proto_tree_add_item(tree, hf_a21_pilot_list_value, tvb, offset, length-1, ENC_NA);
- /* offset +=(length-1); */
+ /* offset += (length-1); */
}
}
@@ -268,20 +268,20 @@ static const range_string a21_random_number_type_rvals[] = {
static void
dissect_a21_authentication_challenge_parameter(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, proto_item *item _U_, guint16 length _U_, guint8 message_type _U_)
{
- int offset=0;
+ int offset = 0;
guint type;
- if(tree == NULL)
+ if (tree == NULL)
return;
- type=tvb_get_guint8(tvb, offset) & 0x0f;
+ type = tvb_get_guint8(tvb, offset) & 0x0f;
proto_tree_add_item(tree, hf_a21_reserved, tvb, offset, 1, ENC_BIG_ENDIAN);
proto_tree_add_item(tree, hf_a21_auth_chall_para_rand_num_type, tvb, offset, 1, ENC_BIG_ENDIAN);
offset++;
- switch(type){
+ switch (type) {
case 1:
proto_tree_add_item(tree, hf_a21_auth_chall_para_rand_value, tvb, offset, 4, ENC_BIG_ENDIAN);
- /*offset +=4;*/
+ /*offset += 4;*/
break;
}
@@ -298,17 +298,17 @@ static const value_string a21_record_identifier_vals[] = {
static void
dissect_a21_mobile_subscription_information(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, proto_item *item _U_, guint16 length, guint8 message_type _U_)
{
- int offset=0;
- int i=0;
+ int offset = 0;
+ int i = 0;
guint8 record_id;
- guint16 record_len=0;
+ guint16 record_len = 0;
proto_tree *record_tree;
- if(tree == NULL)
+ if (tree == NULL)
return;
- while(offset<length){
- record_id=tvb_get_guint8(tvb, offset);
- record_len=tvb_get_guint8(tvb, offset+1);
+ while (offset<length) {
+ record_id = tvb_get_guint8(tvb, offset);
+ record_len = tvb_get_guint8(tvb, offset+1);
record_tree = proto_tree_add_subtree_format(tree, tvb, offset+2, record_len,
ett_a21_record_content, NULL, "Record %u",i+1);
@@ -319,7 +319,7 @@ dissect_a21_mobile_subscription_information(tvbuff_t *tvb, packet_info *pinfo _U
proto_tree_add_item(record_tree, hf_a21_mob_sub_info_record_length, tvb, offset, 1, ENC_BIG_ENDIAN);
offset++;
- if(record_id == 0){
+ if (record_id == 0) {
proto_tree_add_item(record_tree, hf_a21_mob_sub_info_re_con_all_band_inc, tvb, offset, 1, ENC_BIG_ENDIAN);
proto_tree_add_item(record_tree, hf_a21_mob_sub_info_re_con_curr_band_sub, tvb, offset, 1, ENC_BIG_ENDIAN);
offset++;
@@ -328,7 +328,7 @@ dissect_a21_mobile_subscription_information(tvbuff_t *tvb, packet_info *pinfo _U
proto_tree_add_item(record_tree, hf_a21_mob_sub_info_re_con_all_sub_band_inc, tvb, offset, 1, ENC_BIG_ENDIAN);
proto_tree_add_item(record_tree, hf_a21_mob_sub_info_re_sub_cls_len, tvb, offset, 1, ENC_BIG_ENDIAN);
offset += record_len-2;
- }else{
+ } else {
proto_tree_add_item(record_tree, hf_a21_mob_sub_info_record_content, tvb, offset, record_len, ENC_NA);
offset += record_len;
}
@@ -346,10 +346,10 @@ static const value_string a21_gcsna_status_vals[] = {
static void
dissect_a21_gcsna_status(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, proto_item *item _U_, guint16 length _U_, guint8 message_type _U_)
{
- int offset=0;
+ int offset = 0;
guint8 priority_incl, status_incl;
- if(tree == NULL)
+ if (tree == NULL)
return;
status_incl = tvb_get_guint8(tvb, offset) & 0x01;
priority_incl = tvb_get_guint8(tvb, offset) & 0x04;
@@ -360,12 +360,12 @@ dissect_a21_gcsna_status(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree
proto_tree_add_item(tree, hf_a21_gcsna_status_status_incl, tvb, offset, 1, ENC_BIG_ENDIAN);
offset++;
- if(status_incl == 1){
+ if (status_incl == 1) {
proto_tree_add_item(tree, hf_a21_gcsna_status, tvb, offset, 1, ENC_BIG_ENDIAN);
offset++;
}
- if(priority_incl == 1){
+ if (priority_incl == 1) {
proto_tree_add_item(tree, hf_a21_reserved, tvb, offset, 1, ENC_BIG_ENDIAN);
proto_tree_add_item(tree, hf_a21_gcsna_status_call_priority, tvb, offset, 1, ENC_BIG_ENDIAN);
}
@@ -375,10 +375,10 @@ dissect_a21_gcsna_status(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree
static void
dissect_a21_gcsna_pdu(tvbuff_t *tvb, packet_info *pinfo, proto_tree *top_tree, proto_tree *tree, proto_item *item _U_, guint16 length, guint8 message_type _U_)
{
- int offset=0;
+ int offset = 0;
proto_tree_add_item(tree, hf_a21_gcsna_content, tvb, offset, length, ENC_NA);
- if(gcsna_handle){
+ if (gcsna_handle) {
tvbuff_t *new_tvb;
new_tvb = tvb_new_subset_length(tvb, offset, length);
/* call the dissector with the parent (top)tree */
@@ -391,14 +391,14 @@ dissect_a21_gcsna_pdu(tvbuff_t *tvb, packet_info *pinfo, proto_tree *top_tree, p
static void
dissect_a21_reference_cell_id(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, proto_item *item _U_, guint16 length _U_, guint8 message_type _U_)
{
- int offset=0;
+ int offset = 0;
- if(tree == NULL)
+ if (tree == NULL)
return;
proto_tree_add_item(tree, hf_a21_mscid_market_id, tvb, offset, 2, ENC_BIG_ENDIAN);
- offset+=2;
+ offset += 2;
proto_tree_add_item(tree, hf_a21_mscid_switch_number, tvb, offset, 1, ENC_BIG_ENDIAN);
- offset+=1;
+ offset += 1;
proto_tree_add_item(tree, hf_a21_reference_cell_id_cell, tvb, offset, 2, ENC_BIG_ENDIAN);
offset++;
@@ -428,7 +428,7 @@ static const value_string a21_cause_vals[] = {
static void
dissect_a21_cause(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, proto_item *item _U_, guint16 length _U_, guint8 message_type _U_)
{
- int offset=0;
+ int offset = 0;
proto_tree_add_item(tree, hf_a21_cause_value, tvb, offset, 1, ENC_BIG_ENDIAN);
/* offset++; */
@@ -468,23 +468,23 @@ static const value_string a21_additional_event_info_vals[] = {
static void
dissect_a21_event(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, proto_item *item _U_, guint16 length, guint8 message_type _U_)
{
- int offset=0;
+ int offset = 0;
guint8 event_id;
- if(tree == NULL)
+ if (tree == NULL)
return;
event_id = tvb_get_guint8(tvb, offset);
proto_tree_add_item(tree, hf_a21_event, tvb, offset, 1, ENC_BIG_ENDIAN);
proto_item_append_text(item, "%s", val_to_str_const(event_id, a21_event_vals, "Unknown"));
offset++;
- if(length>1){
- if(event_id == 7){
+ if (length>1) {
+ if (event_id == 7) {
proto_tree_add_item(tree, hf_a21_allowed_foward_link_message, tvb, offset, 2, ENC_BIG_ENDIAN);
- /*offset +=2;*/
+ /*offset += 2;*/
}
- else{
+ else {
proto_tree_add_item(tree, hf_a21_additional_event_info, tvb, offset, 2, ENC_BIG_ENDIAN);
- /*offset +=2;*/
+ /*offset += 2;*/
}
}
@@ -502,10 +502,10 @@ static const value_string a21_service_option_vals[] = {
static void
dissect_a21_service_option(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, proto_item *item _U_, guint16 length _U_, guint8 message_type _U_)
{
- int offset=0;
+ int offset = 0;
proto_tree_add_item(tree, hf_a21_service_option, tvb, offset, 2, ENC_BIG_ENDIAN);
- /* offset +=2; */
+ /* offset += 2; */
}
@@ -538,18 +538,18 @@ static void
dissect_a21_ie_common(tvbuff_t *tvb, packet_info *pinfo, proto_tree *top_tree, proto_tree *tree, gint offset, guint8 message_type)
{
guint8 ie_type, length_len;
- guint16 length=0;
+ guint16 length = 0;
tvbuff_t *ie_tvb;
proto_tree *ie_tree;
proto_item *ti;
- while(offset < (gint)tvb_reported_length(tvb)){
+ while (offset < (gint)tvb_reported_length(tvb)) {
ie_type = tvb_get_guint8(tvb, offset);
- if(ie_type == A21_IEI_GCSNA_PDU){
+ if (ie_type == A21_IEI_GCSNA_PDU) {
/* length of GCSNA PDU is 2 octets long */
length_len = 2;
length = tvb_get_ntohs(tvb, offset+1);
- }else{
+ } else {
/* Octet 2-length */
length_len = 1;
length = tvb_get_guint8(tvb, offset+1);
@@ -566,7 +566,7 @@ dissect_a21_ie_common(tvbuff_t *tvb, packet_info *pinfo, proto_tree *top_tree, p
ie_tvb = tvb_new_subset_remaining(tvb, offset);
- switch(ie_type){
+ switch (ie_type) {
case A21_IEI_1X_LAC_ENCAPSULATED_PDU:
/* 5.2.4.4 1x LAC Encapsulated PDU */
dissect_a21_1x_lac_encapsulated_pdu(ie_tvb,pinfo, ie_tree, ti, length, message_type);
@@ -669,7 +669,7 @@ dissect_a21(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)
offset++;
proto_tree_add_item(corr_tree, hf_a21_corr_id_corr_value, tvb, offset, 4, ENC_BIG_ENDIAN);
- offset +=4;
+ offset += 4;
dissect_a21_ie_common(tvb, pinfo, tree, a21_tree, offset, message_type);
@@ -966,13 +966,13 @@ void proto_reg_handoff_a21(void)
a21_handle = create_dissector_handle(dissect_a21, proto_a21);
gcsna_handle = find_dissector("gcsna");
dissector_add_uint("udp.port", a21_udp_port, a21_handle);
- a21_prefs_initialized = TRUE;
- }else{
+ a21_prefs_initialized = TRUE;
+ } else {
dissector_delete_uint("udp.port", saved_a21_udp_port, a21_handle);
}
saved_a21_udp_port = a21_udp_port;
- if(a21_udp_port != 0){
+ if (a21_udp_port != 0) {
dissector_add_uint("udp.port", a21_udp_port, a21_handle);
}
diff --git a/epan/dissectors/packet-afs.c b/epan/dissectors/packet-afs.c
index 1977bc0234..468f6b69d2 100644
--- a/epan/dissectors/packet-afs.c
+++ b/epan/dissectors/packet-afs.c
@@ -461,26 +461,26 @@ static gint ett_afs_cm_interfaces = -1;
static gint ett_afs_cm_capabilities = -1;
static const fragment_items afs_frag_items = {
- /* Fragment subtrees */
- &ett_afs_fragment,
- &ett_afs_fragments,
- /* Fragment fields */
- &hf_afs_fragments,
- &hf_afs_fragment,
- &hf_afs_fragment_overlap,
- &hf_afs_fragment_overlap_conflicts,
- &hf_afs_fragment_multiple_tails,
- &hf_afs_fragment_too_long_fragment,
- &hf_afs_fragment_error,
- &hf_afs_fragment_count,
- /* Reassembled in field */
- &hf_afs_reassembled_in,
- /* Reassembled length field */
- &hf_afs_reassembled_length,
- /* Reassembled data field */
- NULL,
- /* Tag */
- "RX fragments"
+ /* Fragment subtrees */
+ &ett_afs_fragment,
+ &ett_afs_fragments,
+ /* Fragment fields */
+ &hf_afs_fragments,
+ &hf_afs_fragment,
+ &hf_afs_fragment_overlap,
+ &hf_afs_fragment_overlap_conflicts,
+ &hf_afs_fragment_multiple_tails,
+ &hf_afs_fragment_too_long_fragment,
+ &hf_afs_fragment_error,
+ &hf_afs_fragment_count,
+ /* Reassembled in field */
+ &hf_afs_reassembled_in,
+ /* Reassembled length field */
+ &hf_afs_reassembled_length,
+ /* Reassembled data field */
+ NULL,
+ /* Tag */
+ "RX fragments"
};
@@ -895,24 +895,24 @@ static const fragment_items afs_frag_items = {
/* output a ubik interface addr array */
#define OUT_UBIK_InterfaceAddrs() \
- { \
- unsigned int i,j,seen_null=0; \
- for (i=0; i<255; i++) { \
- j = tvb_get_ntohl(tvb, offset); \
- if ( j != 0 ) { \
- OUT_IP(hf_afs_ubik_interface); \
- seen_null = 0; \
- } else { \
- if ( ! seen_null ) { \
- proto_tree_add_text(tree, tvb, offset, \
- tvb_captured_length_remaining(tvb, offset), \
- "Null Interface Addresses"); \
- seen_null = 1; \
- } \
- offset += 4; \
- }\
- } \
- }
+ { \
+ unsigned int i,j,seen_null=0; \
+ for (i=0; i<255; i++) { \
+ j = tvb_get_ntohl(tvb, offset); \
+ if ( j != 0 ) { \
+ OUT_IP(hf_afs_ubik_interface); \
+ seen_null = 0; \
+ } else { \
+ if ( ! seen_null ) { \
+ proto_tree_add_text(tree, tvb, offset, \
+ tvb_captured_length_remaining(tvb, offset), \
+ "Null Interface Addresses"); \
+ seen_null = 1; \
+ } \
+ offset += 4; \
+ }\
+ } \
+ }
#define OUT_UBIK_DebugOld() \
{ \
@@ -3200,7 +3200,7 @@ dissect_backup_reply(tvbuff_t *tvb, struct rxinfo *rxinfo, proto_tree *tree, int
static void
dissect_backup_request(tvbuff_t *tvb _U_, struct rxinfo *rxinfo _U_, proto_tree *tree _U_, int offset _U_, int opcode)
{
- /* offset += 4; */ /* skip the opcode */
+ /* offset += 4; */ /* skip the opcode */
switch ( opcode )
{
diff --git a/epan/dissectors/packet-bootp.c b/epan/dissectors/packet-bootp.c
index 31d20e9f58..f45e3d3557 100644
--- a/epan/dissectors/packet-bootp.c
+++ b/epan/dissectors/packet-bootp.c
@@ -7,12 +7,12 @@
* Added option field filters
* Copyright 2011, Michael Mann
*
- * Added option 77 : RFC 3004 - The User Class Option for DHCP
+ * Added option 77 : RFC 3004 - The User Class Option for DHCP
* Added option 117 : RFC 2937 - The Name Service Search Option for DHCP
* Added option 119 : RFC 3397 - Dynamic Host Configuration Protocol (DHCP) Domain Search Option
- * RFC 3396 - Encoding Long Options in the Dynamic Host Configuration Protocol (DHCPv4)
+ * RFC 3396 - Encoding Long Options in the Dynamic Host Configuration Protocol (DHCPv4)
* Improved opt 120 : Add support of RFC 3396 - Encoding Long Options in the Dynamic Host Configuration Protocol (DHCPv4)
- * Add support compression according to the encoding in Section 4.1.4 of RFC 1035 - DOMAIN NAMES - IMPLEMENTATION AND SPECIFICATION
+ * Add support compression according to the encoding in Section 4.1.4 of RFC 1035 - DOMAIN NAMES - IMPLEMENTATION AND SPECIFICATION
*
*
* Copyright 2012, Jerome LAFORGE <jerome.laforge [AT] gmail.com>
@@ -369,15 +369,15 @@ static int hf_bootp_option82_vi_cl_docsis_version = -1;
/* 82:9 suboptions end */
static int hf_bootp_option82_flags = -1; /* 82:10 */
static int hf_bootp_option82_server_id_override = -1; /* 82:11 */
-static int hf_bootp_option82_link_selection_cisco = -1; /* 82:150 */
-static int hf_bootp_option82_vrf_name_vpn_id = -1; /* 82:151 */
- /* 82:151 suboptions */
+static int hf_bootp_option82_link_selection_cisco = -1; /* 82:150 */
+static int hf_bootp_option82_vrf_name_vpn_id = -1; /* 82:151 */
+ /* 82:151 suboptions */
static int hf_bootp_option82_vrf_name_global = -1;
static int hf_bootp_option82_vrf_name = -1;
static int hf_bootp_option82_vrf_name_vpn_id_oui = -1;
static int hf_bootp_option82_vrf_name_vpn_id_index = -1;
- /* 82:151 suboptions end */
-static int hf_bootp_option82_server_id_override_cisco = -1; /* 82:152 */
+ /* 82:151 suboptions end */
+static int hf_bootp_option82_server_id_override_cisco = -1; /* 82:152 */
static int hf_bootp_option_novell_dss_string = -1; /* 85 */
static int hf_bootp_option_novell_dss_ip = -1; /* 85 */
@@ -494,11 +494,11 @@ static expert_field ei_bootp_end_option_missing = EI_INIT;
static dissector_handle_t bootp_handle;
/* RFC2937 The Name Service Search Option for DHCP */
-#define RFC2937_LOCAL_NAMING_INFORMATION 0
-#define RFC2937_DOMAIN_NAME_SERVER_OPTION 6
-#define RFC2937_NETWORK_INFORMATION_SERVERS_OPTION 41
-#define RFC2937_NETBIOS_OVER_TCP_IP_NAME_SERVER_OPTION 44
-#define RFC2937_NETWORK_INFORMATION_SERVICE_PLUS_SERVERS_OPTION 65
+#define RFC2937_LOCAL_NAMING_INFORMATION 0
+#define RFC2937_DOMAIN_NAME_SERVER_OPTION 6
+#define RFC2937_NETWORK_INFORMATION_SERVERS_OPTION 41
+#define RFC2937_NETBIOS_OVER_TCP_IP_NAME_SERVER_OPTION 44
+#define RFC2937_NETWORK_INFORMATION_SERVICE_PLUS_SERVERS_OPTION 65
/* RFC3825decoder error codes of the conversion function */
#define RFC3825_NOERROR 0
@@ -1273,10 +1273,10 @@ bootp_handle_basic_types(packet_info *pinfo, proto_tree *tree, proto_item *item,
enum field_type ftype, int offset, int total_len,
gint *hf, struct basic_types_hfs* hf_default)
{
- int i, left;
- gint32 time_s_secs;
+ int i, left;
+ gint32 time_s_secs;
guint32 time_u_secs;
- int consumed = 0;
+ int consumed = 0;
switch (ftype) {
case bytes:
@@ -1440,9 +1440,9 @@ bootp_handle_basic_types(packet_info *pinfo, proto_tree *tree, proto_item *item,
default:
/* Ignore other field_types */
break;
- }
+ }
- return consumed;
+ return consumed;
}
/* Returns the number of bytes consumed by this option. */
@@ -1452,7 +1452,7 @@ bootp_option(tvbuff_t *tvb, packet_info *pinfo, proto_tree *bp_tree, proto_item
const guint8 **vendor_class_id_p, guint8 *overload_p)
{
struct opt_info *opt;
- enum field_type ftype;
+ enum field_type ftype;
guchar code = tvb_get_guint8(tvb, voff);
int optlen;
guchar byte;
@@ -2271,8 +2271,8 @@ bootp_option(tvbuff_t *tvb, packet_info *pinfo, proto_tree *bp_tree, proto_item
break;
case 119: { /* Dynamic Host Configuration Protocol (DHCP) Domain Search Option (RFC 3397) */
- /* Encoding Long Options in the Dynamic Host Configuration Protocol (DHCPv4) (RFC 3396) */
- /* Domain Names - Implementation And Specification (RFC 1035) */
+ /* Encoding Long Options in the Dynamic Host Configuration Protocol (DHCPv4) (RFC 3396) */
+ /* Domain Names - Implementation And Specification (RFC 1035) */
char tmpChar[BOOTP_MAX_NO_CHAR];
rfc3396_dns_domain_search_list.index_current_block++;
if (rfc3396_dns_domain_search_list.total_number_of_block > 1) {
@@ -2318,8 +2318,8 @@ bootp_option(tvbuff_t *tvb, packet_info *pinfo, proto_tree *bp_tree, proto_item
break;
}
case 120: { /* SIP Servers (RFC 3361) */
- /* Encoding Long Options in the Dynamic Host Configuration Protocol (DHCPv4) (RFC 3396) */
- /* Domain Names - Implementation And Specification (RFC 1035) */
+ /* Encoding Long Options in the Dynamic Host Configuration Protocol (DHCPv4) (RFC 3396) */
+ /* Domain Names - Implementation And Specification (RFC 1035) */
char tmpChar[BOOTP_MAX_NO_CHAR];
rfc3396_sip_server.index_current_block++;
if (rfc3396_sip_server.total_number_of_block > 1) {
@@ -2404,15 +2404,15 @@ bootp_option(tvbuff_t *tvb, packet_info *pinfo, proto_tree *bp_tree, proto_item
/* RFC 3396 is used, so the option is split into several option 120. We don't link fqdn with v_tree. */
/* Since we don't use the "numbered argument" as described by README.developer, we have to repeat the arguments :( */
g_snprintf(tmpChar, BOOTP_MAX_NO_CHAR, "%u.%u.%u.%u (%u.%u.%u.%u)",
- tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset),
- tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset + 1),
- tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset + 2),
- tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset + 3),
- tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset),
- tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset + 1),
- tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset + 2),
- tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset + 3)
- );
+ tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset),
+ tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset + 1),
+ tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset + 2),
+ tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset + 3),
+ tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset),
+ tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset + 1),
+ tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset + 2),
+ tvb_get_guint8(rfc3396_sip_server.tvb_composite, offset + 3)
+ );
proto_tree_add_string(v_tree, hf_bootp_option_sip_server_address_stringz, tvb, 0, 0, tmpChar);
}
offset += 4;
@@ -2716,13 +2716,13 @@ static int
bootp_dhcp_decode_agent_info(packet_info *pinfo, proto_item *v_ti, proto_tree *v_tree, tvbuff_t *tvb, int optoff,
int optend)
{
- int suboptoff = optoff;
- guint8 subopt, idx, vs_opt, vs_len;
- int subopt_len, subopt_end, datalen;
- guint32 enterprise;
+ int suboptoff = optoff;
+ guint8 subopt, idx, vs_opt, vs_len;
+ int subopt_len, subopt_end, datalen;
+ guint32 enterprise;
proto_item *vti, *ti;
proto_tree *o82_v_tree, *o82_sub_tree;
- guint8 tag, tag_len;
+ guint8 tag, tag_len;
struct basic_types_hfs default_hfs = {
&hf_bootp_option82_value,
@@ -2907,9 +2907,9 @@ static int
dissect_vendor_pxeclient_suboption(packet_info *pinfo, proto_item *v_ti, proto_tree *v_tree,
tvbuff_t *tvb, int optoff, int optend)
{
- int suboptoff = optoff;
- guint8 subopt;
- guint8 subopt_len;
+ int suboptoff = optoff;
+ guint8 subopt;
+ guint8 subopt_len;
proto_tree *o43pxeclient_v_tree;
proto_item *vti, *ti;
@@ -3168,9 +3168,9 @@ static int
dissect_vendor_cablelabs_suboption(packet_info *pinfo, proto_item *v_ti, proto_tree *v_tree,
tvbuff_t *tvb, int optoff, int optend)
{
- int suboptoff = optoff;
- guint8 subopt;
- guint8 subopt_len;
+ int suboptoff = optoff;
+ guint8 subopt;
+ guint8 subopt_len;
proto_tree *o43cl_v_tree;
proto_item *vti;
@@ -3334,8 +3334,8 @@ static int
dissect_vendor_generic_suboption(packet_info *pinfo _U_, proto_item *v_ti _U_, proto_tree *v_tree,
tvbuff_t *tvb, int optoff, int optend _U_)
{
- int suboptoff = optoff;
- guint8 subopt_len;
+ int suboptoff = optoff;
+ guint8 subopt_len;
proto_item *item;
proto_tree *sub_tree;
@@ -3373,9 +3373,9 @@ static int
dissect_vendor_alcatel_suboption(packet_info *pinfo, proto_item *v_ti, proto_tree *v_tree,
tvbuff_t *tvb, int optoff, int optend)
{
- int suboptoff = optoff;
- guint8 subopt;
- guint8 subopt_len;
+ int suboptoff = optoff;
+ guint8 subopt;
+ guint8 subopt_len;
proto_item *vti;
proto_tree *o43alcatel_v_tree;
@@ -3476,8 +3476,8 @@ static int
dissect_netware_ip_suboption(packet_info *pinfo, proto_item *v_ti, proto_tree *v_tree,
tvbuff_t *tvb, int optoff, int optend)
{
- int suboptoff = optoff;
- guint8 subopt, subopt_len;
+ int suboptoff = optoff;
+ guint8 subopt, subopt_len;
proto_tree *o63_v_tree;
proto_item *vti, *ti;
@@ -3566,10 +3566,10 @@ static int
dissect_vendor_tr111_suboption(packet_info *pinfo, proto_item *v_ti, proto_tree *v_tree,
tvbuff_t *tvb, int optoff, int optend)
{
- int suboptoff = optoff;
+ int suboptoff = optoff;
proto_tree *o125_v_tree;
proto_item *vti, *ti;
- guint8 subopt, subopt_len;
+ guint8 subopt, subopt_len;
struct basic_types_hfs default_hfs = {
NULL,
@@ -3664,8 +3664,8 @@ static int
dissect_vendor_cl_suboption(packet_info *pinfo, proto_item *v_ti, proto_tree *v_tree,
tvbuff_t *tvb, int optoff, int optend)
{
- int suboptoff = optoff;
- guint8 subopt, subopt_len;
+ int suboptoff = optoff;
+ guint8 subopt, subopt_len;
proto_tree *o125_v_tree;
proto_item *vti;
@@ -3935,13 +3935,13 @@ static const value_string pkt_mdc_euro_mib_vals[] = {
static void
dissect_packetcable_mta_cap(proto_tree *v_tree, tvbuff_t *tvb, int voff, int len)
{
- guint16 raw_val;
- unsigned long flow_val = 0;
- int off = PKT_MDC_TLV_OFF + voff;
- int subopt_off, max_len;
- guint tlv_len, i, mib_val;
- guint8 asc_val[3] = " ", flow_val_str[5];
- char bit_fld[64];
+ guint16 raw_val;
+ unsigned long flow_val = 0;
+ int off = PKT_MDC_TLV_OFF + voff;
+ int subopt_off, max_len;
+ guint tlv_len, i, mib_val;
+ guint8 asc_val[3] = " ", flow_val_str[5];
+ char bit_fld[64];
proto_item *ti, *mib_ti;
proto_tree *subtree, *subtree2;
@@ -4243,8 +4243,8 @@ static const value_string docsis_cm_cap_type_vals[] = {
{ DOCSIS_CM_CAP_IPV6_SUP, "IPv6 Support" },
{ DOCSIS_CM_CAP_ExUsTrPow, "Extended Upstream Transmit Power Capability (1/4 dB)" },
{ DOCSIS_CM_CAP_Opt802MPLSSup, "Optional 802.1ad, 802.1ah, MPLS Classification Support" },
- { DOCSIS_CM_CAP_DounEnc, "D-ONU Capabilities Encoding" },
- { DOCSIS_CM_CAP_EnrgMang, "Energy Management Capabilities" },
+ { DOCSIS_CM_CAP_DounEnc, "D-ONU Capabilities Encoding" },
+ { DOCSIS_CM_CAP_EnrgMang, "Energy Management Capabilities" },
{ 0, NULL }
};
@@ -4363,9 +4363,9 @@ static const value_string docsis_cm_cap_map_l2vpn_esafe_index_support_vals[] = {
};
static const value_string docsis_cm_cap_ussymrate_vals[] = {
- { 1 << 0, "160 ksps symbol rate supported" },
- { 1 << 1, "320 ksps symbol rate supported" },
- { 1 << 2, "640 ksps symbol rate supported" },
+ { 1 << 0, "160 ksps symbol rate supported" },
+ { 1 << 1, "320 ksps symbol rate supported" },
+ { 1 << 2, "640 ksps symbol rate supported" },
{ 1 << 3, "1280 ksps symbol rate supported" },
{ 1 << 4, "2560 ksps symbol rate supported" },
{ 1 << 5, "5120 ksps symbol rate supported" },
@@ -4405,7 +4405,7 @@ static void get_opt125_tlv(tvbuff_t *tvb, guint off, guint8 *tlvtype, guint8 *tl
static void get_opt60_tlv(tvbuff_t *tvb, guint off, guint8 *tlvtype, guint8 *tlvlen, guint8 **value)
{
- guint i;
+ guint i;
guint8 *val_asc;
val_asc = (guint8 *)wmem_alloc0(wmem_packet_scope(), 4);
@@ -4428,17 +4428,17 @@ static void get_opt60_tlv(tvbuff_t *tvb, guint off, guint8 *tlvtype, guint8 *tlv
static void
dissect_docsis_cm_cap(proto_tree *v_tree, tvbuff_t *tvb, int voff, int len, gboolean opt125)
{
- guint8 *asc_val;
- guint i;
+ guint8 *asc_val;
+ guint i;
proto_item *ti;
proto_tree *subtree;
- char bit_fld[64];
- guint8 tlv_type;
- guint8 tlv_len;
- guint8 val_byte = 0;
- guint16 val_uint16 = 0;
- guint8 *val_other = NULL;
- guint off = voff;
+ char bit_fld[64];
+ guint8 tlv_type;
+ guint8 tlv_len;
+ guint8 val_byte = 0;
+ guint16 val_uint16 = 0;
+ guint8 *val_other = NULL;
+ guint off = voff;
asc_val = (guint8*)wmem_alloc0(wmem_packet_scope(), 4);
@@ -4791,8 +4791,8 @@ static int
dissect_packetcable_i05_ccc(packet_info *pinfo, proto_item *v_ti, proto_tree *v_tree,
tvbuff_t *tvb, int optoff, int optend)
{
- int suboptoff = optoff;
- guint8 subopt, subopt_len, fetch_tgt, timer_val, ticket_ctl;
+ int suboptoff = optoff;
+ guint8 subopt, subopt_len, fetch_tgt, timer_val, ticket_ctl;
proto_tree *pkt_s_tree;
proto_item *vti;
@@ -4936,16 +4936,16 @@ static int
dissect_packetcable_ietf_ccc(packet_info *pinfo, proto_item *v_ti, proto_tree *v_tree,
tvbuff_t *tvb, int optoff, int optend, int revision)
{
- int suboptoff = optoff;
- guint8 subopt, subopt_len;
- guint32 ipv4addr;
- guint8 prov_type, fetch_tgt, timer_val;
- guint16 sec_tcm;
+ int suboptoff = optoff;
+ guint8 subopt, subopt_len;
+ guint32 ipv4addr;
+ guint8 prov_type, fetch_tgt, timer_val;
+ guint16 sec_tcm;
proto_tree *pkt_s_tree;
proto_item *vti;
- int max_timer_val = 255, i;
+ int max_timer_val = 255, i;
const guchar *dns_name;
- char bit_fld[24];
+ char bit_fld[24];
subopt = tvb_get_guint8(tvb, suboptoff);
suboptoff++;
@@ -5146,15 +5146,15 @@ dissect_bootp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)
int voff, eoff, tmpvoff; /* vendor offset, end offset */
guint32 ip_addr;
gboolean at_end;
- const char *dhcp_type = NULL;
- const guint8 *vendor_class_id = NULL;
+ const char *dhcp_type = NULL;
+ const guint8 *vendor_class_id = NULL;
guint16 flags, secs;
int offset_delta;
- guint8 overload = 0; /* DHCP option overload */
+ guint8 overload = 0; /* DHCP option overload */
rfc3396_dns_domain_search_list.total_number_of_block = 0;
- rfc3396_dns_domain_search_list.tvb_composite = NULL;
- rfc3396_sip_server.total_number_of_block = 0;
- rfc3396_sip_server.tvb_composite = NULL;
+ rfc3396_dns_domain_search_list.tvb_composite = NULL;
+ rfc3396_sip_server.total_number_of_block = 0;
+ rfc3396_sip_server.tvb_composite = NULL;
col_set_str(pinfo->cinfo, COL_PROTOCOL, "BOOTP");
/*
@@ -5398,15 +5398,15 @@ void
proto_register_bootp(void)
{
static const value_string bootp_custom_type_vals[] = {
- { ipv4, "IP Address"},
- { ipv4_list, "IP Address List" },
- { string, "string" },
- { bytes, "bytes" },
- { val_boolean, "boolean" },
- { val_u_byte, "byte" },
- { val_u_short, "unsigned short" },
+ { ipv4, "IP Address"},
+ { ipv4_list, "IP Address List" },
+ { string, "string" },
+ { bytes, "bytes" },
+ { val_boolean, "boolean" },
+ { val_u_byte, "byte" },
+ { val_u_short, "unsigned short" },
{ val_u_short_list, "unsigned short list" },
- { val_u_long, "unsigned long" },
+ { val_u_long, "unsigned long" },
{ time_in_s_secs, "integer time in seconds" },
{ time_in_u_secs, "unsigned integer time in seconds" },
{ 0x00, NULL }
@@ -7045,24 +7045,24 @@ proto_register_bootp(void)
prefs_register_obsolete_preference(bootp_module, "displayasstring");
bootp_uat = uat_new("Custom BootP/DHCP Options (Excl. suboptions)",
- sizeof(uat_bootp_record_t), /* record size */
- "custom_bootp", /* filename */
- TRUE, /* from_profile */
- &uat_bootp_records, /* data_ptr */
- &num_bootp_records_uat, /* numitems_ptr */
- UAT_AFFECTS_DISSECTION, /* affects dissection of packets, but not set of named fields */
- NULL, /* help */
- uat_bootp_record_copy_cb, /* copy callback */
- uat_bootp_record_update_cb, /* update callback */
- uat_bootp_record_free_cb, /* free callback */
+ sizeof(uat_bootp_record_t), /* record size */
+ "custom_bootp", /* filename */
+ TRUE, /* from_profile */
+ &uat_bootp_records, /* data_ptr */
+ &num_bootp_records_uat, /* numitems_ptr */
+ UAT_AFFECTS_DISSECTION, /* affects dissection of packets, but not set of named fields */
+ NULL, /* help */
+ uat_bootp_record_copy_cb, /* copy callback */
+ uat_bootp_record_update_cb, /* update callback */
+ uat_bootp_record_free_cb, /* free callback */
NULL, /* post update callback */
bootp_uat_flds); /* UAT field definitions */
prefs_register_uat_preference(bootp_module,
- "custom_bootp_table",
- "Custom BootP/DHCP Options (Excl. suboptions)",
- "Custom BootP/DHCP Options (Excl. suboptions)",
- bootp_uat);
+ "custom_bootp_table",
+ "Custom BootP/DHCP Options (Excl. suboptions)",
+ "Custom BootP/DHCP Options (Excl. suboptions)",
+ bootp_uat);
}
void
@@ -7073,7 +7073,7 @@ proto_reg_handoff_bootp(void)
}
/*
- * Editor modelines - http://www.wireshark.org/tools/modelines.html
+ * Editor modelines - http://www.wireshark.org/tools/modelines.html
*
* Local variables:
* c-basic-offset: 8
diff --git a/epan/dissectors/packet-ceph.c b/epan/dissectors/packet-ceph.c
index 8c33e641fa..cbc7f27eb0 100644
--- a/epan/dissectors/packet-ceph.c
+++ b/epan/dissectors/packet-ceph.c
@@ -77,655 +77,655 @@ void proto_register_ceph(void);
static dissector_handle_t ceph_handle;
/* Initialize the protocol and registered fields */
-static int proto_ceph = -1;
-static int hf_filter_data = -1;
-static int hf_node_id = -1;
-static int hf_node_type = -1;
-static int hf_node_nonce = -1;
-static int hf_entityinst_name = -1;
-static int hf_entityinst_addr = -1;
-static int hf_EntityName = -1;
-static int hf_EntityName_type = -1;
-static int hf_EntityName_id = -1;
-static int hf_src_slug = -1;
-static int hf_src_type = -1;
-static int hf_dst_type = -1;
-static int hf_dst_slug = -1;
-static int hf_banner = -1;
-static int hf_client_info = -1;
-static int hf_server_info = -1;
-static int hf_sockaddr = -1;
-static int hf_inet_family = -1;
-static int hf_port = -1;
-static int hf_addr_ipv4 = -1;
-static int hf_addr_ipv6 = -1;
-static int hf_data_data = -1;
-static int hf_data_size = -1;
-static int hf_string_data = -1;
-static int hf_string_size = -1;
-static int hf_keepalive_time = -1;
-static int hf_encoded_ver = -1;
-static int hf_encoded_compat = -1;
-static int hf_encoded_size = -1;
-static int hf_version = -1;
-static int hf_epoch = -1;
-static int hf_pool = -1;
-static int hf_key = -1;
-static int hf_namespace = -1;
-static int hf_hash = -1;
-static int hf_pgid_ver = -1;
-static int hf_pgid_pool = -1;
-static int hf_pgid_seed = -1;
-static int hf_pgid_preferred = -1;
-static int hf_pg_create_epoch = -1;
-static int hf_pg_create_parent = -1;
-static int hf_pg_create_splitbits = -1;
-static int hf_path_ver = -1;
-static int hf_path_inode = -1;
-static int hf_path_rel = -1;
-static int hf_mds_release_inode = -1;
-static int hf_mds_release_capid = -1;
-static int hf_mds_release_new = -1;
-static int hf_mds_release_wanted = -1;
-static int hf_mds_release_seq = -1;
-static int hf_mds_release_seq_issue = -1;
-static int hf_mds_release_mseq = -1;
-static int hf_mds_release_dname_seq = -1;
-static int hf_mds_release_dname = -1;
-static int hf_hitset_params = -1;
-static int hf_hitset_params_type = -1;
-static int hf_hitset_params_exphash_count = -1;
-static int hf_hitset_params_exphash_hit = -1;
-static int hf_snapinfo = -1;
-static int hf_snapinfo_id = -1;
-static int hf_snapinfo_time = -1;
-static int hf_snapinfo_name = -1;
-static int hf_pgpool = -1;
-static int hf_pgpool_type = -1;
-static int hf_pgpool_size = -1;
-static int hf_pgpool_crush_ruleset = -1;
-static int hf_pgpool_hash = -1;
-static int hf_pgpool_pgnum = -1;
-static int hf_pgpool_pgpnum = -1;
-static int hf_pgpool_changed = -1;
-static int hf_pgpool_snapseq = -1;
-static int hf_pgpool_snapepoch = -1;
-static int hf_pgpool_snap = -1;
-static int hf_pgpool_snap_id = -1;
-static int hf_pgpool_snapdel = -1;
-static int hf_pgpool_snapdel_from = -1;
-static int hf_pgpool_snapdel_to = -1;
-static int hf_pgpool_uid = -1;
-static int hf_pgpool_flags_low = -1;
-static int hf_pgpool_flags_high = -1;
-static int hf_pgpool_crash_reply_interval = -1;
-static int hf_pgpool_min_size = -1;
-static int hf_pgpool_quota_bytes = -1;
-static int hf_pgpool_quota_objects = -1;
-static int hf_pgpool_tier = -1;
-static int hf_pgpool_tierof = -1;
-static int hf_pgpool_cachemode = -1;
-static int hf_pgpool_readtier = -1;
-static int hf_pgpool_writetier = -1;
-static int hf_pgpool_property = -1;
-static int hf_pgpool_property_key = -1;
-static int hf_pgpool_property_val = -1;
-static int hf_pgpool_hitset_period = -1;
-static int hf_pgpool_hitset_count = -1;
-static int hf_pgpool_stripewidth = -1;
-static int hf_pgpool_targetmaxsize = -1;
-static int hf_pgpool_targetmaxobj = -1;
-static int hf_pgpool_cache_targetdirtyratio = -1;
-static int hf_pgpool_cache_targetfullratio = -1;
-static int hf_pgpool_cache_flushage_min = -1;
-static int hf_pgpool_cache_evictage_min = -1;
-static int hf_pgpool_erasurecode_profile = -1;
-static int hf_pgpool_lastforceresend = -1;
-static int hf_pgpool_flag_hashpool = -1;
-static int hf_pgpool_flag_full = -1;
-static int hf_pgpool_flag_fake_ec_pool = -1;
-static int hf_monmap = -1;
-static int hf_monmap_fsid = -1;
-static int hf_monmap_epoch = -1;
-static int hf_monmap_address = -1;
-static int hf_monmap_address_name = -1;
-static int hf_monmap_address_addr = -1;
-static int hf_monmap_changed = -1;
-static int hf_monmap_created = -1;
-static int hf_pg_stat_ver = -1;
-static int hf_pg_stat_seq = -1;
-static int hf_pg_stat_epoch = -1;
-static int hf_pg_stat_state = -1;
-static int hf_pg_stat_logstart = -1;
-static int hf_pg_stat_logstartondisk = -1;
-static int hf_pg_stat_created = -1;
-static int hf_pg_stat_lastepochclean = -1;
-static int hf_pg_stat_parent = -1;
-static int hf_pg_stat_parent_splitbits = -1;
-static int hf_pg_stat_lastscrub = -1;
-static int hf_pg_stat_lastscrubstamp = -1;
-static int hf_pg_stat_stats = -1;
-static int hf_pg_stat_logsize = -1;
-static int hf_pg_stat_logsizeondisk = -1;
-static int hf_pg_stat_up = -1;
-static int hf_pg_stat_acting = -1;
-static int hf_pg_stat_lastfresh = -1;
-static int hf_pg_stat_lastchange = -1;
-static int hf_pg_stat_lastactive = -1;
-static int hf_pg_stat_lastclean = -1;
-static int hf_pg_stat_lastunstale = -1;
-static int hf_pg_stat_mappingepoch = -1;
-static int hf_pg_stat_lastdeepscrub = -1;
-static int hf_pg_stat_lastdeepscrubstamp = -1;
-static int hf_pg_stat_statsinvalid = -1;
-static int hf_pg_stat_lastcleanscrubstamp = -1;
-static int hf_pg_stat_lastbecameactive = -1;
-static int hf_pg_stat_dirtystatsinvalid = -1;
-static int hf_pg_stat_upprimary = -1;
-static int hf_pg_stat_actingprimary = -1;
-static int hf_pg_stat_omapstatsinvalid = -1;
-static int hf_pg_stat_hitsetstatsinvalid = -1;
-static int hf_crush = -1;
-static int hf_osd_peerstat = -1;
-static int hf_osd_peerstat_timestamp = -1;
-static int hf_featureset_mask = -1;
-static int hf_featureset_name = -1;
-static int hf_featureset_name_val = -1;
-static int hf_featureset_name_name = -1;
-static int hf_compatset = -1;
-static int hf_compatset_compat = -1;
-static int hf_compatset_compatro = -1;
-static int hf_compatset_incompat = -1;
-static int hf_osd_superblock = -1;
-static int hf_osd_superblock_clusterfsid = -1;
-static int hf_osd_superblock_role = -1;
-static int hf_osd_superblock_epoch = -1;
-static int hf_osd_superblock_map_old = -1;
-static int hf_osd_superblock_map_new = -1;
-static int hf_osd_superblock_weight = -1;
-static int hf_osd_superblock_mounted = -1;
-static int hf_osd_superblock_osdfsid = -1;
-static int hf_osd_superblock_clean = -1;
-static int hf_osd_superblock_full = -1;
-static int hf_osdinfo_ver = -1;
-static int hf_osdinfo_lastclean_begin = -1;
-static int hf_osdinfo_lastclean_end = -1;
-static int hf_osdinfo_up_from = -1;
-static int hf_osdinfo_up_through = -1;
-static int hf_osdinfo_downat = -1;
-static int hf_osdinfo_lostat = -1;
-static int hf_osdxinfo_down = -1;
-static int hf_osdxinfo_laggy_probability = -1;
-static int hf_osdxinfo_laggy_interval = -1;
-static int hf_osdxinfo_oldweight = -1;
-static int hf_perfstat_commitlatency = -1;
-static int hf_perfstat_applylatency = -1;
-static int hf_osdstat = -1;
-static int hf_osdstat_kb = -1;
-static int hf_osdstat_kbused = -1;
-static int hf_osdstat_kbavail = -1;
-static int hf_osdstat_trimqueue = -1;
-static int hf_osdstat_trimming = -1;
-static int hf_osdstat_hbin = -1;
-static int hf_osdstat_hbout = -1;
-static int hf_osdstat_opqueue = -1;
-static int hf_osdstat_fsperf = -1;
-static int hf_osdmap = -1;
-static int hf_osdmap_client = -1;
-static int hf_osdmap_fsid = -1;
-static int hf_osdmap_epoch = -1;
-static int hf_osdmap_created = -1;
-static int hf_osdmap_modified = -1;
-static int hf_osdmap_pool = -1;
-static int hf_osdmap_pool_id = -1;
-static int hf_osdmap_poolname_item = -1;
-static int hf_osdmap_poolname = -1;
-static int hf_osdmap_poolmax = -1;
-static int hf_osdmap_flags = -1;
-static int hf_osdmap_osdmax = -1;
-static int hf_osdmap_osd_state = -1;
-static int hf_osdmap_osd_weight = -1;
-static int hf_osdmap_osd_addr = -1;
-static int hf_osdmap_pgtmp = -1;
-static int hf_osdmap_pgtmp_pg = -1;
-static int hf_osdmap_pgtmp_val = -1;
-static int hf_osdmap_primarytmp = -1;
-static int hf_osdmap_primarytmp_pg = -1;
-static int hf_osdmap_primarytmp_val = -1;
-static int hf_osdmap_osd_primaryaffinity = -1;
-static int hf_osdmap_erasurecodeprofile = -1;
-static int hf_osdmap_erasurecodeprofile_name = -1;
-static int hf_osdmap_erasurecodeprofile_prop = -1;
-static int hf_osdmap_erasurecodeprofile_k = -1;
-static int hf_osdmap_erasurecodeprofile_v = -1;
-static int hf_osdmap_osd = -1;
-static int hf_osdmap_hbaddr_back = -1;
-static int hf_osdmap_osd_info = -1;
-static int hf_osdmap_blacklist = -1;
-static int hf_osdmap_blacklist_addr = -1;
-static int hf_osdmap_blacklist_time = -1;
-static int hf_osdmap_cluster_addr = -1;
-static int hf_osdmap_cluster_snapepoch = -1;
-static int hf_osdmap_cluster_snap = -1;
-static int hf_osdmap_osd_uuid = -1;
-static int hf_osdmap_osd_xinfo = -1;
-static int hf_osdmap_hbaddr_front = -1;
-static int hf_osdmap_inc = -1;
-static int hf_osdmap_inc_client = -1;
-static int hf_osdmap_inc_fsid = -1;
-static int hf_osdmap_inc_osd = -1;
-static int hf_features_high = -1;
-static int hf_features_low = -1;
-static int hf_feature_uid = -1;
-static int hf_feature_nosrcaddr = -1;
-static int hf_feature_monclockcheck = -1;
-static int hf_feature_flock = -1;
-static int hf_feature_subscribe2 = -1;
-static int hf_feature_monnames = -1;
-static int hf_feature_reconnect_seq = -1;
-static int hf_feature_dirlayouthash = -1;
-static int hf_feature_objectlocator = -1;
-static int hf_feature_pgid64 = -1;
-static int hf_feature_incsubosdmap = -1;
-static int hf_feature_pgpool3 = -1;
-static int hf_feature_osdreplymux = -1;
-static int hf_feature_osdenc = -1;
-static int hf_feature_omap = -1;
-static int hf_feature_monenc = -1;
-static int hf_feature_query_t = -1;
-static int hf_feature_indep_pg_map = -1;
-static int hf_feature_crush_tunables = -1;
-static int hf_feature_chunky_scrub = -1;
-static int hf_feature_mon_nullroute = -1;
-static int hf_feature_mon_gv = -1;
-static int hf_feature_backfill_reservation = -1;
-static int hf_feature_msg_auth = -1;
-static int hf_feature_recovery_reservation = -1;
-static int hf_feature_crush_tunables2 = -1;
-static int hf_feature_createpoolid = -1;
-static int hf_feature_reply_create_inode = -1;
-static int hf_feature_osd_hbmsgs = -1;
-static int hf_feature_mdsenc = -1;
-static int hf_feature_osdhashpspool = -1;
-static int hf_feature_mon_single_paxos = -1;
-static int hf_feature_osd_snapmapper = -1;
-static int hf_feature_mon_scrub = -1;
-static int hf_feature_osd_packed_recovery = -1;
-static int hf_feature_osd_cachepool = -1;
-static int hf_feature_crush_v2 = -1;
-static int hf_feature_export_peer = -1;
-static int hf_feature_osd_erasure_codes = -1;
-static int hf_feature_osd_tmap2omap = -1;
-static int hf_feature_osdmap_enc = -1;
-static int hf_feature_mds_inline_data = -1;
-static int hf_feature_crush_tunables3 = -1;
-static int hf_feature_osd_primary_affinity = -1;
-static int hf_feature_msgr_keepalive2 = -1;
-static int hf_feature_reserved = -1;
-static int hf_connect_host_type = -1;
-static int hf_connect_seq_global = -1;
-static int hf_connect_seq = -1;
-static int hf_connect_proto_ver = -1;
-static int hf_connect_auth_proto = -1;
-static int hf_connect_auth_size = -1;
-static int hf_connect_auth = -1;
-static int hf_flags = -1;
-static int hf_flag_lossy = -1;
-static int hf_osd_flags = -1;
-static int hf_osd_flag_ack = -1;
-static int hf_osd_flag_onnvram = -1;
-static int hf_osd_flag_ondisk = -1;
-static int hf_osd_flag_retry = -1;
-static int hf_osd_flag_read = -1;
-static int hf_osd_flag_write = -1;
-static int hf_osd_flag_ordersnap = -1;
-static int hf_osd_flag_peerstat_old = -1;
-static int hf_osd_flag_balance_reads = -1;
-static int hf_osd_flag_parallelexec = -1;
-static int hf_osd_flag_pgop = -1;
-static int hf_osd_flag_exec = -1;
-static int hf_osd_flag_exec_public = -1;
-static int hf_osd_flag_localize_reads = -1;
-static int hf_osd_flag_rwordered = -1;
-static int hf_osd_flag_ignore_cache = -1;
-static int hf_osd_flag_skiprwlocks = -1;
-static int hf_osd_flag_ignore_overlay = -1;
-static int hf_osd_flag_flush = -1;
-static int hf_osd_flag_map_snap_clone = -1;
-static int hf_osd_flag_enforce_snapc = -1;
-static int hf_osd_op_type = -1;
-static int hf_osd_op_data = -1;
-static int hf_osd_op_extent_off = -1;
-static int hf_osd_op_extent_size = -1;
-static int hf_osd_op_extent_trunc_size = -1;
-static int hf_osd_op_extent_trunc_seq = -1;
-static int hf_osd_op_payload_size = -1;
-static int hf_osd_redirect_oloc = -1;
-static int hf_osd_redirect_obj = -1;
-static int hf_osd_redirect_osdinstr = -1;
-static int hf_osd_redirect_osdinstr_data = -1;
-static int hf_osd_redirect_osdinstr_len = -1;
-static int hf_statsum_bytes = -1;
-static int hf_statsum_objects = -1;
-static int hf_statsum_clones = -1;
-static int hf_statsum_copies = -1;
-static int hf_statsum_missing = -1;
-static int hf_statsum_degraded = -1;
-static int hf_statsum_unfound = -1;
-static int hf_statsum_read_bytes = -1;
-static int hf_statsum_read_kbytes = -1;
-static int hf_statsum_written_bytes = -1;
-static int hf_statsum_written_kbytes = -1;
-static int hf_statsum_scrub_errors = -1;
-static int hf_statsum_recovered = -1;
-static int hf_statsum_bytes_recovered = -1;
-static int hf_statsum_keys_recovered = -1;
-static int hf_statsum_shallow_scrub_errors = -1;
-static int hf_statsum_deep_scrub_errors = -1;
-static int hf_statsum_dirty = -1;
-static int hf_statsum_whiteouts = -1;
-static int hf_statsum_omap = -1;
-static int hf_statsum_hitset_archive = -1;
-static int hf_connect = -1;
-static int hf_connect_reply = -1;
-static int hf_tag = -1;
-static int hf_ack = -1;
-static int hf_seq_existing = -1;
-static int hf_seq_new = -1;
-static int hf_head = -1;
-static int hf_head_seq = -1;
-static int hf_head_tid = -1;
-static int hf_head_type = -1;
-static int hf_head_priority = -1;
-static int hf_head_version = -1;
-static int hf_head_front_size = -1;
-static int hf_head_middle_size = -1;
-static int hf_head_data_size = -1;
-static int hf_head_data_off = -1;
-static int hf_head_srcname = -1;
-static int hf_head_compat_version = -1;
-static int hf_head_reserved = -1;
-static int hf_head_crc = -1;
-static int hf_foot = -1;
-static int hf_foot_front_crc = -1;
-static int hf_foot_middle_crc = -1;
-static int hf_foot_data_crc = -1;
-static int hf_foot_signature = -1;
-static int hf_msg_front = -1;
-static int hf_msg_middle = -1;
-static int hf_msg_data = -1;
-static int hf_statcollection = -1;
-static int hf_paxos = -1;
-static int hf_paxos_ver = -1;
-static int hf_paxos_mon = -1;
-static int hf_paxos_mon_tid = -1;
-static int hf_msg_mon_map = -1;
-static int hf_msg_statfs = -1;
-static int hf_msg_statfs_fsid = -1;
-static int hf_msg_statfsreply = -1;
-static int hf_msg_statfsreply_fsid = -1;
-static int hf_msg_statfsreply_ver = -1;
-static int hf_msg_statfsreply_kb = -1;
-static int hf_msg_statfsreply_kbused = -1;
-static int hf_msg_statfsreply_kbavail = -1;
-static int hf_msg_statfsreply_obj = -1;
-static int hf_msg_mon_sub = -1;
-static int hf_msg_mon_sub_item = -1;
-static int hf_msg_mon_sub_item_len = -1;
-static int hf_msg_mon_sub_what = -1;
-static int hf_msg_mon_sub_start = -1;
-static int hf_msg_mon_sub_flags = -1;
-static int hf_msg_mon_sub_flags_onetime = -1;
-static int hf_msg_mon_sub_ack = -1;
-static int hf_msg_mon_sub_ack_interval = -1;
-static int hf_msg_mon_sub_ack_fsid = -1;
-static int hf_msg_auth = -1;
-static int hf_msg_auth_proto = -1;
-static int hf_msg_auth_supportedproto = -1;
-static int hf_msg_auth_supportedproto_ver = -1;
-static int hf_msg_auth_supportedproto_proto = -1;
-static int hf_msg_auth_supportedproto_gid = -1;
-static int hf_msg_auth_cephx = -1;
-static int hf_msg_auth_cephx_req_type = -1;
-static int hf_msg_auth_monmap_epoch = -1;
-static int hf_msg_auth_reply = -1;
-static int hf_msg_auth_reply_proto = -1;
-static int hf_msg_auth_reply_result = -1;
-static int hf_msg_auth_reply_global_id = -1;
-static int hf_msg_auth_reply_msg = -1;
-static int hf_msg_mon_getverison = -1;
-static int hf_msg_mon_getverison_tid = -1;
-static int hf_msg_mon_getverison_what = -1;
-static int hf_msg_mon_getverisonreply = -1;
-static int hf_msg_mon_getverisonreply_tid = -1;
-static int hf_msg_mon_getverisonreply_ver = -1;
-static int hf_msg_mon_getverisonreply_veroldest = -1;
-static int hf_msg_mds_map = -1;
-static int hf_msg_mds_map_fsid = -1;
-static int hf_msg_mds_map_epoch = -1;
-static int hf_msg_mds_map_datai = -1;
-static int hf_msg_mds_map_data = -1;
-static int hf_msg_mds_map_data_size = -1;
-static int hf_msg_client_sess = -1;
-static int hf_msg_client_sess_op = -1;
-static int hf_msg_client_sess_seq = -1;
-static int hf_msg_client_sess_time = -1;
-static int hf_msg_client_sess_caps_max = -1;
-static int hf_msg_client_sess_leases_max = -1;
-static int hf_msg_client_req = -1;
-static int hf_msg_client_req_oldest_tid = -1;
-static int hf_msg_client_req_mdsmap_epoch = -1;
-static int hf_msg_client_req_flags = -1;
-static int hf_msg_client_req_retry = -1;
-static int hf_msg_client_req_forward = -1;
-static int hf_msg_client_req_releases = -1;
-static int hf_msg_client_req_op = -1;
-static int hf_msg_client_req_caller_uid = -1;
-static int hf_msg_client_req_caller_gid = -1;
-static int hf_msg_client_req_inode = -1;
-static int hf_msg_client_req_path_src = -1;
-static int hf_msg_client_req_path_dst = -1;
-static int hf_msg_client_req_release = -1;
-static int hf_msg_client_req_time = -1;
-static int hf_msg_client_reqfwd = -1;
-static int hf_msg_client_reqfwd_dst = -1;
-static int hf_msg_client_reqfwd_fwd = -1;
-static int hf_msg_client_reqfwd_resend = -1;
-static int hf_msg_client_reply = -1;
-static int hf_msg_client_reply_op = -1;
-static int hf_msg_client_reply_result = -1;
-static int hf_msg_client_reply_mdsmap_epoch = -1;
-static int hf_msg_client_reply_safe = -1;
-static int hf_msg_client_reply_isdentry = -1;
-static int hf_msg_client_reply_istarget = -1;
-static int hf_msg_client_reply_trace = -1;
-static int hf_msg_client_reply_extra = -1;
-static int hf_msg_client_reply_snaps = -1;
-static int hf_msg_osd_map = -1;
-static int hf_msg_osd_map_fsid = -1;
-static int hf_msg_osd_map_inc = -1;
-static int hf_msg_osd_map_inc_len = -1;
-static int hf_msg_osd_map_map = -1;
-static int hf_msg_osd_map_map_len = -1;
-static int hf_msg_osd_map_epoch = -1;
-static int hf_msg_osd_map_oldest = -1;
-static int hf_msg_osd_map_newest = -1;
-static int hf_msg_osd_op = -1;
-static int hf_msg_osd_op_client_inc = -1;
-static int hf_msg_osd_op_osdmap_epoch = -1;
-static int hf_msg_osd_op_mtime = -1;
-static int hf_msg_osd_op_reassert_version = -1;
-static int hf_msg_osd_op_oloc = -1;
-static int hf_msg_osd_op_pgid = -1;
-static int hf_msg_osd_op_oid = -1;
-static int hf_msg_osd_op_ops_len = -1;
-static int hf_msg_osd_op_op = -1;
-static int hf_msg_osd_op_snap_id = -1;
-static int hf_msg_osd_op_snap_seq = -1;
-static int hf_msg_osd_op_snaps_len = -1;
-static int hf_msg_osd_op_snap = -1;
-static int hf_msg_osd_op_retry_attempt = -1;
-static int hf_msg_osd_op_payload = -1;
-static int hf_msg_osd_opreply = -1;
-static int hf_msg_osd_opreply_oid = -1;
-static int hf_msg_osd_opreply_pgid = -1;
-static int hf_msg_osd_opreply_result = -1;
-static int hf_msg_osd_opreply_bad_replay_ver = -1;
-static int hf_msg_osd_opreply_osdmap_epoch = -1;
-static int hf_msg_osd_opreply_ops_len = -1;
-static int hf_msg_osd_opreply_op = -1;
-static int hf_msg_osd_opreply_retry_attempt = -1;
-static int hf_msg_osd_opreply_rval = -1;
-static int hf_msg_osd_opreply_replay_ver = -1;
-static int hf_msg_osd_opreply_user_ver = -1;
-static int hf_msg_osd_opreply_redirect = -1;
-static int hf_msg_osd_opreply_payload = -1;
-static int hf_msg_poolopreply = -1;
-static int hf_msg_poolopreply_fsid = -1;
-static int hf_msg_poolopreply_code = -1;
-static int hf_msg_poolopreply_epoch = -1;
-static int hf_msg_poolopreply_datai = -1;
-static int hf_msg_poolopreply_data = -1;
-static int hf_msg_poolopreply_data_size = -1;
-static int hf_msg_poolop = -1;
-static int hf_msg_poolop_fsid = -1;
-static int hf_msg_poolop_pool = -1;
-static int hf_msg_poolop_type = -1;
-static int hf_msg_poolop_auid = -1;
-static int hf_msg_poolop_snapid = -1;
-static int hf_msg_poolop_name = -1;
-static int hf_msg_poolop_crush_rule = -1;
-static int hf_msg_poolop_crush_rule8 = -1;
-static int hf_msg_mon_cmd = -1;
-static int hf_msg_mon_cmd_fsid = -1;
-static int hf_msg_mon_cmd_arg = -1;
-static int hf_msg_mon_cmd_arg_len = -1;
-static int hf_msg_mon_cmd_str = -1;
-static int hf_msg_mon_cmd_ack = -1;
-static int hf_msg_mon_cmd_ack_code = -1;
-static int hf_msg_mon_cmd_ack_res = -1;
-static int hf_msg_mon_cmd_ack_arg = -1;
-static int hf_msg_mon_cmd_ack_arg_len = -1;
-static int hf_msg_mon_cmd_ack_arg_str = -1;
-static int hf_msg_mon_cmd_ack_data = -1;
-static int hf_msg_poolstats = -1;
-static int hf_msg_poolstats_fsid = -1;
-static int hf_msg_poolstats_pool = -1;
-static int hf_msg_poolstatsreply = -1;
-static int hf_msg_poolstatsreply_fsid = -1;
-static int hf_msg_poolstatsreply_stat = -1;
-static int hf_msg_poolstatsreply_pool = -1;
-static int hf_msg_poolstatsreply_log_size = -1;
+static int proto_ceph = -1;
+static int hf_filter_data = -1;
+static int hf_node_id = -1;
+static int hf_node_type = -1;
+static int hf_node_nonce = -1;
+static int hf_entityinst_name = -1;
+static int hf_entityinst_addr = -1;
+static int hf_EntityName = -1;
+static int hf_EntityName_type = -1;
+static int hf_EntityName_id = -1;
+static int hf_src_slug = -1;
+static int hf_src_type = -1;
+static int hf_dst_type = -1;
+static int hf_dst_slug = -1;
+static int hf_banner = -1;
+static int hf_client_info = -1;
+static int hf_server_info = -1;
+static int hf_sockaddr = -1;
+static int hf_inet_family = -1;
+static int hf_port = -1;
+static int hf_addr_ipv4 = -1;
+static int hf_addr_ipv6 = -1;
+static int hf_data_data = -1;
+static int hf_data_size = -1;
+static int hf_string_data = -1;
+static int hf_string_size = -1;
+static int hf_keepalive_time = -1;
+static int hf_encoded_ver = -1;
+static int hf_encoded_compat = -1;
+static int hf_encoded_size = -1;
+static int hf_version = -1;
+static int hf_epoch = -1;
+static int hf_pool = -1;
+static int hf_key = -1;
+static int hf_namespace = -1;
+static int hf_hash = -1;
+static int hf_pgid_ver = -1;
+static int hf_pgid_pool = -1;
+static int hf_pgid_seed = -1;
+static int hf_pgid_preferred = -1;
+static int hf_pg_create_epoch = -1;
+static int hf_pg_create_parent = -1;
+static int hf_pg_create_splitbits = -1;
+static int hf_path_ver = -1;
+static int hf_path_inode = -1;
+static int hf_path_rel = -1;
+static int hf_mds_release_inode = -1;
+static int hf_mds_release_capid = -1;
+static int hf_mds_release_new = -1;
+static int hf_mds_release_wanted = -1;
+static int hf_mds_release_seq = -1;
+static int hf_mds_release_seq_issue = -1;
+static int hf_mds_release_mseq = -1;
+static int hf_mds_release_dname_seq = -1;
+static int hf_mds_release_dname = -1;
+static int hf_hitset_params = -1;
+static int hf_hitset_params_type = -1;
+static int hf_hitset_params_exphash_count = -1;
+static int hf_hitset_params_exphash_hit = -1;
+static int hf_snapinfo = -1;
+static int hf_snapinfo_id = -1;
+static int hf_snapinfo_time = -1;
+static int hf_snapinfo_name = -1;
+static int hf_pgpool = -1;
+static int hf_pgpool_type = -1;
+static int hf_pgpool_size = -1;
+static int hf_pgpool_crush_ruleset = -1;
+static int hf_pgpool_hash = -1;
+static int hf_pgpool_pgnum = -1;
+static int hf_pgpool_pgpnum = -1;
+static int hf_pgpool_changed = -1;
+static int hf_pgpool_snapseq = -1;
+static int hf_pgpool_snapepoch = -1;
+static int hf_pgpool_snap = -1;
+static int hf_pgpool_snap_id = -1;
+static int hf_pgpool_snapdel = -1;
+static int hf_pgpool_snapdel_from = -1;
+static int hf_pgpool_snapdel_to = -1;
+static int hf_pgpool_uid = -1;
+static int hf_pgpool_flags_low = -1;
+static int hf_pgpool_flags_high = -1;
+static int hf_pgpool_crash_reply_interval = -1;
+static int hf_pgpool_min_size = -1;
+static int hf_pgpool_quota_bytes = -1;
+static int hf_pgpool_quota_objects = -1;
+static int hf_pgpool_tier = -1;
+static int hf_pgpool_tierof = -1;
+static int hf_pgpool_cachemode = -1;
+static int hf_pgpool_readtier = -1;
+static int hf_pgpool_writetier = -1;
+static int hf_pgpool_property = -1;
+static int hf_pgpool_property_key = -1;
+static int hf_pgpool_property_val = -1;
+static int hf_pgpool_hitset_period = -1;
+static int hf_pgpool_hitset_count = -1;
+static int hf_pgpool_stripewidth = -1;
+static int hf_pgpool_targetmaxsize = -1;
+static int hf_pgpool_targetmaxobj = -1;
+static int hf_pgpool_cache_targetdirtyratio = -1;
+static int hf_pgpool_cache_targetfullratio = -1;
+static int hf_pgpool_cache_flushage_min = -1;
+static int hf_pgpool_cache_evictage_min = -1;
+static int hf_pgpool_erasurecode_profile = -1;
+static int hf_pgpool_lastforceresend = -1;
+static int hf_pgpool_flag_hashpool = -1;
+static int hf_pgpool_flag_full = -1;
+static int hf_pgpool_flag_fake_ec_pool = -1;
+static int hf_monmap = -1;
+static int hf_monmap_fsid = -1;
+static int hf_monmap_epoch = -1;
+static int hf_monmap_address = -1;
+static int hf_monmap_address_name = -1;
+static int hf_monmap_address_addr = -1;
+static int hf_monmap_changed = -1;
+static int hf_monmap_created = -1;
+static int hf_pg_stat_ver = -1;
+static int hf_pg_stat_seq = -1;
+static int hf_pg_stat_epoch = -1;
+static int hf_pg_stat_state = -1;
+static int hf_pg_stat_logstart = -1;
+static int hf_pg_stat_logstartondisk = -1;
+static int hf_pg_stat_created = -1;
+static int hf_pg_stat_lastepochclean = -1;
+static int hf_pg_stat_parent = -1;
+static int hf_pg_stat_parent_splitbits = -1;
+static int hf_pg_stat_lastscrub = -1;
+static int hf_pg_stat_lastscrubstamp = -1;
+static int hf_pg_stat_stats = -1;
+static int hf_pg_stat_logsize = -1;
+static int hf_pg_stat_logsizeondisk = -1;
+static int hf_pg_stat_up = -1;
+static int hf_pg_stat_acting = -1;
+static int hf_pg_stat_lastfresh = -1;
+static int hf_pg_stat_lastchange = -1;
+static int hf_pg_stat_lastactive = -1;
+static int hf_pg_stat_lastclean = -1;
+static int hf_pg_stat_lastunstale = -1;
+static int hf_pg_stat_mappingepoch = -1;
+static int hf_pg_stat_lastdeepscrub = -1;
+static int hf_pg_stat_lastdeepscrubstamp = -1;
+static int hf_pg_stat_statsinvalid = -1;
+static int hf_pg_stat_lastcleanscrubstamp = -1;
+static int hf_pg_stat_lastbecameactive = -1;
+static int hf_pg_stat_dirtystatsinvalid = -1;
+static int hf_pg_stat_upprimary = -1;
+static int hf_pg_stat_actingprimary = -1;
+static int hf_pg_stat_omapstatsinvalid = -1;
+static int hf_pg_stat_hitsetstatsinvalid = -1;
+static int hf_crush = -1;
+static int hf_osd_peerstat = -1;
+static int hf_osd_peerstat_timestamp = -1;
+static int hf_featureset_mask = -1;
+static int hf_featureset_name = -1;
+static int hf_featureset_name_val = -1;
+static int hf_featureset_name_name = -1;
+static int hf_compatset = -1;
+static int hf_compatset_compat = -1;
+static int hf_compatset_compatro = -1;
+static int hf_compatset_incompat = -1;
+static int hf_osd_superblock = -1;
+static int hf_osd_superblock_clusterfsid = -1;
+static int hf_osd_superblock_role = -1;
+static int hf_osd_superblock_epoch = -1;
+static int hf_osd_superblock_map_old = -1;
+static int hf_osd_superblock_map_new = -1;
+static int hf_osd_superblock_weight = -1;
+static int hf_osd_superblock_mounted = -1;
+static int hf_osd_superblock_osdfsid = -1;
+static int hf_osd_superblock_clean = -1;
+static int hf_osd_superblock_full = -1;
+static int hf_osdinfo_ver = -1;
+static int hf_osdinfo_lastclean_begin = -1;
+static int hf_osdinfo_lastclean_end = -1;
+static int hf_osdinfo_up_from = -1;
+static int hf_osdinfo_up_through = -1;
+static int hf_osdinfo_downat = -1;
+static int hf_osdinfo_lostat = -1;
+static int hf_osdxinfo_down = -1;
+static int hf_osdxinfo_laggy_probability = -1;
+static int hf_osdxinfo_laggy_interval = -1;
+static int hf_osdxinfo_oldweight = -1;
+static int hf_perfstat_commitlatency = -1;
+static int hf_perfstat_applylatency = -1;
+static int hf_osdstat = -1;
+static int hf_osdstat_kb = -1;
+static int hf_osdstat_kbused = -1;
+static int hf_osdstat_kbavail = -1;
+static int hf_osdstat_trimqueue = -1;
+static int hf_osdstat_trimming = -1;
+static int hf_osdstat_hbin = -1;
+static int hf_osdstat_hbout = -1;
+static int hf_osdstat_opqueue = -1;
+static int hf_osdstat_fsperf = -1;
+static int hf_osdmap = -1;
+static int hf_osdmap_client = -1;
+static int hf_osdmap_fsid = -1;
+static int hf_osdmap_epoch = -1;
+static int hf_osdmap_created = -1;
+static int hf_osdmap_modified = -1;
+static int hf_osdmap_pool = -1;
+static int hf_osdmap_pool_id = -1;
+static int hf_osdmap_poolname_item = -1;
+static int hf_osdmap_poolname = -1;
+static int hf_osdmap_poolmax = -1;
+static int hf_osdmap_flags = -1;
+static int hf_osdmap_osdmax = -1;
+static int hf_osdmap_osd_state = -1;
+static int hf_osdmap_osd_weight = -1;
+static int hf_osdmap_osd_addr = -1;
+static int hf_osdmap_pgtmp = -1;
+static int hf_osdmap_pgtmp_pg = -1;
+static int hf_osdmap_pgtmp_val = -1;
+static int hf_osdmap_primarytmp = -1;
+static int hf_osdmap_primarytmp_pg = -1;
+static int hf_osdmap_primarytmp_val = -1;
+static int hf_osdmap_osd_primaryaffinity = -1;
+static int hf_osdmap_erasurecodeprofile = -1;
+static int hf_osdmap_erasurecodeprofile_name = -1;
+static int hf_osdmap_erasurecodeprofile_prop = -1;
+static int hf_osdmap_erasurecodeprofile_k = -1;
+static int hf_osdmap_erasurecodeprofile_v = -1;
+static int hf_osdmap_osd = -1;
+static int hf_osdmap_hbaddr_back = -1;
+static int hf_osdmap_osd_info = -1;
+static int hf_osdmap_blacklist = -1;
+static int hf_osdmap_blacklist_addr = -1;
+static int hf_osdmap_blacklist_time = -1;
+static int hf_osdmap_cluster_addr = -1;
+static int hf_osdmap_cluster_snapepoch = -1;
+static int hf_osdmap_cluster_snap = -1;
+static int hf_osdmap_osd_uuid = -1;
+static int hf_osdmap_osd_xinfo = -1;
+static int hf_osdmap_hbaddr_front = -1;
+static int hf_osdmap_inc = -1;
+static int hf_osdmap_inc_client = -1;
+static int hf_osdmap_inc_fsid = -1;
+static int hf_osdmap_inc_osd = -1;
+static int hf_features_high = -1;
+static int hf_features_low = -1;
+static int hf_feature_uid = -1;
+static int hf_feature_nosrcaddr = -1;
+static int hf_feature_monclockcheck = -1;
+static int hf_feature_flock = -1;
+static int hf_feature_subscribe2 = -1;
+static int hf_feature_monnames = -1;
+static int hf_feature_reconnect_seq = -1;
+static int hf_feature_dirlayouthash = -1;
+static int hf_feature_objectlocator = -1;
+static int hf_feature_pgid64 = -1;
+static int hf_feature_incsubosdmap = -1;
+static int hf_feature_pgpool3 = -1;
+static int hf_feature_osdreplymux = -1;
+static int hf_feature_osdenc = -1;
+static int hf_feature_omap = -1;
+static int hf_feature_monenc = -1;
+static int hf_feature_query_t = -1;
+static int hf_feature_indep_pg_map = -1;
+static int hf_feature_crush_tunables = -1;
+static int hf_feature_chunky_scrub = -1;
+static int hf_feature_mon_nullroute = -1;
+static int hf_feature_mon_gv = -1;
+static int hf_feature_backfill_reservation = -1;
+static int hf_feature_msg_auth = -1;
+static int hf_feature_recovery_reservation = -1;
+static int hf_feature_crush_tunables2 = -1;
+static int hf_feature_createpoolid = -1;
+static int hf_feature_reply_create_inode = -1;
+static int hf_feature_osd_hbmsgs = -1;
+static int hf_feature_mdsenc = -1;
+static int hf_feature_osdhashpspool = -1;
+static int hf_feature_mon_single_paxos = -1;
+static int hf_feature_osd_snapmapper = -1;
+static int hf_feature_mon_scrub = -1;
+static int hf_feature_osd_packed_recovery = -1;
+static int hf_feature_osd_cachepool = -1;
+static int hf_feature_crush_v2 = -1;
+static int hf_feature_export_peer = -1;
+static int hf_feature_osd_erasure_codes = -1;
+static int hf_feature_osd_tmap2omap = -1;
+static int hf_feature_osdmap_enc = -1;
+static int hf_feature_mds_inline_data = -1;
+static int hf_feature_crush_tunables3 = -1;
+static int hf_feature_osd_primary_affinity = -1;
+static int hf_feature_msgr_keepalive2 = -1;
+static int hf_feature_reserved = -1;
+static int hf_connect_host_type = -1;
+static int hf_connect_seq_global = -1;
+static int hf_connect_seq = -1;
+static int hf_connect_proto_ver = -1;
+static int hf_connect_auth_proto = -1;
+static int hf_connect_auth_size = -1;
+static int hf_connect_auth = -1;
+static int hf_flags = -1;
+static int hf_flag_lossy = -1;
+static int hf_osd_flags = -1;
+static int hf_osd_flag_ack = -1;
+static int hf_osd_flag_onnvram = -1;
+static int hf_osd_flag_ondisk = -1;
+static int hf_osd_flag_retry = -1;
+static int hf_osd_flag_read = -1;
+static int hf_osd_flag_write = -1;
+static int hf_osd_flag_ordersnap = -1;
+static int hf_osd_flag_peerstat_old = -1;
+static int hf_osd_flag_balance_reads = -1;
+static int hf_osd_flag_parallelexec = -1;
+static int hf_osd_flag_pgop = -1;
+static int hf_osd_flag_exec = -1;
+static int hf_osd_flag_exec_public = -1;
+static int hf_osd_flag_localize_reads = -1;
+static int hf_osd_flag_rwordered = -1;
+static int hf_osd_flag_ignore_cache = -1;
+static int hf_osd_flag_skiprwlocks = -1;
+static int hf_osd_flag_ignore_overlay = -1;
+static int hf_osd_flag_flush = -1;
+static int hf_osd_flag_map_snap_clone = -1;
+static int hf_osd_flag_enforce_snapc = -1;
+static int hf_osd_op_type = -1;
+static int hf_osd_op_data = -1;
+static int hf_osd_op_extent_off = -1;
+static int hf_osd_op_extent_size = -1;
+static int hf_osd_op_extent_trunc_size = -1;
+static int hf_osd_op_extent_trunc_seq = -1;
+static int hf_osd_op_payload_size = -1;
+static int hf_osd_redirect_oloc = -1;
+static int hf_osd_redirect_obj = -1;
+static int hf_osd_redirect_osdinstr = -1;
+static int hf_osd_redirect_osdinstr_data = -1;
+static int hf_osd_redirect_osdinstr_len = -1;
+static int hf_statsum_bytes = -1;
+static int hf_statsum_objects = -1;
+static int hf_statsum_clones = -1;
+static int hf_statsum_copies = -1;
+static int hf_statsum_missing = -1;
+static int hf_statsum_degraded = -1;
+static int hf_statsum_unfound = -1;
+static int hf_statsum_read_bytes = -1;
+static int hf_statsum_read_kbytes = -1;
+static int hf_statsum_written_bytes = -1;
+static int hf_statsum_written_kbytes = -1;
+static int hf_statsum_scrub_errors = -1;
+static int hf_statsum_recovered = -1;
+static int hf_statsum_bytes_recovered = -1;
+static int hf_statsum_keys_recovered = -1;
+static int hf_statsum_shallow_scrub_errors = -1;
+static int hf_statsum_deep_scrub_errors = -1;
+static int hf_statsum_dirty = -1;
+static int hf_statsum_whiteouts = -1;
+static int hf_statsum_omap = -1;
+static int hf_statsum_hitset_archive = -1;
+static int hf_connect = -1;
+static int hf_connect_reply = -1;
+static int hf_tag = -1;
+static int hf_ack = -1;
+static int hf_seq_existing = -1;
+static int hf_seq_new = -1;
+static int hf_head = -1;
+static int hf_head_seq = -1;
+static int hf_head_tid = -1;
+static int hf_head_type = -1;
+static int hf_head_priority = -1;
+static int hf_head_version = -1;
+static int hf_head_front_size = -1;
+static int hf_head_middle_size = -1;
+static int hf_head_data_size = -1;
+static int hf_head_data_off = -1;
+static int hf_head_srcname = -1;
+static int hf_head_compat_version = -1;
+static int hf_head_reserved = -1;
+static int hf_head_crc = -1;
+static int hf_foot = -1;
+static int hf_foot_front_crc = -1;
+static int hf_foot_middle_crc = -1;
+static int hf_foot_data_crc = -1;
+static int hf_foot_signature = -1;
+static int hf_msg_front = -1;
+static int hf_msg_middle = -1;
+static int hf_msg_data = -1;
+static int hf_statcollection = -1;
+static int hf_paxos = -1;
+static int hf_paxos_ver = -1;
+static int hf_paxos_mon = -1;
+static int hf_paxos_mon_tid = -1;
+static int hf_msg_mon_map = -1;
+static int hf_msg_statfs = -1;
+static int hf_msg_statfs_fsid = -1;
+static int hf_msg_statfsreply = -1;
+static int hf_msg_statfsreply_fsid = -1;
+static int hf_msg_statfsreply_ver = -1;
+static int hf_msg_statfsreply_kb = -1;
+static int hf_msg_statfsreply_kbused = -1;
+static int hf_msg_statfsreply_kbavail = -1;
+static int hf_msg_statfsreply_obj = -1;
+static int hf_msg_mon_sub = -1;
+static int hf_msg_mon_sub_item = -1;
+static int hf_msg_mon_sub_item_len = -1;
+static int hf_msg_mon_sub_what = -1;
+static int hf_msg_mon_sub_start = -1;
+static int hf_msg_mon_sub_flags = -1;
+static int hf_msg_mon_sub_flags_onetime = -1;
+static int hf_msg_mon_sub_ack = -1;
+static int hf_msg_mon_sub_ack_interval = -1;
+static int hf_msg_mon_sub_ack_fsid = -1;
+static int hf_msg_auth = -1;
+static int hf_msg_auth_proto = -1;
+static int hf_msg_auth_supportedproto = -1;
+static int hf_msg_auth_supportedproto_ver = -1;
+static int hf_msg_auth_supportedproto_proto = -1;
+static int hf_msg_auth_supportedproto_gid = -1;
+static int hf_msg_auth_cephx = -1;
+static int hf_msg_auth_cephx_req_type = -1;
+static int hf_msg_auth_monmap_epoch = -1;
+static int hf_msg_auth_reply = -1;
+static int hf_msg_auth_reply_proto = -1;
+static int hf_msg_auth_reply_result = -1;
+static int hf_msg_auth_reply_global_id = -1;
+static int hf_msg_auth_reply_msg = -1;
+static int hf_msg_mon_getverison = -1;
+static int hf_msg_mon_getverison_tid = -1;
+static int hf_msg_mon_getverison_what = -1;
+static int hf_msg_mon_getverisonreply = -1;
+static int hf_msg_mon_getverisonreply_tid = -1;
+static int hf_msg_mon_getverisonreply_ver = -1;
+static int hf_msg_mon_getverisonreply_veroldest = -1;
+static int hf_msg_mds_map = -1;
+static int hf_msg_mds_map_fsid = -1;
+static int hf_msg_mds_map_epoch = -1;
+static int hf_msg_mds_map_datai = -1;
+static int hf_msg_mds_map_data = -1;
+static int hf_msg_mds_map_data_size = -1;
+static int hf_msg_client_sess = -1;
+static int hf_msg_client_sess_op = -1;
+static int hf_msg_client_sess_seq = -1;
+static int hf_msg_client_sess_time = -1;
+static int hf_msg_client_sess_caps_max = -1;
+static int hf_msg_client_sess_leases_max = -1;
+static int hf_msg_client_req = -1;
+static int hf_msg_client_req_oldest_tid = -1;
+static int hf_msg_client_req_mdsmap_epoch = -1;
+static int hf_msg_client_req_flags = -1;
+static int hf_msg_client_req_retry = -1;
+static int hf_msg_client_req_forward = -1;
+static int hf_msg_client_req_releases = -1;
+static int hf_msg_client_req_op = -1;
+static int hf_msg_client_req_caller_uid = -1;
+static int hf_msg_client_req_caller_gid = -1;
+static int hf_msg_client_req_inode = -1;
+static int hf_msg_client_req_path_src = -1;
+static int hf_msg_client_req_path_dst = -1;
+static int hf_msg_client_req_release = -1;
+static int hf_msg_client_req_time = -1;
+static int hf_msg_client_reqfwd = -1;
+static int hf_msg_client_reqfwd_dst = -1;
+static int hf_msg_client_reqfwd_fwd = -1;
+static int hf_msg_client_reqfwd_resend = -1;
+static int hf_msg_client_reply = -1;
+static int hf_msg_client_reply_op = -1;
+static int hf_msg_client_reply_result = -1;
+static int hf_msg_client_reply_mdsmap_epoch = -1;
+static int hf_msg_client_reply_safe = -1;
+static int hf_msg_client_reply_isdentry = -1;
+static int hf_msg_client_reply_istarget = -1;
+static int hf_msg_client_reply_trace = -1;
+static int hf_msg_client_reply_extra = -1;
+static int hf_msg_client_reply_snaps = -1;
+static int hf_msg_osd_map = -1;
+static int hf_msg_osd_map_fsid = -1;
+static int hf_msg_osd_map_inc = -1;
+static int hf_msg_osd_map_inc_len = -1;
+static int hf_msg_osd_map_map = -1;
+static int hf_msg_osd_map_map_len = -1;
+static int hf_msg_osd_map_epoch = -1;
+static int hf_msg_osd_map_oldest = -1;
+static int hf_msg_osd_map_newest = -1;
+static int hf_msg_osd_op = -1;
+static int hf_msg_osd_op_client_inc = -1;
+static int hf_msg_osd_op_osdmap_epoch = -1;
+static int hf_msg_osd_op_mtime = -1;
+static int hf_msg_osd_op_reassert_version = -1;
+static int hf_msg_osd_op_oloc = -1;
+static int hf_msg_osd_op_pgid = -1;
+static int hf_msg_osd_op_oid = -1;
+static int hf_msg_osd_op_ops_len = -1;
+static int hf_msg_osd_op_op = -1;
+static int hf_msg_osd_op_snap_id = -1;
+static int hf_msg_osd_op_snap_seq = -1;
+static int hf_msg_osd_op_snaps_len = -1;
+static int hf_msg_osd_op_snap = -1;
+static int hf_msg_osd_op_retry_attempt = -1;
+static int hf_msg_osd_op_payload = -1;
+static int hf_msg_osd_opreply = -1;
+static int hf_msg_osd_opreply_oid = -1;
+static int hf_msg_osd_opreply_pgid = -1;
+static int hf_msg_osd_opreply_result = -1;
+static int hf_msg_osd_opreply_bad_replay_ver = -1;
+static int hf_msg_osd_opreply_osdmap_epoch = -1;
+static int hf_msg_osd_opreply_ops_len = -1;
+static int hf_msg_osd_opreply_op = -1;
+static int hf_msg_osd_opreply_retry_attempt = -1;
+static int hf_msg_osd_opreply_rval = -1;
+static int hf_msg_osd_opreply_replay_ver = -1;
+static int hf_msg_osd_opreply_user_ver = -1;
+static int hf_msg_osd_opreply_redirect = -1;
+static int hf_msg_osd_opreply_payload = -1;
+static int hf_msg_poolopreply = -1;
+static int hf_msg_poolopreply_fsid = -1;
+static int hf_msg_poolopreply_code = -1;
+static int hf_msg_poolopreply_epoch = -1;
+static int hf_msg_poolopreply_datai = -1;
+static int hf_msg_poolopreply_data = -1;
+static int hf_msg_poolopreply_data_size = -1;
+static int hf_msg_poolop = -1;
+static int hf_msg_poolop_fsid = -1;
+static int hf_msg_poolop_pool = -1;
+static int hf_msg_poolop_type = -1;
+static int hf_msg_poolop_auid = -1;
+static int hf_msg_poolop_snapid = -1;
+static int hf_msg_poolop_name = -1;
+static int hf_msg_poolop_crush_rule = -1;
+static int hf_msg_poolop_crush_rule8 = -1;
+static int hf_msg_mon_cmd = -1;
+static int hf_msg_mon_cmd_fsid = -1;
+static int hf_msg_mon_cmd_arg = -1;
+static int hf_msg_mon_cmd_arg_len = -1;
+static int hf_msg_mon_cmd_str = -1;
+static int hf_msg_mon_cmd_ack = -1;
+static int hf_msg_mon_cmd_ack_code = -1;
+static int hf_msg_mon_cmd_ack_res = -1;
+static int hf_msg_mon_cmd_ack_arg = -1;
+static int hf_msg_mon_cmd_ack_arg_len = -1;
+static int hf_msg_mon_cmd_ack_arg_str = -1;
+static int hf_msg_mon_cmd_ack_data = -1;
+static int hf_msg_poolstats = -1;
+static int hf_msg_poolstats_fsid = -1;
+static int hf_msg_poolstats_pool = -1;
+static int hf_msg_poolstatsreply = -1;
+static int hf_msg_poolstatsreply_fsid = -1;
+static int hf_msg_poolstatsreply_stat = -1;
+static int hf_msg_poolstatsreply_pool = -1;
+static int hf_msg_poolstatsreply_log_size = -1;
static int hf_msg_poolstatsreply_log_size_ondisk = -1;
-static int hf_msg_mon_globalid_max = -1;
-static int hf_msg_mon_election = -1;
-static int hf_msg_mon_election_fsid = -1;
-static int hf_msg_mon_election_op = -1;
-static int hf_msg_mon_election_epoch = -1;
-static int hf_msg_mon_election_quorum = -1;
-static int hf_msg_mon_election_quorum_features = -1;
-static int hf_msg_mon_election_defunct_one = -1;
-static int hf_msg_mon_election_defunct_two = -1;
-static int hf_msg_mon_election_sharing = -1;
-static int hf_msg_mon_election_sharing_data = -1;
-static int hf_msg_mon_election_sharing_size = -1;
-static int hf_msg_mon_paxos = -1;
-static int hf_msg_mon_paxos_epoch = -1;
-static int hf_msg_mon_paxos_op = -1;
-static int hf_msg_mon_paxos_first = -1;
-static int hf_msg_mon_paxos_last = -1;
-static int hf_msg_mon_paxos_pnfrom = -1;
-static int hf_msg_mon_paxos_pn = -1;
-static int hf_msg_mon_paxos_pnuncommitted = -1;
-static int hf_msg_mon_paxos_lease = -1;
-static int hf_msg_mon_paxos_sent = -1;
-static int hf_msg_mon_paxos_latest_ver = -1;
-static int hf_msg_mon_paxos_latest_val = -1;
-static int hf_msg_mon_paxos_latest_val_data = -1;
-static int hf_msg_mon_paxos_latest_val_size = -1;
-static int hf_msg_mon_paxos_value = -1;
-static int hf_msg_mon_paxos_ver = -1;
-static int hf_msg_mon_paxos_val = -1;
-static int hf_msg_mon_paxos_val_data = -1;
-static int hf_msg_mon_paxos_val_size = -1;
-static int hf_msg_mon_probe = -1;
-static int hf_msg_mon_probe_fsid = -1;
-static int hf_msg_mon_probe_type = -1;
-static int hf_msg_mon_probe_name = -1;
-static int hf_msg_mon_probe_quorum = -1;
-static int hf_msg_mon_probe_paxos_first_ver = -1;
-static int hf_msg_mon_probe_paxos_last_ver = -1;
-static int hf_msg_mon_probe_ever_joined = -1;
-static int hf_msg_mon_probe_req_features = -1;
-static int hf_msg_osd_ping = -1;
-static int hf_msg_osd_ping_fsid = -1;
-static int hf_msg_osd_ping_mapepoch = -1;
-static int hf_msg_osd_ping_peerepoch = -1;
-static int hf_msg_osd_ping_op = -1;
-static int hf_msg_osd_ping_time = -1;
-static int hf_msg_osd_boot = -1;
-static int hf_msg_osd_boot_addr_back = -1;
-static int hf_msg_osd_boot_addr_cluster = -1;
-static int hf_msg_osd_boot_epoch = -1;
-static int hf_msg_osd_boot_addr_front = -1;
-static int hf_msg_osd_boot_metadata = -1;
-static int hf_msg_osd_boot_metadata_k = -1;
-static int hf_msg_osd_boot_metadata_v = -1;
-static int hf_msg_pgstats = -1;
-static int hf_msg_pgstats_fsid = -1;
-static int hf_msg_pgstats_pgstat = -1;
-static int hf_msg_pgstats_pgstat_pg = -1;
-static int hf_msg_pgstats_pgstat_stat = -1;
-static int hf_msg_pgstats_epoch = -1;
-static int hf_msg_pgstats_mapfor = -1;
-static int hf_msg_osd_pg_create = -1;
-static int hf_msg_osd_pg_create_epoch = -1;
-static int hf_msg_osd_pg_create_mkpg = -1;
-static int hf_msg_osd_pg_create_mkpg_pg = -1;
-static int hf_msg_osd_pg_create_mkpg_create = -1;
-static int hf_msg_client_caps = -1;
-static int hf_msg_client_caps_op = -1;
-static int hf_msg_client_caps_inode = -1;
-static int hf_msg_client_caps_relam = -1;
-static int hf_msg_client_caps_cap_id = -1;
-static int hf_msg_client_caps_seq = -1;
-static int hf_msg_client_caps_seq_issue = -1;
-static int hf_msg_client_caps_new = -1;
-static int hf_msg_client_caps_wanted = -1;
-static int hf_msg_client_caps_dirty = -1;
-static int hf_msg_client_caps_seq_migrate = -1;
-static int hf_msg_client_caps_snap_follows = -1;
-static int hf_msg_client_caps_uid = -1;
-static int hf_msg_client_caps_gid = -1;
-static int hf_msg_client_caps_mode = -1;
-static int hf_msg_client_caps_nlink = -1;
-static int hf_msg_client_caps_xattr_ver = -1;
-static int hf_msg_client_caps_snap = -1;
-static int hf_msg_client_caps_flock = -1;
-static int hf_msg_client_caps_inline_ver = -1;
-static int hf_msg_client_caps_inline_data = -1;
-static int hf_msg_client_caps_xattr = -1;
-static int hf_msg_client_caprel = -1;
-static int hf_msg_client_caprel_cap = -1;
-static int hf_msg_client_caprel_cap_inode = -1;
-static int hf_msg_client_caprel_cap_id = -1;
-static int hf_msg_client_caprel_cap_migrate = -1;
-static int hf_msg_client_caprel_cap_seq = -1;
-static int hf_msg_timecheck = -1;
-static int hf_msg_timecheck_op = -1;
-static int hf_msg_timecheck_epoch = -1;
-static int hf_msg_timecheck_round = -1;
-static int hf_msg_timecheck_time = -1;
-static int hf_msg_timecheck_skew = -1;
-static int hf_msg_timecheck_skew_node = -1;
-static int hf_msg_timecheck_skew_skew = -1;
-static int hf_msg_timecheck_latency = -1;
-static int hf_msg_timecheck_latency_node = -1;
-static int hf_msg_timecheck_latency_latency = -1;
+static int hf_msg_mon_globalid_max = -1;
+static int hf_msg_mon_election = -1;
+static int hf_msg_mon_election_fsid = -1;
+static int hf_msg_mon_election_op = -1;
+static int hf_msg_mon_election_epoch = -1;
+static int hf_msg_mon_election_quorum = -1;
+static int hf_msg_mon_election_quorum_features = -1;
+static int hf_msg_mon_election_defunct_one = -1;
+static int hf_msg_mon_election_defunct_two = -1;
+static int hf_msg_mon_election_sharing = -1;
+static int hf_msg_mon_election_sharing_data = -1;
+static int hf_msg_mon_election_sharing_size = -1;
+static int hf_msg_mon_paxos = -1;
+static int hf_msg_mon_paxos_epoch = -1;
+static int hf_msg_mon_paxos_op = -1;
+static int hf_msg_mon_paxos_first = -1;
+static int hf_msg_mon_paxos_last = -1;
+static int hf_msg_mon_paxos_pnfrom = -1;
+static int hf_msg_mon_paxos_pn = -1;
+static int hf_msg_mon_paxos_pnuncommitted = -1;
+static int hf_msg_mon_paxos_lease = -1;
+static int hf_msg_mon_paxos_sent = -1;
+static int hf_msg_mon_paxos_latest_ver = -1;
+static int hf_msg_mon_paxos_latest_val = -1;
+static int hf_msg_mon_paxos_latest_val_data = -1;
+static int hf_msg_mon_paxos_latest_val_size = -1;
+static int hf_msg_mon_paxos_value = -1;
+static int hf_msg_mon_paxos_ver = -1;
+static int hf_msg_mon_paxos_val = -1;
+static int hf_msg_mon_paxos_val_data = -1;
+static int hf_msg_mon_paxos_val_size = -1;
+static int hf_msg_mon_probe = -1;
+static int hf_msg_mon_probe_fsid = -1;
+static int hf_msg_mon_probe_type = -1;
+static int hf_msg_mon_probe_name = -1;
+static int hf_msg_mon_probe_quorum = -1;
+static int hf_msg_mon_probe_paxos_first_ver = -1;
+static int hf_msg_mon_probe_paxos_last_ver = -1;
+static int hf_msg_mon_probe_ever_joined = -1;
+static int hf_msg_mon_probe_req_features = -1;
+static int hf_msg_osd_ping = -1;
+static int hf_msg_osd_ping_fsid = -1;
+static int hf_msg_osd_ping_mapepoch = -1;
+static int hf_msg_osd_ping_peerepoch = -1;
+static int hf_msg_osd_ping_op = -1;
+static int hf_msg_osd_ping_time = -1;
+static int hf_msg_osd_boot = -1;
+static int hf_msg_osd_boot_addr_back = -1;
+static int hf_msg_osd_boot_addr_cluster = -1;
+static int hf_msg_osd_boot_epoch = -1;
+static int hf_msg_osd_boot_addr_front = -1;
+static int hf_msg_osd_boot_metadata = -1;
+static int hf_msg_osd_boot_metadata_k = -1;
+static int hf_msg_osd_boot_metadata_v = -1;
+static int hf_msg_pgstats = -1;
+static int hf_msg_pgstats_fsid = -1;
+static int hf_msg_pgstats_pgstat = -1;
+static int hf_msg_pgstats_pgstat_pg = -1;
+static int hf_msg_pgstats_pgstat_stat = -1;
+static int hf_msg_pgstats_epoch = -1;
+static int hf_msg_pgstats_mapfor = -1;
+static int hf_msg_osd_pg_create = -1;
+static int hf_msg_osd_pg_create_epoch = -1;
+static int hf_msg_osd_pg_create_mkpg = -1;
+static int hf_msg_osd_pg_create_mkpg_pg = -1;
+static int hf_msg_osd_pg_create_mkpg_create = -1;
+static int hf_msg_client_caps = -1;
+static int hf_msg_client_caps_op = -1;
+static int hf_msg_client_caps_inode = -1;
+static int hf_msg_client_caps_relam = -1;
+static int hf_msg_client_caps_cap_id = -1;
+static int hf_msg_client_caps_seq = -1;
+static int hf_msg_client_caps_seq_issue = -1;
+static int hf_msg_client_caps_new = -1;
+static int hf_msg_client_caps_wanted = -1;
+static int hf_msg_client_caps_dirty = -1;
+static int hf_msg_client_caps_seq_migrate = -1;
+static int hf_msg_client_caps_snap_follows = -1;
+static int hf_msg_client_caps_uid = -1;
+static int hf_msg_client_caps_gid = -1;
+static int hf_msg_client_caps_mode = -1;
+static int hf_msg_client_caps_nlink = -1;
+static int hf_msg_client_caps_xattr_ver = -1;
+static int hf_msg_client_caps_snap = -1;
+static int hf_msg_client_caps_flock = -1;
+static int hf_msg_client_caps_inline_ver = -1;
+static int hf_msg_client_caps_inline_data = -1;
+static int hf_msg_client_caps_xattr = -1;
+static int hf_msg_client_caprel = -1;
+static int hf_msg_client_caprel_cap = -1;
+static int hf_msg_client_caprel_cap_inode = -1;
+static int hf_msg_client_caprel_cap_id = -1;
+static int hf_msg_client_caprel_cap_migrate = -1;
+static int hf_msg_client_caprel_cap_seq = -1;
+static int hf_msg_timecheck = -1;
+static int hf_msg_timecheck_op = -1;
+static int hf_msg_timecheck_epoch = -1;
+static int hf_msg_timecheck_round = -1;
+static int hf_msg_timecheck_time = -1;
+static int hf_msg_timecheck_skew = -1;
+static int hf_msg_timecheck_skew_node = -1;
+static int hf_msg_timecheck_skew_skew = -1;
+static int hf_msg_timecheck_latency = -1;
+static int hf_msg_timecheck_latency_node = -1;
+static int hf_msg_timecheck_latency_latency = -1;
/* Initialize the expert items. */
-static expert_field ei_unused = EI_INIT;
-static expert_field ei_overrun = EI_INIT;
+static expert_field ei_unused = EI_INIT;
+static expert_field ei_overrun = EI_INIT;
static expert_field ei_tag_unknown = EI_INIT;
static expert_field ei_msg_unknown = EI_INIT;
static expert_field ei_union_unknown = EI_INIT;
@@ -736,165 +736,165 @@ static expert_field ei_banner_invalid = EI_INIT;
static expert_field ei_sizeillogical = EI_INIT;
/* Initialize the subtree pointers */
-static gint ett_ceph = -1;
-static gint ett_data = -1;
-static gint ett_str = -1;
-static gint ett_blob = -1;
-static gint ett_sockaddr = -1;
-static gint ett_entityaddr = -1;
-static gint ett_entityname = -1;
-static gint ett_EntityName = -1;
-static gint ett_entityinst = -1;
-static gint ett_kv = -1;
-static gint ett_eversion = -1;
-static gint ett_objectlocator = -1;
-static gint ett_pg = -1;
-static gint ett_pg_create = -1;
-static gint ett_filepath = -1;
-static gint ett_mds_release = -1;
-static gint ett_hitset_params = -1;
-static gint ett_snapinfo = -1;
-static gint ett_pgpool = -1;
-static gint ett_pgpool_snap = -1;
-static gint ett_pgpool_snapdel = -1;
-static gint ett_pgpool_property = -1;
-static gint ett_mon_map = -1;
-static gint ett_mon_map_address = -1;
-static gint ett_osd_peerstat = -1;
-static gint ett_featureset = -1;
-static gint ett_featureset_name = -1;
-static gint ett_compatset = -1;
-static gint ett_osd_superblock = -1;
-static gint ett_osd_info = -1;
-static gint ett_osd_xinfo = -1;
-static gint ett_perfstat = -1;
-static gint ett_osdstat = -1;
-static gint ett_pg_stat = -1;
-static gint ett_osd_map = -1;
-static gint ett_osd_map_client = -1;
-static gint ett_osd_map_pool = -1;
-static gint ett_osd_map_poolname = -1;
-static gint ett_osd_map_pgtmp = -1;
-static gint ett_osd_map_primarytmp = -1;
+static gint ett_ceph = -1;
+static gint ett_data = -1;
+static gint ett_str = -1;
+static gint ett_blob = -1;
+static gint ett_sockaddr = -1;
+static gint ett_entityaddr = -1;
+static gint ett_entityname = -1;
+static gint ett_EntityName = -1;
+static gint ett_entityinst = -1;
+static gint ett_kv = -1;
+static gint ett_eversion = -1;
+static gint ett_objectlocator = -1;
+static gint ett_pg = -1;
+static gint ett_pg_create = -1;
+static gint ett_filepath = -1;
+static gint ett_mds_release = -1;
+static gint ett_hitset_params = -1;
+static gint ett_snapinfo = -1;
+static gint ett_pgpool = -1;
+static gint ett_pgpool_snap = -1;
+static gint ett_pgpool_snapdel = -1;
+static gint ett_pgpool_property = -1;
+static gint ett_mon_map = -1;
+static gint ett_mon_map_address = -1;
+static gint ett_osd_peerstat = -1;
+static gint ett_featureset = -1;
+static gint ett_featureset_name = -1;
+static gint ett_compatset = -1;
+static gint ett_osd_superblock = -1;
+static gint ett_osd_info = -1;
+static gint ett_osd_xinfo = -1;
+static gint ett_perfstat = -1;
+static gint ett_osdstat = -1;
+static gint ett_pg_stat = -1;
+static gint ett_osd_map = -1;
+static gint ett_osd_map_client = -1;
+static gint ett_osd_map_pool = -1;
+static gint ett_osd_map_poolname = -1;
+static gint ett_osd_map_pgtmp = -1;
+static gint ett_osd_map_primarytmp = -1;
static gint ett_osd_map_erasurecodeprofile = -1;
-static gint ett_osd_map_osd = -1;
-static gint ett_osd_map_blacklist = -1;
-static gint ett_osd_map_inc = -1;
-static gint ett_osd_map_inc_client = -1;
-static gint ett_osd_map_inc_osd = -1;
-static gint ett_osd_op = -1;
-static gint ett_redirect = -1;
-static gint ett_statcollection = -1;
-static gint ett_paxos = -1;
-static gint ett_msg_mon_map = -1;
-static gint ett_msg_statfs = -1;
-static gint ett_msg_statfsreply = -1;
-static gint ett_msg_mon_sub = -1;
-static gint ett_msg_mon_sub_item = -1;
-static gint ett_msg_mon_sub_flags = -1;
-static gint ett_msg_mon_sub_ack = -1;
-static gint ett_msg_auth = -1;
-static gint ett_msg_auth_supportedproto = -1;
-static gint ett_msg_auth_cephx = -1;
-static gint ett_msg_authreply = -1;
-static gint ett_msg_mon_getversion = -1;
-static gint ett_msg_mon_getversionreply = -1;
-static gint ett_msg_mds_map = -1;
-static gint ett_msg_client_sess = -1;
-static gint ett_msg_client_req = -1;
-static gint ett_msg_client_reqfwd = -1;
-static gint ett_msg_client_reply = -1;
-static gint ett_msg_osd_map = -1;
-static gint ett_msg_osd_map_inc = -1;
-static gint ett_msg_osd_map_full = -1;
-static gint ett_msg_osd_op = -1;
-static gint ett_msg_osd_opreply = -1;
-static gint ett_msg_poolopreply = -1;
-static gint ett_msg_poolop = -1;
-static gint ett_msg_mon_cmd = -1;
-static gint ett_msg_mon_cmd_arg = -1;
-static gint ett_msg_mon_cmdack = -1;
-static gint ett_msg_mon_cmdack_arg = -1;
-static gint ett_msg_poolstats = -1;
-static gint ett_msg_poolstatsreply = -1;
-static gint ett_msg_poolstatsreply_stat = -1;
-static gint ett_msg_mon_election = -1;
-static gint ett_msg_mon_paxos = -1;
-static gint ett_msg_mon_paxos_value = -1;
-static gint ett_msg_mon_probe = -1;
-static gint ett_msg_osd_ping = -1;
-static gint ett_msg_osd_boot = -1;
-static gint ett_msg_pgstats = -1;
-static gint ett_msg_pgstats_pgstat = -1;
-static gint ett_msg_osd_pg_create = -1;
-static gint ett_msg_osd_pg_create_mkpg = -1;
-static gint ett_msg_client_caps = -1;
-static gint ett_msg_client_caprel = -1;
-static gint ett_msg_client_caprel_cap = -1;
-static gint ett_msg_timecheck = -1;
-static gint ett_msg_timecheck_skew = -1;
-static gint ett_msg_timecheck_latency = -1;
-static gint ett_head = -1;
-static gint ett_foot = -1;
-static gint ett_connect = -1;
-static gint ett_connect_reply = -1;
-static gint ett_filter_data = -1;
+static gint ett_osd_map_osd = -1;
+static gint ett_osd_map_blacklist = -1;
+static gint ett_osd_map_inc = -1;
+static gint ett_osd_map_inc_client = -1;
+static gint ett_osd_map_inc_osd = -1;
+static gint ett_osd_op = -1;
+static gint ett_redirect = -1;
+static gint ett_statcollection = -1;
+static gint ett_paxos = -1;
+static gint ett_msg_mon_map = -1;
+static gint ett_msg_statfs = -1;
+static gint ett_msg_statfsreply = -1;
+static gint ett_msg_mon_sub = -1;
+static gint ett_msg_mon_sub_item = -1;
+static gint ett_msg_mon_sub_flags = -1;
+static gint ett_msg_mon_sub_ack = -1;
+static gint ett_msg_auth = -1;
+static gint ett_msg_auth_supportedproto = -1;
+static gint ett_msg_auth_cephx = -1;
+static gint ett_msg_authreply = -1;
+static gint ett_msg_mon_getversion = -1;
+static gint ett_msg_mon_getversionreply = -1;
+static gint ett_msg_mds_map = -1;
+static gint ett_msg_client_sess = -1;
+static gint ett_msg_client_req = -1;
+static gint ett_msg_client_reqfwd = -1;
+static gint ett_msg_client_reply = -1;
+static gint ett_msg_osd_map = -1;
+static gint ett_msg_osd_map_inc = -1;
+static gint ett_msg_osd_map_full = -1;
+static gint ett_msg_osd_op = -1;
+static gint ett_msg_osd_opreply = -1;
+static gint ett_msg_poolopreply = -1;
+static gint ett_msg_poolop = -1;
+static gint ett_msg_mon_cmd = -1;
+static gint ett_msg_mon_cmd_arg = -1;
+static gint ett_msg_mon_cmdack = -1;
+static gint ett_msg_mon_cmdack_arg = -1;
+static gint ett_msg_poolstats = -1;
+static gint ett_msg_poolstatsreply = -1;
+static gint ett_msg_poolstatsreply_stat = -1;
+static gint ett_msg_mon_election = -1;
+static gint ett_msg_mon_paxos = -1;
+static gint ett_msg_mon_paxos_value = -1;
+static gint ett_msg_mon_probe = -1;
+static gint ett_msg_osd_ping = -1;
+static gint ett_msg_osd_boot = -1;
+static gint ett_msg_pgstats = -1;
+static gint ett_msg_pgstats_pgstat = -1;
+static gint ett_msg_osd_pg_create = -1;
+static gint ett_msg_osd_pg_create_mkpg = -1;
+static gint ett_msg_client_caps = -1;
+static gint ett_msg_client_caprel = -1;
+static gint ett_msg_client_caprel_cap = -1;
+static gint ett_msg_timecheck = -1;
+static gint ett_msg_timecheck_skew = -1;
+static gint ett_msg_timecheck_latency = -1;
+static gint ett_head = -1;
+static gint ett_foot = -1;
+static gint ett_connect = -1;
+static gint ett_connect_reply = -1;
+static gint ett_filter_data = -1;
static const guint8 *C_BANNER = (const guint8*)"ceph v";
enum c_banner {
- C_BANNER_SIZE = 9,
+ C_BANNER_SIZE = 9,
C_BANNER_SIZE_MIN = 6
};
/** Feature Flags */
/* Transmuted from ceph:/src/include/ceph_features.h */
typedef enum _c_features {
- C_FEATURE_UID = 1 << 0,
- C_FEATURE_NOSRCADDR = 1 << 1,
- C_FEATURE_MONCLOCKCHECK = 1 << 2,
- C_FEATURE_FLOCK = 1 << 3,
- C_FEATURE_SUBSCRIBE2 = 1 << 4,
- C_FEATURE_MONNAMES = 1 << 5,
- C_FEATURE_RECONNECT_SEQ = 1 << 6,
- C_FEATURE_DIRLAYOUTHASH = 1 << 7,
- C_FEATURE_OBJECTLOCATOR = 1 << 8,
- C_FEATURE_PGID64 = 1 << 9,
- C_FEATURE_INCSUBOSDMAP = 1 << 10,
- C_FEATURE_PGPOOL3 = 1 << 11,
- C_FEATURE_OSDREPLYMUX = 1 << 12,
- C_FEATURE_OSDENC = 1 << 13,
- C_FEATURE_OMAP = 1 << 14,
- C_FEATURE_MONENC = 1 << 15,
- C_FEATURE_QUERY_T = 1 << 16,
- C_FEATURE_INDEP_PG_MAP = 1 << 17,
+ C_FEATURE_UID = 1 << 0,
+ C_FEATURE_NOSRCADDR = 1 << 1,
+ C_FEATURE_MONCLOCKCHECK = 1 << 2,
+ C_FEATURE_FLOCK = 1 << 3,
+ C_FEATURE_SUBSCRIBE2 = 1 << 4,
+ C_FEATURE_MONNAMES = 1 << 5,
+ C_FEATURE_RECONNECT_SEQ = 1 << 6,
+ C_FEATURE_DIRLAYOUTHASH = 1 << 7,
+ C_FEATURE_OBJECTLOCATOR = 1 << 8,
+ C_FEATURE_PGID64 = 1 << 9,
+ C_FEATURE_INCSUBOSDMAP = 1 << 10,
+ C_FEATURE_PGPOOL3 = 1 << 11,
+ C_FEATURE_OSDREPLYMUX = 1 << 12,
+ C_FEATURE_OSDENC = 1 << 13,
+ C_FEATURE_OMAP = 1 << 14,
+ C_FEATURE_MONENC = 1 << 15,
+ C_FEATURE_QUERY_T = 1 << 16,
+ C_FEATURE_INDEP_PG_MAP = 1 << 17,
C_FEATURE_CRUSH_TUNABLES = 1 << 18,
- C_FEATURE_CHUNKY_SCRUB = 1 << 19,
- C_FEATURE_MON_NULLROUTE = 1 << 20,
- C_FEATURE_MON_GV = 1 << 21,
+ C_FEATURE_CHUNKY_SCRUB = 1 << 19,
+ C_FEATURE_MON_NULLROUTE = 1 << 20,
+ C_FEATURE_MON_GV = 1 << 21,
C_FEATURE_BACKFILL_RESERVATION = 1 << 22,
- C_FEATURE_MSG_AUTH = 1 << 23,
+ C_FEATURE_MSG_AUTH = 1 << 23,
C_FEATURE_RECOVERY_RESERVATION = 1 << 24,
C_FEATURE_CRUSH_TUNABLES2 = 1 << 25,
- C_FEATURE_CREATEPOOLID = 1 << 26,
+ C_FEATURE_CREATEPOOLID = 1 << 26,
C_FEATURE_REPLY_CREATE_INODE = 1 << 27,
- C_FEATURE_OSD_HBMSGS = 1 << 28,
- C_FEATURE_MDSENC = 1 << 29,
- C_FEATURE_OSDHASHPSPOOL = 1 << 30,
+ C_FEATURE_OSD_HBMSGS = 1 << 28,
+ C_FEATURE_MDSENC = 1 << 29,
+ C_FEATURE_OSDHASHPSPOOL = 1 << 30,
C_FEATURE_MON_SINGLE_PAXOS = 1 << 31,
C_FEATURE_OSD_SNAPMAPPER = 1 << 0,
- C_FEATURE_MON_SCRUB = 1 << 1,
+ C_FEATURE_MON_SCRUB = 1 << 1,
C_FEATURE_OSD_PACKED_RECOVERY = 1 << 2,
- C_FEATURE_OSD_CACHEPOOL = 1 << 3,
- C_FEATURE_CRUSH_V2 = 1 << 4,
- C_FEATURE_EXPORT_PEER = 1 << 5,
+ C_FEATURE_OSD_CACHEPOOL = 1 << 3,
+ C_FEATURE_CRUSH_V2 = 1 << 4,
+ C_FEATURE_EXPORT_PEER = 1 << 5,
C_FEATURE_OSD_ERASURE_CODES = 1 << 6,
- C_FEATURE_OSD_TMAP2OMAP = 1 << 6,
- C_FEATURE_OSDMAP_ENC = 1 << 7,
+ C_FEATURE_OSD_TMAP2OMAP = 1 << 6,
+ C_FEATURE_OSDMAP_ENC = 1 << 7,
C_FEATURE_MDS_INLINE_DATA = 1 << 8,
C_FEATURE_CRUSH_TUNABLES3 = 1 << 9,
C_FEATURE_OSD_PRIMARY_AFFINITY = 1 << 9,
C_FEATURE_MSGR_KEEPALIVE2 = 1 << 10,
- C_FEATURE_RESERVED = 1 << 31
+ C_FEATURE_RESERVED = 1 << 31
} c_features;
/** Connect Message Flags */
@@ -904,7 +904,7 @@ typedef enum _c_flags {
typedef enum _c_pgpool_flags {
C_PGPOOL_FLAG_HASHPSPOOL = 1 << 0, /* hash pg seed and pool together (instead of adding) */
- C_PGPOOL_FLAG_FULL = 1 << 1, /* pool is full */
+ C_PGPOOL_FLAG_FULL = 1 << 1, /* pool is full */
C_PGPOOL_FLAG_FAKE_EC_POOL = 1 << 2 /* require ReplicatedPG to act like an EC pg */
} c_pgpool_flags;
@@ -921,7 +921,7 @@ typedef enum _c_pgpool_flags {
*
* @param base The root name.
* @param chars The number of characters to use when displaying the value.
- * this is generally 2*bytes.
+ * this is generally 2*bytes.
*/
#define C_MAKE_STRINGS(base, chars) \
typedef VALUE_STRING_ENUM(base##_strings) base; \
@@ -950,21 +950,21 @@ VALUE_STRING_ARRAY(c_inet_strings);
/** Message Tags */
#define c_tag_strings_VALUE_STRING_LIST(V) \
- V(C_TAG_READY, 0x01, "server->client: ready for messages") \
- V(C_TAG_RESETSESSION, 0x02, "server->client: reset, try again") \
- V(C_TAG_WAIT, 0x03, "server->client: wait for racing incoming connection") \
- V(C_TAG_RETRY_SESSION, 0x04, "server->client + cseq: try again with higher cseq") \
- V(C_TAG_RETRY_GLOBAL, 0x05, "server->client + gseq: try again with higher gseq") \
- V(C_TAG_CLOSE, 0x06, "closing pipe") \
- V(C_TAG_MSG, 0x07, "message") \
- V(C_TAG_ACK, 0x08, "message ack") \
- V(C_TAG_KEEPALIVE, 0x09, "just a keepalive byte!") \
- V(C_TAG_BADPROTOVER, 0x0A, "bad protocol version") \
- V(C_TAG_BADAUTHORIZER, 0x0B, "bad authorizer") \
- V(C_TAG_FEATURES, 0x0C, "insufficient features") \
- V(C_TAG_SEQ, 0x0D, "64-bit int follows with seen seq number") \
- V(C_TAG_KEEPALIVE2, 0x0E, "keepalive2") \
- V(C_TAG_KEEPALIVE2_ACK, 0x0F, "keepalive2 reply") \
+ V(C_TAG_READY, 0x01, "server->client: ready for messages") \
+ V(C_TAG_RESETSESSION, 0x02, "server->client: reset, try again") \
+ V(C_TAG_WAIT, 0x03, "server->client: wait for racing incoming connection") \
+ V(C_TAG_RETRY_SESSION, 0x04, "server->client + cseq: try again with higher cseq") \
+ V(C_TAG_RETRY_GLOBAL, 0x05, "server->client + gseq: try again with higher gseq") \
+ V(C_TAG_CLOSE, 0x06, "closing pipe") \
+ V(C_TAG_MSG, 0x07, "message") \
+ V(C_TAG_ACK, 0x08, "message ack") \
+ V(C_TAG_KEEPALIVE, 0x09, "just a keepalive byte!") \
+ V(C_TAG_BADPROTOVER, 0x0A, "bad protocol version") \
+ V(C_TAG_BADAUTHORIZER, 0x0B, "bad authorizer") \
+ V(C_TAG_FEATURES, 0x0C, "insufficient features") \
+ V(C_TAG_SEQ, 0x0D, "64-bit int follows with seen seq number") \
+ V(C_TAG_KEEPALIVE2, 0x0E, "keepalive2") \
+ V(C_TAG_KEEPALIVE2_ACK, 0x0F, "keepalive2 reply") \
typedef VALUE_STRING_ENUM(c_tag_strings) c_tag;
VALUE_STRING_ARRAY(c_tag_strings);
@@ -977,385 +977,385 @@ static value_string_ext c_tag_strings_ext = VALUE_STRING_EXT_INIT(c_tag_strings)
* difference, just a naming convention.
*/
#define c_msg_type_strings_VALUE_STRING_LIST(V) \
- V(C_MSG_UNKNOWN, 0x0000, "Unknown (0x0000)") \
- \
- V(C_CEPH_MSG_SHUTDOWN, 0x0001, "C_CEPH_MSG_SHUTDOWN") \
- V(C_CEPH_MSG_PING, 0x0002, "C_CEPH_MSG_PING") \
- V(C_CEPH_MSG_MON_MAP, 0x0004, "C_CEPH_MSG_MON_MAP") \
- V(C_CEPH_MSG_MON_GET_MAP, 0x0005, "C_CEPH_MSG_MON_GET_MAP") \
- V(C_CEPH_MSG_STATFS, 0x000D, "C_CEPH_MSG_STATFS") \
- V(C_CEPH_MSG_STATFS_REPLY, 0x000E, "C_CEPH_MSG_STATFS_REPLY") \
- V(C_CEPH_MSG_MON_SUBSCRIBE, 0x000F, "C_CEPH_MSG_MON_SUBSCRIBE") \
- V(C_CEPH_MSG_MON_SUBSCRIBE_ACK, 0x0010, "C_CEPH_MSG_MON_SUBSCRIBE_ACK") \
- V(C_CEPH_MSG_AUTH, 0x0011, "C_CEPH_MSG_AUTH") \
- V(C_CEPH_MSG_AUTH_REPLY, 0x0012, "C_CEPH_MSG_AUTH_REPLY") \
- V(C_CEPH_MSG_MON_GET_VERSION, 0x0013, "C_CEPH_MSG_MON_GET_VERSION") \
+ V(C_MSG_UNKNOWN, 0x0000, "Unknown (0x0000)") \
+ \
+ V(C_CEPH_MSG_SHUTDOWN, 0x0001, "C_CEPH_MSG_SHUTDOWN") \
+ V(C_CEPH_MSG_PING, 0x0002, "C_CEPH_MSG_PING") \
+ V(C_CEPH_MSG_MON_MAP, 0x0004, "C_CEPH_MSG_MON_MAP") \
+ V(C_CEPH_MSG_MON_GET_MAP, 0x0005, "C_CEPH_MSG_MON_GET_MAP") \
+ V(C_CEPH_MSG_STATFS, 0x000D, "C_CEPH_MSG_STATFS") \
+ V(C_CEPH_MSG_STATFS_REPLY, 0x000E, "C_CEPH_MSG_STATFS_REPLY") \
+ V(C_CEPH_MSG_MON_SUBSCRIBE, 0x000F, "C_CEPH_MSG_MON_SUBSCRIBE") \
+ V(C_CEPH_MSG_MON_SUBSCRIBE_ACK, 0x0010, "C_CEPH_MSG_MON_SUBSCRIBE_ACK") \
+ V(C_CEPH_MSG_AUTH, 0x0011, "C_CEPH_MSG_AUTH") \
+ V(C_CEPH_MSG_AUTH_REPLY, 0x0012, "C_CEPH_MSG_AUTH_REPLY") \
+ V(C_CEPH_MSG_MON_GET_VERSION, 0x0013, "C_CEPH_MSG_MON_GET_VERSION") \
V(C_CEPH_MSG_MON_GET_VERSION_REPLY, 0x0014, "C_CEPH_MSG_MON_GET_VERSION_REPLY") \
- V(C_CEPH_MSG_MDS_MAP, 0x0015, "C_CEPH_MSG_MDS_MAP") \
- V(C_CEPH_MSG_CLIENT_SESSION, 0x0016, "C_CEPH_MSG_CLIENT_SESSION") \
- V(C_CEPH_MSG_CLIENT_RECONNECT, 0x0017, "C_CEPH_MSG_CLIENT_RECONNECT") \
- V(C_CEPH_MSG_CLIENT_REQUEST, 0x0018, "C_CEPH_MSG_CLIENT_REQUEST") \
+ V(C_CEPH_MSG_MDS_MAP, 0x0015, "C_CEPH_MSG_MDS_MAP") \
+ V(C_CEPH_MSG_CLIENT_SESSION, 0x0016, "C_CEPH_MSG_CLIENT_SESSION") \
+ V(C_CEPH_MSG_CLIENT_RECONNECT, 0x0017, "C_CEPH_MSG_CLIENT_RECONNECT") \
+ V(C_CEPH_MSG_CLIENT_REQUEST, 0x0018, "C_CEPH_MSG_CLIENT_REQUEST") \
V(C_CEPH_MSG_CLIENT_REQUEST_FORWARD, 0x0019, "C_CEPH_MSG_CLIENT_REQUEST_FORWARD") \
- V(C_CEPH_MSG_CLIENT_REPLY, 0x001A, "C_CEPH_MSG_CLIENT_REPLY") \
- V(C_MSG_PAXOS, 0x0028, "C_MSG_PAXOS") \
- V(C_CEPH_MSG_OSD_MAP, 0x0029, "C_CEPH_MSG_OSD_MAP") \
- V(C_CEPH_MSG_OSD_OP, 0x002A, "C_CEPH_MSG_OSD_OP") \
- V(C_CEPH_MSG_OSD_OPREPLY, 0x002B, "C_CEPH_MSG_OSD_OPREPLY") \
- V(C_CEPH_MSG_WATCH_NOTIFY, 0x002C, "C_CEPH_MSG_WATCH_NOTIFY") \
- V(C_MSG_FORWARD, 0x002E, "C_MSG_FORWARD") \
- V(C_MSG_ROUTE, 0x002F, "C_MSG_ROUTE") \
- V(C_MSG_POOLOPREPLY, 0x0030, "C_MSG_POOLOPREPLY") \
- V(C_MSG_POOLOP, 0x0031, "C_MSG_POOLOP") \
- V(C_MSG_MON_COMMAND, 0x0032, "C_MSG_MON_COMMAND") \
- V(C_MSG_MON_COMMAND_ACK, 0x0033, "C_MSG_MON_COMMAND_ACK") \
- V(C_MSG_LOG, 0x0034, "C_MSG_LOG") \
- V(C_MSG_LOGACK, 0x0035, "C_MSG_LOGACK") \
- V(C_MSG_MON_OBSERVE, 0x0036, "C_MSG_MON_OBSERVE") \
- V(C_MSG_MON_OBSERVE_NOTIFY, 0x0037, "C_MSG_MON_OBSERVE_NOTIFY") \
- V(C_MSG_CLASS, 0x0038, "C_MSG_CLASS") \
- V(C_MSG_CLASS_ACK, 0x0039, "C_MSG_CLASS_ACK") \
- V(C_MSG_GETPOOLSTATS, 0x003A, "C_MSG_GETPOOLSTATS") \
- V(C_MSG_GETPOOLSTATSREPLY, 0x003B, "C_MSG_GETPOOLSTATSREPLY") \
- V(C_MSG_MON_GLOBAL_ID, 0x003C, "C_MSG_MON_GLOBAL_ID") \
- V(C_CEPH_MSG_PRIO_LOW, 0x0040, "C_CEPH_MSG_PRIO_LOW") \
- V(C_MSG_MON_SCRUB, 0x0040, "C_MSG_MON_SCRUB") \
- V(C_MSG_MON_ELECTION, 0x0041, "C_MSG_MON_ELECTION") \
- V(C_MSG_MON_PAXOS, 0x0042, "C_MSG_MON_PAXOS") \
- V(C_MSG_MON_PROBE, 0x0043, "C_MSG_MON_PROBE") \
- V(C_MSG_MON_JOIN, 0x0044, "C_MSG_MON_JOIN") \
- V(C_MSG_MON_SYNC, 0x0045, "C_MSG_MON_SYNC") \
- V(C_MSG_OSD_PING, 0x0046, "C_MSG_OSD_PING") \
- V(C_MSG_OSD_BOOT, 0x0047, "C_MSG_OSD_BOOT") \
- V(C_MSG_OSD_FAILURE, 0x0048, "C_MSG_OSD_FAILURE") \
- V(C_MSG_OSD_ALIVE, 0x0049, "C_MSG_OSD_ALIVE") \
- V(C_MSG_OSD_MARK_ME_DOWN, 0x004A, "C_MSG_OSD_MARK_ME_DOWN") \
- V(C_MSG_OSD_SUBOP, 0x004C, "C_MSG_OSD_SUBOP") \
- V(C_MSG_OSD_SUBOPREPLY, 0x004D, "C_MSG_OSD_SUBOPREPLY") \
- V(C_MSG_OSD_PGTEMP, 0x004E, "C_MSG_OSD_PGTEMP") \
- V(C_MSG_OSD_PG_NOTIFY, 0x0050, "C_MSG_OSD_PG_NOTIFY") \
- V(C_MSG_OSD_PG_QUERY, 0x0051, "C_MSG_OSD_PG_QUERY") \
- V(C_MSG_OSD_PG_SUMMARY, 0x0052, "C_MSG_OSD_PG_SUMMARY") \
- V(C_MSG_OSD_PG_LOG, 0x0053, "C_MSG_OSD_PG_LOG") \
- V(C_MSG_OSD_PG_REMOVE, 0x0054, "C_MSG_OSD_PG_REMOVE") \
- V(C_MSG_OSD_PG_INFO, 0x0055, "C_MSG_OSD_PG_INFO") \
- V(C_MSG_OSD_PG_TRIM, 0x0056, "C_MSG_OSD_PG_TRIM") \
- V(C_MSG_PGSTATS, 0x0057, "C_MSG_PGSTATS") \
- V(C_MSG_PGSTATSACK, 0x0058, "C_MSG_PGSTATSACK") \
- V(C_MSG_OSD_PG_CREATE, 0x0059, "C_MSG_OSD_PG_CREATE") \
- V(C_MSG_REMOVE_SNAPS, 0x005A, "C_MSG_REMOVE_SNAPS") \
- V(C_MSG_OSD_SCRUB, 0x005B, "C_MSG_OSD_SCRUB") \
- V(C_MSG_OSD_PG_MISSING, 0x005C, "C_MSG_OSD_PG_MISSING") \
- V(C_MSG_OSD_REP_SCRUB, 0x005D, "C_MSG_OSD_REP_SCRUB") \
- V(C_MSG_OSD_PG_SCAN, 0x005E, "C_MSG_OSD_PG_SCAN") \
- V(C_MSG_OSD_PG_BACKFILL, 0x005F, "C_MSG_OSD_PG_BACKFILL") \
- V(C_MSG_COMMAND, 0x0061, "C_MSG_COMMAND") \
- V(C_MSG_COMMAND_REPLY, 0x0062, "C_MSG_COMMAND_REPLY") \
- V(C_MSG_OSD_BACKFILL_RESERVE, 0x0063, "C_MSG_OSD_BACKFILL_RESERVE") \
- V(C_MSG_MDS_BEACON, 0x0064, "C_MSG_MDS_BEACON") \
- V(C_MSG_MDS_SLAVE_REQUEST, 0x0065, "C_MSG_MDS_SLAVE_REQUEST") \
- V(C_MSG_MDS_TABLE_REQUEST, 0x0066, "C_MSG_MDS_TABLE_REQUEST") \
- V(C_MSG_OSD_PG_PUSH, 0x0069, "C_MSG_OSD_PG_PUSH") \
- V(C_MSG_OSD_PG_PULL, 0x006A, "C_MSG_OSD_PG_PULL") \
- V(C_MSG_OSD_PG_PUSH_REPLY, 0x006B, "C_MSG_OSD_PG_PUSH_REPLY") \
- V(C_MSG_OSD_EC_WRITE, 0x006C, "C_MSG_OSD_EC_WRITE") \
- V(C_MSG_OSD_EC_WRITE_REPLY, 0x006D, "C_MSG_OSD_EC_WRITE_REPLY") \
- V(C_MSG_OSD_EC_READ, 0x006E, "C_MSG_OSD_EC_READ") \
- V(C_MSG_OSD_EC_READ_REPLY, 0x006F, "C_MSG_OSD_EC_READ_REPLY") \
- V(C_CEPH_MSG_PRIO_DEFAULT, 0x007F, "C_CEPH_MSG_PRIO_DEFAULT") \
- V(C_MSG_OSD_RECOVERY_RESERVE, 0x0096, "C_MSG_OSD_RECOVERY_RESERVE") \
- V(C_CEPH_MSG_PRIO_HIGH, 0x00C4, "C_CEPH_MSG_PRIO_HIGH") \
- V(C_CEPH_MSG_PRIO_HIGHEST, 0x00FF, "C_CEPH_MSG_PRIO_HIGHEST") \
- V(C_MSG_MDS_RESOLVE, 0x0200, "C_MSG_MDS_RESOLVE") \
- V(C_MSG_MDS_RESOLVEACK, 0x0201, "C_MSG_MDS_RESOLVEACK") \
- V(C_MSG_MDS_CACHEREJOIN, 0x0202, "C_MSG_MDS_CACHEREJOIN") \
- V(C_MSG_MDS_DISCOVER, 0x0203, "C_MSG_MDS_DISCOVER") \
- V(C_MSG_MDS_DISCOVERREPLY, 0x0204, "C_MSG_MDS_DISCOVERREPLY") \
- V(C_MSG_MDS_INODEUPDATE, 0x0205, "C_MSG_MDS_INODEUPDATE") \
- V(C_MSG_MDS_DIRUPDATE, 0x0206, "C_MSG_MDS_DIRUPDATE") \
- V(C_MSG_MDS_CACHEEXPIRE, 0x0207, "C_MSG_MDS_CACHEEXPIRE") \
- V(C_MSG_MDS_DENTRYUNLINK, 0x0208, "C_MSG_MDS_DENTRYUNLINK") \
- V(C_MSG_MDS_FRAGMENTNOTIFY, 0x0209, "C_MSG_MDS_FRAGMENTNOTIFY") \
- V(C_MSG_MDS_OFFLOAD_TARGETS, 0x020A, "C_MSG_MDS_OFFLOAD_TARGETS") \
- V(C_MSG_MDS_DENTRYLINK, 0x020C, "C_MSG_MDS_DENTRYLINK") \
- V(C_MSG_MDS_FINDINO, 0x020D, "C_MSG_MDS_FINDINO") \
- V(C_MSG_MDS_FINDINOREPLY, 0x020E, "C_MSG_MDS_FINDINOREPLY") \
- V(C_MSG_MDS_OPENINO, 0x020F, "C_MSG_MDS_OPENINO") \
- V(C_MSG_MDS_OPENINOREPLY, 0x0210, "C_MSG_MDS_OPENINOREPLY") \
- V(C_MSG_MDS_LOCK, 0x0300, "C_MSG_MDS_LOCK") \
- V(C_MSG_MDS_INODEFILECAPS, 0x0301, "C_MSG_MDS_INODEFILECAPS") \
- V(C_CEPH_MSG_CLIENT_CAPS, 0x0310, "C_CEPH_MSG_CLIENT_CAPS") \
- V(C_CEPH_MSG_CLIENT_LEASE, 0x0311, "C_CEPH_MSG_CLIENT_LEASE") \
- V(C_CEPH_MSG_CLIENT_SNAP, 0x0312, "C_CEPH_MSG_CLIENT_SNAP") \
- V(C_CEPH_MSG_CLIENT_CAPRELEASE, 0x0313, "C_CEPH_MSG_CLIENT_CAPRELEASE") \
- V(C_MSG_MDS_EXPORTDIRDISCOVER, 0x0449, "C_MSG_MDS_EXPORTDIRDISCOVER") \
- V(C_MSG_MDS_EXPORTDIRDISCOVERACK, 0x0450, "C_MSG_MDS_EXPORTDIRDISCOVERACK") \
- V(C_MSG_MDS_EXPORTDIRCANCEL, 0x0451, "C_MSG_MDS_EXPORTDIRCANCEL") \
- V(C_MSG_MDS_EXPORTDIRPREP, 0x0452, "C_MSG_MDS_EXPORTDIRPREP") \
- V(C_MSG_MDS_EXPORTDIRPREPACK, 0x0453, "C_MSG_MDS_EXPORTDIRPREPACK") \
- V(C_MSG_MDS_EXPORTDIRWARNING, 0x0454, "C_MSG_MDS_EXPORTDIRWARNING") \
- V(C_MSG_MDS_EXPORTDIRWARNINGACK, 0x0455, "C_MSG_MDS_EXPORTDIRWARNINGACK") \
- V(C_MSG_MDS_EXPORTDIR, 0x0456, "C_MSG_MDS_EXPORTDIR") \
- V(C_MSG_MDS_EXPORTDIRACK, 0x0457, "C_MSG_MDS_EXPORTDIRACK") \
- V(C_MSG_MDS_EXPORTDIRNOTIFY, 0x0458, "C_MSG_MDS_EXPORTDIRNOTIFY") \
- V(C_MSG_MDS_EXPORTDIRNOTIFYACK, 0x0459, "C_MSG_MDS_EXPORTDIRNOTIFYACK") \
- V(C_MSG_MDS_EXPORTDIRFINISH, 0x0460, "C_MSG_MDS_EXPORTDIRFINISH") \
- V(C_MSG_MDS_EXPORTCAPS, 0x0470, "C_MSG_MDS_EXPORTCAPS") \
- V(C_MSG_MDS_EXPORTCAPSACK, 0x0471, "C_MSG_MDS_EXPORTCAPSACK") \
- V(C_MSG_MDS_HEARTBEAT, 0x0500, "C_MSG_MDS_HEARTBEAT") \
- V(C_MSG_TIMECHECK, 0x0600, "C_MSG_TIMECHECK") \
- V(C_MSG_MON_HEALTH, 0x0601, "C_MSG_MON_HEALTH")
+ V(C_CEPH_MSG_CLIENT_REPLY, 0x001A, "C_CEPH_MSG_CLIENT_REPLY") \
+ V(C_MSG_PAXOS, 0x0028, "C_MSG_PAXOS") \
+ V(C_CEPH_MSG_OSD_MAP, 0x0029, "C_CEPH_MSG_OSD_MAP") \
+ V(C_CEPH_MSG_OSD_OP, 0x002A, "C_CEPH_MSG_OSD_OP") \
+ V(C_CEPH_MSG_OSD_OPREPLY, 0x002B, "C_CEPH_MSG_OSD_OPREPLY") \
+ V(C_CEPH_MSG_WATCH_NOTIFY, 0x002C, "C_CEPH_MSG_WATCH_NOTIFY") \
+ V(C_MSG_FORWARD, 0x002E, "C_MSG_FORWARD") \
+ V(C_MSG_ROUTE, 0x002F, "C_MSG_ROUTE") \
+ V(C_MSG_POOLOPREPLY, 0x0030, "C_MSG_POOLOPREPLY") \
+ V(C_MSG_POOLOP, 0x0031, "C_MSG_POOLOP") \
+ V(C_MSG_MON_COMMAND, 0x0032, "C_MSG_MON_COMMAND") \
+ V(C_MSG_MON_COMMAND_ACK, 0x0033, "C_MSG_MON_COMMAND_ACK") \
+ V(C_MSG_LOG, 0x0034, "C_MSG_LOG") \
+ V(C_MSG_LOGACK, 0x0035, "C_MSG_LOGACK") \
+ V(C_MSG_MON_OBSERVE, 0x0036, "C_MSG_MON_OBSERVE") \
+ V(C_MSG_MON_OBSERVE_NOTIFY, 0x0037, "C_MSG_MON_OBSERVE_NOTIFY") \
+ V(C_MSG_CLASS, 0x0038, "C_MSG_CLASS") \
+ V(C_MSG_CLASS_ACK, 0x0039, "C_MSG_CLASS_ACK") \
+ V(C_MSG_GETPOOLSTATS, 0x003A, "C_MSG_GETPOOLSTATS") \
+ V(C_MSG_GETPOOLSTATSREPLY, 0x003B, "C_MSG_GETPOOLSTATSREPLY") \
+ V(C_MSG_MON_GLOBAL_ID, 0x003C, "C_MSG_MON_GLOBAL_ID") \
+ V(C_CEPH_MSG_PRIO_LOW, 0x0040, "C_CEPH_MSG_PRIO_LOW") \
+ V(C_MSG_MON_SCRUB, 0x0040, "C_MSG_MON_SCRUB") \
+ V(C_MSG_MON_ELECTION, 0x0041, "C_MSG_MON_ELECTION") \
+ V(C_MSG_MON_PAXOS, 0x0042, "C_MSG_MON_PAXOS") \
+ V(C_MSG_MON_PROBE, 0x0043, "C_MSG_MON_PROBE") \
+ V(C_MSG_MON_JOIN, 0x0044, "C_MSG_MON_JOIN") \
+ V(C_MSG_MON_SYNC, 0x0045, "C_MSG_MON_SYNC") \
+ V(C_MSG_OSD_PING, 0x0046, "C_MSG_OSD_PING") \
+ V(C_MSG_OSD_BOOT, 0x0047, "C_MSG_OSD_BOOT") \
+ V(C_MSG_OSD_FAILURE, 0x0048, "C_MSG_OSD_FAILURE") \
+ V(C_MSG_OSD_ALIVE, 0x0049, "C_MSG_OSD_ALIVE") \
+ V(C_MSG_OSD_MARK_ME_DOWN, 0x004A, "C_MSG_OSD_MARK_ME_DOWN") \
+ V(C_MSG_OSD_SUBOP, 0x004C, "C_MSG_OSD_SUBOP") \
+ V(C_MSG_OSD_SUBOPREPLY, 0x004D, "C_MSG_OSD_SUBOPREPLY") \
+ V(C_MSG_OSD_PGTEMP, 0x004E, "C_MSG_OSD_PGTEMP") \
+ V(C_MSG_OSD_PG_NOTIFY, 0x0050, "C_MSG_OSD_PG_NOTIFY") \
+ V(C_MSG_OSD_PG_QUERY, 0x0051, "C_MSG_OSD_PG_QUERY") \
+ V(C_MSG_OSD_PG_SUMMARY, 0x0052, "C_MSG_OSD_PG_SUMMARY") \
+ V(C_MSG_OSD_PG_LOG, 0x0053, "C_MSG_OSD_PG_LOG") \
+ V(C_MSG_OSD_PG_REMOVE, 0x0054, "C_MSG_OSD_PG_REMOVE") \
+ V(C_MSG_OSD_PG_INFO, 0x0055, "C_MSG_OSD_PG_INFO") \
+ V(C_MSG_OSD_PG_TRIM, 0x0056, "C_MSG_OSD_PG_TRIM") \
+ V(C_MSG_PGSTATS, 0x0057, "C_MSG_PGSTATS") \
+ V(C_MSG_PGSTATSACK, 0x0058, "C_MSG_PGSTATSACK") \
+ V(C_MSG_OSD_PG_CREATE, 0x0059, "C_MSG_OSD_PG_CREATE") \
+ V(C_MSG_REMOVE_SNAPS, 0x005A, "C_MSG_REMOVE_SNAPS") \
+ V(C_MSG_OSD_SCRUB, 0x005B, "C_MSG_OSD_SCRUB") \
+ V(C_MSG_OSD_PG_MISSING, 0x005C, "C_MSG_OSD_PG_MISSING") \
+ V(C_MSG_OSD_REP_SCRUB, 0x005D, "C_MSG_OSD_REP_SCRUB") \
+ V(C_MSG_OSD_PG_SCAN, 0x005E, "C_MSG_OSD_PG_SCAN") \
+ V(C_MSG_OSD_PG_BACKFILL, 0x005F, "C_MSG_OSD_PG_BACKFILL") \
+ V(C_MSG_COMMAND, 0x0061, "C_MSG_COMMAND") \
+ V(C_MSG_COMMAND_REPLY, 0x0062, "C_MSG_COMMAND_REPLY") \
+ V(C_MSG_OSD_BACKFILL_RESERVE, 0x0063, "C_MSG_OSD_BACKFILL_RESERVE") \
+ V(C_MSG_MDS_BEACON, 0x0064, "C_MSG_MDS_BEACON") \
+ V(C_MSG_MDS_SLAVE_REQUEST, 0x0065, "C_MSG_MDS_SLAVE_REQUEST") \
+ V(C_MSG_MDS_TABLE_REQUEST, 0x0066, "C_MSG_MDS_TABLE_REQUEST") \
+ V(C_MSG_OSD_PG_PUSH, 0x0069, "C_MSG_OSD_PG_PUSH") \
+ V(C_MSG_OSD_PG_PULL, 0x006A, "C_MSG_OSD_PG_PULL") \
+ V(C_MSG_OSD_PG_PUSH_REPLY, 0x006B, "C_MSG_OSD_PG_PUSH_REPLY") \
+ V(C_MSG_OSD_EC_WRITE, 0x006C, "C_MSG_OSD_EC_WRITE") \
+ V(C_MSG_OSD_EC_WRITE_REPLY, 0x006D, "C_MSG_OSD_EC_WRITE_REPLY") \
+ V(C_MSG_OSD_EC_READ, 0x006E, "C_MSG_OSD_EC_READ") \
+ V(C_MSG_OSD_EC_READ_REPLY, 0x006F, "C_MSG_OSD_EC_READ_REPLY") \
+ V(C_CEPH_MSG_PRIO_DEFAULT, 0x007F, "C_CEPH_MSG_PRIO_DEFAULT") \
+ V(C_MSG_OSD_RECOVERY_RESERVE, 0x0096, "C_MSG_OSD_RECOVERY_RESERVE") \
+ V(C_CEPH_MSG_PRIO_HIGH, 0x00C4, "C_CEPH_MSG_PRIO_HIGH") \
+ V(C_CEPH_MSG_PRIO_HIGHEST, 0x00FF, "C_CEPH_MSG_PRIO_HIGHEST") \
+ V(C_MSG_MDS_RESOLVE, 0x0200, "C_MSG_MDS_RESOLVE") \
+ V(C_MSG_MDS_RESOLVEACK, 0x0201, "C_MSG_MDS_RESOLVEACK") \
+ V(C_MSG_MDS_CACHEREJOIN, 0x0202, "C_MSG_MDS_CACHEREJOIN") \
+ V(C_MSG_MDS_DISCOVER, 0x0203, "C_MSG_MDS_DISCOVER") \
+ V(C_MSG_MDS_DISCOVERREPLY, 0x0204, "C_MSG_MDS_DISCOVERREPLY") \
+ V(C_MSG_MDS_INODEUPDATE, 0x0205, "C_MSG_MDS_INODEUPDATE") \
+ V(C_MSG_MDS_DIRUPDATE, 0x0206, "C_MSG_MDS_DIRUPDATE") \
+ V(C_MSG_MDS_CACHEEXPIRE, 0x0207, "C_MSG_MDS_CACHEEXPIRE") \
+ V(C_MSG_MDS_DENTRYUNLINK, 0x0208, "C_MSG_MDS_DENTRYUNLINK") \
+ V(C_MSG_MDS_FRAGMENTNOTIFY, 0x0209, "C_MSG_MDS_FRAGMENTNOTIFY") \
+ V(C_MSG_MDS_OFFLOAD_TARGETS, 0x020A, "C_MSG_MDS_OFFLOAD_TARGETS") \
+ V(C_MSG_MDS_DENTRYLINK, 0x020C, "C_MSG_MDS_DENTRYLINK") \
+ V(C_MSG_MDS_FINDINO, 0x020D, "C_MSG_MDS_FINDINO") \
+ V(C_MSG_MDS_FINDINOREPLY, 0x020E, "C_MSG_MDS_FINDINOREPLY") \
+ V(C_MSG_MDS_OPENINO, 0x020F, "C_MSG_MDS_OPENINO") \
+ V(C_MSG_MDS_OPENINOREPLY, 0x0210, "C_MSG_MDS_OPENINOREPLY") \
+ V(C_MSG_MDS_LOCK, 0x0300, "C_MSG_MDS_LOCK") \
+ V(C_MSG_MDS_INODEFILECAPS, 0x0301, "C_MSG_MDS_INODEFILECAPS") \
+ V(C_CEPH_MSG_CLIENT_CAPS, 0x0310, "C_CEPH_MSG_CLIENT_CAPS") \
+ V(C_CEPH_MSG_CLIENT_LEASE, 0x0311, "C_CEPH_MSG_CLIENT_LEASE") \
+ V(C_CEPH_MSG_CLIENT_SNAP, 0x0312, "C_CEPH_MSG_CLIENT_SNAP") \
+ V(C_CEPH_MSG_CLIENT_CAPRELEASE, 0x0313, "C_CEPH_MSG_CLIENT_CAPRELEASE") \
+ V(C_MSG_MDS_EXPORTDIRDISCOVER, 0x0449, "C_MSG_MDS_EXPORTDIRDISCOVER") \
+ V(C_MSG_MDS_EXPORTDIRDISCOVERACK, 0x0450, "C_MSG_MDS_EXPORTDIRDISCOVERACK") \
+ V(C_MSG_MDS_EXPORTDIRCANCEL, 0x0451, "C_MSG_MDS_EXPORTDIRCANCEL") \
+ V(C_MSG_MDS_EXPORTDIRPREP, 0x0452, "C_MSG_MDS_EXPORTDIRPREP") \
+ V(C_MSG_MDS_EXPORTDIRPREPACK, 0x0453, "C_MSG_MDS_EXPORTDIRPREPACK") \
+ V(C_MSG_MDS_EXPORTDIRWARNING, 0x0454, "C_MSG_MDS_EXPORTDIRWARNING") \
+ V(C_MSG_MDS_EXPORTDIRWARNINGACK, 0x0455, "C_MSG_MDS_EXPORTDIRWARNINGACK") \
+ V(C_MSG_MDS_EXPORTDIR, 0x0456, "C_MSG_MDS_EXPORTDIR") \
+ V(C_MSG_MDS_EXPORTDIRACK, 0x0457, "C_MSG_MDS_EXPORTDIRACK") \
+ V(C_MSG_MDS_EXPORTDIRNOTIFY, 0x0458, "C_MSG_MDS_EXPORTDIRNOTIFY") \
+ V(C_MSG_MDS_EXPORTDIRNOTIFYACK, 0x0459, "C_MSG_MDS_EXPORTDIRNOTIFYACK") \
+ V(C_MSG_MDS_EXPORTDIRFINISH, 0x0460, "C_MSG_MDS_EXPORTDIRFINISH") \
+ V(C_MSG_MDS_EXPORTCAPS, 0x0470, "C_MSG_MDS_EXPORTCAPS") \
+ V(C_MSG_MDS_EXPORTCAPSACK, 0x0471, "C_MSG_MDS_EXPORTCAPSACK") \
+ V(C_MSG_MDS_HEARTBEAT, 0x0500, "C_MSG_MDS_HEARTBEAT") \
+ V(C_MSG_TIMECHECK, 0x0600, "C_MSG_TIMECHECK") \
+ V(C_MSG_MON_HEALTH, 0x0601, "C_MSG_MON_HEALTH")
C_MAKE_STRINGS_EXT(c_msg_type, 4)
#define c_osd_optype_strings_VALUE_STRING_LIST(V) \
- /*** Raw Codes ***/ \
- V(C_OSD_OP_TYPE_LOCK, 0x0100, "C_OSD_OP_TYPE_LOCK") \
- V(C_OSD_OP_TYPE_DATA, 0x0200, "C_OSD_OP_TYPE_DATA") \
- V(C_OSD_OP_TYPE_ATTR, 0x0300, "C_OSD_OP_TYPE_ATTR") \
- V(C_OSD_OP_TYPE_EXEC, 0x0400, "C_OSD_OP_TYPE_EXEC") \
- V(C_OSD_OP_TYPE_PG, 0x0500, "C_OSD_OP_TYPE_PG") \
- V(C_OSD_OP_TYPE_MULTI, 0x0600, "C_OSD_OP_TYPE_MULTI") /* multiobject */ \
- V(C_OSD_OP_TYPE, 0x0f00, "C_OSD_OP_TYPE") \
- \
- /*** Sorted by value, keep it that way. ***/ \
- V(C_OSD_OP_MODE_RD, 0x1000, "C_OSD_OP_MODE_RD") \
- V(C_OSD_OP_READ, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x01, "C_OSD_OP_READ") \
- V(C_OSD_OP_STAT, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x02, "C_OSD_OP_STAT") \
- V(C_OSD_OP_MAPEXT, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x03, "C_OSD_OP_MAPEXT") \
- V(C_OSD_OP_MASKTRUNC, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x04, "C_OSD_OP_MASKTRUNC") \
- V(C_OSD_OP_SPARSE_READ, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x05, "C_OSD_OP_SPARSE_READ") \
- V(C_OSD_OP_NOTIFY, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x06, "C_OSD_OP_NOTIFY") \
- V(C_OSD_OP_NOTIFY_ACK, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x07, "C_OSD_OP_NOTIFY_ACK") \
- V(C_OSD_OP_ASSERT_VER, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x08, "C_OSD_OP_ASSERT_VER") \
- V(C_OSD_OP_LIST_WATCHERS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x09, "C_OSD_OP_LIST_WATCHERS") \
- V(C_OSD_OP_LIST_SNAPS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x0A, "C_OSD_OP_LIST_SNAPS") \
- V(C_OSD_OP_SYNC_READ, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x0B, "C_OSD_OP_SYNC_READ") \
- V(C_OSD_OP_TMAPGET, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x0C, "C_OSD_OP_TMAPGET") \
- V(C_OSD_OP_OMAPGETKEYS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x11, "C_OSD_OP_OMAPGETKEYS") \
- V(C_OSD_OP_OMAPGETVALS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x12, "C_OSD_OP_OMAPGETVALS") \
- V(C_OSD_OP_OMAPGETHEADER, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x13, "C_OSD_OP_OMAPGETHEADER") \
- V(C_OSD_OP_OMAPGETVALSBYKEYS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x14, "C_OSD_OP_OMAPGETVALSBYKEYS") \
- V(C_OSD_OP_OMAP_CMP, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x19, "C_OSD_OP_OMAP_CMP") \
- V(C_OSD_OP_COPY_GET_CLASSIC, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x1B, "C_OSD_OP_COPY_GET_CLASSIC") \
- V(C_OSD_OP_ISDIRTY, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x1D, "C_OSD_OP_ISDIRTY") \
- V(C_OSD_OP_COPY_GET, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x1E, "C_OSD_OP_COPY_GET") \
- V(C_OSD_OP_GETXATTR, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_ATTR | 0x01, "C_OSD_OP_GETXATTR") \
- V(C_OSD_OP_GETXATTRS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_ATTR | 0x02, "C_OSD_OP_GETXATTRS") \
- V(C_OSD_OP_CMPXATTR, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_ATTR | 0x03, "C_OSD_OP_CMPXATTR") \
- V(C_OSD_OP_CALL, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_EXEC | 0x01, "C_OSD_OP_CALL") \
- V(C_OSD_OP_PGLS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_PG | 0x01, "C_OSD_OP_PGLS") \
- V(C_OSD_OP_PGLS_FILTER, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_PG | 0x02, "C_OSD_OP_PGLS_FILTER") \
- V(C_OSD_OP_PG_HITSET_LS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_PG | 0x03, "C_OSD_OP_PG_HITSET_LS") \
- V(C_OSD_OP_PG_HITSET_GET, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_PG | 0x04, "C_OSD_OP_PG_HITSET_GET") \
- V(C_OSD_OP_ASSERT_SRC_VERSION, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_MULTI | 0x02, "C_OSD_OP_ASSERT_SRC_VERSION") \
- V(C_OSD_OP_SRC_CMPXATTR, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_MULTI | 0x03, "C_OSD_OP_SRC_CMPXATTR") \
- V(C_OSD_OP_MODE_WR, 0x2000, "C_OSD_OP_MODE_WR") \
- V(C_OSD_OP_WRLOCK, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_LOCK | 0x01, "C_OSD_OP_WRLOCK") \
- V(C_OSD_OP_WRUNLOCK, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_LOCK | 0x02, "C_OSD_OP_WRUNLOCK") \
- V(C_OSD_OP_RDLOCK, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_LOCK | 0x03, "C_OSD_OP_RDLOCK") \
- V(C_OSD_OP_RDUNLOCK, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_LOCK | 0x04, "C_OSD_OP_RDUNLOCK") \
- V(C_OSD_OP_UPLOCK, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_LOCK | 0x05, "C_OSD_OP_UPLOCK") \
- V(C_OSD_OP_DNLOCK, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_LOCK | 0x06, "C_OSD_OP_DNLOCK") \
- V(C_OSD_OP_WRITE, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x01, "C_OSD_OP_WRITE") \
- V(C_OSD_OP_WRITEFULL, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x02, "C_OSD_OP_WRITEFULL") \
- V(C_OSD_OP_TRUNCATE, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x03, "C_OSD_OP_TRUNCATE") \
- V(C_OSD_OP_ZERO, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x04, "C_OSD_OP_ZERO") \
- V(C_OSD_OP_DELETE, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x05, "C_OSD_OP_DELETE") \
- V(C_OSD_OP_APPEND, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x06, "C_OSD_OP_APPEND") \
- V(C_OSD_OP_STARTSYNC, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x07, "C_OSD_OP_STARTSYNC") \
- V(C_OSD_OP_SETTRUNC, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x08, "C_OSD_OP_SETTRUNC") \
- V(C_OSD_OP_TRIMTRUNC, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x09, "C_OSD_OP_TRIMTRUNC") \
- V(C_OSD_OP_TMAPPUT, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x0B, "C_OSD_OP_TMAPPUT") \
- V(C_OSD_OP_CREATE, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x0D, "C_OSD_OP_CREATE") \
- V(C_OSD_OP_ROLLBACK, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x0E, "C_OSD_OP_ROLLBACK") \
- V(C_OSD_OP_WATCH, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x0F, "C_OSD_OP_WATCH") \
- V(C_OSD_OP_OMAPSETVALS, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x15, "C_OSD_OP_OMAPSETVALS") \
- V(C_OSD_OP_OMAPSETHEADER, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x16, "C_OSD_OP_OMAPSETHEADER") \
- V(C_OSD_OP_OMAPCLEAR, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x17, "C_OSD_OP_OMAPCLEAR") \
- V(C_OSD_OP_OMAPRMKEYS, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x18, "C_OSD_OP_OMAPRMKEYS") \
- V(C_OSD_OP_COPY_FROM, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x1A, "C_OSD_OP_COPY_FROM") \
- V(C_OSD_OP_UNDIRTY, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x1C, "C_OSD_OP_UNDIRTY") \
- V(C_OSD_OP_SETALLOCHINT, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x23, "C_OSD_OP_SETALLOCHINT") \
- V(C_OSD_OP_SETXATTR, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_ATTR | 0x01, "C_OSD_OP_SETXATTR") \
- V(C_OSD_OP_SETXATTRS, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_ATTR | 0x02, "C_OSD_OP_SETXATTRS") \
- V(C_OSD_OP_RESETXATTRS, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_ATTR | 0x03, "C_OSD_OP_RESETXATTRS") \
- V(C_OSD_OP_RMXATTR, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_ATTR | 0x04, "C_OSD_OP_RMXATTR") \
- V(C_OSD_OP_CLONERANGE, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_MULTI | 0x01, "C_OSD_OP_CLONERANGE") \
- V(C_OSD_OP_MODE_RMW, 0x3000, "C_OSD_OP_MODE_RMW") \
- V(C_OSD_OP_TMAPUP, C_OSD_OP_MODE_RMW | C_OSD_OP_TYPE_DATA | 0x0A, "C_OSD_OP_TMAPUP") \
- V(C_OSD_OP_TMAP2OMAP, C_OSD_OP_MODE_RMW | C_OSD_OP_TYPE_DATA | 0x22, "C_OSD_OP_TMAP2OMAP") \
- V(C_OSD_OP_MODE_SUB, 0x4000, "C_OSD_OP_MODE_SUB") \
- V(C_OSD_OP_PULL, C_OSD_OP_MODE_SUB | 0x01, "C_OSD_OP_PULL") \
- V(C_OSD_OP_PUSH, C_OSD_OP_MODE_SUB | 0x02, "C_OSD_OP_PUSH") \
- V(C_OSD_OP_BALANCEREADS, C_OSD_OP_MODE_SUB | 0x03, "C_OSD_OP_BALANCEREADS") \
- V(C_OSD_OP_UNBALANCEREADS, C_OSD_OP_MODE_SUB | 0x04, "C_OSD_OP_UNBALANCEREADS") \
- V(C_OSD_OP_SCRUB, C_OSD_OP_MODE_SUB | 0x05, "C_OSD_OP_SCRUB") \
- V(C_OSD_OP_SCRUB_RESERVE, C_OSD_OP_MODE_SUB | 0x06, "C_OSD_OP_SCRUB_RESERVE") \
- V(C_OSD_OP_SCRUB_UNRESERVE, C_OSD_OP_MODE_SUB | 0x07, "C_OSD_OP_SCRUB_UNRESERVE") \
- V(C_OSD_OP_SCRUB_STOP, C_OSD_OP_MODE_SUB | 0x08, "C_OSD_OP_SCRUB_STOP") \
- V(C_OSD_OP_SCRUB_MAP, C_OSD_OP_MODE_SUB | 0x09, "C_OSD_OP_SCRUB_MAP") \
- V(C_OSD_OP_MODE_CACHE, 0x8000, "C_OSD_OP_MODE_CACHE") \
- V(C_OSD_OP_CACHE_FLUSH, C_OSD_OP_MODE_CACHE | C_OSD_OP_TYPE_DATA | 0x1F, "C_OSD_OP_CACHE_FLUSH") \
- V(C_OSD_OP_CACHE_EVICT, C_OSD_OP_MODE_CACHE | C_OSD_OP_TYPE_DATA | 0x20, "C_OSD_OP_CACHE_EVICT") \
- V(C_OSD_OP_CACHE_TRY_FLUSH, C_OSD_OP_MODE_CACHE | C_OSD_OP_TYPE_DATA | 0x21, "C_OSD_OP_CACHE_TRY_FLUSH") \
- V(C_OSD_OP_MODE, 0xf000, "C_OSD_OP_MODE")
+ /*** Raw Codes ***/ \
+ V(C_OSD_OP_TYPE_LOCK, 0x0100, "C_OSD_OP_TYPE_LOCK") \
+ V(C_OSD_OP_TYPE_DATA, 0x0200, "C_OSD_OP_TYPE_DATA") \
+ V(C_OSD_OP_TYPE_ATTR, 0x0300, "C_OSD_OP_TYPE_ATTR") \
+ V(C_OSD_OP_TYPE_EXEC, 0x0400, "C_OSD_OP_TYPE_EXEC") \
+ V(C_OSD_OP_TYPE_PG, 0x0500, "C_OSD_OP_TYPE_PG") \
+ V(C_OSD_OP_TYPE_MULTI, 0x0600, "C_OSD_OP_TYPE_MULTI") /* multiobject */ \
+ V(C_OSD_OP_TYPE, 0x0f00, "C_OSD_OP_TYPE") \
+ \
+ /*** Sorted by value, keep it that way. ***/ \
+ V(C_OSD_OP_MODE_RD, 0x1000, "C_OSD_OP_MODE_RD") \
+ V(C_OSD_OP_READ, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x01, "C_OSD_OP_READ") \
+ V(C_OSD_OP_STAT, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x02, "C_OSD_OP_STAT") \
+ V(C_OSD_OP_MAPEXT, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x03, "C_OSD_OP_MAPEXT") \
+ V(C_OSD_OP_MASKTRUNC, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x04, "C_OSD_OP_MASKTRUNC") \
+ V(C_OSD_OP_SPARSE_READ, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x05, "C_OSD_OP_SPARSE_READ") \
+ V(C_OSD_OP_NOTIFY, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x06, "C_OSD_OP_NOTIFY") \
+ V(C_OSD_OP_NOTIFY_ACK, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x07, "C_OSD_OP_NOTIFY_ACK") \
+ V(C_OSD_OP_ASSERT_VER, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x08, "C_OSD_OP_ASSERT_VER") \
+ V(C_OSD_OP_LIST_WATCHERS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x09, "C_OSD_OP_LIST_WATCHERS") \
+ V(C_OSD_OP_LIST_SNAPS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x0A, "C_OSD_OP_LIST_SNAPS") \
+ V(C_OSD_OP_SYNC_READ, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x0B, "C_OSD_OP_SYNC_READ") \
+ V(C_OSD_OP_TMAPGET, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x0C, "C_OSD_OP_TMAPGET") \
+ V(C_OSD_OP_OMAPGETKEYS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x11, "C_OSD_OP_OMAPGETKEYS") \
+ V(C_OSD_OP_OMAPGETVALS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x12, "C_OSD_OP_OMAPGETVALS") \
+ V(C_OSD_OP_OMAPGETHEADER, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x13, "C_OSD_OP_OMAPGETHEADER") \
+ V(C_OSD_OP_OMAPGETVALSBYKEYS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x14, "C_OSD_OP_OMAPGETVALSBYKEYS") \
+ V(C_OSD_OP_OMAP_CMP, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x19, "C_OSD_OP_OMAP_CMP") \
+ V(C_OSD_OP_COPY_GET_CLASSIC, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x1B, "C_OSD_OP_COPY_GET_CLASSIC") \
+ V(C_OSD_OP_ISDIRTY, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x1D, "C_OSD_OP_ISDIRTY") \
+ V(C_OSD_OP_COPY_GET, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_DATA | 0x1E, "C_OSD_OP_COPY_GET") \
+ V(C_OSD_OP_GETXATTR, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_ATTR | 0x01, "C_OSD_OP_GETXATTR") \
+ V(C_OSD_OP_GETXATTRS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_ATTR | 0x02, "C_OSD_OP_GETXATTRS") \
+ V(C_OSD_OP_CMPXATTR, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_ATTR | 0x03, "C_OSD_OP_CMPXATTR") \
+ V(C_OSD_OP_CALL, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_EXEC | 0x01, "C_OSD_OP_CALL") \
+ V(C_OSD_OP_PGLS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_PG | 0x01, "C_OSD_OP_PGLS") \
+ V(C_OSD_OP_PGLS_FILTER, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_PG | 0x02, "C_OSD_OP_PGLS_FILTER") \
+ V(C_OSD_OP_PG_HITSET_LS, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_PG | 0x03, "C_OSD_OP_PG_HITSET_LS") \
+ V(C_OSD_OP_PG_HITSET_GET, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_PG | 0x04, "C_OSD_OP_PG_HITSET_GET") \
+ V(C_OSD_OP_ASSERT_SRC_VERSION, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_MULTI | 0x02, "C_OSD_OP_ASSERT_SRC_VERSION") \
+ V(C_OSD_OP_SRC_CMPXATTR, C_OSD_OP_MODE_RD | C_OSD_OP_TYPE_MULTI | 0x03, "C_OSD_OP_SRC_CMPXATTR") \
+ V(C_OSD_OP_MODE_WR, 0x2000, "C_OSD_OP_MODE_WR") \
+ V(C_OSD_OP_WRLOCK, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_LOCK | 0x01, "C_OSD_OP_WRLOCK") \
+ V(C_OSD_OP_WRUNLOCK, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_LOCK | 0x02, "C_OSD_OP_WRUNLOCK") \
+ V(C_OSD_OP_RDLOCK, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_LOCK | 0x03, "C_OSD_OP_RDLOCK") \
+ V(C_OSD_OP_RDUNLOCK, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_LOCK | 0x04, "C_OSD_OP_RDUNLOCK") \
+ V(C_OSD_OP_UPLOCK, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_LOCK | 0x05, "C_OSD_OP_UPLOCK") \
+ V(C_OSD_OP_DNLOCK, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_LOCK | 0x06, "C_OSD_OP_DNLOCK") \
+ V(C_OSD_OP_WRITE, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x01, "C_OSD_OP_WRITE") \
+ V(C_OSD_OP_WRITEFULL, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x02, "C_OSD_OP_WRITEFULL") \
+ V(C_OSD_OP_TRUNCATE, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x03, "C_OSD_OP_TRUNCATE") \
+ V(C_OSD_OP_ZERO, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x04, "C_OSD_OP_ZERO") \
+ V(C_OSD_OP_DELETE, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x05, "C_OSD_OP_DELETE") \
+ V(C_OSD_OP_APPEND, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x06, "C_OSD_OP_APPEND") \
+ V(C_OSD_OP_STARTSYNC, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x07, "C_OSD_OP_STARTSYNC") \
+ V(C_OSD_OP_SETTRUNC, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x08, "C_OSD_OP_SETTRUNC") \
+ V(C_OSD_OP_TRIMTRUNC, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x09, "C_OSD_OP_TRIMTRUNC") \
+ V(C_OSD_OP_TMAPPUT, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x0B, "C_OSD_OP_TMAPPUT") \
+ V(C_OSD_OP_CREATE, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x0D, "C_OSD_OP_CREATE") \
+ V(C_OSD_OP_ROLLBACK, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x0E, "C_OSD_OP_ROLLBACK") \
+ V(C_OSD_OP_WATCH, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x0F, "C_OSD_OP_WATCH") \
+ V(C_OSD_OP_OMAPSETVALS, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x15, "C_OSD_OP_OMAPSETVALS") \
+ V(C_OSD_OP_OMAPSETHEADER, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x16, "C_OSD_OP_OMAPSETHEADER") \
+ V(C_OSD_OP_OMAPCLEAR, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x17, "C_OSD_OP_OMAPCLEAR") \
+ V(C_OSD_OP_OMAPRMKEYS, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x18, "C_OSD_OP_OMAPRMKEYS") \
+ V(C_OSD_OP_COPY_FROM, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x1A, "C_OSD_OP_COPY_FROM") \
+ V(C_OSD_OP_UNDIRTY, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x1C, "C_OSD_OP_UNDIRTY") \
+ V(C_OSD_OP_SETALLOCHINT, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_DATA | 0x23, "C_OSD_OP_SETALLOCHINT") \
+ V(C_OSD_OP_SETXATTR, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_ATTR | 0x01, "C_OSD_OP_SETXATTR") \
+ V(C_OSD_OP_SETXATTRS, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_ATTR | 0x02, "C_OSD_OP_SETXATTRS") \
+ V(C_OSD_OP_RESETXATTRS, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_ATTR | 0x03, "C_OSD_OP_RESETXATTRS") \
+ V(C_OSD_OP_RMXATTR, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_ATTR | 0x04, "C_OSD_OP_RMXATTR") \
+ V(C_OSD_OP_CLONERANGE, C_OSD_OP_MODE_WR | C_OSD_OP_TYPE_MULTI | 0x01, "C_OSD_OP_CLONERANGE") \
+ V(C_OSD_OP_MODE_RMW, 0x3000, "C_OSD_OP_MODE_RMW") \
+ V(C_OSD_OP_TMAPUP, C_OSD_OP_MODE_RMW | C_OSD_OP_TYPE_DATA | 0x0A, "C_OSD_OP_TMAPUP") \
+ V(C_OSD_OP_TMAP2OMAP, C_OSD_OP_MODE_RMW | C_OSD_OP_TYPE_DATA | 0x22, "C_OSD_OP_TMAP2OMAP") \
+ V(C_OSD_OP_MODE_SUB, 0x4000, "C_OSD_OP_MODE_SUB") \
+ V(C_OSD_OP_PULL, C_OSD_OP_MODE_SUB | 0x01, "C_OSD_OP_PULL") \
+ V(C_OSD_OP_PUSH, C_OSD_OP_MODE_SUB | 0x02, "C_OSD_OP_PUSH") \
+ V(C_OSD_OP_BALANCEREADS, C_OSD_OP_MODE_SUB | 0x03, "C_OSD_OP_BALANCEREADS") \
+ V(C_OSD_OP_UNBALANCEREADS, C_OSD_OP_MODE_SUB | 0x04, "C_OSD_OP_UNBALANCEREADS") \
+ V(C_OSD_OP_SCRUB, C_OSD_OP_MODE_SUB | 0x05, "C_OSD_OP_SCRUB") \
+ V(C_OSD_OP_SCRUB_RESERVE, C_OSD_OP_MODE_SUB | 0x06, "C_OSD_OP_SCRUB_RESERVE") \
+ V(C_OSD_OP_SCRUB_UNRESERVE, C_OSD_OP_MODE_SUB | 0x07, "C_OSD_OP_SCRUB_UNRESERVE") \
+ V(C_OSD_OP_SCRUB_STOP, C_OSD_OP_MODE_SUB | 0x08, "C_OSD_OP_SCRUB_STOP") \
+ V(C_OSD_OP_SCRUB_MAP, C_OSD_OP_MODE_SUB | 0x09, "C_OSD_OP_SCRUB_MAP") \
+ V(C_OSD_OP_MODE_CACHE, 0x8000, "C_OSD_OP_MODE_CACHE") \
+ V(C_OSD_OP_CACHE_FLUSH, C_OSD_OP_MODE_CACHE | C_OSD_OP_TYPE_DATA | 0x1F, "C_OSD_OP_CACHE_FLUSH") \
+ V(C_OSD_OP_CACHE_EVICT, C_OSD_OP_MODE_CACHE | C_OSD_OP_TYPE_DATA | 0x20, "C_OSD_OP_CACHE_EVICT") \
+ V(C_OSD_OP_CACHE_TRY_FLUSH, C_OSD_OP_MODE_CACHE | C_OSD_OP_TYPE_DATA | 0x21, "C_OSD_OP_CACHE_TRY_FLUSH") \
+ V(C_OSD_OP_MODE, 0xf000, "C_OSD_OP_MODE")
C_MAKE_STRINGS_EXT(c_osd_optype, 4)
#define c_poolop_type_strings_VALUE_STRING_LIST(V) \
- V(POOL_OP_CREATE, 0x01, "Create") \
- V(POOL_OP_DELETE, 0x02, "Delete") \
- V(POOL_OP_AUID_CHANGE, 0x03, "Change Owner") \
- V(POOL_OP_CREATE_SNAP, 0x11, "Create Snapshot") \
- V(POOL_OP_DELETE_SNAP, 0x12, "Delete Snapshot") \
+ V(POOL_OP_CREATE, 0x01, "Create") \
+ V(POOL_OP_DELETE, 0x02, "Delete") \
+ V(POOL_OP_AUID_CHANGE, 0x03, "Change Owner") \
+ V(POOL_OP_CREATE_SNAP, 0x11, "Create Snapshot") \
+ V(POOL_OP_DELETE_SNAP, 0x12, "Delete Snapshot") \
V(POOL_OP_CREATE_UNMANAGED_SNAP, 0x21, "Create Unmanaged Snapshot") \
V(POOL_OP_DELETE_UNMANAGED_SNAP, 0x22, "Delete Unmanaged Snapshot")
C_MAKE_STRINGS(c_poolop_type, 2)
#define c_mon_election_type_strings_VALUE_STRING_LIST(V) \
- V(C_MON_ELECTION_PROPOSE, 0x00000001, "Propose") \
- V(C_MON_ELECTION_ACK, 0x00000002, "Acknowledge") \
- V(C_MON_ELECTION_NAK, 0x00000003, "Negative Acknowledge") \
+ V(C_MON_ELECTION_PROPOSE, 0x00000001, "Propose") \
+ V(C_MON_ELECTION_ACK, 0x00000002, "Acknowledge") \
+ V(C_MON_ELECTION_NAK, 0x00000003, "Negative Acknowledge") \
V(C_MON_ELECTION_VICTORY, 0x00000004, "Victory")
C_MAKE_STRINGS_EXT(c_mon_election_type, 8)
#define c_mon_paxos_op_strings_VALUE_STRING_LIST(V) \
- V(C_MON_PAXOS_COLLECT, 0x00000001, "Propose Round") \
- V(C_MON_PAXOS_LAST, 0x00000002, "Accept Round") \
- V(C_MON_PAXOS_BEGIN, 0x00000003, "Propose Value") \
- V(C_MON_PAXOS_ACCEPT, 0x00000004, "Accept Value") \
- V(C_MON_PAXOS_COMMIT, 0x00000005, "Commit") \
- V(C_MON_PAXOS_LEASE, 0x00000006, "Extend Peon Lease") \
+ V(C_MON_PAXOS_COLLECT, 0x00000001, "Propose Round") \
+ V(C_MON_PAXOS_LAST, 0x00000002, "Accept Round") \
+ V(C_MON_PAXOS_BEGIN, 0x00000003, "Propose Value") \
+ V(C_MON_PAXOS_ACCEPT, 0x00000004, "Accept Value") \
+ V(C_MON_PAXOS_COMMIT, 0x00000005, "Commit") \
+ V(C_MON_PAXOS_LEASE, 0x00000006, "Extend Peon Lease") \
V(C_MON_PAXOS_LEASEACK, 0x00000007, "Lease Acknowledgment")
C_MAKE_STRINGS_EXT(c_mon_paxos_op, 8)
#define c_mon_probe_type_strings_VALUE_STRING_LIST(V) \
- V(C_MON_PROBE_PROBE, 0x00000001, "Probe") \
- V(C_MON_PROBE_REPLY, 0x00000002, "Reply") \
- V(C_MON_PROBE_SLURP, 0x00000003, "Slurp") \
- V(C_MON_PROBE_SLURP_LATEST, 0x00000004, "Slurp Latest") \
- V(C_MON_PROBE_DATA, 0x00000005, "Data") \
+ V(C_MON_PROBE_PROBE, 0x00000001, "Probe") \
+ V(C_MON_PROBE_REPLY, 0x00000002, "Reply") \
+ V(C_MON_PROBE_SLURP, 0x00000003, "Slurp") \
+ V(C_MON_PROBE_SLURP_LATEST, 0x00000004, "Slurp Latest") \
+ V(C_MON_PROBE_DATA, 0x00000005, "Data") \
V(C_MON_PROBE_MISSING_FEATURES, 0x00000006, "Missing Features")
C_MAKE_STRINGS_EXT(c_mon_probe_type, 8)
#define c_osd_ping_op_strings_VALUE_STRING_LIST(V) \
- V(C_TIMECHECK_HEARTBEAT, 0x00, "Heartbeat") \
+ V(C_TIMECHECK_HEARTBEAT, 0x00, "Heartbeat") \
V(C_TIMECHECK_START_HEARTBEAT, 0x01, "Start Heartbeats") \
- V(C_TIMECHECK_YOU_DIED, 0x02, "You Died") \
- V(C_TIMECHECK_STOP_HEARTBEAT, 0x03, "Stop Heartbeats") \
- V(C_TIMECHECK_PING, 0x04, "Ping") \
+ V(C_TIMECHECK_YOU_DIED, 0x02, "You Died") \
+ V(C_TIMECHECK_STOP_HEARTBEAT, 0x03, "Stop Heartbeats") \
+ V(C_TIMECHECK_PING, 0x04, "Ping") \
V(C_TIMECHECK_PING_REPLY, 0x05, "Pong")
C_MAKE_STRINGS_EXT(c_osd_ping_op, 2)
#define c_session_op_type_strings_VALUE_STRING_LIST(V) \
- V(C_SESSION_REQUEST_OPEN, 0x00000000, "Request Open") \
- V(C_SESSION_OPEN, 0x00000001, "Open") \
- V(C_SESSION_REQUEST_CLOSE, 0x00000002, "Request Close") \
- V(C_SESSION_CLOSE, 0x00000003, "Close") \
+ V(C_SESSION_REQUEST_OPEN, 0x00000000, "Request Open") \
+ V(C_SESSION_OPEN, 0x00000001, "Open") \
+ V(C_SESSION_REQUEST_CLOSE, 0x00000002, "Request Close") \
+ V(C_SESSION_CLOSE, 0x00000003, "Close") \
V(C_SESSION_REQUEST_RENEWCAPS, 0x00000004, "Request Renew Caps") \
- V(C_SESSION_RENEWCAPS, 0x00000005, "Renew Caps") \
- V(C_SESSION_STALE, 0x00000006, "Stale") \
- V(C_SESSION_RECALL_STATE, 0x00000007, "Recall Stale") \
- V(C_SESSION_FLUSHMSG, 0x00000008, "Flush Message") \
+ V(C_SESSION_RENEWCAPS, 0x00000005, "Renew Caps") \
+ V(C_SESSION_STALE, 0x00000006, "Stale") \
+ V(C_SESSION_RECALL_STATE, 0x00000007, "Recall Stale") \
+ V(C_SESSION_FLUSHMSG, 0x00000008, "Flush Message") \
V(C_SESSION_FLUSHMSG_ACK, 0x00000009, "Flush Message Ack")
C_MAKE_STRINGS_EXT(c_session_op_type, 8)
#define c_mds_op_type_strings_VALUE_STRING_LIST(V) \
- V(C_MDS_OP_LOOKUP, 0x00000100, "MDS_OP_LOOKUP") \
- V(C_MDS_OP_GETATTR, 0x00000101, "MDS_OP_GETATTR") \
- V(C_MDS_OP_LOOKUPHASH, 0x00000102, "MDS_OP_LOOKUPHASH") \
+ V(C_MDS_OP_LOOKUP, 0x00000100, "MDS_OP_LOOKUP") \
+ V(C_MDS_OP_GETATTR, 0x00000101, "MDS_OP_GETATTR") \
+ V(C_MDS_OP_LOOKUPHASH, 0x00000102, "MDS_OP_LOOKUPHASH") \
V(C_MDS_OP_LOOKUPPARENT, 0x00000103, "MDS_OP_LOOKUPPARENT") \
- V(C_MDS_OP_LOOKUPINO, 0x00000104, "MDS_OP_LOOKUPINO") \
- V(C_MDS_OP_LOOKUPNAME, 0x00000105, "MDS_OP_LOOKUPNAME") \
- V(C_MDS_OP_GETFILELOCK, 0x00000110, "MDS_OP_GETFILELOCK") \
- V(C_MDS_OP_OPEN, 0x00000302, "MDS_OP_OPEN") \
- V(C_MDS_OP_READDIR, 0x00000305, "MDS_OP_READDIR") \
- V(C_MDS_OP_LOOKUPSNAP, 0x00000400, "MDS_OP_LOOKUPSNAP") \
- V(C_MDS_OP_LSSNAP, 0x00000402, "MDS_OP_LSSNAP") \
- V(C_MDS_OP_WRITE, 0x00001000, "MDS_OP_WRITE") \
- V(C_MDS_OP_SETXATTR, 0x00001105, "MDS_OP_SETXATTR") \
- V(C_MDS_OP_RMXATTR, 0x00001106, "MDS_OP_RMXATTR") \
- V(C_MDS_OP_SETLAYOUT, 0x00001107, "MDS_OP_SETLAYOUT") \
- V(C_MDS_OP_SETATTR, 0x00001108, "MDS_OP_SETATTR") \
- V(C_MDS_OP_SETFILELOCK, 0x00001109, "MDS_OP_SETFILELOCK") \
+ V(C_MDS_OP_LOOKUPINO, 0x00000104, "MDS_OP_LOOKUPINO") \
+ V(C_MDS_OP_LOOKUPNAME, 0x00000105, "MDS_OP_LOOKUPNAME") \
+ V(C_MDS_OP_GETFILELOCK, 0x00000110, "MDS_OP_GETFILELOCK") \
+ V(C_MDS_OP_OPEN, 0x00000302, "MDS_OP_OPEN") \
+ V(C_MDS_OP_READDIR, 0x00000305, "MDS_OP_READDIR") \
+ V(C_MDS_OP_LOOKUPSNAP, 0x00000400, "MDS_OP_LOOKUPSNAP") \
+ V(C_MDS_OP_LSSNAP, 0x00000402, "MDS_OP_LSSNAP") \
+ V(C_MDS_OP_WRITE, 0x00001000, "MDS_OP_WRITE") \
+ V(C_MDS_OP_SETXATTR, 0x00001105, "MDS_OP_SETXATTR") \
+ V(C_MDS_OP_RMXATTR, 0x00001106, "MDS_OP_RMXATTR") \
+ V(C_MDS_OP_SETLAYOUT, 0x00001107, "MDS_OP_SETLAYOUT") \
+ V(C_MDS_OP_SETATTR, 0x00001108, "MDS_OP_SETATTR") \
+ V(C_MDS_OP_SETFILELOCK, 0x00001109, "MDS_OP_SETFILELOCK") \
V(C_MDS_OP_SETDIRLAYOUT, 0x0000110a, "MDS_OP_SETDIRLAYOUT") \
- V(C_MDS_OP_MKNOD, 0x00001201, "MDS_OP_MKNOD") \
- V(C_MDS_OP_LINK, 0x00001202, "MDS_OP_LINK") \
- V(C_MDS_OP_UNLINK, 0x00001203, "MDS_OP_UNLINK") \
- V(C_MDS_OP_RENAME, 0x00001204, "MDS_OP_RENAME") \
- V(C_MDS_OP_MKDIR, 0x00001220, "MDS_OP_MKDIR") \
- V(C_MDS_OP_RMDIR, 0x00001221, "MDS_OP_RMDIR") \
- V(C_MDS_OP_SYMLINK, 0x00001222, "MDS_OP_SYMLINK") \
- V(C_MDS_OP_CREATE, 0x00001301, "MDS_OP_CREATE") \
- V(C_MDS_OP_MKSNAP, 0x00001400, "MDS_OP_MKSNAP") \
- V(C_MDS_OP_RMSNAP, 0x00001401, "MDS_OP_RMSNAP") \
- V(C_MDS_OP_FRAGMENTDIR, 0x00001500, "MDS_OP_FRAGMENTDIR") \
- V(C_MDS_OP_EXPORTDIR, 0x00001501, "MDS_OP_EXPORTDIR")
+ V(C_MDS_OP_MKNOD, 0x00001201, "MDS_OP_MKNOD") \
+ V(C_MDS_OP_LINK, 0x00001202, "MDS_OP_LINK") \
+ V(C_MDS_OP_UNLINK, 0x00001203, "MDS_OP_UNLINK") \
+ V(C_MDS_OP_RENAME, 0x00001204, "MDS_OP_RENAME") \
+ V(C_MDS_OP_MKDIR, 0x00001220, "MDS_OP_MKDIR") \
+ V(C_MDS_OP_RMDIR, 0x00001221, "MDS_OP_RMDIR") \
+ V(C_MDS_OP_SYMLINK, 0x00001222, "MDS_OP_SYMLINK") \
+ V(C_MDS_OP_CREATE, 0x00001301, "MDS_OP_CREATE") \
+ V(C_MDS_OP_MKSNAP, 0x00001400, "MDS_OP_MKSNAP") \
+ V(C_MDS_OP_RMSNAP, 0x00001401, "MDS_OP_RMSNAP") \
+ V(C_MDS_OP_FRAGMENTDIR, 0x00001500, "MDS_OP_FRAGMENTDIR") \
+ V(C_MDS_OP_EXPORTDIR, 0x00001501, "MDS_OP_EXPORTDIR")
C_MAKE_STRINGS_EXT(c_mds_op_type, 8)
#define c_cap_op_type_strings_VALUE_STRING_LIST(V) \
- V(C_CAP_OP_GRANT, 0x00000000, "mds->client grant") \
- V(C_CAP_OP_REVOKE, 0x00000001, "mds->client revoke") \
- V(C_CAP_OP_TRUNC, 0x00000002, "mds->client trunc notify") \
- V(C_CAP_OP_EXPORT, 0x00000003, "mds has exported the cap") \
- V(C_CAP_OP_IMPORT, 0x00000004, "mds has imported the cap") \
- V(C_CAP_OP_UPDATE, 0x00000005, "client->mds update") \
- V(C_CAP_OP_DROP, 0x00000006, "client->mds drop cap bits") \
- V(C_CAP_OP_FLUSH, 0x00000007, "client->mds cap writeback") \
- V(C_CAP_OP_FLUSH_ACK, 0x00000008, "mds->client flushed") \
- V(C_CAP_OP_FLUSHSNAP, 0x00000009, "client->mds flush snapped metadata") \
+ V(C_CAP_OP_GRANT, 0x00000000, "mds->client grant") \
+ V(C_CAP_OP_REVOKE, 0x00000001, "mds->client revoke") \
+ V(C_CAP_OP_TRUNC, 0x00000002, "mds->client trunc notify") \
+ V(C_CAP_OP_EXPORT, 0x00000003, "mds has exported the cap") \
+ V(C_CAP_OP_IMPORT, 0x00000004, "mds has imported the cap") \
+ V(C_CAP_OP_UPDATE, 0x00000005, "client->mds update") \
+ V(C_CAP_OP_DROP, 0x00000006, "client->mds drop cap bits") \
+ V(C_CAP_OP_FLUSH, 0x00000007, "client->mds cap writeback") \
+ V(C_CAP_OP_FLUSH_ACK, 0x00000008, "mds->client flushed") \
+ V(C_CAP_OP_FLUSHSNAP, 0x00000009, "client->mds flush snapped metadata") \
V(C_CAP_OP_FLUSHSNAP_ACK, 0x0000000A, "mds->client flushed snapped metadata") \
- V(C_CAP_OP_RELEASE, 0x0000000B, "client->mds release (clean) cap") \
- V(C_CAP_OP_RENEW, 0x0000000C, "client->mds renewal request")
+ V(C_CAP_OP_RELEASE, 0x0000000B, "client->mds release (clean) cap") \
+ V(C_CAP_OP_RENEW, 0x0000000C, "client->mds renewal request")
C_MAKE_STRINGS_EXT(c_cap_op_type, 8)
#define c_timecheck_op_strings_VALUE_STRING_LIST(V) \
- V(C_TIMECHECK_OP_PING, 0x00000001, "Ping") \
- V(C_TIMECHECK_OP_PONG, 0x00000002, "Pong") \
+ V(C_TIMECHECK_OP_PING, 0x00000001, "Ping") \
+ V(C_TIMECHECK_OP_PONG, 0x00000002, "Pong") \
V(C_TIMECHECK_OP_REPORT, 0x00000003, "Report")
C_MAKE_STRINGS_EXT(c_timecheck_op, 8)
#define c_pgpool_type_strings_VALUE_STRING_LIST(V) \
V(C_PGPOOL_REPLICATED, 0x01, "Replicated") \
- V(C_PGPOOL_RAID4, 0x02, "Raid4") \
+ V(C_PGPOOL_RAID4, 0x02, "Raid4") \
V(C_PGPOOL_ERASURE, 0x03, "Erasure-coded")
C_MAKE_STRINGS(c_pgpool_type, 2)
#define c_pgpool_cachemode_strings_VALUE_STRING_LIST(V) \
- V(C_PGPOOL_CACHEMODE_NONE, 0x00, "No caching") \
- V(C_PGPOOL_CACHEMODE_WRITEBACK, 0x01, "Write to cache, flush later") \
- V(C_PGPOOL_CACHEMODE_FORWARD, 0x02, "Forward if not in cache") \
- V(C_PGPOOL_CACHEMODE_READONLY, 0x03, "Handle reads, forward writes [not strongly consistent]")
+ V(C_PGPOOL_CACHEMODE_NONE, 0x00, "No caching") \
+ V(C_PGPOOL_CACHEMODE_WRITEBACK, 0x01, "Write to cache, flush later") \
+ V(C_PGPOOL_CACHEMODE_FORWARD, 0x02, "Forward if not in cache") \
+ V(C_PGPOOL_CACHEMODE_READONLY, 0x03, "Handle reads, forward writes [not strongly consistent]")
C_MAKE_STRINGS_EXT(c_pgpool_cachemode, 2)
#define c_hitset_params_type_strings_VALUE_STRING_LIST(V) \
- V(C_HITSET_PARAMS_TYPE_NONE, 0x00, "None") \
- V(C_HITSET_PARAMS_TYPE_EXPLICIT_HASH, 0x01, "Explicit Hash") \
+ V(C_HITSET_PARAMS_TYPE_NONE, 0x00, "None") \
+ V(C_HITSET_PARAMS_TYPE_EXPLICIT_HASH, 0x01, "Explicit Hash") \
V(C_HITSET_PARAMS_TYPE_EXPLICIT_OBJECT, 0x02, "Explicit Object") \
- V(C_HITSET_PARAMS_TYPE_BLOOM, 0x03, "Bloom Filter")
+ V(C_HITSET_PARAMS_TYPE_BLOOM, 0x03, "Bloom Filter")
C_MAKE_STRINGS_EXT(c_hitset_params_type, 2)
#define c_auth_proto_strings_VALUE_STRING_LIST(V) \
V(C_AUTH_PROTO_UNKNOWN, 0x00, "Undecided") \
- V(C_AUTH_PROTO_NONE, 0x01, "None") \
- V(C_AUTH_PROTO_CEPHX, 0x02, "CephX")
+ V(C_AUTH_PROTO_NONE, 0x01, "None") \
+ V(C_AUTH_PROTO_CEPHX, 0x02, "CephX")
C_MAKE_STRINGS(c_auth_proto, 2)
#define c_cephx_req_type_strings_VALUE_STRING_LIST(V) \
- V(C_CEPHX_REQ_AUTH_SESSIONKEY, 0x0100, "Get Auth Session Key") \
+ V(C_CEPHX_REQ_AUTH_SESSIONKEY, 0x0100, "Get Auth Session Key") \
V(C_CEPHX_REQ_PRINCIPAL_SESSIONKEY, 0x0200, "Get Principal Session Key") \
V(C_CEPHX_REQ_ROTATINGKEY, 0x0400, "Get Rotating Key")
@@ -1363,12 +1363,12 @@ C_MAKE_STRINGS(c_cephx_req_type, 4)
/** Node type database. */
#define c_node_type_strings_LIST(V, W) \
- V(C_NODE_TYPE_UNKNOWN, 0x00, W("Unknown", "unknown")) \
- V(C_NODE_TYPE_MON, 0x01, W("Monitor", "mon" )) \
- V(C_NODE_TYPE_MDS, 0x02, W("Meta Data Server", "mds" )) \
- V(C_NODE_TYPE_OSD, 0x04, W("Object Storage Daemon", "osd" )) \
- V(C_NODE_TYPE_CLIENT, 0x08, W("Client", "client" )) \
- V(C_NODE_TYPE_AUTH, 0x20, W("Authentication Server", "auth" ))
+ V(C_NODE_TYPE_UNKNOWN, 0x00, W("Unknown", "unknown")) \
+ V(C_NODE_TYPE_MON, 0x01, W("Monitor", "mon" )) \
+ V(C_NODE_TYPE_MDS, 0x02, W("Meta Data Server", "mds" )) \
+ V(C_NODE_TYPE_OSD, 0x04, W("Object Storage Daemon", "osd" )) \
+ V(C_NODE_TYPE_CLIENT, 0x08, W("Client", "client" )) \
+ V(C_NODE_TYPE_AUTH, 0x20, W("Authentication Server", "auth" ))
#define C_EXTRACT_1(a, b) a
#define C_EXTRACT_2(a, b) b
@@ -1411,10 +1411,10 @@ typedef struct _c_node_name {
static
void c_node_name_init(c_entityname *d)
{
- d->slug = NULL;
+ d->slug = NULL;
d->type_str = NULL;
- d->id = G_MAXUINT64;
- d->type = C_NODE_TYPE_UNKNOWN;
+ d->id = G_MAXUINT64;
+ d->type = C_NODE_TYPE_UNKNOWN;
}
typedef struct _c_node {
@@ -1491,24 +1491,24 @@ typedef struct _c_header {
static
void c_header_init(c_header *h)
{
- h->seq = 0;
- h->tid = 0;
- h->type = C_MSG_UNKNOWN;
+ h->seq = 0;
+ h->tid = 0;
+ h->type = C_MSG_UNKNOWN;
h->priority = 0;
- h->ver = 0;
+ h->ver = 0;
memset(&h->src, 0, sizeof(h->src));
}
typedef struct _c_pkt_data {
- conversation_t *conv; /* The wireshark conversation. */
- c_conv_data *convd; /* The Ceph conversation data. */
- c_node *src; /* The node in convd that sent this message. */
- c_node *dst; /* The node in convd that is receiving this message. */
+ conversation_t *conv; /* The wireshark conversation. */
+ c_conv_data *convd; /* The Ceph conversation data. */
+ c_node *src; /* The node in convd that sent this message. */
+ c_node *dst; /* The node in convd that is receiving this message. */
- proto_item *item_root; /* The root proto_item for the message. */
+ proto_item *item_root; /* The root proto_item for the message. */
packet_info *pinfo;
- c_header header; /* The MSG header. */
+ c_header header; /* The MSG header. */
} c_pkt_data;
/** Initialize the packet data.
@@ -1534,7 +1534,7 @@ c_pkt_data_init(c_pkt_data *d, packet_info *pinfo, guint off)
{
/* Retrieve the saved state. */
d->convd = (c_conv_data*)p_get_proto_data(wmem_file_scope(), pinfo,
- proto_ceph, off);
+ proto_ceph, off);
DISSECTOR_ASSERT_HINT(d->convd, "Frame visited, but no saved state.");
/* Make a copy and use that so we don't mess up the original. */
d->convd = c_conv_data_copy(d->convd, wmem_new(wmem_packet_scope(), c_conv_data));
@@ -1598,7 +1598,7 @@ void c_pkt_data_save(c_pkt_data *d, packet_info *pinfo, guint off)
Save a copy of the state for next time we dissect this packet.
*/
p_add_proto_data(wmem_file_scope(), pinfo, proto_ceph, off,
- c_conv_data_clone(d->convd));
+ c_conv_data_clone(d->convd));
}
}
@@ -1638,7 +1638,7 @@ void c_append_text(c_pkt_data *data, proto_item *ti, const char *fmt, ...)
g_vsnprintf(buf, sizeof(buf), fmt, ap);
- proto_item_append_text(ti, "%s", buf);
+ proto_item_append_text(ti, "%s", buf);
proto_item_append_text(data->item_root, "%s", buf);
va_end(ap);
@@ -1652,7 +1652,7 @@ static
char *c_format_timespec(tvbuff_t *tvb, guint off)
{
nstime_t t;
- t.secs = tvb_get_letohl(tvb, off);
+ t.secs = tvb_get_letohl(tvb, off);
t.nsecs = tvb_get_letohl(tvb, off+4);
return abs_time_to_str(wmem_packet_scope(), &t, ABSOLUTE_TIME_LOCAL, 1);
}
@@ -1680,16 +1680,16 @@ enum c_ressembly {
*
* Check if there is unused data and if there is warn about it.
*
- * @param tree The tree where the error should be added.
- * @param tvb The buffer with the data.
+ * @param tree The tree where the error should be added.
+ * @param tvb The buffer with the data.
* @param start The start of the unused data.
- * @param end Then end of the unused data.
- * @param data The packet data.
+ * @param end Then end of the unused data.
+ * @param data The packet data.
* @return True iff there was unused data.
*/
static
gboolean c_warn_unused(proto_tree *tree,
- tvbuff_t *tvb, guint start, guint end, c_pkt_data *data)
+ tvbuff_t *tvb, guint start, guint end, c_pkt_data *data)
{
guint diff;
@@ -1699,8 +1699,8 @@ gboolean c_warn_unused(proto_tree *tree,
if (!diff) return FALSE; /* no unused space. */
proto_tree_add_expert_format(tree, data->pinfo, &ei_unused,
- tvb, start, diff,
- "%u unused byte%s", diff, diff == 1? "":"s");
+ tvb, start, diff,
+ "%u unused byte%s", diff, diff == 1? "":"s");
return TRUE;
}
@@ -1709,16 +1709,16 @@ gboolean c_warn_unused(proto_tree *tree,
*
* Check if there is an overrun and if there is warn about it.
*
- * @param tree The tree where the error should be added.
- * @param tvb The buffer with the data.
+ * @param tree The tree where the error should be added.
+ * @param tvb The buffer with the data.
* @param start The start of the overun.
- * @param end Then end of the overrun.
- * @param data The packet data.
+ * @param end Then end of the overrun.
+ * @param data The packet data.
* @return True iff there was an overrun.
*/
static
gboolean c_warn_overrun(proto_tree *tree,
- tvbuff_t *tvb, guint start, guint end, c_pkt_data *data)
+ tvbuff_t *tvb, guint start, guint end, c_pkt_data *data)
{
guint diff;
@@ -1728,8 +1728,8 @@ gboolean c_warn_overrun(proto_tree *tree,
if (!diff) return FALSE; /* no unused space. */
proto_tree_add_expert_format(tree, data->pinfo, &ei_overrun,
- tvb, start, diff,
- "%u overrun byte%s", diff, diff == 1? "":"s");
+ tvb, start, diff,
+ "%u overrun byte%s", diff, diff == 1? "":"s");
return TRUE;
}
@@ -1747,10 +1747,10 @@ gboolean c_warn_overrun(proto_tree *tree,
*/
static
gboolean c_warn_size(proto_tree *tree,
- tvbuff_t *tvb, guint act, guint exp, c_pkt_data *data)
+ tvbuff_t *tvb, guint act, guint exp, c_pkt_data *data)
{
if (act < exp) return c_warn_unused (tree, tvb, act, exp, data);
- else return c_warn_overrun(tree, tvb, exp, act, data);
+ else return c_warn_overrun(tree, tvb, exp, act, data);
}
/** Warn about version mismatches.
@@ -1763,28 +1763,28 @@ gboolean c_warn_size(proto_tree *tree,
* @param max The maximum supported version.
* @param data The packet data.
* @return A value less than zero if the version is to old and a value greater
- * then zero if the version is too new. Otherwise return zero.
+ * then zero if the version is too new. Otherwise return zero.
*/
static
gshort c_warn_ver(proto_item *ti,
- gint act, gint min, gint max, c_pkt_data *data)
+ gint act, gint min, gint max, c_pkt_data *data)
{
DISSECTOR_ASSERT_CMPINT(min, <=, max);
if (act < min)
{
expert_add_info_format(data->pinfo, ti, &ei_ver_tooold,
- "Version %d is lower then the minimum "
- "supported version (%d).",
- act, min);
+ "Version %d is lower then the minimum "
+ "supported version (%d).",
+ act, min);
return -1;
}
if (act > max)
{
expert_add_info_format(data->pinfo, ti, &ei_ver_toonew,
- "Version %d is higher then the maximum "
- "supported version (%d).",
- act, max);
+ "Version %d is higher then the maximum "
+ "supported version (%d).",
+ act, max);
return 1;
}
@@ -1797,7 +1797,7 @@ gshort c_warn_ver(proto_item *ti,
*/
static
guint c_dissect_blob(proto_tree *root, int hf, int hf_data, int hf_len,
- tvbuff_t *tvb, guint off)
+ tvbuff_t *tvb, guint off)
{
proto_item *ti;
proto_tree *tree;
@@ -1812,14 +1812,14 @@ guint c_dissect_blob(proto_tree *root, int hf, int hf_data, int hf_len,
if (size)
{
proto_item_append_text(ti, ", Data: %s",
- tvb_bytes_to_ep_str(tvb, off+4, size));
+ tvb_bytes_to_ep_str(tvb, off+4, size));
}
proto_tree_add_item(tree, hf_len,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_data,
- tvb, off, size, ENC_NA);
+ tvb, off, size, ENC_NA);
off += size;
return off;
@@ -1831,14 +1831,14 @@ guint c_dissect_blob(proto_tree *root, int hf, int hf_data, int hf_len,
*/
static
guint c_dissect_data(proto_tree *tree, int hf,
- tvbuff_t *tvb, guint off)
+ tvbuff_t *tvb, guint off)
{
return c_dissect_blob(tree, hf, hf_data_data, hf_data_size, tvb, off);
}
typedef struct _c_str {
- char *str; /** The string data ('\0' terminated). */
- guint32 size; /** The number of bytes in the string. */
+ char *str; /** The string data ('\0' terminated). */
+ guint32 size; /** The number of bytes in the string. */
} c_str;
/** Dissect a length-delimited string.
@@ -1847,7 +1847,7 @@ typedef struct _c_str {
*/
static
guint c_dissect_str(proto_tree *root, int hf, c_str *out,
- tvbuff_t *tvb, guint off)
+ tvbuff_t *tvb, guint off)
{
proto_item *ti;
proto_tree *tree;
@@ -1855,18 +1855,18 @@ guint c_dissect_str(proto_tree *root, int hf, c_str *out,
d.size = tvb_get_letohl(tvb, off);
d.str = (char*)tvb_get_string_enc(wmem_packet_scope(),
- tvb, off+4, d.size, ENC_ASCII);
+ tvb, off+4, d.size, ENC_ASCII);
ti = proto_tree_add_string_format_value(root, hf, tvb, off, 4+d.size,
- d.str,
- "%s", d.str);
+ d.str,
+ "%s", d.str);
tree = proto_item_add_subtree(ti, ett_str);
proto_tree_add_item(tree, hf_string_size,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_string_data,
- tvb, off, d.size, ENC_UTF_8|ENC_NA);
+ tvb, off, d.size, ENC_UTF_8|ENC_NA);
off += d.size;
if (out) *out = d;
@@ -1882,8 +1882,8 @@ typedef struct _c_sockaddr {
const gchar *str; /** A string representing the entire address. */
const gchar *addr_str; /** A string representing the address portion. */
- c_inet af; /** Address family. */
- guint16 port; /** Network Port. */
+ c_inet af; /** Address family. */
+ guint16 port; /** Network Port. */
} c_sockaddr;
/** Dissect sockaddr structure.
@@ -1892,7 +1892,7 @@ typedef struct _c_sockaddr {
*/
static
guint c_dissect_sockaddr(proto_tree *root, c_sockaddr *out,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -1901,25 +1901,25 @@ guint c_dissect_sockaddr(proto_tree *root, c_sockaddr *out,
/*
struct sockaddr_storage {
guint16 family;
- guint8 pad[???]; // Implementation defined.
+ guint8 pad[???]; // Implementation defined.
};
struct sockaddr_in {
guint16 family;
guint16 port;
guint32 addr;
- guint8 pad[8];
+ guint8 pad[8];
};
struct sockaddr_in6 {
guint16 family;
guint16 port;
guint32 flow;
- guint8 addr[16];
+ guint8 addr[16];
guint32 scope;
};
*/
ti = proto_tree_add_item(root, hf_sockaddr,
- tvb, off, C_SIZE_SOCKADDR_STORAGE, ENC_NA);
+ tvb, off, C_SIZE_SOCKADDR_STORAGE, ENC_NA);
tree = proto_item_add_subtree(ti, ett_sockaddr);
d.af = (c_inet)tvb_get_ntohs(tvb, off);
@@ -1928,14 +1928,14 @@ guint c_dissect_sockaddr(proto_tree *root, c_sockaddr *out,
switch (d.af) {
case C_IPv4:
- d.port = tvb_get_ntohs(tvb, off+2);
+ d.port = tvb_get_ntohs(tvb, off+2);
d.addr_str = tvb_ip_to_str(tvb, off+4);
proto_tree_add_item(tree, hf_port, tvb, off+2, 2, ENC_BIG_ENDIAN);
proto_tree_add_item(tree, hf_addr_ipv4, tvb, off+4, 4, ENC_BIG_ENDIAN);
break;
case C_IPv6:
- d.port = tvb_get_ntohs (tvb, off+2);
+ d.port = tvb_get_ntohs (tvb, off+2);
d.addr_str = tvb_ip6_to_str(tvb, off+8);
proto_tree_add_item(tree, hf_port, tvb, off+2, 2, ENC_BIG_ENDIAN);
@@ -1948,8 +1948,8 @@ guint c_dissect_sockaddr(proto_tree *root, c_sockaddr *out,
off += C_SIZE_SOCKADDR_STORAGE; /* Skip over sockaddr_storage. */
d.str = wmem_strdup_printf(wmem_packet_scope(), "%s:%"G_GINT16_MODIFIER"u",
- d.addr_str,
- d.port);
+ d.addr_str,
+ d.port);
proto_item_append_text(ti, ": %s", d.str);
if (out) *out = d;
@@ -1969,7 +1969,7 @@ typedef struct _c_entity_addr {
static
guint c_dissect_entityaddr(proto_tree *root, int hf, c_entityaddr *out,
- tvbuff_t *tvb, guint off, c_pkt_data *data)
+ tvbuff_t *tvb, guint off, c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -1983,15 +1983,15 @@ guint c_dissect_entityaddr(proto_tree *root, int hf, c_entityaddr *out,
d.type = (c_node_type)tvb_get_letohl(tvb, off);
d.type_str = c_node_type_string(d.type);
proto_tree_add_item(tree, hf_node_type,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_node_nonce,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_sockaddr(tree, &d.addr, tvb, off, data);
proto_item_append_text(ti, ", Type: %s, Address: %s",
- d.type_str, d.addr.str);
+ d.type_str, d.addr.str);
if (out) *out = d;
@@ -2008,11 +2008,11 @@ enum c_size_entity_name {
*/
static
guint c_dissect_entityname(proto_tree *root, int hf, c_entityname *out,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
/* From ceph:/src/include/msgr.h
struct ceph_entity_name {
- __u8 type; // CEPH_ENTITY_TYPE_*
+ __u8 type; // CEPH_ENTITY_TYPE_*
__le64 num;
} __attribute__ ((packed));
*/
@@ -2022,18 +2022,18 @@ guint c_dissect_entityname(proto_tree *root, int hf, c_entityname *out,
c_entityname d;
ti = proto_tree_add_item(root, hf,
- tvb, off, C_SIZE_ENTITY_NAME, ENC_NA);
+ tvb, off, C_SIZE_ENTITY_NAME, ENC_NA);
tree = proto_item_add_subtree(ti, ett_entityname);
- d.type = (c_node_type)tvb_get_guint8(tvb, off);
+ d.type = (c_node_type)tvb_get_guint8(tvb, off);
d.type_str = c_node_type_abbr_string(d.type);
proto_tree_add_item(tree, hf_node_type,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
d.id = tvb_get_letoh64(tvb, off);
proto_tree_add_item(tree, hf_node_id,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
if (d.id == G_MAXUINT64)
@@ -2043,8 +2043,8 @@ guint c_dissect_entityname(proto_tree *root, int hf, c_entityname *out,
else
{
d.slug = wmem_strdup_printf(wmem_packet_scope(), "%s%"G_GINT64_MODIFIER"u",
- d.type_str,
- d.id);
+ d.type_str,
+ d.id);
}
proto_item_append_text(ti, ": %s", d.slug);
@@ -2062,7 +2062,7 @@ typedef struct _c_entityinst {
*/
static
guint c_dissect_entityinst(proto_tree *root, int hf, c_entityinst *out,
- tvbuff_t *tvb, guint off, c_pkt_data *data)
+ tvbuff_t *tvb, guint off, c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -2091,7 +2091,7 @@ guint c_dissect_entityinst(proto_tree *root, int hf, c_entityinst *out,
*/
static
guint c_dissect_EntityName(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
/* EntityName from ceph:/src/common/entity_name.h */
@@ -2101,18 +2101,18 @@ guint c_dissect_EntityName(proto_tree *root,
c_str name;
ti = proto_tree_add_item(root, hf_EntityName,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
tree = proto_item_add_subtree(ti, ett_EntityName);
type = (c_node_type)tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_EntityName_type,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_str(tree, hf_EntityName_id, &name, tvb, off);
proto_item_append_text(ti, ": %s.%s",
- c_node_type_abbr_string(type), name.str);
+ c_node_type_abbr_string(type), name.str);
proto_item_set_end(ti, tvb, off);
return off;
@@ -2121,7 +2121,7 @@ guint c_dissect_EntityName(proto_tree *root,
/** Dissect a connection features list. */
static
guint c_dissect_features(proto_tree *tree,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
static const int *lowword[] = {
&hf_feature_uid,
@@ -2180,11 +2180,11 @@ guint c_dissect_features(proto_tree *tree,
two 32 bit ones. */
proto_tree_add_bitmask(tree, tvb, off, hf_features_low, hf_features_low,
- lowword, ENC_LITTLE_ENDIAN);
+ lowword, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_bitmask(tree, tvb, off, hf_features_high, hf_features_high,
- highword, ENC_LITTLE_ENDIAN);
+ highword, ENC_LITTLE_ENDIAN);
off += 4;
return off;
@@ -2193,7 +2193,7 @@ guint c_dissect_features(proto_tree *tree,
/** Dissect message flags. */
static
guint c_dissect_flags(proto_tree *tree,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
static const int *flags[] = {
&hf_flag_lossy,
@@ -2201,39 +2201,39 @@ guint c_dissect_flags(proto_tree *tree,
};
proto_tree_add_bitmask(tree, tvb, off, hf_flags, hf_flags,
- flags, ENC_LITTLE_ENDIAN);
+ flags, ENC_LITTLE_ENDIAN);
return off+1;
}
enum c_osd_flags {
- C_OSD_FLAG_ACK = 0x00000001, /* want (or is) "ack" ack */
- C_OSD_FLAG_ONNVRAM = 0x00000002, /* want (or is) "onnvram" ack */
- C_OSD_FLAG_ONDISK = 0x00000004, /* want (or is) "ondisk" ack */
- C_OSD_FLAG_RETRY = 0x00000008, /* resend attempt */
- C_OSD_FLAG_READ = 0x00000010, /* op may read */
- C_OSD_FLAG_WRITE = 0x00000020, /* op may write */
- C_OSD_FLAG_ORDERSNAP = 0x00000040, /* EOLDSNAP if snapc is out of order */
- C_OSD_FLAG_PEERSTAT_OLD = 0x00000080, /* DEPRECATED msg includes osd_peer_stat */
+ C_OSD_FLAG_ACK = 0x00000001, /* want (or is) "ack" ack */
+ C_OSD_FLAG_ONNVRAM = 0x00000002, /* want (or is) "onnvram" ack */
+ C_OSD_FLAG_ONDISK = 0x00000004, /* want (or is) "ondisk" ack */
+ C_OSD_FLAG_RETRY = 0x00000008, /* resend attempt */
+ C_OSD_FLAG_READ = 0x00000010, /* op may read */
+ C_OSD_FLAG_WRITE = 0x00000020, /* op may write */
+ C_OSD_FLAG_ORDERSNAP = 0x00000040, /* EOLDSNAP if snapc is out of order */
+ C_OSD_FLAG_PEERSTAT_OLD = 0x00000080, /* DEPRECATED msg includes osd_peer_stat */
C_OSD_FLAG_BALANCE_READS = 0x00000100,
- C_OSD_FLAG_PARALLELEXEC = 0x00000200, /* execute op in parallel */
- C_OSD_FLAG_PGOP = 0x00000400, /* pg op, no object */
- C_OSD_FLAG_EXEC = 0x00000800, /* op may exec */
- C_OSD_FLAG_EXEC_PUBLIC = 0x00001000, /* DEPRECATED op may exec (public) */
- C_OSD_FLAG_LOCALIZE_READS = 0x00002000, /* read from nearby replica, if any */
- C_OSD_FLAG_RWORDERED = 0x00004000, /* order wrt concurrent reads */
- C_OSD_FLAG_IGNORE_CACHE = 0x00008000, /* ignore cache logic */
- C_OSD_FLAG_SKIPRWLOCKS = 0x00010000, /* skip rw locks */
- C_OSD_FLAG_IGNORE_OVERLAY = 0x00020000, /* ignore pool overlay */
- C_OSD_FLAG_FLUSH = 0x00040000, /* this is part of flush */
- C_OSD_FLAG_MAP_SNAP_CLONE = 0x00080000, /* map snap direct to clone id */
- C_OSD_FLAG_ENFORCE_SNAPC = 0x00100000 /* use snapc provided even if pool uses pool snaps */
+ C_OSD_FLAG_PARALLELEXEC = 0x00000200, /* execute op in parallel */
+ C_OSD_FLAG_PGOP = 0x00000400, /* pg op, no object */
+ C_OSD_FLAG_EXEC = 0x00000800, /* op may exec */
+ C_OSD_FLAG_EXEC_PUBLIC = 0x00001000, /* DEPRECATED op may exec (public) */
+ C_OSD_FLAG_LOCALIZE_READS = 0x00002000, /* read from nearby replica, if any */
+ C_OSD_FLAG_RWORDERED = 0x00004000, /* order wrt concurrent reads */
+ C_OSD_FLAG_IGNORE_CACHE = 0x00008000, /* ignore cache logic */
+ C_OSD_FLAG_SKIPRWLOCKS = 0x00010000, /* skip rw locks */
+ C_OSD_FLAG_IGNORE_OVERLAY = 0x00020000, /* ignore pool overlay */
+ C_OSD_FLAG_FLUSH = 0x00040000, /* this is part of flush */
+ C_OSD_FLAG_MAP_SNAP_CLONE = 0x00080000, /* map snap direct to clone id */
+ C_OSD_FLAG_ENFORCE_SNAPC = 0x00100000 /* use snapc provided even if pool uses pool snaps */
};
/** Dissect OSD flags. */
static
guint c_dissect_osd_flags(proto_tree *tree,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
static const int *flags[] = {
&hf_osd_flag_ack,
@@ -2261,7 +2261,7 @@ guint c_dissect_osd_flags(proto_tree *tree,
};
proto_tree_add_bitmask(tree, tvb, off, hf_osd_flags, hf_osd_flags,
- flags, ENC_LITTLE_ENDIAN);
+ flags, ENC_LITTLE_ENDIAN);
return off+4;
}
@@ -2270,7 +2270,7 @@ guint c_dissect_osd_flags(proto_tree *tree,
*/
static
guint c_dissect_kv(proto_tree *root, int hf, int hf_k, int hf_v,
- tvbuff_t *tvb, guint off)
+ tvbuff_t *tvb, guint off)
{
proto_item *ti;
proto_tree *tree;
@@ -2289,10 +2289,10 @@ guint c_dissect_kv(proto_tree *root, int hf, int hf_k, int hf_v,
}
typedef struct _c_encoded {
- guint8 version; /** The version of the struct. */
- guint8 compat; /** The oldest compatible version. */
- guint32 size; /** The size of the struct in bytes */
- guint end; /** The end of the structure's data. */
+ guint8 version; /** The version of the struct. */
+ guint8 compat; /** The oldest compatible version. */
+ guint32 size; /** The size of the struct in bytes */
+ guint end; /** The end of the structure's data. */
} c_encoded;
/** Dissect and 'encoded' struct.
@@ -2304,8 +2304,8 @@ typedef struct _c_encoded {
*/
static
guint c_dissect_encoded(proto_tree *tree, c_encoded *enc,
- guint8 minver, guint8 maxver,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ guint8 minver, guint8 maxver,
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
@@ -2313,15 +2313,15 @@ guint c_dissect_encoded(proto_tree *tree, c_encoded *enc,
enc->version = tvb_get_guint8(tvb, off);
ti = proto_tree_add_item(tree, hf_encoded_ver,
- tvb, off++, 1, ENC_LITTLE_ENDIAN);
+ tvb, off++, 1, ENC_LITTLE_ENDIAN);
c_warn_ver(ti, enc->version, minver, maxver, data);
enc->compat = tvb_get_guint8(tvb, off);
proto_tree_add_item(tree, hf_encoded_compat,
- tvb, off++, 1, ENC_LITTLE_ENDIAN);
+ tvb, off++, 1, ENC_LITTLE_ENDIAN);
enc->size = tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_encoded_size,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
enc->end = off + enc->size;
@@ -2340,7 +2340,7 @@ enum c_size_eversion {
/** Dissect a eversion_t */
static
guint c_dissect_eversion(proto_tree *root, gint hf,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -2363,9 +2363,9 @@ guint c_dissect_eversion(proto_tree *root, gint hf,
off += 4;
proto_item_append_text(ti,
- ", Version: %"G_GINT64_MODIFIER"d"
- ", Epoch: %"G_GINT32_MODIFIER"d",
- ver, epoch);
+ ", Version: %"G_GINT64_MODIFIER"d"
+ ", Epoch: %"G_GINT32_MODIFIER"d",
+ ver, epoch);
proto_item_set_end(ti, tvb, off);
return off;
@@ -2374,7 +2374,7 @@ guint c_dissect_eversion(proto_tree *root, gint hf,
/** Dissect an object locator. */
static
guint c_dissect_object_locator(proto_tree *root, gint hf,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -2388,7 +2388,7 @@ guint c_dissect_object_locator(proto_tree *root, gint hf,
off = c_dissect_encoded(tree, &enchdr, 3, 6, tvb, off, data);
proto_item_append_text(ti, ", Pool: %"G_GINT64_MODIFIER"d",
- (gint64)tvb_get_letoh64(tvb, off));
+ (gint64)tvb_get_letoh64(tvb, off));
proto_tree_add_item(tree, hf_pool, tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
@@ -2436,7 +2436,7 @@ guint c_dissect_object_locator(proto_tree *root, gint hf,
/** Dissect a placement group. */
static
guint c_dissect_pg(proto_tree *root, gint hf,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti, *ti2;
proto_tree *tree;
@@ -2454,12 +2454,12 @@ guint c_dissect_pg(proto_tree *root, gint hf,
off += 1;
proto_item_append_text(ti, ", Pool: %"G_GINT64_MODIFIER"d",
- tvb_get_letoh64(tvb, off));
+ tvb_get_letoh64(tvb, off));
proto_tree_add_item(tree, hf_pgid_pool, tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_item_append_text(ti, ", Seed: %08"G_GINT32_MODIFIER"X",
- tvb_get_letohl(tvb, off));
+ tvb_get_letohl(tvb, off));
proto_tree_add_item(tree, hf_pgid_seed, tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
@@ -2476,7 +2476,7 @@ guint c_dissect_pg(proto_tree *root, gint hf,
/** Dissect a placement group creation. */
static
guint c_dissect_pg_create(proto_tree *root, gint hf,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -2490,13 +2490,13 @@ guint c_dissect_pg_create(proto_tree *root, gint hf,
off = c_dissect_encoded(tree, &enc, 1, 1, tvb, off, data);
proto_tree_add_item(tree, hf_pg_create_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_pg(tree, hf_pg_create_parent, tvb, off, data);
proto_tree_add_item(tree, hf_pg_create_splitbits,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
c_warn_size(tree, tvb, off, enc.end, data);
@@ -2509,7 +2509,7 @@ guint c_dissect_pg_create(proto_tree *root, gint hf,
/** Dissect a filepath. */
static
guint c_dissect_path(proto_tree *root, gint hf,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti, *ti2;
proto_tree *tree;
@@ -2545,7 +2545,7 @@ guint c_dissect_path(proto_tree *root, gint hf,
/** Dissect a capability release. */
static
guint c_dissect_mds_release(proto_tree *root, gint hf,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -2558,35 +2558,35 @@ guint c_dissect_mds_release(proto_tree *root, gint hf,
inode = tvb_get_letoh64(tvb, off);
proto_tree_add_item(tree, hf_mds_release_inode,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_mds_release_capid,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_mds_release_new,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_mds_release_wanted,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_mds_release_seq,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_mds_release_seq_issue,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_mds_release_mseq,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_mds_release_dname_seq,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_str(tree, hf_mds_release_dname, NULL, tvb, off);
@@ -2600,7 +2600,7 @@ guint c_dissect_mds_release(proto_tree *root, gint hf,
/** Dissect a HitSet::Params */
static
guint c_dissect_hitset_params(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti, *ti2;
proto_tree *tree;
@@ -2618,7 +2618,7 @@ guint c_dissect_hitset_params(proto_tree *root,
type = (c_hitset_params_type)tvb_get_guint8(tvb, off);
proto_item_append_text(ti, ", Type: %s", c_hitset_params_type_string(type));
ti2 = proto_tree_add_item(tree, hf_hitset_params_type,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
switch (type)
@@ -2629,7 +2629,7 @@ guint c_dissect_hitset_params(proto_tree *root,
off = c_dissect_encoded(tree, &encimpl, 1, 1, tvb, off, data);
proto_tree_add_item(tree, hf_hitset_params_exphash_count,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
i = tvb_get_letohl(tvb, off);
@@ -2637,7 +2637,7 @@ guint c_dissect_hitset_params(proto_tree *root,
while (i--)
{
proto_tree_add_item(tree, hf_hitset_params_exphash_hit,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
@@ -2659,7 +2659,7 @@ guint c_dissect_hitset_params(proto_tree *root,
/** Dissect a pool_snap_info_t */
static
guint c_dissect_snapinfo(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -2677,21 +2677,21 @@ guint c_dissect_snapinfo(proto_tree *root,
id = tvb_get_letoh64(tvb, off);
proto_tree_add_item(tree, hf_snapinfo_id,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
date = c_format_timespec(tvb, off);
proto_tree_add_item(tree, hf_snapinfo_time,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
off = c_dissect_str(tree, hf_snapinfo_name, &name, tvb, off);
proto_item_set_text(ti, ", ID: 0x%016"G_GINT64_MODIFIER"X"
- ", Name: %s, Date: %s",
- id,
- name.str,
- date);
+ ", Name: %s, Date: %s",
+ id,
+ name.str,
+ date);
c_warn_size(tree, tvb, off, enc.size, data);
off = enc.size;
@@ -2702,7 +2702,7 @@ guint c_dissect_snapinfo(proto_tree *root,
/** Dissect a pg pool. */
static
guint c_dissect_pgpool(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti, *ti2;
proto_tree *tree, *subtree;
@@ -2730,41 +2730,41 @@ guint c_dissect_pgpool(proto_tree *root,
type = (c_pgpool_type)tvb_get_guint8(tvb, off);
proto_tree_add_item(tree, hf_pgpool_type,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
proto_tree_add_item(tree, hf_pgpool_size,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
proto_tree_add_item(tree, hf_pgpool_crush_ruleset,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
proto_tree_add_item(tree, hf_pgpool_hash,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
proto_tree_add_item(tree, hf_pgpool_pgnum,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_pgpool_pgpnum,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
- off += 4 + 4; /* Always 0 in new code. Ignored field. */
+ off += 4 + 4; /* Always 0 in new code. Ignored field. */
proto_tree_add_item(tree, hf_pgpool_changed,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_pgpool_snapseq,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_pgpool_snapepoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
i = tvb_get_letohl(tvb, off);
@@ -2772,11 +2772,11 @@ guint c_dissect_pgpool(proto_tree *root,
while (i--)
{
ti2 = proto_tree_add_item(tree, hf_pgpool_snap,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
subtree = proto_item_add_subtree(ti2, ett_pgpool_snap);
proto_tree_add_item(subtree, hf_pgpool_snap_id,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
off = c_dissect_snapinfo(subtree, tvb, off, data);
@@ -2789,44 +2789,44 @@ guint c_dissect_pgpool(proto_tree *root,
while (i--)
{
ti2 = proto_tree_add_item(tree, hf_pgpool_snapdel,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
subtree = proto_item_add_subtree(ti2, ett_pgpool_snapdel);
proto_tree_add_item(subtree, hf_pgpool_snapdel_from,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(subtree, hf_pgpool_snapdel_to,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_item_set_end(ti2, tvb, off);
}
proto_tree_add_item(tree, hf_pgpool_uid,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_bitmask(tree, tvb, off, hf_pgpool_flags_low, hf_pgpool_flags_low,
- flags_low, ENC_LITTLE_ENDIAN);
+ flags_low, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_bitmask(tree, tvb, off, hf_pgpool_flags_high, hf_pgpool_flags_high,
- flags_high, ENC_LITTLE_ENDIAN);
+ flags_high, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_pgpool_crash_reply_interval,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_pgpool_min_size,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
proto_tree_add_item(tree, hf_pgpool_quota_bytes,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_pgpool_quota_objects,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
i = tvb_get_letohl(tvb, off);
@@ -2834,25 +2834,25 @@ guint c_dissect_pgpool(proto_tree *root,
while (i--)
{
proto_tree_add_item(tree, hf_pgpool_tier,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
proto_tree_add_item(tree, hf_pgpool_tierof,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
cachemode = (c_pgpool_cachemode)tvb_get_guint8(tvb, off);
proto_tree_add_item(tree, hf_pgpool_cachemode,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
proto_tree_add_item(tree, hf_pgpool_readtier,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_pgpool_writetier,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
i = tvb_get_letohl(tvb, off);
@@ -2875,53 +2875,53 @@ guint c_dissect_pgpool(proto_tree *root,
off = c_dissect_hitset_params(tree, tvb, off, data);
proto_tree_add_item(tree, hf_pgpool_hitset_period,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_pgpool_hitset_count,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_pgpool_stripewidth,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_pgpool_targetmaxsize,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_pgpool_targetmaxobj,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_pgpool_cache_targetdirtyratio,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_pgpool_cache_targetfullratio,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_pgpool_cache_flushage_min,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_pgpool_cache_evictage_min,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_str(tree, hf_pgpool_erasurecode_profile, NULL, tvb, off);
proto_tree_add_item(tree, hf_pgpool_lastforceresend,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
c_warn_size(tree, tvb, off, enc.end, data);
off = enc.end;
proto_item_append_text(ti, ", Type: %s, Cache Mode: %s",
- c_pgpool_type_string(type),
- c_pgpool_cachemode_string(cachemode));
+ c_pgpool_type_string(type),
+ c_pgpool_cachemode_string(cachemode));
return off;
}
@@ -2929,7 +2929,7 @@ guint c_dissect_pgpool(proto_tree *root,
/** Dissect a MonMap. */
static
guint c_dissect_monmap(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti, *ti2;
proto_tree *tree, *subtree;
@@ -2967,15 +2967,15 @@ guint c_dissect_monmap(proto_tree *root,
while (i--)
{
ti2 = proto_tree_add_item(tree, hf_monmap_address,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
subtree = proto_item_add_subtree(ti2, ett_mon_map_address);
off = c_dissect_str(subtree, hf_monmap_address_name, &str, tvb, off);
off = c_dissect_entityaddr(subtree, hf_monmap_address_addr, &addr,
- tvb, off, data);
+ tvb, off, data);
proto_item_append_text(ti2, ", Name: %s, Address: %s",
- str.str, addr.addr.addr_str);
+ str.str, addr.addr.addr_str);
proto_item_set_end(ti2, tvb, off);
}
@@ -2995,7 +2995,7 @@ guint c_dissect_monmap(proto_tree *root,
/** Dissect an osd_peer_stat_t */
static
guint c_dissect_osd_peerstat(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -3009,7 +3009,7 @@ guint c_dissect_osd_peerstat(proto_tree *root,
off = c_dissect_encoded(tree, &enc, 1, 1, tvb, off, data);
proto_tree_add_item(tree, hf_osd_peerstat_timestamp,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
c_warn_size(tree, tvb, off, enc.end, data);
@@ -3022,7 +3022,7 @@ guint c_dissect_osd_peerstat(proto_tree *root,
/** Dissect a CompatSet::FeatureSet */
static
guint c_dissect_featureset(proto_tree *root, int hf,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -3036,7 +3036,7 @@ guint c_dissect_featureset(proto_tree *root, int hf,
features = tvb_get_letoh64(tvb, off);
proto_tree_add_item(tree, hf_featureset_mask,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
i = tvb_get_letohl(tvb, off);
@@ -3053,13 +3053,13 @@ guint c_dissect_featureset(proto_tree *root, int hf,
val = tvb_get_letoh64(tvb, off);
proto_tree_add_item(subtree, hf_featureset_name_val,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
off = c_dissect_str(subtree, hf_featureset_name_name, &name, tvb, off);
proto_item_append_text(ti2, ", Value: %"G_GINT64_MODIFIER"u, Name: %s",
- val, name.str);
+ val, name.str);
proto_item_set_end(ti2, tvb, off);
}
@@ -3071,7 +3071,7 @@ guint c_dissect_featureset(proto_tree *root, int hf,
/** Dissect a CompatSet */
static
guint c_dissect_compatset(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -3081,7 +3081,7 @@ guint c_dissect_compatset(proto_tree *root,
ti = proto_tree_add_item(root, hf_compatset, tvb, off, -1, ENC_NA);
tree = proto_item_add_subtree(ti, ett_compatset);
- off = c_dissect_featureset(tree, hf_compatset_compat, tvb, off, data);
+ off = c_dissect_featureset(tree, hf_compatset_compat, tvb, off, data);
off = c_dissect_featureset(tree, hf_compatset_compatro, tvb, off, data);
off = c_dissect_featureset(tree, hf_compatset_incompat, tvb, off, data);
@@ -3092,7 +3092,7 @@ guint c_dissect_compatset(proto_tree *root,
/** Dissect an OSDSuperblock */
static
guint c_dissect_osd_superblock(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -3108,58 +3108,58 @@ guint c_dissect_osd_superblock(proto_tree *root,
off = c_dissect_encoded(tree, &enc, 5, 6, tvb, off, data);
proto_tree_add_item(tree, hf_osd_superblock_clusterfsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
role = tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_osd_superblock_role,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
epoch = tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_osd_superblock_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_osd_superblock_map_old,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_osd_superblock_map_new,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
weight = tvb_get_letohieee_double(tvb, off);
proto_tree_add_item(tree, hf_osd_superblock_weight,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
if (enc.version >= 2)
off = c_dissect_compatset(tree, tvb, off, data);
proto_tree_add_item(tree, hf_osd_superblock_clean,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_osd_superblock_mounted,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_item_append_text(ti, ", Role: %"G_GINT32_MODIFIER"d, Weight: %lf"
- ", Boot Epoch: %"G_GINT32_MODIFIER"d",
- role, weight, epoch);
+ ", Boot Epoch: %"G_GINT32_MODIFIER"d",
+ role, weight, epoch);
if (enc.version >= 4)
{
proto_item_append_text(ti, ", OSD FSID: %s", c_format_uuid(tvb, off));
proto_tree_add_item(tree, hf_osd_superblock_osdfsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
}
if (enc.version >= 6)
{
proto_tree_add_item(tree, hf_osd_superblock_full,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
@@ -3173,7 +3173,7 @@ guint c_dissect_osd_superblock(proto_tree *root,
/** Dissect an osd_info_t. */
static
guint c_dissect_osdinfo(proto_tree *root, int hf,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti, *ti2;
proto_tree *tree;
@@ -3186,32 +3186,32 @@ guint c_dissect_osdinfo(proto_tree *root, int hf,
ver = tvb_get_guint8(tvb, off);
ti2 = proto_tree_add_item(tree, hf_osdinfo_ver,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
c_warn_ver(ti2, ver, 1, 1, data);
off += 1;
proto_tree_add_item(tree, hf_osdinfo_lastclean_begin,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_osdinfo_lastclean_end,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_osdinfo_up_from,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_osdinfo_up_through,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_osdinfo_downat,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_osdinfo_lostat,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
return off;
@@ -3220,7 +3220,7 @@ guint c_dissect_osdinfo(proto_tree *root, int hf,
/** Dissect an osd_xinfo_t. */
static
guint c_dissect_osd_xinfo(proto_tree *root, int hf,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -3234,15 +3234,15 @@ guint c_dissect_osd_xinfo(proto_tree *root, int hf,
off = c_dissect_encoded(tree, &enc, 1, 3, tvb, off, data);
proto_tree_add_item(tree, hf_osdxinfo_down,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_osdxinfo_laggy_probability,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_osdxinfo_laggy_interval,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
if (enc.version >= 2 )
@@ -3252,7 +3252,7 @@ guint c_dissect_osd_xinfo(proto_tree *root, int hf,
if (enc.version >= 3)
{
proto_tree_add_item(tree, hf_osdxinfo_oldweight,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
@@ -3266,7 +3266,7 @@ guint c_dissect_osd_xinfo(proto_tree *root, int hf,
/** Dissect an objectstore_perfstat_t. */
static
guint c_dissect_perfstat(proto_tree *root, int hf,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -3280,11 +3280,11 @@ guint c_dissect_perfstat(proto_tree *root, int hf,
off = c_dissect_encoded(tree, &enc, 1, 1, tvb, off, data);
proto_tree_add_item(tree, hf_perfstat_commitlatency,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_perfstat_applylatency,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
c_warn_size(tree, tvb, off, enc.end, data);
@@ -3297,7 +3297,7 @@ guint c_dissect_perfstat(proto_tree *root, int hf,
/** Dissect an osd_stat_t. */
static
guint c_dissect_osd_stat(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -3312,23 +3312,23 @@ guint c_dissect_osd_stat(proto_tree *root,
off = c_dissect_encoded(tree, &enc, 2, 4, tvb, off, data);
proto_tree_add_item(tree, hf_osdstat_kb,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_osdstat_kbused,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_osdstat_kbavail,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_osdstat_trimqueue,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_osdstat_trimming,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
i = tvb_get_letohl(tvb, off);
@@ -3336,7 +3336,7 @@ guint c_dissect_osd_stat(proto_tree *root,
while (i--)
{
proto_tree_add_item(tree, hf_osdstat_hbin,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
@@ -3345,7 +3345,7 @@ guint c_dissect_osd_stat(proto_tree *root,
while (i--)
{
proto_tree_add_item(tree, hf_osdstat_hbout,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
@@ -3356,7 +3356,7 @@ guint c_dissect_osd_stat(proto_tree *root,
off += 4;
if (i >= 1)
proto_tree_add_item(tree, hf_osdstat_opqueue,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4*i; /* Skip older values because they are unitless and meaningless. */
c_warn_size(tree, tvb, off, enc2.end, data);
off = enc2.end;
@@ -3375,7 +3375,7 @@ guint c_dissect_osd_stat(proto_tree *root,
/** Dissect a CRUSH Ruleset. */
static
guint c_dissect_crush(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
off = c_dissect_data(root, hf_crush, tvb, off);
@@ -3385,7 +3385,7 @@ guint c_dissect_crush(proto_tree *root,
/** Dissect an OSDMap. */
static
guint c_dissect_osdmap(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti, *ti2;
proto_tree *tree, *subtree;
@@ -3425,17 +3425,17 @@ guint c_dissect_osdmap(proto_tree *root,
off += 16;
proto_tree_add_item(subtree, hf_osdmap_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
time_created = c_format_timespec(tvb, off);
proto_tree_add_item(subtree, hf_osdmap_created,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
time_modified = c_format_timespec(tvb, off);
proto_tree_add_item(subtree, hf_osdmap_modified,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
i = tvb_get_letohl(tvb, off);
@@ -3447,12 +3447,12 @@ guint c_dissect_osdmap(proto_tree *root,
guint64 id;
poolti = proto_tree_add_item(subtree, hf_osdmap_pool,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
pooltree = proto_item_add_subtree(poolti, ett_osd_map_pool);
id = tvb_get_letoh64(tvb, off);
proto_tree_add_item(pooltree, hf_osdmap_pool_id,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
off = c_dissect_pgpool(pooltree, tvb, off, data);
@@ -3472,32 +3472,32 @@ guint c_dissect_osdmap(proto_tree *root,
c_str name;
nameti = proto_tree_add_item(subtree, hf_osdmap_poolname_item,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
nametree = proto_item_add_subtree(nameti, ett_osd_map_poolname);
id = tvb_get_letoh64(tvb, off);
proto_tree_add_item(nametree, hf_osdmap_pool_id,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
off = c_dissect_str(nametree, hf_osdmap_poolname, &name, tvb, off);
proto_item_append_text(nameti,
- ", ID: 0x%016"G_GINT64_MODIFIER"X, Name: %s",
- id, name.str);
+ ", ID: 0x%016"G_GINT64_MODIFIER"X, Name: %s",
+ id, name.str);
proto_item_set_end(nameti, tvb, off);
}
proto_tree_add_item(subtree, hf_osdmap_poolmax,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(subtree, hf_osdmap_flags,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(subtree, hf_osdmap_osdmax,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
i = tvb_get_letohl(tvb, off);
@@ -3505,7 +3505,7 @@ guint c_dissect_osdmap(proto_tree *root,
while (i--)
{
proto_tree_add_item(subtree, hf_osdmap_osd_state,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
}
@@ -3514,7 +3514,7 @@ guint c_dissect_osdmap(proto_tree *root,
while (i--)
{
proto_tree_add_item(subtree, hf_osdmap_osd_weight,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
@@ -3523,7 +3523,7 @@ guint c_dissect_osdmap(proto_tree *root,
while (i--)
{
off = c_dissect_entityaddr(subtree, hf_osdmap_osd_addr, NULL,
- tvb, off, data);
+ tvb, off, data);
}
i = tvb_get_letohl(tvb, off);
@@ -3535,7 +3535,7 @@ guint c_dissect_osdmap(proto_tree *root,
proto_tree *pgttree;
pgtti = proto_tree_add_item(subtree, hf_osdmap_pgtmp,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
pgttree = proto_item_add_subtree(pgtti, ett_osd_map_pgtmp);
off = c_dissect_pg(pgttree, hf_osdmap_pgtmp_pg, tvb, off, data);
@@ -3545,7 +3545,7 @@ guint c_dissect_osdmap(proto_tree *root,
while (j--)
{
proto_tree_add_item(pgttree, hf_osdmap_pgtmp_val,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
@@ -3560,13 +3560,13 @@ guint c_dissect_osdmap(proto_tree *root,
proto_tree *pgttree;
pgtti = proto_tree_add_item(subtree, hf_osdmap_primarytmp,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
pgttree = proto_item_add_subtree(pgtti, ett_osd_map_primarytmp);
off = c_dissect_pg(pgttree, hf_osdmap_primarytmp_pg, tvb, off, data);
proto_tree_add_item(pgttree, hf_osdmap_primarytmp_val,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_item_set_end(pgtti, tvb, off);
@@ -3579,7 +3579,7 @@ guint c_dissect_osdmap(proto_tree *root,
while (i--)
{
proto_tree_add_item(subtree, hf_osdmap_osd_primaryaffinity,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
}
@@ -3598,11 +3598,11 @@ guint c_dissect_osdmap(proto_tree *root,
c_str profile;
ecti = proto_tree_add_item(subtree, hf_osdmap_erasurecodeprofile,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
ectree = proto_item_add_subtree(ecti, ett_osd_map_erasurecodeprofile);
off = c_dissect_str(ectree, hf_osdmap_erasurecodeprofile_name, &profile,
- tvb, off);
+ tvb, off);
proto_item_append_text(ecti, ", Name: %s", profile.str);
j = tvb_get_letohl(tvb, off);
@@ -3610,9 +3610,9 @@ guint c_dissect_osdmap(proto_tree *root,
while (j--)
{
off = c_dissect_kv(ectree, hf_osdmap_erasurecodeprofile_prop,
- hf_osdmap_erasurecodeprofile_k,
- hf_osdmap_erasurecodeprofile_v,
- tvb, off);
+ hf_osdmap_erasurecodeprofile_k,
+ hf_osdmap_erasurecodeprofile_v,
+ tvb, off);
}
proto_item_set_end(ecti, tvb, off);
@@ -3634,7 +3634,7 @@ guint c_dissect_osdmap(proto_tree *root,
while (i--)
{
off = c_dissect_entityaddr(subtree, hf_osdmap_hbaddr_back, NULL,
- tvb, off, data);
+ tvb, off, data);
}
i = tvb_get_letohl(tvb, off);
@@ -3652,14 +3652,14 @@ guint c_dissect_osdmap(proto_tree *root,
proto_tree *bltree;
blti = proto_tree_add_item(subtree, hf_osdmap_blacklist,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
bltree = proto_item_add_subtree(blti, ett_osd_map_blacklist);
off = c_dissect_entityaddr(bltree, hf_osdmap_blacklist_addr, NULL,
- tvb, off, data);
+ tvb, off, data);
proto_tree_add_item(bltree, hf_osdmap_blacklist_time,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_item_set_end(blti, tvb, off);
@@ -3670,11 +3670,11 @@ guint c_dissect_osdmap(proto_tree *root,
while (i--)
{
off = c_dissect_entityaddr(subtree, hf_osdmap_cluster_addr, NULL,
- tvb, off, data);
+ tvb, off, data);
}
proto_tree_add_item(subtree, hf_osdmap_cluster_snapepoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_str(subtree, hf_osdmap_cluster_snap, NULL, tvb, off);
@@ -3684,7 +3684,7 @@ guint c_dissect_osdmap(proto_tree *root,
while (i--)
{
proto_tree_add_item(subtree, hf_osdmap_osd_uuid,
- tvb, off, 16, ENC_LITTLE_ENDIAN);
+ tvb, off, 16, ENC_LITTLE_ENDIAN);
off += 16;
}
@@ -3700,7 +3700,7 @@ guint c_dissect_osdmap(proto_tree *root,
while (i--)
{
off = c_dissect_entityaddr(subtree, hf_osdmap_hbaddr_front, NULL,
- tvb, off, data);
+ tvb, off, data);
}
c_warn_size(subtree, tvb, off, enc2.end, data);
@@ -3708,8 +3708,8 @@ guint c_dissect_osdmap(proto_tree *root,
/*** End second inner ***/
proto_item_append_text(ti, ", FSID: %s, Created: %s, Modified: %s",
- fsid,
- time_created, time_modified);
+ fsid,
+ time_created, time_modified);
c_warn_size(tree, tvb, off, end, data);
off = end;
@@ -3720,7 +3720,7 @@ guint c_dissect_osdmap(proto_tree *root,
/** Dissect an incremental OSDMap. */
static
guint c_dissect_osdmap_inc(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti, *ti2;
proto_tree *tree, *subtree;
@@ -3788,7 +3788,7 @@ enum c_osd_op_const {
/** Dissect OSD Operation. */
static
guint c_dissect_osd_op(proto_tree *root, gint hf, c_osd_op *out,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti, *ti2;
proto_tree *tree;
@@ -3799,8 +3799,8 @@ guint c_dissect_osd_op(proto_tree *root, gint hf, c_osd_op *out,
/* From ceph:/src/include/rados.h
struct ceph_osd_op {
- __le16 op; // CEPH_OSD_OP_*
- __le32 flags; // CEPH_OSD_FLAG_*
+ __le16 op; // CEPH_OSD_OP_*
+ __le32 flags; // CEPH_OSD_FLAG_*
union {
struct {
__le64 offset, length;
@@ -3810,8 +3810,8 @@ guint c_dissect_osd_op(proto_tree *root, gint hf, c_osd_op *out,
struct {
__le32 name_len;
__le32 value_len;
- __u8 cmp_op; // CEPH_OSD_CMPXATTR_OP_*
- __u8 cmp_mode; // CEPH_OSD_CMPXATTR_MODE_*
+ __u8 cmp_op; // CEPH_OSD_CMPXATTR_OP_*
+ __u8 cmp_mode; // CEPH_OSD_CMPXATTR_MODE_*
} __attribute__ ((packed)) xattr;
struct {
__u8 class_len;
@@ -3840,7 +3840,7 @@ guint c_dissect_osd_op(proto_tree *root, gint hf, c_osd_op *out,
__le64 src_offset;
} __attribute__ ((packed)) clonerange;
struct {
- __le64 max; // max data in reply
+ __le64 max; // max data in reply
} __attribute__ ((packed)) copy_get;
struct {
__le64 snapid;
@@ -3890,23 +3890,23 @@ guint c_dissect_osd_op(proto_tree *root, gint hf, c_osd_op *out,
case C_OSD_OP_STAT:
offset = tvb_get_letoh64(tvb, off);
proto_tree_add_item(tree, hf_osd_op_extent_off,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
size = tvb_get_letoh64(tvb, off+8);
proto_tree_add_item(tree, hf_osd_op_extent_size,
- tvb, off+8, 8, ENC_LITTLE_ENDIAN);
+ tvb, off+8, 8, ENC_LITTLE_ENDIAN);
trunc_size = tvb_get_letoh64(tvb, off+16);
proto_tree_add_item(tree, hf_osd_op_extent_trunc_size,
- tvb, off+16, 8, ENC_LITTLE_ENDIAN);
+ tvb, off+16, 8, ENC_LITTLE_ENDIAN);
trunc_seq = tvb_get_letohl(tvb, off+24);
proto_tree_add_item(tree, hf_osd_op_extent_trunc_seq,
- tvb, off+24, 4, ENC_LITTLE_ENDIAN);
+ tvb, off+24, 4, ENC_LITTLE_ENDIAN);
proto_item_append_text(ti, ", Offset: %"G_GINT64_MODIFIER"u"
- ", Size: %"G_GINT64_MODIFIER"u",
- offset, size);
+ ", Size: %"G_GINT64_MODIFIER"u",
+ offset, size);
if (trunc_seq)
proto_item_append_text(ti, ", Truncate To: %"G_GINT64_MODIFIER"u",
- trunc_size);
+ trunc_size);
break;
default:
ti2 = proto_tree_add_item(tree, hf_osd_op_data, tvb, off, 28, ENC_NA);
@@ -3917,9 +3917,9 @@ guint c_dissect_osd_op(proto_tree *root, gint hf, c_osd_op *out,
d.payload_size = tvb_get_letohl(tvb, off);
proto_item_append_text(ti, ", Data Length: %"G_GINT32_MODIFIER"d",
- d.payload_size);
+ d.payload_size);
proto_tree_add_item(tree, hf_osd_op_payload_size,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_item_set_end(ti, tvb, off);
@@ -3931,7 +3931,7 @@ guint c_dissect_osd_op(proto_tree *root, gint hf, c_osd_op *out,
/** Dissect a redirect. */
static
guint c_dissect_redirect(proto_tree *root, gint hf,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -3953,8 +3953,8 @@ guint c_dissect_redirect(proto_tree *root, gint hf,
else off += 4;
off = c_dissect_blob(tree, hf_osd_redirect_osdinstr,
- hf_osd_redirect_osdinstr_data, hf_osd_redirect_osdinstr_len,
- tvb, off);
+ hf_osd_redirect_osdinstr_data, hf_osd_redirect_osdinstr_len,
+ tvb, off);
c_warn_size(tree, tvb, off, enc.end, data);
off = enc.end;
@@ -3966,7 +3966,7 @@ guint c_dissect_redirect(proto_tree *root, gint hf,
/** Dissect a statsum object. */
static
guint c_dissect_statsum(proto_tree *tree,
- tvbuff_t *tvb, guint off, c_pkt_data *data)
+ tvbuff_t *tvb, guint off, c_pkt_data *data)
{
c_encoded enc;
@@ -3975,82 +3975,82 @@ guint c_dissect_statsum(proto_tree *tree,
off = c_dissect_encoded(tree, &enc, 3, 9, tvb, off, data);
proto_tree_add_item(tree, hf_statsum_bytes,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_objects,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_clones,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_copies,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_missing,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_degraded,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_unfound,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_read_bytes,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_read_kbytes,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_written_bytes,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_written_kbytes,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_scrub_errors,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
if (enc.version >= 5)
{
proto_tree_add_item(tree, hf_statsum_recovered,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_bytes_recovered,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_keys_recovered,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
if (enc.version >= 6)
{
proto_tree_add_item(tree, hf_statsum_shallow_scrub_errors,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_deep_scrub_errors,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
if (enc.version >= 7)
{
proto_tree_add_item(tree, hf_statsum_dirty,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_statsum_whiteouts,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
if (enc.version >= 8)
{
proto_tree_add_item(tree, hf_statsum_omap,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
if (enc.version >= 9)
{
proto_tree_add_item(tree, hf_statsum_hitset_archive,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
@@ -4063,7 +4063,7 @@ guint c_dissect_statsum(proto_tree *tree,
/** Dissect a object_stat_collection_t object. */
static
guint c_dissect_statcollection(proto_tree *root, int key,
- tvbuff_t *tvb, guint off, c_pkt_data *data)
+ tvbuff_t *tvb, guint off, c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -4096,7 +4096,7 @@ guint c_dissect_statcollection(proto_tree *root, int key,
/** Dissect an pg_stat_t. */
static
guint c_dissect_pg_stats(proto_tree *root, int hf,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -4113,48 +4113,48 @@ guint c_dissect_pg_stats(proto_tree *root, int hf,
off = c_dissect_eversion(tree, hf_pg_stat_ver, tvb, off, data);
proto_tree_add_item(tree, hf_pg_stat_seq,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_pg_stat_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_pg_stat_state,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_eversion(tree, hf_pg_stat_logstart, tvb, off, data);
off = c_dissect_eversion(tree, hf_pg_stat_logstartondisk, tvb, off, data);
proto_tree_add_item(tree, hf_pg_stat_created,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_pg_stat_lastepochclean,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_pg(tree, hf_pg_stat_parent, tvb, off, data);
proto_tree_add_item(tree, hf_pg_stat_parent_splitbits,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_eversion(tree, hf_pg_stat_lastscrub, tvb, off, data);
proto_tree_add_item(tree, hf_pg_stat_lastscrubstamp,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
off = c_dissect_statcollection(tree, hf_pg_stat_stats, tvb, off, data);
proto_tree_add_item(tree, hf_pg_stat_logsize,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_pg_stat_logsizeondisk,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
i = tvb_get_letohl(tvb, off);
@@ -4162,7 +4162,7 @@ guint c_dissect_pg_stats(proto_tree *root, int hf,
while (i--)
{
proto_tree_add_item(tree, hf_pg_stat_up,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
@@ -4171,34 +4171,34 @@ guint c_dissect_pg_stats(proto_tree *root, int hf,
while (i--)
{
proto_tree_add_item(tree, hf_pg_stat_acting,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
if (enc.version >= 9)
{
proto_tree_add_item(tree, hf_pg_stat_lastfresh,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_pg_stat_lastchange,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_pg_stat_lastactive,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_pg_stat_lastclean,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_pg_stat_lastunstale,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_pg_stat_mappingepoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
if (enc.version >= 10)
@@ -4206,53 +4206,53 @@ guint c_dissect_pg_stats(proto_tree *root, int hf,
off = c_dissect_eversion(tree, hf_pg_stat_lastdeepscrub, tvb, off, data);
proto_tree_add_item(tree, hf_pg_stat_lastdeepscrubstamp,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
if (enc.version >= 11)
{
proto_tree_add_item(tree, hf_pg_stat_statsinvalid,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
}
if (enc.version >= 12)
{
proto_tree_add_item(tree, hf_pg_stat_lastcleanscrubstamp,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
if (enc.version >= 13)
{
proto_tree_add_item(tree, hf_pg_stat_lastbecameactive,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
if (enc.version >= 14)
{
proto_tree_add_item(tree, hf_pg_stat_dirtystatsinvalid,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
}
if (enc.version >= 15)
{
proto_tree_add_item(tree, hf_pg_stat_upprimary,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_pg_stat_actingprimary,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
if (enc.version >= 16)
{
proto_tree_add_item(tree, hf_pg_stat_omapstatsinvalid,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
}
if (enc.version >= 17)
{
proto_tree_add_item(tree, hf_pg_stat_hitsetstatsinvalid,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
}
@@ -4270,7 +4270,7 @@ enum c_size_paxos {
/** Dissect a Paxos Service Message */
static
guint c_dissect_paxos(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
+ tvbuff_t *tvb, guint off, c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -4281,13 +4281,13 @@ guint c_dissect_paxos(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_paxos);
proto_tree_add_item(tree, hf_paxos_ver,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_paxos_mon,
- tvb, off, 2, ENC_LITTLE_ENDIAN);
+ tvb, off, 2, ENC_LITTLE_ENDIAN);
off += 2;
proto_tree_add_item(tree, hf_paxos_mon_tid,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
return off;
@@ -4302,17 +4302,17 @@ guint c_dissect_paxos(proto_tree *root,
*/
static
guint c_dissect_msg_unknown(proto_tree *tree,
- tvbuff_t *tvb,
- guint front_len, guint middle_len, guint data_len,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len, guint data_len,
+ c_pkt_data *data)
{
guint off = 0;
c_set_type(data, c_msg_type_string(data->header.type));
proto_item_append_text(data->item_root,
- ", Type: %s, Front Len: %u, Middle Len: %u, Data Len %u",
- c_msg_type_string(data->header.type),
- front_len, middle_len, data_len);
+ ", Type: %s, Front Len: %u, Middle Len: %u, Data Len %u",
+ c_msg_type_string(data->header.type),
+ front_len, middle_len, data_len);
expert_add_info(data->pinfo, tree, &ei_msg_unknown);
if (front_len)
@@ -4337,9 +4337,9 @@ guint c_dissect_msg_unknown(proto_tree *tree,
/** Dissect ping 0x0002 */
static
guint c_dissect_msg_ping(proto_tree *root _U_,
- tvbuff_t *tvb _U_,
- guint front_len _U_, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb _U_,
+ guint front_len _U_, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
/* ceph:/src/messages/MPing.h */
c_set_type(data, "Ping");
@@ -4349,9 +4349,9 @@ guint c_dissect_msg_ping(proto_tree *root _U_,
/** Dissect monmap message 0x0004 */
static
guint c_dissect_msg_mon_map(proto_tree *root _U_,
- tvbuff_t *tvb _U_,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data _U_)
+ tvbuff_t *tvb _U_,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data _U_)
{
proto_item *ti;
proto_tree *tree;
@@ -4369,9 +4369,9 @@ guint c_dissect_msg_mon_map(proto_tree *root _U_,
/** Stat FS 0x000D */
static
guint c_dissect_msg_statfs(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -4387,7 +4387,7 @@ guint c_dissect_msg_statfs(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_statfs);
proto_tree_add_item(tree, hf_msg_statfs_fsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
return off;
@@ -4396,9 +4396,9 @@ guint c_dissect_msg_statfs(proto_tree *root,
/** Stat FS Reply 0x000E */
static
guint c_dissect_msg_statfsreply(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -4412,27 +4412,27 @@ guint c_dissect_msg_statfsreply(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_statfsreply);
proto_tree_add_item(tree, hf_msg_statfsreply_fsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
proto_tree_add_item(tree, hf_msg_statfsreply_ver,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_statfsreply_kb,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_statfsreply_kbused,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_statfsreply_kbavail,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_statfsreply_obj,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
return off;
@@ -4441,9 +4441,9 @@ guint c_dissect_msg_statfsreply(proto_tree *root,
/** Mon subscribe message 0x000F */
static
guint c_dissect_msg_mon_sub(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti, *subti, *subti2;
proto_tree *tree, *subtree;
@@ -4462,7 +4462,7 @@ guint c_dissect_msg_mon_sub(proto_tree *root,
len = tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_mon_sub_item_len,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
while (len--)
{
@@ -4474,7 +4474,7 @@ guint c_dissect_msg_mon_sub(proto_tree *root,
*/
subti = proto_tree_add_item(tree, hf_msg_mon_sub_item,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
subtree = proto_item_add_subtree(subti, ett_msg_mon_sub_item);
off = c_dissect_str(subtree, hf_msg_mon_sub_what, &str, tvb, off);
@@ -4482,20 +4482,20 @@ guint c_dissect_msg_mon_sub(proto_tree *root,
c_append_text(data, ti, "%s%s", str.str, len? ",":"");
proto_item_append_text(subti, " What: %s, Starting: %"G_GUINT64_FORMAT,
- str.str,
- tvb_get_letoh64(tvb, off));
+ str.str,
+ tvb_get_letoh64(tvb, off));
proto_tree_add_item(subtree, hf_msg_mon_sub_start,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
/* Flags */
subti2 = proto_tree_add_item(subtree, hf_msg_mon_sub_flags,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
/* Reuse subtree variable for flags. */
subtree = proto_item_add_subtree(subti2, ett_msg_mon_sub_flags);
proto_tree_add_item(subtree, hf_msg_mon_sub_flags_onetime,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
proto_item_set_end(ti, tvb, off);
@@ -4507,9 +4507,9 @@ guint c_dissect_msg_mon_sub(proto_tree *root,
/** Mon subscription ack 0x0010 */
static
guint c_dissect_msg_mon_sub_ack(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -4523,10 +4523,10 @@ guint c_dissect_msg_mon_sub_ack(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_mon_sub_ack);
proto_tree_add_item(tree, hf_msg_mon_sub_ack_interval,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_mon_sub_ack_fsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
return off;
@@ -4535,9 +4535,9 @@ guint c_dissect_msg_mon_sub_ack(proto_tree *root,
/** Authentication Request 0x0011. */
static
guint c_dissect_msg_auth(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti, *ti2;
proto_tree *tree, *subtree;
@@ -4557,7 +4557,7 @@ guint c_dissect_msg_auth(proto_tree *root,
proto = (c_auth_proto)tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_auth_proto,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
expectedoff = off + 4 + tvb_get_letohl(tvb, off);
@@ -4568,13 +4568,13 @@ guint c_dissect_msg_auth(proto_tree *root,
case C_AUTH_PROTO_UNKNOWN:
/* auth_payload is a set of supported protocols. */
ti2 = proto_tree_add_item(tree, hf_msg_auth_supportedproto,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
subtree = proto_item_add_subtree(ti2, ett_msg_auth_supportedproto);
ver = tvb_get_guint8(tvb, off);
c_warn_ver(ti2, ver, 1, 1, data);
proto_tree_add_item(tree, hf_msg_auth_supportedproto_ver,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
len = tvb_get_letohl(tvb, off);
@@ -4585,14 +4585,14 @@ guint c_dissect_msg_auth(proto_tree *root,
sp = (c_auth_proto)tvb_get_letohl(tvb, off);
proto_item_append_text(ti2, i?",%s":": %s", c_auth_proto_string(sp));
proto_tree_add_item(subtree, hf_msg_auth_supportedproto_proto,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
off = c_dissect_EntityName(subtree, tvb, off, data);
proto_tree_add_item(subtree, hf_msg_auth_supportedproto_gid,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
break;
case C_AUTH_PROTO_CEPHX:
@@ -4604,7 +4604,7 @@ guint c_dissect_msg_auth(proto_tree *root,
type = (c_cephx_req_type)tvb_get_letohs(tvb, off);
proto_tree_add_item(subtree, hf_msg_auth_cephx_req_type,
- tvb, off, 2, ENC_LITTLE_ENDIAN);
+ tvb, off, 2, ENC_LITTLE_ENDIAN);
off += 2;
switch (type)
@@ -4614,7 +4614,7 @@ guint c_dissect_msg_auth(proto_tree *root,
}
proto_item_append_text(ti2, ", Request Type: %s",
- c_cephx_req_type_string(type));
+ c_cephx_req_type_string(type));
break;
}
default:
@@ -4626,7 +4626,7 @@ guint c_dissect_msg_auth(proto_tree *root,
if (off+4 == front_len) { /* If there is an epoch. */
proto_tree_add_item(tree, hf_msg_auth_monmap_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
@@ -4638,9 +4638,9 @@ guint c_dissect_msg_auth(proto_tree *root,
/** Authentication response. 0x0012 */
static
guint c_dissect_msg_auth_reply(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -4656,13 +4656,13 @@ guint c_dissect_msg_auth_reply(proto_tree *root,
proto = (c_auth_proto)tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_auth_reply_proto,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_auth_reply_result,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_auth_reply_global_id,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
expectedoff = off + 4 + tvb_get_letohl(tvb, off);
@@ -4687,9 +4687,9 @@ guint c_dissect_msg_auth_reply(proto_tree *root,
/** Get map versions. 0x0013 */
static
guint c_dissect_msg_mon_getversion(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -4706,14 +4706,14 @@ guint c_dissect_msg_mon_getversion(proto_tree *root,
tid = tvb_get_letoh64(tvb, off);
proto_tree_add_item(tree, hf_msg_mon_getverison_tid,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
off = c_dissect_str(tree, hf_msg_mon_getverison_what, &what, tvb, off);
c_append_text(data, ti, ", TID: %"G_GINT64_MODIFIER"u, What: %s",
- tid, what.str);
+ tid, what.str);
return off;
}
@@ -4722,11 +4722,11 @@ guint c_dissect_msg_mon_getversion(proto_tree *root,
/** Get map versions response. 0x0014 */
static
guint c_dissect_msg_mon_getversionreply(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len,
- guint middle_len _U_,
- guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len,
+ guint middle_len _U_,
+ guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -4743,23 +4743,23 @@ guint c_dissect_msg_mon_getversionreply(proto_tree *root,
tid = tvb_get_letoh64(tvb, off);
proto_tree_add_item(tree, hf_msg_mon_getverisonreply_tid,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
ver = tvb_get_letoh64(tvb, off);
proto_tree_add_item(tree, hf_msg_mon_getverisonreply_ver,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
veroldest = tvb_get_letoh64(tvb, off);
proto_tree_add_item(tree, hf_msg_mon_getverisonreply_veroldest,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
c_append_text(data, ti, ", TID: %"G_GINT64_MODIFIER"u"
- ", Version: %"G_GINT64_MODIFIER"u"
- ", Oldest Version: %"G_GINT64_MODIFIER"u",
- tid, ver, veroldest);
+ ", Version: %"G_GINT64_MODIFIER"u"
+ ", Oldest Version: %"G_GINT64_MODIFIER"u",
+ tid, ver, veroldest);
return off;
}
@@ -4767,9 +4767,9 @@ guint c_dissect_msg_mon_getversionreply(proto_tree *root,
/** MDS Map 0x0015 */
static
guint c_dissect_msg_mds_map(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -4783,18 +4783,18 @@ guint c_dissect_msg_mds_map(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_mds_map);
proto_tree_add_item(tree, hf_msg_mds_map_fsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
proto_tree_add_item(tree, hf_msg_mds_map_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
/* @TODO: Dissect map data. */
off = c_dissect_blob(tree, hf_msg_mds_map_datai,
- hf_msg_mds_map_data, hf_msg_mds_map_data_size,
- tvb, off);
+ hf_msg_mds_map_data, hf_msg_mds_map_data_size,
+ tvb, off);
return off;
}
@@ -4802,9 +4802,9 @@ guint c_dissect_msg_mds_map(proto_tree *root,
/** Client Session 0x0016 */
static
guint c_dissect_msg_client_sess(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -4820,23 +4820,23 @@ guint c_dissect_msg_client_sess(proto_tree *root,
op = (c_session_op_type)tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_client_sess_op,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_sess_seq,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_client_sess_time,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_client_sess_caps_max,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_sess_leases_max,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
c_append_text(data, ti, ", Operation: %s", c_session_op_type_string(op));
@@ -4847,9 +4847,9 @@ guint c_dissect_msg_client_sess(proto_tree *root,
/** Client Request 0x0018 */
static
guint c_dissect_msg_client_req(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -4865,45 +4865,45 @@ guint c_dissect_msg_client_req(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_client_req);
proto_tree_add_item(tree, hf_msg_client_req_oldest_tid,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_client_req_mdsmap_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_req_flags,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_req_retry,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
proto_tree_add_item(tree, hf_msg_client_req_forward,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
i = tvb_get_letohs(tvb, off);
proto_tree_add_item(tree, hf_msg_client_req_releases,
- tvb, off, 2, ENC_LITTLE_ENDIAN);
+ tvb, off, 2, ENC_LITTLE_ENDIAN);
off += 2;
type = (c_mds_op_type)tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_client_req_op,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_req_caller_uid,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_req_caller_gid,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_req_inode,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
off += 48; /* @TODO: Message specific data. */
@@ -4914,13 +4914,13 @@ guint c_dissect_msg_client_req(proto_tree *root,
while (i--)
{
off = c_dissect_mds_release(tree, hf_msg_client_req_release,
- tvb, off, data);
+ tvb, off, data);
}
if (data->header.ver >= 2)
{
proto_tree_add_item(tree, hf_msg_client_req_time,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
@@ -4932,9 +4932,9 @@ guint c_dissect_msg_client_req(proto_tree *root,
/** Client Request Forward 0x0019 */
static
guint c_dissect_msg_client_reqfwd(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -4951,22 +4951,22 @@ guint c_dissect_msg_client_reqfwd(proto_tree *root,
to = tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_client_reqfwd_dst,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
fwd = tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_client_reqfwd_fwd,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
resend = tvb_get_guint8(tvb, off);
proto_tree_add_item(tree, hf_msg_client_reqfwd_resend,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
c_append_text(data, ti, ", To: mds%"G_GINT32_MODIFIER"u, Resend: %s, "
- "Forwards: %"G_GINT32_MODIFIER"u",
- to, resend? "True":"False", fwd);
+ "Forwards: %"G_GINT32_MODIFIER"u",
+ to, resend? "True":"False", fwd);
return off;
}
@@ -4974,9 +4974,9 @@ guint c_dissect_msg_client_reqfwd(proto_tree *root,
/** Client Reply 0x001A */
static
guint c_dissect_msg_client_reply(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -4992,27 +4992,27 @@ guint c_dissect_msg_client_reply(proto_tree *root,
type = (c_mds_op_type)tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_client_reply_op,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_reply_result,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_reply_mdsmap_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_reply_safe,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
proto_tree_add_item(tree, hf_msg_client_reply_isdentry,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
proto_tree_add_item(tree, hf_msg_client_reply_istarget,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
/* @TODO: Dissect these. */
@@ -5028,9 +5028,9 @@ guint c_dissect_msg_client_reply(proto_tree *root,
/** OSD Map 0x0029 */
static
guint c_dissect_msg_osd_map(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti, *ti2;
proto_tree *tree, *subtree;
@@ -5046,25 +5046,25 @@ guint c_dissect_msg_osd_map(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_osd_map);
proto_tree_add_item(tree, hf_msg_osd_map_fsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
/*** Incremental Items ***/
i = tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_osd_map_inc_len,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
c_append_text(data, ti, ", Incremental Items: %u", i);
off += 4;
while (i--)
{
ti2 = proto_tree_add_item(tree, hf_msg_osd_map_inc,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
subtree = proto_item_add_subtree(ti2, ett_msg_osd_map_inc);
epoch = tvb_get_letohl(tvb, off);
proto_tree_add_item(subtree, hf_msg_osd_map_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_osdmap_inc(subtree, tvb, off, data);
@@ -5076,18 +5076,18 @@ guint c_dissect_msg_osd_map(proto_tree *root,
/*** Non-incremental Items ***/
i = tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_osd_map_map_len,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
c_append_text(data, ti, ", Items: %u", i);
off += 4;
while (i--)
{
ti2 = proto_tree_add_item(tree, hf_msg_osd_map_map,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
subtree = proto_item_add_subtree(ti2, ett_msg_osd_map_full);
epoch = tvb_get_letohl(tvb, off);
proto_tree_add_item(subtree, hf_msg_osd_map_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_osdmap(subtree, tvb, off, data);
@@ -5099,10 +5099,10 @@ guint c_dissect_msg_osd_map(proto_tree *root,
if (data->header.ver >= 2)
{
proto_tree_add_item(tree, hf_msg_osd_map_oldest,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_osd_map_newest,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
@@ -5113,9 +5113,9 @@ guint c_dissect_msg_osd_map(proto_tree *root,
*/
static
guint c_dissect_msg_osd_op(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti, *ti2;
proto_tree *tree;
@@ -5132,21 +5132,21 @@ guint c_dissect_msg_osd_op(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_osd_op);
proto_tree_add_item(tree, hf_msg_osd_op_client_inc,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_osd_op_osdmap_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_osd_flags(tree, tvb, off, data);
proto_tree_add_item(tree, hf_msg_osd_op_mtime,
- tvb, off, 8, ENC_TIME_TIMESPEC|ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_TIME_TIMESPEC|ENC_LITTLE_ENDIAN);
off += 8;
off = c_dissect_eversion(tree, hf_msg_osd_op_reassert_version,
- tvb, off, data);
+ tvb, off, data);
off = c_dissect_object_locator(tree, hf_msg_osd_op_oloc, tvb, off, data);
@@ -5157,7 +5157,7 @@ guint c_dissect_msg_osd_op(proto_tree *root,
opslen = tvb_get_letohs(tvb, off);
c_append_text(data, ti, ", Operations: %"G_GINT32_MODIFIER"d", opslen);
ti2 = proto_tree_add_item(tree, hf_msg_osd_op_ops_len,
- tvb, off, 2, ENC_LITTLE_ENDIAN);
+ tvb, off, 2, ENC_LITTLE_ENDIAN);
off += 2;
if (opslen > (tvb_reported_length(tvb)-off)/C_SIZE_OSD_OP_MIN)
{
@@ -5177,27 +5177,27 @@ guint c_dissect_msg_osd_op(proto_tree *root,
}
proto_tree_add_item(tree, hf_msg_osd_op_snap_id,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_osd_op_snap_seq,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
i = tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_osd_op_snaps_len,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
while (i--)
{
proto_tree_add_item(tree, hf_msg_osd_op_snap,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
if (data->header.ver >= 4)
{
proto_tree_add_item(tree, hf_msg_osd_op_retry_attempt,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
@@ -5206,7 +5206,7 @@ guint c_dissect_msg_osd_op(proto_tree *root,
for (i = 0; i < opslen; i++)
{
proto_tree_add_item(tree, hf_msg_osd_op_payload,
- tvb, off, ops[i].payload_size, ENC_NA);
+ tvb, off, ops[i].payload_size, ENC_NA);
off += ops[i].payload_size;
}
@@ -5217,9 +5217,9 @@ guint c_dissect_msg_osd_op(proto_tree *root,
*/
static
guint c_dissect_msg_osd_opreply(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti, *ti2;
proto_tree *tree;
@@ -5244,19 +5244,19 @@ guint c_dissect_msg_osd_opreply(proto_tree *root,
off += 4; /* flags is 64 bit but the higher bits are ignored. */
proto_tree_add_item(tree, hf_msg_osd_opreply_result,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_eversion(tree, hf_msg_osd_opreply_bad_replay_ver,
- tvb, off, data);
+ tvb, off, data);
proto_tree_add_item(tree, hf_msg_osd_opreply_osdmap_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
opslen = tvb_get_letohl(tvb, off);
ti2 = proto_tree_add_item(tree, hf_msg_osd_opreply_ops_len,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
if (opslen >= (tvb_reported_length(tvb)-off)/C_SIZE_OSD_OP_MIN)
{
@@ -5273,13 +5273,13 @@ guint c_dissect_msg_osd_opreply(proto_tree *root,
for (i = 0; i < opslen; i++)
{
off = c_dissect_osd_op(tree, hf_msg_osd_opreply_op, &ops[i],
- tvb, off, data);
+ tvb, off, data);
}
if (data->header.ver >= 3)
{
proto_tree_add_item(tree, hf_msg_osd_opreply_retry_attempt,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
@@ -5288,7 +5288,7 @@ guint c_dissect_msg_osd_opreply(proto_tree *root,
for (i = 0; i < opslen; i++)
{
proto_tree_add_item(tree, hf_msg_osd_opreply_rval,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
}
@@ -5296,16 +5296,16 @@ guint c_dissect_msg_osd_opreply(proto_tree *root,
if (data->header.ver >= 5)
{
off = c_dissect_eversion(tree, hf_msg_osd_opreply_replay_ver,
- tvb, off, data);
+ tvb, off, data);
proto_tree_add_item(tree, hf_msg_osd_opreply_user_ver,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
if (data->header.ver >= 6)
{
off = c_dissect_redirect(tree, hf_msg_osd_opreply_redirect,
- tvb, off, data);
+ tvb, off, data);
}
c_warn_size(tree, tvb, off, front_len, data);
@@ -5316,7 +5316,7 @@ guint c_dissect_msg_osd_opreply(proto_tree *root,
for (i = 0; i < opslen; i++)
{
proto_tree_add_item(tree, hf_msg_osd_opreply_payload,
- tvb, off, ops[i].payload_size, ENC_NA);
+ tvb, off, ops[i].payload_size, ENC_NA);
off += ops[i].payload_size;
}
}
@@ -5327,9 +5327,9 @@ guint c_dissect_msg_osd_opreply(proto_tree *root,
/** Pool Op Reply 0x0030 */
static
guint c_dissect_msg_poolopreply(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -5347,24 +5347,24 @@ guint c_dissect_msg_poolopreply(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_poolopreply);
proto_tree_add_item(tree, hf_msg_poolopreply_fsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
code = tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_poolopreply_code,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_poolopreply_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
b = tvb_get_guint8(tvb, off);
off += 1;
if (b)
off = c_dissect_blob(tree, hf_msg_poolopreply_datai,
- hf_msg_poolopreply_data, hf_msg_poolopreply_data_size,
- tvb, off);
+ hf_msg_poolopreply_data, hf_msg_poolopreply_data_size,
+ tvb, off);
c_append_text(data, ti, ", Response Code: %"G_GINT32_MODIFIER"u", code);
@@ -5376,9 +5376,9 @@ guint c_dissect_msg_poolopreply(proto_tree *root,
*/
static
guint c_dissect_msg_poolop(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -5397,12 +5397,12 @@ guint c_dissect_msg_poolop(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_poolop);
proto_tree_add_item(tree, hf_msg_poolop_fsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
pool = tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_poolop_pool,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
if (data->header.ver < 2)
@@ -5410,15 +5410,15 @@ guint c_dissect_msg_poolop(proto_tree *root,
type = (c_poolop_type)tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_poolop_type,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_poolop_auid,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_poolop_snapid,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
if (data->header.ver >= 2)
@@ -5428,21 +5428,21 @@ guint c_dissect_msg_poolop(proto_tree *root,
{
off += 1; /* Skip padding byte. */
proto_tree_add_item(tree, hf_msg_poolop_crush_rule,
- tvb, off, 2, ENC_LITTLE_ENDIAN);
+ tvb, off, 2, ENC_LITTLE_ENDIAN);
off += 2;
}
else if (data->header.ver == 3)
{
proto_tree_add_item(tree, hf_msg_poolop_crush_rule8,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
}
c_append_text(data, ti,
- ", Type: %s, Name: %s, Pool: %"G_GINT32_MODIFIER"d",
- c_poolop_type_string(type),
- name.str,
- pool);
+ ", Type: %s, Name: %s, Pool: %"G_GINT32_MODIFIER"d",
+ c_poolop_type_string(type),
+ name.str,
+ pool);
return off;
}
@@ -5450,9 +5450,9 @@ guint c_dissect_msg_poolop(proto_tree *root,
/** Monitor Command 0x0032 */
static
guint c_dissect_msg_mon_cmd(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree, *subtree;
@@ -5470,17 +5470,17 @@ guint c_dissect_msg_mon_cmd(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_mon_cmd);
proto_tree_add_item(tree, hf_msg_mon_cmd_fsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
i = tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_mon_cmd_arg_len,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
while (i--)
{
ti = proto_tree_add_item(tree, hf_msg_mon_cmd_arg,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
subtree = proto_item_add_subtree(ti, ett_msg_mon_cmd_arg);
off = c_dissect_str(subtree, hf_msg_mon_cmd_str, &str, tvb, off);
@@ -5496,9 +5496,9 @@ guint c_dissect_msg_mon_cmd(proto_tree *root,
/** Mon Command ACK 0x0033 */
static
guint c_dissect_msg_mon_cmd_ack(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree, *subtree;
@@ -5512,17 +5512,17 @@ guint c_dissect_msg_mon_cmd_ack(proto_tree *root,
off = c_dissect_paxos(root, tvb, off, data);
ti = proto_tree_add_item(root, hf_msg_mon_cmd_ack,
- tvb, off, front_len+data_len, ENC_NA);
+ tvb, off, front_len+data_len, ENC_NA);
tree = proto_item_add_subtree(ti, ett_msg_mon_cmdack);
proto_tree_add_item(tree, hf_msg_mon_cmd_ack_code,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_str(tree, hf_msg_mon_cmd_ack_res, NULL, tvb, off);
i = tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_mon_cmd_ack_arg_len,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
while (i--)
{
@@ -5530,7 +5530,7 @@ guint c_dissect_msg_mon_cmd_ack(proto_tree *root,
subtree = proto_item_add_subtree(ti, ett_msg_mon_cmdack_arg);
off = c_dissect_str(subtree, hf_msg_mon_cmd_ack_arg_str, NULL,
- tvb, off);
+ tvb, off);
proto_item_set_end(ti, tvb, off);
}
@@ -5538,7 +5538,7 @@ guint c_dissect_msg_mon_cmd_ack(proto_tree *root,
c_warn_size(tree, tvb, off, front_len, data);
proto_tree_add_item(tree, hf_msg_mon_cmd_ack_data,
- tvb, front_len, data_len, ENC_UTF_8|ENC_NA);
+ tvb, front_len, data_len, ENC_UTF_8|ENC_NA);
return front_len+data_len;
}
@@ -5546,9 +5546,9 @@ guint c_dissect_msg_mon_cmd_ack(proto_tree *root,
/** Get Pool Stats 0x003A */
static
guint c_dissect_msg_poolstats(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -5568,7 +5568,7 @@ guint c_dissect_msg_poolstats(proto_tree *root,
c_append_text(data, ti, ", For: ");
proto_tree_add_item(tree, hf_msg_poolstats_fsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
i = tvb_get_letohl(tvb, off);
@@ -5585,9 +5585,9 @@ guint c_dissect_msg_poolstats(proto_tree *root,
/** Pool Stats Reply 0x003B */
static
guint c_dissect_msg_poolstatsreply(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti, *ti2;
proto_tree *tree, *subtree;
@@ -5608,7 +5608,7 @@ guint c_dissect_msg_poolstatsreply(proto_tree *root,
c_append_text(data, ti, ", For: ");
proto_tree_add_item(tree, hf_msg_poolstatsreply_fsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
i = tvb_get_letohl(tvb, off);
@@ -5616,7 +5616,7 @@ guint c_dissect_msg_poolstatsreply(proto_tree *root,
while (i--)
{
ti2 = proto_tree_add_item(tree, hf_msg_poolstatsreply_stat,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
subtree = proto_item_add_subtree(ti2, ett_msg_poolstatsreply_stat);
off = c_dissect_str(subtree, hf_msg_poolstatsreply_pool, &str, tvb, off);
@@ -5629,10 +5629,10 @@ guint c_dissect_msg_poolstatsreply(proto_tree *root,
off = c_dissect_statcollection(subtree, hf_msg_poolstatsreply_pool, tvb, off, data);
proto_tree_add_item(subtree, hf_msg_poolstatsreply_log_size,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(subtree, hf_msg_poolstatsreply_log_size_ondisk,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
/*** END pool_stat_t ***/
c_warn_size(subtree, tvb, off, encstat.end, data);
@@ -5645,9 +5645,9 @@ guint c_dissect_msg_poolstatsreply(proto_tree *root,
/** Monitor Global ID 0x003C */
static
guint c_dissect_msg_mon_globalid(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len _U_, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len _U_, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
guint off = 0;
@@ -5657,7 +5657,7 @@ guint c_dissect_msg_mon_globalid(proto_tree *root,
off = c_dissect_paxos(root, tvb, off, data);
proto_tree_add_item(root, hf_msg_mon_globalid_max,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
return off;
@@ -5666,9 +5666,9 @@ guint c_dissect_msg_mon_globalid(proto_tree *root,
/** Monitor Election 0x0041 */
static
guint c_dissect_msg_mon_election(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -5681,20 +5681,20 @@ guint c_dissect_msg_mon_election(proto_tree *root,
c_set_type(data, "Mon Election");
ti = proto_tree_add_item(root, hf_msg_mon_election,
- tvb, off, front_len, ENC_NA);
+ tvb, off, front_len, ENC_NA);
tree = proto_item_add_subtree(ti, ett_msg_mon_election);
proto_tree_add_item(tree, hf_msg_mon_election_fsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
type = (c_mon_election_type)tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_mon_election_op,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_mon_election_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_monmap(tree, tvb, off, data);
@@ -5704,24 +5704,24 @@ guint c_dissect_msg_mon_election(proto_tree *root,
while (i--)
{
proto_tree_add_item(tree, hf_msg_mon_election_quorum,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
proto_tree_add_item(tree, hf_msg_mon_election_quorum_features,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_mon_election_defunct_one,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_mon_election_defunct_two,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
off = c_dissect_blob(tree, hf_msg_mon_election_sharing,
- hf_msg_mon_election_sharing_data, hf_msg_mon_election_sharing_size,
- tvb, off);
+ hf_msg_mon_election_sharing_data, hf_msg_mon_election_sharing_size,
+ tvb, off);
c_append_text(data, ti, ", Operation: %s", c_mon_election_type_string(type));
@@ -5731,9 +5731,9 @@ guint c_dissect_msg_mon_election(proto_tree *root,
/** Monitor Paxos 0x0042 */
static
guint c_dissect_msg_mon_paxos(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -5750,54 +5750,54 @@ guint c_dissect_msg_mon_paxos(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_mon_paxos);
proto_tree_add_item(tree, hf_msg_mon_paxos_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
op = (c_mon_paxos_op)tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_mon_paxos_op,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_mon_paxos_first,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_mon_paxos_last,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_mon_paxos_pnfrom,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
pn = tvb_get_letoh64(tvb, off);
proto_tree_add_item(tree, hf_msg_mon_paxos_pn,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_mon_paxos_pnuncommitted,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_mon_paxos_lease,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
if (data->header.ver >= 1)
{
proto_tree_add_item(tree, hf_msg_mon_paxos_sent,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
proto_tree_add_item(tree, hf_msg_mon_paxos_latest_ver,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
off = c_dissect_blob(tree, hf_msg_mon_paxos_latest_val,
- hf_msg_mon_paxos_latest_val_data,
- hf_msg_mon_paxos_latest_val_size,
- tvb, off);
+ hf_msg_mon_paxos_latest_val_data,
+ hf_msg_mon_paxos_latest_val_size,
+ tvb, off);
i = tvb_get_letohl(tvb, off);
off += 4;
@@ -5812,19 +5812,19 @@ guint c_dissect_msg_mon_paxos(proto_tree *root,
ver = tvb_get_letoh64(tvb, off);
proto_tree_add_item(subtree, hf_msg_mon_paxos_ver,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
off = c_dissect_blob(subtree, hf_msg_mon_paxos_val,
- hf_msg_mon_paxos_val_data, hf_msg_mon_paxos_val_size,
- tvb, off);
+ hf_msg_mon_paxos_val_data, hf_msg_mon_paxos_val_size,
+ tvb, off);
proto_item_append_text(ti2, ", Version: %"G_GINT64_MODIFIER"u", ver);
proto_item_set_end(ti2, tvb, off);
}
c_append_text(data, ti, ", Op: %s, Proposal Number: %"G_GINT64_MODIFIER"u",
- c_mon_paxos_op_string(op), pn);
+ c_mon_paxos_op_string(op), pn);
return off;
}
@@ -5832,9 +5832,9 @@ guint c_dissect_msg_mon_paxos(proto_tree *root,
/** Monitor Probe 0x0043 */
static
guint c_dissect_msg_mon_probe(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -5851,12 +5851,12 @@ guint c_dissect_msg_mon_probe(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_mon_probe);
proto_tree_add_item(tree, hf_msg_mon_probe_fsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
type = (c_mon_probe_type)tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_mon_probe_type,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_str(tree, hf_msg_mon_probe_name, &name, tvb, off);
@@ -5866,32 +5866,32 @@ guint c_dissect_msg_mon_probe(proto_tree *root,
while (i--)
{
proto_tree_add_item(tree, hf_msg_mon_probe_quorum,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
off = c_dissect_monmap(tree, tvb, off, data);
proto_tree_add_item(tree, hf_msg_mon_probe_ever_joined,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
proto_tree_add_item(tree, hf_msg_mon_probe_paxos_first_ver,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_mon_probe_paxos_last_ver,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
if (data->header.ver >= 6)
{
proto_tree_add_item(tree, hf_msg_mon_probe_req_features,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
c_append_text(data, ti, ", Type: %s, Name: %s",
- c_mon_probe_type_string(type),
- name.str);
+ c_mon_probe_type_string(type),
+ name.str);
return off;
}
@@ -5899,9 +5899,9 @@ guint c_dissect_msg_mon_probe(proto_tree *root,
/** OSD Ping (0x0046) */
static
guint c_dissect_msg_osd_ping(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -5916,20 +5916,20 @@ guint c_dissect_msg_osd_ping(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_osd_ping);
proto_tree_add_item(tree, hf_msg_osd_ping_fsid,
- tvb, off, 16, ENC_BIG_ENDIAN);
+ tvb, off, 16, ENC_BIG_ENDIAN);
off += 16;
proto_tree_add_item(tree, hf_msg_osd_ping_mapepoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_osd_ping_peerepoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
op = (c_osd_ping_op)tvb_get_guint8(tvb, off);
proto_tree_add_item(tree, hf_msg_osd_ping_op,
- tvb, off, 1, ENC_LITTLE_ENDIAN);
+ tvb, off, 1, ENC_LITTLE_ENDIAN);
off += 1;
off = c_dissect_osd_peerstat(tree, tvb, off, data);
@@ -5937,7 +5937,7 @@ guint c_dissect_msg_osd_ping(proto_tree *root,
if (data->header.ver >= 2)
{
proto_tree_add_item(tree, hf_msg_osd_ping_time,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
}
@@ -5948,9 +5948,9 @@ guint c_dissect_msg_osd_ping(proto_tree *root,
/** OSD Boot (0x0047) */
static
guint c_dissect_msg_osd_boot(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -5977,7 +5977,7 @@ guint c_dissect_msg_osd_boot(proto_tree *root,
if (data->header.ver >= 3)
{
proto_tree_add_item(tree, hf_msg_osd_boot_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
}
if (data->header.ver >= 4)
@@ -5991,8 +5991,8 @@ guint c_dissect_msg_osd_boot(proto_tree *root,
while (i--)
{
off = c_dissect_kv(tree, hf_msg_osd_boot_metadata,
- hf_msg_osd_boot_metadata_k, hf_msg_osd_boot_metadata_v,
- tvb, off);
+ hf_msg_osd_boot_metadata_k, hf_msg_osd_boot_metadata_v,
+ tvb, off);
}
}
@@ -6002,9 +6002,9 @@ guint c_dissect_msg_osd_boot(proto_tree *root,
/** PG Stats (0x0057) */
static
guint c_dissect_msg_pgstats(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -6021,7 +6021,7 @@ guint c_dissect_msg_pgstats(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_pgstats);
proto_tree_add_item(tree, hf_msg_pgstats_fsid,
- tvb, off, 16, ENC_LITTLE_ENDIAN);
+ tvb, off, 16, ENC_LITTLE_ENDIAN);
off += 16;
off = c_dissect_osd_stat(tree, tvb, off, data);
@@ -6043,11 +6043,11 @@ guint c_dissect_msg_pgstats(proto_tree *root,
}
proto_tree_add_item(tree, hf_msg_pgstats_epoch,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_pgstats_mapfor,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
return off;
@@ -6056,9 +6056,9 @@ guint c_dissect_msg_pgstats(proto_tree *root,
/** OSD PG Create (0x0059) */
static
guint c_dissect_msg_osd_pg_create(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -6073,7 +6073,7 @@ guint c_dissect_msg_osd_pg_create(proto_tree *root,
tree = proto_item_add_subtree(ti, ett_msg_osd_pg_create);
proto_tree_add_item(tree, hf_msg_osd_pg_create_epoch,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
i = tvb_get_letohl(tvb, off);
@@ -6084,7 +6084,7 @@ guint c_dissect_msg_osd_pg_create(proto_tree *root,
proto_tree *subtree;
ti2 = proto_tree_add_item(tree, hf_msg_osd_pg_create_mkpg,
- tvb, off, -1, ENC_NA);
+ tvb, off, -1, ENC_NA);
subtree = proto_item_add_subtree(ti2, ett_msg_osd_pg_create_mkpg);
off = c_dissect_pg(subtree, hf_msg_osd_pg_create_mkpg_pg, tvb, off, data);
@@ -6099,9 +6099,9 @@ guint c_dissect_msg_osd_pg_create(proto_tree *root,
/** Client Caps 0x0310 */
static
guint c_dissect_msg_client_caps(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -6119,81 +6119,81 @@ guint c_dissect_msg_client_caps(proto_tree *root,
op = (c_cap_op_type)tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_client_caps_op,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
inode = tvb_get_letoh64(tvb, off);
proto_tree_add_item(tree, hf_msg_client_caps_inode,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
relam = tvb_get_letoh64(tvb, off);
proto_tree_add_item(tree, hf_msg_client_caps_relam,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_client_caps_cap_id,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(tree, hf_msg_client_caps_seq,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_caps_seq_issue,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_caps_new,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_caps_wanted,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_caps_dirty,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_caps_seq_migrate,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_caps_snap_follows,
- tvb, off, 8, ENC_BIG_ENDIAN);
+ tvb, off, 8, ENC_BIG_ENDIAN);
off += 8;
snap_trace_len = tvb_get_letohl(tvb, off);
off += 4;
proto_tree_add_item(tree, hf_msg_client_caps_uid,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_caps_gid,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_caps_mode,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_msg_client_caps_nlink,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
xattr_len = tvb_get_letohl(tvb, off);
off += 4;
proto_tree_add_item(tree, hf_msg_client_caps_xattr_ver,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
off += 84; /* @TODO: Union. */
proto_tree_add_item(tree, hf_msg_client_caps_snap,
- tvb, off, snap_trace_len, ENC_NA);
+ tvb, off, snap_trace_len, ENC_NA);
off += snap_trace_len;
if (data->header.ver >= 2)
@@ -6219,7 +6219,7 @@ guint c_dissect_msg_client_caps(proto_tree *root,
if (data->header.ver >= 4)
{
proto_tree_add_item(tree, hf_msg_client_caps_inline_ver,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
off = c_dissect_data(tree, hf_msg_client_caps_inline_data, tvb, off);
}
@@ -6228,13 +6228,13 @@ guint c_dissect_msg_client_caps(proto_tree *root,
c_warn_size(tree, tvb, front_len+xattr_len, front_len+middle_len, data);
proto_tree_add_item(tree, hf_msg_client_caps_xattr,
- tvb, front_len, middle_len, ENC_NA);
+ tvb, front_len, middle_len, ENC_NA);
proto_item_append_text(ti, ", Op: %s"
- ", Inode: 0x%016"G_GINT64_MODIFIER"X"
- ", Relam: 0x%"G_GINT64_MODIFIER"X",
- c_cap_op_type_string(op),
- inode, relam);
+ ", Inode: 0x%016"G_GINT64_MODIFIER"X"
+ ", Relam: 0x%"G_GINT64_MODIFIER"X",
+ c_cap_op_type_string(op),
+ inode, relam);
return front_len+middle_len;
}
@@ -6242,9 +6242,9 @@ guint c_dissect_msg_client_caps(proto_tree *root,
/** Client Cap Release 0x0310 */
static
guint c_dissect_msg_client_caprel(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree, *subtree;
@@ -6267,19 +6267,19 @@ guint c_dissect_msg_client_caprel(proto_tree *root,
subtree = proto_item_add_subtree(ti, ett_msg_client_caprel_cap);
proto_tree_add_item(subtree, hf_msg_client_caprel_cap_inode,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(subtree, hf_msg_client_caprel_cap_id,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_tree_add_item(subtree, hf_msg_client_caprel_cap_migrate,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(subtree, hf_msg_client_caprel_cap_seq,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_item_set_end(ti, tvb, off);
@@ -6291,9 +6291,9 @@ guint c_dissect_msg_client_caprel(proto_tree *root,
/** Time Check 0x0600 */
static
guint c_dissect_msg_timecheck(proto_tree *root,
- tvbuff_t *tvb,
- guint front_len, guint middle_len _U_, guint data_len _U_,
- c_pkt_data *data)
+ tvbuff_t *tvb,
+ guint front_len, guint middle_len _U_, guint data_len _U_,
+ c_pkt_data *data)
{
proto_item *ti;
proto_tree *tree;
@@ -6311,29 +6311,29 @@ guint c_dissect_msg_timecheck(proto_tree *root,
op = (c_timecheck_op)tvb_get_letohl(tvb, off);
proto_tree_add_item(tree, hf_msg_timecheck_op,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
epoch = tvb_get_letoh64(tvb, off);
proto_tree_add_item(tree, hf_msg_timecheck_epoch,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
round = tvb_get_letoh64(tvb, off);
proto_tree_add_item(tree, hf_msg_timecheck_round,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
c_append_text(data, ti, ", Operation: %s, Epoch: %"G_GINT64_MODIFIER"u"
- ", Round: %"G_GINT64_MODIFIER"u",
- c_timecheck_op_string(op),
- epoch, round);
+ ", Round: %"G_GINT64_MODIFIER"u",
+ c_timecheck_op_string(op),
+ epoch, round);
if (op == C_TIMECHECK_OP_PONG)
{
c_append_text(data, ti, ", Time: %s", c_format_timespec(tvb, off));
proto_tree_add_item(tree, hf_msg_timecheck_time,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
}
off += 8; /* Still in the message, but zeroed and meaningless. */
@@ -6350,11 +6350,11 @@ guint c_dissect_msg_timecheck(proto_tree *root,
subtree = proto_item_add_subtree(ti2, ett_msg_timecheck_skew);
off = c_dissect_entityinst(subtree, hf_msg_timecheck_skew_node, &inst,
- tvb, off, data);
+ tvb, off, data);
skew = tvb_get_letohieee_double(tvb, off);
proto_tree_add_item(subtree, hf_msg_timecheck_skew_skew,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_item_append_text(ti2, ", Node: %s, Skew: %lf", inst.name.slug, skew);
@@ -6374,11 +6374,11 @@ guint c_dissect_msg_timecheck(proto_tree *root,
subtree = proto_item_add_subtree(ti2, ett_msg_timecheck_latency);
off = c_dissect_entityinst(subtree, hf_msg_timecheck_latency_node, &inst,
- tvb, off, data);
+ tvb, off, data);
ping = tvb_get_letohieee_double(tvb, off);
proto_tree_add_item(subtree, hf_msg_timecheck_latency_latency,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
proto_item_append_text(ti2, ", Node: %s, Latency: %lf", inst.name.slug, ping);
@@ -6412,7 +6412,7 @@ enum c_size_msg {
*/
static
guint c_dissect_msg(proto_tree *tree,
- tvbuff_t *tvb, guint off, c_pkt_data *data)
+ tvbuff_t *tvb, guint off, c_pkt_data *data)
{
tvbuff_t *subtvb;
proto_item *ti;
@@ -6429,11 +6429,11 @@ guint c_dissect_msg(proto_tree *tree,
/* From ceph:/src/include/msgr.h
struct ceph_msg_header {
- __le64 seq; // message seq# for this session
- __le64 tid; // transaction id
- __le16 type; // message type
- __le16 priority; // priority. higher value == higher priority
- __le16 version; // version of message encoding
+ __le64 seq; // message seq# for this session
+ __le64 tid; // transaction id
+ __le16 type; // message type
+ __le16 priority; // priority. higher value == higher priority
+ __le16 version; // version of message encoding
__le32 front_len; // bytes in main payload
__le32 middle_len;// bytes in middle payload
@@ -6454,42 +6454,42 @@ guint c_dissect_msg(proto_tree *tree,
data->header.seq = tvb_get_letoh64(tvb, off);
proto_tree_add_item(subtree, hf_head_seq,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
data->header.tid = tvb_get_letoh64(tvb, off);
proto_tree_add_item(subtree, hf_head_tid,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
data->header.type = type = (c_msg_type)tvb_get_letohs(tvb, off);
proto_tree_add_item(subtree, hf_head_type,
- tvb, off, 2, ENC_LITTLE_ENDIAN);
+ tvb, off, 2, ENC_LITTLE_ENDIAN);
off += 2;
data->header.priority = tvb_get_letohs(tvb, off);
proto_tree_add_item(subtree, hf_head_priority,
- tvb, off, 2, ENC_LITTLE_ENDIAN);
+ tvb, off, 2, ENC_LITTLE_ENDIAN);
off += 2;
data->header.ver = tvb_get_letohs(tvb, off);
proto_tree_add_item(subtree, hf_head_version,
- tvb, off, 2, ENC_LITTLE_ENDIAN);
+ tvb, off, 2, ENC_LITTLE_ENDIAN);
off += 2;
proto_tree_add_item(subtree, hf_head_front_size,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(subtree, hf_head_middle_size,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(subtree, hf_head_data_size,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(subtree, hf_head_data_off,
- tvb, off, 2, ENC_LITTLE_ENDIAN);
+ tvb, off, 2, ENC_LITTLE_ENDIAN);
off += 2;
off = c_dissect_entityname(subtree, hf_head_srcname, &data->header.src,
- tvb, off, data);
+ tvb, off, data);
/*** Copy the data to the state structure. ***/
@@ -6497,28 +6497,28 @@ guint c_dissect_msg(proto_tree *tree,
if (!data->src->name.slug ||
strcmp(data->src->name.slug, data->header.src.slug) != 0)
data->src->name.slug = wmem_strdup(wmem_file_scope(),
- data->header.src.slug);
+ data->header.src.slug);
if (!data->src->name.type_str ||
strcmp(data->src->name.type_str, data->header.src.type_str) != 0)
data->src->name.type_str = wmem_strdup(wmem_file_scope(),
- data->header.src.type_str);
+ data->header.src.type_str);
data->src->name.type = data->header.src.type;
data->src->name.id = data->header.src.id;
proto_tree_add_item(subtree, hf_head_compat_version,
- tvb, off, 2, ENC_LITTLE_ENDIAN);
+ tvb, off, 2, ENC_LITTLE_ENDIAN);
off += 2;
proto_tree_add_item(subtree, hf_head_reserved,
- tvb, off, 2, ENC_LITTLE_ENDIAN);
+ tvb, off, 2, ENC_LITTLE_ENDIAN);
off += 2;
proto_tree_add_item(subtree, hf_head_crc,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_item_append_text(ti, ", Type: %s, From: %s",
- c_msg_type_string(type),
- data->header.src.slug);
+ c_msg_type_string(type),
+ data->header.src.slug);
if (front_len ) proto_item_append_text(ti, ", Front Len: %d", front_len);
if (middle_len) proto_item_append_text(ti, ", Mid Len: %d", middle_len);
if (data_len ) proto_item_append_text(ti, ", Data Len: %d", data_len);
@@ -6532,41 +6532,41 @@ guint c_dissect_msg(proto_tree *tree,
#define C_CALL(name) name(tree, subtvb, front_len, middle_len, data_len, data)
#define C_HANDLE(tag, name) case tag: parsedsize = C_CALL(name); break;
- C_HANDLE(C_CEPH_MSG_PING, c_dissect_msg_ping)
- C_HANDLE(C_CEPH_MSG_MON_MAP, c_dissect_msg_mon_map)
- C_HANDLE(C_CEPH_MSG_STATFS, c_dissect_msg_statfs)
- C_HANDLE(C_CEPH_MSG_STATFS_REPLY, c_dissect_msg_statfsreply)
- C_HANDLE(C_CEPH_MSG_MON_SUBSCRIBE, c_dissect_msg_mon_sub)
- C_HANDLE(C_CEPH_MSG_MON_SUBSCRIBE_ACK, c_dissect_msg_mon_sub_ack)
- C_HANDLE(C_CEPH_MSG_AUTH, c_dissect_msg_auth)
- C_HANDLE(C_CEPH_MSG_AUTH_REPLY, c_dissect_msg_auth_reply)
- C_HANDLE(C_CEPH_MSG_MON_GET_VERSION, c_dissect_msg_mon_getversion)
+ C_HANDLE(C_CEPH_MSG_PING, c_dissect_msg_ping)
+ C_HANDLE(C_CEPH_MSG_MON_MAP, c_dissect_msg_mon_map)
+ C_HANDLE(C_CEPH_MSG_STATFS, c_dissect_msg_statfs)
+ C_HANDLE(C_CEPH_MSG_STATFS_REPLY, c_dissect_msg_statfsreply)
+ C_HANDLE(C_CEPH_MSG_MON_SUBSCRIBE, c_dissect_msg_mon_sub)
+ C_HANDLE(C_CEPH_MSG_MON_SUBSCRIBE_ACK, c_dissect_msg_mon_sub_ack)
+ C_HANDLE(C_CEPH_MSG_AUTH, c_dissect_msg_auth)
+ C_HANDLE(C_CEPH_MSG_AUTH_REPLY, c_dissect_msg_auth_reply)
+ C_HANDLE(C_CEPH_MSG_MON_GET_VERSION, c_dissect_msg_mon_getversion)
C_HANDLE(C_CEPH_MSG_MON_GET_VERSION_REPLY, c_dissect_msg_mon_getversionreply)
- C_HANDLE(C_CEPH_MSG_MDS_MAP, c_dissect_msg_mds_map)
- C_HANDLE(C_CEPH_MSG_CLIENT_SESSION, c_dissect_msg_client_sess)
- C_HANDLE(C_CEPH_MSG_CLIENT_REQUEST, c_dissect_msg_client_req)
+ C_HANDLE(C_CEPH_MSG_MDS_MAP, c_dissect_msg_mds_map)
+ C_HANDLE(C_CEPH_MSG_CLIENT_SESSION, c_dissect_msg_client_sess)
+ C_HANDLE(C_CEPH_MSG_CLIENT_REQUEST, c_dissect_msg_client_req)
C_HANDLE(C_CEPH_MSG_CLIENT_REQUEST_FORWARD, c_dissect_msg_client_reqfwd)
- C_HANDLE(C_CEPH_MSG_CLIENT_REPLY, c_dissect_msg_client_reply)
- C_HANDLE(C_CEPH_MSG_OSD_MAP, c_dissect_msg_osd_map)
- C_HANDLE(C_CEPH_MSG_OSD_OP, c_dissect_msg_osd_op)
- C_HANDLE(C_CEPH_MSG_OSD_OPREPLY, c_dissect_msg_osd_opreply)
- C_HANDLE(C_MSG_POOLOPREPLY, c_dissect_msg_poolopreply)
- C_HANDLE(C_MSG_POOLOP, c_dissect_msg_poolop)
- C_HANDLE(C_MSG_MON_COMMAND, c_dissect_msg_mon_cmd)
- C_HANDLE(C_MSG_MON_COMMAND_ACK, c_dissect_msg_mon_cmd_ack)
- C_HANDLE(C_MSG_GETPOOLSTATS, c_dissect_msg_poolstats)
- C_HANDLE(C_MSG_GETPOOLSTATSREPLY, c_dissect_msg_poolstatsreply)
- C_HANDLE(C_MSG_MON_GLOBAL_ID, c_dissect_msg_mon_globalid)
- C_HANDLE(C_MSG_MON_ELECTION, c_dissect_msg_mon_election)
- C_HANDLE(C_MSG_MON_PAXOS, c_dissect_msg_mon_paxos)
- C_HANDLE(C_MSG_MON_PROBE, c_dissect_msg_mon_probe)
- C_HANDLE(C_MSG_OSD_PING, c_dissect_msg_osd_ping)
- C_HANDLE(C_MSG_OSD_BOOT, c_dissect_msg_osd_boot)
- C_HANDLE(C_MSG_PGSTATS, c_dissect_msg_pgstats)
- C_HANDLE(C_MSG_OSD_PG_CREATE, c_dissect_msg_osd_pg_create)
- C_HANDLE(C_CEPH_MSG_CLIENT_CAPS, c_dissect_msg_client_caps)
- C_HANDLE(C_CEPH_MSG_CLIENT_CAPRELEASE, c_dissect_msg_client_caprel)
- C_HANDLE(C_MSG_TIMECHECK, c_dissect_msg_timecheck)
+ C_HANDLE(C_CEPH_MSG_CLIENT_REPLY, c_dissect_msg_client_reply)
+ C_HANDLE(C_CEPH_MSG_OSD_MAP, c_dissect_msg_osd_map)
+ C_HANDLE(C_CEPH_MSG_OSD_OP, c_dissect_msg_osd_op)
+ C_HANDLE(C_CEPH_MSG_OSD_OPREPLY, c_dissect_msg_osd_opreply)
+ C_HANDLE(C_MSG_POOLOPREPLY, c_dissect_msg_poolopreply)
+ C_HANDLE(C_MSG_POOLOP, c_dissect_msg_poolop)
+ C_HANDLE(C_MSG_MON_COMMAND, c_dissect_msg_mon_cmd)
+ C_HANDLE(C_MSG_MON_COMMAND_ACK, c_dissect_msg_mon_cmd_ack)
+ C_HANDLE(C_MSG_GETPOOLSTATS, c_dissect_msg_poolstats)
+ C_HANDLE(C_MSG_GETPOOLSTATSREPLY, c_dissect_msg_poolstatsreply)
+ C_HANDLE(C_MSG_MON_GLOBAL_ID, c_dissect_msg_mon_globalid)
+ C_HANDLE(C_MSG_MON_ELECTION, c_dissect_msg_mon_election)
+ C_HANDLE(C_MSG_MON_PAXOS, c_dissect_msg_mon_paxos)
+ C_HANDLE(C_MSG_MON_PROBE, c_dissect_msg_mon_probe)
+ C_HANDLE(C_MSG_OSD_PING, c_dissect_msg_osd_ping)
+ C_HANDLE(C_MSG_OSD_BOOT, c_dissect_msg_osd_boot)
+ C_HANDLE(C_MSG_PGSTATS, c_dissect_msg_pgstats)
+ C_HANDLE(C_MSG_OSD_PG_CREATE, c_dissect_msg_osd_pg_create)
+ C_HANDLE(C_CEPH_MSG_CLIENT_CAPS, c_dissect_msg_client_caps)
+ C_HANDLE(C_CEPH_MSG_CLIENT_CAPRELEASE, c_dissect_msg_client_caprel)
+ C_HANDLE(C_MSG_TIMECHECK, c_dissect_msg_timecheck)
default:
parsedsize = C_CALL(c_dissect_msg_unknown);
@@ -6587,7 +6587,7 @@ guint c_dissect_msg(proto_tree *tree,
struct ceph_msg_footer {
__le32 front_crc, middle_crc, data_crc;
// sig holds the 64 bits of the digital signature for the message PLR
- __le64 sig;
+ __le64 sig;
__u8 flags;
} __attribute__ ((packed));
*/
@@ -6596,17 +6596,17 @@ guint c_dissect_msg(proto_tree *tree,
subtree = proto_item_add_subtree(ti, ett_foot);
proto_tree_add_item(subtree, hf_foot_front_crc,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(subtree, hf_foot_middle_crc,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(subtree, hf_foot_data_crc,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(subtree, hf_foot_signature,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
off = c_dissect_flags(subtree, tvb, off, data);
@@ -6625,7 +6625,7 @@ enum c_sizes_connect {
/** Dissect a connection request. */
static
guint c_dissect_connect(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data)
+ tvbuff_t *tvb, guint off, c_pkt_data *data)
{
/* From ceph:/src/include/msgr.h
struct ceph_msg_connect {
@@ -6652,29 +6652,29 @@ guint c_dissect_connect(proto_tree *root,
off = c_dissect_features(tree, tvb, off, data);
proto_tree_add_item(tree, hf_connect_host_type,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_connect_seq_global,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_connect_seq,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_connect_proto_ver,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_connect_auth_proto,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_connect_auth_size,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_flags(tree, tvb, off, data);
/* @TODO: Parse auth. */
proto_tree_add_item(tree, hf_connect_auth,
- tvb, off, authsize, ENC_NA);
+ tvb, off, authsize, ENC_NA);
off += authsize;
return off;
@@ -6683,7 +6683,7 @@ guint c_dissect_connect(proto_tree *root,
/** Dissect a connection reply. */
static
guint c_dissect_connect_reply(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data)
+ tvbuff_t *tvb, guint off, c_pkt_data *data)
{
/* From ceph:/src/include/msgr.h
struct ceph_msg_connect_reply {
@@ -6706,29 +6706,29 @@ guint c_dissect_connect_reply(proto_tree *root,
c_set_type(data, "Connect Reply");
ti = proto_tree_add_item(root, hf_connect_reply,
- tvb, off, C_SIZE_CONNECT_REPLY, ENC_NA);
+ tvb, off, C_SIZE_CONNECT_REPLY, ENC_NA);
tree = proto_item_add_subtree(ti, ett_connect_reply);
off = c_dissect_features(tree, tvb, off, data);
proto_tree_add_item(tree, hf_connect_seq_global,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_connect_seq,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_connect_proto_ver,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
proto_tree_add_item(tree, hf_connect_auth_size,
- tvb, off, 4, ENC_LITTLE_ENDIAN);
+ tvb, off, 4, ENC_LITTLE_ENDIAN);
off += 4;
off = c_dissect_flags(tree, tvb, off, data);
/* @TODO: Parse auth. */
proto_tree_add_item(tree, hf_connect_auth,
- tvb, off, authsize, ENC_NA);
+ tvb, off, authsize, ENC_NA);
off += authsize;
return off;
@@ -6740,7 +6740,7 @@ guint c_dissect_connect_reply(proto_tree *root,
*/
static
guint c_dissect_new(proto_tree *tree,
- tvbuff_t *tvb, guint off, c_pkt_data *data)
+ tvbuff_t *tvb, guint off, c_pkt_data *data)
{
gint bansize;
@@ -6792,7 +6792,7 @@ gboolean c_unknowntagnext(tvbuff_t *tvb, guint off)
*/
static
guint c_dissect_msgr(proto_tree *tree,
- tvbuff_t *tvb, guint off, c_pkt_data *data)
+ tvbuff_t *tvb, guint off, c_pkt_data *data)
{
proto_item *ti;
c_tag tag;
@@ -6817,7 +6817,7 @@ guint c_dissect_msgr(proto_tree *tree,
case C_TAG_SEQ:
off = c_dissect_connect_reply(tree, tvb, off, data);
proto_tree_add_item(tree, hf_seq_existing,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
data->dst->state = C_STATE_SEQ;
@@ -6832,9 +6832,9 @@ guint c_dissect_msgr(proto_tree *tree,
case C_TAG_ACK:
c_set_type(data, "ACK");
proto_item_append_text(data->item_root, ", Seq: %u",
- tvb_get_letohl(tvb, off));
+ tvb_get_letohl(tvb, off));
proto_tree_add_item(tree, hf_ack,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
break;
case C_TAG_KEEPALIVE:
@@ -6845,7 +6845,7 @@ guint c_dissect_msgr(proto_tree *tree,
case C_TAG_KEEPALIVE2_ACK:
c_set_type(data, "KEEPALIVE2");
proto_tree_add_item(tree, hf_keepalive_time,
- tvb, off, 8, ENC_LITTLE_ENDIAN);
+ tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
break;
default:
@@ -6853,7 +6853,7 @@ guint c_dissect_msgr(proto_tree *tree,
The default is to do nothing. We have no way of knowing how
long an unknown message will be. Our best bet is to read
just the tag (which we did above) and try to interpret the
- next byte as a message. In the best case we step through
+ next byte as a message. In the best case we step through
the unknown message and when we hit the next known message
we can continue.
@@ -6864,7 +6864,7 @@ guint c_dissect_msgr(proto_tree *tree,
Worst case is the message contains a byte that we think is a
message. In this case we will interpret garbage from there
- creating bogus items in the dissection results. After we
+ creating bogus items in the dissection results. After we
"dissect" that "PDU" we go back to the start and hope we get
lucky and find ourselves realigned.
*/
@@ -6874,8 +6874,8 @@ guint c_dissect_msgr(proto_tree *tree,
off++, unknowntagcount++;
c_set_type(data, wmem_strdup_printf(wmem_packet_scope(),
- "UNKNOWN x%u",
- unknowntagcount));
+ "UNKNOWN x%u",
+ unknowntagcount));
expert_add_info(data->pinfo, ti, &ei_tag_unknown);
}
@@ -6886,7 +6886,7 @@ guint c_dissect_msgr(proto_tree *tree,
*/
static
guint c_dissect_pdu(proto_tree *root,
- tvbuff_t *tvb, guint off, c_pkt_data *data)
+ tvbuff_t *tvb, guint off, c_pkt_data *data)
{
proto_item *ti, *tif;
proto_tree *tree, *tree_filter;
@@ -6907,7 +6907,7 @@ guint c_dissect_pdu(proto_tree *root,
case C_STATE_SEQ:
c_set_type(data, "Sequence Number");
proto_item_append_text(data->item_root, ", Seq: %"G_GINT64_MODIFIER"u",
- tvb_get_letoh64(tvb, off));
+ tvb_get_letoh64(tvb, off));
proto_tree_add_item(tree, hf_seq_new, tvb, off, 8, ENC_LITTLE_ENDIAN);
off += 8;
data->src->state = C_STATE_OPEN;
@@ -6926,22 +6926,22 @@ guint c_dissect_pdu(proto_tree *root,
/*** General Filter Data ***/
fi = proto_tree_add_string(tree_filter, hf_src_slug,
- NULL, 0, 0, srcn);
+ NULL, 0, 0, srcn);
PROTO_ITEM_SET_GENERATED(fi);
fi = proto_tree_add_uint(tree_filter, hf_src_type,
- NULL, 0, 0, data->src->name.type);
+ NULL, 0, 0, data->src->name.type);
PROTO_ITEM_SET_GENERATED(fi);
fi = proto_tree_add_string(tree_filter, hf_dst_slug,
- NULL, 0, 0, dstn);
+ NULL, 0, 0, dstn);
PROTO_ITEM_SET_GENERATED(fi);
fi = proto_tree_add_uint(tree_filter, hf_dst_type,
- NULL, 0, 0, data->dst->name.type);
+ NULL, 0, 0, data->dst->name.type);
PROTO_ITEM_SET_GENERATED(fi);
proto_item_set_end(tif, tvb, off);
}
- proto_item_set_end(ti, tvb, off);
+ proto_item_set_end(ti, tvb, off);
return off;
}
@@ -6957,7 +6957,7 @@ guint c_pdu_end(tvbuff_t *tvb, guint off, c_pkt_data *data)
if (!tvb_bytes_exist(tvb, off+C_BANNER_SIZE+C_HELLO_OFF_AUTHLEN, 4))
return C_NEEDMORE;
return off + C_BANNER_SIZE + C_SIZE_HELLO_C
- + tvb_get_letohl(tvb, off+C_BANNER_SIZE+C_HELLO_OFF_AUTHLEN);
+ + tvb_get_letohl(tvb, off+C_BANNER_SIZE+C_HELLO_OFF_AUTHLEN);
}
else
return off + C_BANNER_SIZE + C_SIZE_HELLO_S;
@@ -6977,12 +6977,12 @@ guint c_pdu_end(tvbuff_t *tvb, guint off, c_pkt_data *data)
if (!tvb_bytes_exist(tvb, off+C_CONNECT_REPLY_OFF_OFFLEN, 4))
return C_NEEDMORE;
return off + C_SIZE_CONNECT_REPLY
- + tvb_get_letohl(tvb, off+C_CONNECT_REPLY_OFF_OFFLEN);
+ + tvb_get_letohl(tvb, off+C_CONNECT_REPLY_OFF_OFFLEN);
case C_TAG_SEQ:
if (!tvb_bytes_exist(tvb, off+C_CONNECT_REPLY_OFF_OFFLEN, 4))
return C_NEEDMORE;
return off + C_SIZE_CONNECT_REPLY + 8
- + tvb_get_letohl(tvb, off+C_CONNECT_REPLY_OFF_OFFLEN);
+ + tvb_get_letohl(tvb, off+C_CONNECT_REPLY_OFF_OFFLEN);
case C_TAG_CLOSE:
return off;
break;
@@ -7017,7 +7017,7 @@ guint c_pdu_end(tvbuff_t *tvb, guint off, c_pkt_data *data)
static
int dissect_ceph(tvbuff_t *tvb, packet_info *pinfo,
- proto_tree *tree, void *pdata _U_)
+ proto_tree *tree, void *pdata _U_)
{
guint off, offt, offt2;
c_pkt_data data;
@@ -7047,13 +7047,13 @@ int dissect_ceph(tvbuff_t *tvb, packet_info *pinfo,
if (offt == C_NEEDMORE) /* Need more data to determine PDU length. */
{
pinfo->desegment_offset = off;
- pinfo->desegment_len = DESEGMENT_ONE_MORE_SEGMENT;
+ pinfo->desegment_len = DESEGMENT_ONE_MORE_SEGMENT;
return 1;
}
if (offt > tvb_reported_length(tvb)) /* Know PDU length, get rest */
{
pinfo->desegment_offset = off;
- pinfo->desegment_len = offt - tvb_reported_length(tvb);
+ pinfo->desegment_len = offt - tvb_reported_length(tvb);
return 1;
}
@@ -7089,7 +7089,7 @@ void dissect_ceph_old(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)
static
gboolean dissect_ceph_heur(tvbuff_t *tvb, packet_info *pinfo,
- proto_tree *tree, void *data _U_)
+ proto_tree *tree, void *data _U_)
{
conversation_t *conv;
@@ -10469,7 +10469,7 @@ proto_register_ceph(void)
} },
{ &ei_msg_unknown, {
"ceph.msg_unknown", PI_UNDECODED, PI_WARN,
- "Unknown message type. This most likely means that the dissector "
+ "Unknown message type. This most likely means that the dissector "
"is out of date. However it could also be an error by the "
"sender ", EXPFILL
} },
@@ -10522,7 +10522,7 @@ proto_reg_handoff_ceph(void)
}
/*
- * Editor modelines - http://www.wireshark.org/tools/modelines.html
+ * Editor modelines - http://www.wireshark.org/tools/modelines.html
*
* Local variables:
* c-basic-offset: 8
diff --git a/epan/dissectors/packet-dcerpc-browser.c b/epan/dissectors/packet-dcerpc-browser.c
index 45e5c20cd2..14fcc3fb7f 100644
--- a/epan/dissectors/packet-dcerpc-browser.c
+++ b/epan/dissectors/packet-dcerpc-browser.c
@@ -1081,54 +1081,54 @@ dissect_browser_browserr_server_enum_ex_reply(tvbuff_t *tvb, int offset,
IDL }
*/
static dcerpc_sub_dissector dcerpc_browser_dissectors[] = {
- { BROWSER_BROWSERR_SERVER_ENUM, "BrowserrServerEnum",
+ { BROWSER_BROWSERR_SERVER_ENUM, "BrowserrServerEnum",
dissect_browser_browserr_server_enum_rqst,
dissect_browser_browserr_server_enum_reply },
- { BROWSER_BROWSERR_DEBUG_CALL, "BrowserrDebugCall",
+ { BROWSER_BROWSERR_DEBUG_CALL, "BrowserrDebugCall",
dissect_browser_browserr_debug_call_rqst,
dissect_browser_browserr_debug_call_reply },
- { BROWSER_BROWSERR_QUERY_OTHER_DOMAINS,
+ { BROWSER_BROWSERR_QUERY_OTHER_DOMAINS,
"BrowserrQueryOtherDomains",
dissect_browser_browserr_query_other_domains_rqst,
dissect_browser_browserr_query_other_domains_reply },
- { BROWSER_BROWSERR_RESET_NETLOGON_STATE,
+ { BROWSER_BROWSERR_RESET_NETLOGON_STATE,
"BrowserrResetNetlogonState",
dissect_browser_browserr_reset_netlogon_state_rqst,
dissect_browser_browserr_reset_netlogon_state_reply },
- { BROWSER_BROWSERR_DEBUG_TRACE,
+ { BROWSER_BROWSERR_DEBUG_TRACE,
"BrowserrDebugTrace",
dissect_browser_browserr_debug_trace_rqst,
dissect_browser_browserr_debug_trace_reply },
- { BROWSER_BROWSERR_QUERY_STATISTICS,
+ { BROWSER_BROWSERR_QUERY_STATISTICS,
"BrowserrQueryStatistics",
dissect_browser_browserr_query_statistics_rqst,
dissect_browser_browserr_query_statistics_reply },
- { BROWSER_BROWSERR_RESET_STATISTICS,
+ { BROWSER_BROWSERR_RESET_STATISTICS,
"BrowserrResetStatistics",
dissect_browser_browserr_reset_statistics_rqst,
dissect_browser_browserr_reset_statistics_reply },
- { BROWSER_NETR_BROWSER_STATISTICS_CLEAR,
+ { BROWSER_NETR_BROWSER_STATISTICS_CLEAR,
"NetrBrowserStatisticsClear",
dissect_browser_netr_browser_statistics_clear_rqst,
dissect_browser_netr_browser_statistics_clear_reply },
- { BROWSER_NETR_BROWSER_STATISTICS_GET,
+ { BROWSER_NETR_BROWSER_STATISTICS_GET,
"NetrBrowserStatisticsGet",
dissect_browser_netr_browser_statistics_get_rqst,
dissect_browser_netr_browser_statistics_get_reply },
- { BROWSER_BROWSERR_SET_NETLOGON_STATE,
+ { BROWSER_BROWSERR_SET_NETLOGON_STATE,
"BrowserrSetNetlogonState",
dissect_browser_browserr_set_netlogon_state_rqst,
dissect_browser_browserr_set_netlogon_state_reply },
- { BROWSER_BROWSERR_QUERY_EMULATED_DOMAINS,
+ { BROWSER_BROWSERR_QUERY_EMULATED_DOMAINS,
"BrowserrQueryEmulatedDomains",
dissect_browser_browserr_query_emulated_domains_rqst,
dissect_browser_browserr_query_emulated_domains_reply },
- { BROWSER_BROWSERR_SERVER_ENUM_EX,
+ { BROWSER_BROWSERR_SERVER_ENUM_EX,
"BrowserrServerEnumEx",
dissect_browser_browserr_server_enum_ex_rqst,
dissect_browser_browserr_server_enum_ex_reply },
- {0, NULL, NULL, NULL }
+ {0, NULL, NULL, NULL }
};
void
@@ -1161,26 +1161,26 @@ static hf_register_info hf[] = {
NULL, 0x0, "Unknown string. If you know what this is, contact wireshark developers.", HFILL }}
};
- static gint *ett[] = {
- &ett_dcerpc_browser
- };
+ static gint *ett[] = {
+ &ett_dcerpc_browser
+ };
- proto_dcerpc_browser = proto_register_protocol(
- "RPC Browser", "RPC_BROWSER", "rpc_browser");
+ proto_dcerpc_browser = proto_register_protocol(
+ "RPC Browser", "RPC_BROWSER", "rpc_browser");
- proto_register_field_array(proto_dcerpc_browser, hf,
+ proto_register_field_array(proto_dcerpc_browser, hf,
array_length(hf));
- proto_register_subtree_array(ett, array_length(ett));
+ proto_register_subtree_array(ett, array_length(ett));
}
void
proto_reg_handoff_dcerpc_browser(void)
{
- /* Register protocol as dcerpc */
+ /* Register protocol as dcerpc */
- dcerpc_init_uuid(proto_dcerpc_browser, ett_dcerpc_browser,
- &uuid_dcerpc_browser, ver_dcerpc_browser,
- dcerpc_browser_dissectors, hf_browser_opnum);
+ dcerpc_init_uuid(proto_dcerpc_browser, ett_dcerpc_browser,
+ &uuid_dcerpc_browser, ver_dcerpc_browser,
+ dcerpc_browser_dissectors, hf_browser_opnum);
}
/*
diff --git a/epan/dissectors/packet-dcerpc-conv.c b/epan/dissectors/packet-dcerpc-conv.c
index 09a7a51565..5a300486eb 100644
--- a/epan/dissectors/packet-dcerpc-conv.c
+++ b/epan/dissectors/packet-dcerpc-conv.c
@@ -165,26 +165,26 @@ void
proto_register_conv (void)
{
static hf_register_info hf[] = {
- { &hf_conv_opnum,
- { "Operation", "conv.opnum", FT_UINT16, BASE_DEC, NULL, 0x0, NULL, HFILL }},
- { &hf_conv_rc,
- {"Status", "conv.status", FT_UINT32, BASE_DEC|BASE_EXT_STRING, &dce_error_vals_ext, 0x0, NULL, HFILL }},
-
- { &hf_conv_who_are_you_rqst_actuid,
- {"Activity UID", "conv.who_are_you_rqst_actuid", FT_GUID, BASE_NONE, NULL, 0x0, "UUID", HFILL }},
- { &hf_conv_who_are_you_rqst_boot_time,
- {"Boot time", "conv.who_are_you_rqst_boot_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0x0, NULL, HFILL }},
- { &hf_conv_who_are_you2_rqst_actuid,
- {"Activity UID", "conv.who_are_you2_rqst_actuid", FT_GUID, BASE_NONE, NULL, 0x0, "UUID", HFILL }},
- { &hf_conv_who_are_you2_rqst_boot_time,
- {"Boot time", "conv.who_are_you2_rqst_boot_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0x0, NULL, HFILL }},
-
- { &hf_conv_who_are_you_resp_seq,
- {"Sequence Number", "conv.who_are_you_resp_seq", FT_UINT32, BASE_DEC, NULL, 0x0, NULL, HFILL }},
- { &hf_conv_who_are_you2_resp_seq,
- {"Sequence Number", "conv.who_are_you2_resp_seq", FT_UINT32, BASE_DEC, NULL, 0x0, NULL, HFILL }},
- { &hf_conv_who_are_you2_resp_casuuid,
- {"Client's address space UUID", "conv.who_are_you2_resp_casuuid", FT_GUID, BASE_NONE, NULL, 0x0, "UUID", HFILL }}
+ { &hf_conv_opnum,
+ { "Operation", "conv.opnum", FT_UINT16, BASE_DEC, NULL, 0x0, NULL, HFILL }},
+ { &hf_conv_rc,
+ {"Status", "conv.status", FT_UINT32, BASE_DEC|BASE_EXT_STRING, &dce_error_vals_ext, 0x0, NULL, HFILL }},
+
+ { &hf_conv_who_are_you_rqst_actuid,
+ {"Activity UID", "conv.who_are_you_rqst_actuid", FT_GUID, BASE_NONE, NULL, 0x0, "UUID", HFILL }},
+ { &hf_conv_who_are_you_rqst_boot_time,
+ {"Boot time", "conv.who_are_you_rqst_boot_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0x0, NULL, HFILL }},
+ { &hf_conv_who_are_you2_rqst_actuid,
+ {"Activity UID", "conv.who_are_you2_rqst_actuid", FT_GUID, BASE_NONE, NULL, 0x0, "UUID", HFILL }},
+ { &hf_conv_who_are_you2_rqst_boot_time,
+ {"Boot time", "conv.who_are_you2_rqst_boot_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0x0, NULL, HFILL }},
+
+ { &hf_conv_who_are_you_resp_seq,
+ {"Sequence Number", "conv.who_are_you_resp_seq", FT_UINT32, BASE_DEC, NULL, 0x0, NULL, HFILL }},
+ { &hf_conv_who_are_you2_resp_seq,
+ {"Sequence Number", "conv.who_are_you2_resp_seq", FT_UINT32, BASE_DEC, NULL, 0x0, NULL, HFILL }},
+ { &hf_conv_who_are_you2_resp_casuuid,
+ {"Client's address space UUID", "conv.who_are_you2_resp_casuuid", FT_GUID, BASE_NONE, NULL, 0x0, "UUID", HFILL }}
};
static gint *ett[] = {
diff --git a/epan/dissectors/packet-diameter.c b/epan/dissectors/packet-diameter.c
index 73a0f801a7..d09d620770 100644
--- a/epan/dissectors/packet-diameter.c
+++ b/epan/dissectors/packet-diameter.c
@@ -465,64 +465,64 @@ dissect_diameter_base_framed_ipv6_prefix(tvbuff_t *tvb, packet_info *pinfo _U_,
static int
dissect_diameter_user_name(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data)
{
- diam_sub_dis_t *diam_sub_dis = (diam_sub_dis_t*)data;
- guint32 application_id = 0, str_len;
-
- if (diam_sub_dis) {
- application_id = diam_sub_dis->application_id;
- }
-
- switch (application_id) {
- case DIAM_APPID_3GPP_S6A_S6D:
- case DIAM_APPID_3GPP_SLH:
- case DIAM_APPID_3GPP_S7A:
- str_len = tvb_reported_length(tvb);
- dissect_e212_utf8_imsi(tvb, pinfo, tree, 0, str_len);
- return str_len;
- }
-
- return 0;
+ diam_sub_dis_t *diam_sub_dis = (diam_sub_dis_t*)data;
+ guint32 application_id = 0, str_len;
+
+ if (diam_sub_dis) {
+ application_id = diam_sub_dis->application_id;
+ }
+
+ switch (application_id) {
+ case DIAM_APPID_3GPP_S6A_S6D:
+ case DIAM_APPID_3GPP_SLH:
+ case DIAM_APPID_3GPP_S7A:
+ str_len = tvb_reported_length(tvb);
+ dissect_e212_utf8_imsi(tvb, pinfo, tree, 0, str_len);
+ return str_len;
+ }
+
+ return 0;
}
/* AVP Code: 443 Subscription-Id */
static int
dissect_diameter_subscription_id(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_, void *data _U_)
{
- /* Just reset our global subscription-id-type variable */
- subscription_id_type = SUBSCRIPTION_ID_TYPE_UNKNOWN;
+ /* Just reset our global subscription-id-type variable */
+ subscription_id_type = SUBSCRIPTION_ID_TYPE_UNKNOWN;
- return 0;
+ return 0;
}
/* AVP Code: 450 Subscription-Id-Type */
static int
dissect_diameter_subscription_id_type(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree _U_, void *data _U_)
{
- /* Store the Type for use when we dissect Subscription-Id-Data */
- subscription_id_type = tvb_get_ntohl(tvb, 0);
+ /* Store the Type for use when we dissect Subscription-Id-Data */
+ subscription_id_type = tvb_get_ntohl(tvb, 0);
- return 0;
+ return 0;
}
/* AVP Code: 444 Subscription-Id-Data */
static int
dissect_diameter_subscription_id_data(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
{
- guint32 str_len;
+ guint32 str_len;
- switch (subscription_id_type) {
+ switch (subscription_id_type) {
case SUBSCRIPTION_ID_TYPE_IMSI:
- str_len = tvb_reported_length(tvb);
- dissect_e212_utf8_imsi(tvb, pinfo, tree, 0, str_len);
- return str_len;
+ str_len = tvb_reported_length(tvb);
+ dissect_e212_utf8_imsi(tvb, pinfo, tree, 0, str_len);
+ return str_len;
case SUBSCRIPTION_ID_TYPE_E164:
- str_len = tvb_reported_length(tvb);
- dissect_e164_msisdn(tvb, tree, 0, str_len, E164_ENC_UTF8);
- return str_len;
- break;
- }
+ str_len = tvb_reported_length(tvb);
+ dissect_e164_msisdn(tvb, tree, 0, str_len, E164_ENC_UTF8);
+ return str_len;
+ break;
+ }
- return 0;
+ return 0;
}
/* Call subdissectors for AVPs.
@@ -750,7 +750,7 @@ address_rfc_avp(diam_ctx_t *c, diam_avp_t *a, tvbuff_t *tvb, diam_sub_dis_t *dia
{
char *label = (char *)wmem_alloc(wmem_packet_scope(), ITEM_LABEL_LENGTH+1);
address_avp_t *t = (address_avp_t *)a->type_data;
- gint len = tvb_reported_length(tvb);
+ gint len = tvb_reported_length(tvb);
proto_item *pi = proto_tree_add_item(c->tree, a->hf_value, tvb, 0, len, ENC_BIG_ENDIAN);
proto_tree *pt = proto_item_add_subtree(pi,t->ett);
guint32 addr_type = tvb_get_ntohs(tvb,0);
diff --git a/epan/dissectors/packet-frame.c b/epan/dissectors/packet-frame.c
index 66b87fd839..b470ca8825 100644
--- a/epan/dissectors/packet-frame.c
+++ b/epan/dissectors/packet-frame.c
@@ -109,8 +109,8 @@ static gboolean generate_bits_field = TRUE;
static const value_string p2p_dirs[] = {
{ P2P_DIR_UNKNOWN, "Unknown" },
- { P2P_DIR_SENT, "Sent" },
- { P2P_DIR_RECV, "Received" },
+ { P2P_DIR_SENT, "Sent" },
+ { P2P_DIR_RECV, "Received" },
{ 0, NULL }
};
@@ -251,7 +251,7 @@ dissect_frame(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
break;
}
- if(pinfo->pkt_comment){
+ if (pinfo->pkt_comment) {
item = proto_tree_add_item(tree, proto_pkt_comment, tvb, 0, 0, ENC_NA);
comments_tree = proto_item_add_subtree(item, ett_comments);
comment_item = proto_tree_add_string_format(comments_tree, hf_comments_text, tvb, 0, 0,
@@ -265,10 +265,10 @@ dissect_frame(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
/* if FRAME is not referenced from any filters we don't need to worry about
generating any tree items. */
- if(!proto_field_is_referenced(tree, proto_frame)) {
+ if (!proto_field_is_referenced(tree, proto_frame)) {
tree=NULL;
- if(pinfo->fd->flags.has_ts) {
- if(pinfo->fd->abs_ts.nsecs < 0 || pinfo->fd->abs_ts.nsecs >= 1000000000)
+ if (pinfo->fd->flags.has_ts) {
+ if (pinfo->fd->abs_ts.nsecs < 0 || pinfo->fd->abs_ts.nsecs >= 1000000000)
expert_add_info(pinfo, NULL, &ei_arrive_time_out_of_range);
}
} else {
@@ -345,7 +345,7 @@ dissect_frame(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
if (pinfo->fd->flags.has_ts) {
proto_tree_add_time(fh_tree, hf_frame_arrival_time, tvb,
0, 0, &(pinfo->fd->abs_ts));
- if(pinfo->fd->abs_ts.nsecs < 0 || pinfo->fd->abs_ts.nsecs >= 1000000000) {
+ if (pinfo->fd->abs_ts.nsecs < 0 || pinfo->fd->abs_ts.nsecs >= 1000000000) {
expert_add_info_format(pinfo, ti, &ei_arrive_time_out_of_range,
"Arrival Time: Fractional second %09ld is invalid,"
" the valid range is 0-1000000000",
@@ -355,7 +355,7 @@ dissect_frame(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
0, 0, &(pinfo->fd->shift_offset));
PROTO_ITEM_SET_GENERATED(item);
- if(generate_epoch_time) {
+ if (generate_epoch_time) {
proto_tree_add_time(fh_tree, hf_frame_arrival_time_epoch, tvb,
0, 0, &(pinfo->fd->abs_ts));
}
@@ -384,7 +384,7 @@ dissect_frame(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
0, 0, &(pinfo->rel_ts));
PROTO_ITEM_SET_GENERATED(item);
- if(pinfo->fd->flags.ref_time){
+ if (pinfo->fd->flags.ref_time) {
ti = proto_tree_add_item(fh_tree, hf_frame_time_reference, tvb, 0, 0, ENC_NA);
PROTO_ITEM_SET_GENERATED(ti);
}
@@ -424,7 +424,7 @@ dissect_frame(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
ti = proto_tree_add_boolean(fh_tree, hf_frame_ignored, tvb, 0, 0,pinfo->fd->flags.ignored);
PROTO_ITEM_SET_GENERATED(ti);
- if(proto_field_is_referenced(tree, hf_frame_protocols)) {
+ if (proto_field_is_referenced(tree, hf_frame_protocols)) {
/* we are going to be using proto_item_append_string() on
* hf_frame_protocols, and we must therefore disable the
* TRY_TO_FAKE_THIS_ITEM() optimisation for the tree by
@@ -457,7 +457,7 @@ dissect_frame(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
pinfo->fd->file_off, pinfo->fd->file_off);
}
- if(pinfo->fd->color_filter != NULL) {
+ if (pinfo->fd->color_filter != NULL) {
const color_filter_t *color_filter = (const color_filter_t *)pinfo->fd->color_filter;
item = proto_tree_add_string(fh_tree, hf_frame_color_filter_name, tvb,
0, 0, color_filter->filter_name);
@@ -481,11 +481,11 @@ dissect_frame(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
/* Win32: Visual-C Structured Exception Handling (SEH) to trap hardware exceptions
like memory access violations.
(a running debugger will be called before the except part below) */
- /* Note: A Windows "exceptional exception" may leave the kazlib's (Portable Exception Handling)
- stack in an inconsistent state thus causing a crash at some point in the
- handling of the exception.
- See: https://www.wireshark.org/lists/wireshark-dev/200704/msg00243.html
- */
+ /* Note: A Windows "exceptional exception" may leave the kazlib's (Portable Exception Handling)
+ stack in an inconsistent state thus causing a crash at some point in the
+ handling of the exception.
+ See: https://www.wireshark.org/lists/wireshark-dev/200704/msg00243.html
+ */
__try {
#endif
switch (pinfo->phdr->rec_type) {
@@ -519,7 +519,7 @@ dissect_frame(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
}
#ifdef _MSC_VER
} __except(EXCEPTION_EXECUTE_HANDLER /* handle all exceptions */) {
- switch(GetExceptionCode()) {
+ switch (GetExceptionCode()) {
case(STATUS_ACCESS_VIOLATION):
show_exception(tvb, pinfo, parent_tree, DissectorError,
"STATUS_ACCESS_VIOLATION: dissector accessed an invalid memory address");
@@ -547,7 +547,7 @@ dissect_frame(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
}
ENDTRY;
- if(proto_field_is_referenced(tree, hf_frame_protocols)) {
+ if (proto_field_is_referenced(tree, hf_frame_protocols)) {
wmem_strbuf_t *val = wmem_strbuf_sized_new(wmem_packet_scope(), 128, 0);
wmem_list_frame_t *frame;
/* skip the first entry, it's always the "frame" protocol */
@@ -573,17 +573,17 @@ dissect_frame(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
/* Win32: Visual-C Structured Exception Handling (SEH)
to trap hardware exceptions like memory access violations */
/* (a running debugger will be called before the except part below) */
- /* Note: A Windows "exceptional exception" may leave the kazlib's (Portable Exception Handling)
- stack in an inconsistent state thus causing a crash at some point in the
- handling of the exception.
- See: https://www.wireshark.org/lists/wireshark-dev/200704/msg00243.html
- */
+ /* Note: A Windows "exceptional exception" may leave the kazlib's (Portable Exception Handling)
+ stack in an inconsistent state thus causing a crash at some point in the
+ handling of the exception.
+ See: https://www.wireshark.org/lists/wireshark-dev/200704/msg00243.html
+ */
__try {
#endif
call_all_postdissectors(tvb, pinfo, parent_tree);
#ifdef _MSC_VER
} __except(EXCEPTION_EXECUTE_HANDLER /* handle all exceptions */) {
- switch(GetExceptionCode()) {
+ switch (GetExceptionCode()) {
case(STATUS_ACCESS_VIOLATION):
show_exception(tvb, pinfo, parent_tree, DissectorError,
"STATUS_ACCESS_VIOLATION: dissector accessed an invalid memory address");
diff --git a/epan/dissectors/packet-gmr1_bcch.c b/epan/dissectors/packet-gmr1_bcch.c
index d613e80b46..ceb35d68ce 100644
--- a/epan/dissectors/packet-gmr1_bcch.c
+++ b/epan/dissectors/packet-gmr1_bcch.c
@@ -58,7 +58,7 @@ static int hf_seg1a_syncinfo_sa_freq_offset = -1;
static int hf_seg1a_rachctrl_max_retrans = -1;
static int hf_seg1a_rachctrl_acc[16] = { -1, -1, -1, -1, -1, -1, -1, -1,
- -1, -1, -1, -1, -1, -1, -1, -1 };
+ -1, -1, -1, -1, -1, -1, -1, -1 };
static int hf_seg1a_rachctrl_cell_bar_access = -1;
static int hf_seg1a_miscinfo_sb_reselection_hysteresis = -1;
diff --git a/epan/dissectors/packet-gsmtap.c b/epan/dissectors/packet-gsmtap.c
index 1e1ba17183..bc7fb5e76d 100644
--- a/epan/dissectors/packet-gsmtap.c
+++ b/epan/dissectors/packet-gsmtap.c
@@ -340,12 +340,12 @@ static const value_string gsmtap_channels[] = {
{ GSMTAP_CHANNEL_TCH_F, "FACCH/F" },
{ GSMTAP_CHANNEL_TCH_H, "FACCH/H" },
{ GSMTAP_CHANNEL_PACCH, "PACCH" },
- { GSMTAP_CHANNEL_CBCH52, "CBCH" },
- { GSMTAP_CHANNEL_PDCH, "PDCH" },
- { GSMTAP_CHANNEL_PTCCH, "PTTCH" },
- { GSMTAP_CHANNEL_CBCH51, "CBCH" },
+ { GSMTAP_CHANNEL_CBCH52, "CBCH" },
+ { GSMTAP_CHANNEL_PDCH, "PDCH" },
+ { GSMTAP_CHANNEL_PTCCH, "PTTCH" },
+ { GSMTAP_CHANNEL_CBCH51, "CBCH" },
- { GSMTAP_CHANNEL_ACCH|
+ { GSMTAP_CHANNEL_ACCH|
GSMTAP_CHANNEL_SDCCH, "LSACCH" },
{ GSMTAP_CHANNEL_ACCH|
GSMTAP_CHANNEL_SDCCH4, "SACCH/4" },
@@ -519,7 +519,7 @@ dissect_gsmtap(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)
case GSMTAP_CHANNEL_PCH:
case GSMTAP_CHANNEL_AGCH:
case GSMTAP_CHANNEL_CBCH51:
- case GSMTAP_CHANNEL_CBCH52:
+ case GSMTAP_CHANNEL_CBCH52:
col_set_str(pinfo->cinfo, COL_RES_NET_DST, "Broadcast");
break;
default:
diff --git a/epan/dissectors/packet-iec104.c b/epan/dissectors/packet-iec104.c
index 66366ac784..22f09a4165 100644
--- a/epan/dissectors/packet-iec104.c
+++ b/epan/dissectors/packet-iec104.c
@@ -620,186 +620,186 @@ static expert_field ei_iec104_apdu_min_len = EI_INIT;
/* Misc. functions for dissection of signal values */
/* ====================================================================
- void get_CP56Time(td_CP56Time *cp56t, tvbuff_t *tvb, guint8 offset)
+ void get_CP56Time(td_CP56Time *cp56t, tvbuff_t *tvb, guint8 offset)
- Dissects the CP56Time2a time (Seven octet binary time)
- that starts 'offset' bytes in 'tvb'.
+ Dissects the CP56Time2a time (Seven octet binary time)
+ that starts 'offset' bytes in 'tvb'.
==================================================================== */
static void get_CP56Time(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- guint16 ms;
- guint8 value;
- guint8 su;
- struct tm tm;
- nstime_t datetime;
- proto_item* ti;
- proto_tree* cp56time_tree;
+ guint16 ms;
+ guint8 value;
+ guint8 su;
+ struct tm tm;
+ nstime_t datetime;
+ proto_item* ti;
+ proto_tree* cp56time_tree;
- ms = tvb_get_letohs(tvb, *offset);
- tm.tm_sec = ms / 1000;
- datetime.nsecs = (ms % 1000) * 1000000;
- (*offset) += 2;
+ ms = tvb_get_letohs(tvb, *offset);
+ tm.tm_sec = ms / 1000;
+ datetime.nsecs = (ms % 1000) * 1000000;
+ (*offset) += 2;
- value = tvb_get_guint8(tvb, *offset);
- tm.tm_min = value & 0x3F;
- (*offset)++;
+ value = tvb_get_guint8(tvb, *offset);
+ tm.tm_min = value & 0x3F;
+ (*offset)++;
- value = tvb_get_guint8(tvb, *offset);
- tm.tm_hour = value & 0x1F;
- su = value & 0x80;
- (*offset)++;
+ value = tvb_get_guint8(tvb, *offset);
+ tm.tm_hour = value & 0x1F;
+ su = value & 0x80;
+ (*offset)++;
- value = tvb_get_guint8(tvb, *offset);
- tm.tm_mday = value & 0x1F;
- (*offset)++;
+ value = tvb_get_guint8(tvb, *offset);
+ tm.tm_mday = value & 0x1F;
+ (*offset)++;
- value = tvb_get_guint8(tvb, *offset);
- tm.tm_mon = (value & 0x0F) - 1;
- (*offset)++;
+ value = tvb_get_guint8(tvb, *offset);
+ tm.tm_mon = (value & 0x0F) - 1;
+ (*offset)++;
- value = tvb_get_guint8(tvb, *offset);
- tm.tm_year = value & 0x7F;
- if (tm.tm_year < 70)
- tm.tm_year += 100;
+ value = tvb_get_guint8(tvb, *offset);
+ tm.tm_year = value & 0x7F;
+ if (tm.tm_year < 70)
+ tm.tm_year += 100;
- (*offset)++;
+ (*offset)++;
- if (su)
- tm.tm_isdst = 1;
- else
- tm.tm_isdst = -1; /* there's no info on whether DST was in force; assume it's
- * the same as currently */
+ if (su)
+ tm.tm_isdst = 1;
+ else
+ tm.tm_isdst = -1; /* there's no info on whether DST was in force; assume it's
+ * the same as currently */
- datetime.secs = mktime(&tm);
+ datetime.secs = mktime(&tm);
- (*offset) -= 7;
+ (*offset) -= 7;
- ti = proto_tree_add_time(iec104_header_tree, hf_cp56time, tvb, *offset, 7, &datetime);
- cp56time_tree = proto_item_add_subtree(ti, ett_cp56time);
+ ti = proto_tree_add_time(iec104_header_tree, hf_cp56time, tvb, *offset, 7, &datetime);
+ cp56time_tree = proto_item_add_subtree(ti, ett_cp56time);
- proto_tree_add_item(cp56time_tree, hf_cp56time_ms, tvb, *offset, 2, ENC_LITTLE_ENDIAN);
- (*offset) += 2;
+ proto_tree_add_item(cp56time_tree, hf_cp56time_ms, tvb, *offset, 2, ENC_LITTLE_ENDIAN);
+ (*offset) += 2;
- proto_tree_add_item(cp56time_tree, hf_cp56time_min, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(cp56time_tree, hf_cp56time_iv, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset) ++;
+ proto_tree_add_item(cp56time_tree, hf_cp56time_min, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(cp56time_tree, hf_cp56time_iv, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ (*offset) ++;
- proto_tree_add_item(cp56time_tree, hf_cp56time_hour, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(cp56time_tree, hf_cp56time_su, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset) ++;
+ proto_tree_add_item(cp56time_tree, hf_cp56time_hour, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(cp56time_tree, hf_cp56time_su, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ (*offset) ++;
- proto_tree_add_item(cp56time_tree, hf_cp56time_day, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(cp56time_tree, hf_cp56time_dow, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset) ++;
+ proto_tree_add_item(cp56time_tree, hf_cp56time_day, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(cp56time_tree, hf_cp56time_dow, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ (*offset) ++;
- proto_tree_add_item(cp56time_tree, hf_cp56time_month, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset) ++;
+ proto_tree_add_item(cp56time_tree, hf_cp56time_month, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ (*offset) ++;
- proto_tree_add_item(cp56time_tree, hf_cp56time_year, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset) ++;
+ proto_tree_add_item(cp56time_tree, hf_cp56time_year, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ (*offset) ++;
}
/* ====================================================================
- Information object address (Identifier)
- ASDU -> Inform Object #1 -> Information object address
+ Information object address (Identifier)
+ ASDU -> Inform Object #1 -> Information object address
==================================================================== */
static proto_item* get_InfoObjectAddress(guint32 *asdu_info_obj_addr, tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_item* ti;
+ proto_item* ti;
- /* -------- Information object address */
- *asdu_info_obj_addr = tvb_get_letoh24(tvb, *offset);
- ti = proto_tree_add_item(iec104_header_tree, hf_ioa, tvb, *offset, 3, ENC_LITTLE_ENDIAN);
- (*offset) += 3;
+ /* -------- Information object address */
+ *asdu_info_obj_addr = tvb_get_letoh24(tvb, *offset);
+ ti = proto_tree_add_item(iec104_header_tree, hf_ioa, tvb, *offset, 3, ENC_LITTLE_ENDIAN);
+ (*offset) += 3;
- return ti;
+ return ti;
}
/* ====================================================================
- TypeId length
+ TypeId length
==================================================================== */
static guint8 get_TypeIdLength(guint8 TypeId)
{
- guint8 ret = 0;
- const td_asdu_length *item;
-
- item = asdu_length;
- while (item->value)
- {
- if (item->value == TypeId)
- {
- ret = item->length;
- break;
- }
- item++;
- }
-
- return ret;
+ guint8 ret = 0;
+ const td_asdu_length *item;
+
+ item = asdu_length;
+ while (item->value)
+ {
+ if (item->value == TypeId)
+ {
+ ret = item->length;
+ break;
+ }
+ item++;
+ }
+
+ return ret;
}
/* ====================================================================
- SIQ: Single-point information (IEV 371-02-07) w quality descriptor
+ SIQ: Single-point information (IEV 371-02-07) w quality descriptor
==================================================================== */
static void get_SIQ(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_item* ti;
- proto_tree* siq_tree;
+ proto_item* ti;
+ proto_tree* siq_tree;
- ti = proto_tree_add_item(iec104_header_tree, hf_siq, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- siq_tree = proto_item_add_subtree(ti, ett_siq);
+ ti = proto_tree_add_item(iec104_header_tree, hf_siq, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ siq_tree = proto_item_add_subtree(ti, ett_siq);
- proto_tree_add_item(siq_tree, hf_siq_spi, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(siq_tree, hf_siq_bl, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(siq_tree, hf_siq_sb, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(siq_tree, hf_siq_nt, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(siq_tree, hf_siq_iv, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(siq_tree, hf_siq_spi, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(siq_tree, hf_siq_bl, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(siq_tree, hf_siq_sb, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(siq_tree, hf_siq_nt, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(siq_tree, hf_siq_iv, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset)++;
+ (*offset)++;
}
/* ====================================================================
- DIQ: Double-point information (IEV 371-02-08) w quality descriptor
+ DIQ: Double-point information (IEV 371-02-08) w quality descriptor
==================================================================== */
static void get_DIQ(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_item* ti;
- proto_tree* diq_tree;
+ proto_item* ti;
+ proto_tree* diq_tree;
- ti = proto_tree_add_item(iec104_header_tree, hf_diq, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- diq_tree = proto_item_add_subtree(ti, ett_diq);
+ ti = proto_tree_add_item(iec104_header_tree, hf_diq, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ diq_tree = proto_item_add_subtree(ti, ett_diq);
- proto_tree_add_item(diq_tree, hf_diq_dpi, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(diq_tree, hf_diq_bl, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(diq_tree, hf_diq_sb, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(diq_tree, hf_diq_nt, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(diq_tree, hf_diq_iv, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(diq_tree, hf_diq_dpi, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(diq_tree, hf_diq_bl, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(diq_tree, hf_diq_sb, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(diq_tree, hf_diq_nt, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(diq_tree, hf_diq_iv, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset)++;
+ (*offset)++;
}
/* ====================================================================
- QDS: Quality descriptor (separate octet)
+ QDS: Quality descriptor (separate octet)
==================================================================== */
static void get_QDS(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_item* ti;
- proto_tree* qds_tree;
+ proto_item* ti;
+ proto_tree* qds_tree;
- ti = proto_tree_add_item(iec104_header_tree, hf_qds, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- qds_tree = proto_item_add_subtree(ti, ett_qds);
+ ti = proto_tree_add_item(iec104_header_tree, hf_qds, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ qds_tree = proto_item_add_subtree(ti, ett_qds);
- proto_tree_add_item(qds_tree, hf_qds_ov, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(qds_tree, hf_qds_bl, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(qds_tree, hf_qds_sb, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(qds_tree, hf_qds_nt, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(qds_tree, hf_qds_iv, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(qds_tree, hf_qds_ov, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(qds_tree, hf_qds_bl, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(qds_tree, hf_qds_sb, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(qds_tree, hf_qds_nt, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(qds_tree, hf_qds_iv, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset)++;
+ (*offset)++;
}
/* ====================================================================
- QDP: Quality descriptor for events of protection equipment
- (separate octet)
+ QDP: Quality descriptor for events of protection equipment
+ (separate octet)
==================================================================== */
#if 0
static void get_QDP(tvbuff_t *tvb _U_, guint8 *offset _U_, proto_tree *iec104_header_tree _U_)
@@ -810,106 +810,106 @@ static void get_QDP(tvbuff_t *tvb _U_, guint8 *offset _U_, proto_tree *iec104_he
#endif
/* ====================================================================
- VTI: Value with transient state indication
+ VTI: Value with transient state indication
==================================================================== */
static void get_VTI(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_item* ti;
- proto_tree* vti_tree;
+ proto_item* ti;
+ proto_tree* vti_tree;
- ti = proto_tree_add_item(iec104_header_tree, hf_vti, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- vti_tree = proto_item_add_subtree(ti, ett_vti);
+ ti = proto_tree_add_item(iec104_header_tree, hf_vti, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ vti_tree = proto_item_add_subtree(ti, ett_vti);
- proto_tree_add_item(vti_tree, hf_vti_v, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(vti_tree, hf_vti_t, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(vti_tree, hf_vti_v, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(vti_tree, hf_vti_t, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset)++;
+ (*offset)++;
}
/* ====================================================================
- NVA: Normalized value
+ NVA: Normalized value
==================================================================== */
static void get_NVA(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- gint16 value;
- float fvalue;
+ gint16 value;
+ float fvalue;
- value = (gint16)tvb_get_letohs(tvb, *offset);
- fvalue = (float)value / 32768;
+ value = (gint16)tvb_get_letohs(tvb, *offset);
+ fvalue = (float)value / 32768;
- /* Normalized value F16[1..16]<-1..+1-2^-15> */
- proto_tree_add_float_format_value(iec104_header_tree, hf_asdu_normval, tvb, *offset, 2, fvalue, "%." G_STRINGIFY(FLT_DIG) "g (%d)", fvalue, value);
+ /* Normalized value F16[1..16]<-1..+1-2^-15> */
+ proto_tree_add_float_format_value(iec104_header_tree, hf_asdu_normval, tvb, *offset, 2, fvalue, "%." G_STRINGIFY(FLT_DIG) "g (%d)", fvalue, value);
- (*offset) += 2;
+ (*offset) += 2;
}
static void get_NVAspt(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- gint16 value;
- float fvalue;
+ gint16 value;
+ float fvalue;
- value = (gint16)tvb_get_letohs(tvb, *offset);
- fvalue = (float)value / 32768;
+ value = (gint16)tvb_get_letohs(tvb, *offset);
+ fvalue = (float)value / 32768;
- /* Normalized value F16[1..16]<-1..+1-2^-15> */
- proto_tree_add_float_format_value(iec104_header_tree, hf_asdu_normval, tvb, *offset, 2, fvalue, "%." G_STRINGIFY(FLT_DIG) "g (%d)", fvalue, value);
+ /* Normalized value F16[1..16]<-1..+1-2^-15> */
+ proto_tree_add_float_format_value(iec104_header_tree, hf_asdu_normval, tvb, *offset, 2, fvalue, "%." G_STRINGIFY(FLT_DIG) "g (%d)", fvalue, value);
- (*offset) += 2;
+ (*offset) += 2;
}
/* ====================================================================
- SVA: Scaled value
+ SVA: Scaled value
==================================================================== */
static void get_SVA(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- /* Scaled value I16[1..16]<-2^15..+2^15-1> */
- proto_tree_add_item(iec104_header_tree, hf_asdu_scalval, tvb, *offset, 2, ENC_LITTLE_ENDIAN);
+ /* Scaled value I16[1..16]<-2^15..+2^15-1> */
+ proto_tree_add_item(iec104_header_tree, hf_asdu_scalval, tvb, *offset, 2, ENC_LITTLE_ENDIAN);
- (*offset) += 2;
+ (*offset) += 2;
}
static void get_SVAspt(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- /* Scaled value I16[1..16]<-2^15..+2^15-1> */
- proto_tree_add_item(iec104_header_tree, hf_asdu_scalval, tvb, *offset, 2, ENC_LITTLE_ENDIAN);
+ /* Scaled value I16[1..16]<-2^15..+2^15-1> */
+ proto_tree_add_item(iec104_header_tree, hf_asdu_scalval, tvb, *offset, 2, ENC_LITTLE_ENDIAN);
- (*offset) += 2;
+ (*offset) += 2;
}
/* ====================================================================
- "FLT": Short floating point number
+ "FLT": Short floating point number
==================================================================== */
static void get_FLT(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- /* -------- IEEE 754 float value */
- proto_tree_add_item(iec104_header_tree, hf_asdu_float, tvb, *offset, 4, ENC_LITTLE_ENDIAN);
+ /* -------- IEEE 754 float value */
+ proto_tree_add_item(iec104_header_tree, hf_asdu_float, tvb, *offset, 4, ENC_LITTLE_ENDIAN);
- (*offset) += 4;
+ (*offset) += 4;
}
static void get_FLTspt(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- /* -------- IEEE 754 float value */
- proto_tree_add_item(iec104_header_tree, hf_asdu_float, tvb, *offset, 4, ENC_LITTLE_ENDIAN);
+ /* -------- IEEE 754 float value */
+ proto_tree_add_item(iec104_header_tree, hf_asdu_float, tvb, *offset, 4, ENC_LITTLE_ENDIAN);
- (*offset) += 4;
+ (*offset) += 4;
}
/* ====================================================================
- "BSI": Binary state information, 32 bit
+ "BSI": Binary state information, 32 bit
==================================================================== */
static void get_BSI(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_tree_add_bits_item(iec104_header_tree, hf_asdu_bitstring, tvb, *offset*8, 32, ENC_BIG_ENDIAN);
+ proto_tree_add_bits_item(iec104_header_tree, hf_asdu_bitstring, tvb, *offset*8, 32, ENC_BIG_ENDIAN);
- (*offset) += 4;
+ (*offset) += 4;
}
static void get_BSIspt(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_tree_add_bits_item(iec104_header_tree, hf_asdu_bitstring, tvb, *offset*8, 32, ENC_BIG_ENDIAN);
+ proto_tree_add_bits_item(iec104_header_tree, hf_asdu_bitstring, tvb, *offset*8, 32, ENC_BIG_ENDIAN);
- (*offset) += 4;
+ (*offset) += 4;
}
/* ====================================================================
@@ -917,14 +917,14 @@ static void get_BSIspt(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_
==================================================================== */
static void get_BCR(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_tree_add_item(iec104_header_tree, hf_bcr_count, tvb, *offset, 4, ENC_LITTLE_ENDIAN);
- *offset += 4;
-
- proto_tree_add_item(iec104_header_tree, hf_bcr_sq, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(iec104_header_tree, hf_bcr_cy, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(iec104_header_tree, hf_bcr_ca, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(iec104_header_tree, hf_bcr_iv, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- *offset += 1;
+ proto_tree_add_item(iec104_header_tree, hf_bcr_count, tvb, *offset, 4, ENC_LITTLE_ENDIAN);
+ *offset += 4;
+
+ proto_tree_add_item(iec104_header_tree, hf_bcr_sq, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(iec104_header_tree, hf_bcr_cy, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(iec104_header_tree, hf_bcr_ca, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(iec104_header_tree, hf_bcr_iv, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ *offset += 1;
}
/* ====================================================================
@@ -933,7 +933,7 @@ static void get_BCR(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tre
#if 0
static void get_SEP(tvbuff_t *tvb _U_, guint8 *offset _U_, proto_tree *iec104_header_tree _U_)
{
- /* todo */
+ /* todo */
}
#endif
@@ -943,16 +943,16 @@ static void get_SEP(tvbuff_t *tvb _U_, guint8 *offset _U_, proto_tree *iec104_he
==================================================================== */
static void get_QOS(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_item* ti;
- proto_tree* qos_tree;
+ proto_item* ti;
+ proto_tree* qos_tree;
- ti = proto_tree_add_item(iec104_header_tree, hf_qos, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- qos_tree = proto_item_add_subtree(ti, ett_qos);
+ ti = proto_tree_add_item(iec104_header_tree, hf_qos, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ qos_tree = proto_item_add_subtree(ti, ett_qos);
- proto_tree_add_item(qos_tree, hf_qos_ql, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(qos_tree, hf_qos_se, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(qos_tree, hf_qos_ql, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(qos_tree, hf_qos_se, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset)++;
+ (*offset)++;
}
/* ====================================================================
@@ -960,17 +960,17 @@ static void get_QOS(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tre
==================================================================== */
static void get_SCO(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_item* ti;
- proto_tree* sco_tree;
+ proto_item* ti;
+ proto_tree* sco_tree;
- ti = proto_tree_add_item(iec104_header_tree, hf_sco, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- sco_tree = proto_item_add_subtree(ti, ett_sco);
+ ti = proto_tree_add_item(iec104_header_tree, hf_sco, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ sco_tree = proto_item_add_subtree(ti, ett_sco);
- proto_tree_add_item(sco_tree, hf_sco_on, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(sco_tree, hf_sco_qu, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(sco_tree, hf_sco_se, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(sco_tree, hf_sco_on, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(sco_tree, hf_sco_qu, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(sco_tree, hf_sco_se, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset)++;
+ (*offset)++;
}
/* ====================================================================
@@ -978,17 +978,17 @@ static void get_SCO(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tre
==================================================================== */
static void get_DCO(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_item* ti;
- proto_tree* dco_tree;
+ proto_item* ti;
+ proto_tree* dco_tree;
- ti = proto_tree_add_item(iec104_header_tree, hf_dco, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- dco_tree = proto_item_add_subtree(ti, ett_dco);
+ ti = proto_tree_add_item(iec104_header_tree, hf_dco, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ dco_tree = proto_item_add_subtree(ti, ett_dco);
- proto_tree_add_item(dco_tree, hf_dco_on, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(dco_tree, hf_dco_qu, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(dco_tree, hf_dco_se, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(dco_tree, hf_dco_on, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(dco_tree, hf_dco_qu, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(dco_tree, hf_dco_se, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset)++;
+ (*offset)++;
}
/* ====================================================================
@@ -996,17 +996,17 @@ static void get_DCO(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tre
==================================================================== */
static void get_RCO(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_item* ti;
- proto_tree* rco_tree;
+ proto_item* ti;
+ proto_tree* rco_tree;
- ti = proto_tree_add_item(iec104_header_tree, hf_rco, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- rco_tree = proto_item_add_subtree(ti, ett_rco);
+ ti = proto_tree_add_item(iec104_header_tree, hf_rco, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ rco_tree = proto_item_add_subtree(ti, ett_rco);
- proto_tree_add_item(rco_tree, hf_rco_up, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(rco_tree, hf_rco_qu, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(rco_tree, hf_rco_se, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(rco_tree, hf_rco_up, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(rco_tree, hf_rco_qu, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(rco_tree, hf_rco_se, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset)++;
+ (*offset)++;
}
/* ====================================================================
@@ -1014,16 +1014,16 @@ static void get_RCO(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tre
==================================================================== */
static void get_COI(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_item* ti;
- proto_tree* coi_tree;
+ proto_item* ti;
+ proto_tree* coi_tree;
- ti = proto_tree_add_item(iec104_header_tree, hf_coi, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- coi_tree = proto_item_add_subtree(ti, ett_rco);
+ ti = proto_tree_add_item(iec104_header_tree, hf_coi, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ coi_tree = proto_item_add_subtree(ti, ett_rco);
- proto_tree_add_item(coi_tree, hf_coi_r, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(coi_tree, hf_coi_i, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(coi_tree, hf_coi_r, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(coi_tree, hf_coi_i, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset)++;
+ (*offset)++;
}
/* ====================================================================
@@ -1031,9 +1031,9 @@ static void get_COI(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tre
==================================================================== */
static void get_QOI(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_tree_add_item(iec104_header_tree, hf_qoi, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(iec104_header_tree, hf_qoi, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- (*offset)++;
+ (*offset)++;
}
/* .... end Misc. functions for dissection of signal values */
@@ -1361,7 +1361,7 @@ static void dissect_iec104asdu(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tr
break;
default:
- break;
+ break;
} /* end 'switch (asduh.TypeId)' */
} /* end 'for(i = 0; i < dui.asdu_vsq_no_of_obj; i++)' */
break;
diff --git a/epan/dissectors/packet-ieee80211-radiotap.c b/epan/dissectors/packet-ieee80211-radiotap.c
index 75fc161032..15ab2acf79 100644
--- a/epan/dissectors/packet-ieee80211-radiotap.c
+++ b/epan/dissectors/packet-ieee80211-radiotap.c
@@ -2176,7 +2176,7 @@ void proto_register_radiotap(void)
{"MAC timestamp", "radiotap.mactime",
FT_UINT64, BASE_DEC, NULL, 0x0,
"Value in microseconds of the MAC's Time Synchronization Function timer"
- " when the first bit of the MPDU arrived at the MAC.",
+ " when the first bit of the MPDU arrived at the MAC.",
HFILL}},
{&hf_radiotap_quality,
@@ -2231,7 +2231,7 @@ void proto_register_radiotap(void)
{&hf_radiotap_channel_flags_passive,
{"Passive", "radiotap.channel.type.passive",
FT_BOOLEAN, 16, NULL, 0x0200,
- "Channel Type Passive", HFILL}},
+ "Channel Type Passive", HFILL}},
{&hf_radiotap_channel_flags_dynamic,
{"Dynamic CCK-OFDM", "radiotap.channel.type.dynamic",
@@ -2246,27 +2246,27 @@ void proto_register_radiotap(void)
{&hf_radiotap_channel_flags_gsm,
{"GSM (900MHz)", "radiotap.channel.type.gsm",
FT_BOOLEAN, 16, NULL, 0x1000,
- "Channel Type GSM", HFILL}},
+ "Channel Type GSM", HFILL}},
{&hf_radiotap_channel_flags_sturbo,
{"Static Turbo", "radiotap.channel.type.sturbo",
FT_BOOLEAN, 16, NULL, 0x2000,
- "Channel Type Status Turbo", HFILL}},
+ "Channel Type Status Turbo", HFILL}},
{&hf_radiotap_channel_flags_half,
{"Half Rate Channel (10MHz Channel Width)", "radiotap.channel.type.half",
FT_BOOLEAN, 16, NULL, 0x4000,
- "Channel Type Half Rate", HFILL}},
+ "Channel Type Half Rate", HFILL}},
{&hf_radiotap_channel_flags_quarter,
{"Quarter Rate Channel (5MHz Channel Width)", "radiotap.channel.type.quarter",
FT_BOOLEAN, 16, NULL, 0x8000,
- "Channel Type Quarter Rate", HFILL}},
+ "Channel Type Quarter Rate", HFILL}},
{&hf_radiotap_rxflags,
{"RX flags", "radiotap.rxflags",
FT_UINT16, BASE_HEX, NULL, 0x0,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_rxflags_badplcp,
{"Bad PLCP", "radiotap.rxflags.badplcp",
@@ -2276,22 +2276,22 @@ void proto_register_radiotap(void)
{&hf_radiotap_xchannel,
{"Channel number", "radiotap.xchannel",
FT_UINT32, BASE_DEC, NULL, 0x0,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_xchannel_frequency,
{"Channel frequency", "radiotap.xchannel.freq",
FT_UINT32, BASE_DEC, NULL, 0x0,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_xchannel_flags,
{"Channel type", "radiotap.xchannel.flags",
FT_UINT32, BASE_HEX | BASE_EXT_STRING, &phy_type_ext, 0x0,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_xchannel_flags_turbo,
{"Turbo", "radiotap.xchannel.type.turbo",
FT_BOOLEAN, 24, NULL, 0x0010,
- "Channel Type Turbo", HFILL}},
+ "Channel Type Turbo", HFILL}},
{&hf_radiotap_xchannel_flags_cck,
{"Complementary Code Keying (CCK)", "radiotap.xchannel.type.cck",
@@ -2306,17 +2306,17 @@ void proto_register_radiotap(void)
{&hf_radiotap_xchannel_flags_2ghz,
{"2 GHz spectrum", "radiotap.xchannel.type.2ghz",
FT_BOOLEAN, 24, NULL, 0x0080,
- "Channel Type 2 GHz spectrum", HFILL}},
+ "Channel Type 2 GHz spectrum", HFILL}},
{&hf_radiotap_xchannel_flags_5ghz,
{"5 GHz spectrum", "radiotap.xchannel.type.5ghz",
FT_BOOLEAN, 24, NULL, 0x0100,
- "Channel Type 5 GHz spectrum", HFILL}},
+ "Channel Type 5 GHz spectrum", HFILL}},
{&hf_radiotap_xchannel_flags_passive,
{"Passive", "radiotap.channel.xtype.passive",
FT_BOOLEAN, 24, NULL, 0x0200,
- "Channel Type Passive", HFILL}},
+ "Channel Type Passive", HFILL}},
{&hf_radiotap_xchannel_flags_dynamic,
{"Dynamic CCK-OFDM", "radiotap.xchannel.type.dynamic",
@@ -2333,42 +2333,42 @@ void proto_register_radiotap(void)
{&hf_radiotap_xchannel_flags_gsm,
{"GSM (900MHz)", "radiotap.xchannel.type.gsm",
FT_BOOLEAN, 24, NULL, 0x1000,
- "Channel Type GSM", HFILL}},
+ "Channel Type GSM", HFILL}},
{&hf_radiotap_xchannel_flags_sturbo,
{"Static Turbo", "radiotap.xchannel.type.sturbo",
FT_BOOLEAN, 24, NULL, 0x2000,
- "Channel Type Status Turbo", HFILL}},
+ "Channel Type Status Turbo", HFILL}},
{&hf_radiotap_xchannel_flags_half,
{"Half Rate Channel (10MHz Channel Width)", "radiotap.xchannel.type.half",
FT_BOOLEAN, 24, NULL, 0x4000,
- "Channel Type Half Rate", HFILL}},
+ "Channel Type Half Rate", HFILL}},
{&hf_radiotap_xchannel_flags_quarter,
{"Quarter Rate Channel (5MHz Channel Width)", "radiotap.xchannel.type.quarter",
FT_BOOLEAN, 24, NULL, 0x8000,
- "Channel Type Quarter Rate", HFILL}},
+ "Channel Type Quarter Rate", HFILL}},
{&hf_radiotap_xchannel_flags_ht20,
{"HT Channel (20MHz Channel Width)", "radiotap.xchannel.type.ht20",
FT_BOOLEAN, 24, NULL, 0x10000,
- "Channel Type HT/20", HFILL}},
+ "Channel Type HT/20", HFILL}},
{&hf_radiotap_xchannel_flags_ht40u,
{"HT Channel (40MHz Channel Width with Extension channel above)", "radiotap.xchannel.type.ht40u",
FT_BOOLEAN, 24, NULL, 0x20000,
- "Channel Type HT/40+", HFILL}},
+ "Channel Type HT/40+", HFILL}},
{&hf_radiotap_xchannel_flags_ht40d,
{"HT Channel (40MHz Channel Width with Extension channel below)", "radiotap.xchannel.type.ht40d",
FT_BOOLEAN, 24, NULL, 0x40000,
- "Channel Type HT/40-", HFILL}},
+ "Channel Type HT/40-", HFILL}},
#if 0
{&hf_radiotap_xchannel_maxpower,
{"Max transmit power", "radiotap.xchannel.maxpower",
FT_UINT32, BASE_DEC, NULL, 0x0,
- NULL, HFILL}},
+ NULL, HFILL}},
#endif
{&hf_radiotap_fhss_hopset,
{"FHSS Hop Set", "radiotap.fhss.hopset",
@@ -2394,7 +2394,7 @@ void proto_register_radiotap(void)
{"SSI Signal", "radiotap.dbm_antsignal",
FT_INT32, BASE_DEC, NULL, 0x0,
"RF signal power at the antenna from a fixed,"
- " arbitrary value in decibels from one milliwatt", HFILL}},
+ " arbitrary value in decibels from one milliwatt", HFILL}},
{&hf_radiotap_db_antsignal,
{"SSI Signal", "radiotap.db_antsignal",
@@ -2405,25 +2405,25 @@ void proto_register_radiotap(void)
{"SSI Noise", "radiotap.dbm_antnoise",
FT_INT32, BASE_DEC, NULL, 0x0,
"RF noise power at the antenna from a fixed, arbitrary value"
- " in decibels per one milliwatt", HFILL}},
+ " in decibels per one milliwatt", HFILL}},
{&hf_radiotap_db_antnoise,
{"SSI Noise", "radiotap.db_antnoise",
FT_UINT32, BASE_DEC, NULL, 0x0,
"RF noise power at the antenna from a fixed, arbitrary value"
- " in decibels", HFILL}},
+ " in decibels", HFILL}},
{&hf_radiotap_tx_attenuation,
{"Transmit attenuation", "radiotap.txattenuation",
FT_UINT16, BASE_DEC, NULL, 0x0,
"Transmit power expressed as unitless distance from max power"
- " set at factory (0 is max power)", HFILL}},
+ " set at factory (0 is max power)", HFILL}},
{&hf_radiotap_db_tx_attenuation,
{"Transmit attenuation (dB)", "radiotap.db_txattenuation",
FT_UINT16, BASE_DEC, NULL, 0x0,
"Transmit power expressed as decibels from max power"
- " set at factory (0 is max power)", HFILL}},
+ " set at factory (0 is max power)", HFILL}},
{&hf_radiotap_txpower,
{"Transmit power", "radiotap.txpower",
@@ -2433,7 +2433,7 @@ void proto_register_radiotap(void)
{&hf_radiotap_mcs,
{"MCS information", "radiotap.mcs",
FT_NONE, BASE_NONE, NULL, 0x0,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_mcs_known,
{"Known MCS information", "radiotap.mcs.known",
@@ -2498,17 +2498,17 @@ void proto_register_radiotap(void)
{&hf_radiotap_mcs_index,
{"MCS index", "radiotap.mcs.index",
FT_UINT8, BASE_DEC, NULL, 0x0,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_ampdu,
{"A-MPDU status", "radiotap.ampdu",
FT_NONE, BASE_NONE, NULL, 0x0,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_ampdu_ref,
{"A-MPDU reference number", "radiotap.ampdu.reference",
FT_UINT32, BASE_DEC, NULL, 0x0,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_ampdu_flags,
{"A-MPDU flags", "radiotap.ampdu.flags",
@@ -2518,37 +2518,37 @@ void proto_register_radiotap(void)
{&hf_radiotap_ampdu_flags_report_zerolen,
{"Driver reports 0-length subframes in this A-MPDU", "radiotap.ampdu.flags.report_zerolen",
FT_BOOLEAN, 16, NULL, IEEE80211_RADIOTAP_AMPDU_REPORT_ZEROLEN,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_ampdu_flags_is_zerolen,
{"This is a 0-length subframe", "radiotap.ampdu.flags.is_zerolen",
FT_BOOLEAN, 16, NULL, IEEE80211_RADIOTAP_AMPDU_IS_ZEROLEN,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_ampdu_flags_last_known,
{"Last subframe of this A-MPDU is known", "radiotap.ampdu.flags.lastknown",
FT_BOOLEAN, 16, NULL, IEEE80211_RADIOTAP_AMPDU_LAST_KNOWN,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_ampdu_flags_is_last,
{"This is the last subframe of this A-MPDU", "radiotap.ampdu.flags.last",
FT_BOOLEAN, 16, NULL, IEEE80211_RADIOTAP_AMPDU_IS_LAST,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_ampdu_flags_delim_crc_error,
{"Delimiter CRC error on this subframe", "radiotap.ampdu.flags.delim_crc_error",
FT_BOOLEAN, 16, NULL, IEEE80211_RADIOTAP_AMPDU_DELIM_CRC_ERR,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_ampdu_delim_crc,
{"A-MPDU subframe delimiter CRC", "radiotap.ampdu.delim_crc",
FT_UINT8, BASE_HEX, NULL, 0x0,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_vht,
{"VHT information", "radiotap.vht",
FT_NONE, BASE_NONE, NULL, 0x0,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_vht_known,
{"Known VHT information", "radiotap.vht.known",
@@ -2558,7 +2558,7 @@ void proto_register_radiotap(void)
{&hf_radiotap_vht_user,
{"User", "radiotap.vht.user",
FT_NONE, BASE_NONE, NULL, 0x0,
- NULL, HFILL}},
+ NULL, HFILL}},
{&hf_radiotap_vht_have_stbc,
{"STBC", "radiotap.vht.have_stbc",
diff --git a/epan/dissectors/packet-igmp.c b/epan/dissectors/packet-igmp.c
index 97cdd36939..3ce05e6bfa 100644
--- a/epan/dissectors/packet-igmp.c
+++ b/epan/dissectors/packet-igmp.c
@@ -457,7 +457,7 @@ dissect_v3_group_record(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tr
int old_offset = offset;
guint8 adl;
guint16 num;
- const gchar* maddr_str;
+ const gchar *maddr_str;
guint8 record_type;
tree = proto_tree_add_subtree_format(parent_tree, tvb, offset, -1,
diff --git a/epan/dissectors/packet-ipmi-app.c b/epan/dissectors/packet-ipmi-app.c
index f0a0bc7e99..0d3020fe27 100644
--- a/epan/dissectors/packet-ipmi-app.c
+++ b/epan/dissectors/packet-ipmi-app.c
@@ -975,75 +975,75 @@ static const value_string cc62[] = {
};
static ipmi_cmd_t cmd_app[] = {
- /* IPM Device Global Commands */
- { 0x01, NULL, rs01, NULL, NULL, "Get Device ID", 0 },
- { 0x02, NULL, NULL, NULL, NULL, "Cold Reset", 0 },
- { 0x03, NULL, NULL, NULL, NULL, "Warm Reset", 0 },
- { 0x04, NULL, rs04, NULL, NULL, "Get Self Test Results", 0 },
- { 0x05, rq05, NULL, NULL, NULL, "Manufacturing Test On", 0 },
- { 0x06, rq06, NULL, NULL, NULL, "Set ACPI Power State", 0 },
- { 0x07, NULL, rs07, NULL, NULL, "Get ACPI Power State", 0 },
- { 0x08, NULL, rs08, NULL, NULL, "Get Device GUID", 0 },
- { 0x09, IPMI_TBD, NULL, NULL, "Get NetFn Support", 0 },
- { 0x0a, IPMI_TBD, NULL, NULL, "Get Command Support", 0 },
- { 0x0b, IPMI_TBD, NULL, NULL, "Get Command Sub-function Support", 0 },
- { 0x0c, IPMI_TBD, NULL, NULL, "Get Configurable Commands", 0 },
- { 0x0d, IPMI_TBD, NULL, NULL, "Get Configurable Command Sub-functions", 0 },
-
- /* BMC Watchdog Timer Commands */
- { 0x22, NULL, NULL, cc22, NULL, "Reset Watchdog Timer", 0 },
- { 0x24, rq24, NULL, NULL, NULL, "Set Watchdog Timer", 0 },
- { 0x25, NULL, rs25, NULL, NULL, "Get Watchdog Timer", 0 },
-
- /* BMC Device and Messaging Commands */
- { 0x2e, rq2e, NULL, NULL, NULL, "Set BMC Global Enables", 0 },
- { 0x2f, NULL, rs2f, NULL, NULL, "Get BMC Global Enables", 0 },
- { 0x30, rq30, NULL, NULL, NULL, "Clear Message Flags", 0 },
- { 0x31, NULL, rs31, NULL, NULL, "Get Message Flags", 0 },
- { 0x32, rq32, rs32, NULL, NULL, "Enable Message Channel Receive", 0 },
- { 0x33, NULL, rs33, cc33, NULL, "Get Message", CMD_CALLRQ },
- { 0x34, rq34, rs34, cc34, NULL, "Send Message", CMD_CALLRQ },
- { 0x35, IPMI_TBD, cc35, NULL, "Read Event Message Buffer", 0 },
- { 0x36, IPMI_TBD, NULL, NULL, "Get BT Interface Capabilities", 0 },
- { 0x37, IPMI_TBD, NULL, NULL, "Get System GUID", 0 },
- { 0x38, rq38, rs38, NULL, NULL, "Get Channel Authentication Capabilities", 0 },
- { 0x39, rq39, rs39, cc39, NULL, "Get Session Challenge", 0 },
- { 0x3a, rq3a, rs3a, cc3a, NULL, "Activate Session", 0 },
- { 0x3b, rq3b, rs3b, cc3b, NULL, "Set Session Privilege Level", 0 },
- { 0x3c, rq3c, NULL, cc3c, NULL, "Close Session", 0 },
- { 0x3d, IPMI_TBD, NULL, NULL, "Get Session Info", 0 },
- { 0x3f, IPMI_TBD, NULL, NULL, "Get AuthCode", 0 },
- { 0x40, IPMI_TBD, cc40, NULL, "Set Channel Access", 0 },
- { 0x41, IPMI_TBD, cc41, NULL, "Get Channel Access", 0 },
- { 0x42, IPMI_TBD, NULL, NULL, "Get Channel Info", 0 },
- { 0x43, IPMI_TBD, NULL, NULL, "Set User Access", 0 },
- { 0x44, IPMI_TBD, NULL, NULL, "Get User Access", 0 },
- { 0x45, IPMI_TBD, NULL, NULL, "Set User Name", 0 },
- { 0x46, IPMI_TBD, NULL, NULL, "Get User Name", 0 },
- { 0x47, IPMI_TBD, cc47, NULL, "Set User Password", 0 },
- { 0x48, IPMI_TBD, cc48, NULL, "Activate Payload", 0 },
- { 0x49, IPMI_TBD, cc49, NULL, "Deactivate Payload", 0 },
- { 0x4a, IPMI_TBD, NULL, NULL, "Get Payload Activation Status", 0 },
- { 0x4b, IPMI_TBD, NULL, NULL, "Get Payload Instance Info", 0 },
- { 0x4c, IPMI_TBD, NULL, NULL, "Set User Payload Access", 0 },
- { 0x4d, IPMI_TBD, NULL, NULL, "Get User Payload Access", 0 },
- { 0x4e, IPMI_TBD, NULL, NULL, "Get Channel Payload Support", 0 },
- { 0x4f, IPMI_TBD, cc4f, NULL, "Get Channel Payload Version", 0 },
- { 0x50, IPMI_TBD, cc50, NULL, "Get Channel OEM Payload Info", 0 },
- { 0x52, IPMI_TBD, cc52, NULL, "Master Write-Read", 0 },
- { 0x54, IPMI_TBD, NULL, NULL, "Get Channel Cipher Suites", 0 },
- { 0x55, IPMI_TBD, cc55, NULL, "Suspend/Resume Payload Encryption", 0 },
- { 0x56, IPMI_TBD, cc56, NULL, "Set Channel Security Keys", 0 },
- { 0x57, IPMI_TBD, NULL, NULL, "Get System Interface Capabilities", 0 },
- { 0x58, IPMI_TBD, cc58, NULL, "Set System Info Parameters", 0 },
- { 0x59, IPMI_TBD, cc59, NULL, "Get System Info Parameters", 0 },
-
- /* Device "Global" commands, continued */
- { 0x60, IPMI_TBD, cc60, NULL, "Set Command Enables", 0 },
- { 0x61, IPMI_TBD, NULL, NULL, "Get Command Enables", 0 },
- { 0x62, IPMI_TBD, cc62, NULL, "Set Command Sub-function Enables", 0 },
- { 0x63, IPMI_TBD, NULL, NULL, "Get Command Sub-function Enables", 0 },
- { 0x64, IPMI_TBD, NULL, NULL, "Get OEM NetFn IANA Support", 0 },
+ /* IPM Device Global Commands */
+ { 0x01, NULL, rs01, NULL, NULL, "Get Device ID", 0 },
+ { 0x02, NULL, NULL, NULL, NULL, "Cold Reset", 0 },
+ { 0x03, NULL, NULL, NULL, NULL, "Warm Reset", 0 },
+ { 0x04, NULL, rs04, NULL, NULL, "Get Self Test Results", 0 },
+ { 0x05, rq05, NULL, NULL, NULL, "Manufacturing Test On", 0 },
+ { 0x06, rq06, NULL, NULL, NULL, "Set ACPI Power State", 0 },
+ { 0x07, NULL, rs07, NULL, NULL, "Get ACPI Power State", 0 },
+ { 0x08, NULL, rs08, NULL, NULL, "Get Device GUID", 0 },
+ { 0x09, IPMI_TBD, NULL, NULL, "Get NetFn Support", 0 },
+ { 0x0a, IPMI_TBD, NULL, NULL, "Get Command Support", 0 },
+ { 0x0b, IPMI_TBD, NULL, NULL, "Get Command Sub-function Support", 0 },
+ { 0x0c, IPMI_TBD, NULL, NULL, "Get Configurable Commands", 0 },
+ { 0x0d, IPMI_TBD, NULL, NULL, "Get Configurable Command Sub-functions", 0 },
+
+ /* BMC Watchdog Timer Commands */
+ { 0x22, NULL, NULL, cc22, NULL, "Reset Watchdog Timer", 0 },
+ { 0x24, rq24, NULL, NULL, NULL, "Set Watchdog Timer", 0 },
+ { 0x25, NULL, rs25, NULL, NULL, "Get Watchdog Timer", 0 },
+
+ /* BMC Device and Messaging Commands */
+ { 0x2e, rq2e, NULL, NULL, NULL, "Set BMC Global Enables", 0 },
+ { 0x2f, NULL, rs2f, NULL, NULL, "Get BMC Global Enables", 0 },
+ { 0x30, rq30, NULL, NULL, NULL, "Clear Message Flags", 0 },
+ { 0x31, NULL, rs31, NULL, NULL, "Get Message Flags", 0 },
+ { 0x32, rq32, rs32, NULL, NULL, "Enable Message Channel Receive", 0 },
+ { 0x33, NULL, rs33, cc33, NULL, "Get Message", CMD_CALLRQ },
+ { 0x34, rq34, rs34, cc34, NULL, "Send Message", CMD_CALLRQ },
+ { 0x35, IPMI_TBD, cc35, NULL, "Read Event Message Buffer", 0 },
+ { 0x36, IPMI_TBD, NULL, NULL, "Get BT Interface Capabilities", 0 },
+ { 0x37, IPMI_TBD, NULL, NULL, "Get System GUID", 0 },
+ { 0x38, rq38, rs38, NULL, NULL, "Get Channel Authentication Capabilities", 0 },
+ { 0x39, rq39, rs39, cc39, NULL, "Get Session Challenge", 0 },
+ { 0x3a, rq3a, rs3a, cc3a, NULL, "Activate Session", 0 },
+ { 0x3b, rq3b, rs3b, cc3b, NULL, "Set Session Privilege Level", 0 },
+ { 0x3c, rq3c, NULL, cc3c, NULL, "Close Session", 0 },
+ { 0x3d, IPMI_TBD, NULL, NULL, "Get Session Info", 0 },
+ { 0x3f, IPMI_TBD, NULL, NULL, "Get AuthCode", 0 },
+ { 0x40, IPMI_TBD, cc40, NULL, "Set Channel Access", 0 },
+ { 0x41, IPMI_TBD, cc41, NULL, "Get Channel Access", 0 },
+ { 0x42, IPMI_TBD, NULL, NULL, "Get Channel Info", 0 },
+ { 0x43, IPMI_TBD, NULL, NULL, "Set User Access", 0 },
+ { 0x44, IPMI_TBD, NULL, NULL, "Get User Access", 0 },
+ { 0x45, IPMI_TBD, NULL, NULL, "Set User Name", 0 },
+ { 0x46, IPMI_TBD, NULL, NULL, "Get User Name", 0 },
+ { 0x47, IPMI_TBD, cc47, NULL, "Set User Password", 0 },
+ { 0x48, IPMI_TBD, cc48, NULL, "Activate Payload", 0 },
+ { 0x49, IPMI_TBD, cc49, NULL, "Deactivate Payload", 0 },
+ { 0x4a, IPMI_TBD, NULL, NULL, "Get Payload Activation Status", 0 },
+ { 0x4b, IPMI_TBD, NULL, NULL, "Get Payload Instance Info", 0 },
+ { 0x4c, IPMI_TBD, NULL, NULL, "Set User Payload Access", 0 },
+ { 0x4d, IPMI_TBD, NULL, NULL, "Get User Payload Access", 0 },
+ { 0x4e, IPMI_TBD, NULL, NULL, "Get Channel Payload Support", 0 },
+ { 0x4f, IPMI_TBD, cc4f, NULL, "Get Channel Payload Version", 0 },
+ { 0x50, IPMI_TBD, cc50, NULL, "Get Channel OEM Payload Info", 0 },
+ { 0x52, IPMI_TBD, cc52, NULL, "Master Write-Read", 0 },
+ { 0x54, IPMI_TBD, NULL, NULL, "Get Channel Cipher Suites", 0 },
+ { 0x55, IPMI_TBD, cc55, NULL, "Suspend/Resume Payload Encryption", 0 },
+ { 0x56, IPMI_TBD, cc56, NULL, "Set Channel Security Keys", 0 },
+ { 0x57, IPMI_TBD, NULL, NULL, "Get System Interface Capabilities", 0 },
+ { 0x58, IPMI_TBD, cc58, NULL, "Set System Info Parameters", 0 },
+ { 0x59, IPMI_TBD, cc59, NULL, "Get System Info Parameters", 0 },
+
+ /* Device "Global" commands, continued */
+ { 0x60, IPMI_TBD, cc60, NULL, "Set Command Enables", 0 },
+ { 0x61, IPMI_TBD, NULL, NULL, "Get Command Enables", 0 },
+ { 0x62, IPMI_TBD, cc62, NULL, "Set Command Sub-function Enables", 0 },
+ { 0x63, IPMI_TBD, NULL, NULL, "Get Command Sub-function Enables", 0 },
+ { 0x64, IPMI_TBD, NULL, NULL, "Get OEM NetFn IANA Support", 0 },
};
void
diff --git a/epan/dissectors/packet-ipmi-chassis.c b/epan/dissectors/packet-ipmi-chassis.c
index 23946dde7d..2f0884d0e0 100644
--- a/epan/dissectors/packet-ipmi-chassis.c
+++ b/epan/dissectors/packet-ipmi-chassis.c
@@ -688,20 +688,20 @@ rs0f(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree)
}
static ipmi_cmd_t cmd_chassis[] = {
- /* Chassis commands */
- { 0x00, NULL, rs00, NULL, NULL, "Get Chassis Capabilities", 0 },
- { 0x01, NULL, rs01, NULL, NULL, "Get Chassis Status", 0 },
- { 0x02, rq02, NULL, NULL, NULL, "Chassis Control", 0 },
- { 0x03, NULL, NULL, NULL, NULL, "Chassis Reset", 0 },
- { 0x04, rq04, NULL, NULL, NULL, "Chassis Identify", 0 },
- { 0x05, rq05, NULL, NULL, NULL, "Set Chassis Capabilities", 0 },
- { 0x06, rq06, rs06, NULL, NULL, "Set Power Restore Policy", 0 },
- { 0x07, NULL, rs07, NULL, NULL, "Get System Restart Cause", 0 },
- { 0x08, rq08, NULL, cc08, NULL, "Set System Boot Options", 0 },
- { 0x09, rq09, rs09, cc09, NULL, "Get System Boot Options", 0 },
- { 0x0a, IPMI_TBD, NULL, NULL, "Set Front Panel Buttons Enables", 0 },
- { 0x0b, IPMI_TBD, NULL, NULL, "Set Power Cycle Interval", 0 },
- { 0x0f, NULL, rs0f, NULL, NULL, "Get POH Counter", 0 },
+ /* Chassis commands */
+ { 0x00, NULL, rs00, NULL, NULL, "Get Chassis Capabilities", 0 },
+ { 0x01, NULL, rs01, NULL, NULL, "Get Chassis Status", 0 },
+ { 0x02, rq02, NULL, NULL, NULL, "Chassis Control", 0 },
+ { 0x03, NULL, NULL, NULL, NULL, "Chassis Reset", 0 },
+ { 0x04, rq04, NULL, NULL, NULL, "Chassis Identify", 0 },
+ { 0x05, rq05, NULL, NULL, NULL, "Set Chassis Capabilities", 0 },
+ { 0x06, rq06, rs06, NULL, NULL, "Set Power Restore Policy", 0 },
+ { 0x07, NULL, rs07, NULL, NULL, "Get System Restart Cause", 0 },
+ { 0x08, rq08, NULL, cc08, NULL, "Set System Boot Options", 0 },
+ { 0x09, rq09, rs09, cc09, NULL, "Get System Boot Options", 0 },
+ { 0x0a, IPMI_TBD, NULL, NULL, "Set Front Panel Buttons Enables", 0 },
+ { 0x0b, IPMI_TBD, NULL, NULL, "Set Power Cycle Interval", 0 },
+ { 0x0f, NULL, rs0f, NULL, NULL, "Get POH Counter", 0 },
};
void
diff --git a/epan/dissectors/packet-llc.c b/epan/dissectors/packet-llc.c
index d48d5698cb..01e78dfb52 100644
--- a/epan/dissectors/packet-llc.c
+++ b/epan/dissectors/packet-llc.c
@@ -233,7 +233,7 @@ llc_sap_value( gchar *result, guint32 sap )
*/
void
llc_add_oui(guint32 oui, const char *table_name, const char *table_ui_name,
- hf_register_info *hf_item)
+ hf_register_info *hf_item)
{
oui_info_t *new_info;
@@ -540,8 +540,8 @@ dissect_llc(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)
*/
void
dissect_snap(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree,
- proto_tree *snap_tree, int control, int hf_oui, int hf_type, int hf_pid,
- int bridge_pad)
+ proto_tree *snap_tree, int control, int hf_oui, int hf_type, int hf_pid,
+ int bridge_pad)
{
guint32 oui;
guint16 etype;
diff --git a/epan/dissectors/packet-lldp.c b/epan/dissectors/packet-lldp.c
index fadc91442d..370b36c86f 100644
--- a/epan/dissectors/packet-lldp.c
+++ b/epan/dissectors/packet-lldp.c
@@ -869,7 +869,7 @@ mdi_power_base(gchar *buf, guint32 value) {
static void
media_power_base(gchar *buf, guint32 value) {
- g_snprintf(buf, ITEM_LABEL_LENGTH, "%u mW", value * 100);
+ g_snprintf(buf, ITEM_LABEL_LENGTH, "%u mW", value * 100);
}
/* Calculate Latitude and Longitude string */
@@ -974,7 +974,7 @@ dissect_lldp_chassis_id(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, gui
/* Set chassis tree */
chassis_tree = proto_tree_add_subtree_format(tree, tvb, offset, (dataLen + 2), ett_chassis_id, &tf, "Chassis Subtype = %s",
- val_to_str_const(tlvsubType, chassis_id_subtypes, "Reserved" ));
+ val_to_str_const(tlvsubType, chassis_id_subtypes, "Reserved" ));
proto_tree_add_item(chassis_tree, hf_lldp_tlv_type, tvb, offset, 2, ENC_BIG_ENDIAN);
lf = proto_tree_add_item(chassis_tree, hf_lldp_tlv_len, tvb, offset, 2, ENC_BIG_ENDIAN);
@@ -1275,7 +1275,7 @@ dissect_lldp_time_to_live(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, g
/* Set port tree */
time_to_live_tree = proto_tree_add_subtree_format(tree, tvb, offset, (dataLen + 2),
- ett_time_to_live, NULL, "Time To Live = %u sec", tempShort);
+ ett_time_to_live, NULL, "Time To Live = %u sec", tempShort);
proto_tree_add_item(time_to_live_tree, hf_lldp_tlv_type, tvb, offset, 2, ENC_BIG_ENDIAN);
proto_tree_add_item(time_to_live_tree, hf_lldp_tlv_len, tvb, offset, 2, ENC_BIG_ENDIAN);
diff --git a/epan/dissectors/packet-mgcp.c b/epan/dissectors/packet-mgcp.c
index 939d587f88..4605da955e 100644
--- a/epan/dissectors/packet-mgcp.c
+++ b/epan/dissectors/packet-mgcp.c
@@ -269,15 +269,15 @@ static gint tvb_parse_param(tvbuff_t *tvb, gint offset, gint maxlength, int** hf
* are written in the same style.
*/
static void dissect_mgcp_message(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree,
- proto_tree *mgcp_tree, proto_tree *ti);
+ proto_tree *mgcp_tree, proto_tree *ti);
static void dissect_mgcp_firstline(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree);
static void dissect_mgcp_params(tvbuff_t *tvb, proto_tree *tree);
static void dissect_mgcp_connectionparams(proto_tree *parent_tree, tvbuff_t *tvb,
- gint offset, gint param_type_len,
- gint param_val_len);
+ gint offset, gint param_type_len,
+ gint param_val_len);
static void dissect_mgcp_localconnectionoptions(proto_tree *parent_tree, tvbuff_t *tvb,
- gint offset, gint param_type_len,
- gint param_val_len);
+ gint offset, gint param_type_len,
+ gint param_val_len);
static void mgcp_raw_text_add(tvbuff_t *tvb, proto_tree *tree);
@@ -294,7 +294,7 @@ static dissector_handle_t sdp_handle;
static dissector_handle_t mgcp_handle;
extern void
dissect_asciitpkt(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree,
- dissector_handle_t subdissector_handle);
+ dissector_handle_t subdissector_handle);
extern guint16 is_asciitpkt(tvbuff_t *tvb);
/*
@@ -464,7 +464,7 @@ static mgcp_info_t *mi;
/* Dissect an individual MGCP message */
static void dissect_mgcp_message(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree,
- proto_tree *mgcp_tree, proto_tree *ti)
+ proto_tree *mgcp_tree, proto_tree *ti)
{
/* Declare variables */
gint sectionlen;
diff --git a/epan/dissectors/packet-mojito.c b/epan/dissectors/packet-mojito.c
index 5f127a5d20..9a2d33966f 100644
--- a/epan/dissectors/packet-mojito.c
+++ b/epan/dissectors/packet-mojito.c
@@ -274,7 +274,7 @@ dissect_mojito_contact(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, int
static int
dissect_mojito_header(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree,
- int offset, mojito_header_data_t* header_data)
+ int offset, mojito_header_data_t* header_data)
{
proto_tree *header_tree, *version_tree, *contact_tree, *flag_tree;
proto_item *header_item, *contact_item, *flag_item;
diff --git a/epan/dissectors/packet-ndmp.c b/epan/dissectors/packet-ndmp.c
index b7ff889259..f9c42d2c34 100644
--- a/epan/dissectors/packet-ndmp.c
+++ b/epan/dissectors/packet-ndmp.c
@@ -328,8 +328,8 @@ typedef struct _ndmp_task_data_t {
typedef struct _ndmp_conv_data_t {
guint8 version;
wmem_map_t *tasks; /* indexed by Sequence# */
- wmem_tree_t *itl; /* indexed by packet# */
- wmem_map_t *fragsA; /* indexed by Sequence# */
+ wmem_tree_t *itl; /* indexed by packet# */
+ wmem_map_t *fragsA; /* indexed by Sequence# */
wmem_map_t *fragsB;
ndmp_task_data_t *task;
conversation_t *conversation;
@@ -651,7 +651,7 @@ check_ndmp_hdr(tvbuff_t *tvb )
static int
dissect_connect_open_request(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
guint32 version;
@@ -666,7 +666,7 @@ dissect_connect_open_request(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_error(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
guint32 err;
@@ -687,7 +687,7 @@ dissect_error(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_ndmp_get_host_info_reply(tvbuff_t *tvb, int offset,
- packet_info *pinfo, proto_tree *tree, guint32 seq)
+ packet_info *pinfo, proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -725,7 +725,7 @@ static const value_string addr_type_vals[] = {
static int
dissect_ndmp_addr_type(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *tree, void* data _U_)
+ proto_tree *tree, void* data _U_)
{
proto_tree_add_item(tree, hf_ndmp_addr_type, tvb, offset, 4, ENC_BIG_ENDIAN);
offset += 4;
@@ -735,7 +735,7 @@ dissect_ndmp_addr_type(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_ndmp_addr_msg(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/*address type*/
return dissect_ndmp_addr_type(tvb, offset, pinfo, tree, NULL);
@@ -743,7 +743,7 @@ dissect_ndmp_addr_msg(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_ndmp_config_get_connection_type_reply(tvbuff_t *tvb, int offset,
- packet_info *pinfo, proto_tree *tree, guint32 seq)
+ packet_info *pinfo, proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -766,7 +766,7 @@ static const value_string auth_type_vals[] = {
};
static int
dissect_auth_type(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *tree, void* data _U_)
+ proto_tree *tree, void* data _U_)
{
proto_tree_add_item(tree, hf_ndmp_auth_type, tvb, offset, 4, ENC_BIG_ENDIAN);
offset += 4;
@@ -776,7 +776,7 @@ dissect_auth_type(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_get_auth_type_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/* auth type */
return dissect_auth_type(tvb, offset, pinfo, tree, NULL);
@@ -784,7 +784,7 @@ dissect_get_auth_type_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_auth_attr_msg(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
guint type;
@@ -810,7 +810,7 @@ dissect_auth_attr_msg(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_ndmp_config_get_auth_attr_reply(tvbuff_t *tvb, int offset,
- packet_info *pinfo, proto_tree *tree, guint32 seq)
+ packet_info *pinfo, proto_tree *tree, guint32 seq)
{
/* error */
offset = dissect_error(tvb, offset, pinfo, tree, seq);
@@ -823,7 +823,7 @@ dissect_ndmp_config_get_auth_attr_reply(tvbuff_t *tvb, int offset,
static int
dissect_default_env(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *tree, void* data _U_)
+ proto_tree *tree, void* data _U_)
{
/* name */
offset = dissect_rpc_string(tvb, tree,
@@ -875,7 +875,7 @@ static const true_false_string tfs_butype_attr_recover_utf8 = {
};
static int
dissect_butype_attrs(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *parent_tree)
+ proto_tree *parent_tree)
{
static const int * attribute_flags[] = {
&hf_ndmp_butype_attr_recover_utf8,
@@ -915,7 +915,7 @@ dissect_butype_info(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *t
static int
dissect_get_butype_info_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -949,7 +949,7 @@ static const true_false_string tfs_fs_invalid_used_inodes = {
};
static int
dissect_fs_invalid(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *parent_tree)
+ proto_tree *parent_tree)
{
static const int * invalid_flags[] = {
&hf_ndmp_fs_invalid_used_inodes,
@@ -968,7 +968,7 @@ dissect_fs_invalid(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_fs_env(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *tree, void* data _U_)
+ proto_tree *tree, void* data _U_)
{
/* name */
offset = dissect_rpc_string(tvb, tree,
@@ -1032,7 +1032,7 @@ dissect_fs_info(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree,
static int
dissect_get_fs_info_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -1054,7 +1054,7 @@ static const true_false_string tfs_tape_attr_unload = {
};
static int
dissect_tape_attr(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *parent_tree)
+ proto_tree *parent_tree)
{
static const int * attribute_flags[] = {
&hf_ndmp_tape_attr_unload,
@@ -1070,7 +1070,7 @@ dissect_tape_attr(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_tape_capability(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *tree, void* data _U_)
+ proto_tree *tree, void* data _U_)
{
/* name */
offset = dissect_rpc_string(tvb, tree,
@@ -1116,7 +1116,7 @@ dissect_tape_info(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tre
static int
dissect_get_tape_info_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -1144,7 +1144,7 @@ dissect_scsi_info(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tre
static int
dissect_get_scsi_info_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -1158,7 +1158,7 @@ dissect_get_scsi_info_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_get_server_info_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -1264,7 +1264,7 @@ dissect_set_ext_list_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_scsi_open_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/* device */
offset = dissect_rpc_string(tvb, tree,
@@ -1281,7 +1281,7 @@ dissect_scsi_open_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_scsi_get_state_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -1303,7 +1303,7 @@ dissect_scsi_get_state_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_scsi_set_state_request(tvbuff_t *tvb, int offset,
- packet_info *pinfo _U_, proto_tree *tree, guint32 seq _U_)
+ packet_info *pinfo _U_, proto_tree *tree, guint32 seq _U_)
{
/* device */
offset = dissect_rpc_string(tvb, tree,
@@ -1326,7 +1326,7 @@ dissect_scsi_set_state_request(tvbuff_t *tvb, int offset,
static int
dissect_execute_cdb_flags(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *parent_tree)
+ proto_tree *parent_tree)
{
static const int * cdb_flags[] = {
&hf_ndmp_execute_cdb_flags_data_in,
@@ -1342,7 +1342,7 @@ dissect_execute_cdb_flags(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_execute_cdb_cdb(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *parent_tree, gint devtype)
+ proto_tree *parent_tree, gint devtype)
{
proto_tree* tree;
guint32 cdb_len;
@@ -1396,7 +1396,7 @@ dissect_execute_cdb_cdb(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_execute_cdb_payload(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree,
- const char *name, int hf_len, gboolean isreq)
+ const char *name, int hf_len, gboolean isreq)
{
proto_tree* tree;
guint32 payload_len;
@@ -1458,7 +1458,7 @@ dissect_execute_cdb_payload(tvbuff_t *tvb, int offset, packet_info *pinfo, proto
*/
static int
dissect_execute_cdb_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq _U_, gint devtype)
+ proto_tree *tree, guint32 seq _U_, gint devtype)
{
/* flags */
offset = dissect_execute_cdb_flags(tvb, offset, pinfo, tree);
@@ -1483,7 +1483,7 @@ dissect_execute_cdb_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_execute_cdb_request_mc(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
return dissect_execute_cdb_request(tvb, offset, pinfo, tree, seq,
SCSI_DEV_SMC);
@@ -1491,7 +1491,7 @@ dissect_execute_cdb_request_mc(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_execute_cdb_request_tape(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
return dissect_execute_cdb_request(tvb, offset, pinfo, tree, seq,
SCSI_DEV_SSC);
@@ -1526,7 +1526,7 @@ dissect_execute_cdb_sns(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tre
static int
dissect_execute_cdb_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
guint32 status;
@@ -1566,7 +1566,7 @@ static const value_string tape_open_mode_vals[] = {
static int
dissect_tape_open_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/* device */
offset = dissect_rpc_string(tvb, tree,
@@ -1615,7 +1615,7 @@ static const true_false_string tfs_ndmp_tape_invalid_partition = {
};
static int
dissect_tape_invalid(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *parent_tree)
+ proto_tree *parent_tree)
{
static const int * invalid_tapes[] = {
&hf_ndmp_tape_invalid_partition,
@@ -1652,7 +1652,7 @@ static const true_false_string tfs_ndmp_tape_flags_unload = {
};
static int
dissect_tape_flags(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *parent_tree)
+ proto_tree *parent_tree)
{
static const int * tape_flags[] = {
&hf_ndmp_tape_flags_unload,
@@ -1670,7 +1670,7 @@ dissect_tape_flags(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_tape_get_state_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* invalid bits */
offset=dissect_tape_invalid(tvb, offset, pinfo, tree);
@@ -1736,7 +1736,7 @@ static const value_string tape_mtio_vals[] = {
static int
dissect_tape_mtio_request(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/* op */
proto_tree_add_item(tree, hf_ndmp_tape_mtio_op, tvb, offset, 4, ENC_BIG_ENDIAN);
@@ -1751,7 +1751,7 @@ dissect_tape_mtio_request(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_tape_mtio_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -1842,7 +1842,7 @@ dissect_ndmp_v4_tcp_addr(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tr
static int
dissect_ndmp_addr(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *parent_tree)
+ proto_tree *parent_tree)
{
proto_tree* tree;
guint32 type;
@@ -1893,7 +1893,7 @@ dissect_ndmp_addr(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_data_connect_msg(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/* ndmp addr */
offset=dissect_ndmp_addr(tvb, offset, pinfo, tree);
@@ -1903,7 +1903,7 @@ dissect_data_connect_msg(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_mover_get_state_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -1978,7 +1978,7 @@ static const value_string mover_mode_vals[] = {
static int
dissect_mover_listen_request(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/* mode */
proto_tree_add_item(tree, hf_ndmp_mover_mode, tvb, offset, 4, ENC_BIG_ENDIAN);
@@ -1993,7 +1993,7 @@ dissect_mover_listen_request(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_mover_listen_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -2006,7 +2006,7 @@ dissect_mover_listen_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_mover_set_window_request(tvbuff_t *tvb, int offset,
- packet_info *pinfo _U_, proto_tree *tree, guint32 seq _U_)
+ packet_info *pinfo _U_, proto_tree *tree, guint32 seq _U_)
{
/* window offset */
proto_tree_add_item(tree, hf_ndmp_window_offset, tvb, offset, 8, ENC_BIG_ENDIAN);
@@ -2021,7 +2021,7 @@ dissect_mover_set_window_request(tvbuff_t *tvb, int offset,
static int
dissect_mover_set_record_size_request(tvbuff_t *tvb, int offset,
- packet_info *pinfo _U_, proto_tree *tree, guint32 seq _U_)
+ packet_info *pinfo _U_, proto_tree *tree, guint32 seq _U_)
{
/* record size */
proto_tree_add_item(tree, hf_ndmp_record_size, tvb, offset, 4, ENC_BIG_ENDIAN);
@@ -2032,7 +2032,7 @@ dissect_mover_set_record_size_request(tvbuff_t *tvb, int offset,
static int
dissect_mover_connect_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/* mode */
proto_tree_add_item(tree, hf_ndmp_mover_mode, tvb, offset, 4, ENC_BIG_ENDIAN);
@@ -2046,7 +2046,7 @@ dissect_mover_connect_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_log_file_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* file */
offset = dissect_rpc_string(tvb, tree,
@@ -2072,7 +2072,7 @@ static const value_string log_type_vals[] = {
static int
dissect_log_message_request(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/* type */
proto_tree_add_item(tree, hf_ndmp_log_type, tvb, offset, 4, ENC_BIG_ENDIAN);
@@ -2091,7 +2091,7 @@ dissect_log_message_request(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_notify_data_halted_request(tvbuff_t *tvb, int offset,
- packet_info *pinfo _U_, proto_tree *tree, guint32 seq _U_)
+ packet_info *pinfo _U_, proto_tree *tree, guint32 seq _U_)
{
/* halt */
proto_tree_add_item(tree, hf_ndmp_halt, tvb, offset, 4, ENC_BIG_ENDIAN);
@@ -2111,7 +2111,7 @@ dissect_notify_data_halted_request(tvbuff_t *tvb, int offset,
static int
dissect_notify_mover_halted_request(tvbuff_t *tvb, int offset,
- packet_info *pinfo _U_, proto_tree *tree, guint32 seq _U_)
+ packet_info *pinfo _U_, proto_tree *tree, guint32 seq _U_)
{
/* halt */
proto_tree_add_item(tree, hf_ndmp_halt, tvb, offset, 4, ENC_BIG_ENDIAN);
@@ -2141,7 +2141,7 @@ static const value_string connected_vals[] = {
static int
dissect_notify_connected_request(tvbuff_t *tvb, int offset,
- packet_info *pinfo _U_, proto_tree *tree, guint32 seq _U_)
+ packet_info *pinfo _U_, proto_tree *tree, guint32 seq _U_)
{
/* connected */
proto_tree_add_item(tree, hf_ndmp_connected, tvb, offset, 4, ENC_BIG_ENDIAN);
@@ -2161,7 +2161,7 @@ dissect_notify_connected_request(tvbuff_t *tvb, int offset,
static int
dissect_notify_mover_paused_request(tvbuff_t *tvb, int offset,
- packet_info *pinfo _U_, proto_tree *tree, guint32 seq _U_)
+ packet_info *pinfo _U_, proto_tree *tree, guint32 seq _U_)
{
/* mover pause */
proto_tree_add_item(tree, hf_ndmp_mover_pause, tvb, offset, 4, ENC_BIG_ENDIAN);
@@ -2176,7 +2176,7 @@ dissect_notify_mover_paused_request(tvbuff_t *tvb, int offset,
static int
dissect_auth_data(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *tree)
+ proto_tree *tree)
{
guint type;
@@ -2216,14 +2216,14 @@ dissect_auth_data(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_connect_client_auth_request(tvbuff_t *tvb, int offset,
- packet_info *pinfo, proto_tree *tree, guint32 seq _U_)
+ packet_info *pinfo, proto_tree *tree, guint32 seq _U_)
{
return dissect_auth_data(tvb, offset, pinfo, tree);
}
static int
dissect_connect_server_auth_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -2236,7 +2236,7 @@ dissect_connect_server_auth_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_tape_write_request(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/* data */
offset = dissect_rpc_data(tvb, tree, hf_ndmp_data, offset);
@@ -2246,7 +2246,7 @@ dissect_tape_write_request(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_tape_write_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -2260,7 +2260,7 @@ dissect_tape_write_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_tape_read_request(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/* count */
proto_tree_add_item(tree, hf_ndmp_count, tvb, offset, 4, ENC_BIG_ENDIAN);
@@ -2271,7 +2271,7 @@ dissect_tape_read_request(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_tape_read_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -2355,7 +2355,7 @@ static const true_false_string tfs_ndmp_file_invalid_group = {
};
static int
dissect_file_invalids(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *parent_tree)
+ proto_tree *parent_tree)
{
static const int * invalid_files[] = {
&hf_ndmp_file_invalid_group,
@@ -2491,7 +2491,7 @@ dissect_ndmp_file(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *par
static int
dissect_fh_add_file_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/* files */
offset = dissect_rpc_array(tvb, pinfo, tree, offset,
@@ -2520,7 +2520,7 @@ dissect_dir(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, voi
static int
dissect_fh_add_dir_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/* dirs */
offset = dissect_rpc_array(tvb, pinfo, tree, offset,
@@ -2550,7 +2550,7 @@ dissect_node(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, vo
static int
dissect_fh_add_node_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/* node */
offset = dissect_rpc_array(tvb, pinfo, tree, offset,
@@ -2561,7 +2561,7 @@ dissect_fh_add_node_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_data_start_backup_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq _U_)
+ proto_tree *tree, guint32 seq _U_)
{
/*butype name*/
offset = dissect_rpc_string(tvb, tree,
@@ -2576,7 +2576,7 @@ dissect_data_start_backup_request(tvbuff_t *tvb, int offset, packet_info *pinfo,
static int
dissect_nlist(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *tree, void* data _U_)
+ proto_tree *tree, void* data _U_)
{
/*original path*/
offset = dissect_rpc_string(tvb, tree,
@@ -2613,7 +2613,7 @@ dissect_nlist(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
static int
dissect_data_start_recover_request(tvbuff_t *tvb, int offset,
- packet_info *pinfo, proto_tree *tree, guint32 seq _U_)
+ packet_info *pinfo, proto_tree *tree, guint32 seq _U_)
{
if(get_ndmp_protocol_version()==NDMP_PROTOCOL_V2){
/* ndmp addr */
@@ -2637,7 +2637,7 @@ dissect_data_start_recover_request(tvbuff_t *tvb, int offset,
static int
dissect_data_get_env_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
/* error */
offset=dissect_error(tvb, offset, pinfo, tree, seq);
@@ -2660,7 +2660,7 @@ static const true_false_string tfs_ndmp_state_invalid_etr = {
};
static int
dissect_state_invalids(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
- proto_tree *parent_tree)
+ proto_tree *parent_tree)
{
static const int * invalid_states[] = {
&hf_ndmp_state_invalid_etr,
@@ -2714,7 +2714,7 @@ static const value_string data_halted_vals[] = {
static int
dissect_data_get_state_reply(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, guint32 seq)
+ proto_tree *tree, guint32 seq)
{
nstime_t ns;
diff --git a/epan/dissectors/packet-opsi.c b/epan/dissectors/packet-opsi.c
index 0ed77ccdf8..dffe71e311 100644
--- a/epan/dissectors/packet-opsi.c
+++ b/epan/dissectors/packet-opsi.c
@@ -482,9 +482,9 @@ decode_time_attribute(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, proto
expert_add_info(pinfo, item, &ei_opsi_short_attribute);
return;
}
- ns.secs = tvb_get_ntohl(tvb, offset+4);
- ns.nsecs = 0;
- proto_tree_add_time(tree, *hfValue, tvb, offset+4, 4, &ns);
+ ns.secs = tvb_get_ntohl(tvb, offset+4);
+ ns.nsecs = 0;
+ proto_tree_add_time(tree, *hfValue, tvb, offset+4, 4, &ns);
}
/****************************************************************************/
@@ -495,12 +495,12 @@ decode_time_attribute(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, proto
static guint
get_opsi_pdu_len(packet_info *pinfo _U_, tvbuff_t *tvb, int offset)
{
- /*
- * Get the length of the OPSI packet.
- * We are guaranteed there're enough chars in tvb in order to
- * extract the length value. No exception thrown !!
- */
- return tvb_get_ntohs(tvb, offset + 4);
+ /*
+ * Get the length of the OPSI packet.
+ * We are guaranteed there're enough chars in tvb in order to
+ * extract the length value. No exception thrown !!
+ */
+ return tvb_get_ntohs(tvb, offset + 4);
}
static int
@@ -876,10 +876,10 @@ proto_register_opsi(void)
/* We activate the desegmentation / reassembly feature */
opsi_module = prefs_register_protocol(proto_opsi, NULL);
- prefs_register_bool_preference(opsi_module, "desegment_opsi_messages",
- "Reassemble OPSI messages spanning multiple TCP segments",
- "Whether the OPSI dissector should desegment all messages spanning multiple TCP segments",
- &opsi_desegment);
+ prefs_register_bool_preference(opsi_module, "desegment_opsi_messages",
+ "Reassemble OPSI messages spanning multiple TCP segments",
+ "Whether the OPSI dissector should desegment all messages spanning multiple TCP segments",
+ &opsi_desegment);
}
diff --git a/epan/dissectors/packet-per.c b/epan/dissectors/packet-per.c
index 67b7cf1c2e..2b4f4f180a 100644
--- a/epan/dissectors/packet-per.c
+++ b/epan/dissectors/packet-per.c
@@ -155,35 +155,35 @@ static void per_check_items(guint32 cnt, int min_len, int max_len, asn1_ctx_t *a
static tvbuff_t *new_octet_aligned_subset(tvbuff_t *tvb, guint32 offset, asn1_ctx_t *actx, guint32 length)
{
- tvbuff_t *sub_tvb = NULL;
- guint32 boffset = offset >> 3;
- unsigned int i, shift0, shift1;
- guint8 octet0, octet1, *buf;
- guint32 actual_length;
-
- /* XXX - why are we doing this? Shouldn't we throw an exception if we've
- * been asked to decode more octets than exist?
- */
- actual_length = tvb_length_remaining(tvb,boffset);
- if (length <= actual_length)
- actual_length = length;
-
- if (offset & 0x07) { /* unaligned */
- shift1 = offset & 0x07;
- shift0 = 8 - shift1;
- buf = (guint8 *)wmem_alloc(actx->pinfo->pool, actual_length);
- octet0 = tvb_get_guint8(tvb, boffset);
- for (i=0; i<actual_length; i++) {
- octet1 = octet0;
- octet0 = tvb_get_guint8(tvb, boffset + i + 1);
- buf[i] = (octet1 << shift1) | (octet0 >> shift0);
- }
- sub_tvb = tvb_new_child_real_data(tvb, buf, actual_length, length);
- add_new_data_source(actx->pinfo, sub_tvb, "Unaligned OCTET STRING");
- } else { /* aligned */
- sub_tvb = tvb_new_subset(tvb, boffset, actual_length, length);
- }
- return sub_tvb;
+ tvbuff_t *sub_tvb = NULL;
+ guint32 boffset = offset >> 3;
+ unsigned int i, shift0, shift1;
+ guint8 octet0, octet1, *buf;
+ guint32 actual_length;
+
+ /* XXX - why are we doing this? Shouldn't we throw an exception if we've
+ * been asked to decode more octets than exist?
+ */
+ actual_length = tvb_length_remaining(tvb,boffset);
+ if (length <= actual_length)
+ actual_length = length;
+
+ if (offset & 0x07) { /* unaligned */
+ shift1 = offset & 0x07;
+ shift0 = 8 - shift1;
+ buf = (guint8 *)wmem_alloc(actx->pinfo->pool, actual_length);
+ octet0 = tvb_get_guint8(tvb, boffset);
+ for (i=0; i<actual_length; i++) {
+ octet1 = octet0;
+ octet0 = tvb_get_guint8(tvb, boffset + i + 1);
+ buf[i] = (octet1 << shift1) | (octet0 >> shift0);
+ }
+ sub_tvb = tvb_new_child_real_data(tvb, buf, actual_length, length);
+ add_new_data_source(actx->pinfo, sub_tvb, "Unaligned OCTET STRING");
+ } else { /* aligned */
+ sub_tvb = tvb_new_subset(tvb, boffset, actual_length, length);
+ }
+ return sub_tvb;
}
/* 10 Encoding procedures -------------------------------------------------- */
@@ -203,7 +203,7 @@ dissect_per_open_type_internal(tvbuff_t *tvb, guint32 offset, asn1_ctx_t *actx,
if (actx->aligned) BYTE_ALIGN_OFFSET(offset);
end_offset = offset + type_length * 8;
- if ((variant==CB_DISSECTOR)||(variant==CB_NEW_DISSECTOR)) {
+ if ((variant==CB_DISSECTOR)||(variant==CB_NEW_DISSECTOR)) {
val_tvb = new_octet_aligned_subset(tvb, offset, actx, type_length);
if (hfi) {
if (IS_FT_UINT(hfi->type)||IS_FT_INT(hfi->type)) {
@@ -501,12 +501,12 @@ dissect_per_GeneralString(tvbuff_t *tvb, guint32 offset, asn1_ctx_t *actx, proto
/* 17 Encoding the null type */
guint32
dissect_per_null(tvbuff_t *tvb, guint32 offset, asn1_ctx_t *actx _U_, proto_tree *tree, int hf_index) {
- proto_item *ti_tmp;
+ proto_item *ti_tmp;
- ti_tmp = proto_tree_add_item(tree, hf_index, tvb, offset>>3, 1, ENC_BIG_ENDIAN);
- proto_item_append_text(ti_tmp, ": NULL");
+ ti_tmp = proto_tree_add_item(tree, hf_index, tvb, offset>>3, 1, ENC_BIG_ENDIAN);
+ proto_item_append_text(ti_tmp, ": NULL");
- return offset;
+ return offset;
}
/* 19 this function dissects a sequence of */
@@ -711,37 +711,37 @@ DEBUG_ENTRY("dissect_per_restricted_character_string");
static const char*
sort_alphabet(char *sorted_alphabet, const char *alphabet, int alphabet_length)
{
- int i, j;
- char c, c_max, c_min;
- char tmp_buf[256];
-
- if (!alphabet_length) return sorted_alphabet;
- memset(tmp_buf, 0, 256);
- c_min = c_max = alphabet[0];
- for (i=0; i<alphabet_length; i++) {
- c = alphabet[i];
- tmp_buf[(int)c] = 1;
- if (c > c_max) c_max = c;
- else if (c < c_min) c_min = c;
- }
- for (i=c_min,j=0; i<=c_max; i++) {
- if (tmp_buf[i]) sorted_alphabet[j++] = i;
- }
- return sorted_alphabet;
+ int i, j;
+ char c, c_max, c_min;
+ char tmp_buf[256];
+
+ if (!alphabet_length) return sorted_alphabet;
+ memset(tmp_buf, 0, 256);
+ c_min = c_max = alphabet[0];
+ for (i=0; i<alphabet_length; i++) {
+ c = alphabet[i];
+ tmp_buf[(int)c] = 1;
+ if (c > c_max) c_max = c;
+ else if (c < c_min) c_min = c;
+ }
+ for (i=c_min,j=0; i<=c_max; i++) {
+ if (tmp_buf[i]) sorted_alphabet[j++] = i;
+ }
+ return sorted_alphabet;
}
guint32
dissect_per_restricted_character_string(tvbuff_t *tvb, guint32 offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index, int min_len, int max_len, gboolean has_extension, const char *alphabet, int alphabet_length, tvbuff_t **value_tvb)
{
- const char *alphabet_ptr;
- char sorted_alphabet[128];
+ const char *alphabet_ptr;
+ char sorted_alphabet[128];
- if (alphabet_length > 127) {
- alphabet_ptr = alphabet;
- } else {
- alphabet_ptr = sort_alphabet(sorted_alphabet, alphabet, alphabet_length);
- }
- return dissect_per_restricted_character_string_sorted(tvb, offset, actx, tree, hf_index, min_len, max_len, has_extension, alphabet_ptr, alphabet_length, value_tvb);
+ if (alphabet_length > 127) {
+ alphabet_ptr = alphabet;
+ } else {
+ alphabet_ptr = sort_alphabet(sorted_alphabet, alphabet, alphabet_length);
+ }
+ return dissect_per_restricted_character_string_sorted(tvb, offset, actx, tree, hf_index, min_len, max_len, has_extension, alphabet_ptr, alphabet_length, value_tvb);
}
/* dissect a constrained IA5String that consists of the full ASCII set,
@@ -938,78 +938,78 @@ DEBUG_ENTRY("dissect_per_set_of");
/* 23 Encoding the object identifier type */
static guint32
dissect_per_any_oid(tvbuff_t *tvb, guint32 offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index, tvbuff_t **value_tvb,
- gboolean is_absolute)
+ gboolean is_absolute)
{
- guint length;
- const char *str;
- tvbuff_t *val_tvb = NULL;
- header_field_info *hfi;
-
-DEBUG_ENTRY("dissect_per_any_oid");
-
- offset = dissect_per_length_determinant(tvb, offset, actx, tree, hf_per_object_identifier_length, &length);
- if (actx->aligned) BYTE_ALIGN_OFFSET(offset);
- val_tvb = new_octet_aligned_subset(tvb, offset, actx, length);
-
- hfi = proto_registrar_get_nth(hf_index);
- if ((is_absolute && hfi->type == FT_OID) || (is_absolute && hfi->type == FT_REL_OID)) {
- actx->created_item = proto_tree_add_item(tree, hf_index, val_tvb, 0, length, ENC_BIG_ENDIAN);
- } else if (IS_FT_STRING(hfi->type)) {
- str = oid_encoded2string(tvb_get_ptr(val_tvb, 0, length), length);
- actx->created_item = proto_tree_add_string(tree, hf_index, val_tvb, 0, length, str);
- } else {
- DISSECTOR_ASSERT_NOT_REACHED();
- }
+ guint length;
+ const char *str;
+ tvbuff_t *val_tvb = NULL;
+ header_field_info *hfi;
+
+ DEBUG_ENTRY("dissect_per_any_oid");
+
+ offset = dissect_per_length_determinant(tvb, offset, actx, tree, hf_per_object_identifier_length, &length);
+ if (actx->aligned) BYTE_ALIGN_OFFSET(offset);
+ val_tvb = new_octet_aligned_subset(tvb, offset, actx, length);
+
+ hfi = proto_registrar_get_nth(hf_index);
+ if ((is_absolute && hfi->type == FT_OID) || (is_absolute && hfi->type == FT_REL_OID)) {
+ actx->created_item = proto_tree_add_item(tree, hf_index, val_tvb, 0, length, ENC_BIG_ENDIAN);
+ } else if (IS_FT_STRING(hfi->type)) {
+ str = oid_encoded2string(tvb_get_ptr(val_tvb, 0, length), length);
+ actx->created_item = proto_tree_add_string(tree, hf_index, val_tvb, 0, length, str);
+ } else {
+ DISSECTOR_ASSERT_NOT_REACHED();
+ }
- if (value_tvb) *value_tvb = val_tvb;
+ if (value_tvb) *value_tvb = val_tvb;
- offset += 8 * length;
+ offset += 8 * length;
- return offset;
+ return offset;
}
guint32
dissect_per_object_identifier(tvbuff_t *tvb, guint32 offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index, tvbuff_t **value_tvb)
{
- return dissect_per_any_oid(tvb, offset, actx, tree, hf_index, value_tvb, TRUE);
+ return dissect_per_any_oid(tvb, offset, actx, tree, hf_index, value_tvb, TRUE);
}
guint32
dissect_per_relative_oid(tvbuff_t *tvb, guint32 offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index, tvbuff_t **value_tvb)
{
- return dissect_per_any_oid(tvb, offset, actx, tree, hf_index, value_tvb, FALSE);
+ return dissect_per_any_oid(tvb, offset, actx, tree, hf_index, value_tvb, FALSE);
}
static guint32
dissect_per_any_oid_str(tvbuff_t *tvb, guint32 offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index, const char **value_stringx,
- gboolean is_absolute)
+ gboolean is_absolute)
{
- tvbuff_t *value_tvb = NULL;
- guint length;
+ tvbuff_t *value_tvb = NULL;
+ guint length;
- offset = dissect_per_any_oid(tvb, offset, actx, tree, hf_index, (value_stringx) ? &value_tvb : NULL, is_absolute);
+ offset = dissect_per_any_oid(tvb, offset, actx, tree, hf_index, (value_stringx) ? &value_tvb : NULL, is_absolute);
- if (value_stringx) {
- if (value_tvb && (length = tvb_length(value_tvb))) {
- *value_stringx = oid_encoded2string(tvb_get_ptr(value_tvb, 0, length), length);
- } else {
- *value_stringx = "";
- }
- }
+ if (value_stringx) {
+ if (value_tvb && (length = tvb_length(value_tvb))) {
+ *value_stringx = oid_encoded2string(tvb_get_ptr(value_tvb, 0, length), length);
+ } else {
+ *value_stringx = "";
+ }
+ }
- return offset;
+ return offset;
}
guint32
dissect_per_object_identifier_str(tvbuff_t *tvb, guint32 offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index, const char **value_stringx)
{
- return dissect_per_any_oid_str(tvb, offset, actx, tree, hf_index, value_stringx, TRUE);
+ return dissect_per_any_oid_str(tvb, offset, actx, tree, hf_index, value_stringx, TRUE);
}
guint32
dissect_per_relative_oid_str(tvbuff_t *tvb, guint32 offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index, const char **value_stringx)
{
- return dissect_per_any_oid_str(tvb, offset, actx, tree, hf_index, value_stringx, FALSE);
+ return dissect_per_any_oid_str(tvb, offset, actx, tree, hf_index, value_stringx, FALSE);
}
@@ -1045,8 +1045,8 @@ DEBUG_ENTRY("dissect_per_boolean");
hfi = proto_registrar_get_nth(hf_index);
actx->created_item = proto_tree_add_boolean_format(tree, hf_index, tvb, offset>>3, 1, value,
- "%s %s: %s", bits, hfi->name,
- value?"True":"False");
+ "%s %s: %s", bits, hfi->name,
+ value?"True":"False");
} else {
actx->created_item = NULL;
}
@@ -1095,9 +1095,9 @@ PER_NOT_DECODED_YET("too long integer(per_integer)");
hfi = proto_registrar_get_nth(hf_index);
if (! hfi)
THROW(ReportedBoundsError);
- if (IS_FT_INT(hfi->type)) {
+ if (IS_FT_INT(hfi->type)) {
it=proto_tree_add_int(tree, hf_index, tvb, (offset>>3)-(length+1), length+1, val);
- } else if (IS_FT_UINT(hfi->type)) {
+ } else if (IS_FT_UINT(hfi->type)) {
it=proto_tree_add_uint(tree, hf_index, tvb, (offset>>3)-(length+1), length+1, val);
} else {
proto_tree_add_text(tree, tvb, (offset>>3)-(length+1), length+1, "Field is not an integer: %s", hfi->abbrev);
@@ -1148,9 +1148,9 @@ PER_NOT_DECODED_YET("too long integer (64b)");
hfi = proto_registrar_get_nth(hf_index);
if (! hfi)
THROW(ReportedBoundsError);
- if (IS_FT_INT(hfi->type)) {
+ if (IS_FT_INT(hfi->type)) {
it=proto_tree_add_int64(tree, hf_index, tvb, (offset>>3)-(length+1), length+1, val);
- } else if (IS_FT_UINT(hfi->type)) {
+ } else if (IS_FT_UINT(hfi->type)) {
it=proto_tree_add_uint64(tree, hf_index, tvb, (offset>>3)-(length+1), length+1, val);
} else {
proto_tree_add_text(tree, tvb, (offset>>3)-(length+1), length+1, "Field is not an integer: %s", hfi->abbrev);
@@ -1586,7 +1586,7 @@ dissect_per_enumerated(tvbuff_t *tvb, guint32 offset, asn1_ctx_t *actx, proto_tr
}
enum_index += root_num;
}
- val = (value_map && (enum_index<(root_num+ext_num))) ? value_map[enum_index] : enum_index;
+ val = (value_map && (enum_index<(root_num+ext_num))) ? value_map[enum_index] : enum_index;
hfi = proto_registrar_get_nth(hf_index);
if (IS_FT_UINT(hfi->type)) {
it = proto_tree_add_uint(tree, hf_index, tvb, start_offset>>3, BLEN(start_offset, offset), val);
@@ -1942,7 +1942,7 @@ DEBUG_ENTRY("dissect_per_sequence");
offset+=length*8;
difference = offset - new_offset;
/* A difference of 7 or less might be byte aligning */
- /* Difference could be 8 if open type has no bits and the length is 1 */
+ /* Difference could be 8 if open type has no bits and the length is 1 */
if ((length > 1) && (difference > 7)) {
proto_tree_add_expert_format(tree, actx->pinfo, &ei_per_encoding_error, tvb, new_offset>>3, (offset-new_offset)>>3,
"Possible encoding error full length not decoded. Open type length %u ,decoded %u",length, length - (difference>>3));
@@ -2358,40 +2358,40 @@ guint32 dissect_per_octet_string_containing_pdu_new(tvbuff_t *tvb, guint32 offse
guint32 dissect_per_size_constrained_type(tvbuff_t *tvb, guint32 offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index, per_type_fn type_cb, const gchar *name, int min_len, int max_len, gboolean has_extension)
{
- asn1_stack_frame_push(actx, name);
- asn1_param_push_integer(actx, min_len);
- asn1_param_push_integer(actx, max_len);
- asn1_param_push_boolean(actx, has_extension);
+ asn1_stack_frame_push(actx, name);
+ asn1_param_push_integer(actx, min_len);
+ asn1_param_push_integer(actx, max_len);
+ asn1_param_push_boolean(actx, has_extension);
- offset = type_cb(tvb, offset, actx, tree, hf_index);
+ offset = type_cb(tvb, offset, actx, tree, hf_index);
- asn1_stack_frame_pop(actx, name);
+ asn1_stack_frame_pop(actx, name);
- return offset;
+ return offset;
}
gboolean get_size_constraint_from_stack(asn1_ctx_t *actx, const gchar *name, int *pmin_len, int *pmax_len, gboolean *phas_extension)
{
- asn1_par_t *par;
+ asn1_par_t *par;
- if (pmin_len) *pmin_len = NO_BOUND;
- if (pmax_len) *pmax_len = NO_BOUND;
- if (phas_extension) *phas_extension = FALSE;
+ if (pmin_len) *pmin_len = NO_BOUND;
+ if (pmax_len) *pmax_len = NO_BOUND;
+ if (phas_extension) *phas_extension = FALSE;
- if (!actx->stack) return FALSE;
- if (strcmp(actx->stack->name, name)) return FALSE;
+ if (!actx->stack) return FALSE;
+ if (strcmp(actx->stack->name, name)) return FALSE;
- par = actx->stack->par;
- if (!par || (par->ptype != ASN1_PAR_INTEGER)) return FALSE;
- if (pmin_len) *pmin_len = par->value.v_integer;
- par = par->next;
- if (!par || (par->ptype != ASN1_PAR_INTEGER)) return FALSE;
- if (pmax_len) *pmax_len = par->value.v_integer;
- par = par->next;
- if (!par || (par->ptype != ASN1_PAR_BOOLEAN)) return FALSE;
- if (phas_extension) *phas_extension = par->value.v_boolean;
+ par = actx->stack->par;
+ if (!par || (par->ptype != ASN1_PAR_INTEGER)) return FALSE;
+ if (pmin_len) *pmin_len = par->value.v_integer;
+ par = par->next;
+ if (!par || (par->ptype != ASN1_PAR_INTEGER)) return FALSE;
+ if (pmax_len) *pmax_len = par->value.v_integer;
+ par = par->next;
+ if (!par || (par->ptype != ASN1_PAR_BOOLEAN)) return FALSE;
+ if (phas_extension) *phas_extension = par->value.v_boolean;
- return TRUE;
+ return TRUE;
}
@@ -2414,228 +2414,226 @@ gboolean get_size_constraint_from_stack(asn1_ctx_t *actx, const gchar *name, int
static int
dissect_per_T_direct_reference(tvbuff_t *tvb, int offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index) {
- offset = dissect_per_object_identifier_str(tvb, offset, actx, tree, hf_index, &actx->external.direct_reference);
+ offset = dissect_per_object_identifier_str(tvb, offset, actx, tree, hf_index, &actx->external.direct_reference);
- actx->external.direct_ref_present = TRUE;
- return offset;
+ actx->external.direct_ref_present = TRUE;
+ return offset;
}
static int
dissect_per_T_indirect_reference(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_integer(tvb, offset, actx, tree, hf_index, &actx->external.indirect_reference);
+ offset = dissect_per_integer(tvb, offset, actx, tree, hf_index, &actx->external.indirect_reference);
- actx->external.indirect_ref_present = TRUE;
- return offset;
+ actx->external.indirect_ref_present = TRUE;
+ return offset;
}
static int
dissect_per_T_data_value_descriptor(tvbuff_t *tvb, int offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index) {
- offset = dissect_per_object_descriptor(tvb, offset, actx, tree, hf_index, &actx->external.data_value_descriptor);
+ offset = dissect_per_object_descriptor(tvb, offset, actx, tree, hf_index, &actx->external.data_value_descriptor);
- actx->external.data_value_descr_present = TRUE;
- return offset;
+ actx->external.data_value_descr_present = TRUE;
+ return offset;
}
static int
dissect_per_T_single_ASN1_type(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_open_type(tvb, offset, actx, tree, actx->external.hf_index, actx->external.u.per.type_cb);
+ offset = dissect_per_open_type(tvb, offset, actx, tree, actx->external.hf_index, actx->external.u.per.type_cb);
- return offset;
+ return offset;
}
static int
dissect_per_T_octet_aligned(tvbuff_t *tvb, int offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index) {
- offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
- NO_BOUND, NO_BOUND, FALSE, &actx->external.octet_aligned);
-
- if (actx->external.octet_aligned) {
- if (actx->external.u.per.type_cb) {
- actx->external.u.per.type_cb(actx->external.octet_aligned, 0, actx, tree, actx->external.hf_index);
- } else {
- actx->created_item = proto_tree_add_text(tree, actx->external.octet_aligned, 0, -1, "Unknown EXTERNAL Type");
- }
- }
- return offset;
+ offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
+ NO_BOUND, NO_BOUND, FALSE, &actx->external.octet_aligned);
+
+ if (actx->external.octet_aligned) {
+ if (actx->external.u.per.type_cb) {
+ actx->external.u.per.type_cb(actx->external.octet_aligned, 0, actx, tree, actx->external.hf_index);
+ } else {
+ actx->created_item = proto_tree_add_text(tree, actx->external.octet_aligned, 0, -1, "Unknown EXTERNAL Type");
+ }
+ }
+ return offset;
}
static int
dissect_per_T_arbitrary(tvbuff_t *tvb, int offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index) {
- offset = dissect_per_bit_string(tvb, offset, actx, tree, hf_index,
- NO_BOUND, NO_BOUND, FALSE, &actx->external.arbitrary, NULL);
-
- if (actx->external.arbitrary) {
- if (actx->external.u.per.type_cb) {
- actx->external.u.per.type_cb(actx->external.arbitrary, 0, actx, tree, actx->external.hf_index);
- } else {
- actx->created_item = proto_tree_add_text(tree, actx->external.arbitrary, 0, -1, "Unknown EXTERNAL Type");
- }
- }
- return offset;
+ offset = dissect_per_bit_string(tvb, offset, actx, tree, hf_index,
+ NO_BOUND, NO_BOUND, FALSE, &actx->external.arbitrary, NULL);
+
+ if (actx->external.arbitrary) {
+ if (actx->external.u.per.type_cb) {
+ actx->external.u.per.type_cb(actx->external.arbitrary, 0, actx, tree, actx->external.hf_index);
+ } else {
+ actx->created_item = proto_tree_add_text(tree, actx->external.arbitrary, 0, -1, "Unknown EXTERNAL Type");
+ }
+ }
+ return offset;
}
static const value_string per_External_encoding_vals[] = {
- { 0, "single-ASN1-type" },
- { 1, "octet-aligned" },
- { 2, "arbitrary" },
- { 0, NULL }
+ { 0, "single-ASN1-type" },
+ { 1, "octet-aligned" },
+ { 2, "arbitrary" },
+ { 0, NULL }
};
static const per_choice_t External_encoding_choice[] = {
- { 0, &hf_per_single_ASN1_type, ASN1_NO_EXTENSIONS , dissect_per_T_single_ASN1_type },
- { 1, &hf_per_octet_aligned , ASN1_NO_EXTENSIONS , dissect_per_T_octet_aligned },
- { 2, &hf_per_arbitrary , ASN1_NO_EXTENSIONS , dissect_per_T_arbitrary },
- { 0, NULL, 0, NULL }
+ { 0, &hf_per_single_ASN1_type, ASN1_NO_EXTENSIONS , dissect_per_T_single_ASN1_type },
+ { 1, &hf_per_octet_aligned , ASN1_NO_EXTENSIONS , dissect_per_T_octet_aligned },
+ { 2, &hf_per_arbitrary , ASN1_NO_EXTENSIONS , dissect_per_T_arbitrary },
+ { 0, NULL, 0, NULL }
};
static int
dissect_per_External_encoding(tvbuff_t *tvb, int offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index) {
- offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
- ett_per_External_encoding, External_encoding_choice,
- &actx->external.encoding);
+ offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
+ ett_per_External_encoding, External_encoding_choice,
+ &actx->external.encoding);
- return offset;
+ return offset;
}
static const per_sequence_t External_sequence[] = {
- { &hf_per_direct_reference, ASN1_NO_EXTENSIONS , ASN1_OPTIONAL , dissect_per_T_direct_reference },
- { &hf_per_indirect_reference, ASN1_NO_EXTENSIONS , ASN1_OPTIONAL , dissect_per_T_indirect_reference },
- { &hf_per_data_value_descriptor, ASN1_NO_EXTENSIONS , ASN1_OPTIONAL , dissect_per_T_data_value_descriptor },
- { &hf_per_encoding , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_per_External_encoding },
- { NULL, 0, 0, NULL }
+ { &hf_per_direct_reference, ASN1_NO_EXTENSIONS , ASN1_OPTIONAL , dissect_per_T_direct_reference },
+ { &hf_per_indirect_reference, ASN1_NO_EXTENSIONS , ASN1_OPTIONAL , dissect_per_T_indirect_reference },
+ { &hf_per_data_value_descriptor, ASN1_NO_EXTENSIONS , ASN1_OPTIONAL , dissect_per_T_data_value_descriptor },
+ { &hf_per_encoding , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_per_External_encoding },
+ { NULL, 0, 0, NULL }
};
static int
dissect_per_External(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_per_External, External_sequence);
+ offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
+ ett_per_External, External_sequence);
- return offset;
+ return offset;
}
guint32
dissect_per_external_type(tvbuff_t *tvb _U_, guint32 offset, asn1_ctx_t *actx, proto_tree *tree _U_, int hf_index _U_, per_type_fn type_cb)
{
- asn1_ctx_clean_external(actx);
- actx->external.u.per.type_cb = type_cb;
- offset = dissect_per_External(tvb, offset, actx, tree, hf_index);
+ asn1_ctx_clean_external(actx);
+ actx->external.u.per.type_cb = type_cb;
+ offset = dissect_per_External(tvb, offset, actx, tree, hf_index);
- asn1_ctx_clean_external(actx);
- return offset;
+ asn1_ctx_clean_external(actx);
+ return offset;
}
void
proto_register_per(void)
{
- static hf_register_info hf[] =
- {
- { &hf_per_num_sequence_extensions,
- { "Number of Sequence Extensions", "per.num_sequence_extensions", FT_UINT32, BASE_DEC,
- NULL, 0, "Number of extensions encoded in this sequence", HFILL }},
- { &hf_per_choice_index,
- { "Choice Index", "per.choice_index", FT_UINT32, BASE_DEC,
- NULL, 0, "Which index of the Choice within extension root is encoded", HFILL }},
- { &hf_per_choice_extension_index,
- { "Choice Extension Index", "per.choice_extension_index", FT_UINT32, BASE_DEC,
- NULL, 0, "Which index of the Choice within extension addition is encoded", HFILL }},
- { &hf_per_enum_index,
- { "Enumerated Index", "per.enum_index", FT_UINT32, BASE_DEC,
- NULL, 0, "Which index of the Enumerated within extension root is encoded", HFILL }},
- { &hf_per_enum_extension_index,
- { "Enumerated Extension Index", "per.enum_extension_index", FT_UINT32, BASE_DEC,
- NULL, 0, "Which index of the Enumerated within extension addition is encoded", HFILL }},
- { &hf_per_GeneralString_length,
- { "GeneralString Length", "per.generalstring_length", FT_UINT32, BASE_DEC,
- NULL, 0, "Length of the GeneralString", HFILL }},
- { &hf_per_extension_bit,
- { "Extension Bit", "per.extension_bit", FT_BOOLEAN, 8,
- TFS(&tfs_extension_bit), 0x01, "The extension bit of an aggregate", HFILL }},
- { &hf_per_extension_present_bit,
- { "Extension Present Bit", "per.extension_present_bit", FT_BOOLEAN, 8,
- TFS(&tfs_extension_present_bit), 0x01, "Whether this optional extension is present or not", HFILL }},
- { &hf_per_small_number_bit,
- { "Small Number Bit", "per.small_number_bit", FT_BOOLEAN, 8,
- TFS(&tfs_small_number_bit), 0x01, "The small number bit for a section 10.6 integer", HFILL }},
- { &hf_per_optional_field_bit,
- { "Optional Field Bit", "per.optional_field_bit", FT_BOOLEAN, 8,
- TFS(&tfs_optional_field_bit), 0x01, "This bit specifies the presence/absence of an optional field", HFILL }},
- { &hf_per_sequence_of_length,
- { "Sequence-Of Length", "per.sequence_of_length", FT_UINT32, BASE_DEC,
- NULL, 0, "Number of items in the Sequence Of", HFILL }},
- { &hf_per_object_identifier_length,
- { "Object Identifier Length", "per.object_length", FT_UINT32, BASE_DEC,
- NULL, 0, "Length of the object identifier", HFILL }},
- { &hf_per_open_type_length,
- { "Open Type Length", "per.open_type_length", FT_UINT32, BASE_DEC,
- NULL, 0, "Length of an open type encoding", HFILL }},
- { &hf_per_real_length,
- { "Real Length", "per.real_length", FT_UINT32, BASE_DEC,
- NULL, 0, "Length of an real encoding", HFILL }},
- { &hf_per_octet_string_length,
- { "Octet String Length", "per.octet_string_length", FT_UINT32, BASE_DEC,
- NULL, 0, "Number of bytes in the Octet String", HFILL }},
- { &hf_per_bit_string_length,
- { "Bit String Length", "per.bit_string_length", FT_UINT32, BASE_DEC,
- NULL, 0, "Number of bits in the Bit String", HFILL }},
- { &hf_per_normally_small_nonnegative_whole_number_length,
- { "Normally Small Non-negative Whole Number Length", "per.normally_small_nonnegative_whole_number_length", FT_UINT32, BASE_DEC,
- NULL, 0, "Number of bytes in the Normally Small Non-negative Whole Number", HFILL }},
- { &hf_per_const_int_len,
- { "Constrained Integer Length", "per.const_int_len", FT_UINT32, BASE_DEC,
- NULL, 0, "Number of bytes in the Constrained Integer", HFILL }},
- { &hf_per_direct_reference,
- { "direct-reference", "per.direct_reference",
- FT_OID, BASE_NONE, NULL, 0,
- "per.T_direct_reference", HFILL }},
- { &hf_per_indirect_reference,
- { "indirect-reference", "per.indirect_reference",
- FT_INT32, BASE_DEC, NULL, 0,
- "per.T_indirect_reference", HFILL }},
- { &hf_per_data_value_descriptor,
- { "data-value-descriptor", "per.data_value_descriptor",
- FT_STRING, BASE_NONE, NULL, 0,
- "per.T_data_value_descriptor", HFILL }},
- { &hf_per_encoding,
- { "encoding", "per.encoding",
- FT_UINT32, BASE_DEC, VALS(per_External_encoding_vals), 0,
- "per.External_encoding", HFILL }},
- { &hf_per_single_ASN1_type,
- { "single-ASN1-type", "per.single_ASN1_type",
- FT_NONE, BASE_NONE, NULL, 0,
- "per.T_single_ASN1_type", HFILL }},
- { &hf_per_octet_aligned,
- { "octet-aligned", "per.octet_aligned",
- FT_BYTES, BASE_NONE, NULL, 0,
- "per.T_octet_aligned", HFILL }},
- { &hf_per_arbitrary,
- { "arbitrary", "per.arbitrary",
- FT_BYTES, BASE_NONE, NULL, 0,
- "per.T_arbitrary", HFILL }},
- { &hf_per_integer_length,
- { "integer length", "per.integer_length",
- FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
+ static hf_register_info hf[] = {
+ { &hf_per_num_sequence_extensions,
+ { "Number of Sequence Extensions", "per.num_sequence_extensions", FT_UINT32, BASE_DEC,
+ NULL, 0, "Number of extensions encoded in this sequence", HFILL }},
+ { &hf_per_choice_index,
+ { "Choice Index", "per.choice_index", FT_UINT32, BASE_DEC,
+ NULL, 0, "Which index of the Choice within extension root is encoded", HFILL }},
+ { &hf_per_choice_extension_index,
+ { "Choice Extension Index", "per.choice_extension_index", FT_UINT32, BASE_DEC,
+ NULL, 0, "Which index of the Choice within extension addition is encoded", HFILL }},
+ { &hf_per_enum_index,
+ { "Enumerated Index", "per.enum_index", FT_UINT32, BASE_DEC,
+ NULL, 0, "Which index of the Enumerated within extension root is encoded", HFILL }},
+ { &hf_per_enum_extension_index,
+ { "Enumerated Extension Index", "per.enum_extension_index", FT_UINT32, BASE_DEC,
+ NULL, 0, "Which index of the Enumerated within extension addition is encoded", HFILL }},
+ { &hf_per_GeneralString_length,
+ { "GeneralString Length", "per.generalstring_length", FT_UINT32, BASE_DEC,
+ NULL, 0, "Length of the GeneralString", HFILL }},
+ { &hf_per_extension_bit,
+ { "Extension Bit", "per.extension_bit", FT_BOOLEAN, 8,
+ TFS(&tfs_extension_bit), 0x01, "The extension bit of an aggregate", HFILL }},
+ { &hf_per_extension_present_bit,
+ { "Extension Present Bit", "per.extension_present_bit", FT_BOOLEAN, 8,
+ TFS(&tfs_extension_present_bit), 0x01, "Whether this optional extension is present or not", HFILL }},
+ { &hf_per_small_number_bit,
+ { "Small Number Bit", "per.small_number_bit", FT_BOOLEAN, 8,
+ TFS(&tfs_small_number_bit), 0x01, "The small number bit for a section 10.6 integer", HFILL }},
+ { &hf_per_optional_field_bit,
+ { "Optional Field Bit", "per.optional_field_bit", FT_BOOLEAN, 8,
+ TFS(&tfs_optional_field_bit), 0x01, "This bit specifies the presence/absence of an optional field", HFILL }},
+ { &hf_per_sequence_of_length,
+ { "Sequence-Of Length", "per.sequence_of_length", FT_UINT32, BASE_DEC,
+ NULL, 0, "Number of items in the Sequence Of", HFILL }},
+ { &hf_per_object_identifier_length,
+ { "Object Identifier Length", "per.object_length", FT_UINT32, BASE_DEC,
+ NULL, 0, "Length of the object identifier", HFILL }},
+ { &hf_per_open_type_length,
+ { "Open Type Length", "per.open_type_length", FT_UINT32, BASE_DEC,
+ NULL, 0, "Length of an open type encoding", HFILL }},
+ { &hf_per_real_length,
+ { "Real Length", "per.real_length", FT_UINT32, BASE_DEC,
+ NULL, 0, "Length of an real encoding", HFILL }},
+ { &hf_per_octet_string_length,
+ { "Octet String Length", "per.octet_string_length", FT_UINT32, BASE_DEC,
+ NULL, 0, "Number of bytes in the Octet String", HFILL }},
+ { &hf_per_bit_string_length,
+ { "Bit String Length", "per.bit_string_length", FT_UINT32, BASE_DEC,
+ NULL, 0, "Number of bits in the Bit String", HFILL }},
+ { &hf_per_normally_small_nonnegative_whole_number_length,
+ { "Normally Small Non-negative Whole Number Length", "per.normally_small_nonnegative_whole_number_length", FT_UINT32, BASE_DEC,
+ NULL, 0, "Number of bytes in the Normally Small Non-negative Whole Number", HFILL }},
+ { &hf_per_const_int_len,
+ { "Constrained Integer Length", "per.const_int_len", FT_UINT32, BASE_DEC,
+ NULL, 0, "Number of bytes in the Constrained Integer", HFILL }},
+ { &hf_per_direct_reference,
+ { "direct-reference", "per.direct_reference",
+ FT_OID, BASE_NONE, NULL, 0,
+ "per.T_direct_reference", HFILL }},
+ { &hf_per_indirect_reference,
+ { "indirect-reference", "per.indirect_reference",
+ FT_INT32, BASE_DEC, NULL, 0,
+ "per.T_indirect_reference", HFILL }},
+ { &hf_per_data_value_descriptor,
+ { "data-value-descriptor", "per.data_value_descriptor",
+ FT_STRING, BASE_NONE, NULL, 0,
+ "per.T_data_value_descriptor", HFILL }},
+ { &hf_per_encoding,
+ { "encoding", "per.encoding",
+ FT_UINT32, BASE_DEC, VALS(per_External_encoding_vals), 0,
+ "per.External_encoding", HFILL }},
+ { &hf_per_single_ASN1_type,
+ { "single-ASN1-type", "per.single_ASN1_type",
+ FT_NONE, BASE_NONE, NULL, 0,
+ "per.T_single_ASN1_type", HFILL }},
+ { &hf_per_octet_aligned,
+ { "octet-aligned", "per.octet_aligned",
+ FT_BYTES, BASE_NONE, NULL, 0,
+ "per.T_octet_aligned", HFILL }},
+ { &hf_per_arbitrary,
+ { "arbitrary", "per.arbitrary",
+ FT_BYTES, BASE_NONE, NULL, 0,
+ "per.T_arbitrary", HFILL }},
+ { &hf_per_integer_length,
+ { "integer length", "per.integer_length",
+ FT_UINT32, BASE_DEC, NULL, 0,
+ NULL, HFILL }},
#if 0
- { &hf_per_debug_pos,
- { "Current bit offset", "per.debug_pos",
- FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
+ { &hf_per_debug_pos,
+ { "Current bit offset", "per.debug_pos",
+ FT_UINT32, BASE_DEC, NULL, 0,
+ NULL, HFILL }},
#endif
};
- static gint *ett[] =
- {
+ static gint *ett[] = {
&ett_per_open_type,
&ett_per_containing,
&ett_per_sequence_of_item,
@@ -2643,12 +2641,18 @@ proto_register_per(void)
&ett_per_External_encoding,
};
static ei_register_info ei[] = {
- { &ei_per_size_constraint_value, { "per.size_constraint.value", PI_PROTOCOL, PI_WARN, "Size constraint: value too big", EXPFILL }},
- { &ei_per_size_constraint_too_few, { "per.size_constraint.too_few", PI_PROTOCOL, PI_WARN, "Size constraint: too few items", EXPFILL }},
- { &ei_per_size_constraint_too_many, { "per.size_constraint.too_many", PI_PROTOCOL, PI_WARN, "Size constraint: too many items", EXPFILL }},
- { &ei_per_choice_extension_unknown, { "per.choice_extension_unknown", PI_UNDECODED, PI_NOTE, "unknown choice extension", EXPFILL }},
- { &ei_per_sequence_extension_unknown, { "per.sequence_extension_unknown", PI_UNDECODED, PI_NOTE, "unknown sequence extension", EXPFILL }},
- { &ei_per_encoding_error, { "per.encoding_error", PI_MALFORMED, PI_WARN, "Encoding error", EXPFILL }},
+ { &ei_per_size_constraint_value,
+ { "per.size_constraint.value", PI_PROTOCOL, PI_WARN, "Size constraint: value too big", EXPFILL }},
+ { &ei_per_size_constraint_too_few,
+ { "per.size_constraint.too_few", PI_PROTOCOL, PI_WARN, "Size constraint: too few items", EXPFILL }},
+ { &ei_per_size_constraint_too_many,
+ { "per.size_constraint.too_many", PI_PROTOCOL, PI_WARN, "Size constraint: too many items", EXPFILL }},
+ { &ei_per_choice_extension_unknown,
+ { "per.choice_extension_unknown", PI_UNDECODED, PI_NOTE, "unknown choice extension", EXPFILL }},
+ { &ei_per_sequence_extension_unknown,
+ { "per.sequence_extension_unknown", PI_UNDECODED, PI_NOTE, "unknown sequence extension", EXPFILL }},
+ { &ei_per_encoding_error,
+ { "per.encoding_error", PI_MALFORMED, PI_WARN, "Encoding error", EXPFILL }},
};
module_t *per_module;
@@ -2664,9 +2668,9 @@ proto_register_per(void)
per_module = prefs_register_protocol(proto_per, NULL);
prefs_register_bool_preference(per_module, "display_internal_per_fields",
- "Display the internal PER fields in the tree",
- "Whether the dissector should put the internal PER data in the tree or if it should hide it",
- &display_internal_per_fields);
+ "Display the internal PER fields in the tree",
+ "Whether the dissector should put the internal PER data in the tree or if it should hide it",
+ &display_internal_per_fields);
}
diff --git a/epan/dissectors/packet-radius.c b/epan/dissectors/packet-radius.c
index c3d56ab403..2152ec4b13 100644
--- a/epan/dissectors/packet-radius.c
+++ b/epan/dissectors/packet-radius.c
@@ -503,41 +503,41 @@ static const gchar* dissect_cosine_vpvc(proto_tree* tree, tvbuff_t* tvb, packet_
}
static const value_string daylight_saving_time_vals[] = {
- {0, "No adjustment"},
- {1, "+1 hour adjustment for Daylight Saving Time"},
- {2, "+2 hours adjustment for Daylight Saving Time"},
- {3, "Reserved"},
- {0, NULL}
+ {0, "No adjustment"},
+ {1, "+1 hour adjustment for Daylight Saving Time"},
+ {2, "+2 hours adjustment for Daylight Saving Time"},
+ {3, "Reserved"},
+ {0, NULL}
};
static const gchar*
dissect_radius_3gpp_ms_tmime_zone(proto_tree* tree, tvbuff_t* tvb, packet_info* pinfo _U_) {
- int offset = 0;
- guint8 oct, daylight_saving_time;
- char sign;
-
- /* 3GPP TS 23.040 version 6.6.0 Release 6
- * 9.2.3.11 TP-Service-Centre-Time-Stamp (TP-SCTS)
- * :
- * The Time Zone indicates the difference, expressed in quarters of an hour,
- * between the local time and GMT. In the first of the two semi-octets,
- * the first bit (bit 3 of the seventh octet of the TP-Service-Centre-Time-Stamp field)
- * represents the algebraic sign of this difference (0: positive, 1: negative).
- */
+ int offset = 0;
+ guint8 oct, daylight_saving_time;
+ char sign;
+
+ /* 3GPP TS 23.040 version 6.6.0 Release 6
+ * 9.2.3.11 TP-Service-Centre-Time-Stamp (TP-SCTS)
+ * :
+ * The Time Zone indicates the difference, expressed in quarters of an hour,
+ * between the local time and GMT. In the first of the two semi-octets,
+ * the first bit (bit 3 of the seventh octet of the TP-Service-Centre-Time-Stamp field)
+ * represents the algebraic sign of this difference (0: positive, 1: negative).
+ */
- oct = tvb_get_guint8(tvb, offset);
- sign = (oct & 0x08) ? '-' : '+';
- oct = (oct >> 4) + (oct & 0x07) * 10;
+ oct = tvb_get_guint8(tvb, offset);
+ sign = (oct & 0x08) ? '-' : '+';
+ oct = (oct >> 4) + (oct & 0x07) * 10;
- proto_tree_add_text(tree, tvb, offset, 1, "Timezone: GMT %c%d hours %d minutes", sign, oct / 4, oct % 4 * 15);
- offset++;
+ proto_tree_add_text(tree, tvb, offset, 1, "Timezone: GMT %c%d hours %d minutes", sign, oct / 4, oct % 4 * 15);
+ offset++;
- daylight_saving_time = tvb_get_guint8(tvb, offset) & 0x3;
- proto_tree_add_text(tree, tvb, offset, 1, "%s", val_to_str_const(daylight_saving_time, daylight_saving_time_vals, "Unknown"));
+ daylight_saving_time = tvb_get_guint8(tvb, offset) & 0x3;
+ proto_tree_add_text(tree, tvb, offset, 1, "%s", val_to_str_const(daylight_saving_time, daylight_saving_time_vals, "Unknown"));
return wmem_strdup_printf(wmem_packet_scope(), "Timezone: GMT %c%d hours %d minutes %s ",
- sign, oct / 4, oct % 4 * 15, val_to_str_const(daylight_saving_time, daylight_saving_time_vals, "Unknown"));
+ sign, oct / 4, oct % 4 * 15, val_to_str_const(daylight_saving_time, daylight_saving_time_vals, "Unknown"));
}
diff --git a/epan/dissectors/packet-rpc.c b/epan/dissectors/packet-rpc.c
index 5effaa77da..32813ee371 100644
--- a/epan/dissectors/packet-rpc.c
+++ b/epan/dissectors/packet-rpc.c
@@ -90,86 +90,86 @@ static int rpc_tap = -1;
static dissector_handle_t spnego_krb5_wrap_handle = NULL;
static const value_string rpc_msg_type[] = {
- { RPC_CALL, "Call" },
- { RPC_REPLY, "Reply" },
+ { RPC_CALL, "Call" },
+ { RPC_REPLY, "Reply" },
{ 0, NULL }
};
static const value_string rpc_reply_state[] = {
- { MSG_ACCEPTED, "accepted" },
- { MSG_DENIED, "denied" },
+ { MSG_ACCEPTED, "accepted" },
+ { MSG_DENIED, "denied" },
{ 0, NULL }
};
const value_string rpc_auth_flavor[] = {
- { AUTH_NULL, "AUTH_NULL" },
- { AUTH_UNIX, "AUTH_UNIX" },
- { AUTH_SHORT, "AUTH_SHORT" },
- { AUTH_DES, "AUTH_DES" },
- { AUTH_RSA, "AUTH_RSA/Gluster" },
- { RPCSEC_GSS, "RPCSEC_GSS" },
- { AUTH_GSSAPI, "AUTH_GSSAPI" },
- { RPCSEC_GSS_KRB5, "RPCSEC_GSS_KRB5" },
- { RPCSEC_GSS_KRB5I, "RPCSEC_GSS_KRB5I" },
- { RPCSEC_GSS_KRB5P, "RPCSEC_GSS_KRB5P" },
- { RPCSEC_GSS_LIPKEY, "RPCSEC_GSS_LIPKEY" },
- { RPCSEC_GSS_LIPKEY_I, "RPCSEC_GSS_LIPKEY_I" },
- { RPCSEC_GSS_LIPKEY_P, "RPCSEC_GSS_LIPKEY_P" },
- { RPCSEC_GSS_SPKM3, "RPCSEC_GSS_SPKM3" },
- { RPCSEC_GSS_SPKM3I, "RPCSEC_GSS_SPKM3I" },
- { RPCSEC_GSS_SPKM3P, "RPCSEC_GSS_SPKM3P" },
- { AUTH_GLUSTERFS, "AUTH_GLUSTERFS" },
+ { AUTH_NULL, "AUTH_NULL" },
+ { AUTH_UNIX, "AUTH_UNIX" },
+ { AUTH_SHORT, "AUTH_SHORT" },
+ { AUTH_DES, "AUTH_DES" },
+ { AUTH_RSA, "AUTH_RSA/Gluster" },
+ { RPCSEC_GSS, "RPCSEC_GSS" },
+ { AUTH_GSSAPI, "AUTH_GSSAPI" },
+ { RPCSEC_GSS_KRB5, "RPCSEC_GSS_KRB5" },
+ { RPCSEC_GSS_KRB5I, "RPCSEC_GSS_KRB5I" },
+ { RPCSEC_GSS_KRB5P, "RPCSEC_GSS_KRB5P" },
+ { RPCSEC_GSS_LIPKEY, "RPCSEC_GSS_LIPKEY" },
+ { RPCSEC_GSS_LIPKEY_I, "RPCSEC_GSS_LIPKEY_I" },
+ { RPCSEC_GSS_LIPKEY_P, "RPCSEC_GSS_LIPKEY_P" },
+ { RPCSEC_GSS_SPKM3, "RPCSEC_GSS_SPKM3" },
+ { RPCSEC_GSS_SPKM3I, "RPCSEC_GSS_SPKM3I" },
+ { RPCSEC_GSS_SPKM3P, "RPCSEC_GSS_SPKM3P" },
+ { AUTH_GLUSTERFS, "AUTH_GLUSTERFS" },
{ 0, NULL }
};
static const value_string rpc_authgss_proc[] = {
- { RPCSEC_GSS_DATA, "RPCSEC_GSS_DATA" },
- { RPCSEC_GSS_INIT, "RPCSEC_GSS_INIT" },
- { RPCSEC_GSS_CONTINUE_INIT, "RPCSEC_GSS_CONTINUE_INIT" },
- { RPCSEC_GSS_DESTROY, "RPCSEC_GSS_DESTROY" },
+ { RPCSEC_GSS_DATA, "RPCSEC_GSS_DATA" },
+ { RPCSEC_GSS_INIT, "RPCSEC_GSS_INIT" },
+ { RPCSEC_GSS_CONTINUE_INIT, "RPCSEC_GSS_CONTINUE_INIT" },
+ { RPCSEC_GSS_DESTROY, "RPCSEC_GSS_DESTROY" },
{ 0, NULL }
};
static const value_string rpc_authgssapi_proc[] = {
- { AUTH_GSSAPI_EXIT, "AUTH_GSSAPI_EXIT" },
- { AUTH_GSSAPI_INIT, "AUTH_GSSAPI_INIT" },
+ { AUTH_GSSAPI_EXIT, "AUTH_GSSAPI_EXIT" },
+ { AUTH_GSSAPI_INIT, "AUTH_GSSAPI_INIT" },
{ AUTH_GSSAPI_CONTINUE_INIT, "AUTH_GSSAPI_CONTINUE_INIT" },
- { AUTH_GSSAPI_MSG, "AUTH_GSSAPI_MSG" },
- { AUTH_GSSAPI_DESTROY, "AUTH_GSSAPI_DESTROY" },
+ { AUTH_GSSAPI_MSG, "AUTH_GSSAPI_MSG" },
+ { AUTH_GSSAPI_DESTROY, "AUTH_GSSAPI_DESTROY" },
{ 0, NULL }
};
const value_string rpc_authgss_svc[] = {
- { RPCSEC_GSS_SVC_NONE, "rpcsec_gss_svc_none" },
- { RPCSEC_GSS_SVC_INTEGRITY, "rpcsec_gss_svc_integrity" },
- { RPCSEC_GSS_SVC_PRIVACY, "rpcsec_gss_svc_privacy" },
+ { RPCSEC_GSS_SVC_NONE, "rpcsec_gss_svc_none" },
+ { RPCSEC_GSS_SVC_INTEGRITY, "rpcsec_gss_svc_integrity" },
+ { RPCSEC_GSS_SVC_PRIVACY, "rpcsec_gss_svc_privacy" },
{ 0, NULL }
};
static const value_string rpc_accept_state[] = {
- { SUCCESS, "RPC executed successfully" },
- { PROG_UNAVAIL, "remote hasn't exported program" },
- { PROG_MISMATCH, "remote can't support version #" },
- { PROC_UNAVAIL, "program can't support procedure" },
- { GARBAGE_ARGS, "procedure can't decode params" },
- { SYSTEM_ERROR, "system errors like memory allocation failure" },
+ { SUCCESS, "RPC executed successfully" },
+ { PROG_UNAVAIL, "remote hasn't exported program" },
+ { PROG_MISMATCH, "remote can't support version #" },
+ { PROC_UNAVAIL, "program can't support procedure" },
+ { GARBAGE_ARGS, "procedure can't decode params" },
+ { SYSTEM_ERROR, "system errors like memory allocation failure" },
{ 0, NULL }
};
static const value_string rpc_reject_state[] = {
- { RPC_MISMATCH, "RPC_MISMATCH" },
- { AUTH_ERROR, "AUTH_ERROR" },
+ { RPC_MISMATCH, "RPC_MISMATCH" },
+ { AUTH_ERROR, "AUTH_ERROR" },
{ 0, NULL }
};
static const value_string rpc_auth_state[] = {
- { AUTH_BADCRED, "bad credential (seal broken)" },
- { AUTH_REJECTEDCRED, "client must begin new session" },
- { AUTH_BADVERF, "bad verifier (seal broken)" },
- { AUTH_REJECTEDVERF, "verifier expired or replayed" },
- { AUTH_TOOWEAK, "rejected for security reasons" },
- { RPCSEC_GSSCREDPROB, "GSS credential problem" },
- { RPCSEC_GSSCTXPROB, "GSS context problem" },
+ { AUTH_BADCRED, "bad credential (seal broken)" },
+ { AUTH_REJECTEDCRED, "client must begin new session" },
+ { AUTH_BADVERF, "bad verifier (seal broken)" },
+ { AUTH_REJECTEDVERF, "verifier expired or replayed" },
+ { AUTH_TOOWEAK, "rejected for security reasons" },
+ { RPCSEC_GSSCREDPROB, "GSS credential problem" },
+ { RPCSEC_GSSCTXPROB, "GSS context problem" },
{ 0, NULL }
};
@@ -304,7 +304,7 @@ typedef gboolean (*rec_dissector_t)(tvbuff_t *, packet_info *, proto_tree *,
static void dissect_rpc(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree);
static void show_rpc_fraginfo(tvbuff_t *tvb, tvbuff_t *frag_tvb, proto_tree *tree,
- guint32 rpc_rm, fragment_head *ipfd_head, packet_info *pinfo);
+ guint32 rpc_rm, fragment_head *ipfd_head, packet_info *pinfo);
/***********************************/
/* Hash array with procedure names */
@@ -336,7 +336,7 @@ rpc_proc_hash(gconstpointer k)
/* insert some entries */
void
rpc_init_proc_table(guint prog, guint vers, const vsff *proc_table,
- int procedure_hf)
+ int procedure_hf)
{
rpc_prog_info_key rpc_prog_key;
rpc_prog_info_value *rpc_prog;
@@ -498,7 +498,7 @@ rpc_prog_name(guint32 prog)
* RPC and contains the state we need to maintain for the conversation.
*/
typedef struct _rpc_conv_info_t {
- wmem_tree_t *xids;
+ wmem_tree_t *xids;
} rpc_conv_info_t;
@@ -513,10 +513,10 @@ unsigned int
rpc_roundup(unsigned int a)
{
unsigned int mod = a % 4;
- unsigned int ret;
+ unsigned int ret;
ret = a + ((mod)? 4-mod : 0);
- /* Check for overflow */
- if (ret < a)
+ /* Check for overflow */
+ if (ret < a)
THROW(ReportedBoundsError);
return ret;
}
@@ -559,12 +559,12 @@ dissect_rpc_uint64(tvbuff_t *tvb, proto_tree *tree,
*/
int
dissect_rpc_opaque_data(tvbuff_t *tvb, int offset,
- proto_tree *tree,
- packet_info *pinfo,
- int hfindex,
- gboolean fixed_length, guint32 length,
- gboolean string_data, const char **string_buffer_ret,
- dissect_function_t *dissect_it)
+ proto_tree *tree,
+ packet_info *pinfo,
+ int hfindex,
+ gboolean fixed_length, guint32 length,
+ gboolean string_data, const char **string_buffer_ret,
+ dissect_function_t *dissect_it)
{
int data_offset;
proto_item *string_item = NULL;
@@ -639,15 +639,15 @@ dissect_rpc_opaque_data(tvbuff_t *tvb, int offset,
* and call the dissection routine
*/
- if (dissect_it) {
- tvbuff_t *opaque_tvb;
+ if (dissect_it) {
+ tvbuff_t *opaque_tvb;
- opaque_tvb = tvb_new_subset(tvb, data_offset, string_length_copy,
- string_length);
+ opaque_tvb = tvb_new_subset(tvb, data_offset, string_length_copy,
+ string_length);
- return (*dissect_it)(opaque_tvb, offset, pinfo, tree, NULL);
+ return (*dissect_it)(opaque_tvb, offset, pinfo, tree, NULL);
- }
+ }
if (string_data) {
string_buffer = tvb_get_string_enc(wmem_packet_scope(), tvb, data_offset, string_length_copy, ENC_ASCII);
@@ -741,9 +741,9 @@ dissect_rpc_opaque_data(tvbuff_t *tvb, int offset,
int
dissect_rpc_string(tvbuff_t *tvb, proto_tree *tree,
- int hfindex, int offset, const char **string_buffer_ret)
+ int hfindex, int offset, const char **string_buffer_ret)
{
- offset = dissect_rpc_opaque_data(tvb, offset, tree, NULL,
+ offset = dissect_rpc_opaque_data(tvb, offset, tree, NULL,
hfindex, FALSE, 0, TRUE, string_buffer_ret, NULL);
return offset;
}
@@ -751,9 +751,9 @@ dissect_rpc_string(tvbuff_t *tvb, proto_tree *tree,
int
dissect_rpc_data(tvbuff_t *tvb, proto_tree *tree,
- int hfindex, int offset)
+ int hfindex, int offset)
{
- offset = dissect_rpc_opaque_data(tvb, offset, tree, NULL,
+ offset = dissect_rpc_opaque_data(tvb, offset, tree, NULL,
hfindex, FALSE, 0, FALSE, NULL, NULL);
return offset;
}
@@ -761,10 +761,10 @@ dissect_rpc_data(tvbuff_t *tvb, proto_tree *tree,
int
dissect_rpc_bytes(tvbuff_t *tvb, proto_tree *tree,
- int hfindex, int offset, guint32 length,
- gboolean string_data, const char **string_buffer_ret)
+ int hfindex, int offset, guint32 length,
+ gboolean string_data, const char **string_buffer_ret)
{
- offset = dissect_rpc_opaque_data(tvb, offset, tree, NULL,
+ offset = dissect_rpc_opaque_data(tvb, offset, tree, NULL,
hfindex, TRUE, length, string_data, string_buffer_ret, NULL);
return offset;
}
@@ -1198,7 +1198,7 @@ dissect_rpc_cred(tvbuff_t* tvb, proto_tree* tree, int offset,
*/
static int
dissect_rpc_authgss_token(tvbuff_t* tvb, proto_tree* tree, int offset,
- packet_info *pinfo, int hfindex)
+ packet_info *pinfo, int hfindex)
{
guint32 opaque_length, rounded_length;
gint len_consumed, length, reported_length;
@@ -1240,7 +1240,7 @@ dissect_rpc_authgss_token(tvbuff_t* tvb, proto_tree* tree, int offset,
*/
static int
dissect_rpc_verf(tvbuff_t* tvb, proto_tree* tree, int offset, int msg_type,
- packet_info *pinfo)
+ packet_info *pinfo)
{
guint flavor;
guint length;
@@ -1308,7 +1308,7 @@ dissect_rpc_verf(tvbuff_t* tvb, proto_tree* tree, int offset, int msg_type,
static int
dissect_rpc_authgss_initarg(tvbuff_t* tvb, proto_tree* tree, int offset,
- packet_info *pinfo)
+ packet_info *pinfo)
{
return dissect_rpc_authgss_token(tvb, tree, offset, pinfo, hf_rpc_authgss_token);
}
@@ -1343,7 +1343,7 @@ dissect_rpc_authgss_initres(tvbuff_t* tvb, proto_tree* tree, int offset,
static int
dissect_rpc_authgssapi_initarg(tvbuff_t* tvb, proto_tree* tree, int offset,
- packet_info *pinfo)
+ packet_info *pinfo)
{
guint version;
proto_tree *mtree;
@@ -1363,7 +1363,7 @@ dissect_rpc_authgssapi_initarg(tvbuff_t* tvb, proto_tree* tree, int offset,
static int
dissect_rpc_authgssapi_initres(tvbuff_t* tvb, proto_tree* tree, int offset,
- packet_info *pinfo)
+ packet_info *pinfo)
{
guint version;
guint major, minor;
@@ -1510,7 +1510,7 @@ dissect_rpc_authgss_priv_data(tvbuff_t *tvb, proto_tree *tree, int offset,
*/
int
dissect_rpc_indir_call(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree,
- int offset, int args_id, guint32 prog, guint32 vers, guint32 proc)
+ int offset, int args_id, guint32 prog, guint32 vers, guint32 proc)
{
conversation_t* conversation;
static address null_address = { AT_NONE, -1, 0, NULL };
@@ -1660,7 +1660,7 @@ dissect_rpc_indir_call(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree,
*/
int
dissect_rpc_indir_reply(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree,
- int offset, int result_id, int prog_id, int vers_id, int proc_id)
+ int offset, int result_id, int prog_id, int vers_id, int proc_id)
{
conversation_t* conversation;
static address null_address = { AT_NONE, -1, 0, NULL };
@@ -1847,8 +1847,8 @@ make_fake_rpc_prog_if_needed (rpc_prog_info_key *prpc_prog_key, guint prog_ver)
static gboolean
dissect_rpc_message(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree,
- tvbuff_t *frag_tvb, fragment_head *ipfd_head, gboolean is_tcp,
- guint32 rpc_rm, gboolean first_pdu)
+ tvbuff_t *frag_tvb, fragment_head *ipfd_head, gboolean is_tcp,
+ guint32 rpc_rm, gboolean first_pdu)
{
guint32 msg_type;
rpc_call_info_value *rpc_call = NULL;
@@ -2700,12 +2700,12 @@ dissect_rpc_message(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree,
dissect_function = NULL;
}
- /*
- * Don't call any subdissector if we have no more date to dissect.
- */
- if (tvb_length_remaining(tvb, offset) == 0) {
- return TRUE;
- }
+ /*
+ * Don't call any subdissector if we have no more date to dissect.
+ */
+ if (tvb_length_remaining(tvb, offset) == 0) {
+ return TRUE;
+ }
/*
* Handle RPCSEC_GSS and AUTH_GSSAPI specially.
@@ -2842,15 +2842,15 @@ dissect_rpc_message(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree,
break;
}
- if (tvb_length_remaining(tvb, offset) > 0) {
- /*
- * dissect any remaining bytes (incomplete dissection) as pure
- * data in the ptree
- */
+ if (tvb_length_remaining(tvb, offset) > 0) {
+ /*
+ * dissect any remaining bytes (incomplete dissection) as pure
+ * data in the ptree
+ */
- call_dissector(data_handle,
- tvb_new_subset_remaining(tvb, offset), pinfo, ptree);
- }
+ call_dissector(data_handle,
+ tvb_new_subset_remaining(tvb, offset), pinfo, ptree);
+ }
/* XXX this should really loop over all fhandles registred for the frame */
if(nfs_fhandle_reqrep_matching){
@@ -2966,7 +2966,7 @@ show_rpc_fragment(tvbuff_t *tvb, proto_tree *tree, guint32 rpc_rm)
static void
make_frag_tree(tvbuff_t *tvb, proto_tree *tree, int proto, gint ett,
- guint32 rpc_rm)
+ guint32 rpc_rm)
{
proto_item *frag_item;
proto_tree *frag_tree;
@@ -2982,9 +2982,9 @@ make_frag_tree(tvbuff_t *tvb, proto_tree *tree, int proto, gint ett,
void
show_rpc_fraginfo(tvbuff_t *tvb, tvbuff_t *frag_tvb, proto_tree *tree,
- guint32 rpc_rm, fragment_head *ipfd_head, packet_info *pinfo)
+ guint32 rpc_rm, fragment_head *ipfd_head, packet_info *pinfo)
{
- proto_item *frag_tree_item;
+ proto_item *frag_tree_item;
if (tree == NULL)
return; /* don't do any work */
@@ -3013,8 +3013,8 @@ show_rpc_fraginfo(tvbuff_t *tvb, tvbuff_t *frag_tvb, proto_tree *tree,
static gboolean
call_message_dissector(tvbuff_t *tvb, tvbuff_t *rec_tvb, packet_info *pinfo,
- proto_tree *tree, tvbuff_t *frag_tvb, rec_dissector_t dissector,
- fragment_head *ipfd_head, guint32 rpc_rm, gboolean first_pdu)
+ proto_tree *tree, tvbuff_t *frag_tvb, rec_dissector_t dissector,
+ fragment_head *ipfd_head, guint32 rpc_rm, gboolean first_pdu)
{
const char *saved_proto;
volatile gboolean rpc_succeeded;
@@ -3060,8 +3060,8 @@ call_message_dissector(tvbuff_t *tvb, tvbuff_t *rec_tvb, packet_info *pinfo,
static int
dissect_rpc_fragment(tvbuff_t *tvb, int offset, packet_info *pinfo,
- proto_tree *tree, rec_dissector_t dissector, gboolean is_heur,
- int proto, int ett, gboolean defragment, gboolean first_pdu, struct tcpinfo *tcpinfo)
+ proto_tree *tree, rec_dissector_t dissector, gboolean is_heur,
+ int proto, int ett, gboolean defragment, gboolean first_pdu, struct tcpinfo *tcpinfo)
{
guint32 seq;
guint32 rpc_rm;
@@ -3205,7 +3205,7 @@ dissect_rpc_fragment(tvbuff_t *tvb, int offset, packet_info *pinfo,
}
old_rfk.conv_id = conversation->index;
old_rfk.seq = seq;
- old_rfk.port = pinfo->srcport;
+ old_rfk.port = pinfo->srcport;
rfk = (rpc_fragment_key *)g_hash_table_lookup(rpc_reassembly_table, &old_rfk);
if (rfk == NULL) {
@@ -3335,7 +3335,7 @@ dissect_rpc_fragment(tvbuff_t *tvb, int offset, packet_info *pinfo,
new_rfk = wmem_new(wmem_file_scope(), rpc_fragment_key);
new_rfk->conv_id = rfk->conv_id;
new_rfk->seq = seq + len;
- new_rfk->port = pinfo->srcport;
+ new_rfk->port = pinfo->srcport;
new_rfk->offset = rfk->offset + len - 4;
new_rfk->start_seq = rfk->start_seq;
g_hash_table_insert(rpc_reassembly_table, new_rfk,
@@ -3628,7 +3628,7 @@ typedef enum {
static rpc_tcp_return_t
dissect_rpc_tcp_common(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree,
- gboolean is_heur, struct tcpinfo* tcpinfo)
+ gboolean is_heur, struct tcpinfo* tcpinfo)
{
int offset = 0;
gboolean saw_rpc = FALSE;
diff --git a/epan/dissectors/packet-rtp-midi.c b/epan/dissectors/packet-rtp-midi.c
index a73f402ac5..315664ad02 100644
--- a/epan/dissectors/packet-rtp-midi.c
+++ b/epan/dissectors/packet-rtp-midi.c
@@ -4290,7 +4290,7 @@ decode_sysex_common_manufacturer( tvbuff_t *tvb, packet_info *pinfo _U_, proto_t
static unsigned int
decode_sysex_start(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, unsigned int cmd_count, unsigned int offset, unsigned int cmd_len ) {
const gchar *status_str;
- proto_tree *command_tree;
+ proto_tree *command_tree;
int consumed = 0;
int data_len;
int ext_consumed = 0;
diff --git a/epan/dissectors/packet-smb-direct.c b/epan/dissectors/packet-smb-direct.c
index 6f107550f1..6d6c8aba18 100644
--- a/epan/dissectors/packet-smb-direct.c
+++ b/epan/dissectors/packet-smb-direct.c
@@ -77,20 +77,20 @@ static int hf_smb_direct_reassembled_length = -1;
static int hf_smb_direct_reassembled_data = -1;
static const fragment_items smb_direct_frag_items = {
- &ett_smb_direct_fragment,
- &ett_smb_direct_fragments,
- &hf_smb_direct_fragments,
- &hf_smb_direct_fragment,
- &hf_smb_direct_fragment_overlap,
- &hf_smb_direct_fragment_overlap_conflict,
- &hf_smb_direct_fragment_multiple_tails,
- &hf_smb_direct_fragment_too_long_fragment,
- &hf_smb_direct_fragment_error,
- &hf_smb_direct_fragment_count,
- &hf_smb_direct_reassembled_in,
- &hf_smb_direct_reassembled_length,
- &hf_smb_direct_reassembled_data,
- "SMB Direct fragments"
+ &ett_smb_direct_fragment,
+ &ett_smb_direct_fragments,
+ &hf_smb_direct_fragments,
+ &hf_smb_direct_fragment,
+ &hf_smb_direct_fragment_overlap,
+ &hf_smb_direct_fragment_overlap_conflict,
+ &hf_smb_direct_fragment_multiple_tails,
+ &hf_smb_direct_fragment_too_long_fragment,
+ &hf_smb_direct_fragment_error,
+ &hf_smb_direct_fragment_count,
+ &hf_smb_direct_reassembled_in,
+ &hf_smb_direct_reassembled_length,
+ &hf_smb_direct_reassembled_data,
+ "SMB Direct fragments"
};
enum SMB_DIRECT_HDR_TYPE {
diff --git a/epan/dissectors/packet-smb.c b/epan/dissectors/packet-smb.c
index 6811b06adc..730bd2b073 100644
--- a/epan/dissectors/packet-smb.c
+++ b/epan/dissectors/packet-smb.c
@@ -16770,277 +16770,277 @@ typedef struct _smb_function {
} smb_function;
static smb_function smb_dissector[256] = {
- /* 0x00 Create Dir*/ {dissect_old_dir_request , dissect_empty},
- /* 0x01 Delete Dir*/ {dissect_old_dir_request , dissect_empty},
- /* 0x02 Open File*/ {dissect_open_file_request , dissect_open_file_response},
- /* 0x03 Create File*/ {dissect_create_file_request , dissect_create_file_response},
- /* 0x04 Close File*/ {dissect_close_file_request , dissect_empty},
- /* 0x05 Flush File*/ {dissect_flush_file_request , dissect_empty},
- /* 0x06 Delete File*/ {dissect_delete_file_request , dissect_empty},
- /* 0x07 Rename File*/ {dissect_rename_file_request , dissect_rename_file_response},
- /* 0x08 Query Info*/ {dissect_query_information_request , dissect_query_information_response},
- /* 0x09 Set Info*/ {dissect_set_information_request , dissect_empty},
- /* 0x0a Read File*/ {dissect_read_file_request , dissect_read_file_response},
- /* 0x0b Write File*/ {dissect_write_file_request , dissect_write_file_response},
- /* 0x0c Lock Byte Range*/ {dissect_lock_request , dissect_empty},
- /* 0x0d Unlock Byte Range*/ {dissect_lock_request , dissect_empty},
- /* 0x0e Create Temp*/ {dissect_create_temporary_request , dissect_create_temporary_response},
- /* 0x0f Create New*/ {dissect_create_file_request , dissect_create_new_response},
-
- /* 0x10 Check Dir*/ {dissect_old_dir_request , dissect_empty},
- /* 0x11 Process Exit*/ {dissect_empty , dissect_empty},
- /* 0x12 Seek File*/ {dissect_seek_file_request , dissect_seek_file_response},
- /* 0x13 Lock And Read*/ {dissect_read_file_request , dissect_lock_and_read_response},
- /* 0x14 Write And Unlock*/ {dissect_write_file_request , dissect_write_file_response},
- /* 0x15 */ {dissect_unknown , dissect_unknown},
- /* 0x16 */ {dissect_unknown , dissect_unknown},
- /* 0x17 */ {dissect_unknown , dissect_unknown},
- /* 0x18 */ {dissect_unknown , dissect_unknown},
- /* 0x19 */ {dissect_unknown , dissect_unknown},
- /* 0x1a Read Raw*/ {dissect_read_raw_request , dissect_unknown},
- /* 0x1b Read MPX*/ {dissect_read_mpx_request , dissect_read_mpx_response},
- /* 0x1c Read MPX Secondary*/ {dissect_unknown , dissect_unknown},
- /* 0x1d Write Raw*/ {dissect_write_raw_request , dissect_write_raw_response},
- /* 0x1e Write MPX*/ {dissect_write_mpx_request , dissect_write_mpx_response},
- /* 0x1f Write MPX Secondary*/ {dissect_unknown , dissect_unknown},
-
- /* 0x20 Write Complete*/ {dissect_unknown , dissect_write_and_close_response},
- /* 0x21 */ {dissect_unknown , dissect_unknown},
- /* 0x22 Set Info2*/ {dissect_set_information2_request , dissect_empty},
- /* 0x23 Query Info2*/ {dissect_query_information2_request , dissect_query_information2_response},
- /* 0x24 Locking And X*/ {dissect_locking_andx_request , dissect_locking_andx_response},
- /* 0x25 Transaction*/ {dissect_transaction_request , dissect_transaction_response},
- /* 0x26 Transaction Secondary*/ {dissect_transaction_request , dissect_unknown}, /*This SMB has no response */
- /* 0x27 IOCTL*/ {dissect_unknown , dissect_unknown},
- /* 0x28 IOCTL Secondary*/ {dissect_unknown , dissect_unknown},
- /* 0x29 Copy File*/ {dissect_copy_request , dissect_move_copy_response},
- /* 0x2a Move File*/ {dissect_move_request , dissect_move_copy_response},
- /* 0x2b Echo*/ {dissect_echo_request , dissect_echo_response},
- /* 0x2c Write And Close*/ {dissect_write_and_close_request , dissect_write_and_close_response},
- /* 0x2d Open And X*/ {dissect_open_andx_request , dissect_open_andx_response},
- /* 0x2e Read And X*/ {dissect_read_andx_request , dissect_read_andx_response},
- /* 0x2f Write And X*/ {dissect_write_andx_request , dissect_write_andx_response},
-
- /* 0x30 */ {dissect_unknown , dissect_unknown},
- /* 0x31 Close And Tree Disconnect */ {dissect_close_file_request , dissect_empty},
- /* 0x32 Transaction2*/ {dissect_transaction_request , dissect_transaction_response},
- /* 0x33 Transaction2 Secondary*/ {dissect_transaction_request , dissect_unknown}, /*This SMB has no response */
- /* 0x34 Find Close2*/ {dissect_sid , dissect_empty},
- /* 0x35 Find Notify Close*/ {dissect_find_notify_close , dissect_empty},
- /* 0x36 */ {dissect_unknown, dissect_unknown},
- /* 0x37 */ {dissect_unknown, dissect_unknown},
- /* 0x38 */ {dissect_unknown, dissect_unknown},
- /* 0x39 */ {dissect_unknown, dissect_unknown},
- /* 0x3a */ {dissect_unknown, dissect_unknown},
- /* 0x3b */ {dissect_unknown, dissect_unknown},
- /* 0x3c */ {dissect_unknown, dissect_unknown},
- /* 0x3d */ {dissect_unknown, dissect_unknown},
- /* 0x3e */ {dissect_unknown, dissect_unknown},
- /* 0x3f */ {dissect_unknown, dissect_unknown},
-
- /* 0x40 */ {dissect_unknown, dissect_unknown},
- /* 0x41 */ {dissect_unknown, dissect_unknown},
- /* 0x42 */ {dissect_unknown, dissect_unknown},
- /* 0x43 */ {dissect_unknown, dissect_unknown},
- /* 0x44 */ {dissect_unknown, dissect_unknown},
- /* 0x45 */ {dissect_unknown, dissect_unknown},
- /* 0x46 */ {dissect_unknown, dissect_unknown},
- /* 0x47 */ {dissect_unknown, dissect_unknown},
- /* 0x48 */ {dissect_unknown, dissect_unknown},
- /* 0x49 */ {dissect_unknown, dissect_unknown},
- /* 0x4a */ {dissect_unknown, dissect_unknown},
- /* 0x4b */ {dissect_unknown, dissect_unknown},
- /* 0x4c */ {dissect_unknown, dissect_unknown},
- /* 0x4d */ {dissect_unknown, dissect_unknown},
- /* 0x4e */ {dissect_unknown, dissect_unknown},
- /* 0x4f */ {dissect_unknown, dissect_unknown},
-
- /* 0x50 */ {dissect_unknown, dissect_unknown},
- /* 0x51 */ {dissect_unknown, dissect_unknown},
- /* 0x52 */ {dissect_unknown, dissect_unknown},
- /* 0x53 */ {dissect_unknown, dissect_unknown},
- /* 0x54 */ {dissect_unknown, dissect_unknown},
- /* 0x55 */ {dissect_unknown, dissect_unknown},
- /* 0x56 */ {dissect_unknown, dissect_unknown},
- /* 0x57 */ {dissect_unknown, dissect_unknown},
- /* 0x58 */ {dissect_unknown, dissect_unknown},
- /* 0x59 */ {dissect_unknown, dissect_unknown},
- /* 0x5a */ {dissect_unknown, dissect_unknown},
- /* 0x5b */ {dissect_unknown, dissect_unknown},
- /* 0x5c */ {dissect_unknown, dissect_unknown},
- /* 0x5d */ {dissect_unknown, dissect_unknown},
- /* 0x5e */ {dissect_unknown, dissect_unknown},
- /* 0x5f */ {dissect_unknown, dissect_unknown},
-
- /* 0x60 */ {dissect_unknown, dissect_unknown},
- /* 0x61 */ {dissect_unknown, dissect_unknown},
- /* 0x62 */ {dissect_unknown, dissect_unknown},
- /* 0x63 */ {dissect_unknown, dissect_unknown},
- /* 0x64 */ {dissect_unknown, dissect_unknown},
- /* 0x65 */ {dissect_unknown, dissect_unknown},
- /* 0x66 */ {dissect_unknown, dissect_unknown},
- /* 0x67 */ {dissect_unknown, dissect_unknown},
- /* 0x68 */ {dissect_unknown, dissect_unknown},
- /* 0x69 */ {dissect_unknown, dissect_unknown},
- /* 0x6a */ {dissect_unknown, dissect_unknown},
- /* 0x6b */ {dissect_unknown, dissect_unknown},
- /* 0x6c */ {dissect_unknown, dissect_unknown},
- /* 0x6d */ {dissect_unknown, dissect_unknown},
- /* 0x6e */ {dissect_unknown, dissect_unknown},
- /* 0x6f */ {dissect_unknown, dissect_unknown},
-
- /* 0x70 Tree Connect*/ {dissect_tree_connect_request , dissect_tree_connect_response},
- /* 0x71 Tree Disconnect*/ {dissect_empty , dissect_empty},
- /* 0x72 Negotiate Protocol*/ {dissect_negprot_request , dissect_negprot_response},
- /* 0x73 Session Setup And X*/ {dissect_session_setup_andx_request , dissect_session_setup_andx_response},
- /* 0x74 Logoff And X*/ {dissect_empty_andx , dissect_empty_andx},
- /* 0x75 Tree Connect And X*/ {dissect_tree_connect_andx_request , dissect_tree_connect_andx_response},
- /* 0x76 */ {dissect_unknown, dissect_unknown},
- /* 0x77 */ {dissect_unknown, dissect_unknown},
- /* 0x78 */ {dissect_unknown, dissect_unknown},
- /* 0x79 */ {dissect_unknown, dissect_unknown},
- /* 0x7a */ {dissect_unknown, dissect_unknown},
- /* 0x7b */ {dissect_unknown, dissect_unknown},
- /* 0x7c */ {dissect_unknown, dissect_unknown},
- /* 0x7d */ {dissect_unknown, dissect_unknown},
- /* 0x7e */ {dissect_unknown, dissect_unknown},
- /* 0x7f */ {dissect_unknown, dissect_unknown},
-
- /* 0x80 Query Info Disk*/ {dissect_empty , dissect_query_information_disk_response},
- /* 0x81 Search Dir*/ {dissect_search_dir_request , dissect_search_dir_response},
- /* 0x82 Find*/ {dissect_find_request , dissect_find_response},
- /* 0x83 Find Unique*/ {dissect_find_request , dissect_find_response},
- /* 0x84 Find Close*/ {dissect_find_close_request , dissect_find_close_response},
- /* 0x85 */ {dissect_unknown, dissect_unknown},
- /* 0x86 */ {dissect_unknown, dissect_unknown},
- /* 0x87 */ {dissect_unknown, dissect_unknown},
- /* 0x88 */ {dissect_unknown, dissect_unknown},
- /* 0x89 */ {dissect_unknown, dissect_unknown},
- /* 0x8a */ {dissect_unknown, dissect_unknown},
- /* 0x8b */ {dissect_unknown, dissect_unknown},
- /* 0x8c */ {dissect_unknown, dissect_unknown},
- /* 0x8d */ {dissect_unknown, dissect_unknown},
- /* 0x8e */ {dissect_unknown, dissect_unknown},
- /* 0x8f */ {dissect_unknown, dissect_unknown},
-
- /* 0x90 */ {dissect_unknown, dissect_unknown},
- /* 0x91 */ {dissect_unknown, dissect_unknown},
- /* 0x92 */ {dissect_unknown, dissect_unknown},
- /* 0x93 */ {dissect_unknown, dissect_unknown},
- /* 0x94 */ {dissect_unknown, dissect_unknown},
- /* 0x95 */ {dissect_unknown, dissect_unknown},
- /* 0x96 */ {dissect_unknown, dissect_unknown},
- /* 0x97 */ {dissect_unknown, dissect_unknown},
- /* 0x98 */ {dissect_unknown, dissect_unknown},
- /* 0x99 */ {dissect_unknown, dissect_unknown},
- /* 0x9a */ {dissect_unknown, dissect_unknown},
- /* 0x9b */ {dissect_unknown, dissect_unknown},
- /* 0x9c */ {dissect_unknown, dissect_unknown},
- /* 0x9d */ {dissect_unknown, dissect_unknown},
- /* 0x9e */ {dissect_unknown, dissect_unknown},
- /* 0x9f */ {dissect_unknown, dissect_unknown},
-
- /* 0xa0 NT Transaction*/ {dissect_nt_transaction_request , dissect_nt_transaction_response},
- /* 0xa1 NT Trans secondary*/ {dissect_nt_transaction_request , dissect_nt_transaction_response},
- /* 0xa2 NT CreateAndX*/ {dissect_nt_create_andx_request , dissect_nt_create_andx_response},
- /* 0xa3 */ {dissect_unknown , dissect_unknown},
- /* 0xa4 NT Cancel*/ {dissect_nt_cancel_request , dissect_unknown}, /*no response to this one*/
- /* 0xa5 NT Rename*/ {dissect_nt_rename_file_request , dissect_empty},
- /* 0xa6 */ {dissect_unknown, dissect_unknown},
- /* 0xa7 */ {dissect_unknown, dissect_unknown},
- /* 0xa8 */ {dissect_unknown, dissect_unknown},
- /* 0xa9 */ {dissect_unknown, dissect_unknown},
- /* 0xaa */ {dissect_unknown, dissect_unknown},
- /* 0xab */ {dissect_unknown, dissect_unknown},
- /* 0xac */ {dissect_unknown, dissect_unknown},
- /* 0xad */ {dissect_unknown, dissect_unknown},
- /* 0xae */ {dissect_unknown, dissect_unknown},
- /* 0xaf */ {dissect_unknown, dissect_unknown},
-
- /* 0xb0 */ {dissect_unknown, dissect_unknown},
- /* 0xb1 */ {dissect_unknown, dissect_unknown},
- /* 0xb2 */ {dissect_unknown, dissect_unknown},
- /* 0xb3 */ {dissect_unknown, dissect_unknown},
- /* 0xb4 */ {dissect_unknown, dissect_unknown},
- /* 0xb5 */ {dissect_unknown, dissect_unknown},
- /* 0xb6 */ {dissect_unknown, dissect_unknown},
- /* 0xb7 */ {dissect_unknown, dissect_unknown},
- /* 0xb8 */ {dissect_unknown, dissect_unknown},
- /* 0xb9 */ {dissect_unknown, dissect_unknown},
- /* 0xba */ {dissect_unknown, dissect_unknown},
- /* 0xbb */ {dissect_unknown, dissect_unknown},
- /* 0xbc */ {dissect_unknown, dissect_unknown},
- /* 0xbd */ {dissect_unknown, dissect_unknown},
- /* 0xbe */ {dissect_unknown, dissect_unknown},
- /* 0xbf */ {dissect_unknown, dissect_unknown},
-
- /* 0xc0 Open Print File*/ {dissect_open_print_file_request , dissect_open_print_file_response},
- /* 0xc1 Write Print File*/ {dissect_write_print_file_request , dissect_empty},
- /* 0xc2 Close Print File*/ {dissect_close_print_file_request , dissect_empty},
- /* 0xc3 Get Print Queue*/ {dissect_get_print_queue_request , dissect_get_print_queue_response},
- /* 0xc4 */ {dissect_unknown, dissect_unknown},
- /* 0xc5 */ {dissect_unknown, dissect_unknown},
- /* 0xc6 */ {dissect_unknown, dissect_unknown},
- /* 0xc7 */ {dissect_unknown, dissect_unknown},
- /* 0xc8 */ {dissect_unknown, dissect_unknown},
- /* 0xc9 */ {dissect_unknown, dissect_unknown},
- /* 0xca */ {dissect_unknown, dissect_unknown},
- /* 0xcb */ {dissect_unknown, dissect_unknown},
- /* 0xcc */ {dissect_unknown, dissect_unknown},
- /* 0xcd */ {dissect_unknown, dissect_unknown},
- /* 0xce */ {dissect_unknown, dissect_unknown},
- /* 0xcf */ {dissect_unknown, dissect_unknown},
-
- /* 0xd0 Send Single Block Message*/ {dissect_send_single_block_message_request , dissect_empty},
- /* 0xd1 Send Broadcast Message*/ {dissect_send_single_block_message_request , dissect_empty},
- /* 0xd2 Forward User Name*/ {dissect_forwarded_name , dissect_empty},
- /* 0xd3 Cancel Forward*/ {dissect_forwarded_name , dissect_empty},
- /* 0xd4 Get Machine Name*/ {dissect_empty , dissect_get_machine_name_response},
- /* 0xd5 Send Start of Multi-block Message*/ {dissect_send_multi_block_message_start_request , dissect_message_group_id},
- /* 0xd6 Send End of Multi-block Message*/ {dissect_message_group_id , dissect_empty},
- /* 0xd7 Send Text of Multi-block Message*/ {dissect_send_multi_block_message_text_request , dissect_empty},
- /* 0xd8 SMBreadbulk*/ {dissect_unknown , dissect_unknown},
- /* 0xd9 SMBwritebulk*/ {dissect_unknown , dissect_unknown},
- /* 0xda SMBwritebulkdata*/ {dissect_unknown , dissect_unknown},
- /* 0xdb */ {dissect_unknown, dissect_unknown},
- /* 0xdc */ {dissect_unknown, dissect_unknown},
- /* 0xdd */ {dissect_unknown, dissect_unknown},
- /* 0xde */ {dissect_unknown, dissect_unknown},
- /* 0xdf */ {dissect_unknown, dissect_unknown},
-
- /* 0xe0 */ {dissect_unknown, dissect_unknown},
- /* 0xe1 */ {dissect_unknown, dissect_unknown},
- /* 0xe2 */ {dissect_unknown, dissect_unknown},
- /* 0xe3 */ {dissect_unknown, dissect_unknown},
- /* 0xe4 */ {dissect_unknown, dissect_unknown},
- /* 0xe5 */ {dissect_unknown, dissect_unknown},
- /* 0xe6 */ {dissect_unknown, dissect_unknown},
- /* 0xe7 */ {dissect_unknown, dissect_unknown},
- /* 0xe8 */ {dissect_unknown, dissect_unknown},
- /* 0xe9 */ {dissect_unknown, dissect_unknown},
- /* 0xea */ {dissect_unknown, dissect_unknown},
- /* 0xeb */ {dissect_unknown, dissect_unknown},
- /* 0xec */ {dissect_unknown, dissect_unknown},
- /* 0xed */ {dissect_unknown, dissect_unknown},
- /* 0xee */ {dissect_unknown, dissect_unknown},
- /* 0xef */ {dissect_unknown, dissect_unknown},
-
- /* 0xf0 */ {dissect_unknown, dissect_unknown},
- /* 0xf1 */ {dissect_unknown, dissect_unknown},
- /* 0xf2 */ {dissect_unknown, dissect_unknown},
- /* 0xf3 */ {dissect_unknown, dissect_unknown},
- /* 0xf4 */ {dissect_unknown, dissect_unknown},
- /* 0xf5 */ {dissect_unknown, dissect_unknown},
- /* 0xf6 */ {dissect_unknown, dissect_unknown},
- /* 0xf7 */ {dissect_unknown, dissect_unknown},
- /* 0xf8 */ {dissect_unknown, dissect_unknown},
- /* 0xf9 */ {dissect_unknown, dissect_unknown},
- /* 0xfa */ {dissect_unknown, dissect_unknown},
- /* 0xfb */ {dissect_unknown, dissect_unknown},
- /* 0xfc */ {dissect_unknown, dissect_unknown},
- /* 0xfd */ {dissect_unknown, dissect_unknown},
- /* 0xfe */ {dissect_unknown, dissect_unknown},
- /* 0xff */ {dissect_unknown, dissect_unknown},
+ /* 0x00 Create Dir*/ {dissect_old_dir_request , dissect_empty},
+ /* 0x01 Delete Dir*/ {dissect_old_dir_request , dissect_empty},
+ /* 0x02 Open File*/ {dissect_open_file_request , dissect_open_file_response},
+ /* 0x03 Create File*/ {dissect_create_file_request , dissect_create_file_response},
+ /* 0x04 Close File*/ {dissect_close_file_request , dissect_empty},
+ /* 0x05 Flush File*/ {dissect_flush_file_request , dissect_empty},
+ /* 0x06 Delete File*/ {dissect_delete_file_request , dissect_empty},
+ /* 0x07 Rename File*/ {dissect_rename_file_request , dissect_rename_file_response},
+ /* 0x08 Query Info*/ {dissect_query_information_request , dissect_query_information_response},
+ /* 0x09 Set Info*/ {dissect_set_information_request , dissect_empty},
+ /* 0x0a Read File*/ {dissect_read_file_request , dissect_read_file_response},
+ /* 0x0b Write File*/ {dissect_write_file_request , dissect_write_file_response},
+ /* 0x0c Lock Byte Range*/ {dissect_lock_request , dissect_empty},
+ /* 0x0d Unlock Byte Range*/ {dissect_lock_request , dissect_empty},
+ /* 0x0e Create Temp*/ {dissect_create_temporary_request , dissect_create_temporary_response},
+ /* 0x0f Create New*/ {dissect_create_file_request , dissect_create_new_response},
+
+ /* 0x10 Check Dir*/ {dissect_old_dir_request , dissect_empty},
+ /* 0x11 Process Exit*/ {dissect_empty , dissect_empty},
+ /* 0x12 Seek File*/ {dissect_seek_file_request , dissect_seek_file_response},
+ /* 0x13 Lock And Read*/ {dissect_read_file_request , dissect_lock_and_read_response},
+ /* 0x14 Write And Unlock*/ {dissect_write_file_request , dissect_write_file_response},
+ /* 0x15 */ {dissect_unknown , dissect_unknown},
+ /* 0x16 */ {dissect_unknown , dissect_unknown},
+ /* 0x17 */ {dissect_unknown , dissect_unknown},
+ /* 0x18 */ {dissect_unknown , dissect_unknown},
+ /* 0x19 */ {dissect_unknown , dissect_unknown},
+ /* 0x1a Read Raw*/ {dissect_read_raw_request , dissect_unknown},
+ /* 0x1b Read MPX*/ {dissect_read_mpx_request , dissect_read_mpx_response},
+ /* 0x1c Read MPX Secondary*/ {dissect_unknown , dissect_unknown},
+ /* 0x1d Write Raw*/ {dissect_write_raw_request , dissect_write_raw_response},
+ /* 0x1e Write MPX*/ {dissect_write_mpx_request , dissect_write_mpx_response},
+ /* 0x1f Write MPX Secondary*/ {dissect_unknown , dissect_unknown},
+
+ /* 0x20 Write Complete*/ {dissect_unknown , dissect_write_and_close_response},
+ /* 0x21 */ {dissect_unknown , dissect_unknown},
+ /* 0x22 Set Info2*/ {dissect_set_information2_request , dissect_empty},
+ /* 0x23 Query Info2*/ {dissect_query_information2_request , dissect_query_information2_response},
+ /* 0x24 Locking And X*/ {dissect_locking_andx_request , dissect_locking_andx_response},
+ /* 0x25 Transaction*/ {dissect_transaction_request , dissect_transaction_response},
+ /* 0x26 Transaction Secondary*/ {dissect_transaction_request , dissect_unknown}, /*This SMB has no response */
+ /* 0x27 IOCTL*/ {dissect_unknown , dissect_unknown},
+ /* 0x28 IOCTL Secondary*/ {dissect_unknown , dissect_unknown},
+ /* 0x29 Copy File*/ {dissect_copy_request , dissect_move_copy_response},
+ /* 0x2a Move File*/ {dissect_move_request , dissect_move_copy_response},
+ /* 0x2b Echo*/ {dissect_echo_request , dissect_echo_response},
+ /* 0x2c Write And Close*/ {dissect_write_and_close_request , dissect_write_and_close_response},
+ /* 0x2d Open And X*/ {dissect_open_andx_request , dissect_open_andx_response},
+ /* 0x2e Read And X*/ {dissect_read_andx_request , dissect_read_andx_response},
+ /* 0x2f Write And X*/ {dissect_write_andx_request , dissect_write_andx_response},
+
+ /* 0x30 */ {dissect_unknown , dissect_unknown},
+ /* 0x31 Close And Tree Disconnect */ {dissect_close_file_request , dissect_empty},
+ /* 0x32 Transaction2*/ {dissect_transaction_request , dissect_transaction_response},
+ /* 0x33 Transaction2 Secondary*/ {dissect_transaction_request , dissect_unknown}, /*This SMB has no response */
+ /* 0x34 Find Close2*/ {dissect_sid , dissect_empty},
+ /* 0x35 Find Notify Close*/ {dissect_find_notify_close , dissect_empty},
+ /* 0x36 */ {dissect_unknown, dissect_unknown},
+ /* 0x37 */ {dissect_unknown, dissect_unknown},
+ /* 0x38 */ {dissect_unknown, dissect_unknown},
+ /* 0x39 */ {dissect_unknown, dissect_unknown},
+ /* 0x3a */ {dissect_unknown, dissect_unknown},
+ /* 0x3b */ {dissect_unknown, dissect_unknown},
+ /* 0x3c */ {dissect_unknown, dissect_unknown},
+ /* 0x3d */ {dissect_unknown, dissect_unknown},
+ /* 0x3e */ {dissect_unknown, dissect_unknown},
+ /* 0x3f */ {dissect_unknown, dissect_unknown},
+
+ /* 0x40 */ {dissect_unknown, dissect_unknown},
+ /* 0x41 */ {dissect_unknown, dissect_unknown},
+ /* 0x42 */ {dissect_unknown, dissect_unknown},
+ /* 0x43 */ {dissect_unknown, dissect_unknown},
+ /* 0x44 */ {dissect_unknown, dissect_unknown},
+ /* 0x45 */ {dissect_unknown, dissect_unknown},
+ /* 0x46 */ {dissect_unknown, dissect_unknown},
+ /* 0x47 */ {dissect_unknown, dissect_unknown},
+ /* 0x48 */ {dissect_unknown, dissect_unknown},
+ /* 0x49 */ {dissect_unknown, dissect_unknown},
+ /* 0x4a */ {dissect_unknown, dissect_unknown},
+ /* 0x4b */ {dissect_unknown, dissect_unknown},
+ /* 0x4c */ {dissect_unknown, dissect_unknown},
+ /* 0x4d */ {dissect_unknown, dissect_unknown},
+ /* 0x4e */ {dissect_unknown, dissect_unknown},
+ /* 0x4f */ {dissect_unknown, dissect_unknown},
+
+ /* 0x50 */ {dissect_unknown, dissect_unknown},
+ /* 0x51 */ {dissect_unknown, dissect_unknown},
+ /* 0x52 */ {dissect_unknown, dissect_unknown},
+ /* 0x53 */ {dissect_unknown, dissect_unknown},
+ /* 0x54 */ {dissect_unknown, dissect_unknown},
+ /* 0x55 */ {dissect_unknown, dissect_unknown},
+ /* 0x56 */ {dissect_unknown, dissect_unknown},
+ /* 0x57 */ {dissect_unknown, dissect_unknown},
+ /* 0x58 */ {dissect_unknown, dissect_unknown},
+ /* 0x59 */ {dissect_unknown, dissect_unknown},
+ /* 0x5a */ {dissect_unknown, dissect_unknown},
+ /* 0x5b */ {dissect_unknown, dissect_unknown},
+ /* 0x5c */ {dissect_unknown, dissect_unknown},
+ /* 0x5d */ {dissect_unknown, dissect_unknown},
+ /* 0x5e */ {dissect_unknown, dissect_unknown},
+ /* 0x5f */ {dissect_unknown, dissect_unknown},
+
+ /* 0x60 */ {dissect_unknown, dissect_unknown},
+ /* 0x61 */ {dissect_unknown, dissect_unknown},
+ /* 0x62 */ {dissect_unknown, dissect_unknown},
+ /* 0x63 */ {dissect_unknown, dissect_unknown},
+ /* 0x64 */ {dissect_unknown, dissect_unknown},
+ /* 0x65 */ {dissect_unknown, dissect_unknown},
+ /* 0x66 */ {dissect_unknown, dissect_unknown},
+ /* 0x67 */ {dissect_unknown, dissect_unknown},
+ /* 0x68 */ {dissect_unknown, dissect_unknown},
+ /* 0x69 */ {dissect_unknown, dissect_unknown},
+ /* 0x6a */ {dissect_unknown, dissect_unknown},
+ /* 0x6b */ {dissect_unknown, dissect_unknown},
+ /* 0x6c */ {dissect_unknown, dissect_unknown},
+ /* 0x6d */ {dissect_unknown, dissect_unknown},
+ /* 0x6e */ {dissect_unknown, dissect_unknown},
+ /* 0x6f */ {dissect_unknown, dissect_unknown},
+
+ /* 0x70 Tree Connect*/ {dissect_tree_connect_request , dissect_tree_connect_response},
+ /* 0x71 Tree Disconnect*/ {dissect_empty , dissect_empty},
+ /* 0x72 Negotiate Protocol*/ {dissect_negprot_request , dissect_negprot_response},
+ /* 0x73 Session Setup And X*/ {dissect_session_setup_andx_request , dissect_session_setup_andx_response},
+ /* 0x74 Logoff And X*/ {dissect_empty_andx , dissect_empty_andx},
+ /* 0x75 Tree Connect And X*/ {dissect_tree_connect_andx_request , dissect_tree_connect_andx_response},
+ /* 0x76 */ {dissect_unknown, dissect_unknown},
+ /* 0x77 */ {dissect_unknown, dissect_unknown},
+ /* 0x78 */ {dissect_unknown, dissect_unknown},
+ /* 0x79 */ {dissect_unknown, dissect_unknown},
+ /* 0x7a */ {dissect_unknown, dissect_unknown},
+ /* 0x7b */ {dissect_unknown, dissect_unknown},
+ /* 0x7c */ {dissect_unknown, dissect_unknown},
+ /* 0x7d */ {dissect_unknown, dissect_unknown},
+ /* 0x7e */ {dissect_unknown, dissect_unknown},
+ /* 0x7f */ {dissect_unknown, dissect_unknown},
+
+ /* 0x80 Query Info Disk*/ {dissect_empty , dissect_query_information_disk_response},
+ /* 0x81 Search Dir*/ {dissect_search_dir_request , dissect_search_dir_response},
+ /* 0x82 Find*/ {dissect_find_request , dissect_find_response},
+ /* 0x83 Find Unique*/ {dissect_find_request , dissect_find_response},
+ /* 0x84 Find Close*/ {dissect_find_close_request , dissect_find_close_response},
+ /* 0x85 */ {dissect_unknown, dissect_unknown},
+ /* 0x86 */ {dissect_unknown, dissect_unknown},
+ /* 0x87 */ {dissect_unknown, dissect_unknown},
+ /* 0x88 */ {dissect_unknown, dissect_unknown},
+ /* 0x89 */ {dissect_unknown, dissect_unknown},
+ /* 0x8a */ {dissect_unknown, dissect_unknown},
+ /* 0x8b */ {dissect_unknown, dissect_unknown},
+ /* 0x8c */ {dissect_unknown, dissect_unknown},
+ /* 0x8d */ {dissect_unknown, dissect_unknown},
+ /* 0x8e */ {dissect_unknown, dissect_unknown},
+ /* 0x8f */ {dissect_unknown, dissect_unknown},
+
+ /* 0x90 */ {dissect_unknown, dissect_unknown},
+ /* 0x91 */ {dissect_unknown, dissect_unknown},
+ /* 0x92 */ {dissect_unknown, dissect_unknown},
+ /* 0x93 */ {dissect_unknown, dissect_unknown},
+ /* 0x94 */ {dissect_unknown, dissect_unknown},
+ /* 0x95 */ {dissect_unknown, dissect_unknown},
+ /* 0x96 */ {dissect_unknown, dissect_unknown},
+ /* 0x97 */ {dissect_unknown, dissect_unknown},
+ /* 0x98 */ {dissect_unknown, dissect_unknown},
+ /* 0x99 */ {dissect_unknown, dissect_unknown},
+ /* 0x9a */ {dissect_unknown, dissect_unknown},
+ /* 0x9b */ {dissect_unknown, dissect_unknown},
+ /* 0x9c */ {dissect_unknown, dissect_unknown},
+ /* 0x9d */ {dissect_unknown, dissect_unknown},
+ /* 0x9e */ {dissect_unknown, dissect_unknown},
+ /* 0x9f */ {dissect_unknown, dissect_unknown},
+
+ /* 0xa0 NT Transaction*/ {dissect_nt_transaction_request , dissect_nt_transaction_response},
+ /* 0xa1 NT Trans secondary*/ {dissect_nt_transaction_request , dissect_nt_transaction_response},
+ /* 0xa2 NT CreateAndX*/ {dissect_nt_create_andx_request , dissect_nt_create_andx_response},
+ /* 0xa3 */ {dissect_unknown, dissect_unknown},
+ /* 0xa4 NT Cancel*/ {dissect_nt_cancel_request , dissect_unknown}, /*no response to this one*/
+ /* 0xa5 NT Rename*/ {dissect_nt_rename_file_request , dissect_empty},
+ /* 0xa6 */ {dissect_unknown, dissect_unknown},
+ /* 0xa7 */ {dissect_unknown, dissect_unknown},
+ /* 0xa8 */ {dissect_unknown, dissect_unknown},
+ /* 0xa9 */ {dissect_unknown, dissect_unknown},
+ /* 0xaa */ {dissect_unknown, dissect_unknown},
+ /* 0xab */ {dissect_unknown, dissect_unknown},
+ /* 0xac */ {dissect_unknown, dissect_unknown},
+ /* 0xad */ {dissect_unknown, dissect_unknown},
+ /* 0xae */ {dissect_unknown, dissect_unknown},
+ /* 0xaf */ {dissect_unknown, dissect_unknown},
+
+ /* 0xb0 */ {dissect_unknown, dissect_unknown},
+ /* 0xb1 */ {dissect_unknown, dissect_unknown},
+ /* 0xb2 */ {dissect_unknown, dissect_unknown},
+ /* 0xb3 */ {dissect_unknown, dissect_unknown},
+ /* 0xb4 */ {dissect_unknown, dissect_unknown},
+ /* 0xb5 */ {dissect_unknown, dissect_unknown},
+ /* 0xb6 */ {dissect_unknown, dissect_unknown},
+ /* 0xb7 */ {dissect_unknown, dissect_unknown},
+ /* 0xb8 */ {dissect_unknown, dissect_unknown},
+ /* 0xb9 */ {dissect_unknown, dissect_unknown},
+ /* 0xba */ {dissect_unknown, dissect_unknown},
+ /* 0xbb */ {dissect_unknown, dissect_unknown},
+ /* 0xbc */ {dissect_unknown, dissect_unknown},
+ /* 0xbd */ {dissect_unknown, dissect_unknown},
+ /* 0xbe */ {dissect_unknown, dissect_unknown},
+ /* 0xbf */ {dissect_unknown, dissect_unknown},
+
+ /* 0xc0 Open Print File*/ {dissect_open_print_file_request , dissect_open_print_file_response},
+ /* 0xc1 Write Print File*/ {dissect_write_print_file_request , dissect_empty},
+ /* 0xc2 Close Print File*/ {dissect_close_print_file_request , dissect_empty},
+ /* 0xc3 Get Print Queue*/ {dissect_get_print_queue_request , dissect_get_print_queue_response},
+ /* 0xc4 */ {dissect_unknown, dissect_unknown},
+ /* 0xc5 */ {dissect_unknown, dissect_unknown},
+ /* 0xc6 */ {dissect_unknown, dissect_unknown},
+ /* 0xc7 */ {dissect_unknown, dissect_unknown},
+ /* 0xc8 */ {dissect_unknown, dissect_unknown},
+ /* 0xc9 */ {dissect_unknown, dissect_unknown},
+ /* 0xca */ {dissect_unknown, dissect_unknown},
+ /* 0xcb */ {dissect_unknown, dissect_unknown},
+ /* 0xcc */ {dissect_unknown, dissect_unknown},
+ /* 0xcd */ {dissect_unknown, dissect_unknown},
+ /* 0xce */ {dissect_unknown, dissect_unknown},
+ /* 0xcf */ {dissect_unknown, dissect_unknown},
+
+ /* 0xd0 Send Single Block Message*/ {dissect_send_single_block_message_request , dissect_empty},
+ /* 0xd1 Send Broadcast Message*/ {dissect_send_single_block_message_request , dissect_empty},
+ /* 0xd2 Forward User Name*/ {dissect_forwarded_name , dissect_empty},
+ /* 0xd3 Cancel Forward*/ {dissect_forwarded_name , dissect_empty},
+ /* 0xd4 Get Machine Name*/ {dissect_empty , dissect_get_machine_name_response},
+ /* 0xd5 Send Start of Multi-block Message*/ {dissect_send_multi_block_message_start_request , dissect_message_group_id},
+ /* 0xd6 Send End of Multi-block Message*/ {dissect_message_group_id , dissect_empty},
+ /* 0xd7 Send Text of Multi-block Message*/ {dissect_send_multi_block_message_text_request , dissect_empty},
+ /* 0xd8 SMBreadbulk*/ {dissect_unknown , dissect_unknown},
+ /* 0xd9 SMBwritebulk*/ {dissect_unknown , dissect_unknown},
+ /* 0xda SMBwritebulkdata*/ {dissect_unknown , dissect_unknown},
+ /* 0xdb */ {dissect_unknown, dissect_unknown},
+ /* 0xdc */ {dissect_unknown, dissect_unknown},
+ /* 0xdd */ {dissect_unknown, dissect_unknown},
+ /* 0xde */ {dissect_unknown, dissect_unknown},
+ /* 0xdf */ {dissect_unknown, dissect_unknown},
+
+ /* 0xe0 */ {dissect_unknown, dissect_unknown},
+ /* 0xe1 */ {dissect_unknown, dissect_unknown},
+ /* 0xe2 */ {dissect_unknown, dissect_unknown},
+ /* 0xe3 */ {dissect_unknown, dissect_unknown},
+ /* 0xe4 */ {dissect_unknown, dissect_unknown},
+ /* 0xe5 */ {dissect_unknown, dissect_unknown},
+ /* 0xe6 */ {dissect_unknown, dissect_unknown},
+ /* 0xe7 */ {dissect_unknown, dissect_unknown},
+ /* 0xe8 */ {dissect_unknown, dissect_unknown},
+ /* 0xe9 */ {dissect_unknown, dissect_unknown},
+ /* 0xea */ {dissect_unknown, dissect_unknown},
+ /* 0xeb */ {dissect_unknown, dissect_unknown},
+ /* 0xec */ {dissect_unknown, dissect_unknown},
+ /* 0xed */ {dissect_unknown, dissect_unknown},
+ /* 0xee */ {dissect_unknown, dissect_unknown},
+ /* 0xef */ {dissect_unknown, dissect_unknown},
+
+ /* 0xf0 */ {dissect_unknown, dissect_unknown},
+ /* 0xf1 */ {dissect_unknown, dissect_unknown},
+ /* 0xf2 */ {dissect_unknown, dissect_unknown},
+ /* 0xf3 */ {dissect_unknown, dissect_unknown},
+ /* 0xf4 */ {dissect_unknown, dissect_unknown},
+ /* 0xf5 */ {dissect_unknown, dissect_unknown},
+ /* 0xf6 */ {dissect_unknown, dissect_unknown},
+ /* 0xf7 */ {dissect_unknown, dissect_unknown},
+ /* 0xf8 */ {dissect_unknown, dissect_unknown},
+ /* 0xf9 */ {dissect_unknown, dissect_unknown},
+ /* 0xfa */ {dissect_unknown, dissect_unknown},
+ /* 0xfb */ {dissect_unknown, dissect_unknown},
+ /* 0xfc */ {dissect_unknown, dissect_unknown},
+ /* 0xfd */ {dissect_unknown, dissect_unknown},
+ /* 0xfe */ {dissect_unknown, dissect_unknown},
+ /* 0xff */ {dissect_unknown, dissect_unknown},
};
static int
@@ -17263,39 +17263,39 @@ static const value_string errcls_types[] = {
/* Error codes for the ERRSRV class */
-#define SRV_errors_VALUE_STRING_LIST(XXX) \
- XXX( SMBE_SRV_error, 1, "Non specific error code") \
- XXX( SMBE_SRV_badpw, 2, "Bad password") \
- XXX( SMBE_SRV_badtype, 3, "Reserved") \
- XXX( SMBE_SRV_access, 4, "No permissions to perform the requested operation") \
- XXX( SMBE_SRV_invnid, 5, "TID invalid") \
- XXX( SMBE_SRV_invnetname, 6, "Invalid network name. Service not found") \
- XXX( SMBE_SRV_invdevice, 7, "Invalid device") \
- XXX( SMBE_SRV_unknownsmb, 22, "Unknown SMB, from NT 3.5 response") \
- XXX( SMBE_SRV_qfull, 49, "Print queue full") \
- XXX( SMBE_SRV_qtoobig, 50, "Queued item too big") \
- XXX( SMBE_SRV_qeof, 51, "EOF in print queue dump") \
- XXX( SMBE_SRV_invpfid, 52, "Invalid print file in smb_fid") \
- XXX( SMBE_SRV_smbcmd, 64, "Unrecognised command") \
- XXX( SMBE_SRV_srverror, 65, "SMB server internal error") \
- XXX( SMBE_SRV_filespecs, 67, "Fid and pathname invalid combination") \
- XXX( SMBE_SRV_badlink, 68, "Bad link in request ???") \
- XXX( SMBE_SRV_badpermits, 69, "Access specified for a file is not valid") \
- XXX( SMBE_SRV_badpid, 70, "Bad process id in request") \
- XXX( SMBE_SRV_setattrmode, 71, "Attribute mode invalid") \
- XXX( SMBE_SRV_paused, 81, "Message server paused") \
- XXX( SMBE_SRV_msgoff, 82, "Not receiving messages") \
- XXX( SMBE_SRV_noroom, 83, "No room for message") \
- XXX( SMBE_SRV_rmuns, 87, "Too many remote usernames") \
- XXX( SMBE_SRV_timeout, 88, "Operation timed out") \
- XXX( SMBE_SRV_noresource, 89, "No resources currently available for request.") \
- XXX( SMBE_SRV_toomanyuids, 90, "Too many userids") \
- XXX( SMBE_SRV_baduid, 91, "Bad userid") \
- XXX( SMBE_SRV_useMPX, 250, "Temporarily unable to use raw mode, use MPX mode") \
- XXX( SMBE_SRV_useSTD, 251, "Temporarily unable to use raw mode, use standard mode") \
- XXX( SMBE_SRV_contMPX, 252, "Resume MPX mode") \
- XXX( SMBE_SRV_badPW, 253, "Bad Password???") \
- XXX( SMBE_SRV_nosupport, 0xFFFF, "Operation not supported")
+#define SRV_errors_VALUE_STRING_LIST(XXX) \
+ XXX( SMBE_SRV_error, 1, "Non specific error code") \
+ XXX( SMBE_SRV_badpw, 2, "Bad password") \
+ XXX( SMBE_SRV_badtype, 3, "Reserved") \
+ XXX( SMBE_SRV_access, 4, "No permissions to perform the requested operation") \
+ XXX( SMBE_SRV_invnid, 5, "TID invalid") \
+ XXX( SMBE_SRV_invnetname, 6, "Invalid network name. Service not found") \
+ XXX( SMBE_SRV_invdevice, 7, "Invalid device") \
+ XXX( SMBE_SRV_unknownsmb, 22, "Unknown SMB, from NT 3.5 response") \
+ XXX( SMBE_SRV_qfull, 49, "Print queue full") \
+ XXX( SMBE_SRV_qtoobig, 50, "Queued item too big") \
+ XXX( SMBE_SRV_qeof, 51, "EOF in print queue dump") \
+ XXX( SMBE_SRV_invpfid, 52, "Invalid print file in smb_fid") \
+ XXX( SMBE_SRV_smbcmd, 64, "Unrecognised command") \
+ XXX( SMBE_SRV_srverror, 65, "SMB server internal error") \
+ XXX( SMBE_SRV_filespecs, 67, "Fid and pathname invalid combination") \
+ XXX( SMBE_SRV_badlink, 68, "Bad link in request ???") \
+ XXX( SMBE_SRV_badpermits, 69, "Access specified for a file is not valid") \
+ XXX( SMBE_SRV_badpid, 70, "Bad process id in request") \
+ XXX( SMBE_SRV_setattrmode, 71, "Attribute mode invalid") \
+ XXX( SMBE_SRV_paused, 81, "Message server paused") \
+ XXX( SMBE_SRV_msgoff, 82, "Not receiving messages") \
+ XXX( SMBE_SRV_noroom, 83, "No room for message") \
+ XXX( SMBE_SRV_rmuns, 87, "Too many remote usernames") \
+ XXX( SMBE_SRV_timeout, 88, "Operation timed out") \
+ XXX( SMBE_SRV_noresource, 89, "No resources currently available for request.") \
+ XXX( SMBE_SRV_toomanyuids, 90, "Too many userids") \
+ XXX( SMBE_SRV_baduid, 91, "Bad userid") \
+ XXX( SMBE_SRV_useMPX, 250, "Temporarily unable to use raw mode, use MPX mode") \
+ XXX( SMBE_SRV_useSTD, 251, "Temporarily unable to use raw mode, use standard mode") \
+ XXX( SMBE_SRV_contMPX, 252, "Resume MPX mode") \
+ XXX( SMBE_SRV_badPW, 253, "Bad Password???") \
+ XXX( SMBE_SRV_nosupport, 0xFFFF, "Operation not supported")
#if 0 /* Values not needed */
VALUE_STRING_ENUM(SRV_errors);
@@ -17306,28 +17306,28 @@ static value_string_ext SRV_errors_ext = VALUE_STRING_EXT_INIT(SRV_errors);
/* Error codes for the ERRHRD class */
-#define HRD_errors_VALUE_STRING_LIST(XXX) \
- XXX( SMBE_HRD_nowrite, 19, "Read only media") \
- XXX( SMBE_HRD_badunit, 20, "Unknown device") \
- XXX( SMBE_HRD_notready, 21, "Drive not ready") \
- XXX( SMBE_HRD_badcmd, 22, "Unknown command") \
- XXX( SMBE_HRD_data, 23, "Data (CRC) error") \
- XXX( SMBE_HRD_badreq, 24, "Bad request structure length") \
- XXX( SMBE_HRD_seek, 25, "Seek error") \
- XXX( SMBE_HRD_badmedia, 26, "Unknown media type") \
- XXX( SMBE_HRD_badsector, 27, "Sector not found") \
- XXX( SMBE_HRD_nopaper, 28, "Printer out of paper") \
- XXX( SMBE_HRD_write, 29, "Write fault") \
- XXX( SMBE_HRD_read, 30, "Read fault") \
- XXX( SMBE_HRD_general, 31, "General failure") \
-/* -- (really part of ERRDOS class ??) -- */ \
- XXX( SMBE_HRD_badshare, 32, "An open conflicts with an existing open") \
- XXX( SMBE_HRD_lock, 33, "Lock conflict/invalid mode, or unlock of another process's lock") \
-/* -- --*/ \
- XXX( SMBE_HRD_wrongdisk, 34, "The wrong disk was found in a drive") \
- XXX( SMBE_HRD_FCBunavail, 35, "No FCBs are available to process request") \
- XXX( SMBE_HRD_sharebufexc, 36, "A sharing buffer has been exceeded") \
- XXX( SMBE_HRD_diskfull, 39, "Disk full???")
+#define HRD_errors_VALUE_STRING_LIST(XXX) \
+ XXX( SMBE_HRD_nowrite, 19, "Read only media") \
+ XXX( SMBE_HRD_badunit, 20, "Unknown device") \
+ XXX( SMBE_HRD_notready, 21, "Drive not ready") \
+ XXX( SMBE_HRD_badcmd, 22, "Unknown command") \
+ XXX( SMBE_HRD_data, 23, "Data (CRC) error") \
+ XXX( SMBE_HRD_badreq, 24, "Bad request structure length") \
+ XXX( SMBE_HRD_seek, 25, "Seek error") \
+ XXX( SMBE_HRD_badmedia, 26, "Unknown media type") \
+ XXX( SMBE_HRD_badsector, 27, "Sector not found") \
+ XXX( SMBE_HRD_nopaper, 28, "Printer out of paper") \
+ XXX( SMBE_HRD_write, 29, "Write fault") \
+ XXX( SMBE_HRD_read, 30, "Read fault") \
+ XXX( SMBE_HRD_general, 31, "General failure") \
+ /* -- (really part of ERRDOS class ??) -- */ \
+ XXX( SMBE_HRD_badshare, 32, "An open conflicts with an existing open") \
+ XXX( SMBE_HRD_lock, 33, "Lock conflict/invalid mode, or unlock of another process's lock") \
+ /* -- --*/ \
+ XXX( SMBE_HRD_wrongdisk, 34, "The wrong disk was found in a drive") \
+ XXX( SMBE_HRD_FCBunavail, 35, "No FCBs are available to process request") \
+ XXX( SMBE_HRD_sharebufexc, 36, "A sharing buffer has been exceeded") \
+ XXX( SMBE_HRD_diskfull, 39, "Disk full???")
#if 0 /* Values not needed */
VALUE_STRING_ENUM(HRD_errors);
diff --git a/epan/dissectors/packet-smb2.c b/epan/dissectors/packet-smb2.c
index fb8796236e..3af9194e09 100644
--- a/epan/dissectors/packet-smb2.c
+++ b/epan/dissectors/packet-smb2.c
@@ -1389,7 +1389,7 @@ dissect_smb2_fid(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, int offset
di.conformant_run = 0;
/* we need di->call_data->flags.NDR64 == 0 */
di.call_data = &call_data;
- di.dcerpc_procedure_name = "";
+ di.dcerpc_procedure_name = "";
switch (mode) {
case FID_MODE_OPEN:
diff --git a/epan/dissectors/packet-sml.c b/epan/dissectors/packet-sml.c
index 8b2852fd1e..033783262a 100644
--- a/epan/dissectors/packet-sml.c
+++ b/epan/dissectors/packet-sml.c
@@ -183,20 +183,20 @@ static const value_string sml_abort[]={
};
static const value_string sml_body[]={
- {OPEN_REQ, "PublicOpen.Req"},
- {OPEN_RES, "PublicOpen.Res"},
- {CLOSE_REQ, "PublicClose.Req"},
- {CLOSE_RES, "PublicClose.Res"},
- {PROFILEPACK_REQ, "GetProfilePack.Req"},
- {PROFILEPACK_RES, "GetProfilePack.Res"},
- {PROFILELIST_REQ, "GetProfileList.Req"},
- {PROFILELIST_RES, "GetProfileList.Res"},
+ {OPEN_REQ, "PublicOpen.Req"},
+ {OPEN_RES, "PublicOpen.Res"},
+ {CLOSE_REQ, "PublicClose.Req"},
+ {CLOSE_RES, "PublicClose.Res"},
+ {PROFILEPACK_REQ, "GetProfilePack.Req"},
+ {PROFILEPACK_RES, "GetProfilePack.Res"},
+ {PROFILELIST_REQ, "GetProfileList.Req"},
+ {PROFILELIST_RES, "GetProfileList.Res"},
{GETPROCPARAMETER_REQ, "GetProcParameter.Req"},
{GETPROCPARAMETER_RES, "GetProcParameter.Res"},
{SETPROCPARAMETER_REQ, "SetProcParameter.Req"},
- {GETLIST_REQ, "GetList.Req"},
- {GETLIST_RES, "GetList.Res"},
- {ATTENTION, "Attention.Res"},
+ {GETLIST_REQ, "GetList.Req"},
+ {GETLIST_RES, "GetList.Res"},
+ {ATTENTION, "Attention.Res"},
{0, NULL}
};
@@ -207,10 +207,10 @@ static const value_string sml_timetypes[]={
};
static const value_string procvalues[]={
- {PROC_VALUE, "Value"},
+ {PROC_VALUE, "Value"},
{PROC_PERIOD, "PeriodEntry"},
- {PROC_TUPEL, "TupelEntry"},
- {PROC_TIME, "Time"},
+ {PROC_TUPEL, "TupelEntry"},
+ {PROC_TIME, "Time"},
{0, NULL}
};
@@ -782,8 +782,8 @@ static void field_valTime(tvbuff_t *tvb, proto_tree *insert_tree, guint *offset,
}
static void TupelEntryTree(tvbuff_t *tvb, proto_tree *procParValue_tree, guint *offset){
- proto_item *SML_time;
- proto_item *TupelEntry;
+ proto_item *SML_time;
+ proto_item *TupelEntry;
proto_tree *TupelEntry_list = NULL;
proto_tree *SML_time_tree = NULL;
@@ -1537,7 +1537,7 @@ static gboolean decode_GetProfilePackRes(tvbuff_t *tvb, packet_info *pinfo, prot
get_length(tvb, offset, &data, &length);
repeat2 = data + length;
valuelist_list = proto_tree_add_subtree_format(period_List_Entry_list, tvb, *offset, -1, ett_sml_valuelist, &valuelist,
- "period_List with %d %s", length+data, plurality(length+data, "element", "elements"));
+ "period_List with %d %s", length+data, plurality(length+data, "element", "elements"));
if ((tvb_get_guint8(tvb,*offset) & 0xF0) != LONG_LIST && (tvb_get_guint8(tvb,*offset) & 0xF0) != SHORT_LIST){
expert_add_info_format(pinfo, valuelist, &ei_sml_invalid_count, "invalid count of elements in valueList");
@@ -2219,7 +2219,7 @@ static void dissect_sml_file(tvbuff_t *tvb, packet_info *pinfo, gint *offset, pr
/*List*/
get_length(tvb, offset, &data, &length);
mainlist_list = proto_tree_add_subtree_format(sml_tree, tvb, *offset, -1, ett_sml_mainlist, &mainlist, "List with %d %s",
- length+data, plurality(length+data, "element", "elements"));
+ length+data, plurality(length+data, "element", "elements"));
if (tvb_get_guint8(tvb, *offset) != LIST_6_ELEMENTS) {
expert_add_info_format(pinfo, mainlist, &ei_sml_invalid_count, "invalid count of elements");
diff --git a/epan/dissectors/packet-uhd.c b/epan/dissectors/packet-uhd.c
index cfe92f446e..a0deea5f0e 100644
--- a/epan/dissectors/packet-uhd.c
+++ b/epan/dissectors/packet-uhd.c
@@ -268,18 +268,18 @@ proto_register_uhd(void)
&ett_uhd
};
- module_t *uhd_module;
+ module_t *uhd_module;
proto_uhd = proto_register_protocol("UHD", "UHD", "uhd");
proto_register_field_array(proto_uhd, hf, array_length(hf));
proto_register_subtree_array(ett, array_length(ett));
- uhd_module = prefs_register_protocol(proto_uhd, proto_reg_handoff_uhd);
- prefs_register_uint_preference(uhd_module,
- "dissector_port",
- "Dissector UDP port",
- "The UDP port used by this dissector",
- 10, &dissector_port_pref);
+ uhd_module = prefs_register_protocol(proto_uhd, proto_reg_handoff_uhd);
+ prefs_register_uint_preference(uhd_module,
+ "dissector_port",
+ "Dissector UDP port",
+ "The UDP port used by this dissector",
+ 10, &dissector_port_pref);
}
void
diff --git a/epan/dissectors/packet-vnc.c b/epan/dissectors/packet-vnc.c
index 6f97d00c3c..18d568598b 100644
--- a/epan/dissectors/packet-vnc.c
+++ b/epan/dissectors/packet-vnc.c
@@ -857,8 +857,8 @@ static const int *vnc_fence_flags[] = {
&hf_vnc_fence_sync_next,
&hf_vnc_fence_block_after,
&hf_vnc_fence_block_before,
- NULL
- };
+ NULL
+};
/* Context Information */
static int hf_vnc_context_information_app_id = -1;
@@ -970,7 +970,7 @@ dissect_vnc(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)
vnc_set_depth(pinfo, vnc_depth);
if (ret) {
- return; /* We're in a "startup" state; Cannot yet do "normal" processing */
+ return; /* We're in a "startup" state; Cannot yet do "normal" processing */
}
if(DEST_PORT_VNC || per_conversation_info->server_port == pinfo->destport) {
@@ -1749,7 +1749,7 @@ again:
vnc_server_message_type_tree);
break;
- default :
+ default :
col_append_sep_str(pinfo->cinfo, COL_INFO, "; ",
"Unknown server message type");
*offset = tvb_reported_length(tvb); /* Swallow the rest of the segment */
@@ -1996,11 +1996,11 @@ vnc_server_framebuffer_update(tvbuff_t *tvb, packet_info *pinfo, gint *offset,
num_rects = tvb_get_ntohs(tvb, *offset);
ti = proto_tree_add_item(tree, hf_vnc_rectangle_num, tvb, *offset, 2, ENC_BIG_ENDIAN);
- /* In some cases, TIGHT encoding ignores the "number of rectangles" field; */
+ /* In some cases, TIGHT encoding ignores the "number of rectangles" field; */
/* VNC_ENCODING_TYPE_LAST_RECT is used to indicate the end of the rectangle list. */
- /* (It appears that TIGHT encoding uses 0xFFFF for the num_rects field when the */
- /* field is not being used). For now: we'll assume that a value 0f 0xFFFF means */
- /* that the field is not being used. */
+ /* (It appears that TIGHT encoding uses 0xFFFF for the num_rects field when the */
+ /* field is not being used). For now: we'll assume that a value 0f 0xFFFF means */
+ /* that the field is not being used. */
if (num_rects == 0xFFFF) {
proto_item_append_text(ti, " [TIGHT encoding assumed (field is not used)]");
}
diff --git a/epan/dissectors/packet-wbxml.c b/epan/dissectors/packet-wbxml.c
index db64214255..04df11daf5 100644
--- a/epan/dissectors/packet-wbxml.c
+++ b/epan/dissectors/packet-wbxml.c
@@ -1122,7 +1122,7 @@ static const value_string vals_wbxml_public_ids[] = {
/* 0x110F -- 0x11FF: unassigned */
{ 0x1200, "-//3GPP2.COM//DTD IOTA 1.0//EN" },
{ 0x1201, "-//SYNCML//DTD SyncML 1.2//EN" },
- { 0x1202, "-//SYNCML//DTD MetaInf 1.2//EN" },
+ { 0x1202, "-//SYNCML//DTD MetaInf 1.2//EN" },
{ 0x1203, "-//SYNCML//DTD DevInf 1.2//EN" },
{ 0x1204, "-//NOKIA//DTD LANDMARKS 1.0//EN" },
diff --git a/epan/dissectors/packet-windows-common.c b/epan/dissectors/packet-windows-common.c
index e5e5127951..7e3f6d05d0 100644
--- a/epan/dissectors/packet-windows-common.c
+++ b/epan/dissectors/packet-windows-common.c
@@ -94,7 +94,7 @@ static gint ett_nt_security_information = -1;
/* WERR error codes */
VALUE_STRING_ARRAY2_GLOBAL_DEF(WERR_errors); /* XXX: Remove GLOBAL_DEF once all PIDL generated dissectors
- ref WERR_errors_ext */
+ ref WERR_errors_ext */
value_string_ext WERR_errors_ext = VALUE_STRING_EXT_INIT(WERR_errors);
/*
@@ -112,857 +112,857 @@ value_string_ext DOS_errors_ext = VALUE_STRING_EXT_INIT(DOS_errors);
* http://www.wildpackets.com/elements/misc/SMB_NT_Status_Codes.txt
*/
const value_string NT_errors[] = {
- { 0x00000000, "STATUS_SUCCESS" },
- /*{ 0x00000000, "STATUS_WAIT_0" }, */
- { 0x00000001, "STATUS_WAIT_1" },
- { 0x00000002, "STATUS_WAIT_2" },
- { 0x00000003, "STATUS_WAIT_3" },
- { 0x0000003F, "STATUS_WAIT_63" },
- { 0x00000080, "STATUS_ABANDONED" },
- /*{ 0x00000080, "STATUS_ABANDONED_WAIT_0" },*/
- { 0x000000BF, "STATUS_ABANDONED_WAIT_63" },
- { 0x000000C0, "STATUS_USER_APC" },
- { 0x00000100, "STATUS_KERNEL_APC" },
- { 0x00000101, "STATUS_ALERTED" },
- { 0x00000102, "STATUS_TIMEOUT" },
- { 0x00000103, "STATUS_PENDING" },
- { 0x00000104, "STATUS_REPARSE" },
- { 0x00000105, "STATUS_MORE_ENTRIES" },
- { 0x00000106, "STATUS_NOT_ALL_ASSIGNED" },
- { 0x00000107, "STATUS_SOME_NOT_MAPPED" },
- { 0x00000108, "STATUS_OPLOCK_BREAK_IN_PROGRESS" },
- { 0x00000109, "STATUS_VOLUME_MOUNTED" },
- { 0x0000010A, "STATUS_RXACT_COMMITTED" },
- { 0x0000010B, "STATUS_NOTIFY_CLEANUP" },
- { 0x0000010C, "STATUS_NOTIFY_ENUM_DIR" },
- { 0x0000010D, "STATUS_NO_QUOTAS_FOR_ACCOUNT" },
- { 0x0000010E, "STATUS_PRIMARY_TRANSPORT_CONNECT_FAILED" },
- { 0x00000110, "STATUS_PAGE_FAULT_TRANSITION" },
- { 0x00000111, "STATUS_PAGE_FAULT_DEMAND_ZERO" },
- { 0x00000112, "STATUS_PAGE_FAULT_COPY_ON_WRITE" },
- { 0x00000113, "STATUS_PAGE_FAULT_GUARD_PAGE" },
- { 0x00000114, "STATUS_PAGE_FAULT_PAGING_FILE" },
- { 0x00000115, "STATUS_CACHE_PAGE_LOCKED" },
- { 0x00000116, "STATUS_CRASH_DUMP" },
- { 0x00000117, "STATUS_BUFFER_ALL_ZEROS" },
- { 0x00000118, "STATUS_REPARSE_OBJECT" },
- { 0x0000045C, "STATUS_NO_SHUTDOWN_IN_PROGRESS" },
- { 0x40000000, "STATUS_OBJECT_NAME_EXISTS" },
- { 0x40000001, "STATUS_THREAD_WAS_SUSPENDED" },
- { 0x40000002, "STATUS_WORKING_SET_LIMIT_RANGE" },
- { 0x40000003, "STATUS_IMAGE_NOT_AT_BASE" },
- { 0x40000004, "STATUS_RXACT_STATE_CREATED" },
- { 0x40000005, "STATUS_SEGMENT_NOTIFICATION" },
- { 0x40000006, "STATUS_LOCAL_USER_SESSION_KEY" },
- { 0x40000007, "STATUS_BAD_CURRENT_DIRECTORY" },
- { 0x40000008, "STATUS_SERIAL_MORE_WRITES" },
- { 0x40000009, "STATUS_REGISTRY_RECOVERED" },
- { 0x4000000A, "STATUS_FT_READ_RECOVERY_FROM_BACKUP" },
- { 0x4000000B, "STATUS_FT_WRITE_RECOVERY" },
- { 0x4000000C, "STATUS_SERIAL_COUNTER_TIMEOUT" },
- { 0x4000000D, "STATUS_NULL_LM_PASSWORD" },
- { 0x4000000E, "STATUS_IMAGE_MACHINE_TYPE_MISMATCH" },
- { 0x4000000F, "STATUS_RECEIVE_PARTIAL" },
- { 0x40000010, "STATUS_RECEIVE_EXPEDITED" },
- { 0x40000011, "STATUS_RECEIVE_PARTIAL_EXPEDITED" },
- { 0x40000012, "STATUS_EVENT_DONE" },
- { 0x40000013, "STATUS_EVENT_PENDING" },
- { 0x40000014, "STATUS_CHECKING_FILE_SYSTEM" },
- { 0x40000015, "STATUS_FATAL_APP_EXIT" },
- { 0x40000016, "STATUS_PREDEFINED_HANDLE" },
- { 0x40000017, "STATUS_WAS_UNLOCKED" },
- { 0x40000018, "STATUS_SERVICE_NOTIFICATION" },
- { 0x40000019, "STATUS_WAS_LOCKED" },
- { 0x4000001A, "STATUS_LOG_HARD_ERROR" },
- { 0x4000001B, "STATUS_ALREADY_WIN32" },
- { 0x4000001C, "STATUS_WX86_UNSIMULATE" },
- { 0x4000001D, "STATUS_WX86_CONTINUE" },
- { 0x4000001E, "STATUS_WX86_SINGLE_STEP" },
- { 0x4000001F, "STATUS_WX86_BREAKPOINT" },
- { 0x40000020, "STATUS_WX86_EXCEPTION_CONTINUE" },
- { 0x40000021, "STATUS_WX86_EXCEPTION_LASTCHANCE" },
- { 0x40000022, "STATUS_WX86_EXCEPTION_CHAIN" },
- { 0x40000023, "STATUS_IMAGE_MACHINE_TYPE_MISMATCH_EXE" },
- { 0x40000024, "STATUS_NO_YIELD_PERFORMED" },
- { 0x40000025, "STATUS_TIMER_RESUME_IGNORED" },
- { 0x40000294, "STATUS_WAKE_SYSTEM" },
- { 0x40020056, "RPC_NT_UUID_LOCAL_ONLY" },
- { 0x400200AF, "RPC_NT_SEND_INCOMPLETE" },
- { 0x80000001, "STATUS_GUARD_PAGE_VIOLATION" },
- { 0x80000002, "STATUS_DATATYPE_MISALIGNMENT" },
- { 0x80000003, "STATUS_BREAKPOINT" },
- { 0x80000004, "STATUS_SINGLE_STEP" },
- { 0x80000005, "STATUS_BUFFER_OVERFLOW" },
- { 0x80000006, "STATUS_NO_MORE_FILES" },
- { 0x80000007, "STATUS_WAKE_SYSTEM_DEBUGGER" },
- { 0x8000000A, "STATUS_HANDLES_CLOSED" },
- { 0x8000000B, "STATUS_NO_INHERITANCE" },
- { 0x8000000C, "STATUS_GUID_SUBSTITUTION_MADE" },
- { 0x8000000D, "STATUS_PARTIAL_COPY" },
- { 0x8000000E, "STATUS_DEVICE_PAPER_EMPTY" },
- { 0x8000000F, "STATUS_DEVICE_POWERED_OFF" },
- { 0x80000010, "STATUS_DEVICE_OFF_LINE" },
- { 0x80000011, "STATUS_DEVICE_BUSY" },
- { 0x80000012, "STATUS_NO_MORE_EAS" },
- { 0x80000013, "STATUS_INVALID_EA_NAME" },
- { 0x80000014, "STATUS_EA_LIST_INCONSISTENT" },
- { 0x80000015, "STATUS_INVALID_EA_FLAG" },
- { 0x80000016, "STATUS_VERIFY_REQUIRED" },
- { 0x80000017, "STATUS_EXTRANEOUS_INFORMATION" },
- { 0x80000018, "STATUS_RXACT_COMMIT_NECESSARY" },
- { 0x8000001A, "STATUS_NO_MORE_ENTRIES" },
- { 0x8000001B, "STATUS_FILEMARK_DETECTED" },
- { 0x8000001C, "STATUS_MEDIA_CHANGED" },
- { 0x8000001D, "STATUS_BUS_RESET" },
- { 0x8000001E, "STATUS_END_OF_MEDIA" },
- { 0x8000001F, "STATUS_BEGINNING_OF_MEDIA" },
- { 0x80000020, "STATUS_MEDIA_CHECK" },
- { 0x80000021, "STATUS_SETMARK_DETECTED" },
- { 0x80000022, "STATUS_NO_DATA_DETECTED" },
- { 0x80000023, "STATUS_REDIRECTOR_HAS_OPEN_HANDLES" },
- { 0x80000024, "STATUS_SERVER_HAS_OPEN_HANDLES" },
- { 0x80000025, "STATUS_ALREADY_DISCONNECTED" },
- { 0x80000026, "STATUS_LONGJUMP" },
- { 0x80000288, "STATUS_DEVICE_REQUIRES_CLEANING" },
- { 0x80000289, "STATUS_DEVICE_DOOR_OPEN" },
- { 0x80040111, "MAPI_E_LOGON_FAILED" },
- { 0x80090300, "SEC_E_INSUFFICIENT_MEMORY" },
- { 0x80090301, "SEC_E_INVALID_HANDLE" },
- { 0x80090302, "SEC_E_UNSUPPORTED_FUNCTION" },
- { 0x8009030B, "SEC_E_NO_IMPERSONATION" },
- { 0x8009030D, "SEC_E_UNKNOWN_CREDENTIALS" },
- { 0x8009030E, "SEC_E_NO_CREDENTIALS" },
- { 0x8009030F, "SEC_E_MESSAGE_ALTERED" },
- { 0x80090310, "SEC_E_OUT_OF_SEQUENCE" },
- { 0x80090311, "SEC_E_NO_AUTHENTICATING_AUTHORITY" },
- { 0xC0000001, "STATUS_UNSUCCESSFUL" },
- { 0xC0000002, "STATUS_NOT_IMPLEMENTED" },
- { 0xC0000003, "STATUS_INVALID_INFO_CLASS" },
- { 0xC0000004, "STATUS_INFO_LENGTH_MISMATCH" },
- { 0xC0000005, "STATUS_ACCESS_VIOLATION" },
- { 0xC0000006, "STATUS_IN_PAGE_ERROR" },
- { 0xC0000007, "STATUS_PAGEFILE_QUOTA" },
- { 0xC0000008, "STATUS_INVALID_HANDLE" },
- { 0xC0000009, "STATUS_BAD_INITIAL_STACK" },
- { 0xC000000A, "STATUS_BAD_INITIAL_PC" },
- { 0xC000000B, "STATUS_INVALID_CID" },
- { 0xC000000C, "STATUS_TIMER_NOT_CANCELED" },
- { 0xC000000D, "STATUS_INVALID_PARAMETER" },
- { 0xC000000E, "STATUS_NO_SUCH_DEVICE" },
- { 0xC000000F, "STATUS_NO_SUCH_FILE" },
- { 0xC0000010, "STATUS_INVALID_DEVICE_REQUEST" },
- { 0xC0000011, "STATUS_END_OF_FILE" },
- { 0xC0000012, "STATUS_WRONG_VOLUME" },
- { 0xC0000013, "STATUS_NO_MEDIA_IN_DEVICE" },
- { 0xC0000014, "STATUS_UNRECOGNIZED_MEDIA" },
- { 0xC0000015, "STATUS_NONEXISTENT_SECTOR" },
- { 0xC0000016, "STATUS_MORE_PROCESSING_REQUIRED" },
- { 0xC0000017, "STATUS_NO_MEMORY" },
- { 0xC0000018, "STATUS_CONFLICTING_ADDRESSES" },
- { 0xC0000019, "STATUS_NOT_MAPPED_VIEW" },
- { 0xC000001A, "STATUS_UNABLE_TO_FREE_VM" },
- { 0xC000001B, "STATUS_UNABLE_TO_DELETE_SECTION" },
- { 0xC000001C, "STATUS_INVALID_SYSTEM_SERVICE" },
- { 0xC000001D, "STATUS_ILLEGAL_INSTRUCTION" },
- { 0xC000001E, "STATUS_INVALID_LOCK_SEQUENCE" },
- { 0xC000001F, "STATUS_INVALID_VIEW_SIZE" },
- { 0xC0000020, "STATUS_INVALID_FILE_FOR_SECTION" },
- { 0xC0000021, "STATUS_ALREADY_COMMITTED" },
- { 0xC0000022, "STATUS_ACCESS_DENIED" },
- { 0xC0000023, "STATUS_BUFFER_TOO_SMALL" },
- { 0xC0000024, "STATUS_OBJECT_TYPE_MISMATCH" },
- { 0xC0000025, "STATUS_NONCONTINUABLE_EXCEPTION" },
- { 0xC0000026, "STATUS_INVALID_DISPOSITION" },
- { 0xC0000027, "STATUS_UNWIND" },
- { 0xC0000028, "STATUS_BAD_STACK" },
- { 0xC0000029, "STATUS_INVALID_UNWIND_TARGET" },
- { 0xC000002A, "STATUS_NOT_LOCKED" },
- { 0xC000002B, "STATUS_PARITY_ERROR" },
- { 0xC000002C, "STATUS_UNABLE_TO_DECOMMIT_VM" },
- { 0xC000002D, "STATUS_NOT_COMMITTED" },
- { 0xC000002E, "STATUS_INVALID_PORT_ATTRIBUTES" },
- { 0xC000002F, "STATUS_PORT_MESSAGE_TOO_LONG" },
- { 0xC0000030, "STATUS_INVALID_PARAMETER_MIX" },
- { 0xC0000031, "STATUS_INVALID_QUOTA_LOWER" },
- { 0xC0000032, "STATUS_DISK_CORRUPT_ERROR" },
- { 0xC0000033, "STATUS_OBJECT_NAME_INVALID" },
- { 0xC0000034, "STATUS_OBJECT_NAME_NOT_FOUND" },
- { 0xC0000035, "STATUS_OBJECT_NAME_COLLISION" },
- { 0xC0000037, "STATUS_PORT_DISCONNECTED" },
- { 0xC0000038, "STATUS_DEVICE_ALREADY_ATTACHED" },
- { 0xC0000039, "STATUS_OBJECT_PATH_INVALID" },
- { 0xC000003A, "STATUS_OBJECT_PATH_NOT_FOUND" },
- { 0xC000003B, "STATUS_OBJECT_PATH_SYNTAX_BAD" },
- { 0xC000003C, "STATUS_DATA_OVERRUN" },
- { 0xC000003D, "STATUS_DATA_LATE_ERROR" },
- { 0xC000003E, "STATUS_DATA_ERROR" },
- { 0xC000003F, "STATUS_CRC_ERROR" },
- { 0xC0000040, "STATUS_SECTION_TOO_BIG" },
- { 0xC0000041, "STATUS_PORT_CONNECTION_REFUSED" },
- { 0xC0000042, "STATUS_INVALID_PORT_HANDLE" },
- { 0xC0000043, "STATUS_SHARING_VIOLATION" },
- { 0xC0000044, "STATUS_QUOTA_EXCEEDED" },
- { 0xC0000045, "STATUS_INVALID_PAGE_PROTECTION" },
- { 0xC0000046, "STATUS_MUTANT_NOT_OWNED" },
- { 0xC0000047, "STATUS_SEMAPHORE_LIMIT_EXCEEDED" },
- { 0xC0000048, "STATUS_PORT_ALREADY_SET" },
- { 0xC0000049, "STATUS_SECTION_NOT_IMAGE" },
- { 0xC000004A, "STATUS_SUSPEND_COUNT_EXCEEDED" },
- { 0xC000004B, "STATUS_THREAD_IS_TERMINATING" },
- { 0xC000004C, "STATUS_BAD_WORKING_SET_LIMIT" },
- { 0xC000004D, "STATUS_INCOMPATIBLE_FILE_MAP" },
- { 0xC000004E, "STATUS_SECTION_PROTECTION" },
- { 0xC000004F, "STATUS_EAS_NOT_SUPPORTED" },
- { 0xC0000050, "STATUS_EA_TOO_LARGE" },
- { 0xC0000051, "STATUS_NONEXISTENT_EA_ENTRY" },
- { 0xC0000052, "STATUS_NO_EAS_ON_FILE" },
- { 0xC0000053, "STATUS_EA_CORRUPT_ERROR" },
- { 0xC0000054, "STATUS_FILE_LOCK_CONFLICT" },
- { 0xC0000055, "STATUS_LOCK_NOT_GRANTED" },
- { 0xC0000056, "STATUS_DELETE_PENDING" },
- { 0xC0000057, "STATUS_CTL_FILE_NOT_SUPPORTED" },
- { 0xC0000058, "STATUS_UNKNOWN_REVISION" },
- { 0xC0000059, "STATUS_REVISION_MISMATCH" },
- { 0xC000005A, "STATUS_INVALID_OWNER" },
- { 0xC000005B, "STATUS_INVALID_PRIMARY_GROUP" },
- { 0xC000005C, "STATUS_NO_IMPERSONATION_TOKEN" },
- { 0xC000005D, "STATUS_CANT_DISABLE_MANDATORY" },
- { 0xC000005E, "STATUS_NO_LOGON_SERVERS" },
- { 0xC000005F, "STATUS_NO_SUCH_LOGON_SESSION" },
- { 0xC0000060, "STATUS_NO_SUCH_PRIVILEGE" },
- { 0xC0000061, "STATUS_PRIVILEGE_NOT_HELD" },
- { 0xC0000062, "STATUS_INVALID_ACCOUNT_NAME" },
- { 0xC0000063, "STATUS_USER_EXISTS" },
- { 0xC0000064, "STATUS_NO_SUCH_USER" },
- { 0xC0000065, "STATUS_GROUP_EXISTS" },
- { 0xC0000066, "STATUS_NO_SUCH_GROUP" },
- { 0xC0000067, "STATUS_MEMBER_IN_GROUP" },
- { 0xC0000068, "STATUS_MEMBER_NOT_IN_GROUP" },
- { 0xC0000069, "STATUS_LAST_ADMIN" },
- { 0xC000006A, "STATUS_WRONG_PASSWORD" },
- { 0xC000006B, "STATUS_ILL_FORMED_PASSWORD" },
- { 0xC000006C, "STATUS_PASSWORD_RESTRICTION" },
- { 0xC000006D, "STATUS_LOGON_FAILURE" },
- { 0xC000006E, "STATUS_ACCOUNT_RESTRICTION" },
- { 0xC000006F, "STATUS_INVALID_LOGON_HOURS" },
- { 0xC0000070, "STATUS_INVALID_WORKSTATION" },
- { 0xC0000071, "STATUS_PASSWORD_EXPIRED" },
- { 0xC0000072, "STATUS_ACCOUNT_DISABLED" },
- { 0xC0000073, "STATUS_NONE_MAPPED" },
- { 0xC0000074, "STATUS_TOO_MANY_LUIDS_REQUESTED" },
- { 0xC0000075, "STATUS_LUIDS_EXHAUSTED" },
- { 0xC0000076, "STATUS_INVALID_SUB_AUTHORITY" },
- { 0xC0000077, "STATUS_INVALID_ACL" },
- { 0xC0000078, "STATUS_INVALID_SID" },
- { 0xC0000079, "STATUS_INVALID_SECURITY_DESCR" },
- { 0xC000007A, "STATUS_PROCEDURE_NOT_FOUND" },
- { 0xC000007B, "STATUS_INVALID_IMAGE_FORMAT" },
- { 0xC000007C, "STATUS_NO_TOKEN" },
- { 0xC000007D, "STATUS_BAD_INHERITANCE_ACL" },
- { 0xC000007E, "STATUS_RANGE_NOT_LOCKED" },
- { 0xC000007F, "STATUS_DISK_FULL" },
- { 0xC0000080, "STATUS_SERVER_DISABLED" },
- { 0xC0000081, "STATUS_SERVER_NOT_DISABLED" },
- { 0xC0000082, "STATUS_TOO_MANY_GUIDS_REQUESTED" },
- { 0xC0000083, "STATUS_GUIDS_EXHAUSTED" },
- { 0xC0000084, "STATUS_INVALID_ID_AUTHORITY" },
- { 0xC0000085, "STATUS_AGENTS_EXHAUSTED" },
- { 0xC0000086, "STATUS_INVALID_VOLUME_LABEL" },
- { 0xC0000087, "STATUS_SECTION_NOT_EXTENDED" },
- { 0xC0000088, "STATUS_NOT_MAPPED_DATA" },
- { 0xC0000089, "STATUS_RESOURCE_DATA_NOT_FOUND" },
- { 0xC000008A, "STATUS_RESOURCE_TYPE_NOT_FOUND" },
- { 0xC000008B, "STATUS_RESOURCE_NAME_NOT_FOUND" },
- { 0xC000008C, "STATUS_ARRAY_BOUNDS_EXCEEDED" },
- { 0xC000008D, "STATUS_FLOAT_DENORMAL_OPERAND" },
- { 0xC000008E, "STATUS_FLOAT_DIVIDE_BY_ZERO" },
- { 0xC000008F, "STATUS_FLOAT_INEXACT_RESULT" },
- { 0xC0000090, "STATUS_FLOAT_INVALID_OPERATION" },
- { 0xC0000091, "STATUS_FLOAT_OVERFLOW" },
- { 0xC0000092, "STATUS_FLOAT_STACK_CHECK" },
- { 0xC0000093, "STATUS_FLOAT_UNDERFLOW" },
- { 0xC0000094, "STATUS_INTEGER_DIVIDE_BY_ZERO" },
- { 0xC0000095, "STATUS_INTEGER_OVERFLOW" },
- { 0xC0000096, "STATUS_PRIVILEGED_INSTRUCTION" },
- { 0xC0000097, "STATUS_TOO_MANY_PAGING_FILES" },
- { 0xC0000098, "STATUS_FILE_INVALID" },
- { 0xC0000099, "STATUS_ALLOTTED_SPACE_EXCEEDED" },
- { 0xC000009A, "STATUS_INSUFFICIENT_RESOURCES" },
- { 0xC000009B, "STATUS_DFS_EXIT_PATH_FOUND" },
- { 0xC000009C, "STATUS_DEVICE_DATA_ERROR" },
- { 0xC000009D, "STATUS_DEVICE_NOT_CONNECTED" },
- { 0xC000009E, "STATUS_DEVICE_POWER_FAILURE" },
- { 0xC000009F, "STATUS_FREE_VM_NOT_AT_BASE" },
- { 0xC00000A0, "STATUS_MEMORY_NOT_ALLOCATED" },
- { 0xC00000A1, "STATUS_WORKING_SET_QUOTA" },
- { 0xC00000A2, "STATUS_MEDIA_WRITE_PROTECTED" },
- { 0xC00000A3, "STATUS_DEVICE_NOT_READY" },
- { 0xC00000A4, "STATUS_INVALID_GROUP_ATTRIBUTES" },
- { 0xC00000A5, "STATUS_BAD_IMPERSONATION_LEVEL" },
- { 0xC00000A6, "STATUS_CANT_OPEN_ANONYMOUS" },
- { 0xC00000A7, "STATUS_BAD_VALIDATION_CLASS" },
- { 0xC00000A8, "STATUS_BAD_TOKEN_TYPE" },
- { 0xC00000A9, "STATUS_BAD_MASTER_BOOT_RECORD" },
- { 0xC00000AA, "STATUS_INSTRUCTION_MISALIGNMENT" },
- { 0xC00000AB, "STATUS_INSTANCE_NOT_AVAILABLE" },
- { 0xC00000AC, "STATUS_PIPE_NOT_AVAILABLE" },
- { 0xC00000AD, "STATUS_INVALID_PIPE_STATE" },
- { 0xC00000AE, "STATUS_PIPE_BUSY" },
- { 0xC00000AF, "STATUS_ILLEGAL_FUNCTION" },
- { 0xC00000B0, "STATUS_PIPE_DISCONNECTED" },
- { 0xC00000B1, "STATUS_PIPE_CLOSING" },
- { 0xC00000B2, "STATUS_PIPE_CONNECTED" },
- { 0xC00000B3, "STATUS_PIPE_LISTENING" },
- { 0xC00000B4, "STATUS_INVALID_READ_MODE" },
- { 0xC00000B5, "STATUS_IO_TIMEOUT" },
- { 0xC00000B6, "STATUS_FILE_FORCED_CLOSED" },
- { 0xC00000B7, "STATUS_PROFILING_NOT_STARTED" },
- { 0xC00000B8, "STATUS_PROFILING_NOT_STOPPED" },
- { 0xC00000B9, "STATUS_COULD_NOT_INTERPRET" },
- { 0xC00000BA, "STATUS_FILE_IS_A_DIRECTORY" },
- { 0xC00000BB, "STATUS_NOT_SUPPORTED" },
- { 0xC00000BC, "STATUS_REMOTE_NOT_LISTENING" },
- { 0xC00000BD, "STATUS_DUPLICATE_NAME" },
- { 0xC00000BE, "STATUS_BAD_NETWORK_PATH" },
- { 0xC00000BF, "STATUS_NETWORK_BUSY" },
- { 0xC00000C0, "STATUS_DEVICE_DOES_NOT_EXIST" },
- { 0xC00000C1, "STATUS_TOO_MANY_COMMANDS" },
- { 0xC00000C2, "STATUS_ADAPTER_HARDWARE_ERROR" },
- { 0xC00000C3, "STATUS_INVALID_NETWORK_RESPONSE" },
- { 0xC00000C4, "STATUS_UNEXPECTED_NETWORK_ERROR" },
- { 0xC00000C5, "STATUS_BAD_REMOTE_ADAPTER" },
- { 0xC00000C6, "STATUS_PRINT_QUEUE_FULL" },
- { 0xC00000C7, "STATUS_NO_SPOOL_SPACE" },
- { 0xC00000C8, "STATUS_PRINT_CANCELLED" },
- { 0xC00000C9, "STATUS_NETWORK_NAME_DELETED" },
- { 0xC00000CA, "STATUS_NETWORK_ACCESS_DENIED" },
- { 0xC00000CB, "STATUS_BAD_DEVICE_TYPE" },
- { 0xC00000CC, "STATUS_BAD_NETWORK_NAME" },
- { 0xC00000CD, "STATUS_TOO_MANY_NAMES" },
- { 0xC00000CE, "STATUS_TOO_MANY_SESSIONS" },
- { 0xC00000CF, "STATUS_SHARING_PAUSED" },
- { 0xC00000D0, "STATUS_REQUEST_NOT_ACCEPTED" },
- { 0xC00000D1, "STATUS_REDIRECTOR_PAUSED" },
- { 0xC00000D2, "STATUS_NET_WRITE_FAULT" },
- { 0xC00000D3, "STATUS_PROFILING_AT_LIMIT" },
- { 0xC00000D4, "STATUS_NOT_SAME_DEVICE" },
- { 0xC00000D5, "STATUS_FILE_RENAMED" },
- { 0xC00000D6, "STATUS_VIRTUAL_CIRCUIT_CLOSED" },
- { 0xC00000D7, "STATUS_NO_SECURITY_ON_OBJECT" },
- { 0xC00000D8, "STATUS_CANT_WAIT" },
- { 0xC00000D9, "STATUS_PIPE_EMPTY" },
- { 0xC00000DA, "STATUS_CANT_ACCESS_DOMAIN_INFO" },
- { 0xC00000DB, "STATUS_CANT_TERMINATE_SELF" },
- { 0xC00000DC, "STATUS_INVALID_SERVER_STATE" },
- { 0xC00000DD, "STATUS_INVALID_DOMAIN_STATE" },
- { 0xC00000DE, "STATUS_INVALID_DOMAIN_ROLE" },
- { 0xC00000DF, "STATUS_NO_SUCH_DOMAIN" },
- { 0xC00000E0, "STATUS_DOMAIN_EXISTS" },
- { 0xC00000E1, "STATUS_DOMAIN_LIMIT_EXCEEDED" },
- { 0xC00000E2, "STATUS_OPLOCK_NOT_GRANTED" },
- { 0xC00000E3, "STATUS_INVALID_OPLOCK_PROTOCOL" },
- { 0xC00000E4, "STATUS_INTERNAL_DB_CORRUPTION" },
- { 0xC00000E5, "STATUS_INTERNAL_ERROR" },
- { 0xC00000E6, "STATUS_GENERIC_NOT_MAPPED" },
- { 0xC00000E7, "STATUS_BAD_DESCRIPTOR_FORMAT" },
- { 0xC00000E8, "STATUS_INVALID_USER_BUFFER" },
- { 0xC00000E9, "STATUS_UNEXPECTED_IO_ERROR" },
- { 0xC00000EA, "STATUS_UNEXPECTED_MM_CREATE_ERR" },
- { 0xC00000EB, "STATUS_UNEXPECTED_MM_MAP_ERROR" },
- { 0xC00000EC, "STATUS_UNEXPECTED_MM_EXTEND_ERR" },
- { 0xC00000ED, "STATUS_NOT_LOGON_PROCESS" },
- { 0xC00000EE, "STATUS_LOGON_SESSION_EXISTS" },
- { 0xC00000EF, "STATUS_INVALID_PARAMETER_1" },
- { 0xC00000F0, "STATUS_INVALID_PARAMETER_2" },
- { 0xC00000F1, "STATUS_INVALID_PARAMETER_3" },
- { 0xC00000F2, "STATUS_INVALID_PARAMETER_4" },
- { 0xC00000F3, "STATUS_INVALID_PARAMETER_5" },
- { 0xC00000F4, "STATUS_INVALID_PARAMETER_6" },
- { 0xC00000F5, "STATUS_INVALID_PARAMETER_7" },
- { 0xC00000F6, "STATUS_INVALID_PARAMETER_8" },
- { 0xC00000F7, "STATUS_INVALID_PARAMETER_9" },
- { 0xC00000F8, "STATUS_INVALID_PARAMETER_10" },
- { 0xC00000F9, "STATUS_INVALID_PARAMETER_11" },
- { 0xC00000FA, "STATUS_INVALID_PARAMETER_12" },
- { 0xC00000FB, "STATUS_REDIRECTOR_NOT_STARTED" },
- { 0xC00000FC, "STATUS_REDIRECTOR_STARTED" },
- { 0xC00000FD, "STATUS_STACK_OVERFLOW" },
- { 0xC00000FE, "STATUS_NO_SUCH_PACKAGE" },
- { 0xC00000FF, "STATUS_BAD_FUNCTION_TABLE" },
- { 0xC0000100, "STATUS_VARIABLE_NOT_FOUND" },
- { 0xC0000101, "STATUS_DIRECTORY_NOT_EMPTY" },
- { 0xC0000102, "STATUS_FILE_CORRUPT_ERROR" },
- { 0xC0000103, "STATUS_NOT_A_DIRECTORY" },
- { 0xC0000104, "STATUS_BAD_LOGON_SESSION_STATE" },
- { 0xC0000105, "STATUS_LOGON_SESSION_COLLISION" },
- { 0xC0000106, "STATUS_NAME_TOO_LONG" },
- { 0xC0000107, "STATUS_FILES_OPEN" },
- { 0xC0000108, "STATUS_CONNECTION_IN_USE" },
- { 0xC0000109, "STATUS_MESSAGE_NOT_FOUND" },
- { 0xC000010A, "STATUS_PROCESS_IS_TERMINATING" },
- { 0xC000010B, "STATUS_INVALID_LOGON_TYPE" },
- { 0xC000010C, "STATUS_NO_GUID_TRANSLATION" },
- { 0xC000010D, "STATUS_CANNOT_IMPERSONATE" },
- { 0xC000010E, "STATUS_IMAGE_ALREADY_LOADED" },
- { 0xC000010F, "STATUS_ABIOS_NOT_PRESENT" },
- { 0xC0000110, "STATUS_ABIOS_LID_NOT_EXIST" },
- { 0xC0000111, "STATUS_ABIOS_LID_ALREADY_OWNED" },
- { 0xC0000112, "STATUS_ABIOS_NOT_LID_OWNER" },
- { 0xC0000113, "STATUS_ABIOS_INVALID_COMMAND" },
- { 0xC0000114, "STATUS_ABIOS_INVALID_LID" },
- { 0xC0000115, "STATUS_ABIOS_SELECTOR_NOT_AVAILABLE" },
- { 0xC0000116, "STATUS_ABIOS_INVALID_SELECTOR" },
- { 0xC0000117, "STATUS_NO_LDT" },
- { 0xC0000118, "STATUS_INVALID_LDT_SIZE" },
- { 0xC0000119, "STATUS_INVALID_LDT_OFFSET" },
- { 0xC000011A, "STATUS_INVALID_LDT_DESCRIPTOR" },
- { 0xC000011B, "STATUS_INVALID_IMAGE_NE_FORMAT" },
- { 0xC000011C, "STATUS_RXACT_INVALID_STATE" },
- { 0xC000011D, "STATUS_RXACT_COMMIT_FAILURE" },
- { 0xC000011E, "STATUS_MAPPED_FILE_SIZE_ZERO" },
- { 0xC000011F, "STATUS_TOO_MANY_OPENED_FILES" },
- { 0xC0000120, "STATUS_CANCELLED" },
- { 0xC0000121, "STATUS_CANNOT_DELETE" },
- { 0xC0000122, "STATUS_INVALID_COMPUTER_NAME" },
- { 0xC0000123, "STATUS_FILE_DELETED" },
- { 0xC0000124, "STATUS_SPECIAL_ACCOUNT" },
- { 0xC0000125, "STATUS_SPECIAL_GROUP" },
- { 0xC0000126, "STATUS_SPECIAL_USER" },
- { 0xC0000127, "STATUS_MEMBERS_PRIMARY_GROUP" },
- { 0xC0000128, "STATUS_FILE_CLOSED" },
- { 0xC0000129, "STATUS_TOO_MANY_THREADS" },
- { 0xC000012A, "STATUS_THREAD_NOT_IN_PROCESS" },
- { 0xC000012B, "STATUS_TOKEN_ALREADY_IN_USE" },
- { 0xC000012C, "STATUS_PAGEFILE_QUOTA_EXCEEDED" },
- { 0xC000012D, "STATUS_COMMITMENT_LIMIT" },
- { 0xC000012E, "STATUS_INVALID_IMAGE_LE_FORMAT" },
- { 0xC000012F, "STATUS_INVALID_IMAGE_NOT_MZ" },
- { 0xC0000130, "STATUS_INVALID_IMAGE_PROTECT" },
- { 0xC0000131, "STATUS_INVALID_IMAGE_WIN_16" },
- { 0xC0000132, "STATUS_LOGON_SERVER_CONFLICT" },
- { 0xC0000133, "STATUS_TIME_DIFFERENCE_AT_DC" },
- { 0xC0000134, "STATUS_SYNCHRONIZATION_REQUIRED" },
- { 0xC0000135, "STATUS_DLL_NOT_FOUND" },
- { 0xC0000136, "STATUS_OPEN_FAILED" },
- { 0xC0000137, "STATUS_IO_PRIVILEGE_FAILED" },
- { 0xC0000138, "STATUS_ORDINAL_NOT_FOUND" },
- { 0xC0000139, "STATUS_ENTRYPOINT_NOT_FOUND" },
- { 0xC000013A, "STATUS_CONTROL_C_EXIT" },
- { 0xC000013B, "STATUS_LOCAL_DISCONNECT" },
- { 0xC000013C, "STATUS_REMOTE_DISCONNECT" },
- { 0xC000013D, "STATUS_REMOTE_RESOURCES" },
- { 0xC000013E, "STATUS_LINK_FAILED" },
- { 0xC000013F, "STATUS_LINK_TIMEOUT" },
- { 0xC0000140, "STATUS_INVALID_CONNECTION" },
- { 0xC0000141, "STATUS_INVALID_ADDRESS" },
- { 0xC0000142, "STATUS_DLL_INIT_FAILED" },
- { 0xC0000143, "STATUS_MISSING_SYSTEMFILE" },
- { 0xC0000144, "STATUS_UNHANDLED_EXCEPTION" },
- { 0xC0000145, "STATUS_APP_INIT_FAILURE" },
- { 0xC0000146, "STATUS_PAGEFILE_CREATE_FAILED" },
- { 0xC0000147, "STATUS_NO_PAGEFILE" },
- { 0xC0000148, "STATUS_INVALID_LEVEL" },
- { 0xC0000149, "STATUS_WRONG_PASSWORD_CORE" },
- { 0xC000014A, "STATUS_ILLEGAL_FLOAT_CONTEXT" },
- { 0xC000014B, "STATUS_PIPE_BROKEN" },
- { 0xC000014C, "STATUS_REGISTRY_CORRUPT" },
- { 0xC000014D, "STATUS_REGISTRY_IO_FAILED" },
- { 0xC000014E, "STATUS_NO_EVENT_PAIR" },
- { 0xC000014F, "STATUS_UNRECOGNIZED_VOLUME" },
- { 0xC0000150, "STATUS_SERIAL_NO_DEVICE_INITED" },
- { 0xC0000151, "STATUS_NO_SUCH_ALIAS" },
- { 0xC0000152, "STATUS_MEMBER_NOT_IN_ALIAS" },
- { 0xC0000153, "STATUS_MEMBER_IN_ALIAS" },
- { 0xC0000154, "STATUS_ALIAS_EXISTS" },
- { 0xC0000155, "STATUS_LOGON_NOT_GRANTED" },
- { 0xC0000156, "STATUS_TOO_MANY_SECRETS" },
- { 0xC0000157, "STATUS_SECRET_TOO_LONG" },
- { 0xC0000158, "STATUS_INTERNAL_DB_ERROR" },
- { 0xC0000159, "STATUS_FULLSCREEN_MODE" },
- { 0xC000015A, "STATUS_TOO_MANY_CONTEXT_IDS" },
- { 0xC000015B, "STATUS_LOGON_TYPE_NOT_GRANTED" },
- { 0xC000015C, "STATUS_NOT_REGISTRY_FILE" },
- { 0xC000015D, "STATUS_NT_CROSS_ENCRYPTION_REQUIRED" },
- { 0xC000015E, "STATUS_DOMAIN_CTRLR_CONFIG_ERROR" },
- { 0xC000015F, "STATUS_FT_MISSING_MEMBER" },
- { 0xC0000160, "STATUS_ILL_FORMED_SERVICE_ENTRY" },
- { 0xC0000161, "STATUS_ILLEGAL_CHARACTER" },
- { 0xC0000162, "STATUS_UNMAPPABLE_CHARACTER" },
- { 0xC0000163, "STATUS_UNDEFINED_CHARACTER" },
- { 0xC0000164, "STATUS_FLOPPY_VOLUME" },
- { 0xC0000165, "STATUS_FLOPPY_ID_MARK_NOT_FOUND" },
- { 0xC0000166, "STATUS_FLOPPY_WRONG_CYLINDER" },
- { 0xC0000167, "STATUS_FLOPPY_UNKNOWN_ERROR" },
- { 0xC0000168, "STATUS_FLOPPY_BAD_REGISTERS" },
- { 0xC0000169, "STATUS_DISK_RECALIBRATE_FAILED" },
- { 0xC000016A, "STATUS_DISK_OPERATION_FAILED" },
- { 0xC000016B, "STATUS_DISK_RESET_FAILED" },
- { 0xC000016C, "STATUS_SHARED_IRQ_BUSY" },
- { 0xC000016D, "STATUS_FT_ORPHANING" },
- { 0xC000016E, "STATUS_BIOS_FAILED_TO_CONNECT_INTERRUPT" },
- { 0xC0000172, "STATUS_PARTITION_FAILURE" },
- { 0xC0000173, "STATUS_INVALID_BLOCK_LENGTH" },
- { 0xC0000174, "STATUS_DEVICE_NOT_PARTITIONED" },
- { 0xC0000175, "STATUS_UNABLE_TO_LOCK_MEDIA" },
- { 0xC0000176, "STATUS_UNABLE_TO_UNLOAD_MEDIA" },
- { 0xC0000177, "STATUS_EOM_OVERFLOW" },
- { 0xC0000178, "STATUS_NO_MEDIA" },
- { 0xC000017A, "STATUS_NO_SUCH_MEMBER" },
- { 0xC000017B, "STATUS_INVALID_MEMBER" },
- { 0xC000017C, "STATUS_KEY_DELETED" },
- { 0xC000017D, "STATUS_NO_LOG_SPACE" },
- { 0xC000017E, "STATUS_TOO_MANY_SIDS" },
- { 0xC000017F, "STATUS_LM_CROSS_ENCRYPTION_REQUIRED" },
- { 0xC0000180, "STATUS_KEY_HAS_CHILDREN" },
- { 0xC0000181, "STATUS_CHILD_MUST_BE_VOLATILE" },
- { 0xC0000182, "STATUS_DEVICE_CONFIGURATION_ERROR" },
- { 0xC0000183, "STATUS_DRIVER_INTERNAL_ERROR" },
- { 0xC0000184, "STATUS_INVALID_DEVICE_STATE" },
- { 0xC0000185, "STATUS_IO_DEVICE_ERROR" },
- { 0xC0000186, "STATUS_DEVICE_PROTOCOL_ERROR" },
- { 0xC0000187, "STATUS_BACKUP_CONTROLLER" },
- { 0xC0000188, "STATUS_LOG_FILE_FULL" },
- { 0xC0000189, "STATUS_TOO_LATE" },
- { 0xC000018A, "STATUS_NO_TRUST_LSA_SECRET" },
- { 0xC000018B, "STATUS_NO_TRUST_SAM_ACCOUNT" },
- { 0xC000018C, "STATUS_TRUSTED_DOMAIN_FAILURE" },
- { 0xC000018D, "STATUS_TRUSTED_RELATIONSHIP_FAILURE" },
- { 0xC000018E, "STATUS_EVENTLOG_FILE_CORRUPT" },
- { 0xC000018F, "STATUS_EVENTLOG_CANT_START" },
- { 0xC0000190, "STATUS_TRUST_FAILURE" },
- { 0xC0000191, "STATUS_MUTANT_LIMIT_EXCEEDED" },
- { 0xC0000192, "STATUS_NETLOGON_NOT_STARTED" },
- { 0xC0000193, "STATUS_ACCOUNT_EXPIRED" },
- { 0xC0000194, "STATUS_POSSIBLE_DEADLOCK" },
- { 0xC0000195, "STATUS_NETWORK_CREDENTIAL_CONFLICT" },
- { 0xC0000196, "STATUS_REMOTE_SESSION_LIMIT" },
- { 0xC0000197, "STATUS_EVENTLOG_FILE_CHANGED" },
- { 0xC0000198, "STATUS_NOLOGON_INTERDOMAIN_TRUST_ACCOUNT" },
- { 0xC0000199, "STATUS_NOLOGON_WORKSTATION_TRUST_ACCOUNT" },
- { 0xC000019A, "STATUS_NOLOGON_SERVER_TRUST_ACCOUNT" },
- { 0xC000019B, "STATUS_DOMAIN_TRUST_INCONSISTENT" },
- { 0xC000019C, "STATUS_FS_DRIVER_REQUIRED" },
- { 0xC0000202, "STATUS_NO_USER_SESSION_KEY" },
- { 0xC0000203, "STATUS_USER_SESSION_DELETED" },
- { 0xC0000204, "STATUS_RESOURCE_LANG_NOT_FOUND" },
- { 0xC0000205, "STATUS_INSUFF_SERVER_RESOURCES" },
- { 0xC0000206, "STATUS_INVALID_BUFFER_SIZE" },
- { 0xC0000207, "STATUS_INVALID_ADDRESS_COMPONENT" },
- { 0xC0000208, "STATUS_INVALID_ADDRESS_WILDCARD" },
- { 0xC0000209, "STATUS_TOO_MANY_ADDRESSES" },
- { 0xC000020A, "STATUS_ADDRESS_ALREADY_EXISTS" },
- { 0xC000020B, "STATUS_ADDRESS_CLOSED" },
- { 0xC000020C, "STATUS_CONNECTION_DISCONNECTED" },
- { 0xC000020D, "STATUS_CONNECTION_RESET" },
- { 0xC000020E, "STATUS_TOO_MANY_NODES" },
- { 0xC000020F, "STATUS_TRANSACTION_ABORTED" },
- { 0xC0000210, "STATUS_TRANSACTION_TIMED_OUT" },
- { 0xC0000211, "STATUS_TRANSACTION_NO_RELEASE" },
- { 0xC0000212, "STATUS_TRANSACTION_NO_MATCH" },
- { 0xC0000213, "STATUS_TRANSACTION_RESPONDED" },
- { 0xC0000214, "STATUS_TRANSACTION_INVALID_ID" },
- { 0xC0000215, "STATUS_TRANSACTION_INVALID_TYPE" },
- { 0xC0000216, "STATUS_NOT_SERVER_SESSION" },
- { 0xC0000217, "STATUS_NOT_CLIENT_SESSION" },
- { 0xC0000218, "STATUS_CANNOT_LOAD_REGISTRY_FILE" },
- { 0xC0000219, "STATUS_DEBUG_ATTACH_FAILED" },
- { 0xC000021A, "STATUS_SYSTEM_PROCESS_TERMINATED" },
- { 0xC000021B, "STATUS_DATA_NOT_ACCEPTED" },
- { 0xC000021C, "STATUS_NO_BROWSER_SERVERS_FOUND" },
- { 0xC000021D, "STATUS_VDM_HARD_ERROR" },
- { 0xC000021E, "STATUS_DRIVER_CANCEL_TIMEOUT" },
- { 0xC000021F, "STATUS_REPLY_MESSAGE_MISMATCH" },
- { 0xC0000220, "STATUS_MAPPED_ALIGNMENT" },
- { 0xC0000221, "STATUS_IMAGE_CHECKSUM_MISMATCH" },
- { 0xC0000222, "STATUS_LOST_WRITEBEHIND_DATA" },
- { 0xC0000223, "STATUS_CLIENT_SERVER_PARAMETERS_INVALID" },
- { 0xC0000224, "STATUS_PASSWORD_MUST_CHANGE" },
- { 0xC0000225, "STATUS_NOT_FOUND" },
- { 0xC0000226, "STATUS_NOT_TINY_STREAM" },
- { 0xC0000227, "STATUS_RECOVERY_FAILURE" },
- { 0xC0000228, "STATUS_STACK_OVERFLOW_READ" },
- { 0xC0000229, "STATUS_FAIL_CHECK" },
- { 0xC000022A, "STATUS_DUPLICATE_OBJECTID" },
- { 0xC000022B, "STATUS_OBJECTID_EXISTS" },
- { 0xC000022C, "STATUS_CONVERT_TO_LARGE" },
- { 0xC000022D, "STATUS_RETRY" },
- { 0xC000022E, "STATUS_FOUND_OUT_OF_SCOPE" },
- { 0xC000022F, "STATUS_ALLOCATE_BUCKET" },
- { 0xC0000230, "STATUS_PROPSET_NOT_FOUND" },
- { 0xC0000231, "STATUS_MARSHALL_OVERFLOW" },
- { 0xC0000232, "STATUS_INVALID_VARIANT" },
- { 0xC0000233, "STATUS_DOMAIN_CONTROLLER_NOT_FOUND" },
- { 0xC0000234, "STATUS_ACCOUNT_LOCKED_OUT" },
- { 0xC0000235, "STATUS_HANDLE_NOT_CLOSABLE" },
- { 0xC0000236, "STATUS_CONNECTION_REFUSED" },
- { 0xC0000237, "STATUS_GRACEFUL_DISCONNECT" },
- { 0xC0000238, "STATUS_ADDRESS_ALREADY_ASSOCIATED" },
- { 0xC0000239, "STATUS_ADDRESS_NOT_ASSOCIATED" },
- { 0xC000023A, "STATUS_CONNECTION_INVALID" },
- { 0xC000023B, "STATUS_CONNECTION_ACTIVE" },
- { 0xC000023C, "STATUS_NETWORK_UNREACHABLE" },
- { 0xC000023D, "STATUS_HOST_UNREACHABLE" },
- { 0xC000023E, "STATUS_PROTOCOL_UNREACHABLE" },
- { 0xC000023F, "STATUS_PORT_UNREACHABLE" },
- { 0xC0000240, "STATUS_REQUEST_ABORTED" },
- { 0xC0000241, "STATUS_CONNECTION_ABORTED" },
- { 0xC0000242, "STATUS_BAD_COMPRESSION_BUFFER" },
- { 0xC0000243, "STATUS_USER_MAPPED_FILE" },
- { 0xC0000244, "STATUS_AUDIT_FAILED" },
- { 0xC0000245, "STATUS_TIMER_RESOLUTION_NOT_SET" },
- { 0xC0000246, "STATUS_CONNECTION_COUNT_LIMIT" },
- { 0xC0000247, "STATUS_LOGIN_TIME_RESTRICTION" },
- { 0xC0000248, "STATUS_LOGIN_WKSTA_RESTRICTION" },
- { 0xC0000249, "STATUS_IMAGE_MP_UP_MISMATCH" },
- { 0xC0000250, "STATUS_INSUFFICIENT_LOGON_INFO" },
- { 0xC0000251, "STATUS_BAD_DLL_ENTRYPOINT" },
- { 0xC0000252, "STATUS_BAD_SERVICE_ENTRYPOINT" },
- { 0xC0000253, "STATUS_LPC_REPLY_LOST" },
- { 0xC0000254, "STATUS_IP_ADDRESS_CONFLICT1" },
- { 0xC0000255, "STATUS_IP_ADDRESS_CONFLICT2" },
- { 0xC0000256, "STATUS_REGISTRY_QUOTA_LIMIT" },
- { 0xC0000257, "STATUS_PATH_NOT_COVERED" },
- { 0xC0000258, "STATUS_NO_CALLBACK_ACTIVE" },
- { 0xC0000259, "STATUS_LICENSE_QUOTA_EXCEEDED" },
- { 0xC000025A, "STATUS_PWD_TOO_SHORT" },
- { 0xC000025B, "STATUS_PWD_TOO_RECENT" },
- { 0xC000025C, "STATUS_PWD_HISTORY_CONFLICT" },
- { 0xC000025E, "STATUS_PLUGPLAY_NO_DEVICE" },
- { 0xC000025F, "STATUS_UNSUPPORTED_COMPRESSION" },
- { 0xC0000260, "STATUS_INVALID_HW_PROFILE" },
- { 0xC0000261, "STATUS_INVALID_PLUGPLAY_DEVICE_PATH" },
- { 0xC0000262, "STATUS_DRIVER_ORDINAL_NOT_FOUND" },
- { 0xC0000263, "STATUS_DRIVER_ENTRYPOINT_NOT_FOUND" },
- { 0xC0000264, "STATUS_RESOURCE_NOT_OWNED" },
- { 0xC0000265, "STATUS_TOO_MANY_LINKS" },
- { 0xC0000266, "STATUS_QUOTA_LIST_INCONSISTENT" },
- { 0xC0000267, "STATUS_FILE_IS_OFFLINE" },
- { 0xC0000268, "STATUS_EVALUATION_EXPIRATION" },
- { 0xC0000269, "STATUS_ILLEGAL_DLL_RELOCATION" },
- { 0xC000026A, "STATUS_LICENSE_VIOLATION" },
- { 0xC000026B, "STATUS_DLL_INIT_FAILED_LOGOFF" },
- { 0xC000026C, "STATUS_DRIVER_UNABLE_TO_LOAD" },
- { 0xC000026D, "STATUS_DFS_UNAVAILABLE" },
- { 0xC000026E, "STATUS_VOLUME_DISMOUNTED" },
- { 0xC000026F, "STATUS_WX86_INTERNAL_ERROR" },
- { 0xC0000270, "STATUS_WX86_FLOAT_STACK_CHECK" },
- { 0xC0000271, "STATUS_VALIDATE_CONTINUE" },
- { 0xC0000272, "STATUS_NO_MATCH" },
- { 0xC0000273, "STATUS_NO_MORE_MATCHES" },
- { 0xC0000275, "STATUS_NOT_A_REPARSE_POINT" },
- { 0xC0000276, "STATUS_IO_REPARSE_TAG_INVALID" },
- { 0xC0000277, "STATUS_IO_REPARSE_TAG_MISMATCH" },
- { 0xC0000278, "STATUS_IO_REPARSE_DATA_INVALID" },
- { 0xC0000279, "STATUS_IO_REPARSE_TAG_NOT_HANDLED" },
- { 0xC0000280, "STATUS_REPARSE_POINT_NOT_RESOLVED" },
- { 0xC0000281, "STATUS_DIRECTORY_IS_A_REPARSE_POINT" },
- { 0xC0000282, "STATUS_RANGE_LIST_CONFLICT" },
- { 0xC0000283, "STATUS_SOURCE_ELEMENT_EMPTY" },
- { 0xC0000284, "STATUS_DESTINATION_ELEMENT_FULL" },
- { 0xC0000285, "STATUS_ILLEGAL_ELEMENT_ADDRESS" },
- { 0xC0000286, "STATUS_MAGAZINE_NOT_PRESENT" },
- { 0xC0000287, "STATUS_REINITIALIZATION_NEEDED" },
- { 0xC000028A, "STATUS_ENCRYPTION_FAILED" },
- { 0xC000028B, "STATUS_DECRYPTION_FAILED" },
- { 0xC000028C, "STATUS_RANGE_NOT_FOUND" },
- { 0xC000028D, "STATUS_NO_RECOVERY_POLICY" },
- { 0xC000028E, "STATUS_NO_EFS" },
- { 0xC000028F, "STATUS_WRONG_EFS" },
- { 0xC0000290, "STATUS_NO_USER_KEYS" },
- { 0xC0000291, "STATUS_FILE_NOT_ENCRYPTED" },
- { 0xC0000292, "STATUS_NOT_EXPORT_FORMAT" },
- { 0xC0000293, "STATUS_FILE_ENCRYPTED" },
- { 0xC0000295, "STATUS_WMI_GUID_NOT_FOUND" },
- { 0xC0000296, "STATUS_WMI_INSTANCE_NOT_FOUND" },
- { 0xC0000297, "STATUS_WMI_ITEMID_NOT_FOUND" },
- { 0xC0000298, "STATUS_WMI_TRY_AGAIN" },
- { 0xC0000299, "STATUS_SHARED_POLICY" },
- { 0xC000029A, "STATUS_POLICY_OBJECT_NOT_FOUND" },
- { 0xC000029B, "STATUS_POLICY_ONLY_IN_DS" },
- { 0xC000029C, "STATUS_VOLUME_NOT_UPGRADED" },
- { 0xC000029D, "STATUS_REMOTE_STORAGE_NOT_ACTIVE" },
- { 0xC000029E, "STATUS_REMOTE_STORAGE_MEDIA_ERROR" },
- { 0xC000029F, "STATUS_NO_TRACKING_SERVICE" },
- { 0xC00002A0, "STATUS_SERVER_SID_MISMATCH" },
- { 0xC00002A1, "STATUS_DS_NO_ATTRIBUTE_OR_VALUE" },
- { 0xC00002A2, "STATUS_DS_INVALID_ATTRIBUTE_SYNTAX" },
- { 0xC00002A3, "STATUS_DS_ATTRIBUTE_TYPE_UNDEFINED" },
- { 0xC00002A4, "STATUS_DS_ATTRIBUTE_OR_VALUE_EXISTS" },
- { 0xC00002A5, "STATUS_DS_BUSY" },
- { 0xC00002A6, "STATUS_DS_UNAVAILABLE" },
- { 0xC00002A7, "STATUS_DS_NO_RIDS_ALLOCATED" },
- { 0xC00002A8, "STATUS_DS_NO_MORE_RIDS" },
- { 0xC00002A9, "STATUS_DS_INCORRECT_ROLE_OWNER" },
- { 0xC00002AA, "STATUS_DS_RIDMGR_INIT_ERROR" },
- { 0xC00002AB, "STATUS_DS_OBJ_CLASS_VIOLATION" },
- { 0xC00002AC, "STATUS_DS_CANT_ON_NON_LEAF" },
- { 0xC00002AD, "STATUS_DS_CANT_ON_RDN" },
- { 0xC00002AE, "STATUS_DS_CANT_MOD_OBJ_CLASS" },
- { 0xC00002AF, "STATUS_DS_CROSS_DOM_MOVE_FAILED" },
- { 0xC00002B0, "STATUS_DS_GC_NOT_AVAILABLE" },
- { 0xC00002B1, "STATUS_DIRECTORY_SERVICE_REQUIRED" },
- { 0xC00002B2, "STATUS_REPARSE_ATTRIBUTE_CONFLICT" },
- { 0xC00002B3, "STATUS_CANT_ENABLE_DENY_ONLY" },
- { 0xC00002B4, "STATUS_FLOAT_MULTIPLE_FAULTS" },
- { 0xC00002B5, "STATUS_FLOAT_MULTIPLE_TRAPS" },
- { 0xC00002B6, "STATUS_DEVICE_REMOVED" },
- { 0xC00002B7, "STATUS_JOURNAL_DELETE_IN_PROGRESS" },
- { 0xC00002B8, "STATUS_JOURNAL_NOT_ACTIVE" },
- { 0xC00002B9, "STATUS_NOINTERFACE" },
- { 0xC00002C1, "STATUS_DS_ADMIN_LIMIT_EXCEEDED" },
- { 0xC00002C2, "STATUS_DRIVER_FAILED_SLEEP" },
- { 0xC00002C3, "STATUS_MUTUAL_AUTHENTICATION_FAILED" },
- { 0xC00002C4, "STATUS_CORRUPT_SYSTEM_FILE" },
- { 0xC00002C5, "STATUS_DATATYPE_MISALIGNMENT_ERROR" },
- { 0xC00002C6, "STATUS_WMI_READ_ONLY" },
- { 0xC00002C7, "STATUS_WMI_SET_FAILURE" },
- { 0xC00002C8, "STATUS_COMMITMENT_MINIMUM" },
- { 0xC00002C9, "STATUS_REG_NAT_CONSUMPTION" },
- { 0xC00002CA, "STATUS_TRANSPORT_FULL" },
- { 0xC00002CB, "STATUS_DS_SAM_INIT_FAILURE" },
- { 0xC00002CC, "STATUS_ONLY_IF_CONNECTED" },
- { 0xC00002CD, "STATUS_DS_SENSITIVE_GROUP_VIOLATION" },
- { 0xC00002CE, "STATUS_PNP_RESTART_ENUMERATION" },
- { 0xC00002CF, "STATUS_JOURNAL_ENTRY_DELETED" },
- { 0xC00002D0, "STATUS_DS_CANT_MOD_PRIMARYGROUPID" },
- { 0xC00002D1, "STATUS_SYSTEM_IMAGE_BAD_SIGNATURE" },
- { 0xC00002D2, "STATUS_PNP_REBOOT_REQUIRED" },
- { 0xC00002D3, "STATUS_POWER_STATE_INVALID" },
- { 0xC00002D4, "STATUS_DS_INVALID_GROUP_TYPE" },
- { 0xC00002D5, "STATUS_DS_NO_NEST_GLOBALGROUP_IN_MIXEDDOMAIN" },
- { 0xC00002D6, "STATUS_DS_NO_NEST_LOCALGROUP_IN_MIXEDDOMAIN" },
- { 0xC00002D7, "STATUS_DS_GLOBAL_CANT_HAVE_LOCAL_MEMBER" },
- { 0xC00002D8, "STATUS_DS_GLOBAL_CANT_HAVE_UNIVERSAL_MEMBER" },
- { 0xC00002D9, "STATUS_DS_UNIVERSAL_CANT_HAVE_LOCAL_MEMBER" },
- { 0xC00002DA, "STATUS_DS_GLOBAL_CANT_HAVE_CROSSDOMAIN_MEMBER" },
- { 0xC00002DB, "STATUS_DS_LOCAL_CANT_HAVE_CROSSDOMAIN_LOCAL_MEMBER" },
- { 0xC00002DC, "STATUS_DS_HAVE_PRIMARY_MEMBERS" },
- { 0xC00002DD, "STATUS_WMI_NOT_SUPPORTED" },
- { 0xC00002DE, "STATUS_INSUFFICIENT_POWER" },
- { 0xC00002DF, "STATUS_SAM_NEED_BOOTKEY_PASSWORD" },
- { 0xC00002E0, "STATUS_SAM_NEED_BOOTKEY_FLOPPY" },
- { 0xC00002E1, "STATUS_DS_CANT_START" },
- { 0xC00002E2, "STATUS_DS_INIT_FAILURE" },
- { 0xC00002E3, "STATUS_SAM_INIT_FAILURE" },
- { 0xC00002E4, "STATUS_DS_GC_REQUIRED" },
- { 0xC00002E5, "STATUS_DS_LOCAL_MEMBER_OF_LOCAL_ONLY" },
- { 0xC00002E6, "STATUS_DS_NO_FPO_IN_UNIVERSAL_GROUPS" },
- { 0xC00002E7, "STATUS_DS_MACHINE_ACCOUNT_QUOTA_EXCEEDED" },
- { 0xC00002E8, "STATUS_MULTIPLE_FAULT_VIOLATION" },
- { 0xC0000300, "STATUS_NOT_SUPPORTED_ON_SBS" },
- { 0xC000035C, "STATUS_NETWORK_SESSION_EXPIRED" },
- { 0xC0009898, "STATUS_WOW_ASSERTION" },
- { 0xC0020001, "RPC_NT_INVALID_STRING_BINDING" },
- { 0xC0020002, "RPC_NT_WRONG_KIND_OF_BINDING" },
- { 0xC0020003, "RPC_NT_INVALID_BINDING" },
- { 0xC0020004, "RPC_NT_PROTSEQ_NOT_SUPPORTED" },
- { 0xC0020005, "RPC_NT_INVALID_RPC_PROTSEQ" },
- { 0xC0020006, "RPC_NT_INVALID_STRING_UUID" },
- { 0xC0020007, "RPC_NT_INVALID_ENDPOINT_FORMAT" },
- { 0xC0020008, "RPC_NT_INVALID_NET_ADDR" },
- { 0xC0020009, "RPC_NT_NO_ENDPOINT_FOUND" },
- { 0xC002000A, "RPC_NT_INVALID_TIMEOUT" },
- { 0xC002000B, "RPC_NT_OBJECT_NOT_FOUND" },
- { 0xC002000C, "RPC_NT_ALREADY_REGISTERED" },
- { 0xC002000D, "RPC_NT_TYPE_ALREADY_REGISTERED" },
- { 0xC002000E, "RPC_NT_ALREADY_LISTENING" },
- { 0xC002000F, "RPC_NT_NO_PROTSEQS_REGISTERED" },
- { 0xC0020010, "RPC_NT_NOT_LISTENING" },
- { 0xC0020011, "RPC_NT_UNKNOWN_MGR_TYPE" },
- { 0xC0020012, "RPC_NT_UNKNOWN_IF" },
- { 0xC0020013, "RPC_NT_NO_BINDINGS" },
- { 0xC0020014, "RPC_NT_NO_PROTSEQS" },
- { 0xC0020015, "RPC_NT_CANT_CREATE_ENDPOINT" },
- { 0xC0020016, "RPC_NT_OUT_OF_RESOURCES" },
- { 0xC0020017, "RPC_NT_SERVER_UNAVAILABLE" },
- { 0xC0020018, "RPC_NT_SERVER_TOO_BUSY" },
- { 0xC0020019, "RPC_NT_INVALID_NETWORK_OPTIONS" },
- { 0xC002001A, "RPC_NT_NO_CALL_ACTIVE" },
- { 0xC002001B, "RPC_NT_CALL_FAILED" },
- { 0xC002001C, "RPC_NT_CALL_FAILED_DNE" },
- { 0xC002001D, "RPC_NT_PROTOCOL_ERROR" },
- { 0xC002001F, "RPC_NT_UNSUPPORTED_TRANS_SYN" },
- { 0xC0020021, "RPC_NT_UNSUPPORTED_TYPE" },
- { 0xC0020022, "RPC_NT_INVALID_TAG" },
- { 0xC0020023, "RPC_NT_INVALID_BOUND" },
- { 0xC0020024, "RPC_NT_NO_ENTRY_NAME" },
- { 0xC0020025, "RPC_NT_INVALID_NAME_SYNTAX" },
- { 0xC0020026, "RPC_NT_UNSUPPORTED_NAME_SYNTAX" },
- { 0xC0020028, "RPC_NT_UUID_NO_ADDRESS" },
- { 0xC0020029, "RPC_NT_DUPLICATE_ENDPOINT" },
- { 0xC002002A, "RPC_NT_UNKNOWN_AUTHN_TYPE" },
- { 0xC002002B, "RPC_NT_MAX_CALLS_TOO_SMALL" },
- { 0xC002002C, "RPC_NT_STRING_TOO_LONG" },
- { 0xC002002D, "RPC_NT_PROTSEQ_NOT_FOUND" },
- { 0xC002002E, "RPC_NT_PROCNUM_OUT_OF_RANGE" },
- { 0xC002002F, "RPC_NT_BINDING_HAS_NO_AUTH" },
- { 0xC0020030, "RPC_NT_UNKNOWN_AUTHN_SERVICE" },
- { 0xC0020031, "RPC_NT_UNKNOWN_AUTHN_LEVEL" },
- { 0xC0020032, "RPC_NT_INVALID_AUTH_IDENTITY" },
- { 0xC0020033, "RPC_NT_UNKNOWN_AUTHZ_SERVICE" },
- { 0xC0020034, "EPT_NT_INVALID_ENTRY" },
- { 0xC0020035, "EPT_NT_CANT_PERFORM_OP" },
- { 0xC0020036, "EPT_NT_NOT_REGISTERED" },
- { 0xC0020037, "RPC_NT_NOTHING_TO_EXPORT" },
- { 0xC0020038, "RPC_NT_INCOMPLETE_NAME" },
- { 0xC0020039, "RPC_NT_INVALID_VERS_OPTION" },
- { 0xC002003A, "RPC_NT_NO_MORE_MEMBERS" },
- { 0xC002003B, "RPC_NT_NOT_ALL_OBJS_UNEXPORTED" },
- { 0xC002003C, "RPC_NT_INTERFACE_NOT_FOUND" },
- { 0xC002003D, "RPC_NT_ENTRY_ALREADY_EXISTS" },
- { 0xC002003E, "RPC_NT_ENTRY_NOT_FOUND" },
- { 0xC002003F, "RPC_NT_NAME_SERVICE_UNAVAILABLE" },
- { 0xC0020040, "RPC_NT_INVALID_NAF_ID" },
- { 0xC0020041, "RPC_NT_CANNOT_SUPPORT" },
- { 0xC0020042, "RPC_NT_NO_CONTEXT_AVAILABLE" },
- { 0xC0020043, "RPC_NT_INTERNAL_ERROR" },
- { 0xC0020044, "RPC_NT_ZERO_DIVIDE" },
- { 0xC0020045, "RPC_NT_ADDRESS_ERROR" },
- { 0xC0020046, "RPC_NT_FP_DIV_ZERO" },
- { 0xC0020047, "RPC_NT_FP_UNDERFLOW" },
- { 0xC0020048, "RPC_NT_FP_OVERFLOW" },
- { 0xC0020049, "RPC_NT_CALL_IN_PROGRESS" },
- { 0xC002004A, "RPC_NT_NO_MORE_BINDINGS" },
- { 0xC002004B, "RPC_NT_GROUP_MEMBER_NOT_FOUND" },
- { 0xC002004C, "EPT_NT_CANT_CREATE" },
- { 0xC002004D, "RPC_NT_INVALID_OBJECT" },
- { 0xC002004F, "RPC_NT_NO_INTERFACES" },
- { 0xC0020050, "RPC_NT_CALL_CANCELLED" },
- { 0xC0020051, "RPC_NT_BINDING_INCOMPLETE" },
- { 0xC0020052, "RPC_NT_COMM_FAILURE" },
- { 0xC0020053, "RPC_NT_UNSUPPORTED_AUTHN_LEVEL" },
- { 0xC0020054, "RPC_NT_NO_PRINC_NAME" },
- { 0xC0020055, "RPC_NT_NOT_RPC_ERROR" },
- { 0xC0020057, "RPC_NT_SEC_PKG_ERROR" },
- { 0xC0020058, "RPC_NT_NOT_CANCELLED" },
- { 0xC0021007, "RPC_P_RECEIVE_ALERTED" },
- { 0xC0021008, "RPC_P_CONNECTION_CLOSED" },
- { 0xC0021009, "RPC_P_RECEIVE_FAILED" },
- { 0xC002100A, "RPC_P_SEND_FAILED" },
- { 0xC002100B, "RPC_P_TIMEOUT" },
- { 0xC002100C, "RPC_P_SERVER_TRANSPORT_ERROR" },
- { 0xC002100E, "RPC_P_EXCEPTION_OCCURED" },
- { 0xC0021012, "RPC_P_CONNECTION_SHUTDOWN" },
- { 0xC0021015, "RPC_P_THREAD_LISTENING" },
- { 0xC0030001, "RPC_NT_NO_MORE_ENTRIES" },
- { 0xC0030002, "RPC_NT_SS_CHAR_TRANS_OPEN_FAIL" },
- { 0xC0030003, "RPC_NT_SS_CHAR_TRANS_SHORT_FILE" },
- { 0xC0030004, "RPC_NT_SS_IN_NULL_CONTEXT" },
- { 0xC0030005, "RPC_NT_SS_CONTEXT_MISMATCH" },
- { 0xC0030006, "RPC_NT_SS_CONTEXT_DAMAGED" },
- { 0xC0030007, "RPC_NT_SS_HANDLES_MISMATCH" },
- { 0xC0030008, "RPC_NT_SS_CANNOT_GET_CALL_HANDLE" },
- { 0xC0030009, "RPC_NT_NULL_REF_POINTER" },
- { 0xC003000A, "RPC_NT_ENUM_VALUE_OUT_OF_RANGE" },
- { 0xC003000B, "RPC_NT_BYTE_COUNT_TOO_SMALL" },
- { 0xC003000C, "RPC_NT_BAD_STUB_DATA" },
- { 0xC0030059, "RPC_NT_INVALID_ES_ACTION" },
- { 0xC003005A, "RPC_NT_WRONG_ES_VERSION" },
- { 0xC003005B, "RPC_NT_WRONG_STUB_VERSION" },
- { 0xC003005C, "RPC_NT_INVALID_PIPE_OBJECT" },
- { 0xC003005D, "RPC_NT_INVALID_PIPE_OPERATION" },
- { 0xC003005E, "RPC_NT_WRONG_PIPE_VERSION" },
- { 0, NULL }
+ { 0x00000000, "STATUS_SUCCESS" },
+ /*{ 0x00000000, "STATUS_WAIT_0" }, */
+ { 0x00000001, "STATUS_WAIT_1" },
+ { 0x00000002, "STATUS_WAIT_2" },
+ { 0x00000003, "STATUS_WAIT_3" },
+ { 0x0000003F, "STATUS_WAIT_63" },
+ { 0x00000080, "STATUS_ABANDONED" },
+ /*{ 0x00000080, "STATUS_ABANDONED_WAIT_0" },*/
+ { 0x000000BF, "STATUS_ABANDONED_WAIT_63" },
+ { 0x000000C0, "STATUS_USER_APC" },
+ { 0x00000100, "STATUS_KERNEL_APC" },
+ { 0x00000101, "STATUS_ALERTED" },
+ { 0x00000102, "STATUS_TIMEOUT" },
+ { 0x00000103, "STATUS_PENDING" },
+ { 0x00000104, "STATUS_REPARSE" },
+ { 0x00000105, "STATUS_MORE_ENTRIES" },
+ { 0x00000106, "STATUS_NOT_ALL_ASSIGNED" },
+ { 0x00000107, "STATUS_SOME_NOT_MAPPED" },
+ { 0x00000108, "STATUS_OPLOCK_BREAK_IN_PROGRESS" },
+ { 0x00000109, "STATUS_VOLUME_MOUNTED" },
+ { 0x0000010A, "STATUS_RXACT_COMMITTED" },
+ { 0x0000010B, "STATUS_NOTIFY_CLEANUP" },
+ { 0x0000010C, "STATUS_NOTIFY_ENUM_DIR" },
+ { 0x0000010D, "STATUS_NO_QUOTAS_FOR_ACCOUNT" },
+ { 0x0000010E, "STATUS_PRIMARY_TRANSPORT_CONNECT_FAILED" },
+ { 0x00000110, "STATUS_PAGE_FAULT_TRANSITION" },
+ { 0x00000111, "STATUS_PAGE_FAULT_DEMAND_ZERO" },
+ { 0x00000112, "STATUS_PAGE_FAULT_COPY_ON_WRITE" },
+ { 0x00000113, "STATUS_PAGE_FAULT_GUARD_PAGE" },
+ { 0x00000114, "STATUS_PAGE_FAULT_PAGING_FILE" },
+ { 0x00000115, "STATUS_CACHE_PAGE_LOCKED" },
+ { 0x00000116, "STATUS_CRASH_DUMP" },
+ { 0x00000117, "STATUS_BUFFER_ALL_ZEROS" },
+ { 0x00000118, "STATUS_REPARSE_OBJECT" },
+ { 0x0000045C, "STATUS_NO_SHUTDOWN_IN_PROGRESS" },
+ { 0x40000000, "STATUS_OBJECT_NAME_EXISTS" },
+ { 0x40000001, "STATUS_THREAD_WAS_SUSPENDED" },
+ { 0x40000002, "STATUS_WORKING_SET_LIMIT_RANGE" },
+ { 0x40000003, "STATUS_IMAGE_NOT_AT_BASE" },
+ { 0x40000004, "STATUS_RXACT_STATE_CREATED" },
+ { 0x40000005, "STATUS_SEGMENT_NOTIFICATION" },
+ { 0x40000006, "STATUS_LOCAL_USER_SESSION_KEY" },
+ { 0x40000007, "STATUS_BAD_CURRENT_DIRECTORY" },
+ { 0x40000008, "STATUS_SERIAL_MORE_WRITES" },
+ { 0x40000009, "STATUS_REGISTRY_RECOVERED" },
+ { 0x4000000A, "STATUS_FT_READ_RECOVERY_FROM_BACKUP" },
+ { 0x4000000B, "STATUS_FT_WRITE_RECOVERY" },
+ { 0x4000000C, "STATUS_SERIAL_COUNTER_TIMEOUT" },
+ { 0x4000000D, "STATUS_NULL_LM_PASSWORD" },
+ { 0x4000000E, "STATUS_IMAGE_MACHINE_TYPE_MISMATCH" },
+ { 0x4000000F, "STATUS_RECEIVE_PARTIAL" },
+ { 0x40000010, "STATUS_RECEIVE_EXPEDITED" },
+ { 0x40000011, "STATUS_RECEIVE_PARTIAL_EXPEDITED" },
+ { 0x40000012, "STATUS_EVENT_DONE" },
+ { 0x40000013, "STATUS_EVENT_PENDING" },
+ { 0x40000014, "STATUS_CHECKING_FILE_SYSTEM" },
+ { 0x40000015, "STATUS_FATAL_APP_EXIT" },
+ { 0x40000016, "STATUS_PREDEFINED_HANDLE" },
+ { 0x40000017, "STATUS_WAS_UNLOCKED" },
+ { 0x40000018, "STATUS_SERVICE_NOTIFICATION" },
+ { 0x40000019, "STATUS_WAS_LOCKED" },
+ { 0x4000001A, "STATUS_LOG_HARD_ERROR" },
+ { 0x4000001B, "STATUS_ALREADY_WIN32" },
+ { 0x4000001C, "STATUS_WX86_UNSIMULATE" },
+ { 0x4000001D, "STATUS_WX86_CONTINUE" },
+ { 0x4000001E, "STATUS_WX86_SINGLE_STEP" },
+ { 0x4000001F, "STATUS_WX86_BREAKPOINT" },
+ { 0x40000020, "STATUS_WX86_EXCEPTION_CONTINUE" },
+ { 0x40000021, "STATUS_WX86_EXCEPTION_LASTCHANCE" },
+ { 0x40000022, "STATUS_WX86_EXCEPTION_CHAIN" },
+ { 0x40000023, "STATUS_IMAGE_MACHINE_TYPE_MISMATCH_EXE" },
+ { 0x40000024, "STATUS_NO_YIELD_PERFORMED" },
+ { 0x40000025, "STATUS_TIMER_RESUME_IGNORED" },
+ { 0x40000294, "STATUS_WAKE_SYSTEM" },
+ { 0x40020056, "RPC_NT_UUID_LOCAL_ONLY" },
+ { 0x400200AF, "RPC_NT_SEND_INCOMPLETE" },
+ { 0x80000001, "STATUS_GUARD_PAGE_VIOLATION" },
+ { 0x80000002, "STATUS_DATATYPE_MISALIGNMENT" },
+ { 0x80000003, "STATUS_BREAKPOINT" },
+ { 0x80000004, "STATUS_SINGLE_STEP" },
+ { 0x80000005, "STATUS_BUFFER_OVERFLOW" },
+ { 0x80000006, "STATUS_NO_MORE_FILES" },
+ { 0x80000007, "STATUS_WAKE_SYSTEM_DEBUGGER" },
+ { 0x8000000A, "STATUS_HANDLES_CLOSED" },
+ { 0x8000000B, "STATUS_NO_INHERITANCE" },
+ { 0x8000000C, "STATUS_GUID_SUBSTITUTION_MADE" },
+ { 0x8000000D, "STATUS_PARTIAL_COPY" },
+ { 0x8000000E, "STATUS_DEVICE_PAPER_EMPTY" },
+ { 0x8000000F, "STATUS_DEVICE_POWERED_OFF" },
+ { 0x80000010, "STATUS_DEVICE_OFF_LINE" },
+ { 0x80000011, "STATUS_DEVICE_BUSY" },
+ { 0x80000012, "STATUS_NO_MORE_EAS" },
+ { 0x80000013, "STATUS_INVALID_EA_NAME" },
+ { 0x80000014, "STATUS_EA_LIST_INCONSISTENT" },
+ { 0x80000015, "STATUS_INVALID_EA_FLAG" },
+ { 0x80000016, "STATUS_VERIFY_REQUIRED" },
+ { 0x80000017, "STATUS_EXTRANEOUS_INFORMATION" },
+ { 0x80000018, "STATUS_RXACT_COMMIT_NECESSARY" },
+ { 0x8000001A, "STATUS_NO_MORE_ENTRIES" },
+ { 0x8000001B, "STATUS_FILEMARK_DETECTED" },
+ { 0x8000001C, "STATUS_MEDIA_CHANGED" },
+ { 0x8000001D, "STATUS_BUS_RESET" },
+ { 0x8000001E, "STATUS_END_OF_MEDIA" },
+ { 0x8000001F, "STATUS_BEGINNING_OF_MEDIA" },
+ { 0x80000020, "STATUS_MEDIA_CHECK" },
+ { 0x80000021, "STATUS_SETMARK_DETECTED" },
+ { 0x80000022, "STATUS_NO_DATA_DETECTED" },
+ { 0x80000023, "STATUS_REDIRECTOR_HAS_OPEN_HANDLES" },
+ { 0x80000024, "STATUS_SERVER_HAS_OPEN_HANDLES" },
+ { 0x80000025, "STATUS_ALREADY_DISCONNECTED" },
+ { 0x80000026, "STATUS_LONGJUMP" },
+ { 0x80000288, "STATUS_DEVICE_REQUIRES_CLEANING" },
+ { 0x80000289, "STATUS_DEVICE_DOOR_OPEN" },
+ { 0x80040111, "MAPI_E_LOGON_FAILED" },
+ { 0x80090300, "SEC_E_INSUFFICIENT_MEMORY" },
+ { 0x80090301, "SEC_E_INVALID_HANDLE" },
+ { 0x80090302, "SEC_E_UNSUPPORTED_FUNCTION" },
+ { 0x8009030B, "SEC_E_NO_IMPERSONATION" },
+ { 0x8009030D, "SEC_E_UNKNOWN_CREDENTIALS" },
+ { 0x8009030E, "SEC_E_NO_CREDENTIALS" },
+ { 0x8009030F, "SEC_E_MESSAGE_ALTERED" },
+ { 0x80090310, "SEC_E_OUT_OF_SEQUENCE" },
+ { 0x80090311, "SEC_E_NO_AUTHENTICATING_AUTHORITY" },
+ { 0xC0000001, "STATUS_UNSUCCESSFUL" },
+ { 0xC0000002, "STATUS_NOT_IMPLEMENTED" },
+ { 0xC0000003, "STATUS_INVALID_INFO_CLASS" },
+ { 0xC0000004, "STATUS_INFO_LENGTH_MISMATCH" },
+ { 0xC0000005, "STATUS_ACCESS_VIOLATION" },
+ { 0xC0000006, "STATUS_IN_PAGE_ERROR" },
+ { 0xC0000007, "STATUS_PAGEFILE_QUOTA" },
+ { 0xC0000008, "STATUS_INVALID_HANDLE" },
+ { 0xC0000009, "STATUS_BAD_INITIAL_STACK" },
+ { 0xC000000A, "STATUS_BAD_INITIAL_PC" },
+ { 0xC000000B, "STATUS_INVALID_CID" },
+ { 0xC000000C, "STATUS_TIMER_NOT_CANCELED" },
+ { 0xC000000D, "STATUS_INVALID_PARAMETER" },
+ { 0xC000000E, "STATUS_NO_SUCH_DEVICE" },
+ { 0xC000000F, "STATUS_NO_SUCH_FILE" },
+ { 0xC0000010, "STATUS_INVALID_DEVICE_REQUEST" },
+ { 0xC0000011, "STATUS_END_OF_FILE" },
+ { 0xC0000012, "STATUS_WRONG_VOLUME" },
+ { 0xC0000013, "STATUS_NO_MEDIA_IN_DEVICE" },
+ { 0xC0000014, "STATUS_UNRECOGNIZED_MEDIA" },
+ { 0xC0000015, "STATUS_NONEXISTENT_SECTOR" },
+ { 0xC0000016, "STATUS_MORE_PROCESSING_REQUIRED" },
+ { 0xC0000017, "STATUS_NO_MEMORY" },
+ { 0xC0000018, "STATUS_CONFLICTING_ADDRESSES" },
+ { 0xC0000019, "STATUS_NOT_MAPPED_VIEW" },
+ { 0xC000001A, "STATUS_UNABLE_TO_FREE_VM" },
+ { 0xC000001B, "STATUS_UNABLE_TO_DELETE_SECTION" },
+ { 0xC000001C, "STATUS_INVALID_SYSTEM_SERVICE" },
+ { 0xC000001D, "STATUS_ILLEGAL_INSTRUCTION" },
+ { 0xC000001E, "STATUS_INVALID_LOCK_SEQUENCE" },
+ { 0xC000001F, "STATUS_INVALID_VIEW_SIZE" },
+ { 0xC0000020, "STATUS_INVALID_FILE_FOR_SECTION" },
+ { 0xC0000021, "STATUS_ALREADY_COMMITTED" },
+ { 0xC0000022, "STATUS_ACCESS_DENIED" },
+ { 0xC0000023, "STATUS_BUFFER_TOO_SMALL" },
+ { 0xC0000024, "STATUS_OBJECT_TYPE_MISMATCH" },
+ { 0xC0000025, "STATUS_NONCONTINUABLE_EXCEPTION" },
+ { 0xC0000026, "STATUS_INVALID_DISPOSITION" },
+ { 0xC0000027, "STATUS_UNWIND" },
+ { 0xC0000028, "STATUS_BAD_STACK" },
+ { 0xC0000029, "STATUS_INVALID_UNWIND_TARGET" },
+ { 0xC000002A, "STATUS_NOT_LOCKED" },
+ { 0xC000002B, "STATUS_PARITY_ERROR" },
+ { 0xC000002C, "STATUS_UNABLE_TO_DECOMMIT_VM" },
+ { 0xC000002D, "STATUS_NOT_COMMITTED" },
+ { 0xC000002E, "STATUS_INVALID_PORT_ATTRIBUTES" },
+ { 0xC000002F, "STATUS_PORT_MESSAGE_TOO_LONG" },
+ { 0xC0000030, "STATUS_INVALID_PARAMETER_MIX" },
+ { 0xC0000031, "STATUS_INVALID_QUOTA_LOWER" },
+ { 0xC0000032, "STATUS_DISK_CORRUPT_ERROR" },
+ { 0xC0000033, "STATUS_OBJECT_NAME_INVALID" },
+ { 0xC0000034, "STATUS_OBJECT_NAME_NOT_FOUND" },
+ { 0xC0000035, "STATUS_OBJECT_NAME_COLLISION" },
+ { 0xC0000037, "STATUS_PORT_DISCONNECTED" },
+ { 0xC0000038, "STATUS_DEVICE_ALREADY_ATTACHED" },
+ { 0xC0000039, "STATUS_OBJECT_PATH_INVALID" },
+ { 0xC000003A, "STATUS_OBJECT_PATH_NOT_FOUND" },
+ { 0xC000003B, "STATUS_OBJECT_PATH_SYNTAX_BAD" },
+ { 0xC000003C, "STATUS_DATA_OVERRUN" },
+ { 0xC000003D, "STATUS_DATA_LATE_ERROR" },
+ { 0xC000003E, "STATUS_DATA_ERROR" },
+ { 0xC000003F, "STATUS_CRC_ERROR" },
+ { 0xC0000040, "STATUS_SECTION_TOO_BIG" },
+ { 0xC0000041, "STATUS_PORT_CONNECTION_REFUSED" },
+ { 0xC0000042, "STATUS_INVALID_PORT_HANDLE" },
+ { 0xC0000043, "STATUS_SHARING_VIOLATION" },
+ { 0xC0000044, "STATUS_QUOTA_EXCEEDED" },
+ { 0xC0000045, "STATUS_INVALID_PAGE_PROTECTION" },
+ { 0xC0000046, "STATUS_MUTANT_NOT_OWNED" },
+ { 0xC0000047, "STATUS_SEMAPHORE_LIMIT_EXCEEDED" },
+ { 0xC0000048, "STATUS_PORT_ALREADY_SET" },
+ { 0xC0000049, "STATUS_SECTION_NOT_IMAGE" },
+ { 0xC000004A, "STATUS_SUSPEND_COUNT_EXCEEDED" },
+ { 0xC000004B, "STATUS_THREAD_IS_TERMINATING" },
+ { 0xC000004C, "STATUS_BAD_WORKING_SET_LIMIT" },
+ { 0xC000004D, "STATUS_INCOMPATIBLE_FILE_MAP" },
+ { 0xC000004E, "STATUS_SECTION_PROTECTION" },
+ { 0xC000004F, "STATUS_EAS_NOT_SUPPORTED" },
+ { 0xC0000050, "STATUS_EA_TOO_LARGE" },
+ { 0xC0000051, "STATUS_NONEXISTENT_EA_ENTRY" },
+ { 0xC0000052, "STATUS_NO_EAS_ON_FILE" },
+ { 0xC0000053, "STATUS_EA_CORRUPT_ERROR" },
+ { 0xC0000054, "STATUS_FILE_LOCK_CONFLICT" },
+ { 0xC0000055, "STATUS_LOCK_NOT_GRANTED" },
+ { 0xC0000056, "STATUS_DELETE_PENDING" },
+ { 0xC0000057, "STATUS_CTL_FILE_NOT_SUPPORTED" },
+ { 0xC0000058, "STATUS_UNKNOWN_REVISION" },
+ { 0xC0000059, "STATUS_REVISION_MISMATCH" },
+ { 0xC000005A, "STATUS_INVALID_OWNER" },
+ { 0xC000005B, "STATUS_INVALID_PRIMARY_GROUP" },
+ { 0xC000005C, "STATUS_NO_IMPERSONATION_TOKEN" },
+ { 0xC000005D, "STATUS_CANT_DISABLE_MANDATORY" },
+ { 0xC000005E, "STATUS_NO_LOGON_SERVERS" },
+ { 0xC000005F, "STATUS_NO_SUCH_LOGON_SESSION" },
+ { 0xC0000060, "STATUS_NO_SUCH_PRIVILEGE" },
+ { 0xC0000061, "STATUS_PRIVILEGE_NOT_HELD" },
+ { 0xC0000062, "STATUS_INVALID_ACCOUNT_NAME" },
+ { 0xC0000063, "STATUS_USER_EXISTS" },
+ { 0xC0000064, "STATUS_NO_SUCH_USER" },
+ { 0xC0000065, "STATUS_GROUP_EXISTS" },
+ { 0xC0000066, "STATUS_NO_SUCH_GROUP" },
+ { 0xC0000067, "STATUS_MEMBER_IN_GROUP" },
+ { 0xC0000068, "STATUS_MEMBER_NOT_IN_GROUP" },
+ { 0xC0000069, "STATUS_LAST_ADMIN" },
+ { 0xC000006A, "STATUS_WRONG_PASSWORD" },
+ { 0xC000006B, "STATUS_ILL_FORMED_PASSWORD" },
+ { 0xC000006C, "STATUS_PASSWORD_RESTRICTION" },
+ { 0xC000006D, "STATUS_LOGON_FAILURE" },
+ { 0xC000006E, "STATUS_ACCOUNT_RESTRICTION" },
+ { 0xC000006F, "STATUS_INVALID_LOGON_HOURS" },
+ { 0xC0000070, "STATUS_INVALID_WORKSTATION" },
+ { 0xC0000071, "STATUS_PASSWORD_EXPIRED" },
+ { 0xC0000072, "STATUS_ACCOUNT_DISABLED" },
+ { 0xC0000073, "STATUS_NONE_MAPPED" },
+ { 0xC0000074, "STATUS_TOO_MANY_LUIDS_REQUESTED" },
+ { 0xC0000075, "STATUS_LUIDS_EXHAUSTED" },
+ { 0xC0000076, "STATUS_INVALID_SUB_AUTHORITY" },
+ { 0xC0000077, "STATUS_INVALID_ACL" },
+ { 0xC0000078, "STATUS_INVALID_SID" },
+ { 0xC0000079, "STATUS_INVALID_SECURITY_DESCR" },
+ { 0xC000007A, "STATUS_PROCEDURE_NOT_FOUND" },
+ { 0xC000007B, "STATUS_INVALID_IMAGE_FORMAT" },
+ { 0xC000007C, "STATUS_NO_TOKEN" },
+ { 0xC000007D, "STATUS_BAD_INHERITANCE_ACL" },
+ { 0xC000007E, "STATUS_RANGE_NOT_LOCKED" },
+ { 0xC000007F, "STATUS_DISK_FULL" },
+ { 0xC0000080, "STATUS_SERVER_DISABLED" },
+ { 0xC0000081, "STATUS_SERVER_NOT_DISABLED" },
+ { 0xC0000082, "STATUS_TOO_MANY_GUIDS_REQUESTED" },
+ { 0xC0000083, "STATUS_GUIDS_EXHAUSTED" },
+ { 0xC0000084, "STATUS_INVALID_ID_AUTHORITY" },
+ { 0xC0000085, "STATUS_AGENTS_EXHAUSTED" },
+ { 0xC0000086, "STATUS_INVALID_VOLUME_LABEL" },
+ { 0xC0000087, "STATUS_SECTION_NOT_EXTENDED" },
+ { 0xC0000088, "STATUS_NOT_MAPPED_DATA" },
+ { 0xC0000089, "STATUS_RESOURCE_DATA_NOT_FOUND" },
+ { 0xC000008A, "STATUS_RESOURCE_TYPE_NOT_FOUND" },
+ { 0xC000008B, "STATUS_RESOURCE_NAME_NOT_FOUND" },
+ { 0xC000008C, "STATUS_ARRAY_BOUNDS_EXCEEDED" },
+ { 0xC000008D, "STATUS_FLOAT_DENORMAL_OPERAND" },
+ { 0xC000008E, "STATUS_FLOAT_DIVIDE_BY_ZERO" },
+ { 0xC000008F, "STATUS_FLOAT_INEXACT_RESULT" },
+ { 0xC0000090, "STATUS_FLOAT_INVALID_OPERATION" },
+ { 0xC0000091, "STATUS_FLOAT_OVERFLOW" },
+ { 0xC0000092, "STATUS_FLOAT_STACK_CHECK" },
+ { 0xC0000093, "STATUS_FLOAT_UNDERFLOW" },
+ { 0xC0000094, "STATUS_INTEGER_DIVIDE_BY_ZERO" },
+ { 0xC0000095, "STATUS_INTEGER_OVERFLOW" },
+ { 0xC0000096, "STATUS_PRIVILEGED_INSTRUCTION" },
+ { 0xC0000097, "STATUS_TOO_MANY_PAGING_FILES" },
+ { 0xC0000098, "STATUS_FILE_INVALID" },
+ { 0xC0000099, "STATUS_ALLOTTED_SPACE_EXCEEDED" },
+ { 0xC000009A, "STATUS_INSUFFICIENT_RESOURCES" },
+ { 0xC000009B, "STATUS_DFS_EXIT_PATH_FOUND" },
+ { 0xC000009C, "STATUS_DEVICE_DATA_ERROR" },
+ { 0xC000009D, "STATUS_DEVICE_NOT_CONNECTED" },
+ { 0xC000009E, "STATUS_DEVICE_POWER_FAILURE" },
+ { 0xC000009F, "STATUS_FREE_VM_NOT_AT_BASE" },
+ { 0xC00000A0, "STATUS_MEMORY_NOT_ALLOCATED" },
+ { 0xC00000A1, "STATUS_WORKING_SET_QUOTA" },
+ { 0xC00000A2, "STATUS_MEDIA_WRITE_PROTECTED" },
+ { 0xC00000A3, "STATUS_DEVICE_NOT_READY" },
+ { 0xC00000A4, "STATUS_INVALID_GROUP_ATTRIBUTES" },
+ { 0xC00000A5, "STATUS_BAD_IMPERSONATION_LEVEL" },
+ { 0xC00000A6, "STATUS_CANT_OPEN_ANONYMOUS" },
+ { 0xC00000A7, "STATUS_BAD_VALIDATION_CLASS" },
+ { 0xC00000A8, "STATUS_BAD_TOKEN_TYPE" },
+ { 0xC00000A9, "STATUS_BAD_MASTER_BOOT_RECORD" },
+ { 0xC00000AA, "STATUS_INSTRUCTION_MISALIGNMENT" },
+ { 0xC00000AB, "STATUS_INSTANCE_NOT_AVAILABLE" },
+ { 0xC00000AC, "STATUS_PIPE_NOT_AVAILABLE" },
+ { 0xC00000AD, "STATUS_INVALID_PIPE_STATE" },
+ { 0xC00000AE, "STATUS_PIPE_BUSY" },
+ { 0xC00000AF, "STATUS_ILLEGAL_FUNCTION" },
+ { 0xC00000B0, "STATUS_PIPE_DISCONNECTED" },
+ { 0xC00000B1, "STATUS_PIPE_CLOSING" },
+ { 0xC00000B2, "STATUS_PIPE_CONNECTED" },
+ { 0xC00000B3, "STATUS_PIPE_LISTENING" },
+ { 0xC00000B4, "STATUS_INVALID_READ_MODE" },
+ { 0xC00000B5, "STATUS_IO_TIMEOUT" },
+ { 0xC00000B6, "STATUS_FILE_FORCED_CLOSED" },
+ { 0xC00000B7, "STATUS_PROFILING_NOT_STARTED" },
+ { 0xC00000B8, "STATUS_PROFILING_NOT_STOPPED" },
+ { 0xC00000B9, "STATUS_COULD_NOT_INTERPRET" },
+ { 0xC00000BA, "STATUS_FILE_IS_A_DIRECTORY" },
+ { 0xC00000BB, "STATUS_NOT_SUPPORTED" },
+ { 0xC00000BC, "STATUS_REMOTE_NOT_LISTENING" },
+ { 0xC00000BD, "STATUS_DUPLICATE_NAME" },
+ { 0xC00000BE, "STATUS_BAD_NETWORK_PATH" },
+ { 0xC00000BF, "STATUS_NETWORK_BUSY" },
+ { 0xC00000C0, "STATUS_DEVICE_DOES_NOT_EXIST" },
+ { 0xC00000C1, "STATUS_TOO_MANY_COMMANDS" },
+ { 0xC00000C2, "STATUS_ADAPTER_HARDWARE_ERROR" },
+ { 0xC00000C3, "STATUS_INVALID_NETWORK_RESPONSE" },
+ { 0xC00000C4, "STATUS_UNEXPECTED_NETWORK_ERROR" },
+ { 0xC00000C5, "STATUS_BAD_REMOTE_ADAPTER" },
+ { 0xC00000C6, "STATUS_PRINT_QUEUE_FULL" },
+ { 0xC00000C7, "STATUS_NO_SPOOL_SPACE" },
+ { 0xC00000C8, "STATUS_PRINT_CANCELLED" },
+ { 0xC00000C9, "STATUS_NETWORK_NAME_DELETED" },
+ { 0xC00000CA, "STATUS_NETWORK_ACCESS_DENIED" },
+ { 0xC00000CB, "STATUS_BAD_DEVICE_TYPE" },
+ { 0xC00000CC, "STATUS_BAD_NETWORK_NAME" },
+ { 0xC00000CD, "STATUS_TOO_MANY_NAMES" },
+ { 0xC00000CE, "STATUS_TOO_MANY_SESSIONS" },
+ { 0xC00000CF, "STATUS_SHARING_PAUSED" },
+ { 0xC00000D0, "STATUS_REQUEST_NOT_ACCEPTED" },
+ { 0xC00000D1, "STATUS_REDIRECTOR_PAUSED" },
+ { 0xC00000D2, "STATUS_NET_WRITE_FAULT" },
+ { 0xC00000D3, "STATUS_PROFILING_AT_LIMIT" },
+ { 0xC00000D4, "STATUS_NOT_SAME_DEVICE" },
+ { 0xC00000D5, "STATUS_FILE_RENAMED" },
+ { 0xC00000D6, "STATUS_VIRTUAL_CIRCUIT_CLOSED" },
+ { 0xC00000D7, "STATUS_NO_SECURITY_ON_OBJECT" },
+ { 0xC00000D8, "STATUS_CANT_WAIT" },
+ { 0xC00000D9, "STATUS_PIPE_EMPTY" },
+ { 0xC00000DA, "STATUS_CANT_ACCESS_DOMAIN_INFO" },
+ { 0xC00000DB, "STATUS_CANT_TERMINATE_SELF" },
+ { 0xC00000DC, "STATUS_INVALID_SERVER_STATE" },
+ { 0xC00000DD, "STATUS_INVALID_DOMAIN_STATE" },
+ { 0xC00000DE, "STATUS_INVALID_DOMAIN_ROLE" },
+ { 0xC00000DF, "STATUS_NO_SUCH_DOMAIN" },
+ { 0xC00000E0, "STATUS_DOMAIN_EXISTS" },
+ { 0xC00000E1, "STATUS_DOMAIN_LIMIT_EXCEEDED" },
+ { 0xC00000E2, "STATUS_OPLOCK_NOT_GRANTED" },
+ { 0xC00000E3, "STATUS_INVALID_OPLOCK_PROTOCOL" },
+ { 0xC00000E4, "STATUS_INTERNAL_DB_CORRUPTION" },
+ { 0xC00000E5, "STATUS_INTERNAL_ERROR" },
+ { 0xC00000E6, "STATUS_GENERIC_NOT_MAPPED" },
+ { 0xC00000E7, "STATUS_BAD_DESCRIPTOR_FORMAT" },
+ { 0xC00000E8, "STATUS_INVALID_USER_BUFFER" },
+ { 0xC00000E9, "STATUS_UNEXPECTED_IO_ERROR" },
+ { 0xC00000EA, "STATUS_UNEXPECTED_MM_CREATE_ERR" },
+ { 0xC00000EB, "STATUS_UNEXPECTED_MM_MAP_ERROR" },
+ { 0xC00000EC, "STATUS_UNEXPECTED_MM_EXTEND_ERR" },
+ { 0xC00000ED, "STATUS_NOT_LOGON_PROCESS" },
+ { 0xC00000EE, "STATUS_LOGON_SESSION_EXISTS" },
+ { 0xC00000EF, "STATUS_INVALID_PARAMETER_1" },
+ { 0xC00000F0, "STATUS_INVALID_PARAMETER_2" },
+ { 0xC00000F1, "STATUS_INVALID_PARAMETER_3" },
+ { 0xC00000F2, "STATUS_INVALID_PARAMETER_4" },
+ { 0xC00000F3, "STATUS_INVALID_PARAMETER_5" },
+ { 0xC00000F4, "STATUS_INVALID_PARAMETER_6" },
+ { 0xC00000F5, "STATUS_INVALID_PARAMETER_7" },
+ { 0xC00000F6, "STATUS_INVALID_PARAMETER_8" },
+ { 0xC00000F7, "STATUS_INVALID_PARAMETER_9" },
+ { 0xC00000F8, "STATUS_INVALID_PARAMETER_10" },
+ { 0xC00000F9, "STATUS_INVALID_PARAMETER_11" },
+ { 0xC00000FA, "STATUS_INVALID_PARAMETER_12" },
+ { 0xC00000FB, "STATUS_REDIRECTOR_NOT_STARTED" },
+ { 0xC00000FC, "STATUS_REDIRECTOR_STARTED" },
+ { 0xC00000FD, "STATUS_STACK_OVERFLOW" },
+ { 0xC00000FE, "STATUS_NO_SUCH_PACKAGE" },
+ { 0xC00000FF, "STATUS_BAD_FUNCTION_TABLE" },
+ { 0xC0000100, "STATUS_VARIABLE_NOT_FOUND" },
+ { 0xC0000101, "STATUS_DIRECTORY_NOT_EMPTY" },
+ { 0xC0000102, "STATUS_FILE_CORRUPT_ERROR" },
+ { 0xC0000103, "STATUS_NOT_A_DIRECTORY" },
+ { 0xC0000104, "STATUS_BAD_LOGON_SESSION_STATE" },
+ { 0xC0000105, "STATUS_LOGON_SESSION_COLLISION" },
+ { 0xC0000106, "STATUS_NAME_TOO_LONG" },
+ { 0xC0000107, "STATUS_FILES_OPEN" },
+ { 0xC0000108, "STATUS_CONNECTION_IN_USE" },
+ { 0xC0000109, "STATUS_MESSAGE_NOT_FOUND" },
+ { 0xC000010A, "STATUS_PROCESS_IS_TERMINATING" },
+ { 0xC000010B, "STATUS_INVALID_LOGON_TYPE" },
+ { 0xC000010C, "STATUS_NO_GUID_TRANSLATION" },
+ { 0xC000010D, "STATUS_CANNOT_IMPERSONATE" },
+ { 0xC000010E, "STATUS_IMAGE_ALREADY_LOADED" },
+ { 0xC000010F, "STATUS_ABIOS_NOT_PRESENT" },
+ { 0xC0000110, "STATUS_ABIOS_LID_NOT_EXIST" },
+ { 0xC0000111, "STATUS_ABIOS_LID_ALREADY_OWNED" },
+ { 0xC0000112, "STATUS_ABIOS_NOT_LID_OWNER" },
+ { 0xC0000113, "STATUS_ABIOS_INVALID_COMMAND" },
+ { 0xC0000114, "STATUS_ABIOS_INVALID_LID" },
+ { 0xC0000115, "STATUS_ABIOS_SELECTOR_NOT_AVAILABLE" },
+ { 0xC0000116, "STATUS_ABIOS_INVALID_SELECTOR" },
+ { 0xC0000117, "STATUS_NO_LDT" },
+ { 0xC0000118, "STATUS_INVALID_LDT_SIZE" },
+ { 0xC0000119, "STATUS_INVALID_LDT_OFFSET" },
+ { 0xC000011A, "STATUS_INVALID_LDT_DESCRIPTOR" },
+ { 0xC000011B, "STATUS_INVALID_IMAGE_NE_FORMAT" },
+ { 0xC000011C, "STATUS_RXACT_INVALID_STATE" },
+ { 0xC000011D, "STATUS_RXACT_COMMIT_FAILURE" },
+ { 0xC000011E, "STATUS_MAPPED_FILE_SIZE_ZERO" },
+ { 0xC000011F, "STATUS_TOO_MANY_OPENED_FILES" },
+ { 0xC0000120, "STATUS_CANCELLED" },
+ { 0xC0000121, "STATUS_CANNOT_DELETE" },
+ { 0xC0000122, "STATUS_INVALID_COMPUTER_NAME" },
+ { 0xC0000123, "STATUS_FILE_DELETED" },
+ { 0xC0000124, "STATUS_SPECIAL_ACCOUNT" },
+ { 0xC0000125, "STATUS_SPECIAL_GROUP" },
+ { 0xC0000126, "STATUS_SPECIAL_USER" },
+ { 0xC0000127, "STATUS_MEMBERS_PRIMARY_GROUP" },
+ { 0xC0000128, "STATUS_FILE_CLOSED" },
+ { 0xC0000129, "STATUS_TOO_MANY_THREADS" },
+ { 0xC000012A, "STATUS_THREAD_NOT_IN_PROCESS" },
+ { 0xC000012B, "STATUS_TOKEN_ALREADY_IN_USE" },
+ { 0xC000012C, "STATUS_PAGEFILE_QUOTA_EXCEEDED" },
+ { 0xC000012D, "STATUS_COMMITMENT_LIMIT" },
+ { 0xC000012E, "STATUS_INVALID_IMAGE_LE_FORMAT" },
+ { 0xC000012F, "STATUS_INVALID_IMAGE_NOT_MZ" },
+ { 0xC0000130, "STATUS_INVALID_IMAGE_PROTECT" },
+ { 0xC0000131, "STATUS_INVALID_IMAGE_WIN_16" },
+ { 0xC0000132, "STATUS_LOGON_SERVER_CONFLICT" },
+ { 0xC0000133, "STATUS_TIME_DIFFERENCE_AT_DC" },
+ { 0xC0000134, "STATUS_SYNCHRONIZATION_REQUIRED" },
+ { 0xC0000135, "STATUS_DLL_NOT_FOUND" },
+ { 0xC0000136, "STATUS_OPEN_FAILED" },
+ { 0xC0000137, "STATUS_IO_PRIVILEGE_FAILED" },
+ { 0xC0000138, "STATUS_ORDINAL_NOT_FOUND" },
+ { 0xC0000139, "STATUS_ENTRYPOINT_NOT_FOUND" },
+ { 0xC000013A, "STATUS_CONTROL_C_EXIT" },
+ { 0xC000013B, "STATUS_LOCAL_DISCONNECT" },
+ { 0xC000013C, "STATUS_REMOTE_DISCONNECT" },
+ { 0xC000013D, "STATUS_REMOTE_RESOURCES" },
+ { 0xC000013E, "STATUS_LINK_FAILED" },
+ { 0xC000013F, "STATUS_LINK_TIMEOUT" },
+ { 0xC0000140, "STATUS_INVALID_CONNECTION" },
+ { 0xC0000141, "STATUS_INVALID_ADDRESS" },
+ { 0xC0000142, "STATUS_DLL_INIT_FAILED" },
+ { 0xC0000143, "STATUS_MISSING_SYSTEMFILE" },
+ { 0xC0000144, "STATUS_UNHANDLED_EXCEPTION" },
+ { 0xC0000145, "STATUS_APP_INIT_FAILURE" },
+ { 0xC0000146, "STATUS_PAGEFILE_CREATE_FAILED" },
+ { 0xC0000147, "STATUS_NO_PAGEFILE" },
+ { 0xC0000148, "STATUS_INVALID_LEVEL" },
+ { 0xC0000149, "STATUS_WRONG_PASSWORD_CORE" },
+ { 0xC000014A, "STATUS_ILLEGAL_FLOAT_CONTEXT" },
+ { 0xC000014B, "STATUS_PIPE_BROKEN" },
+ { 0xC000014C, "STATUS_REGISTRY_CORRUPT" },
+ { 0xC000014D, "STATUS_REGISTRY_IO_FAILED" },
+ { 0xC000014E, "STATUS_NO_EVENT_PAIR" },
+ { 0xC000014F, "STATUS_UNRECOGNIZED_VOLUME" },
+ { 0xC0000150, "STATUS_SERIAL_NO_DEVICE_INITED" },
+ { 0xC0000151, "STATUS_NO_SUCH_ALIAS" },
+ { 0xC0000152, "STATUS_MEMBER_NOT_IN_ALIAS" },
+ { 0xC0000153, "STATUS_MEMBER_IN_ALIAS" },
+ { 0xC0000154, "STATUS_ALIAS_EXISTS" },
+ { 0xC0000155, "STATUS_LOGON_NOT_GRANTED" },
+ { 0xC0000156, "STATUS_TOO_MANY_SECRETS" },
+ { 0xC0000157, "STATUS_SECRET_TOO_LONG" },
+ { 0xC0000158, "STATUS_INTERNAL_DB_ERROR" },
+ { 0xC0000159, "STATUS_FULLSCREEN_MODE" },
+ { 0xC000015A, "STATUS_TOO_MANY_CONTEXT_IDS" },
+ { 0xC000015B, "STATUS_LOGON_TYPE_NOT_GRANTED" },
+ { 0xC000015C, "STATUS_NOT_REGISTRY_FILE" },
+ { 0xC000015D, "STATUS_NT_CROSS_ENCRYPTION_REQUIRED" },
+ { 0xC000015E, "STATUS_DOMAIN_CTRLR_CONFIG_ERROR" },
+ { 0xC000015F, "STATUS_FT_MISSING_MEMBER" },
+ { 0xC0000160, "STATUS_ILL_FORMED_SERVICE_ENTRY" },
+ { 0xC0000161, "STATUS_ILLEGAL_CHARACTER" },
+ { 0xC0000162, "STATUS_UNMAPPABLE_CHARACTER" },
+ { 0xC0000163, "STATUS_UNDEFINED_CHARACTER" },
+ { 0xC0000164, "STATUS_FLOPPY_VOLUME" },
+ { 0xC0000165, "STATUS_FLOPPY_ID_MARK_NOT_FOUND" },
+ { 0xC0000166, "STATUS_FLOPPY_WRONG_CYLINDER" },
+ { 0xC0000167, "STATUS_FLOPPY_UNKNOWN_ERROR" },
+ { 0xC0000168, "STATUS_FLOPPY_BAD_REGISTERS" },
+ { 0xC0000169, "STATUS_DISK_RECALIBRATE_FAILED" },
+ { 0xC000016A, "STATUS_DISK_OPERATION_FAILED" },
+ { 0xC000016B, "STATUS_DISK_RESET_FAILED" },
+ { 0xC000016C, "STATUS_SHARED_IRQ_BUSY" },
+ { 0xC000016D, "STATUS_FT_ORPHANING" },
+ { 0xC000016E, "STATUS_BIOS_FAILED_TO_CONNECT_INTERRUPT" },
+ { 0xC0000172, "STATUS_PARTITION_FAILURE" },
+ { 0xC0000173, "STATUS_INVALID_BLOCK_LENGTH" },
+ { 0xC0000174, "STATUS_DEVICE_NOT_PARTITIONED" },
+ { 0xC0000175, "STATUS_UNABLE_TO_LOCK_MEDIA" },
+ { 0xC0000176, "STATUS_UNABLE_TO_UNLOAD_MEDIA" },
+ { 0xC0000177, "STATUS_EOM_OVERFLOW" },
+ { 0xC0000178, "STATUS_NO_MEDIA" },
+ { 0xC000017A, "STATUS_NO_SUCH_MEMBER" },
+ { 0xC000017B, "STATUS_INVALID_MEMBER" },
+ { 0xC000017C, "STATUS_KEY_DELETED" },
+ { 0xC000017D, "STATUS_NO_LOG_SPACE" },
+ { 0xC000017E, "STATUS_TOO_MANY_SIDS" },
+ { 0xC000017F, "STATUS_LM_CROSS_ENCRYPTION_REQUIRED" },
+ { 0xC0000180, "STATUS_KEY_HAS_CHILDREN" },
+ { 0xC0000181, "STATUS_CHILD_MUST_BE_VOLATILE" },
+ { 0xC0000182, "STATUS_DEVICE_CONFIGURATION_ERROR" },
+ { 0xC0000183, "STATUS_DRIVER_INTERNAL_ERROR" },
+ { 0xC0000184, "STATUS_INVALID_DEVICE_STATE" },
+ { 0xC0000185, "STATUS_IO_DEVICE_ERROR" },
+ { 0xC0000186, "STATUS_DEVICE_PROTOCOL_ERROR" },
+ { 0xC0000187, "STATUS_BACKUP_CONTROLLER" },
+ { 0xC0000188, "STATUS_LOG_FILE_FULL" },
+ { 0xC0000189, "STATUS_TOO_LATE" },
+ { 0xC000018A, "STATUS_NO_TRUST_LSA_SECRET" },
+ { 0xC000018B, "STATUS_NO_TRUST_SAM_ACCOUNT" },
+ { 0xC000018C, "STATUS_TRUSTED_DOMAIN_FAILURE" },
+ { 0xC000018D, "STATUS_TRUSTED_RELATIONSHIP_FAILURE" },
+ { 0xC000018E, "STATUS_EVENTLOG_FILE_CORRUPT" },
+ { 0xC000018F, "STATUS_EVENTLOG_CANT_START" },
+ { 0xC0000190, "STATUS_TRUST_FAILURE" },
+ { 0xC0000191, "STATUS_MUTANT_LIMIT_EXCEEDED" },
+ { 0xC0000192, "STATUS_NETLOGON_NOT_STARTED" },
+ { 0xC0000193, "STATUS_ACCOUNT_EXPIRED" },
+ { 0xC0000194, "STATUS_POSSIBLE_DEADLOCK" },
+ { 0xC0000195, "STATUS_NETWORK_CREDENTIAL_CONFLICT" },
+ { 0xC0000196, "STATUS_REMOTE_SESSION_LIMIT" },
+ { 0xC0000197, "STATUS_EVENTLOG_FILE_CHANGED" },
+ { 0xC0000198, "STATUS_NOLOGON_INTERDOMAIN_TRUST_ACCOUNT" },
+ { 0xC0000199, "STATUS_NOLOGON_WORKSTATION_TRUST_ACCOUNT" },
+ { 0xC000019A, "STATUS_NOLOGON_SERVER_TRUST_ACCOUNT" },
+ { 0xC000019B, "STATUS_DOMAIN_TRUST_INCONSISTENT" },
+ { 0xC000019C, "STATUS_FS_DRIVER_REQUIRED" },
+ { 0xC0000202, "STATUS_NO_USER_SESSION_KEY" },
+ { 0xC0000203, "STATUS_USER_SESSION_DELETED" },
+ { 0xC0000204, "STATUS_RESOURCE_LANG_NOT_FOUND" },
+ { 0xC0000205, "STATUS_INSUFF_SERVER_RESOURCES" },
+ { 0xC0000206, "STATUS_INVALID_BUFFER_SIZE" },
+ { 0xC0000207, "STATUS_INVALID_ADDRESS_COMPONENT" },
+ { 0xC0000208, "STATUS_INVALID_ADDRESS_WILDCARD" },
+ { 0xC0000209, "STATUS_TOO_MANY_ADDRESSES" },
+ { 0xC000020A, "STATUS_ADDRESS_ALREADY_EXISTS" },
+ { 0xC000020B, "STATUS_ADDRESS_CLOSED" },
+ { 0xC000020C, "STATUS_CONNECTION_DISCONNECTED" },
+ { 0xC000020D, "STATUS_CONNECTION_RESET" },
+ { 0xC000020E, "STATUS_TOO_MANY_NODES" },
+ { 0xC000020F, "STATUS_TRANSACTION_ABORTED" },
+ { 0xC0000210, "STATUS_TRANSACTION_TIMED_OUT" },
+ { 0xC0000211, "STATUS_TRANSACTION_NO_RELEASE" },
+ { 0xC0000212, "STATUS_TRANSACTION_NO_MATCH" },
+ { 0xC0000213, "STATUS_TRANSACTION_RESPONDED" },
+ { 0xC0000214, "STATUS_TRANSACTION_INVALID_ID" },
+ { 0xC0000215, "STATUS_TRANSACTION_INVALID_TYPE" },
+ { 0xC0000216, "STATUS_NOT_SERVER_SESSION" },
+ { 0xC0000217, "STATUS_NOT_CLIENT_SESSION" },
+ { 0xC0000218, "STATUS_CANNOT_LOAD_REGISTRY_FILE" },
+ { 0xC0000219, "STATUS_DEBUG_ATTACH_FAILED" },
+ { 0xC000021A, "STATUS_SYSTEM_PROCESS_TERMINATED" },
+ { 0xC000021B, "STATUS_DATA_NOT_ACCEPTED" },
+ { 0xC000021C, "STATUS_NO_BROWSER_SERVERS_FOUND" },
+ { 0xC000021D, "STATUS_VDM_HARD_ERROR" },
+ { 0xC000021E, "STATUS_DRIVER_CANCEL_TIMEOUT" },
+ { 0xC000021F, "STATUS_REPLY_MESSAGE_MISMATCH" },
+ { 0xC0000220, "STATUS_MAPPED_ALIGNMENT" },
+ { 0xC0000221, "STATUS_IMAGE_CHECKSUM_MISMATCH" },
+ { 0xC0000222, "STATUS_LOST_WRITEBEHIND_DATA" },
+ { 0xC0000223, "STATUS_CLIENT_SERVER_PARAMETERS_INVALID" },
+ { 0xC0000224, "STATUS_PASSWORD_MUST_CHANGE" },
+ { 0xC0000225, "STATUS_NOT_FOUND" },
+ { 0xC0000226, "STATUS_NOT_TINY_STREAM" },
+ { 0xC0000227, "STATUS_RECOVERY_FAILURE" },
+ { 0xC0000228, "STATUS_STACK_OVERFLOW_READ" },
+ { 0xC0000229, "STATUS_FAIL_CHECK" },
+ { 0xC000022A, "STATUS_DUPLICATE_OBJECTID" },
+ { 0xC000022B, "STATUS_OBJECTID_EXISTS" },
+ { 0xC000022C, "STATUS_CONVERT_TO_LARGE" },
+ { 0xC000022D, "STATUS_RETRY" },
+ { 0xC000022E, "STATUS_FOUND_OUT_OF_SCOPE" },
+ { 0xC000022F, "STATUS_ALLOCATE_BUCKET" },
+ { 0xC0000230, "STATUS_PROPSET_NOT_FOUND" },
+ { 0xC0000231, "STATUS_MARSHALL_OVERFLOW" },
+ { 0xC0000232, "STATUS_INVALID_VARIANT" },
+ { 0xC0000233, "STATUS_DOMAIN_CONTROLLER_NOT_FOUND" },
+ { 0xC0000234, "STATUS_ACCOUNT_LOCKED_OUT" },
+ { 0xC0000235, "STATUS_HANDLE_NOT_CLOSABLE" },
+ { 0xC0000236, "STATUS_CONNECTION_REFUSED" },
+ { 0xC0000237, "STATUS_GRACEFUL_DISCONNECT" },
+ { 0xC0000238, "STATUS_ADDRESS_ALREADY_ASSOCIATED" },
+ { 0xC0000239, "STATUS_ADDRESS_NOT_ASSOCIATED" },
+ { 0xC000023A, "STATUS_CONNECTION_INVALID" },
+ { 0xC000023B, "STATUS_CONNECTION_ACTIVE" },
+ { 0xC000023C, "STATUS_NETWORK_UNREACHABLE" },
+ { 0xC000023D, "STATUS_HOST_UNREACHABLE" },
+ { 0xC000023E, "STATUS_PROTOCOL_UNREACHABLE" },
+ { 0xC000023F, "STATUS_PORT_UNREACHABLE" },
+ { 0xC0000240, "STATUS_REQUEST_ABORTED" },
+ { 0xC0000241, "STATUS_CONNECTION_ABORTED" },
+ { 0xC0000242, "STATUS_BAD_COMPRESSION_BUFFER" },
+ { 0xC0000243, "STATUS_USER_MAPPED_FILE" },
+ { 0xC0000244, "STATUS_AUDIT_FAILED" },
+ { 0xC0000245, "STATUS_TIMER_RESOLUTION_NOT_SET" },
+ { 0xC0000246, "STATUS_CONNECTION_COUNT_LIMIT" },
+ { 0xC0000247, "STATUS_LOGIN_TIME_RESTRICTION" },
+ { 0xC0000248, "STATUS_LOGIN_WKSTA_RESTRICTION" },
+ { 0xC0000249, "STATUS_IMAGE_MP_UP_MISMATCH" },
+ { 0xC0000250, "STATUS_INSUFFICIENT_LOGON_INFO" },
+ { 0xC0000251, "STATUS_BAD_DLL_ENTRYPOINT" },
+ { 0xC0000252, "STATUS_BAD_SERVICE_ENTRYPOINT" },
+ { 0xC0000253, "STATUS_LPC_REPLY_LOST" },
+ { 0xC0000254, "STATUS_IP_ADDRESS_CONFLICT1" },
+ { 0xC0000255, "STATUS_IP_ADDRESS_CONFLICT2" },
+ { 0xC0000256, "STATUS_REGISTRY_QUOTA_LIMIT" },
+ { 0xC0000257, "STATUS_PATH_NOT_COVERED" },
+ { 0xC0000258, "STATUS_NO_CALLBACK_ACTIVE" },
+ { 0xC0000259, "STATUS_LICENSE_QUOTA_EXCEEDED" },
+ { 0xC000025A, "STATUS_PWD_TOO_SHORT" },
+ { 0xC000025B, "STATUS_PWD_TOO_RECENT" },
+ { 0xC000025C, "STATUS_PWD_HISTORY_CONFLICT" },
+ { 0xC000025E, "STATUS_PLUGPLAY_NO_DEVICE" },
+ { 0xC000025F, "STATUS_UNSUPPORTED_COMPRESSION" },
+ { 0xC0000260, "STATUS_INVALID_HW_PROFILE" },
+ { 0xC0000261, "STATUS_INVALID_PLUGPLAY_DEVICE_PATH" },
+ { 0xC0000262, "STATUS_DRIVER_ORDINAL_NOT_FOUND" },
+ { 0xC0000263, "STATUS_DRIVER_ENTRYPOINT_NOT_FOUND" },
+ { 0xC0000264, "STATUS_RESOURCE_NOT_OWNED" },
+ { 0xC0000265, "STATUS_TOO_MANY_LINKS" },
+ { 0xC0000266, "STATUS_QUOTA_LIST_INCONSISTENT" },
+ { 0xC0000267, "STATUS_FILE_IS_OFFLINE" },
+ { 0xC0000268, "STATUS_EVALUATION_EXPIRATION" },
+ { 0xC0000269, "STATUS_ILLEGAL_DLL_RELOCATION" },
+ { 0xC000026A, "STATUS_LICENSE_VIOLATION" },
+ { 0xC000026B, "STATUS_DLL_INIT_FAILED_LOGOFF" },
+ { 0xC000026C, "STATUS_DRIVER_UNABLE_TO_LOAD" },
+ { 0xC000026D, "STATUS_DFS_UNAVAILABLE" },
+ { 0xC000026E, "STATUS_VOLUME_DISMOUNTED" },
+ { 0xC000026F, "STATUS_WX86_INTERNAL_ERROR" },
+ { 0xC0000270, "STATUS_WX86_FLOAT_STACK_CHECK" },
+ { 0xC0000271, "STATUS_VALIDATE_CONTINUE" },
+ { 0xC0000272, "STATUS_NO_MATCH" },
+ { 0xC0000273, "STATUS_NO_MORE_MATCHES" },
+ { 0xC0000275, "STATUS_NOT_A_REPARSE_POINT" },
+ { 0xC0000276, "STATUS_IO_REPARSE_TAG_INVALID" },
+ { 0xC0000277, "STATUS_IO_REPARSE_TAG_MISMATCH" },
+ { 0xC0000278, "STATUS_IO_REPARSE_DATA_INVALID" },
+ { 0xC0000279, "STATUS_IO_REPARSE_TAG_NOT_HANDLED" },
+ { 0xC0000280, "STATUS_REPARSE_POINT_NOT_RESOLVED" },
+ { 0xC0000281, "STATUS_DIRECTORY_IS_A_REPARSE_POINT" },
+ { 0xC0000282, "STATUS_RANGE_LIST_CONFLICT" },
+ { 0xC0000283, "STATUS_SOURCE_ELEMENT_EMPTY" },
+ { 0xC0000284, "STATUS_DESTINATION_ELEMENT_FULL" },
+ { 0xC0000285, "STATUS_ILLEGAL_ELEMENT_ADDRESS" },
+ { 0xC0000286, "STATUS_MAGAZINE_NOT_PRESENT" },
+ { 0xC0000287, "STATUS_REINITIALIZATION_NEEDED" },
+ { 0xC000028A, "STATUS_ENCRYPTION_FAILED" },
+ { 0xC000028B, "STATUS_DECRYPTION_FAILED" },
+ { 0xC000028C, "STATUS_RANGE_NOT_FOUND" },
+ { 0xC000028D, "STATUS_NO_RECOVERY_POLICY" },
+ { 0xC000028E, "STATUS_NO_EFS" },
+ { 0xC000028F, "STATUS_WRONG_EFS" },
+ { 0xC0000290, "STATUS_NO_USER_KEYS" },
+ { 0xC0000291, "STATUS_FILE_NOT_ENCRYPTED" },
+ { 0xC0000292, "STATUS_NOT_EXPORT_FORMAT" },
+ { 0xC0000293, "STATUS_FILE_ENCRYPTED" },
+ { 0xC0000295, "STATUS_WMI_GUID_NOT_FOUND" },
+ { 0xC0000296, "STATUS_WMI_INSTANCE_NOT_FOUND" },
+ { 0xC0000297, "STATUS_WMI_ITEMID_NOT_FOUND" },
+ { 0xC0000298, "STATUS_WMI_TRY_AGAIN" },
+ { 0xC0000299, "STATUS_SHARED_POLICY" },
+ { 0xC000029A, "STATUS_POLICY_OBJECT_NOT_FOUND" },
+ { 0xC000029B, "STATUS_POLICY_ONLY_IN_DS" },
+ { 0xC000029C, "STATUS_VOLUME_NOT_UPGRADED" },
+ { 0xC000029D, "STATUS_REMOTE_STORAGE_NOT_ACTIVE" },
+ { 0xC000029E, "STATUS_REMOTE_STORAGE_MEDIA_ERROR" },
+ { 0xC000029F, "STATUS_NO_TRACKING_SERVICE" },
+ { 0xC00002A0, "STATUS_SERVER_SID_MISMATCH" },
+ { 0xC00002A1, "STATUS_DS_NO_ATTRIBUTE_OR_VALUE" },
+ { 0xC00002A2, "STATUS_DS_INVALID_ATTRIBUTE_SYNTAX" },
+ { 0xC00002A3, "STATUS_DS_ATTRIBUTE_TYPE_UNDEFINED" },
+ { 0xC00002A4, "STATUS_DS_ATTRIBUTE_OR_VALUE_EXISTS" },
+ { 0xC00002A5, "STATUS_DS_BUSY" },
+ { 0xC00002A6, "STATUS_DS_UNAVAILABLE" },
+ { 0xC00002A7, "STATUS_DS_NO_RIDS_ALLOCATED" },
+ { 0xC00002A8, "STATUS_DS_NO_MORE_RIDS" },
+ { 0xC00002A9, "STATUS_DS_INCORRECT_ROLE_OWNER" },
+ { 0xC00002AA, "STATUS_DS_RIDMGR_INIT_ERROR" },
+ { 0xC00002AB, "STATUS_DS_OBJ_CLASS_VIOLATION" },
+ { 0xC00002AC, "STATUS_DS_CANT_ON_NON_LEAF" },
+ { 0xC00002AD, "STATUS_DS_CANT_ON_RDN" },
+ { 0xC00002AE, "STATUS_DS_CANT_MOD_OBJ_CLASS" },
+ { 0xC00002AF, "STATUS_DS_CROSS_DOM_MOVE_FAILED" },
+ { 0xC00002B0, "STATUS_DS_GC_NOT_AVAILABLE" },
+ { 0xC00002B1, "STATUS_DIRECTORY_SERVICE_REQUIRED" },
+ { 0xC00002B2, "STATUS_REPARSE_ATTRIBUTE_CONFLICT" },
+ { 0xC00002B3, "STATUS_CANT_ENABLE_DENY_ONLY" },
+ { 0xC00002B4, "STATUS_FLOAT_MULTIPLE_FAULTS" },
+ { 0xC00002B5, "STATUS_FLOAT_MULTIPLE_TRAPS" },
+ { 0xC00002B6, "STATUS_DEVICE_REMOVED" },
+ { 0xC00002B7, "STATUS_JOURNAL_DELETE_IN_PROGRESS" },
+ { 0xC00002B8, "STATUS_JOURNAL_NOT_ACTIVE" },
+ { 0xC00002B9, "STATUS_NOINTERFACE" },
+ { 0xC00002C1, "STATUS_DS_ADMIN_LIMIT_EXCEEDED" },
+ { 0xC00002C2, "STATUS_DRIVER_FAILED_SLEEP" },
+ { 0xC00002C3, "STATUS_MUTUAL_AUTHENTICATION_FAILED" },
+ { 0xC00002C4, "STATUS_CORRUPT_SYSTEM_FILE" },
+ { 0xC00002C5, "STATUS_DATATYPE_MISALIGNMENT_ERROR" },
+ { 0xC00002C6, "STATUS_WMI_READ_ONLY" },
+ { 0xC00002C7, "STATUS_WMI_SET_FAILURE" },
+ { 0xC00002C8, "STATUS_COMMITMENT_MINIMUM" },
+ { 0xC00002C9, "STATUS_REG_NAT_CONSUMPTION" },
+ { 0xC00002CA, "STATUS_TRANSPORT_FULL" },
+ { 0xC00002CB, "STATUS_DS_SAM_INIT_FAILURE" },
+ { 0xC00002CC, "STATUS_ONLY_IF_CONNECTED" },
+ { 0xC00002CD, "STATUS_DS_SENSITIVE_GROUP_VIOLATION" },
+ { 0xC00002CE, "STATUS_PNP_RESTART_ENUMERATION" },
+ { 0xC00002CF, "STATUS_JOURNAL_ENTRY_DELETED" },
+ { 0xC00002D0, "STATUS_DS_CANT_MOD_PRIMARYGROUPID" },
+ { 0xC00002D1, "STATUS_SYSTEM_IMAGE_BAD_SIGNATURE" },
+ { 0xC00002D2, "STATUS_PNP_REBOOT_REQUIRED" },
+ { 0xC00002D3, "STATUS_POWER_STATE_INVALID" },
+ { 0xC00002D4, "STATUS_DS_INVALID_GROUP_TYPE" },
+ { 0xC00002D5, "STATUS_DS_NO_NEST_GLOBALGROUP_IN_MIXEDDOMAIN" },
+ { 0xC00002D6, "STATUS_DS_NO_NEST_LOCALGROUP_IN_MIXEDDOMAIN" },
+ { 0xC00002D7, "STATUS_DS_GLOBAL_CANT_HAVE_LOCAL_MEMBER" },
+ { 0xC00002D8, "STATUS_DS_GLOBAL_CANT_HAVE_UNIVERSAL_MEMBER" },
+ { 0xC00002D9, "STATUS_DS_UNIVERSAL_CANT_HAVE_LOCAL_MEMBER" },
+ { 0xC00002DA, "STATUS_DS_GLOBAL_CANT_HAVE_CROSSDOMAIN_MEMBER" },
+ { 0xC00002DB, "STATUS_DS_LOCAL_CANT_HAVE_CROSSDOMAIN_LOCAL_MEMBER" },
+ { 0xC00002DC, "STATUS_DS_HAVE_PRIMARY_MEMBERS" },
+ { 0xC00002DD, "STATUS_WMI_NOT_SUPPORTED" },
+ { 0xC00002DE, "STATUS_INSUFFICIENT_POWER" },
+ { 0xC00002DF, "STATUS_SAM_NEED_BOOTKEY_PASSWORD" },
+ { 0xC00002E0, "STATUS_SAM_NEED_BOOTKEY_FLOPPY" },
+ { 0xC00002E1, "STATUS_DS_CANT_START" },
+ { 0xC00002E2, "STATUS_DS_INIT_FAILURE" },
+ { 0xC00002E3, "STATUS_SAM_INIT_FAILURE" },
+ { 0xC00002E4, "STATUS_DS_GC_REQUIRED" },
+ { 0xC00002E5, "STATUS_DS_LOCAL_MEMBER_OF_LOCAL_ONLY" },
+ { 0xC00002E6, "STATUS_DS_NO_FPO_IN_UNIVERSAL_GROUPS" },
+ { 0xC00002E7, "STATUS_DS_MACHINE_ACCOUNT_QUOTA_EXCEEDED" },
+ { 0xC00002E8, "STATUS_MULTIPLE_FAULT_VIOLATION" },
+ { 0xC0000300, "STATUS_NOT_SUPPORTED_ON_SBS" },
+ { 0xC000035C, "STATUS_NETWORK_SESSION_EXPIRED" },
+ { 0xC0009898, "STATUS_WOW_ASSERTION" },
+ { 0xC0020001, "RPC_NT_INVALID_STRING_BINDING" },
+ { 0xC0020002, "RPC_NT_WRONG_KIND_OF_BINDING" },
+ { 0xC0020003, "RPC_NT_INVALID_BINDING" },
+ { 0xC0020004, "RPC_NT_PROTSEQ_NOT_SUPPORTED" },
+ { 0xC0020005, "RPC_NT_INVALID_RPC_PROTSEQ" },
+ { 0xC0020006, "RPC_NT_INVALID_STRING_UUID" },
+ { 0xC0020007, "RPC_NT_INVALID_ENDPOINT_FORMAT" },
+ { 0xC0020008, "RPC_NT_INVALID_NET_ADDR" },
+ { 0xC0020009, "RPC_NT_NO_ENDPOINT_FOUND" },
+ { 0xC002000A, "RPC_NT_INVALID_TIMEOUT" },
+ { 0xC002000B, "RPC_NT_OBJECT_NOT_FOUND" },
+ { 0xC002000C, "RPC_NT_ALREADY_REGISTERED" },
+ { 0xC002000D, "RPC_NT_TYPE_ALREADY_REGISTERED" },
+ { 0xC002000E, "RPC_NT_ALREADY_LISTENING" },
+ { 0xC002000F, "RPC_NT_NO_PROTSEQS_REGISTERED" },
+ { 0xC0020010, "RPC_NT_NOT_LISTENING" },
+ { 0xC0020011, "RPC_NT_UNKNOWN_MGR_TYPE" },
+ { 0xC0020012, "RPC_NT_UNKNOWN_IF" },
+ { 0xC0020013, "RPC_NT_NO_BINDINGS" },
+ { 0xC0020014, "RPC_NT_NO_PROTSEQS" },
+ { 0xC0020015, "RPC_NT_CANT_CREATE_ENDPOINT" },
+ { 0xC0020016, "RPC_NT_OUT_OF_RESOURCES" },
+ { 0xC0020017, "RPC_NT_SERVER_UNAVAILABLE" },
+ { 0xC0020018, "RPC_NT_SERVER_TOO_BUSY" },
+ { 0xC0020019, "RPC_NT_INVALID_NETWORK_OPTIONS" },
+ { 0xC002001A, "RPC_NT_NO_CALL_ACTIVE" },
+ { 0xC002001B, "RPC_NT_CALL_FAILED" },
+ { 0xC002001C, "RPC_NT_CALL_FAILED_DNE" },
+ { 0xC002001D, "RPC_NT_PROTOCOL_ERROR" },
+ { 0xC002001F, "RPC_NT_UNSUPPORTED_TRANS_SYN" },
+ { 0xC0020021, "RPC_NT_UNSUPPORTED_TYPE" },
+ { 0xC0020022, "RPC_NT_INVALID_TAG" },
+ { 0xC0020023, "RPC_NT_INVALID_BOUND" },
+ { 0xC0020024, "RPC_NT_NO_ENTRY_NAME" },
+ { 0xC0020025, "RPC_NT_INVALID_NAME_SYNTAX" },
+ { 0xC0020026, "RPC_NT_UNSUPPORTED_NAME_SYNTAX" },
+ { 0xC0020028, "RPC_NT_UUID_NO_ADDRESS" },
+ { 0xC0020029, "RPC_NT_DUPLICATE_ENDPOINT" },
+ { 0xC002002A, "RPC_NT_UNKNOWN_AUTHN_TYPE" },
+ { 0xC002002B, "RPC_NT_MAX_CALLS_TOO_SMALL" },
+ { 0xC002002C, "RPC_NT_STRING_TOO_LONG" },
+ { 0xC002002D, "RPC_NT_PROTSEQ_NOT_FOUND" },
+ { 0xC002002E, "RPC_NT_PROCNUM_OUT_OF_RANGE" },
+ { 0xC002002F, "RPC_NT_BINDING_HAS_NO_AUTH" },
+ { 0xC0020030, "RPC_NT_UNKNOWN_AUTHN_SERVICE" },
+ { 0xC0020031, "RPC_NT_UNKNOWN_AUTHN_LEVEL" },
+ { 0xC0020032, "RPC_NT_INVALID_AUTH_IDENTITY" },
+ { 0xC0020033, "RPC_NT_UNKNOWN_AUTHZ_SERVICE" },
+ { 0xC0020034, "EPT_NT_INVALID_ENTRY" },
+ { 0xC0020035, "EPT_NT_CANT_PERFORM_OP" },
+ { 0xC0020036, "EPT_NT_NOT_REGISTERED" },
+ { 0xC0020037, "RPC_NT_NOTHING_TO_EXPORT" },
+ { 0xC0020038, "RPC_NT_INCOMPLETE_NAME" },
+ { 0xC0020039, "RPC_NT_INVALID_VERS_OPTION" },
+ { 0xC002003A, "RPC_NT_NO_MORE_MEMBERS" },
+ { 0xC002003B, "RPC_NT_NOT_ALL_OBJS_UNEXPORTED" },
+ { 0xC002003C, "RPC_NT_INTERFACE_NOT_FOUND" },
+ { 0xC002003D, "RPC_NT_ENTRY_ALREADY_EXISTS" },
+ { 0xC002003E, "RPC_NT_ENTRY_NOT_FOUND" },
+ { 0xC002003F, "RPC_NT_NAME_SERVICE_UNAVAILABLE" },
+ { 0xC0020040, "RPC_NT_INVALID_NAF_ID" },
+ { 0xC0020041, "RPC_NT_CANNOT_SUPPORT" },
+ { 0xC0020042, "RPC_NT_NO_CONTEXT_AVAILABLE" },
+ { 0xC0020043, "RPC_NT_INTERNAL_ERROR" },
+ { 0xC0020044, "RPC_NT_ZERO_DIVIDE" },
+ { 0xC0020045, "RPC_NT_ADDRESS_ERROR" },
+ { 0xC0020046, "RPC_NT_FP_DIV_ZERO" },
+ { 0xC0020047, "RPC_NT_FP_UNDERFLOW" },
+ { 0xC0020048, "RPC_NT_FP_OVERFLOW" },
+ { 0xC0020049, "RPC_NT_CALL_IN_PROGRESS" },
+ { 0xC002004A, "RPC_NT_NO_MORE_BINDINGS" },
+ { 0xC002004B, "RPC_NT_GROUP_MEMBER_NOT_FOUND" },
+ { 0xC002004C, "EPT_NT_CANT_CREATE" },
+ { 0xC002004D, "RPC_NT_INVALID_OBJECT" },
+ { 0xC002004F, "RPC_NT_NO_INTERFACES" },
+ { 0xC0020050, "RPC_NT_CALL_CANCELLED" },
+ { 0xC0020051, "RPC_NT_BINDING_INCOMPLETE" },
+ { 0xC0020052, "RPC_NT_COMM_FAILURE" },
+ { 0xC0020053, "RPC_NT_UNSUPPORTED_AUTHN_LEVEL" },
+ { 0xC0020054, "RPC_NT_NO_PRINC_NAME" },
+ { 0xC0020055, "RPC_NT_NOT_RPC_ERROR" },
+ { 0xC0020057, "RPC_NT_SEC_PKG_ERROR" },
+ { 0xC0020058, "RPC_NT_NOT_CANCELLED" },
+ { 0xC0021007, "RPC_P_RECEIVE_ALERTED" },
+ { 0xC0021008, "RPC_P_CONNECTION_CLOSED" },
+ { 0xC0021009, "RPC_P_RECEIVE_FAILED" },
+ { 0xC002100A, "RPC_P_SEND_FAILED" },
+ { 0xC002100B, "RPC_P_TIMEOUT" },
+ { 0xC002100C, "RPC_P_SERVER_TRANSPORT_ERROR" },
+ { 0xC002100E, "RPC_P_EXCEPTION_OCCURED" },
+ { 0xC0021012, "RPC_P_CONNECTION_SHUTDOWN" },
+ { 0xC0021015, "RPC_P_THREAD_LISTENING" },
+ { 0xC0030001, "RPC_NT_NO_MORE_ENTRIES" },
+ { 0xC0030002, "RPC_NT_SS_CHAR_TRANS_OPEN_FAIL" },
+ { 0xC0030003, "RPC_NT_SS_CHAR_TRANS_SHORT_FILE" },
+ { 0xC0030004, "RPC_NT_SS_IN_NULL_CONTEXT" },
+ { 0xC0030005, "RPC_NT_SS_CONTEXT_MISMATCH" },
+ { 0xC0030006, "RPC_NT_SS_CONTEXT_DAMAGED" },
+ { 0xC0030007, "RPC_NT_SS_HANDLES_MISMATCH" },
+ { 0xC0030008, "RPC_NT_SS_CANNOT_GET_CALL_HANDLE" },
+ { 0xC0030009, "RPC_NT_NULL_REF_POINTER" },
+ { 0xC003000A, "RPC_NT_ENUM_VALUE_OUT_OF_RANGE" },
+ { 0xC003000B, "RPC_NT_BYTE_COUNT_TOO_SMALL" },
+ { 0xC003000C, "RPC_NT_BAD_STUB_DATA" },
+ { 0xC0030059, "RPC_NT_INVALID_ES_ACTION" },
+ { 0xC003005A, "RPC_NT_WRONG_ES_VERSION" },
+ { 0xC003005B, "RPC_NT_WRONG_STUB_VERSION" },
+ { 0xC003005C, "RPC_NT_INVALID_PIPE_OBJECT" },
+ { 0xC003005D, "RPC_NT_INVALID_PIPE_OPERATION" },
+ { 0xC003005E, "RPC_NT_WRONG_PIPE_VERSION" },
+ { 0, NULL }
};
value_string_ext NT_errors_ext = VALUE_STRING_EXT_INIT(NT_errors);
@@ -1933,70 +1933,70 @@ static const value_string acl_revision_vals[] = {
#define ACE_TYPE_SYSTEM_ALARM_CALLBACK_OBJECT 16
#define ACE_TYPE_SYSTEM_MANDATORY_LABEL 17
static const value_string ace_type_vals[] = {
- { ACE_TYPE_ACCESS_ALLOWED, "Access Allowed"},
- { ACE_TYPE_ACCESS_DENIED, "Access Denied"},
- { ACE_TYPE_SYSTEM_AUDIT, "System Audit"},
- { ACE_TYPE_SYSTEM_ALARM, "System Alarm"},
- { ACE_TYPE_ALLOWED_COMPOUND, "Allowed Compound"},
- { ACE_TYPE_ACCESS_ALLOWED_OBJECT, "Allowed Object"},
- { ACE_TYPE_ACCESS_DENIED_OBJECT, "Denied Object"},
- { ACE_TYPE_SYSTEM_AUDIT_OBJECT, "Audit Object"},
- { ACE_TYPE_SYSTEM_ALARM_OBJECT, "Alarm Object"},
- { ACE_TYPE_ACCESS_ALLOWED_CALLBACK, "Allowed Callback"},
- { ACE_TYPE_ACCESS_DENIED_CALLBACK, "Denied Callback"},
- { ACE_TYPE_ACCESS_ALLOWED_CALLBACK_OBJECT, "Allowed Callback Object"},
- { ACE_TYPE_ACCESS_DENIED_CALLBACK_OBJECT, "Denied Callback Object"},
- { ACE_TYPE_SYSTEM_AUDIT_CALLBACK, "Audit Callback"},
- { ACE_TYPE_SYSTEM_ALARM_CALLBACK, "Alarm Callback"},
- { ACE_TYPE_SYSTEM_AUDIT_CALLBACK_OBJECT, "Audit Callback Object"},
- { ACE_TYPE_SYSTEM_ALARM_CALLBACK_OBJECT, "Alarm Callback Object"},
- { ACE_TYPE_SYSTEM_MANDATORY_LABEL, "Mandatory label"},
- { 0, NULL}
+ { ACE_TYPE_ACCESS_ALLOWED, "Access Allowed"},
+ { ACE_TYPE_ACCESS_DENIED, "Access Denied"},
+ { ACE_TYPE_SYSTEM_AUDIT, "System Audit"},
+ { ACE_TYPE_SYSTEM_ALARM, "System Alarm"},
+ { ACE_TYPE_ALLOWED_COMPOUND, "Allowed Compound"},
+ { ACE_TYPE_ACCESS_ALLOWED_OBJECT, "Allowed Object"},
+ { ACE_TYPE_ACCESS_DENIED_OBJECT, "Denied Object"},
+ { ACE_TYPE_SYSTEM_AUDIT_OBJECT, "Audit Object"},
+ { ACE_TYPE_SYSTEM_ALARM_OBJECT, "Alarm Object"},
+ { ACE_TYPE_ACCESS_ALLOWED_CALLBACK, "Allowed Callback"},
+ { ACE_TYPE_ACCESS_DENIED_CALLBACK, "Denied Callback"},
+ { ACE_TYPE_ACCESS_ALLOWED_CALLBACK_OBJECT, "Allowed Callback Object"},
+ { ACE_TYPE_ACCESS_DENIED_CALLBACK_OBJECT, "Denied Callback Object"},
+ { ACE_TYPE_SYSTEM_AUDIT_CALLBACK, "Audit Callback"},
+ { ACE_TYPE_SYSTEM_ALARM_CALLBACK, "Alarm Callback"},
+ { ACE_TYPE_SYSTEM_AUDIT_CALLBACK_OBJECT, "Audit Callback Object"},
+ { ACE_TYPE_SYSTEM_ALARM_CALLBACK_OBJECT, "Alarm Callback Object"},
+ { ACE_TYPE_SYSTEM_MANDATORY_LABEL, "Mandatory label"},
+ { 0, NULL}
};
static const true_false_string tfs_ace_flags_object_inherit = {
- "Subordinate files will inherit this ACE",
- "Subordinate files will not inherit this ACE"
+ "Subordinate files will inherit this ACE",
+ "Subordinate files will not inherit this ACE"
};
static const true_false_string tfs_ace_flags_container_inherit = {
- "Subordinate containers will inherit this ACE",
- "Subordinate containers will not inherit this ACE"
+ "Subordinate containers will inherit this ACE",
+ "Subordinate containers will not inherit this ACE"
};
static const true_false_string tfs_ace_flags_non_propagate_inherit = {
- "Subordinate object will not propagate the inherited ACE further",
- "Subordinate object will propagate the inherited ACE further"
+ "Subordinate object will not propagate the inherited ACE further",
+ "Subordinate object will propagate the inherited ACE further"
};
static const true_false_string tfs_ace_flags_inherit_only = {
- "This ACE does not apply to the current object",
- "This ACE applies to the current object"
+ "This ACE does not apply to the current object",
+ "This ACE applies to the current object"
};
static const true_false_string tfs_ace_flags_inherited_ace = {
- "This ACE was inherited from its parent object",
- "This ACE was not inherited from its parent object"
+ "This ACE was inherited from its parent object",
+ "This ACE was not inherited from its parent object"
};
static const true_false_string tfs_ace_flags_successful_access = {
- "Successful accesses will be audited",
- "Successful accesses will not be audited"
+ "Successful accesses will be audited",
+ "Successful accesses will not be audited"
};
static const true_false_string tfs_ace_flags_failed_access = {
- "Failed accesses will be audited",
- "Failed accesses will not be audited"
+ "Failed accesses will be audited",
+ "Failed accesses will not be audited"
};
static const true_false_string flags_sec_info_sacl = {
- "Request SACL",
- "Do NOT request SACL"
+ "Request SACL",
+ "Do NOT request SACL"
};
static const true_false_string flags_sec_info_dacl = {
- "Request DACL",
- "Do NOT request DACL"
+ "Request DACL",
+ "Do NOT request DACL"
};
static const true_false_string flags_sec_info_group = {
- "Request GROUP",
- "Do NOT request group"
+ "Request GROUP",
+ "Do NOT request group"
};
static const true_false_string flags_sec_info_owner = {
- "Request OWNER",
- "Do NOT request owner"
+ "Request OWNER",
+ "Do NOT request owner"
};
#define APPEND_ACE_TEXT(flag, item, string) \
@@ -2300,68 +2300,68 @@ dissect_nt_acl(tvbuff_t *tvb, int offset_a, packet_info *pinfo,
}
static const true_false_string tfs_sec_desc_type_owner_defaulted = {
- "OWNER is DEFAULTED",
- "Owner is NOT defaulted"
+ "OWNER is DEFAULTED",
+ "Owner is NOT defaulted"
};
static const true_false_string tfs_sec_desc_type_group_defaulted = {
- "GROUP is DEFAULTED",
- "Group is NOT defaulted"
+ "GROUP is DEFAULTED",
+ "Group is NOT defaulted"
};
static const true_false_string tfs_sec_desc_type_dacl_present = {
- "DACL is PRESENT",
- "DACL is NOT present"
+ "DACL is PRESENT",
+ "DACL is NOT present"
};
static const true_false_string tfs_sec_desc_type_dacl_defaulted = {
- "DACL is DEFAULTED",
- "DACL is NOT defaulted"
+ "DACL is DEFAULTED",
+ "DACL is NOT defaulted"
};
static const true_false_string tfs_sec_desc_type_sacl_present = {
- "SACL is PRESENT",
- "SACL is NOT present"
+ "SACL is PRESENT",
+ "SACL is NOT present"
};
static const true_false_string tfs_sec_desc_type_sacl_defaulted = {
- "SACL is DEFAULTED",
- "SACL is NOT defaulted"
+ "SACL is DEFAULTED",
+ "SACL is NOT defaulted"
};
static const true_false_string tfs_sec_desc_type_dacl_trusted = {
- "DACL TRUSTED is TRUE",
- "Dacl trusted is FALSE"
+ "DACL TRUSTED is TRUE",
+ "Dacl trusted is FALSE"
};
static const true_false_string tfs_sec_desc_type_server_security = {
- "SERVER SECURITY is TRUE",
- "Server security is FALSE"
+ "SERVER SECURITY is TRUE",
+ "Server security is FALSE"
};
static const true_false_string tfs_sec_desc_type_dacl_auto_inherit_req = {
- "DACL has AUTO INHERIT REQUIRED",
- "DACL does NOT require auto inherit"
+ "DACL has AUTO INHERIT REQUIRED",
+ "DACL does NOT require auto inherit"
};
static const true_false_string tfs_sec_desc_type_sacl_auto_inherit_req = {
- "SACL has AUTO INHERIT REQUIRED",
- "SACL does NOT require auto inherit"
+ "SACL has AUTO INHERIT REQUIRED",
+ "SACL does NOT require auto inherit"
};
static const true_false_string tfs_sec_desc_type_dacl_auto_inherited = {
- "DACL is AUTO INHERITED",
- "DACL is NOT auto inherited"
+ "DACL is AUTO INHERITED",
+ "DACL is NOT auto inherited"
};
static const true_false_string tfs_sec_desc_type_sacl_auto_inherited = {
- "SACL is AUTO INHERITED",
- "SACL is NOT auto inherited"
+ "SACL is AUTO INHERITED",
+ "SACL is NOT auto inherited"
};
static const true_false_string tfs_sec_desc_type_dacl_protected = {
- "The DACL is PROTECTED",
- "The DACL is NOT protected"
+ "The DACL is PROTECTED",
+ "The DACL is NOT protected"
};
static const true_false_string tfs_sec_desc_type_sacl_protected = {
- "The SACL is PROTECTED",
- "The SACL is NOT protected"
+ "The SACL is PROTECTED",
+ "The SACL is NOT protected"
};
static const true_false_string tfs_sec_desc_type_rm_control_valid = {
- "Rm control valid is TRUE",
- "Rm control valid is FALSE"
+ "Rm control valid is TRUE",
+ "Rm control valid is FALSE"
};
static const true_false_string tfs_sec_desc_type_self_relative = {
- "This SecDesc is SELF RELATIVE",
- "This SecDesc is NOT self relative"
+ "This SecDesc is SELF RELATIVE",
+ "This SecDesc is NOT self relative"
};
@@ -2742,7 +2742,7 @@ proto_do_register_windows_common(int proto_smb)
{ "RID", "nt.sid.rid", FT_UINT32, BASE_HEX,
NULL, 0, "Relative IDentifier: identifies a user or group", HFILL }},
- { &hf_nt_sid_wkwn,
+ { &hf_nt_sid_wkwn,
{ "Well-known SID", "nt.sid.wkwn", FT_STRING, BASE_NONE,
NULL, 0, NULL, HFILL }},
diff --git a/epan/dissectors/packet-ypserv.c b/epan/dissectors/packet-ypserv.c
index 8a113d569d..a43fa26c5f 100644
--- a/epan/dissectors/packet-ypserv.c
+++ b/epan/dissectors/packet-ypserv.c
@@ -501,45 +501,46 @@ dissect_maplist_reply(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree
/* someone please get me a version 1 trace */
static const vsff ypserv1_proc[] = {
- { 0, "NULL", NULL, NULL },
- { YPPROC_DOMAIN, "DOMAIN",
+ { 0, "NULL",
NULL, NULL },
- { YPPROC_DOMAIN_NONACK, "DOMAIN_NONACK",
+ { YPPROC_DOMAIN, "DOMAIN",
NULL, NULL },
- { YPPROC_MATCH, "MATCH",
+ { YPPROC_DOMAIN_NONACK, "DOMAIN_NONACK",
NULL, NULL },
- { YPPROC_FIRST, "FIRST",
+ { YPPROC_MATCH, "MATCH",
NULL, NULL },
- { YPPROC_NEXT, "NEXT",
+ { YPPROC_FIRST, "FIRST",
NULL, NULL },
- { YPPROC_XFR, "XFR",
+ { YPPROC_NEXT, "NEXT",
NULL, NULL },
- { YPPROC_CLEAR, "CLEAR",
+ { YPPROC_XFR, "XFR",
NULL, NULL },
- { YPPROC_ALL, "ALL",
+ { YPPROC_CLEAR, "CLEAR",
NULL, NULL },
- { YPPROC_MASTER, "MASTER",
+ { YPPROC_ALL, "ALL",
NULL, NULL },
- { YPPROC_ORDER, "ORDER",
+ { YPPROC_MASTER, "MASTER",
NULL, NULL },
- { YPPROC_MAPLIST, "MAPLIST",
+ { YPPROC_ORDER, "ORDER",
NULL, NULL },
- { 0, NULL, NULL, NULL }
+ { YPPROC_MAPLIST, "MAPLIST",
+ NULL, NULL },
+ { 0, NULL, NULL, NULL }
};
static const value_string ypserv1_proc_vals[] = {
- { YPPROC_DOMAIN, "DOMAIN" },
- { YPPROC_DOMAIN_NONACK, "DOMAIN_NONACK" },
- { YPPROC_MATCH, "MATCH" },
- { YPPROC_FIRST, "FIRST" },
- { YPPROC_NEXT, "NEXT" },
- { YPPROC_XFR, "XFR" },
- { YPPROC_CLEAR, "CLEAR" },
- { YPPROC_ALL, "ALL" },
- { YPPROC_MASTER, "MASTER" },
- { YPPROC_ORDER, "ORDER" },
- { YPPROC_MAPLIST, "MAPLIST" },
- { 0, NULL }
+ { YPPROC_DOMAIN, "DOMAIN" },
+ { YPPROC_DOMAIN_NONACK, "DOMAIN_NONACK" },
+ { YPPROC_MATCH, "MATCH" },
+ { YPPROC_FIRST, "FIRST" },
+ { YPPROC_NEXT, "NEXT" },
+ { YPPROC_XFR, "XFR" },
+ { YPPROC_CLEAR, "CLEAR" },
+ { YPPROC_ALL, "ALL" },
+ { YPPROC_MASTER, "MASTER" },
+ { YPPROC_ORDER, "ORDER" },
+ { YPPROC_MAPLIST, "MAPLIST" },
+ { 0, NULL }
};
/* end of YPServ version 1 */
@@ -548,30 +549,31 @@ static const value_string ypserv1_proc_vals[] = {
/* NULL as function pointer means: type of arguments is "void". */
static const vsff ypserv2_proc[] = {
- { 0, "NULL", NULL, NULL },
- { YPPROC_DOMAIN, "DOMAIN",
+ { 0, "NULL",
+ NULL, NULL },
+ { YPPROC_DOMAIN, "DOMAIN",
dissect_domain_call, dissect_domain_reply },
- { YPPROC_DOMAIN_NONACK, "DOMAIN_NONACK",
+ { YPPROC_DOMAIN_NONACK, "DOMAIN_NONACK",
dissect_domain_nonack_call, dissect_domain_nonack_reply },
- { YPPROC_MATCH, "MATCH",
+ { YPPROC_MATCH, "MATCH",
dissect_match_call, dissect_match_reply },
- { YPPROC_FIRST, "FIRST",
+ { YPPROC_FIRST, "FIRST",
dissect_first_call, dissect_first_reply },
- { YPPROC_NEXT, "NEXT",
+ { YPPROC_NEXT, "NEXT",
dissect_next_call, dissect_next_reply },
- { YPPROC_XFR, "XFR",
+ { YPPROC_XFR, "XFR",
dissect_xfr_call, dissect_xfr_reply },
- { YPPROC_CLEAR, "CLEAR",
+ { YPPROC_CLEAR, "CLEAR",
dissect_clear_call, dissect_clear_reply },
- { YPPROC_ALL, "ALL",
+ { YPPROC_ALL, "ALL",
dissect_all_call, dissect_all_reply },
- { YPPROC_MASTER, "MASTER",
+ { YPPROC_MASTER, "MASTER",
dissect_master_call, dissect_master_reply },
- { YPPROC_ORDER, "ORDER",
+ { YPPROC_ORDER, "ORDER",
dissect_order_call, dissect_order_reply },
- { YPPROC_MAPLIST, "MAPLIST",
+ { YPPROC_MAPLIST, "MAPLIST",
dissect_maplist_call, dissect_maplist_reply },
- { 0, NULL, NULL, NULL }
+ { 0, NULL, NULL, NULL }
};
static const value_string ypserv2_proc_vals[] = {