aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--epan/dissectors/dcerpc/idl2wrs.c3
-rw-r--r--epan/dissectors/packet-dcerpc-atsvc.c337
-rw-r--r--epan/dissectors/packet-dcerpc-atsvc.h5
-rw-r--r--epan/dissectors/packet-dcerpc-dfs.c1198
-rw-r--r--epan/dissectors/packet-dcerpc-dfs.h11
-rw-r--r--epan/dissectors/packet-dcerpc-dnsserver.c812
-rw-r--r--epan/dissectors/packet-dcerpc-dnsserver.h13
-rw-r--r--epan/dissectors/packet-dcerpc-dssetup.c119
-rw-r--r--epan/dissectors/packet-dcerpc-dssetup.h17
-rw-r--r--epan/dissectors/packet-dcerpc-efs.c159
-rw-r--r--epan/dissectors/packet-dcerpc-efs.h5
-rw-r--r--epan/dissectors/packet-dcerpc-eventlog.c496
-rw-r--r--epan/dissectors/packet-dcerpc-frsrpc.c1094
-rw-r--r--epan/dissectors/packet-dcerpc-frsrpc.h13
-rw-r--r--epan/dissectors/packet-dcerpc-frstrans.c732
-rw-r--r--epan/dissectors/packet-dcerpc-frstrans.h27
-rw-r--r--epan/dissectors/packet-dcerpc-initshutdown.c69
-rw-r--r--epan/dissectors/packet-dcerpc-initshutdown.h5
-rw-r--r--epan/dissectors/packet-dcerpc-lsa.c2697
-rw-r--r--epan/dissectors/packet-dcerpc-lsa.h33
-rw-r--r--epan/dissectors/packet-dcerpc-mapi.c2012
-rw-r--r--epan/dissectors/packet-dcerpc-mapi.h34
-rw-r--r--epan/dissectors/packet-dcerpc-mdssvc.c176
-rw-r--r--epan/dissectors/packet-dcerpc-mdssvc.h2
-rw-r--r--epan/dissectors/packet-dcerpc-misc.c86
-rw-r--r--epan/dissectors/packet-dcerpc-misc.h7
-rw-r--r--epan/dissectors/packet-dcerpc-nspi.c1810
-rw-r--r--epan/dissectors/packet-dcerpc-nspi.h69
-rw-r--r--epan/dissectors/packet-dcerpc-rfr.c62
-rw-r--r--epan/dissectors/packet-dcerpc-rfr.h11
-rw-r--r--epan/dissectors/packet-dcerpc-samr.c3517
-rw-r--r--epan/dissectors/packet-dcerpc-samr.h45
-rw-r--r--epan/dissectors/packet-dcerpc-winreg.c880
-rw-r--r--epan/dissectors/packet-dcerpc-winreg.h5
-rw-r--r--epan/dissectors/packet-dcerpc-wzcsvc.c5
-rw-r--r--epan/dissectors/packet-dcerpc-wzcsvc.h5
-rw-r--r--epan/dissectors/pidl/README62
-rw-r--r--epan/dissectors/pidl/frsrpc.cnf2
-rw-r--r--epan/dissectors/pidl/lsa.cnf5
-rw-r--r--epan/dissectors/pidl/mapi/mapi.cnf4
-rw-r--r--epan/dissectors/pidl/mapi/mapi.idl2
-rw-r--r--epan/dissectors/pidl/mapi/request.cnf.c2
-rw-r--r--epan/dissectors/pidl/mapi/response.cnf.c2
-rw-r--r--epan/dissectors/pidl/samr.cnf3
-rw-r--r--tools/pidl/lib/Parse/Pidl/Wireshark/NDR.pm228
45 files changed, 8780 insertions, 8101 deletions
diff --git a/epan/dissectors/dcerpc/idl2wrs.c b/epan/dissectors/dcerpc/idl2wrs.c
index 8c4f73b0d1..8dd5c57eab 100644
--- a/epan/dissectors/dcerpc/idl2wrs.c
+++ b/epan/dissectors/dcerpc/idl2wrs.c
@@ -2256,8 +2256,7 @@ static void parsetypedefunion(int pass)
}
FPRINTF(eth_code, " old_offset=offset;\n");
FPRINTF(eth_code, " if(parent_tree){\n");
- FPRINTF(eth_code, " item=proto_tree_add_text(parent_tree, tvb, offset, -1, \"%s\");\n", union_name);
- FPRINTF(eth_code, " tree=proto_item_add_subtree(item, ett_%s_%s);\n", ifname, union_name);
+ FPRINTF(eth_code, " tree=proto_tree_add_subtree(parent_tree, tvb, offset, -1, ett_%s_%s, &item, \"%s\");\n", ifname, union_name, union_name);
FPRINTF(eth_code, " }\n");
FPRINTF(eth_code, "\n");
switch(tag_alignment){
diff --git a/epan/dissectors/packet-dcerpc-atsvc.c b/epan/dissectors/packet-dcerpc-atsvc.c
index 82ca46b067..2e69ba1e7a 100644
--- a/epan/dissectors/packet-dcerpc-atsvc.c
+++ b/epan/dissectors/packet-dcerpc-atsvc.c
@@ -1,5 +1,5 @@
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from atsvc.idl and atsvc.cnf.
Pidl is a perl based IDL compiler for DCE/RPC idl files.
@@ -26,9 +26,6 @@
#include "packet-windows-common.h"
#include "packet-dcerpc-atsvc.h"
-void proto_register_dcerpc_atsvc(void);
-void proto_reg_handoff_dcerpc_atsvc(void);
-
/* Ett declarations */
static gint ett_dcerpc_atsvc = -1;
static gint ett_atsvc_atsvc_DaysOfMonth = -1;
@@ -40,72 +37,72 @@ static gint ett_atsvc_atsvc_enum_ctr = -1;
/* Header field declarations */
-static gint hf_atsvc_atsvc_JobEnumInfo_days_of_month = -1;
-static gint hf_atsvc_atsvc_JobEnum_resume_handle = -1;
-static gint hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_THURSDAY = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Eight = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Third = -1;
-static gint hf_atsvc_atsvc_JobInfo_days_of_week = -1;
+static gint hf_atsvc_atsvc_Flags_JOB_EXEC_ERROR = -1;
+static gint hf_atsvc_atsvc_JobInfo_job_time = -1;
+static gint hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_WEDNESDAY = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Thirtyfirst = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Twentysixth = -1;
static gint hf_atsvc_atsvc_DaysOfMonth_Twentyseventh = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Twentyth = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Seventeenth = -1;
static gint hf_atsvc_atsvc_Flags_JOB_RUN_PERIODICALLY = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Fifth = -1;
-static gint hf_atsvc_job_info = -1;
+static gint hf_atsvc_atsvc_JobDel_max_job_id = -1;
+static gint hf_atsvc_atsvc_JobEnumInfo_flags = -1;
+static gint hf_atsvc_atsvc_JobEnum_total_entries = -1;
static gint hf_atsvc_atsvc_DaysOfMonth_Thitteenth = -1;
-static gint hf_atsvc_atsvc_enum_ctr_entries_read = -1;
static gint hf_atsvc_atsvc_enum_ctr_first_entry = -1;
-static gint hf_atsvc_atsvc_Flags_JOB_EXEC_ERROR = -1;
-static gint hf_atsvc_atsvc_Flags_JOB_NONINTERACTIVE = -1;
+static gint hf_atsvc_atsvc_JobInfo_flags = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_First = -1;
static gint hf_atsvc_opnum = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Twentyeighth = -1;
+static gint hf_atsvc_atsvc_Flags_JOB_NONINTERACTIVE = -1;
+static gint hf_atsvc_atsvc_Flags_JOB_ADD_CURRENT_DATE = -1;
+static gint hf_atsvc_atsvc_JobEnumInfo_days_of_month = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Twentyfourth = -1;
+static gint hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_SUNDAY = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Fourth = -1;
static gint hf_atsvc_atsvc_Flags_JOB_RUNS_TODAY = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Eighteenth = -1;
-static gint hf_atsvc_job_id = -1;
-static gint hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_SATURDAY = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Ninteenth = -1;
-static gint hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_MONDAY = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Twentysecond = -1;
static gint hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_FRIDAY = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Second = -1;
-static gint hf_atsvc_status = -1;
-static gint hf_atsvc_atsvc_JobEnum_ctr = -1;
-static gint hf_atsvc_atsvc_JobInfo_command = -1;
static gint hf_atsvc_atsvc_DaysOfMonth_Sixteenth = -1;
-static gint hf_atsvc_atsvc_JobEnumInfo_command = -1;
-static gint hf_atsvc_atsvc_Flags_JOB_ADD_CURRENT_DATE = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Thirtyfirst = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Fourth = -1;
-static gint hf_atsvc_atsvc_JobEnumInfo_days_of_week = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_First = -1;
-static gint hf_atsvc_atsvc_JobEnumInfo_job_time = -1;
-static gint hf_atsvc_atsvc_JobEnum_total_entries = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Twentyninth = -1;
-static gint hf_atsvc_atsvc_JobDel_max_job_id = -1;
static gint hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_TUESDAY = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Twentyninth = -1;
+static gint hf_atsvc_atsvc_JobInfo_days_of_month = -1;
+static gint hf_atsvc_atsvc_JobEnumInfo_job_time = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Ninteenth = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Thirtieth = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Ninth = -1;
+static gint hf_atsvc_atsvc_enum_ctr_entries_read = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Eleventh = -1;
+static gint hf_atsvc_job_info = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Sixth = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Fifth = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Twentysecond = -1;
static gint hf_atsvc_atsvc_DaysOfMonth_Twentythird = -1;
+static gint hf_atsvc_atsvc_JobEnum_ctr = -1;
+static gint hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_MONDAY = -1;
+static gint hf_atsvc_atsvc_JobInfo_days_of_week = -1;
+static gint hf_atsvc_atsvc_JobEnumInfo_days_of_week = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Twentyfifth = -1;
static gint hf_atsvc_atsvc_DaysOfMonth_Fifteenth = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Twentyeighth = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Twelfth = -1;
-static gint hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_WEDNESDAY = -1;
-static gint hf_atsvc_atsvc_JobInfo_flags = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Seventh = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Twentyfirst = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Tenth = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Third = -1;
+static gint hf_atsvc_servername = -1;
+static gint hf_atsvc_status = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Eighteenth = -1;
static gint hf_atsvc_atsvc_DaysOfMonth_Fourteenth = -1;
+static gint hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_SATURDAY = -1;
+static gint hf_atsvc_job_id = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Tenth = -1;
static gint hf_atsvc_atsvc_JobEnum_preferred_max_len = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Twentyfourth = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Twentyfifth = -1;
-static gint hf_atsvc_servername = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Thirtieth = -1;
-static gint hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_SUNDAY = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Sixth = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Twentyfirst = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Twelfth = -1;
+static gint hf_atsvc_atsvc_JobInfo_command = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Seventh = -1;
static gint hf_atsvc_atsvc_JobDel_min_job_id = -1;
-static gint hf_atsvc_atsvc_JobInfo_job_time = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Ninth = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Eleventh = -1;
-static gint hf_atsvc_atsvc_DaysOfMonth_Twentysixth = -1;
-static gint hf_atsvc_atsvc_JobInfo_days_of_month = -1;
-static gint hf_atsvc_atsvc_JobEnumInfo_flags = -1;
+static gint hf_atsvc_atsvc_JobEnum_resume_handle = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Eight = -1;
+static gint hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_THURSDAY = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Second = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Twentyth = -1;
+static gint hf_atsvc_atsvc_JobEnumInfo_command = -1;
+static gint hf_atsvc_atsvc_DaysOfMonth_Seventeenth = -1;
static gint proto_dcerpc_atsvc = -1;
/* Version information */
@@ -816,7 +813,7 @@ atsvc_dissect_bitmap_DaysOfWeek(tvbuff_t *tvb _U_, int offset _U_, packet_info *
/* IDL: atsvc_DaysOfMonth days_of_month; */
/* IDL: atsvc_DaysOfWeek days_of_week; */
/* IDL: atsvc_Flags flags; */
-/* IDL: [unique(1)] [charset(UTF16)] uint16 *command; */
+/* IDL: [charset(UTF16)] [unique(1)] uint16 *command; */
/* IDL: } */
static int
@@ -914,7 +911,7 @@ atsvc_dissect_struct_JobInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pin
/* IDL: atsvc_DaysOfMonth days_of_month; */
/* IDL: atsvc_DaysOfWeek days_of_week; */
/* IDL: atsvc_Flags flags; */
-/* IDL: [unique(1)] [charset(UTF16)] uint16 *command; */
+/* IDL: [charset(UTF16)] [unique(1)] uint16 *command; */
/* IDL: } */
static int
@@ -1136,7 +1133,7 @@ atsvc_dissect_element_JobAdd_job_id_(tvbuff_t *tvb _U_, int offset _U_, packet_i
}
/* IDL: NTSTATUS atsvc_JobAdd( */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *servername, */
+/* IDL: [in] [charset(UTF16)] [unique(1)] uint16 *servername, */
/* IDL: [ref] [in] atsvc_JobInfo *job_info, */
/* IDL: [out] [ref] uint32 *job_id */
/* IDL: ); */
@@ -1205,7 +1202,7 @@ atsvc_dissect_element_JobDel_max_job_id(tvbuff_t *tvb _U_, int offset _U_, packe
}
/* IDL: NTSTATUS atsvc_JobDel( */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *servername, */
+/* IDL: [in] [charset(UTF16)] [unique(1)] uint16 *servername, */
/* IDL: [in] uint32 min_job_id, */
/* IDL: [in] uint32 max_job_id */
/* IDL: ); */
@@ -1313,11 +1310,11 @@ atsvc_dissect_element_JobEnum_resume_handle_(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: NTSTATUS atsvc_JobEnum( */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *servername, */
-/* IDL: [out] [ref] [in] atsvc_enum_ctr *ctr, */
+/* IDL: [unique(1)] [charset(UTF16)] [in] uint16 *servername, */
+/* IDL: [out] [in] [ref] atsvc_enum_ctr *ctr, */
/* IDL: [in] uint32 preferred_max_len, */
-/* IDL: [out] [ref] uint32 *total_entries, */
-/* IDL: [out] [unique(1)] [in] uint32 *resume_handle */
+/* IDL: [ref] [out] uint32 *total_entries, */
+/* IDL: [unique(1)] [out] [in] uint32 *resume_handle */
/* IDL: ); */
static int
@@ -1410,9 +1407,9 @@ atsvc_dissect_element_JobGetInfo_job_info__(tvbuff_t *tvb _U_, int offset _U_, p
}
/* IDL: NTSTATUS atsvc_JobGetInfo( */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *servername, */
+/* IDL: [unique(1)] [charset(UTF16)] [in] uint16 *servername, */
/* IDL: [in] uint32 job_id, */
-/* IDL: [out] [ref] atsvc_JobInfo **job_info */
+/* IDL: [ref] [out] atsvc_JobInfo **job_info */
/* IDL: ); */
static int
@@ -1459,138 +1456,138 @@ static dcerpc_sub_dissector atsvc_dissectors[] = {
void proto_register_dcerpc_atsvc(void)
{
static hf_register_info hf[] = {
- { &hf_atsvc_atsvc_JobEnumInfo_days_of_month,
- { "Days Of Month", "atsvc.atsvc_JobEnumInfo.days_of_month", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_atsvc_atsvc_JobEnum_resume_handle,
- { "Resume Handle", "atsvc.atsvc_JobEnum.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_THURSDAY,
- { "Daysofweek Thursday", "atsvc.atsvc_DaysOfWeek.DAYSOFWEEK_THURSDAY", FT_BOOLEAN, 8, TFS(&atsvc_DaysOfWeek_DAYSOFWEEK_THURSDAY_tfs), ( 0x08 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Eight,
- { "Eight", "atsvc.atsvc_DaysOfMonth.Eight", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Eight_tfs), ( 0x00000080 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Third,
- { "Third", "atsvc.atsvc_DaysOfMonth.Third", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Third_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_JobInfo_days_of_week,
- { "Days Of Week", "atsvc.atsvc_JobInfo.days_of_week", FT_UINT8, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_Flags_JOB_EXEC_ERROR,
+ { "Job Exec Error", "atsvc.atsvc_Flags.JOB_EXEC_ERROR", FT_BOOLEAN, 8, TFS(&atsvc_Flags_JOB_EXEC_ERROR_tfs), ( 0x02 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_JobInfo_job_time,
+ { "Job Time", "atsvc.atsvc_JobInfo.job_time", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_WEDNESDAY,
+ { "Daysofweek Wednesday", "atsvc.atsvc_DaysOfWeek.DAYSOFWEEK_WEDNESDAY", FT_BOOLEAN, 8, TFS(&atsvc_DaysOfWeek_DAYSOFWEEK_WEDNESDAY_tfs), ( 0x04 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Thirtyfirst,
+ { "Thirtyfirst", "atsvc.atsvc_DaysOfMonth.Thirtyfirst", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Thirtyfirst_tfs), ( 0x40000000 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Twentysixth,
+ { "Twentysixth", "atsvc.atsvc_DaysOfMonth.Twentysixth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentysixth_tfs), ( 0x02000000 ), NULL, HFILL }},
{ &hf_atsvc_atsvc_DaysOfMonth_Twentyseventh,
{ "Twentyseventh", "atsvc.atsvc_DaysOfMonth.Twentyseventh", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentyseventh_tfs), ( 0x04000000 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Twentyth,
- { "Twentyth", "atsvc.atsvc_DaysOfMonth.Twentyth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentyth_tfs), ( 0x00080000 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Seventeenth,
- { "Seventeenth", "atsvc.atsvc_DaysOfMonth.Seventeenth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Seventeenth_tfs), ( 0x00010000 ), NULL, HFILL }},
{ &hf_atsvc_atsvc_Flags_JOB_RUN_PERIODICALLY,
{ "Job Run Periodically", "atsvc.atsvc_Flags.JOB_RUN_PERIODICALLY", FT_BOOLEAN, 8, TFS(&atsvc_Flags_JOB_RUN_PERIODICALLY_tfs), ( 0x01 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Fifth,
- { "Fifth", "atsvc.atsvc_DaysOfMonth.Fifth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Fifth_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_atsvc_job_info,
- { "JobInfo", "atcvs.job_info", FT_NONE, BASE_NONE, NULL, 0, "JobInfo structure", HFILL }},
+ { &hf_atsvc_atsvc_JobDel_max_job_id,
+ { "Max Job Id", "atsvc.atsvc_JobDel.max_job_id", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_JobEnumInfo_flags,
+ { "Flags", "atsvc.atsvc_JobEnumInfo.flags", FT_UINT8, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_JobEnum_total_entries,
+ { "Total Entries", "atsvc.atsvc_JobEnum.total_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_atsvc_atsvc_DaysOfMonth_Thitteenth,
{ "Thitteenth", "atsvc.atsvc_DaysOfMonth.Thitteenth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Thitteenth_tfs), ( 0x00001000 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_enum_ctr_entries_read,
- { "Entries Read", "atsvc.atsvc_enum_ctr.entries_read", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_atsvc_atsvc_enum_ctr_first_entry,
{ "First Entry", "atsvc.atsvc_enum_ctr.first_entry", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_atsvc_atsvc_Flags_JOB_EXEC_ERROR,
- { "Job Exec Error", "atsvc.atsvc_Flags.JOB_EXEC_ERROR", FT_BOOLEAN, 8, TFS(&atsvc_Flags_JOB_EXEC_ERROR_tfs), ( 0x02 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_Flags_JOB_NONINTERACTIVE,
- { "Job Noninteractive", "atsvc.atsvc_Flags.JOB_NONINTERACTIVE", FT_BOOLEAN, 8, TFS(&atsvc_Flags_JOB_NONINTERACTIVE_tfs), ( 0x10 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_JobInfo_flags,
+ { "Flags", "atsvc.atsvc_JobInfo.flags", FT_UINT8, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_First,
+ { "First", "atsvc.atsvc_DaysOfMonth.First", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_First_tfs), ( 0x00000001 ), NULL, HFILL }},
{ &hf_atsvc_opnum,
{ "Operation", "atsvc.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Twentyeighth,
+ { "Twentyeighth", "atsvc.atsvc_DaysOfMonth.Twentyeighth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentyeighth_tfs), ( 0x08000000 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_Flags_JOB_NONINTERACTIVE,
+ { "Job Noninteractive", "atsvc.atsvc_Flags.JOB_NONINTERACTIVE", FT_BOOLEAN, 8, TFS(&atsvc_Flags_JOB_NONINTERACTIVE_tfs), ( 0x10 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_Flags_JOB_ADD_CURRENT_DATE,
+ { "Job Add Current Date", "atsvc.atsvc_Flags.JOB_ADD_CURRENT_DATE", FT_BOOLEAN, 8, TFS(&atsvc_Flags_JOB_ADD_CURRENT_DATE_tfs), ( 0x08 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_JobEnumInfo_days_of_month,
+ { "Days Of Month", "atsvc.atsvc_JobEnumInfo.days_of_month", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Twentyfourth,
+ { "Twentyfourth", "atsvc.atsvc_DaysOfMonth.Twentyfourth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentyfourth_tfs), ( 0x00800000 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_SUNDAY,
+ { "Daysofweek Sunday", "atsvc.atsvc_DaysOfWeek.DAYSOFWEEK_SUNDAY", FT_BOOLEAN, 8, TFS(&atsvc_DaysOfWeek_DAYSOFWEEK_SUNDAY_tfs), ( 0x40 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Fourth,
+ { "Fourth", "atsvc.atsvc_DaysOfMonth.Fourth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Fourth_tfs), ( 0x00000008 ), NULL, HFILL }},
{ &hf_atsvc_atsvc_Flags_JOB_RUNS_TODAY,
{ "Job Runs Today", "atsvc.atsvc_Flags.JOB_RUNS_TODAY", FT_BOOLEAN, 8, TFS(&atsvc_Flags_JOB_RUNS_TODAY_tfs), ( 0x04 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Eighteenth,
- { "Eighteenth", "atsvc.atsvc_DaysOfMonth.Eighteenth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Eighteenth_tfs), ( 0x00020000 ), NULL, HFILL }},
- { &hf_atsvc_job_id,
- { "Job Id", "atsvc.job_id", FT_UINT32, BASE_DEC, NULL, 0, "Identifier of the scheduled job", HFILL }},
- { &hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_SATURDAY,
- { "Daysofweek Saturday", "atsvc.atsvc_DaysOfWeek.DAYSOFWEEK_SATURDAY", FT_BOOLEAN, 8, TFS(&atsvc_DaysOfWeek_DAYSOFWEEK_SATURDAY_tfs), ( 0x20 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Ninteenth,
- { "Ninteenth", "atsvc.atsvc_DaysOfMonth.Ninteenth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Ninteenth_tfs), ( 0x00040000 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_MONDAY,
- { "Daysofweek Monday", "atsvc.atsvc_DaysOfWeek.DAYSOFWEEK_MONDAY", FT_BOOLEAN, 8, TFS(&atsvc_DaysOfWeek_DAYSOFWEEK_MONDAY_tfs), ( 0x01 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Twentysecond,
- { "Twentysecond", "atsvc.atsvc_DaysOfMonth.Twentysecond", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentysecond_tfs), ( 0x00200000 ), NULL, HFILL }},
{ &hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_FRIDAY,
{ "Daysofweek Friday", "atsvc.atsvc_DaysOfWeek.DAYSOFWEEK_FRIDAY", FT_BOOLEAN, 8, TFS(&atsvc_DaysOfWeek_DAYSOFWEEK_FRIDAY_tfs), ( 0x10 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Second,
- { "Second", "atsvc.atsvc_DaysOfMonth.Second", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Second_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_atsvc_status,
- { "NT Error", "atsvc.status", FT_UINT32, BASE_HEX, VALS(NT_errors), 0, NULL, HFILL }},
- { &hf_atsvc_atsvc_JobEnum_ctr,
- { "Ctr", "atsvc.atsvc_JobEnum.ctr", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_atsvc_atsvc_JobInfo_command,
- { "Command", "atsvc.atsvc_JobInfo.command", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_atsvc_atsvc_DaysOfMonth_Sixteenth,
{ "Sixteenth", "atsvc.atsvc_DaysOfMonth.Sixteenth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Sixteenth_tfs), ( 0x00008000 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_JobEnumInfo_command,
- { "Command", "atsvc.atsvc_JobEnumInfo.command", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_atsvc_atsvc_Flags_JOB_ADD_CURRENT_DATE,
- { "Job Add Current Date", "atsvc.atsvc_Flags.JOB_ADD_CURRENT_DATE", FT_BOOLEAN, 8, TFS(&atsvc_Flags_JOB_ADD_CURRENT_DATE_tfs), ( 0x08 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Thirtyfirst,
- { "Thirtyfirst", "atsvc.atsvc_DaysOfMonth.Thirtyfirst", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Thirtyfirst_tfs), ( 0x40000000 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Fourth,
- { "Fourth", "atsvc.atsvc_DaysOfMonth.Fourth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Fourth_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_JobEnumInfo_days_of_week,
- { "Days Of Week", "atsvc.atsvc_JobEnumInfo.days_of_week", FT_UINT8, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_First,
- { "First", "atsvc.atsvc_DaysOfMonth.First", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_First_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_JobEnumInfo_job_time,
- { "Job Time", "atsvc.atsvc_JobEnumInfo.job_time", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_atsvc_atsvc_JobEnum_total_entries,
- { "Total Entries", "atsvc.atsvc_JobEnum.total_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Twentyninth,
- { "Twentyninth", "atsvc.atsvc_DaysOfMonth.Twentyninth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentyninth_tfs), ( 0x10000000 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_JobDel_max_job_id,
- { "Max Job Id", "atsvc.atsvc_JobDel.max_job_id", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_TUESDAY,
{ "Daysofweek Tuesday", "atsvc.atsvc_DaysOfWeek.DAYSOFWEEK_TUESDAY", FT_BOOLEAN, 8, TFS(&atsvc_DaysOfWeek_DAYSOFWEEK_TUESDAY_tfs), ( 0x02 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Twentyninth,
+ { "Twentyninth", "atsvc.atsvc_DaysOfMonth.Twentyninth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentyninth_tfs), ( 0x10000000 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_JobInfo_days_of_month,
+ { "Days Of Month", "atsvc.atsvc_JobInfo.days_of_month", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_JobEnumInfo_job_time,
+ { "Job Time", "atsvc.atsvc_JobEnumInfo.job_time", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Ninteenth,
+ { "Ninteenth", "atsvc.atsvc_DaysOfMonth.Ninteenth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Ninteenth_tfs), ( 0x00040000 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Thirtieth,
+ { "Thirtieth", "atsvc.atsvc_DaysOfMonth.Thirtieth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Thirtieth_tfs), ( 0x20000000 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Ninth,
+ { "Ninth", "atsvc.atsvc_DaysOfMonth.Ninth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Ninth_tfs), ( 0x00000100 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_enum_ctr_entries_read,
+ { "Entries Read", "atsvc.atsvc_enum_ctr.entries_read", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Eleventh,
+ { "Eleventh", "atsvc.atsvc_DaysOfMonth.Eleventh", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Eleventh_tfs), ( 0x00000400 ), NULL, HFILL }},
+ { &hf_atsvc_job_info,
+ { "JobInfo", "atcvs.job_info", FT_NONE, BASE_NONE, NULL, 0, "JobInfo structure", HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Sixth,
+ { "Sixth", "atsvc.atsvc_DaysOfMonth.Sixth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Sixth_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Fifth,
+ { "Fifth", "atsvc.atsvc_DaysOfMonth.Fifth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Fifth_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Twentysecond,
+ { "Twentysecond", "atsvc.atsvc_DaysOfMonth.Twentysecond", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentysecond_tfs), ( 0x00200000 ), NULL, HFILL }},
{ &hf_atsvc_atsvc_DaysOfMonth_Twentythird,
{ "Twentythird", "atsvc.atsvc_DaysOfMonth.Twentythird", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentythird_tfs), ( 0x00400000 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_JobEnum_ctr,
+ { "Ctr", "atsvc.atsvc_JobEnum.ctr", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_MONDAY,
+ { "Daysofweek Monday", "atsvc.atsvc_DaysOfWeek.DAYSOFWEEK_MONDAY", FT_BOOLEAN, 8, TFS(&atsvc_DaysOfWeek_DAYSOFWEEK_MONDAY_tfs), ( 0x01 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_JobInfo_days_of_week,
+ { "Days Of Week", "atsvc.atsvc_JobInfo.days_of_week", FT_UINT8, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_JobEnumInfo_days_of_week,
+ { "Days Of Week", "atsvc.atsvc_JobEnumInfo.days_of_week", FT_UINT8, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Twentyfifth,
+ { "Twentyfifth", "atsvc.atsvc_DaysOfMonth.Twentyfifth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentyfifth_tfs), ( 0x01000000 ), NULL, HFILL }},
{ &hf_atsvc_atsvc_DaysOfMonth_Fifteenth,
{ "Fifteenth", "atsvc.atsvc_DaysOfMonth.Fifteenth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Fifteenth_tfs), ( 0x00004000 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Twentyeighth,
- { "Twentyeighth", "atsvc.atsvc_DaysOfMonth.Twentyeighth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentyeighth_tfs), ( 0x08000000 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Twelfth,
- { "Twelfth", "atsvc.atsvc_DaysOfMonth.Twelfth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twelfth_tfs), ( 0x00000800 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_WEDNESDAY,
- { "Daysofweek Wednesday", "atsvc.atsvc_DaysOfWeek.DAYSOFWEEK_WEDNESDAY", FT_BOOLEAN, 8, TFS(&atsvc_DaysOfWeek_DAYSOFWEEK_WEDNESDAY_tfs), ( 0x04 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_JobInfo_flags,
- { "Flags", "atsvc.atsvc_JobInfo.flags", FT_UINT8, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Seventh,
- { "Seventh", "atsvc.atsvc_DaysOfMonth.Seventh", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Seventh_tfs), ( 0x00000040 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Twentyfirst,
- { "Twentyfirst", "atsvc.atsvc_DaysOfMonth.Twentyfirst", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentyfirst_tfs), ( 0x00100000 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Tenth,
- { "Tenth", "atsvc.atsvc_DaysOfMonth.Tenth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Tenth_tfs), ( 0x00000200 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Third,
+ { "Third", "atsvc.atsvc_DaysOfMonth.Third", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Third_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_atsvc_servername,
+ { "Server", "atsvc.server", FT_STRING, BASE_NONE, NULL, 0, "Name of the server", HFILL }},
+ { &hf_atsvc_status,
+ { "NT Error", "atsvc.status", FT_UINT32, BASE_HEX, VALS(NT_errors), 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Eighteenth,
+ { "Eighteenth", "atsvc.atsvc_DaysOfMonth.Eighteenth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Eighteenth_tfs), ( 0x00020000 ), NULL, HFILL }},
{ &hf_atsvc_atsvc_DaysOfMonth_Fourteenth,
{ "Fourteenth", "atsvc.atsvc_DaysOfMonth.Fourteenth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Fourteenth_tfs), ( 0x00002000 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_SATURDAY,
+ { "Daysofweek Saturday", "atsvc.atsvc_DaysOfWeek.DAYSOFWEEK_SATURDAY", FT_BOOLEAN, 8, TFS(&atsvc_DaysOfWeek_DAYSOFWEEK_SATURDAY_tfs), ( 0x20 ), NULL, HFILL }},
+ { &hf_atsvc_job_id,
+ { "Job Id", "atsvc.job_id", FT_UINT32, BASE_DEC, NULL, 0, "Identifier of the scheduled job", HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Tenth,
+ { "Tenth", "atsvc.atsvc_DaysOfMonth.Tenth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Tenth_tfs), ( 0x00000200 ), NULL, HFILL }},
{ &hf_atsvc_atsvc_JobEnum_preferred_max_len,
{ "Preferred Max Len", "atsvc.atsvc_JobEnum.preferred_max_len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Twentyfourth,
- { "Twentyfourth", "atsvc.atsvc_DaysOfMonth.Twentyfourth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentyfourth_tfs), ( 0x00800000 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Twentyfifth,
- { "Twentyfifth", "atsvc.atsvc_DaysOfMonth.Twentyfifth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentyfifth_tfs), ( 0x01000000 ), NULL, HFILL }},
- { &hf_atsvc_servername,
- { "Server", "atsvc.server", FT_STRING, BASE_NONE, NULL, 0, "Name of the server", HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Thirtieth,
- { "Thirtieth", "atsvc.atsvc_DaysOfMonth.Thirtieth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Thirtieth_tfs), ( 0x20000000 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_SUNDAY,
- { "Daysofweek Sunday", "atsvc.atsvc_DaysOfWeek.DAYSOFWEEK_SUNDAY", FT_BOOLEAN, 8, TFS(&atsvc_DaysOfWeek_DAYSOFWEEK_SUNDAY_tfs), ( 0x40 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Sixth,
- { "Sixth", "atsvc.atsvc_DaysOfMonth.Sixth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Sixth_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Twentyfirst,
+ { "Twentyfirst", "atsvc.atsvc_DaysOfMonth.Twentyfirst", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentyfirst_tfs), ( 0x00100000 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Twelfth,
+ { "Twelfth", "atsvc.atsvc_DaysOfMonth.Twelfth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twelfth_tfs), ( 0x00000800 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_JobInfo_command,
+ { "Command", "atsvc.atsvc_JobInfo.command", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Seventh,
+ { "Seventh", "atsvc.atsvc_DaysOfMonth.Seventh", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Seventh_tfs), ( 0x00000040 ), NULL, HFILL }},
{ &hf_atsvc_atsvc_JobDel_min_job_id,
{ "Min Job Id", "atsvc.atsvc_JobDel.min_job_id", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_atsvc_atsvc_JobInfo_job_time,
- { "Job Time", "atsvc.atsvc_JobInfo.job_time", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Ninth,
- { "Ninth", "atsvc.atsvc_DaysOfMonth.Ninth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Ninth_tfs), ( 0x00000100 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Eleventh,
- { "Eleventh", "atsvc.atsvc_DaysOfMonth.Eleventh", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Eleventh_tfs), ( 0x00000400 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_DaysOfMonth_Twentysixth,
- { "Twentysixth", "atsvc.atsvc_DaysOfMonth.Twentysixth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentysixth_tfs), ( 0x02000000 ), NULL, HFILL }},
- { &hf_atsvc_atsvc_JobInfo_days_of_month,
- { "Days Of Month", "atsvc.atsvc_JobInfo.days_of_month", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_atsvc_atsvc_JobEnumInfo_flags,
- { "Flags", "atsvc.atsvc_JobEnumInfo.flags", FT_UINT8, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_JobEnum_resume_handle,
+ { "Resume Handle", "atsvc.atsvc_JobEnum.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Eight,
+ { "Eight", "atsvc.atsvc_DaysOfMonth.Eight", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Eight_tfs), ( 0x00000080 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfWeek_DAYSOFWEEK_THURSDAY,
+ { "Daysofweek Thursday", "atsvc.atsvc_DaysOfWeek.DAYSOFWEEK_THURSDAY", FT_BOOLEAN, 8, TFS(&atsvc_DaysOfWeek_DAYSOFWEEK_THURSDAY_tfs), ( 0x08 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Second,
+ { "Second", "atsvc.atsvc_DaysOfMonth.Second", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Second_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Twentyth,
+ { "Twentyth", "atsvc.atsvc_DaysOfMonth.Twentyth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Twentyth_tfs), ( 0x00080000 ), NULL, HFILL }},
+ { &hf_atsvc_atsvc_JobEnumInfo_command,
+ { "Command", "atsvc.atsvc_JobEnumInfo.command", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_atsvc_atsvc_DaysOfMonth_Seventeenth,
+ { "Seventeenth", "atsvc.atsvc_DaysOfMonth.Seventeenth", FT_BOOLEAN, 32, TFS(&atsvc_DaysOfMonth_Seventeenth_tfs), ( 0x00010000 ), NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-atsvc.h b/epan/dissectors/packet-dcerpc-atsvc.h
index 5c13413a08..c74b9ce405 100644
--- a/epan/dissectors/packet-dcerpc-atsvc.h
+++ b/epan/dissectors/packet-dcerpc-atsvc.h
@@ -1,7 +1,5 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from atsvc.idl and atsvc.cnf.
Pidl is a perl based IDL compiler for DCE/RPC idl files.
@@ -10,7 +8,6 @@
found at http://wiki.wireshark.org/Pidl
*/
-
#ifndef __PACKET_DCERPC_ATSVC_H
#define __PACKET_DCERPC_ATSVC_H
diff --git a/epan/dissectors/packet-dcerpc-dfs.c b/epan/dissectors/packet-dcerpc-dfs.c
index 601345d759..5519d2b24f 100644
--- a/epan/dissectors/packet-dcerpc-dfs.c
+++ b/epan/dissectors/packet-dcerpc-dfs.c
@@ -1,5 +1,5 @@
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from dfs.idl and dfs.cnf.
Pidl is a perl based IDL compiler for DCE/RPC idl files.
@@ -10,7 +10,6 @@
#include "config.h"
-
#ifdef _MSC_VER
#pragma warning(disable:4005)
#pragma warning(disable:4013)
@@ -65,175 +64,175 @@ static gint ett_netdfs_dfs_UnknownStruct = -1;
/* Header field declarations */
-static gint hf_netdfs_dfs_EnumEx_level = -1;
-static gint hf_netdfs_dfs_Info5_pktsize = -1;
static gint hf_netdfs_dfs_StorageState_DFS_STORAGE_STATE_ONLINE = -1;
static gint hf_netdfs_dfs_EnumEx_bufsize = -1;
-static gint hf_netdfs_dfs_Info4_comment = -1;
-static gint hf_netdfs_dfs_AddFtRoot_dns_servername = -1;
+static gint hf_netdfs_dfs_Enum_level = -1;
+static gint hf_netdfs_dfs_EnumEx_info = -1;
+static gint hf_netdfs_dfs_Info3_num_stores = -1;
+static gint hf_netdfs_dfs_RemoveFtRoot_dns_servername = -1;
static gint hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_SITE_COSTING = -1;
-static gint hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_ROOT_SCALABILITY = -1;
-static gint hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_OFFLINE = -1;
-static gint hf_netdfs_dfs_Info5_guid = -1;
-static gint hf_netdfs_dfs_Target_Priority_target_priority_rank = -1;
-static gint hf_netdfs_dfs_AddStdRootForced_servername = -1;
-static gint hf_netdfs_dfs_EnumInfo_info200 = -1;
-static gint hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_TARGET_FAILBACK = -1;
-static gint hf_netdfs_dfs_Target_Priority_reserved = -1;
-static gint hf_netdfs_dfs_Enum_bufsize = -1;
-static gint hf_netdfs_dfs_AddStdRootForced_rootshare = -1;
-static gint hf_netdfs_dfs_RemoveFtRoot_servername = -1;
-static gint hf_netdfs_dfs_AddFtRoot_unknown1 = -1;
-static gint hf_netdfs_dfs_EnumArray4_s = -1;
+static gint hf_netdfs_dfs_Info300_flavor = -1;
+static gint hf_netdfs_dfs_RemoveFtRoot_rootshare = -1;
+static gint hf_netdfs_dfs_GetInfo_info = -1;
+static gint hf_netdfs_dfs_Info6_num_stores = -1;
+static gint hf_netdfs_dfs_Info3_state = -1;
static gint hf_netdfs_dfs_AddFtRoot_unknown2 = -1;
-static gint hf_netdfs_dfs_Info6_comment = -1;
-static gint hf_netdfs_dfs_Info6_entry_path = -1;
-static gint hf_netdfs_dfs_Info1_path = -1;
-static gint hf_netdfs_dfs_EnumStruct_level = -1;
-static gint hf_netdfs_dfs_GetInfo_sharename = -1;
-static gint hf_netdfs_dfs_Info105_comment = -1;
-static gint hf_netdfs_dfs_AddStdRoot_rootshare = -1;
-static gint hf_netdfs_dfs_SetInfo_level = -1;
-static gint hf_netdfs_dfs_Info6_flags = -1;
-static gint hf_netdfs_dfs_Info4_state = -1;
-static gint hf_netdfs_dfs_Info4_guid = -1;
-static gint hf_netdfs_dfs_Info105_property_flags = -1;
-static gint hf_netdfs_dfs_Enum_total = -1;
+static gint hf_netdfs_dfs_Info_info0 = -1;
+static gint hf_netdfs_dfs_Remove_sharename = -1;
+static gint hf_netdfs_dfs_EnumInfo_info1 = -1;
+static gint hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_STANDALONE = -1;
+static gint hf_netdfs_dfs_Remove_servername = -1;
+static gint hf_netdfs_dfs_StorageState_DFS_STORAGE_STATE_OFFLINE = -1;
+static gint hf_netdfs_dfs_Info3_path = -1;
+static gint hf_netdfs_dfs_StorageInfo_share = -1;
static gint hf_netdfs_dfs_EnumStruct_e = -1;
-static gint hf_netdfs_dfs_EnumArray4_count = -1;
-static gint hf_netdfs_dfs_StorageInfo2_info = -1;
-static gint hf_netdfs_dfs_Info105_state = -1;
-static gint hf_netdfs_dfs_FlushFtTable_servername = -1;
-static gint hf_netdfs_dfs_Info4_stores = -1;
-static gint hf_netdfs_dfs_Info4_num_stores = -1;
-static gint hf_netdfs_dfs_GetInfo_dfs_entry_path = -1;
-static gint hf_netdfs_dfs_EnumArray1_count = -1;
-static gint hf_netdfs_dfs_StorageInfo_state = -1;
-static gint hf_netdfs_dfs_FlushFtTable_rootshare = -1;
-static gint hf_netdfs_dfs_AddStdRoot_servername = -1;
-static gint hf_netdfs_dfs_EnumArray200_s = -1;
-static gint hf_netdfs_dfs_AddFtRoot_servername = -1;
-static gint hf_netdfs_dfs_Info6_stores = -1;
-static gint hf_netdfs_dfs_GetInfo_servername = -1;
-static gint hf_netdfs_dfs_StorageInfo2_target_priority = -1;
-static gint hf_netdfs_dfs_EnumArray2_s = -1;
-static gint hf_netdfs_dfs_RemoveFtRoot_flags = -1;
-static gint hf_netdfs_dfs_EnumArray200_count = -1;
-static gint hf_netdfs_dfs_EnumEx_info = -1;
+static gint hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_INCONSISTENT = -1;
static gint hf_netdfs_dfs_Info104_priority = -1;
-static gint hf_netdfs_dfs_Info4_timeout = -1;
-static gint hf_netdfs_dfs_AddFtRoot_comment = -1;
-static gint hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_CLUSTER_ENABLED = -1;
-static gint hf_netdfs_dfs_Enum_info = -1;
-static gint hf_netdfs_dfs_AddStdRoot_comment = -1;
-static gint hf_netdfs_dfs_GetInfo_info = -1;
-static gint hf_netdfs_dfs_Add_share = -1;
static gint hf_netdfs_dfs_Info100_comment = -1;
-static gint hf_netdfs_dfs_EnumInfo_info300 = -1;
-static gint hf_netdfs_dfs_Info6_state = -1;
-static gint hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_AD_BLOB = -1;
-static gint hf_netdfs_dfs_Add_comment = -1;
-static gint hf_netdfs_dfs_Info6_timeout = -1;
-static gint hf_netdfs_dfs_RemoveFtRoot_rootshare = -1;
-static gint hf_netdfs_dfs_Info105_timeout = -1;
-static gint hf_netdfs_dfs_Info3_comment = -1;
-static gint hf_netdfs_dfs_Info3_state = -1;
-static gint hf_netdfs_dfs_Info5_flags = -1;
+static gint hf_netdfs_dfs_Info_info104 = -1;
+static gint hf_netdfs_dfs_Info4_comment = -1;
+static gint hf_netdfs_dfs_EnumArray3_s = -1;
+static gint hf_netdfs_dfs_Info105_property_flag_mask = -1;
static gint hf_netdfs_dfs_Info7_generation_guid = -1;
-static gint hf_netdfs_dfs_RemoveFtRoot_unknown = -1;
-static gint hf_netdfs_dfs_EnumEx_total = -1;
-static gint hf_netdfs_dfs_GetInfo_level = -1;
-static gint hf_netdfs_dfs_Info5_num_stores = -1;
-static gint hf_netdfs_dfs_Info6_pktsize = -1;
static gint hf_netdfs_dfs_EnumArray300_s = -1;
+static gint hf_netdfs_dfs_Info106_priority = -1;
+static gint hf_netdfs_dfs_EnumInfo_info3 = -1;
+static gint hf_netdfs_dfs_Add_share = -1;
+static gint hf_netdfs_dfs_EnumArray2_count = -1;
+static gint hf_netdfs_dfs_ManagerInitialize_flags = -1;
+static gint hf_netdfs_dfs_AddStdRootForced_rootshare = -1;
+static gint hf_netdfs_dfs_SetInfo_level = -1;
+static gint hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_AD_BLOB = -1;
+static gint hf_netdfs_dfs_AddStdRootForced_servername = -1;
+static gint hf_netdfs_dfs_Info5_timeout = -1;
+static gint hf_netdfs_dfs_Info5_pktsize = -1;
+static gint hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_ROOT_SCALABILITY = -1;
+static gint hf_netdfs_dfs_SetInfo_dfs_entry_path = -1;
+static gint hf_netdfs_dfs_RemoveFtRoot_flags = -1;
+static gint hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_ONLINE = -1;
+static gint hf_netdfs_dfs_EnumInfo_info2 = -1;
+static gint hf_netdfs_dfs_EnumArray4_count = -1;
+static gint hf_netdfs_dfs_Info_info5 = -1;
+static gint hf_netdfs_dfs_Info_info101 = -1;
+static gint hf_netdfs_dfs_Info6_pktsize = -1;
+static gint hf_netdfs_dfs_EnumArray3_count = -1;
+static gint hf_netdfs_dfs_Target_Priority_target_priority_class = -1;
static gint hf_netdfs_dfs_Add_server = -1;
-static gint hf_netdfs_dfs_Info5_comment = -1;
+static gint hf_netdfs_dfs_AddFtRoot_servername = -1;
+static gint hf_netdfs_dfs_Info_info3 = -1;
+static gint hf_netdfs_dfs_SetInfo_sharename = -1;
static gint hf_netdfs_werror = -1;
-static gint hf_netdfs_dfs_EnumArray3_count = -1;
-static gint hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_INCONSISTENT = -1;
-static gint hf_netdfs_dfs_AddFtRoot_rootshare = -1;
-static gint hf_netdfs_dfs_Add_flags = -1;
-static gint hf_netdfs_dfs_RemoveStdRoot_servername = -1;
-static gint hf_netdfs_dfs_RemoveFtRoot_dfsname = -1;
-static gint hf_netdfs_dfs_AddFtRoot_dfs_config_dn = -1;
-static gint hf_netdfs_dfs_AddFtRoot_dfsname = -1;
-static gint hf_netdfs_dfs_Remove_sharename = -1;
-static gint hf_netdfs_dfs_Info101_state = -1;
-static gint hf_netdfs_dfs_Info103_flags = -1;
-static gint hf_netdfs_dfs_Info200_dom_root = -1;
-static gint hf_netdfs_dfs_StorageState_DFS_STORAGE_STATE_OFFLINE = -1;
-static gint hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_ONLINE = -1;
-static gint hf_netdfs_dfs_Info_info0 = -1;
+static gint hf_netdfs_opnum = -1;
+static gint hf_netdfs_dfs_ManagerInitialize_servername = -1;
+static gint hf_netdfs_dfs_Info3_comment = -1;
static gint hf_netdfs_dfs_SetInfo_servername = -1;
-static gint hf_netdfs_dfs_Info_info1 = -1;
-static gint hf_netdfs_dfs_Info2_num_stores = -1;
-static gint hf_netdfs_dfs_Info_info2 = -1;
-static gint hf_netdfs_dfs_RemoveFtRoot_dns_servername = -1;
-static gint hf_netdfs_dfs_Info_info3 = -1;
-static gint hf_netdfs_dfs_Info_info4 = -1;
-static gint hf_netdfs_dfs_Info_info5 = -1;
+static gint hf_netdfs_dfs_Info6_entry_path = -1;
+static gint hf_netdfs_dfs_EnumInfo_info4 = -1;
+static gint hf_netdfs_dfs_AddStdRoot_comment = -1;
static gint hf_netdfs_dfs_StorageState_DFS_STORAGE_STATE_ACTIVE = -1;
-static gint hf_netdfs_dfs_Info_info6 = -1;
-static gint hf_netdfs_dfs_Enum_level = -1;
-static gint hf_netdfs_dfs_Info_info7 = -1;
-static gint hf_netdfs_dfs_Info300_flavor = -1;
+static gint hf_netdfs_dfs_AddFtRoot_dfsname = -1;
+static gint hf_netdfs_dfs_RemoveStdRoot_servername = -1;
+static gint hf_netdfs_dfs_Info_info102 = -1;
+static gint hf_netdfs_dfs_Info2_state = -1;
+static gint hf_netdfs_dfs_Info_info103 = -1;
+static gint hf_netdfs_dfs_RemoveStdRoot_flags = -1;
+static gint hf_netdfs_dfs_RemoveFtRoot_dfsname = -1;
+static gint hf_netdfs_dfs_Info5_flags = -1;
+static gint hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_OFFLINE = -1;
+static gint hf_netdfs_dfs_Info4_state = -1;
+static gint hf_netdfs_dfs_EnumInfo_info200 = -1;
+static gint hf_netdfs_dfs_Info6_stores = -1;
+static gint hf_netdfs_dfs_Enum_total = -1;
+static gint hf_netdfs_dfs_AddStdRoot_servername = -1;
+static gint hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_OK = -1;
+static gint hf_netdfs_dfs_Info300_dom_root = -1;
static gint hf_netdfs_dfs_AddStdRootForced_store = -1;
-static gint hf_netdfs_dfs_Info5_path = -1;
-static gint hf_netdfs_dfs_GetManagerVersion_version = -1;
-static gint hf_netdfs_dfs_Info3_stores = -1;
-static gint hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_STANDALONE = -1;
-static gint hf_netdfs_dfs_EnumArray3_s = -1;
-static gint hf_netdfs_dfs_Info106_priority = -1;
-static gint hf_netdfs_dfs_UnknownStruct_unknown1 = -1;
+static gint hf_netdfs_dfs_AddFtRoot_dfs_config_dn = -1;
+static gint hf_netdfs_dfs_Remove_dfs_entry_path = -1;
static gint hf_netdfs_dfs_UnknownStruct_unknown2 = -1;
-static gint hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_OK = -1;
-static gint hf_netdfs_dfs_StorageInfo_server = -1;
-static gint hf_netdfs_dfs_SetInfo_dfs_entry_path = -1;
-static gint hf_netdfs_dfs_RemoveStdRoot_flags = -1;
-static gint hf_netdfs_dfs_AddFtRoot_flags = -1;
-static gint hf_netdfs_dfs_ManagerInitialize_flags = -1;
-static gint hf_netdfs_dfs_Info4_path = -1;
+static gint hf_netdfs_dfs_EnumEx_total = -1;
+static gint hf_netdfs_dfs_FlushFtTable_servername = -1;
+static gint hf_netdfs_dfs_FlushFtTable_rootshare = -1;
+static gint hf_netdfs_dfs_GetInfo_sharename = -1;
+static gint hf_netdfs_dfs_Info106_state = -1;
static gint hf_netdfs_dfs_Info5_state = -1;
-static gint hf_netdfs_dfs_StorageInfo_share = -1;
+static gint hf_netdfs_dfs_EnumArray1_s = -1;
+static gint hf_netdfs_dfs_Add_flags = -1;
+static gint hf_netdfs_dfs_Info_info2 = -1;
+static gint hf_netdfs_dfs_AddFtRoot_unknown1 = -1;
+static gint hf_netdfs_dfs_Info102_timeout = -1;
+static gint hf_netdfs_dfs_EnumArray300_count = -1;
+static gint hf_netdfs_dfs_EnumArray200_s = -1;
+static gint hf_netdfs_dfs_GetInfo_level = -1;
+static gint hf_netdfs_dfs_StorageInfo_state = -1;
+static gint hf_netdfs_dfs_RemoveFtRoot_unknown = -1;
+static gint hf_netdfs_dfs_EnumArray2_s = -1;
+static gint hf_netdfs_dfs_Info4_num_stores = -1;
static gint hf_netdfs_dfs_AddStdRoot_flags = -1;
-static gint hf_netdfs_dfs_Info6_num_stores = -1;
-static gint hf_netdfs_dfs_Target_Priority_target_priority_class = -1;
-static gint hf_netdfs_opnum = -1;
-static gint hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_INSITE_REFERRALS = -1;
-static gint hf_netdfs_dfs_Info2_state = -1;
-static gint hf_netdfs_dfs_Info106_state = -1;
+static gint hf_netdfs_dfs_RemoveStdRoot_rootshare = -1;
+static gint hf_netdfs_dfs_Info6_guid = -1;
+static gint hf_netdfs_dfs_Add_comment = -1;
+static gint hf_netdfs_dfs_EnumStruct_level = -1;
+static gint hf_netdfs_dfs_Info103_flags = -1;
+static gint hf_netdfs_dfs_Info200_dom_root = -1;
+static gint hf_netdfs_dfs_Info_info105 = -1;
+static gint hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_TARGET_FAILBACK = -1;
+static gint hf_netdfs_dfs_AddStdRoot_rootshare = -1;
+static gint hf_netdfs_dfs_Target_Priority_target_priority_rank = -1;
+static gint hf_netdfs_dfs_Info6_timeout = -1;
+static gint hf_netdfs_dfs_Info105_state = -1;
+static gint hf_netdfs_dfs_Info4_timeout = -1;
+static gint hf_netdfs_dfs_AddFtRoot_comment = -1;
+static gint hf_netdfs_dfs_Info4_stores = -1;
+static gint hf_netdfs_dfs_SetInfo_info = -1;
+static gint hf_netdfs_dfs_Enum_info = -1;
static gint hf_netdfs_dfs_Info_info100 = -1;
+static gint hf_netdfs_dfs_Info3_stores = -1;
+static gint hf_netdfs_dfs_Info5_path = -1;
+static gint hf_netdfs_dfs_AddFtRoot_rootshare = -1;
+static gint hf_netdfs_dfs_EnumEx_dfs_name = -1;
+static gint hf_netdfs_dfs_Info_info6 = -1;
+static gint hf_netdfs_dfs_Info5_guid = -1;
+static gint hf_netdfs_dfs_GetInfo_dfs_entry_path = -1;
+static gint hf_netdfs_dfs_EnumArray1_count = -1;
+static gint hf_netdfs_dfs_Info6_flags = -1;
static gint hf_netdfs_dfs_AddStdRootForced_comment = -1;
-static gint hf_netdfs_dfs_Info_info101 = -1;
+static gint hf_netdfs_dfs_Info105_timeout = -1;
+static gint hf_netdfs_dfs_Info_info4 = -1;
+static gint hf_netdfs_dfs_EnumArray200_count = -1;
+static gint hf_netdfs_dfs_GetManagerVersion_version = -1;
+static gint hf_netdfs_dfs_Info105_property_flags = -1;
+static gint hf_netdfs_dfs_Info2_num_stores = -1;
+static gint hf_netdfs_dfs_Info1_path = -1;
+static gint hf_netdfs_dfs_Info105_comment = -1;
+static gint hf_netdfs_dfs_Info4_guid = -1;
static gint hf_netdfs_dfs_Add_path = -1;
-static gint hf_netdfs_dfs_Info102_timeout = -1;
-static gint hf_netdfs_dfs_Info_info102 = -1;
-static gint hf_netdfs_dfs_Info_info103 = -1;
-static gint hf_netdfs_dfs_Info_info104 = -1;
-static gint hf_netdfs_dfs_Info3_path = -1;
-static gint hf_netdfs_dfs_Info_info105 = -1;
+static gint hf_netdfs_dfs_EnumArray4_s = -1;
+static gint hf_netdfs_dfs_Info101_state = -1;
+static gint hf_netdfs_dfs_Enum_bufsize = -1;
+static gint hf_netdfs_dfs_StorageInfo_server = -1;
static gint hf_netdfs_dfs_Info_info106 = -1;
-static gint hf_netdfs_dfs_SetInfo_sharename = -1;
-static gint hf_netdfs_dfs_ManagerInitialize_servername = -1;
-static gint hf_netdfs_dfs_EnumInfo_info1 = -1;
-static gint hf_netdfs_dfs_Info300_dom_root = -1;
-static gint hf_netdfs_dfs_EnumArray2_count = -1;
-static gint hf_netdfs_dfs_EnumArray300_count = -1;
-static gint hf_netdfs_dfs_EnumInfo_info2 = -1;
-static gint hf_netdfs_dfs_Remove_dfs_entry_path = -1;
-static gint hf_netdfs_dfs_EnumInfo_info3 = -1;
-static gint hf_netdfs_dfs_EnumEx_dfs_name = -1;
-static gint hf_netdfs_dfs_RemoveStdRoot_rootshare = -1;
-static gint hf_netdfs_dfs_EnumInfo_info4 = -1;
-static gint hf_netdfs_dfs_Info5_timeout = -1;
-static gint hf_netdfs_dfs_EnumArray1_s = -1;
-static gint hf_netdfs_dfs_Remove_servername = -1;
-static gint hf_netdfs_dfs_Info3_num_stores = -1;
-static gint hf_netdfs_dfs_Info105_property_flag_mask = -1;
-static gint hf_netdfs_dfs_Info2_comment = -1;
-static gint hf_netdfs_dfs_Info6_guid = -1;
static gint hf_netdfs_dfs_Info2_path = -1;
-static gint hf_netdfs_dfs_SetInfo_info = -1;
+static gint hf_netdfs_dfs_Info5_num_stores = -1;
+static gint hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_INSITE_REFERRALS = -1;
+static gint hf_netdfs_dfs_StorageInfo2_target_priority = -1;
+static gint hf_netdfs_dfs_Target_Priority_reserved = -1;
+static gint hf_netdfs_dfs_EnumEx_level = -1;
+static gint hf_netdfs_dfs_Info5_comment = -1;
+static gint hf_netdfs_dfs_Info4_path = -1;
+static gint hf_netdfs_dfs_Info_info1 = -1;
+static gint hf_netdfs_dfs_Info6_state = -1;
+static gint hf_netdfs_dfs_Info6_comment = -1;
+static gint hf_netdfs_dfs_AddFtRoot_flags = -1;
+static gint hf_netdfs_dfs_Info2_comment = -1;
+static gint hf_netdfs_dfs_Info_info7 = -1;
+static gint hf_netdfs_dfs_GetInfo_servername = -1;
+static gint hf_netdfs_dfs_RemoveFtRoot_servername = -1;
+static gint hf_netdfs_dfs_UnknownStruct_unknown1 = -1;
+static gint hf_netdfs_dfs_EnumInfo_info300 = -1;
+static gint hf_netdfs_dfs_AddFtRoot_dns_servername = -1;
+static gint hf_netdfs_dfs_StorageInfo2_info = -1;
+static gint hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_CLUSTER_ENABLED = -1;
static gint proto_dcerpc_netdfs = -1;
/* Version information */
@@ -468,8 +467,8 @@ static int netdfs_dissect_element_dfs_EnumInfo_info200(tvbuff_t *tvb _U_, int of
static int netdfs_dissect_element_dfs_EnumInfo_info200_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int netdfs_dissect_element_dfs_EnumInfo_info300(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int netdfs_dissect_element_dfs_EnumInfo_info300_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
-static int netdfs_dissect_element_dfs_EnumStruct_level(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
-static int netdfs_dissect_element_dfs_EnumStruct_e(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int netdfs_dissect_element_dfs_EnumStruct_level(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *level);
+static int netdfs_dissect_element_dfs_EnumStruct_e(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *level);
static int netdfs_dissect_element_dfs_UnknownStruct_unknown1(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int netdfs_dissect_element_dfs_UnknownStruct_unknown2(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int netdfs_dissect_element_dfs_UnknownStruct_unknown2_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
@@ -563,7 +562,7 @@ static int netdfs_dissect_element_dfs_EnumEx_total_(tvbuff_t *tvb _U_, int offse
/* IDL: } */
int
-netdfs_dissect_enum_dfs_ManagerVersion(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+netdfs_dissect_enum_dfs_ManagerVersion(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
{
guint32 parameter=0;
if(param){
@@ -598,6 +597,7 @@ netdfs_dissect_struct_dfs_Info0(tvbuff_t *tvb _U_, int offset _U_, packet_info *
proto_item_set_len(item, offset-old_offset);
+
return offset;
}
@@ -632,7 +632,7 @@ netdfs_dissect_struct_dfs_Info1(tvbuff_t *tvb _U_, int offset _U_, packet_info *
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -646,6 +646,11 @@ netdfs_dissect_struct_dfs_Info1(tvbuff_t *tvb _U_, int offset _U_, packet_info *
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -737,7 +742,7 @@ netdfs_dissect_bitmap_dfs_VolumeState(tvbuff_t *tvb _U_, int offset _U_, packet_
/* IDL: struct { */
/* IDL: [charset(UTF16)] [unique(1)] uint16 *path; */
-/* IDL: [charset(UTF16)] [unique(1)] uint16 *comment; */
+/* IDL: [unique(1)] [charset(UTF16)] uint16 *comment; */
/* IDL: dfs_VolumeState state; */
/* IDL: uint32 num_stores; */
/* IDL: } */
@@ -803,7 +808,7 @@ netdfs_dissect_struct_dfs_Info2(tvbuff_t *tvb _U_, int offset _U_, packet_info *
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -823,6 +828,11 @@ netdfs_dissect_struct_dfs_Info2(tvbuff_t *tvb _U_, int offset _U_, packet_info *
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -887,7 +897,7 @@ netdfs_dissect_bitmap_dfs_StorageState(tvbuff_t *tvb _U_, int offset _U_, packet
/* IDL: struct { */
/* IDL: dfs_StorageState state; */
-/* IDL: [charset(UTF16)] [unique(1)] uint16 *server; */
+/* IDL: [unique(1)] [charset(UTF16)] uint16 *server; */
/* IDL: [charset(UTF16)] [unique(1)] uint16 *share; */
/* IDL: } */
@@ -944,7 +954,7 @@ netdfs_dissect_struct_dfs_StorageInfo(tvbuff_t *tvb _U_, int offset _U_, packet_
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -962,6 +972,11 @@ netdfs_dissect_struct_dfs_StorageInfo(tvbuff_t *tvb _U_, int offset _U_, packet_
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -971,7 +986,7 @@ netdfs_dissect_struct_dfs_StorageInfo(tvbuff_t *tvb _U_, int offset _U_, packet_
/* IDL: [charset(UTF16)] [unique(1)] uint16 *comment; */
/* IDL: dfs_VolumeState state; */
/* IDL: uint32 num_stores; */
-/* IDL: [size_is(num_stores)] [unique(1)] dfs_StorageInfo *stores; */
+/* IDL: [unique(1)] [size_is(num_stores)] dfs_StorageInfo *stores; */
/* IDL: } */
static int
@@ -1059,7 +1074,7 @@ netdfs_dissect_struct_dfs_Info3(tvbuff_t *tvb _U_, int offset _U_, packet_info *
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -1081,6 +1096,11 @@ netdfs_dissect_struct_dfs_Info3(tvbuff_t *tvb _U_, int offset _U_, packet_info *
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -1092,7 +1112,7 @@ netdfs_dissect_struct_dfs_Info3(tvbuff_t *tvb _U_, int offset _U_, packet_info *
/* IDL: uint32 timeout; */
/* IDL: GUID guid; */
/* IDL: uint32 num_stores; */
-/* IDL: [size_is(num_stores)] [unique(1)] dfs_StorageInfo *stores; */
+/* IDL: [unique(1)] [size_is(num_stores)] dfs_StorageInfo *stores; */
/* IDL: } */
static int
@@ -1196,7 +1216,7 @@ netdfs_dissect_struct_dfs_Info4(tvbuff_t *tvb _U_, int offset _U_, packet_info *
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -1222,6 +1242,11 @@ netdfs_dissect_struct_dfs_Info4(tvbuff_t *tvb _U_, int offset _U_, packet_info *
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -1406,7 +1431,7 @@ netdfs_dissect_struct_dfs_Info5(tvbuff_t *tvb _U_, int offset _U_, packet_info *
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -1434,6 +1459,11 @@ netdfs_dissect_struct_dfs_Info5(tvbuff_t *tvb _U_, int offset _U_, packet_info *
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -1517,6 +1547,11 @@ netdfs_dissect_struct_dfs_Target_Priority(tvbuff_t *tvb _U_, int offset _U_, pac
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -1549,7 +1584,7 @@ netdfs_dissect_struct_dfs_StorageInfo2(tvbuff_t *tvb _U_, int offset _U_, packet
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -1565,12 +1600,17 @@ netdfs_dissect_struct_dfs_StorageInfo2(tvbuff_t *tvb _U_, int offset _U_, packet
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
/* IDL: struct { */
-/* IDL: [charset(UTF16)] [unique(1)] uint16 *entry_path; */
+/* IDL: [unique(1)] [charset(UTF16)] uint16 *entry_path; */
/* IDL: [charset(UTF16)] [unique(1)] uint16 *comment; */
/* IDL: dfs_VolumeState state; */
/* IDL: uint32 timeout; */
@@ -1578,7 +1618,7 @@ netdfs_dissect_struct_dfs_StorageInfo2(tvbuff_t *tvb _U_, int offset _U_, packet
/* IDL: dfs_PropertyFlags flags; */
/* IDL: uint32 pktsize; */
/* IDL: uint16 num_stores; */
-/* IDL: [size_is(num_stores)] [unique(1)] dfs_StorageInfo2 *stores; */
+/* IDL: [unique(1)] [size_is(num_stores)] dfs_StorageInfo2 *stores; */
/* IDL: } */
static int
@@ -1698,7 +1738,7 @@ netdfs_dissect_struct_dfs_Info6(tvbuff_t *tvb _U_, int offset _U_, packet_info *
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -1728,6 +1768,11 @@ netdfs_dissect_struct_dfs_Info6(tvbuff_t *tvb _U_, int offset _U_, packet_info *
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -1765,6 +1810,11 @@ netdfs_dissect_struct_dfs_Info7(tvbuff_t *tvb _U_, int offset _U_, packet_info *
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -1799,7 +1849,7 @@ netdfs_dissect_struct_dfs_Info100(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -1813,6 +1863,11 @@ netdfs_dissect_struct_dfs_Info100(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -1850,6 +1905,11 @@ netdfs_dissect_struct_dfs_Info101(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -1887,6 +1947,11 @@ netdfs_dissect_struct_dfs_Info102(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -1924,6 +1989,11 @@ netdfs_dissect_struct_dfs_Info103(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -1961,6 +2031,11 @@ netdfs_dissect_struct_dfs_Info104(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -2031,7 +2106,7 @@ netdfs_dissect_struct_dfs_Info105(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -2053,6 +2128,11 @@ netdfs_dissect_struct_dfs_Info105(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -2101,12 +2181,17 @@ netdfs_dissect_struct_dfs_Info106(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
/* IDL: struct { */
-/* IDL: [charset(UTF16)] [unique(1)] uint16 *dom_root; */
+/* IDL: [unique(1)] [charset(UTF16)] uint16 *dom_root; */
/* IDL: } */
static int
@@ -2135,7 +2220,7 @@ netdfs_dissect_struct_dfs_Info200(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -2149,6 +2234,11 @@ netdfs_dissect_struct_dfs_Info200(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -2159,13 +2249,13 @@ netdfs_dissect_struct_dfs_Info200(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: } */
int
-netdfs_dissect_enum_dfs_VolumeFlavor(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+netdfs_dissect_enum_dfs_VolumeFlavor(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
- guint16 parameter=0;
+ guint1632 parameter=0;
if(param){
- parameter=(guint16)*param;
+ parameter=(guint1632)*param;
}
- offset = dissect_ndr_uint16(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
+ offset = dissect_ndr_uint1632(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
if(param){
*param=(guint32)parameter;
}
@@ -2212,7 +2302,7 @@ netdfs_dissect_struct_dfs_Info300(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -2228,6 +2318,11 @@ netdfs_dissect_struct_dfs_Info300(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -2235,19 +2330,19 @@ netdfs_dissect_struct_dfs_Info300(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: union { */
/* IDL: [case(0)] [unique(1)] [case(0)] dfs_Info0 *info0; */
/* IDL: [case(1)] [unique(1)] [case(1)] dfs_Info1 *info1; */
-/* IDL: [case(2)] [unique(1)] [case(2)] dfs_Info2 *info2; */
+/* IDL: [case(2)] [case(2)] [unique(1)] dfs_Info2 *info2; */
/* IDL: [case(3)] [unique(1)] [case(3)] dfs_Info3 *info3; */
/* IDL: [case(4)] [unique(1)] [case(4)] dfs_Info4 *info4; */
/* IDL: [case(5)] [unique(1)] [case(5)] dfs_Info5 *info5; */
-/* IDL: [case(6)] [unique(1)] [case(6)] dfs_Info6 *info6; */
-/* IDL: [case(7)] [unique(1)] [case(7)] dfs_Info7 *info7; */
-/* IDL: [case(100)] [unique(1)] [case(100)] dfs_Info100 *info100; */
-/* IDL: [case(101)] [unique(1)] [case(101)] dfs_Info101 *info101; */
+/* IDL: [case(6)] [case(6)] [unique(1)] dfs_Info6 *info6; */
+/* IDL: [case(7)] [case(7)] [unique(1)] dfs_Info7 *info7; */
+/* IDL: [case(100)] [case(100)] [unique(1)] dfs_Info100 *info100; */
+/* IDL: [case(101)] [case(101)] [unique(1)] dfs_Info101 *info101; */
/* IDL: [case(102)] [unique(1)] [case(102)] dfs_Info102 *info102; */
/* IDL: [case(103)] [unique(1)] [case(103)] dfs_Info103 *info103; */
/* IDL: [case(104)] [unique(1)] [case(104)] dfs_Info104 *info104; */
-/* IDL: [case(105)] [unique(1)] [case(105)] dfs_Info105 *info105; */
-/* IDL: [case(106)] [unique(1)] [case(106)] dfs_Info106 *info106; */
+/* IDL: [case(105)] [case(105)] [unique(1)] dfs_Info105 *info105; */
+/* IDL: [case(106)] [case(106)] [unique(1)] dfs_Info106 *info106; */
/* IDL: } */
static int
@@ -2498,8 +2593,6 @@ netdfs_dissect_dfs_Info(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U
int old_offset;
guint32 level;
- ALIGN_TO_4_BYTES;
-
old_offset = offset;
if (parent_tree) {
item = proto_tree_add_text(parent_tree, tvb, offset, -1, "dfs_Info");
@@ -2507,6 +2600,8 @@ netdfs_dissect_dfs_Info(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U
}
offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf_index, &level);
+ ALIGN_TO_5_BYTES;
+
switch(level) {
case 0:
offset = netdfs_dissect_element_dfs_Info_info0(tvb, offset, pinfo, tree, di, drep);
@@ -2570,6 +2665,7 @@ netdfs_dissect_dfs_Info(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U
}
proto_item_set_len(item, offset-old_offset);
+
return offset;
}
@@ -2617,7 +2713,7 @@ netdfs_dissect_struct_dfs_EnumArray1(tvbuff_t *tvb _U_, int offset _U_, packet_i
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -2633,6 +2729,11 @@ netdfs_dissect_struct_dfs_EnumArray1(tvbuff_t *tvb _U_, int offset _U_, packet_i
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -2681,7 +2782,7 @@ netdfs_dissect_struct_dfs_EnumArray2(tvbuff_t *tvb _U_, int offset _U_, packet_i
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -2697,13 +2798,18 @@ netdfs_dissect_struct_dfs_EnumArray2(tvbuff_t *tvb _U_, int offset _U_, packet_i
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
/* IDL: struct { */
/* IDL: uint32 count; */
-/* IDL: [size_is(count)] [unique(1)] dfs_Info3 *s; */
+/* IDL: [unique(1)] [size_is(count)] dfs_Info3 *s; */
/* IDL: } */
static int
@@ -2745,7 +2851,7 @@ netdfs_dissect_struct_dfs_EnumArray3(tvbuff_t *tvb _U_, int offset _U_, packet_i
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -2761,6 +2867,11 @@ netdfs_dissect_struct_dfs_EnumArray3(tvbuff_t *tvb _U_, int offset _U_, packet_i
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -2809,7 +2920,7 @@ netdfs_dissect_struct_dfs_EnumArray4(tvbuff_t *tvb _U_, int offset _U_, packet_i
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -2825,13 +2936,18 @@ netdfs_dissect_struct_dfs_EnumArray4(tvbuff_t *tvb _U_, int offset _U_, packet_i
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
/* IDL: struct { */
/* IDL: uint32 count; */
-/* IDL: [size_is(count)] [unique(1)] dfs_Info200 *s; */
+/* IDL: [unique(1)] [size_is(count)] dfs_Info200 *s; */
/* IDL: } */
static int
@@ -2873,7 +2989,7 @@ netdfs_dissect_struct_dfs_EnumArray200(tvbuff_t *tvb _U_, int offset _U_, packet
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -2889,13 +3005,18 @@ netdfs_dissect_struct_dfs_EnumArray200(tvbuff_t *tvb _U_, int offset _U_, packet
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
/* IDL: struct { */
/* IDL: uint32 count; */
-/* IDL: [size_is(count)] [unique(1)] dfs_Info300 *s; */
+/* IDL: [unique(1)] [size_is(count)] dfs_Info300 *s; */
/* IDL: } */
static int
@@ -2937,7 +3058,7 @@ netdfs_dissect_struct_dfs_EnumArray300(tvbuff_t *tvb _U_, int offset _U_, packet
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -2953,15 +3074,20 @@ netdfs_dissect_struct_dfs_EnumArray300(tvbuff_t *tvb _U_, int offset _U_, packet
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
/* IDL: union { */
-/* IDL: [case(1)] [unique(1)] [case(1)] dfs_EnumArray1 *info1; */
+/* IDL: [case(1)] [case(1)] [unique(1)] dfs_EnumArray1 *info1; */
/* IDL: [case(2)] [unique(1)] [case(2)] dfs_EnumArray2 *info2; */
-/* IDL: [case(3)] [unique(1)] [case(3)] dfs_EnumArray3 *info3; */
-/* IDL: [case(4)] [unique(1)] [case(4)] dfs_EnumArray4 *info4; */
+/* IDL: [case(3)] [case(3)] [unique(1)] dfs_EnumArray3 *info3; */
+/* IDL: [case(4)] [case(4)] [unique(1)] dfs_EnumArray4 *info4; */
/* IDL: [case(200)] [unique(1)] [case(200)] dfs_EnumArray200 *info200; */
/* IDL: [case(300)] [unique(1)] [case(300)] dfs_EnumArray300 *info300; */
/* IDL: } */
@@ -3070,8 +3196,6 @@ netdfs_dissect_dfs_EnumInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinf
int old_offset;
guint32 level;
- ALIGN_TO_4_BYTES;
-
old_offset = offset;
if (parent_tree) {
item = proto_tree_add_text(parent_tree, tvb, offset, -1, "dfs_EnumInfo");
@@ -3079,6 +3203,8 @@ netdfs_dissect_dfs_EnumInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinf
}
offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf_index, &level);
+ ALIGN_TO_5_BYTES;
+
switch(level) {
case 1:
offset = netdfs_dissect_element_dfs_EnumInfo_info1(tvb, offset, pinfo, tree, di, drep);
@@ -3106,6 +3232,7 @@ netdfs_dissect_dfs_EnumInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinf
}
proto_item_set_len(item, offset-old_offset);
+
return offset;
}
@@ -3115,17 +3242,17 @@ netdfs_dissect_dfs_EnumInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinf
/* IDL: } */
static int
-netdfs_dissect_element_dfs_EnumStruct_level(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+netdfs_dissect_element_dfs_EnumStruct_level(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *level)
{
- offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_netdfs_dfs_EnumStruct_level, 0);
+ offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_netdfs_dfs_EnumStruct_level, *level);
return offset;
}
static int
-netdfs_dissect_element_dfs_EnumStruct_e(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+netdfs_dissect_element_dfs_EnumStruct_e(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *level)
{
- offset = netdfs_dissect_dfs_EnumInfo(tvb, offset, pinfo, tree, di, drep, hf_netdfs_dfs_EnumStruct_e, 0);
+ offset = netdfs_dissect_dfs_EnumInfo(tvb, offset, pinfo, tree, di, drep, hf_netdfs_dfs_EnumStruct_e, *level);
return offset;
}
@@ -3133,11 +3260,12 @@ netdfs_dissect_element_dfs_EnumStruct_e(tvbuff_t *tvb _U_, int offset _U_, packe
int
netdfs_dissect_struct_dfs_EnumStruct(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
+ guint32 level;
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -3146,20 +3274,25 @@ netdfs_dissect_struct_dfs_EnumStruct(tvbuff_t *tvb _U_, int offset _U_, packet_i
tree = proto_item_add_subtree(item, ett_netdfs_dfs_EnumStruct);
}
- offset = netdfs_dissect_element_dfs_EnumStruct_level(tvb, offset, pinfo, tree, di, drep);
+ offset = netdfs_dissect_element_dfs_EnumStruct_level(tvb, offset, pinfo, tree, di, drep, &level);
- offset = netdfs_dissect_element_dfs_EnumStruct_e(tvb, offset, pinfo, tree, di, drep);
+ offset = netdfs_dissect_element_dfs_EnumStruct_e(tvb, offset, pinfo, tree, di, drep, &level);
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
/* IDL: struct { */
/* IDL: uint32 unknown1; */
-/* IDL: [charset(UTF16)] [unique(1)] uint16 *unknown2; */
+/* IDL: [unique(1)] [charset(UTF16)] uint16 *unknown2; */
/* IDL: } */
static int
@@ -3196,7 +3329,7 @@ netdfs_dissect_struct_dfs_UnknownStruct(tvbuff_t *tvb _U_, int offset _U_, packe
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
@@ -3212,6 +3345,11 @@ netdfs_dissect_struct_dfs_UnknownStruct(tvbuff_t *tvb _U_, int offset _U_, packe
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -3232,7 +3370,7 @@ netdfs_dissect_element_dfs_GetManagerVersion_version_(tvbuff_t *tvb _U_, int off
}
/* IDL: void dfs_GetManagerVersion( */
-/* IDL: [out] [ref] dfs_ManagerVersion *version */
+/* IDL: [ref] [out] dfs_ManagerVersion *version */
/* IDL: ); */
static int
@@ -3337,15 +3475,15 @@ netdfs_dissect_element_dfs_Add_flags(tvbuff_t *tvb _U_, int offset _U_, packet_i
}
/* IDL: WERROR dfs_Add( */
-/* IDL: [charset(UTF16)] [in] [ref] uint16 *path, */
-/* IDL: [charset(UTF16)] [in] [ref] uint16 *server, */
-/* IDL: [charset(UTF16)] [unique(1)] [in] uint16 *share, */
-/* IDL: [charset(UTF16)] [unique(1)] [in] uint16 *comment, */
+/* IDL: [charset(UTF16)] [ref] [in] uint16 *path, */
+/* IDL: [ref] [in] [charset(UTF16)] uint16 *server, */
+/* IDL: [in] [unique(1)] [charset(UTF16)] uint16 *share, */
+/* IDL: [in] [unique(1)] [charset(UTF16)] uint16 *comment, */
/* IDL: [in] uint32 flags */
/* IDL: ); */
static int
-netdfs_dissect_dfs_Add_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di, guint8 *drep _U_)
+netdfs_dissect_dfs_Add_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
guint32 status;
@@ -3433,13 +3571,13 @@ netdfs_dissect_element_dfs_Remove_sharename_(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: WERROR dfs_Remove( */
-/* IDL: [charset(UTF16)] [in] [ref] uint16 *dfs_entry_path, */
-/* IDL: [charset(UTF16)] [unique(1)] [in] uint16 *servername, */
-/* IDL: [charset(UTF16)] [unique(1)] [in] uint16 *sharename */
+/* IDL: [ref] [in] [charset(UTF16)] uint16 *dfs_entry_path, */
+/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *servername, */
+/* IDL: [in] [unique(1)] [charset(UTF16)] uint16 *sharename */
/* IDL: ); */
static int
-netdfs_dissect_dfs_Remove_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di, guint8 *drep _U_)
+netdfs_dissect_dfs_Remove_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
guint32 status;
@@ -3540,10 +3678,10 @@ netdfs_dissect_element_dfs_SetInfo_info_(tvbuff_t *tvb _U_, int offset _U_, pack
/* IDL: WERROR dfs_SetInfo( */
/* IDL: [charset(UTF16)] [in] uint16 dfs_entry_path[*], */
-/* IDL: [charset(UTF16)] [unique(1)] [in] uint16 *servername, */
+/* IDL: [in] [unique(1)] [charset(UTF16)] uint16 *servername, */
/* IDL: [charset(UTF16)] [unique(1)] [in] uint16 *sharename, */
/* IDL: [in] uint32 level, */
-/* IDL: [switch_is(level)] [in] [ref] dfs_Info *info */
+/* IDL: [in] [ref] [switch_is(level)] dfs_Info *info */
/* IDL: ); */
static int
@@ -3651,11 +3789,11 @@ netdfs_dissect_element_dfs_GetInfo_info_(tvbuff_t *tvb _U_, int offset _U_, pack
}
/* IDL: WERROR dfs_GetInfo( */
-/* IDL: [charset(UTF16)] [in] uint16 dfs_entry_path[*], */
-/* IDL: [charset(UTF16)] [unique(1)] [in] uint16 *servername, */
-/* IDL: [charset(UTF16)] [unique(1)] [in] uint16 *sharename, */
+/* IDL: [in] [charset(UTF16)] uint16 dfs_entry_path[*], */
+/* IDL: [charset(UTF16)] [in] [unique(1)] uint16 *servername, */
+/* IDL: [in] [unique(1)] [charset(UTF16)] uint16 *sharename, */
/* IDL: [in] uint32 level, */
-/* IDL: [switch_is(level)] [out] [ref] dfs_Info *info */
+/* IDL: [out] [switch_is(level)] [ref] dfs_Info *info */
/* IDL: ); */
static int
@@ -3741,7 +3879,7 @@ netdfs_dissect_element_dfs_Enum_total_(tvbuff_t *tvb _U_, int offset _U_, packet
/* IDL: WERROR dfs_Enum( */
/* IDL: [in] uint32 level, */
/* IDL: [in] uint32 bufsize, */
-/* IDL: [out] [in] [unique(1)] dfs_EnumStruct *info, */
+/* IDL: [in] [unique(1)] [out] dfs_EnumStruct *info, */
/* IDL: [out] [in] [unique(1)] uint32 *total */
/* IDL: ); */
@@ -3988,9 +4126,9 @@ netdfs_dissect_element_dfs_AddFtRoot_unknown2__(tvbuff_t *tvb _U_, int offset _U
/* IDL: WERROR dfs_AddFtRoot( */
/* IDL: [charset(UTF16)] [in] uint16 servername[*], */
-/* IDL: [charset(UTF16)] [in] uint16 dns_servername[*], */
-/* IDL: [charset(UTF16)] [in] uint16 dfsname[*], */
-/* IDL: [charset(UTF16)] [in] uint16 rootshare[*], */
+/* IDL: [in] [charset(UTF16)] uint16 dns_servername[*], */
+/* IDL: [in] [charset(UTF16)] uint16 dfsname[*], */
+/* IDL: [in] [charset(UTF16)] uint16 rootshare[*], */
/* IDL: [charset(UTF16)] [in] uint16 comment[*], */
/* IDL: [charset(UTF16)] [in] uint16 dfs_config_dn[*], */
/* IDL: [in] uint8 unknown1, */
@@ -4203,9 +4341,9 @@ netdfs_dissect_element_dfs_AddStdRoot_flags(tvbuff_t *tvb _U_, int offset _U_, p
}
/* IDL: WERROR dfs_AddStdRoot( */
-/* IDL: [charset(UTF16)] [in] uint16 servername[*], */
+/* IDL: [in] [charset(UTF16)] uint16 servername[*], */
/* IDL: [charset(UTF16)] [in] uint16 rootshare[*], */
-/* IDL: [charset(UTF16)] [in] uint16 comment[*], */
+/* IDL: [in] [charset(UTF16)] uint16 comment[*], */
/* IDL: [in] uint32 flags */
/* IDL: ); */
@@ -4269,7 +4407,7 @@ netdfs_dissect_element_dfs_RemoveStdRoot_flags(tvbuff_t *tvb _U_, int offset _U_
}
/* IDL: WERROR dfs_RemoveStdRoot( */
-/* IDL: [charset(UTF16)] [in] uint16 servername[*], */
+/* IDL: [in] [charset(UTF16)] uint16 servername[*], */
/* IDL: [charset(UTF16)] [in] uint16 rootshare[*], */
/* IDL: [in] uint32 flags */
/* IDL: ); */
@@ -4403,8 +4541,8 @@ netdfs_dissect_element_dfs_AddStdRootForced_store(tvbuff_t *tvb _U_, int offset
}
/* IDL: WERROR dfs_AddStdRootForced( */
-/* IDL: [charset(UTF16)] [in] uint16 servername[*], */
-/* IDL: [charset(UTF16)] [in] uint16 rootshare[*], */
+/* IDL: [in] [charset(UTF16)] uint16 servername[*], */
+/* IDL: [in] [charset(UTF16)] uint16 rootshare[*], */
/* IDL: [charset(UTF16)] [in] uint16 comment[*], */
/* IDL: [charset(UTF16)] [in] uint16 store[*] */
/* IDL: ); */
@@ -4512,7 +4650,7 @@ netdfs_dissect_element_dfs_FlushFtTable_rootshare(tvbuff_t *tvb _U_, int offset
/* IDL: WERROR dfs_FlushFtTable( */
/* IDL: [charset(UTF16)] [in] uint16 servername[*], */
-/* IDL: [charset(UTF16)] [in] uint16 rootshare[*] */
+/* IDL: [in] [charset(UTF16)] uint16 rootshare[*] */
/* IDL: ); */
static int
@@ -4650,11 +4788,11 @@ netdfs_dissect_element_dfs_EnumEx_total_(tvbuff_t *tvb _U_, int offset _U_, pack
}
/* IDL: WERROR dfs_EnumEx( */
-/* IDL: [charset(UTF16)] [in] uint16 dfs_name[*], */
+/* IDL: [in] [charset(UTF16)] uint16 dfs_name[*], */
/* IDL: [in] uint32 level, */
/* IDL: [in] uint32 bufsize, */
-/* IDL: [out] [in] [unique(1)] dfs_EnumStruct *info, */
-/* IDL: [out] [in] [unique(1)] uint32 *total */
+/* IDL: [in] [unique(1)] [out] dfs_EnumStruct *info, */
+/* IDL: [out] [unique(1)] [in] uint32 *total */
/* IDL: ); */
static int
@@ -4773,344 +4911,344 @@ static dcerpc_sub_dissector netdfs_dissectors[] = {
void proto_register_dcerpc_netdfs(void)
{
static hf_register_info hf[] = {
- { &hf_netdfs_dfs_EnumEx_level,
- { "Level", "netdfs.dfs_EnumEx.level", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info5_pktsize,
- { "Pktsize", "netdfs.dfs_Info5.pktsize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_StorageState_DFS_STORAGE_STATE_ONLINE,
{ "Dfs Storage State Online", "netdfs.dfs_StorageState.DFS_STORAGE_STATE_ONLINE", FT_BOOLEAN, 32, TFS(&dfs_StorageState_DFS_STORAGE_STATE_ONLINE_tfs), ( 2 ), NULL, HFILL }},
{ &hf_netdfs_dfs_EnumEx_bufsize,
{ "Bufsize", "netdfs.dfs_EnumEx.bufsize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info4_comment,
- { "Comment", "netdfs.dfs_Info4.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_AddFtRoot_dns_servername,
- { "Dns Servername", "netdfs.dfs_AddFtRoot.dns_servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Enum_level,
+ { "Level", "netdfs.dfs_Enum.level", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumEx_info,
+ { "Info", "netdfs.dfs_EnumEx.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info3_num_stores,
+ { "Num Stores", "netdfs.dfs_Info3.num_stores", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_RemoveFtRoot_dns_servername,
+ { "Dns Servername", "netdfs.dfs_RemoveFtRoot.dns_servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_SITE_COSTING,
{ "Dfs Property Flag Site Costing", "netdfs.dfs_PropertyFlags.DFS_PROPERTY_FLAG_SITE_COSTING", FT_BOOLEAN, 32, TFS(&dfs_PropertyFlags_DFS_PROPERTY_FLAG_SITE_COSTING_tfs), ( 0x04 ), NULL, HFILL }},
- { &hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_ROOT_SCALABILITY,
- { "Dfs Property Flag Root Scalability", "netdfs.dfs_PropertyFlags.DFS_PROPERTY_FLAG_ROOT_SCALABILITY", FT_BOOLEAN, 32, TFS(&dfs_PropertyFlags_DFS_PROPERTY_FLAG_ROOT_SCALABILITY_tfs), ( 0x02 ), NULL, HFILL }},
- { &hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_OFFLINE,
- { "Dfs Volume State Offline", "netdfs.dfs_VolumeState.DFS_VOLUME_STATE_OFFLINE", FT_BOOLEAN, 32, TFS(&dfs_VolumeState_DFS_VOLUME_STATE_OFFLINE_tfs), ( 0x4 ), NULL, HFILL }},
- { &hf_netdfs_dfs_Info5_guid,
- { "Guid", "netdfs.dfs_Info5.guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Target_Priority_target_priority_rank,
- { "Target Priority Rank", "netdfs.dfs_Target_Priority.target_priority_rank", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_AddStdRootForced_servername,
- { "Servername", "netdfs.dfs_AddStdRootForced.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumInfo_info200,
- { "Info200", "netdfs.dfs_EnumInfo.info200", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_TARGET_FAILBACK,
- { "Dfs Property Flag Target Failback", "netdfs.dfs_PropertyFlags.DFS_PROPERTY_FLAG_TARGET_FAILBACK", FT_BOOLEAN, 32, TFS(&dfs_PropertyFlags_DFS_PROPERTY_FLAG_TARGET_FAILBACK_tfs), ( 0x08 ), NULL, HFILL }},
- { &hf_netdfs_dfs_Target_Priority_reserved,
- { "Reserved", "netdfs.dfs_Target_Priority.reserved", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Enum_bufsize,
- { "Bufsize", "netdfs.dfs_Enum.bufsize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_AddStdRootForced_rootshare,
- { "Rootshare", "netdfs.dfs_AddStdRootForced.rootshare", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_RemoveFtRoot_servername,
- { "Servername", "netdfs.dfs_RemoveFtRoot.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_AddFtRoot_unknown1,
- { "Unknown1", "netdfs.dfs_AddFtRoot.unknown1", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumArray4_s,
- { "S", "netdfs.dfs_EnumArray4.s", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info300_flavor,
+ { "Flavor", "netdfs.dfs_Info300.flavor", FT_UINT1632, BASE_DEC, VALS(netdfs_dfs_VolumeFlavor_vals), 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_RemoveFtRoot_rootshare,
+ { "Rootshare", "netdfs.dfs_RemoveFtRoot.rootshare", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_GetInfo_info,
+ { "Info", "netdfs.dfs_GetInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info6_num_stores,
+ { "Num Stores", "netdfs.dfs_Info6.num_stores", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info3_state,
+ { "State", "netdfs.dfs_Info3.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_AddFtRoot_unknown2,
{ "Unknown2", "netdfs.dfs_AddFtRoot.unknown2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info6_comment,
- { "Comment", "netdfs.dfs_Info6.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info6_entry_path,
- { "Entry Path", "netdfs.dfs_Info6.entry_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info1_path,
- { "Path", "netdfs.dfs_Info1.path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumStruct_level,
- { "Level", "netdfs.dfs_EnumStruct.level", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_GetInfo_sharename,
- { "Sharename", "netdfs.dfs_GetInfo.sharename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info105_comment,
- { "Comment", "netdfs.dfs_Info105.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_AddStdRoot_rootshare,
- { "Rootshare", "netdfs.dfs_AddStdRoot.rootshare", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_SetInfo_level,
- { "Level", "netdfs.dfs_SetInfo.level", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info6_flags,
- { "Flags", "netdfs.dfs_Info6.flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info4_state,
- { "State", "netdfs.dfs_Info4.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info4_guid,
- { "Guid", "netdfs.dfs_Info4.guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info105_property_flags,
- { "Property Flags", "netdfs.dfs_Info105.property_flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Enum_total,
- { "Total", "netdfs.dfs_Enum.total", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info_info0,
+ { "Info0", "netdfs.dfs_Info.info0", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Remove_sharename,
+ { "Sharename", "netdfs.dfs_Remove.sharename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumInfo_info1,
+ { "Info1", "netdfs.dfs_EnumInfo.info1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_STANDALONE,
+ { "Dfs Volume State Standalone", "netdfs.dfs_VolumeState.DFS_VOLUME_STATE_STANDALONE", FT_BOOLEAN, 32, TFS(&dfs_VolumeState_DFS_VOLUME_STATE_STANDALONE_tfs), ( DFS_VOLUME_FLAVOR_STANDALONE ), NULL, HFILL }},
+ { &hf_netdfs_dfs_Remove_servername,
+ { "Servername", "netdfs.dfs_Remove.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_StorageState_DFS_STORAGE_STATE_OFFLINE,
+ { "Dfs Storage State Offline", "netdfs.dfs_StorageState.DFS_STORAGE_STATE_OFFLINE", FT_BOOLEAN, 32, TFS(&dfs_StorageState_DFS_STORAGE_STATE_OFFLINE_tfs), ( 1 ), NULL, HFILL }},
+ { &hf_netdfs_dfs_Info3_path,
+ { "Path", "netdfs.dfs_Info3.path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_StorageInfo_share,
+ { "Share", "netdfs.dfs_StorageInfo.share", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_EnumStruct_e,
{ "E", "netdfs.dfs_EnumStruct.e", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumArray4_count,
- { "Count", "netdfs.dfs_EnumArray4.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_StorageInfo2_info,
- { "Info", "netdfs.dfs_StorageInfo2.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info105_state,
- { "State", "netdfs.dfs_Info105.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_FlushFtTable_servername,
- { "Servername", "netdfs.dfs_FlushFtTable.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info4_stores,
- { "Stores", "netdfs.dfs_Info4.stores", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info4_num_stores,
- { "Num Stores", "netdfs.dfs_Info4.num_stores", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_GetInfo_dfs_entry_path,
- { "Dfs Entry Path", "netdfs.dfs_GetInfo.dfs_entry_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumArray1_count,
- { "Count", "netdfs.dfs_EnumArray1.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_StorageInfo_state,
- { "State", "netdfs.dfs_StorageInfo.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_FlushFtTable_rootshare,
- { "Rootshare", "netdfs.dfs_FlushFtTable.rootshare", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_AddStdRoot_servername,
- { "Servername", "netdfs.dfs_AddStdRoot.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumArray200_s,
- { "S", "netdfs.dfs_EnumArray200.s", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_AddFtRoot_servername,
- { "Servername", "netdfs.dfs_AddFtRoot.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info6_stores,
- { "Stores", "netdfs.dfs_Info6.stores", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_GetInfo_servername,
- { "Servername", "netdfs.dfs_GetInfo.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_StorageInfo2_target_priority,
- { "Target Priority", "netdfs.dfs_StorageInfo2.target_priority", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumArray2_s,
- { "S", "netdfs.dfs_EnumArray2.s", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_RemoveFtRoot_flags,
- { "Flags", "netdfs.dfs_RemoveFtRoot.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumArray200_count,
- { "Count", "netdfs.dfs_EnumArray200.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumEx_info,
- { "Info", "netdfs.dfs_EnumEx.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_INCONSISTENT,
+ { "Dfs Volume State Inconsistent", "netdfs.dfs_VolumeState.DFS_VOLUME_STATE_INCONSISTENT", FT_BOOLEAN, 32, TFS(&dfs_VolumeState_DFS_VOLUME_STATE_INCONSISTENT_tfs), ( 0x2 ), NULL, HFILL }},
{ &hf_netdfs_dfs_Info104_priority,
{ "Priority", "netdfs.dfs_Info104.priority", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info4_timeout,
- { "Timeout", "netdfs.dfs_Info4.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_AddFtRoot_comment,
- { "Comment", "netdfs.dfs_AddFtRoot.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_CLUSTER_ENABLED,
- { "Dfs Property Flag Cluster Enabled", "netdfs.dfs_PropertyFlags.DFS_PROPERTY_FLAG_CLUSTER_ENABLED", FT_BOOLEAN, 32, TFS(&dfs_PropertyFlags_DFS_PROPERTY_FLAG_CLUSTER_ENABLED_tfs), ( 0x10 ), NULL, HFILL }},
- { &hf_netdfs_dfs_Enum_info,
- { "Info", "netdfs.dfs_Enum.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_AddStdRoot_comment,
- { "Comment", "netdfs.dfs_AddStdRoot.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_GetInfo_info,
- { "Info", "netdfs.dfs_GetInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Add_share,
- { "Share", "netdfs.dfs_Add.share", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_Info100_comment,
{ "Comment", "netdfs.dfs_Info100.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumInfo_info300,
- { "Info300", "netdfs.dfs_EnumInfo.info300", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info6_state,
- { "State", "netdfs.dfs_Info6.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_AD_BLOB,
- { "Dfs Volume State Ad Blob", "netdfs.dfs_VolumeState.DFS_VOLUME_STATE_AD_BLOB", FT_BOOLEAN, 32, TFS(&dfs_VolumeState_DFS_VOLUME_STATE_AD_BLOB_tfs), ( DFS_VOLUME_FLAVOR_AD_BLOB ), NULL, HFILL }},
- { &hf_netdfs_dfs_Add_comment,
- { "Comment", "netdfs.dfs_Add.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info6_timeout,
- { "Timeout", "netdfs.dfs_Info6.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_RemoveFtRoot_rootshare,
- { "Rootshare", "netdfs.dfs_RemoveFtRoot.rootshare", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info105_timeout,
- { "Timeout", "netdfs.dfs_Info105.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info3_comment,
- { "Comment", "netdfs.dfs_Info3.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info3_state,
- { "State", "netdfs.dfs_Info3.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info5_flags,
- { "Flags", "netdfs.dfs_Info5.flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info_info104,
+ { "Info104", "netdfs.dfs_Info.info104", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info4_comment,
+ { "Comment", "netdfs.dfs_Info4.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumArray3_s,
+ { "S", "netdfs.dfs_EnumArray3.s", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info105_property_flag_mask,
+ { "Property Flag Mask", "netdfs.dfs_Info105.property_flag_mask", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_Info7_generation_guid,
{ "Generation Guid", "netdfs.dfs_Info7.generation_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_RemoveFtRoot_unknown,
- { "Unknown", "netdfs.dfs_RemoveFtRoot.unknown", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumEx_total,
- { "Total", "netdfs.dfs_EnumEx.total", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_GetInfo_level,
- { "Level", "netdfs.dfs_GetInfo.level", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info5_num_stores,
- { "Num Stores", "netdfs.dfs_Info5.num_stores", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info6_pktsize,
- { "Pktsize", "netdfs.dfs_Info6.pktsize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_EnumArray300_s,
{ "S", "netdfs.dfs_EnumArray300.s", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info106_priority,
+ { "Priority", "netdfs.dfs_Info106.priority", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumInfo_info3,
+ { "Info3", "netdfs.dfs_EnumInfo.info3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Add_share,
+ { "Share", "netdfs.dfs_Add.share", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumArray2_count,
+ { "Count", "netdfs.dfs_EnumArray2.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_ManagerInitialize_flags,
+ { "Flags", "netdfs.dfs_ManagerInitialize.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_AddStdRootForced_rootshare,
+ { "Rootshare", "netdfs.dfs_AddStdRootForced.rootshare", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_SetInfo_level,
+ { "Level", "netdfs.dfs_SetInfo.level", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_AD_BLOB,
+ { "Dfs Volume State Ad Blob", "netdfs.dfs_VolumeState.DFS_VOLUME_STATE_AD_BLOB", FT_BOOLEAN, 32, TFS(&dfs_VolumeState_DFS_VOLUME_STATE_AD_BLOB_tfs), ( DFS_VOLUME_FLAVOR_AD_BLOB ), NULL, HFILL }},
+ { &hf_netdfs_dfs_AddStdRootForced_servername,
+ { "Servername", "netdfs.dfs_AddStdRootForced.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info5_timeout,
+ { "Timeout", "netdfs.dfs_Info5.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info5_pktsize,
+ { "Pktsize", "netdfs.dfs_Info5.pktsize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_ROOT_SCALABILITY,
+ { "Dfs Property Flag Root Scalability", "netdfs.dfs_PropertyFlags.DFS_PROPERTY_FLAG_ROOT_SCALABILITY", FT_BOOLEAN, 32, TFS(&dfs_PropertyFlags_DFS_PROPERTY_FLAG_ROOT_SCALABILITY_tfs), ( 0x02 ), NULL, HFILL }},
+ { &hf_netdfs_dfs_SetInfo_dfs_entry_path,
+ { "Dfs Entry Path", "netdfs.dfs_SetInfo.dfs_entry_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_RemoveFtRoot_flags,
+ { "Flags", "netdfs.dfs_RemoveFtRoot.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_ONLINE,
+ { "Dfs Volume State Online", "netdfs.dfs_VolumeState.DFS_VOLUME_STATE_ONLINE", FT_BOOLEAN, 32, TFS(&dfs_VolumeState_DFS_VOLUME_STATE_ONLINE_tfs), ( 0x8 ), NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumInfo_info2,
+ { "Info2", "netdfs.dfs_EnumInfo.info2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumArray4_count,
+ { "Count", "netdfs.dfs_EnumArray4.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info_info5,
+ { "Info5", "netdfs.dfs_Info.info5", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info_info101,
+ { "Info101", "netdfs.dfs_Info.info101", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info6_pktsize,
+ { "Pktsize", "netdfs.dfs_Info6.pktsize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumArray3_count,
+ { "Count", "netdfs.dfs_EnumArray3.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Target_Priority_target_priority_class,
+ { "Target Priority Class", "netdfs.dfs_Target_Priority.target_priority_class", FT_UINT32, BASE_DEC, VALS(netdfs_dfs_Target_PriorityClass_vals), 0, NULL, HFILL }},
{ &hf_netdfs_dfs_Add_server,
{ "Server", "netdfs.dfs_Add.server", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info5_comment,
- { "Comment", "netdfs.dfs_Info5.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_AddFtRoot_servername,
+ { "Servername", "netdfs.dfs_AddFtRoot.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info_info3,
+ { "Info3", "netdfs.dfs_Info.info3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_SetInfo_sharename,
+ { "Sharename", "netdfs.dfs_SetInfo.sharename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_werror,
{ "Windows Error", "netdfs.werror", FT_UINT32, BASE_HEX, VALS(WERR_errors), 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumArray3_count,
- { "Count", "netdfs.dfs_EnumArray3.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_INCONSISTENT,
- { "Dfs Volume State Inconsistent", "netdfs.dfs_VolumeState.DFS_VOLUME_STATE_INCONSISTENT", FT_BOOLEAN, 32, TFS(&dfs_VolumeState_DFS_VOLUME_STATE_INCONSISTENT_tfs), ( 0x2 ), NULL, HFILL }},
- { &hf_netdfs_dfs_AddFtRoot_rootshare,
- { "Rootshare", "netdfs.dfs_AddFtRoot.rootshare", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Add_flags,
- { "Flags", "netdfs.dfs_Add.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_RemoveStdRoot_servername,
- { "Servername", "netdfs.dfs_RemoveStdRoot.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_RemoveFtRoot_dfsname,
- { "Dfsname", "netdfs.dfs_RemoveFtRoot.dfsname", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_AddFtRoot_dfs_config_dn,
- { "Dfs Config Dn", "netdfs.dfs_AddFtRoot.dfs_config_dn", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_AddFtRoot_dfsname,
- { "Dfsname", "netdfs.dfs_AddFtRoot.dfsname", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Remove_sharename,
- { "Sharename", "netdfs.dfs_Remove.sharename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info101_state,
- { "State", "netdfs.dfs_Info101.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info103_flags,
- { "Flags", "netdfs.dfs_Info103.flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info200_dom_root,
- { "Dom Root", "netdfs.dfs_Info200.dom_root", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_StorageState_DFS_STORAGE_STATE_OFFLINE,
- { "Dfs Storage State Offline", "netdfs.dfs_StorageState.DFS_STORAGE_STATE_OFFLINE", FT_BOOLEAN, 32, TFS(&dfs_StorageState_DFS_STORAGE_STATE_OFFLINE_tfs), ( 1 ), NULL, HFILL }},
- { &hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_ONLINE,
- { "Dfs Volume State Online", "netdfs.dfs_VolumeState.DFS_VOLUME_STATE_ONLINE", FT_BOOLEAN, 32, TFS(&dfs_VolumeState_DFS_VOLUME_STATE_ONLINE_tfs), ( 0x8 ), NULL, HFILL }},
- { &hf_netdfs_dfs_Info_info0,
- { "Info0", "netdfs.dfs_Info.info0", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_opnum,
+ { "Operation", "netdfs.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_ManagerInitialize_servername,
+ { "Servername", "netdfs.dfs_ManagerInitialize.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info3_comment,
+ { "Comment", "netdfs.dfs_Info3.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_SetInfo_servername,
{ "Servername", "netdfs.dfs_SetInfo.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info_info1,
- { "Info1", "netdfs.dfs_Info.info1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info2_num_stores,
- { "Num Stores", "netdfs.dfs_Info2.num_stores", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info_info2,
- { "Info2", "netdfs.dfs_Info.info2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_RemoveFtRoot_dns_servername,
- { "Dns Servername", "netdfs.dfs_RemoveFtRoot.dns_servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info_info3,
- { "Info3", "netdfs.dfs_Info.info3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info_info4,
- { "Info4", "netdfs.dfs_Info.info4", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info_info5,
- { "Info5", "netdfs.dfs_Info.info5", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info6_entry_path,
+ { "Entry Path", "netdfs.dfs_Info6.entry_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumInfo_info4,
+ { "Info4", "netdfs.dfs_EnumInfo.info4", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_AddStdRoot_comment,
+ { "Comment", "netdfs.dfs_AddStdRoot.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_StorageState_DFS_STORAGE_STATE_ACTIVE,
{ "Dfs Storage State Active", "netdfs.dfs_StorageState.DFS_STORAGE_STATE_ACTIVE", FT_BOOLEAN, 32, TFS(&dfs_StorageState_DFS_STORAGE_STATE_ACTIVE_tfs), ( 4 ), NULL, HFILL }},
- { &hf_netdfs_dfs_Info_info6,
- { "Info6", "netdfs.dfs_Info.info6", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Enum_level,
- { "Level", "netdfs.dfs_Enum.level", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info_info7,
- { "Info7", "netdfs.dfs_Info.info7", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info300_flavor,
- { "Flavor", "netdfs.dfs_Info300.flavor", FT_UINT16, BASE_DEC, VALS(netdfs_dfs_VolumeFlavor_vals), 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_AddFtRoot_dfsname,
+ { "Dfsname", "netdfs.dfs_AddFtRoot.dfsname", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_RemoveStdRoot_servername,
+ { "Servername", "netdfs.dfs_RemoveStdRoot.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info_info102,
+ { "Info102", "netdfs.dfs_Info.info102", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info2_state,
+ { "State", "netdfs.dfs_Info2.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info_info103,
+ { "Info103", "netdfs.dfs_Info.info103", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_RemoveStdRoot_flags,
+ { "Flags", "netdfs.dfs_RemoveStdRoot.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_RemoveFtRoot_dfsname,
+ { "Dfsname", "netdfs.dfs_RemoveFtRoot.dfsname", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info5_flags,
+ { "Flags", "netdfs.dfs_Info5.flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_OFFLINE,
+ { "Dfs Volume State Offline", "netdfs.dfs_VolumeState.DFS_VOLUME_STATE_OFFLINE", FT_BOOLEAN, 32, TFS(&dfs_VolumeState_DFS_VOLUME_STATE_OFFLINE_tfs), ( 0x4 ), NULL, HFILL }},
+ { &hf_netdfs_dfs_Info4_state,
+ { "State", "netdfs.dfs_Info4.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumInfo_info200,
+ { "Info200", "netdfs.dfs_EnumInfo.info200", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info6_stores,
+ { "Stores", "netdfs.dfs_Info6.stores", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Enum_total,
+ { "Total", "netdfs.dfs_Enum.total", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_AddStdRoot_servername,
+ { "Servername", "netdfs.dfs_AddStdRoot.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_OK,
+ { "Dfs Volume State Ok", "netdfs.dfs_VolumeState.DFS_VOLUME_STATE_OK", FT_BOOLEAN, 32, TFS(&dfs_VolumeState_DFS_VOLUME_STATE_OK_tfs), ( 0x1 ), NULL, HFILL }},
+ { &hf_netdfs_dfs_Info300_dom_root,
+ { "Dom Root", "netdfs.dfs_Info300.dom_root", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_AddStdRootForced_store,
{ "Store", "netdfs.dfs_AddStdRootForced.store", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info5_path,
- { "Path", "netdfs.dfs_Info5.path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_GetManagerVersion_version,
- { "Version", "netdfs.dfs_GetManagerVersion.version", FT_UINT32, BASE_DEC, VALS(netdfs_dfs_ManagerVersion_vals), 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info3_stores,
- { "Stores", "netdfs.dfs_Info3.stores", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_STANDALONE,
- { "Dfs Volume State Standalone", "netdfs.dfs_VolumeState.DFS_VOLUME_STATE_STANDALONE", FT_BOOLEAN, 32, TFS(&dfs_VolumeState_DFS_VOLUME_STATE_STANDALONE_tfs), ( DFS_VOLUME_FLAVOR_STANDALONE ), NULL, HFILL }},
- { &hf_netdfs_dfs_EnumArray3_s,
- { "S", "netdfs.dfs_EnumArray3.s", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info106_priority,
- { "Priority", "netdfs.dfs_Info106.priority", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_UnknownStruct_unknown1,
- { "Unknown1", "netdfs.dfs_UnknownStruct.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_AddFtRoot_dfs_config_dn,
+ { "Dfs Config Dn", "netdfs.dfs_AddFtRoot.dfs_config_dn", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Remove_dfs_entry_path,
+ { "Dfs Entry Path", "netdfs.dfs_Remove.dfs_entry_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_UnknownStruct_unknown2,
{ "Unknown2", "netdfs.dfs_UnknownStruct.unknown2", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_VolumeState_DFS_VOLUME_STATE_OK,
- { "Dfs Volume State Ok", "netdfs.dfs_VolumeState.DFS_VOLUME_STATE_OK", FT_BOOLEAN, 32, TFS(&dfs_VolumeState_DFS_VOLUME_STATE_OK_tfs), ( 0x1 ), NULL, HFILL }},
- { &hf_netdfs_dfs_StorageInfo_server,
- { "Server", "netdfs.dfs_StorageInfo.server", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_SetInfo_dfs_entry_path,
- { "Dfs Entry Path", "netdfs.dfs_SetInfo.dfs_entry_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_RemoveStdRoot_flags,
- { "Flags", "netdfs.dfs_RemoveStdRoot.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_AddFtRoot_flags,
- { "Flags", "netdfs.dfs_AddFtRoot.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_ManagerInitialize_flags,
- { "Flags", "netdfs.dfs_ManagerInitialize.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info4_path,
- { "Path", "netdfs.dfs_Info4.path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumEx_total,
+ { "Total", "netdfs.dfs_EnumEx.total", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_FlushFtTable_servername,
+ { "Servername", "netdfs.dfs_FlushFtTable.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_FlushFtTable_rootshare,
+ { "Rootshare", "netdfs.dfs_FlushFtTable.rootshare", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_GetInfo_sharename,
+ { "Sharename", "netdfs.dfs_GetInfo.sharename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info106_state,
+ { "State", "netdfs.dfs_Info106.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_Info5_state,
{ "State", "netdfs.dfs_Info5.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_StorageInfo_share,
- { "Share", "netdfs.dfs_StorageInfo.share", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumArray1_s,
+ { "S", "netdfs.dfs_EnumArray1.s", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Add_flags,
+ { "Flags", "netdfs.dfs_Add.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info_info2,
+ { "Info2", "netdfs.dfs_Info.info2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_AddFtRoot_unknown1,
+ { "Unknown1", "netdfs.dfs_AddFtRoot.unknown1", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info102_timeout,
+ { "Timeout", "netdfs.dfs_Info102.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumArray300_count,
+ { "Count", "netdfs.dfs_EnumArray300.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumArray200_s,
+ { "S", "netdfs.dfs_EnumArray200.s", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_GetInfo_level,
+ { "Level", "netdfs.dfs_GetInfo.level", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_StorageInfo_state,
+ { "State", "netdfs.dfs_StorageInfo.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_RemoveFtRoot_unknown,
+ { "Unknown", "netdfs.dfs_RemoveFtRoot.unknown", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumArray2_s,
+ { "S", "netdfs.dfs_EnumArray2.s", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info4_num_stores,
+ { "Num Stores", "netdfs.dfs_Info4.num_stores", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_AddStdRoot_flags,
{ "Flags", "netdfs.dfs_AddStdRoot.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info6_num_stores,
- { "Num Stores", "netdfs.dfs_Info6.num_stores", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Target_Priority_target_priority_class,
- { "Target Priority Class", "netdfs.dfs_Target_Priority.target_priority_class", FT_UINT32, BASE_DEC, VALS(netdfs_dfs_Target_PriorityClass_vals), 0, NULL, HFILL }},
- { &hf_netdfs_opnum,
- { "Operation", "netdfs.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_INSITE_REFERRALS,
- { "Dfs Property Flag Insite Referrals", "netdfs.dfs_PropertyFlags.DFS_PROPERTY_FLAG_INSITE_REFERRALS", FT_BOOLEAN, 32, TFS(&dfs_PropertyFlags_DFS_PROPERTY_FLAG_INSITE_REFERRALS_tfs), ( 0x01 ), NULL, HFILL }},
- { &hf_netdfs_dfs_Info2_state,
- { "State", "netdfs.dfs_Info2.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info106_state,
- { "State", "netdfs.dfs_Info106.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_RemoveStdRoot_rootshare,
+ { "Rootshare", "netdfs.dfs_RemoveStdRoot.rootshare", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info6_guid,
+ { "Guid", "netdfs.dfs_Info6.guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Add_comment,
+ { "Comment", "netdfs.dfs_Add.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumStruct_level,
+ { "Level", "netdfs.dfs_EnumStruct.level", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info103_flags,
+ { "Flags", "netdfs.dfs_Info103.flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info200_dom_root,
+ { "Dom Root", "netdfs.dfs_Info200.dom_root", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info_info105,
+ { "Info105", "netdfs.dfs_Info.info105", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_TARGET_FAILBACK,
+ { "Dfs Property Flag Target Failback", "netdfs.dfs_PropertyFlags.DFS_PROPERTY_FLAG_TARGET_FAILBACK", FT_BOOLEAN, 32, TFS(&dfs_PropertyFlags_DFS_PROPERTY_FLAG_TARGET_FAILBACK_tfs), ( 0x08 ), NULL, HFILL }},
+ { &hf_netdfs_dfs_AddStdRoot_rootshare,
+ { "Rootshare", "netdfs.dfs_AddStdRoot.rootshare", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Target_Priority_target_priority_rank,
+ { "Target Priority Rank", "netdfs.dfs_Target_Priority.target_priority_rank", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info6_timeout,
+ { "Timeout", "netdfs.dfs_Info6.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info105_state,
+ { "State", "netdfs.dfs_Info105.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info4_timeout,
+ { "Timeout", "netdfs.dfs_Info4.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_AddFtRoot_comment,
+ { "Comment", "netdfs.dfs_AddFtRoot.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info4_stores,
+ { "Stores", "netdfs.dfs_Info4.stores", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_SetInfo_info,
+ { "Info", "netdfs.dfs_SetInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Enum_info,
+ { "Info", "netdfs.dfs_Enum.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_Info_info100,
{ "Info100", "netdfs.dfs_Info.info100", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info3_stores,
+ { "Stores", "netdfs.dfs_Info3.stores", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info5_path,
+ { "Path", "netdfs.dfs_Info5.path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_AddFtRoot_rootshare,
+ { "Rootshare", "netdfs.dfs_AddFtRoot.rootshare", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumEx_dfs_name,
+ { "Dfs Name", "netdfs.dfs_EnumEx.dfs_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info_info6,
+ { "Info6", "netdfs.dfs_Info.info6", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info5_guid,
+ { "Guid", "netdfs.dfs_Info5.guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_GetInfo_dfs_entry_path,
+ { "Dfs Entry Path", "netdfs.dfs_GetInfo.dfs_entry_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumArray1_count,
+ { "Count", "netdfs.dfs_EnumArray1.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info6_flags,
+ { "Flags", "netdfs.dfs_Info6.flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_AddStdRootForced_comment,
{ "Comment", "netdfs.dfs_AddStdRootForced.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info_info101,
- { "Info101", "netdfs.dfs_Info.info101", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info105_timeout,
+ { "Timeout", "netdfs.dfs_Info105.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info_info4,
+ { "Info4", "netdfs.dfs_Info.info4", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumArray200_count,
+ { "Count", "netdfs.dfs_EnumArray200.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_GetManagerVersion_version,
+ { "Version", "netdfs.dfs_GetManagerVersion.version", FT_UINT32, BASE_DEC, VALS(netdfs_dfs_ManagerVersion_vals), 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info105_property_flags,
+ { "Property Flags", "netdfs.dfs_Info105.property_flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info2_num_stores,
+ { "Num Stores", "netdfs.dfs_Info2.num_stores", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info1_path,
+ { "Path", "netdfs.dfs_Info1.path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info105_comment,
+ { "Comment", "netdfs.dfs_Info105.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info4_guid,
+ { "Guid", "netdfs.dfs_Info4.guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_Add_path,
{ "Path", "netdfs.dfs_Add.path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info102_timeout,
- { "Timeout", "netdfs.dfs_Info102.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info_info102,
- { "Info102", "netdfs.dfs_Info.info102", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info_info103,
- { "Info103", "netdfs.dfs_Info.info103", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info_info104,
- { "Info104", "netdfs.dfs_Info.info104", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info3_path,
- { "Path", "netdfs.dfs_Info3.path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info_info105,
- { "Info105", "netdfs.dfs_Info.info105", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumArray4_s,
+ { "S", "netdfs.dfs_EnumArray4.s", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info101_state,
+ { "State", "netdfs.dfs_Info101.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Enum_bufsize,
+ { "Bufsize", "netdfs.dfs_Enum.bufsize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_StorageInfo_server,
+ { "Server", "netdfs.dfs_StorageInfo.server", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_Info_info106,
{ "Info106", "netdfs.dfs_Info.info106", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_SetInfo_sharename,
- { "Sharename", "netdfs.dfs_SetInfo.sharename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_ManagerInitialize_servername,
- { "Servername", "netdfs.dfs_ManagerInitialize.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumInfo_info1,
- { "Info1", "netdfs.dfs_EnumInfo.info1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info300_dom_root,
- { "Dom Root", "netdfs.dfs_Info300.dom_root", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumArray2_count,
- { "Count", "netdfs.dfs_EnumArray2.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumArray300_count,
- { "Count", "netdfs.dfs_EnumArray300.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumInfo_info2,
- { "Info2", "netdfs.dfs_EnumInfo.info2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Remove_dfs_entry_path,
- { "Dfs Entry Path", "netdfs.dfs_Remove.dfs_entry_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumInfo_info3,
- { "Info3", "netdfs.dfs_EnumInfo.info3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumEx_dfs_name,
- { "Dfs Name", "netdfs.dfs_EnumEx.dfs_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_RemoveStdRoot_rootshare,
- { "Rootshare", "netdfs.dfs_RemoveStdRoot.rootshare", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumInfo_info4,
- { "Info4", "netdfs.dfs_EnumInfo.info4", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info5_timeout,
- { "Timeout", "netdfs.dfs_Info5.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_EnumArray1_s,
- { "S", "netdfs.dfs_EnumArray1.s", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Remove_servername,
- { "Servername", "netdfs.dfs_Remove.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info3_num_stores,
- { "Num Stores", "netdfs.dfs_Info3.num_stores", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info105_property_flag_mask,
- { "Property Flag Mask", "netdfs.dfs_Info105.property_flag_mask", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info2_comment,
- { "Comment", "netdfs.dfs_Info2.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_Info6_guid,
- { "Guid", "netdfs.dfs_Info6.guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_netdfs_dfs_Info2_path,
{ "Path", "netdfs.dfs_Info2.path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_netdfs_dfs_SetInfo_info,
- { "Info", "netdfs.dfs_SetInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info5_num_stores,
+ { "Num Stores", "netdfs.dfs_Info5.num_stores", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_INSITE_REFERRALS,
+ { "Dfs Property Flag Insite Referrals", "netdfs.dfs_PropertyFlags.DFS_PROPERTY_FLAG_INSITE_REFERRALS", FT_BOOLEAN, 32, TFS(&dfs_PropertyFlags_DFS_PROPERTY_FLAG_INSITE_REFERRALS_tfs), ( 0x01 ), NULL, HFILL }},
+ { &hf_netdfs_dfs_StorageInfo2_target_priority,
+ { "Target Priority", "netdfs.dfs_StorageInfo2.target_priority", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Target_Priority_reserved,
+ { "Reserved", "netdfs.dfs_Target_Priority.reserved", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumEx_level,
+ { "Level", "netdfs.dfs_EnumEx.level", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info5_comment,
+ { "Comment", "netdfs.dfs_Info5.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info4_path,
+ { "Path", "netdfs.dfs_Info4.path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info_info1,
+ { "Info1", "netdfs.dfs_Info.info1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info6_state,
+ { "State", "netdfs.dfs_Info6.state", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info6_comment,
+ { "Comment", "netdfs.dfs_Info6.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_AddFtRoot_flags,
+ { "Flags", "netdfs.dfs_AddFtRoot.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info2_comment,
+ { "Comment", "netdfs.dfs_Info2.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_Info_info7,
+ { "Info7", "netdfs.dfs_Info.info7", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_GetInfo_servername,
+ { "Servername", "netdfs.dfs_GetInfo.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_RemoveFtRoot_servername,
+ { "Servername", "netdfs.dfs_RemoveFtRoot.servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_UnknownStruct_unknown1,
+ { "Unknown1", "netdfs.dfs_UnknownStruct.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_EnumInfo_info300,
+ { "Info300", "netdfs.dfs_EnumInfo.info300", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_AddFtRoot_dns_servername,
+ { "Dns Servername", "netdfs.dfs_AddFtRoot.dns_servername", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_StorageInfo2_info,
+ { "Info", "netdfs.dfs_StorageInfo2.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_netdfs_dfs_PropertyFlags_DFS_PROPERTY_FLAG_CLUSTER_ENABLED,
+ { "Dfs Property Flag Cluster Enabled", "netdfs.dfs_PropertyFlags.DFS_PROPERTY_FLAG_CLUSTER_ENABLED", FT_BOOLEAN, 32, TFS(&dfs_PropertyFlags_DFS_PROPERTY_FLAG_CLUSTER_ENABLED_tfs), ( 0x10 ), NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-dfs.h b/epan/dissectors/packet-dcerpc-dfs.h
index e3be6a39c6..a1083481c3 100644
--- a/epan/dissectors/packet-dcerpc-dfs.h
+++ b/epan/dissectors/packet-dcerpc-dfs.h
@@ -1,16 +1,13 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from dfs.idl and dfs.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
-
#ifndef __PACKET_DCERPC_NETDFS_H
#define __PACKET_DCERPC_NETDFS_H
@@ -54,7 +51,7 @@ int netdfs_dissect_struct_dfs_Info200(tvbuff_t *tvb _U_, int offset _U_, packet_
#define DFS_VOLUME_FLAVOR_STANDALONE (0x100)
#define DFS_VOLUME_FLAVOR_AD_BLOB (0x200)
extern const value_string netdfs_dfs_VolumeFlavor_vals[];
-int netdfs_dissect_enum_dfs_VolumeFlavor(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int netdfs_dissect_enum_dfs_VolumeFlavor(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int netdfs_dissect_struct_dfs_Info300(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int netdfs_dissect_struct_dfs_EnumArray1(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int netdfs_dissect_struct_dfs_EnumArray2(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
diff --git a/epan/dissectors/packet-dcerpc-dnsserver.c b/epan/dissectors/packet-dcerpc-dnsserver.c
index d171b2cf88..99bda550a4 100644
--- a/epan/dissectors/packet-dcerpc-dnsserver.c
+++ b/epan/dissectors/packet-dcerpc-dnsserver.c
@@ -1,10 +1,10 @@
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from dnsserver.idl and dnsserver.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
@@ -45,148 +45,148 @@ static gint ett_dnsserver_DNS_RECORD_BUFFER = -1;
/* Header field declarations */
-static gint hf_dnsserver_DnssrvEnumRecords2_start_child = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LocalNetPriority = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_AGING_ON = -1;
-static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_WRITE_THROUGH = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_reserved0 = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DefaultNoRefreshInterval = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogFilter = -1;
-static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_ANSWERS = -1;
-static gint hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_ONLY_CHILDREN = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_BootMethod = -1;
-static gint hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_AUTHORITY_DATA = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension1 = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ListenAddrs = -1;
+static gint hf_dnsserver_DNS_RPC_NAME_NameLength = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_Childcount = -1;
+static gint hf_dnsserver_DNS_RPC_VERSION_OSMajorVersion = -1;
static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_QUESTIONS = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_NODE_COMPLETE = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_Forwarders = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_NoRecursion = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_MaxCacheTtl = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension5 = -1;
+static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_QUERY = -1;
+static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_TCP = -1;
+static gint hf_dnsserver_DnssrvEnumRecords2_filter_stop = -1;
+static gint hf_dnsserver_DnssrvEnumRecords2_buffer_length = -1;
+static gint hf_dnsserver_DNSSRV_RPC_UNION_ServerInfoDotnet = -1;
+static gint hf_dnsserver_DNS_RPC_RECORD_DataLength = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_BootMethod = -1;
+static gint hf_dnsserver_DnssrvEnumRecords2_setting_flags = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_records = -1;
+static gint hf_dnsserver_DNSSRV_RPC_UNION_null = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RecurseAfterForwarding = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension0 = -1;
+static gint hf_dnsserver_DnssrvQuery2_setting_flags = -1;
static gint hf_dnsserver_DnssrvQuery2_server_name = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_NODE_STICKY = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_WriteAuthorityNs = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_CACHE_DATA = -1;
+static gint hf_dnsserver_DNS_RPC_RECORD_TtlSeconds = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RecursionTimeout = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_reserve_array = -1;
static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AutoCacheUpdate = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ScavengingInterval = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForestDirectoryPartition = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DomainDirectoryPartition = -1;
static gint hf_dnsserver_status = -1;
-static gint hf_dnsserver_DNS_RPC_RECORD_DataLength = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AdminConfigured = -1;
-static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_RECV = -1;
-static gint hf_dnsserver_DnssrvEnumRecords2_buffer_length = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension1 = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DefaultRefreshInterval = -1;
+static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_UDP = -1;
+static gint hf_dnsserver_DNS_RPC_RECORD_NODE_NAME_Name = -1;
+static gint hf_dnsserver_DNS_RPC_RECORD_Serial = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogFileMaxSize = -1;
+static gint hf_dnsserver_DNS_RPC_RECORD_UNION_NodeName = -1;
+static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_SEND = -1;
+static gint hf_dnsserver_DNS_RPC_NAME_name = -1;
+static gint hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_AUTHORITY_DATA = -1;
+static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_ANSWERS = -1;
+static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_UPDATE = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_RecordCount = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LocalNetPriorityNetmask = -1;
+static gint hf_dnsserver_DnssrvEnumRecords2_node_name = -1;
+static gint hf_dnsserver_DnssrvQuery2_client_version = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_Forwarders = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_BindSecondaries = -1;
+static gint hf_dnsserver_DnssrvEnumRecords2_start_child = -1;
static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension3 = -1;
+static gint hf_dnsserver_DnssrvEnumRecords2_record_buffer = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_NodeName = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ListenAddrs = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_reserve_array2 = -1;
+static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_FULL_PACKETS = -1;
+static gint hf_dnsserver_DnssrvEnumRecords2_filter_start = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsAvailable = -1;
+static gint hf_dnsserver_DnssrvEnumRecords2_client_version = -1;
+static gint hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_CACHE_DATA = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DebugLevel = -1;
+static gint hf_dnsserver_DNS_RPC_RECORD_TimeStamp = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ServerName = -1;
+static gint hf_dnsserver_DnssrvEnumRecords2_server_name = -1;
static gint hf_dnsserver_DNS_RPC_PROTOCOLS_DNS_RPC_USE_LPC = -1;
-static gint hf_dnsserver_DNS_RPC_NAME_name = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECORD_CREATE_PTR = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RpcProtocol = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_Childcount = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RpcStructureVersion = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DefaultAgingState = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_Version = -1;
+static gint hf_dnsserver_DnssrvEnumRecords2_select_flag = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_NODE_STICKY = -1;
+static gint hf_dnsserver_DNS_RPC_RECORD_reserved = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogFilter = -1;
static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsDsaVersion = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension0 = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RoundRobin = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_BindSecondaries = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension5 = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AutoReverseZones = -1;
-static gint hf_dnsserver_DnssrvQuery2_data = -1;
static gint hf_dnsserver_DNSSRV_RPC_UNION_dword = -1;
-static gint hf_dnsserver_DNS_RPC_VERSION_OSMajorVersion = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsDomainVersion = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_ZONE_DELEGATION = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RecursionTimeout = -1;
-static gint hf_dnsserver_DnssrvEnumRecords2_record_buffer_ = -1;
-static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_UPDATE = -1;
+static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_RECV = -1;
+static gint hf_dnsserver_DNS_RPC_PROTOCOLS_DNS_RPC_USE_TCPIP = -1;
static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LooseWildcarding = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsContainer = -1;
-static gint hf_dnsserver_DnssrvQuery2_client_version = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECORD_CREATE_PTR = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_ZONE_ROOT = -1;
+static gint hf_dnsserver_DNS_RECORD_BUFFER_rpc_node = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DefaultNoRefreshInterval = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_NODE_COMPLETE = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsForestVersion = -1;
static gint hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_ADDITIONAL_DATA = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_records = -1;
-static gint hf_dnsserver_DNS_RPC_RECORD_NODE_NAME_Name = -1;
-static gint hf_dnsserver_DNS_RPC_RECORD_TimeStamp = -1;
-static gint hf_dnsserver_DNS_RPC_RECORD_TtlSeconds = -1;
+static gint hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_ONLY_CHILDREN = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AdminConfigured = -1;
static gint hf_dnsserver_DNS_RPC_VERSION_OSMinorVersion = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AllowUpdate = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RoundRobin = -1;
+static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_WRITE_THROUGH = -1;
+static gint hf_dnsserver_DnssrvQuery2_zone = -1;
+static gint hf_dnsserver_DNS_RPC_RECORD_Type = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_EventLogLevel = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LocalNetPriority = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsPollingInterval = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECOR_DEFAULT_TTL = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_StrictFileParsing = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_SUPPRESS_NOTIFY = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_WriteAuthorityNs = -1;
+static gint hf_dnsserver_opnum = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECORD_TTL_CHANGE = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AutoReverseZones = -1;
+static gint hf_dnsserver_DnssrvQuery2_type_id = -1;
+static gint hf_dnsserver_DnssrvQuery2_operation = -1;
+static gint hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_NO_CHILDREN = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForwardTimeout = -1;
+static gint hf_dnsserver_DnssrvEnumRecords2_record_buffer_ = -1;
static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_NameCheckFlag = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RpcProtocol = -1;
static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DomainName = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_AUTH_ZONE_ROOT = -1;
-static gint hf_dnsserver_DnssrvEnumRecords2_filter_stop = -1;
-static gint hf_dnsserver_DnssrvEnumRecords2_setting_flags = -1;
-static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_SEND = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DomainDirectoryPartition = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_NoRecursion = -1;
-static gint hf_dnsserver_DnssrvEnumRecords2_client_version = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ServerAddrs = -1;
-static gint hf_dnsserver_DnssrvEnumRecords2_select_flag = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogFilePath = -1;
-static gint hf_dnsserver_DNS_RPC_PROTOCOLS_DNS_RPC_USE_NAMED_PIPE = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_NodeName = -1;
-static gint hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_NO_CHILDREN = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension4 = -1;
-static gint hf_dnsserver_IP4_ARRAY_AddrCount = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForestName = -1;
-static gint hf_dnsserver_DnssrvEnumRecords2_record_type = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsContainer = -1;
static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_NOTIFY = -1;
-static gint hf_dnsserver_DNS_RPC_RECORD_Flags = -1;
-static gint hf_dnsserver_DnssrvEnumRecords2_server_name = -1;
-static gint hf_dnsserver_DnssrvEnumRecords2_record_buffer = -1;
-static gint hf_dnsserver_DnssrvEnumRecords2_node_name = -1;
-static gint hf_dnsserver_DNS_RECORD_BUFFER_rpc_node = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LastScavengeTime = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForestName = -1;
static gint hf_dnsserver_DNS_RPC_NODE_Length = -1;
-static gint hf_dnsserver_DnssrvEnumRecords2_filter_start = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForestDirectoryPartition = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_AUTH_ZONE_ROOT = -1;
+static gint hf_dnsserver_DNS_RPC_VERSION_ServicePackVersion = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AddressAnswerLimit = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogLevel = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_ZONE_DELEGATION = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension4 = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogFilePath = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RpcStructureVersion = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_reserved0 = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_Flags = -1;
static gint hf_dnsserver_DnssrvEnumRecords2_zone = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_reserve_array = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECORD_TTL_CHANGE = -1;
-static gint hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_CACHE_DATA = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForwardTimeout = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_reserve_array2 = -1;
+static gint hf_dnsserver_DNS_RPC_RECORD_Flags = -1;
static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension2 = -1;
-static gint hf_dnsserver_DNS_RPC_RECORD_UNION_NodeName = -1;
-static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_FULL_PACKETS = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RecursionRetry = -1;
-static gint hf_dnsserver_DnssrvQuery2_zone = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DefaultRefreshInterval = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_ZONE_ROOT = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_StrictFileParsing = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_AGING_ON = -1;
+static gint hf_dnsserver_IP4_ARRAY_AddrArray = -1;
+static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_OPEN_ACL = -1;
static gint hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_ROOT_HINT_DATA = -1;
static gint hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_GLUE_DATA = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsForestVersion = -1;
-static gint hf_dnsserver_DNSSRV_RPC_UNION_ServerInfoDotnet = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogFileMaxSize = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_MaxCacheTtl = -1;
-static gint hf_dnsserver_DNS_RPC_RECORD_record = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ScavengingInterval = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RecurseAfterForwarding = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_SUPPRESS_NOTIFY = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_Version = -1;
-static gint hf_dnsserver_DnssrvQuery2_setting_flags = -1;
-static gint hf_dnsserver_DNS_RPC_RECORD_reserved = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_CACHE_DATA = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ServerName = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AddressAnswerLimit = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AllowUpdate = -1;
-static gint hf_dnsserver_DNS_RPC_PROTOCOLS_DNS_RPC_USE_TCPIP = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ServerAddrs = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RecursionRetry = -1;
+static gint hf_dnsserver_IP4_ARRAY_AddrCount = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LastScavengeTime = -1;
static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_SecureResponses = -1;
-static gint hf_dnsserver_IP4_ARRAY_AddrArray = -1;
-static gint hf_dnsserver_DNS_RPC_VERSION_ServicePackVersion = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DebugLevel = -1;
-static gint hf_dnsserver_DNS_RPC_RECORD_Type = -1;
-static gint hf_dnsserver_DNSSRV_RPC_UNION_null = -1;
+static gint hf_dnsserver_DnssrvEnumRecords2_record_type = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsDomainVersion = -1;
+static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DefaultAgingState = -1;
static gint hf_dnsserver_DNS_RPC_NAME_Name = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogLevel = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_RecordCount = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_Flags = -1;
-static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_QUERY = -1;
-static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_UDP = -1;
-static gint hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_TCP = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsPollingInterval = -1;
-static gint hf_dnsserver_opnum = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsAvailable = -1;
+static gint hf_dnsserver_DnssrvQuery2_data = -1;
+static gint hf_dnsserver_DNS_RPC_RECORD_record = -1;
static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForwardDelegations = -1;
-static gint hf_dnsserver_DNS_RPC_RECORD_Serial = -1;
-static gint hf_dnsserver_DnssrvQuery2_operation = -1;
-static gint hf_dnsserver_DnssrvQuery2_type_id = -1;
-static gint hf_dnsserver_DNS_RPC_NAME_NameLength = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_OPEN_ACL = -1;
-static gint hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECOR_DEFAULT_TTL = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_EventLogLevel = -1;
-static gint hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LocalNetPriorityNetmask = -1;
+static gint hf_dnsserver_DNS_RPC_PROTOCOLS_DNS_RPC_USE_NAMED_PIPE = -1;
static gint proto_dcerpc_dnsserver = -1;
/* Version information */
@@ -399,13 +399,13 @@ static int dnsserver_dissect_element_DNS_RPC_NAME_Name_(tvbuff_t *tvb _U_, int o
static int dnsserver_dissect_element_DNS_RPC_RECORD_NODE_NAME_Name(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int dnsserver_dissect_element_DNS_RPC_RECORD_UNION_NodeName(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int dnsserver_dissect_element_DNS_RPC_RECORD_DataLength(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
-static int dnsserver_dissect_element_DNS_RPC_RECORD_Type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *Type);
+static int dnsserver_dissect_element_DNS_RPC_RECORD_Type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint16 *Type);
static int dnsserver_dissect_element_DNS_RPC_RECORD_Flags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int dnsserver_dissect_element_DNS_RPC_RECORD_Serial(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int dnsserver_dissect_element_DNS_RPC_RECORD_TtlSeconds(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int dnsserver_dissect_element_DNS_RPC_RECORD_TimeStamp(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int dnsserver_dissect_element_DNS_RPC_RECORD_reserved(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
-static int dnsserver_dissect_element_DNS_RPC_RECORD_record(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *Type);
+static int dnsserver_dissect_element_DNS_RPC_RECORD_record(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint16 *Type);
static int dnsserver_dissect_element_DNS_RPC_NODE_Length(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int dnsserver_dissect_element_DNS_RPC_NODE_RecordCount(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int dnsserver_dissect_element_DNS_RPC_NODE_Flags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
@@ -583,7 +583,7 @@ static int dnsserver_dissect_element_DnssrvEnumRecords2_record_buffer_(tvbuff_t
static int dnsserver_dissect_element_DnssrvEnumRecords2_record_buffer__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
#include "packet-smb-common.h"
int
-dnsserver_dissect_struct_DNS_RPC_NAME(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+dnsserver_dissect_struct_DNS_RPC_NAME(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -615,7 +615,7 @@ dnsserver_dissect_struct_DNS_RPC_NAME(tvbuff_t *tvb _U_, int offset _U_, packet_
}
static guint16 node_record_count;
static int
-dnsserver_dissect_element_DNS_RPC_NODE_RecordCount(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+dnsserver_dissect_element_DNS_RPC_NODE_RecordCount(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di, guint8 *drep _U_)
{
if(di->conformant_run){
/*just a run to handle conformant arrays, nothing to dissect */
@@ -625,7 +625,7 @@ dnsserver_dissect_element_DNS_RPC_NODE_RecordCount(tvbuff_t *tvb _U_, int offset
return offset;
}
static int
-dnsserver_dissect_element_DNS_RPC_NODE_records(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+dnsserver_dissect_element_DNS_RPC_NODE_records(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di, guint8 *drep _U_)
{
if(di->conformant_run){
/*just a run to handle conformant arrays, nothing to dissect */
@@ -645,7 +645,7 @@ dnsserver_dissect_element_DNS_RPC_NODE_records(tvbuff_t *tvb _U_, int offset _U_
/* IDL: } */
int
-dnsserver_dissect_enum_DNS_RPC_CLIENT_VERSION(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+dnsserver_dissect_enum_DNS_RPC_CLIENT_VERSION(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
{
guint32 parameter=0;
if(param){
@@ -730,7 +730,7 @@ dnsserver_dissect_struct_DNS_RPC_VERSION(tvbuff_t *tvb _U_, int offset _U_, pack
/* IDL: } */
int
-dnsserver_dissect_enum_DNS_RPC_BOOT_METHOD(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+dnsserver_dissect_enum_DNS_RPC_BOOT_METHOD(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint8 *param _U_)
{
guint8 parameter=0;
if(param){
@@ -996,7 +996,7 @@ dnsserver_dissect_enum_DNS_NAME_CHECK_FLAGS(tvbuff_t *tvb _U_, int offset _U_, p
/* IDL: } */
int
-dnsserver_dissect_enum_DNS_RECORD_TYPE(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+dnsserver_dissect_enum_DNS_RECORD_TYPE(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint16 *param _U_)
{
guint16 parameter=0;
if(param){
@@ -1367,7 +1367,7 @@ dnsserver_dissect_element_DNS_RPC_RECORD_DataLength(tvbuff_t *tvb _U_, int offse
}
static int
-dnsserver_dissect_element_DNS_RPC_RECORD_Type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *Type)
+dnsserver_dissect_element_DNS_RPC_RECORD_Type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint16 *Type)
{
offset = dnsserver_dissect_enum_DNS_RECORD_TYPE(tvb, offset, pinfo, tree, di, drep, hf_dnsserver_DNS_RPC_RECORD_Type, Type);
@@ -1415,9 +1415,9 @@ dnsserver_dissect_element_DNS_RPC_RECORD_reserved(tvbuff_t *tvb _U_, int offset
}
static int
-dnsserver_dissect_element_DNS_RPC_RECORD_record(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *Type)
+dnsserver_dissect_element_DNS_RPC_RECORD_record(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint16 *Type)
{
- offset = dnsserver_dissect_DNS_RPC_RECORD_UNION(tvb, offset, pinfo, tree, di, drep, hf_dnsserver_DNS_RPC_RECORD_record, (guint16)(*Type));
+ offset = dnsserver_dissect_DNS_RPC_RECORD_UNION(tvb, offset, pinfo, tree, di, drep, hf_dnsserver_DNS_RPC_RECORD_record, *Type);
return offset;
}
@@ -1425,7 +1425,7 @@ dnsserver_dissect_element_DNS_RPC_RECORD_record(tvbuff_t *tvb _U_, int offset _U
int
dnsserver_dissect_struct_DNS_RPC_RECORD(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
- guint32 Type;
+ guint16 Type;
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
@@ -2556,9 +2556,9 @@ dnsserver_dissect_enum_DnssrvRpcTypeId(tvbuff_t *tvb _U_, int offset _U_, packet
/* IDL: union { */
-/* IDL: [case(DNSSRV_TYPEID_NULL)] [unique(1)] [case(DNSSRV_TYPEID_NULL)] uint8 *null; */
+/* IDL: [case(DNSSRV_TYPEID_NULL)] [case(DNSSRV_TYPEID_NULL)] [unique(1)] uint8 *null; */
/* IDL: [case(DNSSRV_TYPEID_DWORD)] [case(DNSSRV_TYPEID_DWORD)] uint32 dword; */
-/* IDL: [case(DNSSRV_TYPEID_SERVER_INFO_DOTNET)] [unique(1)] [case(DNSSRV_TYPEID_SERVER_INFO_DOTNET)] DNS_RPC_SERVER_INFO_DOTNET *ServerInfoDotnet; */
+/* IDL: [case(DNSSRV_TYPEID_SERVER_INFO_DOTNET)] [case(DNSSRV_TYPEID_SERVER_INFO_DOTNET)] [unique(1)] DNS_RPC_SERVER_INFO_DOTNET *ServerInfoDotnet; */
/* IDL: } */
static int
@@ -2936,11 +2936,11 @@ dnsserver_dissect_element_DnssrvQuery2_data_(tvbuff_t *tvb _U_, int offset _U_,
/* IDL: NTSTATUS DnssrvQuery2( */
/* IDL: [in] DNS_RPC_CLIENT_VERSION client_version, */
/* IDL: [in] uint32 setting_flags, */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *server_name, */
-/* IDL: [unique(1)] [in] uint8 *zone, */
+/* IDL: [unique(1)] [charset(UTF16)] [in] uint16 *server_name, */
+/* IDL: [in] [unique(1)] uint8 *zone, */
/* IDL: [unique(1)] [in] uint8 *operation, */
/* IDL: [out] [ref] DnssrvRpcTypeId *type_id, */
-/* IDL: [out] [ref] [switch_is(*type_id)] DNSSRV_RPC_UNION *data */
+/* IDL: [switch_is(*type_id)] [ref] [out] DNSSRV_RPC_UNION *data */
/* IDL: ); */
static int
@@ -3186,9 +3186,9 @@ dnsserver_dissect_element_DnssrvEnumRecords2_record_buffer_(tvbuff_t *tvb _U_, i
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_dnsserver_DnssrvEnumRecords2_record_buffer_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
dnsserver_dissect_element_DnssrvEnumRecords2_record_buffer__(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -3208,8 +3208,8 @@ dnsserver_dissect_element_DnssrvEnumRecords2_record_buffer__(tvbuff_t *tvb _U_,
/* IDL: [in] uint32 setting_flags, */
/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *server_name, */
/* IDL: [unique(1)] [in] uint8 *zone, */
-/* IDL: [unique(1)] [in] uint8 *node_name, */
-/* IDL: [unique(1)] [in] uint8 *start_child, */
+/* IDL: [in] [unique(1)] uint8 *node_name, */
+/* IDL: [in] [unique(1)] uint8 *start_child, */
/* IDL: [in] DNS_RECORD_TYPE record_type, */
/* IDL: [in] DNS_SELECT_FLAGS select_flag, */
/* IDL: [unique(1)] [in] uint8 *filter_start, */
@@ -3318,290 +3318,290 @@ static dcerpc_sub_dissector dnsserver_dissectors[] = {
void proto_register_dcerpc_dnsserver(void)
{
static hf_register_info hf[] = {
- { &hf_dnsserver_DnssrvEnumRecords2_start_child,
- { "Start Child", "dnsserver.DnssrvEnumRecords2.start_child", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LocalNetPriority,
- { "Localnetpriority", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LocalNetPriority", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_AGING_ON,
- { "Dns Rpc Flag Aging On", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_AGING_ON", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_AGING_ON_tfs), ( 0x00020000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_WRITE_THROUGH,
- { "Dns Log Level Write Through", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_WRITE_THROUGH", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_WRITE_THROUGH_tfs), ( 0x80000000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_reserved0,
- { "Reserved0", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.reserved0", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DefaultNoRefreshInterval,
- { "Defaultnorefreshinterval", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DefaultNoRefreshInterval", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogFilter,
- { "Logfilter", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LogFilter", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_ANSWERS,
- { "Dns Log Level Answers", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_ANSWERS", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_ANSWERS_tfs), ( 0x00000200 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_ONLY_CHILDREN,
- { "Dns Rpc View Only Children", "dnsserver.DNS_SELECT_FLAGS.DNS_RPC_VIEW_ONLY_CHILDREN", FT_BOOLEAN, 32, TFS(&DNS_SELECT_FLAGS_DNS_RPC_VIEW_ONLY_CHILDREN_tfs), ( 0x00020000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_BootMethod,
- { "Bootmethod", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.BootMethod", FT_UINT8, BASE_DEC, VALS(dnsserver_DNS_RPC_BOOT_METHOD_vals), 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_AUTHORITY_DATA,
- { "Dns Rpc View Authority Data", "dnsserver.DNS_SELECT_FLAGS.DNS_RPC_VIEW_AUTHORITY_DATA", FT_BOOLEAN, 32, TFS(&DNS_SELECT_FLAGS_DNS_RPC_VIEW_AUTHORITY_DATA_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension1,
- { "Extension1", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.extension1", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ListenAddrs,
- { "Listenaddrs", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ListenAddrs", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_QUESTIONS,
+ { &hf_dnsserver_DNS_RPC_NAME_NameLength,
+ { "Namelength", "dnsserver.DNS_RPC_NAME.NameLength", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NODE_Childcount,
+ { "Childcount", "dnsserver.DNS_RPC_NODE.Childcount", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_VERSION_OSMajorVersion,
+ { "Osmajorversion", "dnsserver.DNS_RPC_VERSION.OSMajorVersion", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_QUESTIONS,
{ "Dns Log Level Questions", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_QUESTIONS", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_QUESTIONS_tfs), ( 0x00000100 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_NODE_COMPLETE,
- { "Dns Rpc Flag Node Complete", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_NODE_COMPLETE", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_NODE_COMPLETE_tfs), ( 0x00800000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_Forwarders,
- { "Forwarders", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.Forwarders", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvQuery2_server_name,
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_NoRecursion,
+ { "Norecursion", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.NoRecursion", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_MaxCacheTtl,
+ { "Maxcachettl", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.MaxCacheTtl", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension5,
+ { "Extension5", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.extension5", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_QUERY,
+ { "Dns Log Level Query", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_QUERY", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_QUERY_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_TCP,
+ { "Dns Log Level Tcp", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_TCP", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_TCP_tfs), ( 0x00008000 ), NULL, HFILL }},
+ { &hf_dnsserver_DnssrvEnumRecords2_filter_stop,
+ { "Filter Stop", "dnsserver.DnssrvEnumRecords2.filter_stop", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DnssrvEnumRecords2_buffer_length,
+ { "Buffer Length", "dnsserver.DnssrvEnumRecords2.buffer_length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNSSRV_RPC_UNION_ServerInfoDotnet,
+ { "Serverinfodotnet", "dnsserver.DNSSRV_RPC_UNION.ServerInfoDotnet", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_RECORD_DataLength,
+ { "Datalength", "dnsserver.DNS_RPC_RECORD.DataLength", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_BootMethod,
+ { "Bootmethod", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.BootMethod", FT_UINT8, BASE_DEC, VALS(dnsserver_DNS_RPC_BOOT_METHOD_vals), 0, NULL, HFILL }},
+ { &hf_dnsserver_DnssrvEnumRecords2_setting_flags,
+ { "Setting Flags", "dnsserver.DnssrvEnumRecords2.setting_flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NODE_records,
+ { "Records", "dnsserver.DNS_RPC_NODE.records", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNSSRV_RPC_UNION_null,
+ { "Null", "dnsserver.DNSSRV_RPC_UNION.null", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RecurseAfterForwarding,
+ { "Recurseafterforwarding", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.RecurseAfterForwarding", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension0,
+ { "Extension0", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.extension0", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DnssrvQuery2_setting_flags,
+ { "Setting Flags", "dnsserver.DnssrvQuery2.setting_flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DnssrvQuery2_server_name,
{ "Server Name", "dnsserver.DnssrvQuery2.server_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_NODE_STICKY,
- { "Dns Rpc Flag Node Sticky", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_NODE_STICKY", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_NODE_STICKY_tfs), ( 0x01000000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_WriteAuthorityNs,
- { "Writeauthorityns", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.WriteAuthorityNs", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AutoCacheUpdate,
+ { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_CACHE_DATA,
+ { "Dns Rpc Flag Cache Data", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_CACHE_DATA", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_CACHE_DATA_tfs), ( 0x80000000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_RECORD_TtlSeconds,
+ { "Ttlseconds", "dnsserver.DNS_RPC_RECORD.TtlSeconds", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RecursionTimeout,
+ { "Recursiontimeout", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.RecursionTimeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_reserve_array,
+ { "Reserve Array", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.reserve_array", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AutoCacheUpdate,
{ "Autocacheupdate", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.AutoCacheUpdate", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_status,
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ScavengingInterval,
+ { "Scavenginginterval", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ScavengingInterval", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForestDirectoryPartition,
+ { "Forestdirectorypartition", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ForestDirectoryPartition", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DomainDirectoryPartition,
+ { "Domaindirectorypartition", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DomainDirectoryPartition", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_status,
{ "NT Error", "dnsserver.status", FT_UINT32, BASE_HEX, VALS(NT_errors), 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_RECORD_DataLength,
- { "Datalength", "dnsserver.DNS_RPC_RECORD.DataLength", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AdminConfigured,
- { "Adminconfigured", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.AdminConfigured", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_RECV,
- { "Dns Log Level Recv", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_RECV", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_RECV_tfs), ( 0x00002000 ), NULL, HFILL }},
- { &hf_dnsserver_DnssrvEnumRecords2_buffer_length,
- { "Buffer Length", "dnsserver.DnssrvEnumRecords2.buffer_length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension3,
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension1,
+ { "Extension1", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.extension1", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DefaultRefreshInterval,
+ { "Defaultrefreshinterval", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DefaultRefreshInterval", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_UDP,
+ { "Dns Log Level Udp", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_UDP", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_UDP_tfs), ( 0x00004000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_RECORD_NODE_NAME_Name,
+ { "Name", "dnsserver.DNS_RPC_RECORD_NODE_NAME.Name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_RECORD_Serial,
+ { "Serial", "dnsserver.DNS_RPC_RECORD.Serial", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogFileMaxSize,
+ { "Logfilemaxsize", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LogFileMaxSize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_RECORD_UNION_NodeName,
+ { "Nodename", "dnsserver.DNS_RPC_RECORD_UNION.NodeName", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_SEND,
+ { "Dns Log Level Send", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_SEND", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_SEND_tfs), ( 0x00001000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NAME_name,
+ { "Name", "dnsserver.DNS_RPC_NAME.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_AUTHORITY_DATA,
+ { "Dns Rpc View Authority Data", "dnsserver.DNS_SELECT_FLAGS.DNS_RPC_VIEW_AUTHORITY_DATA", FT_BOOLEAN, 32, TFS(&DNS_SELECT_FLAGS_DNS_RPC_VIEW_AUTHORITY_DATA_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_ANSWERS,
+ { "Dns Log Level Answers", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_ANSWERS", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_ANSWERS_tfs), ( 0x00000200 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_UPDATE,
+ { "Dns Log Level Update", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_UPDATE", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_UPDATE_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NODE_RecordCount,
+ { "Recordcount", "dnsserver.DNS_RPC_NODE.RecordCount", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LocalNetPriorityNetmask,
+ { "Localnetprioritynetmask", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LocalNetPriorityNetmask", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DnssrvEnumRecords2_node_name,
+ { "Node Name", "dnsserver.DnssrvEnumRecords2.node_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DnssrvQuery2_client_version,
+ { "Client Version", "dnsserver.DnssrvQuery2.client_version", FT_UINT32, BASE_DEC, VALS(dnsserver_DNS_RPC_CLIENT_VERSION_vals), 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_Forwarders,
+ { "Forwarders", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.Forwarders", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_BindSecondaries,
+ { "Bindsecondaries", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.BindSecondaries", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DnssrvEnumRecords2_start_child,
+ { "Start Child", "dnsserver.DnssrvEnumRecords2.start_child", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension3,
{ "Extension3", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.extension3", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_PROTOCOLS_DNS_RPC_USE_LPC,
+ { &hf_dnsserver_DnssrvEnumRecords2_record_buffer,
+ { "Record Buffer", "dnsserver.DnssrvEnumRecords2.record_buffer", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NODE_NodeName,
+ { "Nodename", "dnsserver.DNS_RPC_NODE.NodeName", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ListenAddrs,
+ { "Listenaddrs", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ListenAddrs", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_reserve_array2,
+ { "Reserve Array2", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.reserve_array2", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_FULL_PACKETS,
+ { "Dns Log Level Full Packets", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_FULL_PACKETS", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_FULL_PACKETS_tfs), ( 0x01000000 ), NULL, HFILL }},
+ { &hf_dnsserver_DnssrvEnumRecords2_filter_start,
+ { "Filter Start", "dnsserver.DnssrvEnumRecords2.filter_start", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsAvailable,
+ { "Dsavailable", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DsAvailable", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DnssrvEnumRecords2_client_version,
+ { "Client Version", "dnsserver.DnssrvEnumRecords2.client_version", FT_UINT32, BASE_DEC, VALS(dnsserver_DNS_RPC_CLIENT_VERSION_vals), 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_CACHE_DATA,
+ { "Dns Rpc View Cache Data", "dnsserver.DNS_SELECT_FLAGS.DNS_RPC_VIEW_CACHE_DATA", FT_BOOLEAN, 32, TFS(&DNS_SELECT_FLAGS_DNS_RPC_VIEW_CACHE_DATA_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DebugLevel,
+ { "Debuglevel", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DebugLevel", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_RECORD_TimeStamp,
+ { "Timestamp", "dnsserver.DNS_RPC_RECORD.TimeStamp", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ServerName,
+ { "Servername", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ServerName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DnssrvEnumRecords2_server_name,
+ { "Server Name", "dnsserver.DnssrvEnumRecords2.server_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_PROTOCOLS_DNS_RPC_USE_LPC,
{ "Dns Rpc Use Lpc", "dnsserver.DNS_RPC_PROTOCOLS.DNS_RPC_USE_LPC", FT_BOOLEAN, 32, TFS(&DNS_RPC_PROTOCOLS_DNS_RPC_USE_LPC_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NAME_name,
- { "Name", "dnsserver.DNS_RPC_NAME.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECORD_CREATE_PTR,
- { "Dns Rpc Flag Record Create Ptr", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_RECORD_CREATE_PTR", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECORD_CREATE_PTR_tfs), ( 0x02000000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RpcProtocol,
- { "Rpcprotocol", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.RpcProtocol", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_Childcount,
- { "Childcount", "dnsserver.DNS_RPC_NODE.Childcount", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RpcStructureVersion,
- { "Rpcstructureversion", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.RpcStructureVersion", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DefaultAgingState,
- { "Defaultagingstate", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DefaultAgingState", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsDsaVersion,
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_Version,
+ { "Version", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.Version", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DnssrvEnumRecords2_select_flag,
+ { "Select Flag", "dnsserver.DnssrvEnumRecords2.select_flag", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_NODE_STICKY,
+ { "Dns Rpc Flag Node Sticky", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_NODE_STICKY", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_NODE_STICKY_tfs), ( 0x01000000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_RECORD_reserved,
+ { "Reserved", "dnsserver.DNS_RPC_RECORD.reserved", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogFilter,
+ { "Logfilter", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LogFilter", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsDsaVersion,
{ "Dsdsaversion", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DsDsaVersion", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension0,
- { "Extension0", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.extension0", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RoundRobin,
- { "Roundrobin", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.RoundRobin", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_BindSecondaries,
- { "Bindsecondaries", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.BindSecondaries", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension5,
- { "Extension5", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.extension5", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AutoReverseZones,
- { "Autoreversezones", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.AutoReverseZones", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvQuery2_data,
- { "Data", "dnsserver.DnssrvQuery2.data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNSSRV_RPC_UNION_dword,
+ { &hf_dnsserver_DNSSRV_RPC_UNION_dword,
{ "Dword", "dnsserver.DNSSRV_RPC_UNION.dword", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_VERSION_OSMajorVersion,
- { "Osmajorversion", "dnsserver.DNS_RPC_VERSION.OSMajorVersion", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsDomainVersion,
- { "Dsdomainversion", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DsDomainVersion", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_ZONE_DELEGATION,
- { "Dns Rpc Flag Zone Delegation", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_ZONE_DELEGATION", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_ZONE_DELEGATION_tfs), ( 0x10000000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RecursionTimeout,
- { "Recursiontimeout", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.RecursionTimeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvEnumRecords2_record_buffer_,
- { "Subcontext length", "dnsserver.DnssrvEnumRecords2.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_UPDATE,
- { "Dns Log Level Update", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_UPDATE", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_UPDATE_tfs), ( 0x00000020 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LooseWildcarding,
+ { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_RECV,
+ { "Dns Log Level Recv", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_RECV", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_RECV_tfs), ( 0x00002000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_PROTOCOLS_DNS_RPC_USE_TCPIP,
+ { "Dns Rpc Use Tcpip", "dnsserver.DNS_RPC_PROTOCOLS.DNS_RPC_USE_TCPIP", FT_BOOLEAN, 32, TFS(&DNS_RPC_PROTOCOLS_DNS_RPC_USE_TCPIP_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LooseWildcarding,
{ "Loosewildcarding", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LooseWildcarding", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsContainer,
- { "Dscontainer", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DsContainer", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvQuery2_client_version,
- { "Client Version", "dnsserver.DnssrvQuery2.client_version", FT_UINT32, BASE_DEC, VALS(dnsserver_DNS_RPC_CLIENT_VERSION_vals), 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_ADDITIONAL_DATA,
+ { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECORD_CREATE_PTR,
+ { "Dns Rpc Flag Record Create Ptr", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_RECORD_CREATE_PTR", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECORD_CREATE_PTR_tfs), ( 0x02000000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_ZONE_ROOT,
+ { "Dns Rpc Flag Zone Root", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_ZONE_ROOT", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_ZONE_ROOT_tfs), ( 0x40000000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RECORD_BUFFER_rpc_node,
+ { "Rpc Node", "dnsserver.DNS_RECORD_BUFFER.rpc_node", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DefaultNoRefreshInterval,
+ { "Defaultnorefreshinterval", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DefaultNoRefreshInterval", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_NODE_COMPLETE,
+ { "Dns Rpc Flag Node Complete", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_NODE_COMPLETE", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_NODE_COMPLETE_tfs), ( 0x00800000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsForestVersion,
+ { "Dsforestversion", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DsForestVersion", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_ADDITIONAL_DATA,
{ "Dns Rpc View Additional Data", "dnsserver.DNS_SELECT_FLAGS.DNS_RPC_VIEW_ADDITIONAL_DATA", FT_BOOLEAN, 32, TFS(&DNS_SELECT_FLAGS_DNS_RPC_VIEW_ADDITIONAL_DATA_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_records,
- { "Records", "dnsserver.DNS_RPC_NODE.records", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_RECORD_NODE_NAME_Name,
- { "Name", "dnsserver.DNS_RPC_RECORD_NODE_NAME.Name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_RECORD_TimeStamp,
- { "Timestamp", "dnsserver.DNS_RPC_RECORD.TimeStamp", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_RECORD_TtlSeconds,
- { "Ttlseconds", "dnsserver.DNS_RPC_RECORD.TtlSeconds", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_VERSION_OSMinorVersion,
+ { &hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_ONLY_CHILDREN,
+ { "Dns Rpc View Only Children", "dnsserver.DNS_SELECT_FLAGS.DNS_RPC_VIEW_ONLY_CHILDREN", FT_BOOLEAN, 32, TFS(&DNS_SELECT_FLAGS_DNS_RPC_VIEW_ONLY_CHILDREN_tfs), ( 0x00020000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AdminConfigured,
+ { "Adminconfigured", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.AdminConfigured", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_VERSION_OSMinorVersion,
{ "Osminorversion", "dnsserver.DNS_RPC_VERSION.OSMinorVersion", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_NameCheckFlag,
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AllowUpdate,
+ { "Allowupdate", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.AllowUpdate", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RoundRobin,
+ { "Roundrobin", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.RoundRobin", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_WRITE_THROUGH,
+ { "Dns Log Level Write Through", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_WRITE_THROUGH", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_WRITE_THROUGH_tfs), ( 0x80000000 ), NULL, HFILL }},
+ { &hf_dnsserver_DnssrvQuery2_zone,
+ { "Zone", "dnsserver.DnssrvQuery2.zone", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_RECORD_Type,
+ { "Type", "dnsserver.DNS_RPC_RECORD.Type", FT_UINT16, BASE_DEC, VALS(dnsserver_DNS_RECORD_TYPE_vals), 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_EventLogLevel,
+ { "Eventloglevel", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.EventLogLevel", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LocalNetPriority,
+ { "Localnetpriority", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LocalNetPriority", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsPollingInterval,
+ { "Dspollinginterval", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DsPollingInterval", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECOR_DEFAULT_TTL,
+ { "Dns Rpc Flag Recor Default Ttl", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_RECOR_DEFAULT_TTL", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECOR_DEFAULT_TTL_tfs), ( 0x08000000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_StrictFileParsing,
+ { "Strictfileparsing", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.StrictFileParsing", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_SUPPRESS_NOTIFY,
+ { "Dns Rpc Flag Suppress Notify", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_SUPPRESS_NOTIFY", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_SUPPRESS_NOTIFY_tfs), ( 0x00010000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_WriteAuthorityNs,
+ { "Writeauthorityns", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.WriteAuthorityNs", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_opnum,
+ { "Operation", "dnsserver.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECORD_TTL_CHANGE,
+ { "Dns Rpc Flag Record Ttl Change", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_RECORD_TTL_CHANGE", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECORD_TTL_CHANGE_tfs), ( 0x04000000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AutoReverseZones,
+ { "Autoreversezones", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.AutoReverseZones", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DnssrvQuery2_type_id,
+ { "Type Id", "dnsserver.DnssrvQuery2.type_id", FT_UINT32, BASE_DEC, VALS(dnsserver_DnssrvRpcTypeId_vals), 0, NULL, HFILL }},
+ { &hf_dnsserver_DnssrvQuery2_operation,
+ { "Operation", "dnsserver.DnssrvQuery2.operation", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_NO_CHILDREN,
+ { "Dns Rpc View No Children", "dnsserver.DNS_SELECT_FLAGS.DNS_RPC_VIEW_NO_CHILDREN", FT_BOOLEAN, 32, TFS(&DNS_SELECT_FLAGS_DNS_RPC_VIEW_NO_CHILDREN_tfs), ( 0x00010000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForwardTimeout,
+ { "Forwardtimeout", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ForwardTimeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DnssrvEnumRecords2_record_buffer_,
+ { "Subcontext length", "dnsserver.DnssrvEnumRecords2.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_NameCheckFlag,
{ "Namecheckflag", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.NameCheckFlag", FT_UINT32, BASE_DEC, VALS(dnsserver_DNS_NAME_CHECK_FLAGS_vals), 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DomainName,
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RpcProtocol,
+ { "Rpcprotocol", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.RpcProtocol", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DomainName,
{ "Domainname", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DomainName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_AUTH_ZONE_ROOT,
- { "Dns Rpc Flag Auth Zone Root", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_AUTH_ZONE_ROOT", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_AUTH_ZONE_ROOT_tfs), ( 0x20000000 ), NULL, HFILL }},
- { &hf_dnsserver_DnssrvEnumRecords2_filter_stop,
- { "Filter Stop", "dnsserver.DnssrvEnumRecords2.filter_stop", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvEnumRecords2_setting_flags,
- { "Setting Flags", "dnsserver.DnssrvEnumRecords2.setting_flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_SEND,
- { "Dns Log Level Send", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_SEND", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_SEND_tfs), ( 0x00001000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DomainDirectoryPartition,
- { "Domaindirectorypartition", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DomainDirectoryPartition", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_NoRecursion,
- { "Norecursion", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.NoRecursion", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvEnumRecords2_client_version,
- { "Client Version", "dnsserver.DnssrvEnumRecords2.client_version", FT_UINT32, BASE_DEC, VALS(dnsserver_DNS_RPC_CLIENT_VERSION_vals), 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ServerAddrs,
- { "Serveraddrs", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ServerAddrs", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvEnumRecords2_select_flag,
- { "Select Flag", "dnsserver.DnssrvEnumRecords2.select_flag", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogFilePath,
- { "Logfilepath", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LogFilePath", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_PROTOCOLS_DNS_RPC_USE_NAMED_PIPE,
- { "Dns Rpc Use Named Pipe", "dnsserver.DNS_RPC_PROTOCOLS.DNS_RPC_USE_NAMED_PIPE", FT_BOOLEAN, 32, TFS(&DNS_RPC_PROTOCOLS_DNS_RPC_USE_NAMED_PIPE_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_NodeName,
- { "Nodename", "dnsserver.DNS_RPC_NODE.NodeName", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_NO_CHILDREN,
- { "Dns Rpc View No Children", "dnsserver.DNS_SELECT_FLAGS.DNS_RPC_VIEW_NO_CHILDREN", FT_BOOLEAN, 32, TFS(&DNS_SELECT_FLAGS_DNS_RPC_VIEW_NO_CHILDREN_tfs), ( 0x00010000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension4,
- { "Extension4", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.extension4", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_IP4_ARRAY_AddrCount,
- { "Addrcount", "dnsserver.IP4_ARRAY.AddrCount", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForestName,
- { "Forestname", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ForestName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvEnumRecords2_record_type,
- { "Record Type", "dnsserver.DnssrvEnumRecords2.record_type", FT_UINT16, BASE_DEC, VALS(dnsserver_DNS_RECORD_TYPE_vals), 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_NOTIFY,
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsContainer,
+ { "Dscontainer", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DsContainer", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_NOTIFY,
{ "Dns Log Level Notify", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_NOTIFY", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_NOTIFY_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_RECORD_Flags,
- { "Flags", "dnsserver.DNS_RPC_RECORD.Flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvEnumRecords2_server_name,
- { "Server Name", "dnsserver.DnssrvEnumRecords2.server_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvEnumRecords2_record_buffer,
- { "Record Buffer", "dnsserver.DnssrvEnumRecords2.record_buffer", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvEnumRecords2_node_name,
- { "Node Name", "dnsserver.DnssrvEnumRecords2.node_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RECORD_BUFFER_rpc_node,
- { "Rpc Node", "dnsserver.DNS_RECORD_BUFFER.rpc_node", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LastScavengeTime,
- { "Lastscavengetime", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LastScavengeTime", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_Length,
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForestName,
+ { "Forestname", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ForestName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NODE_Length,
{ "Length", "dnsserver.DNS_RPC_NODE.Length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvEnumRecords2_filter_start,
- { "Filter Start", "dnsserver.DnssrvEnumRecords2.filter_start", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForestDirectoryPartition,
- { "Forestdirectorypartition", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ForestDirectoryPartition", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvEnumRecords2_zone,
+ { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_AUTH_ZONE_ROOT,
+ { "Dns Rpc Flag Auth Zone Root", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_AUTH_ZONE_ROOT", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_AUTH_ZONE_ROOT_tfs), ( 0x20000000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_VERSION_ServicePackVersion,
+ { "Servicepackversion", "dnsserver.DNS_RPC_VERSION.ServicePackVersion", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AddressAnswerLimit,
+ { "Addressanswerlimit", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.AddressAnswerLimit", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogLevel,
+ { "Loglevel", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LogLevel", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_ZONE_DELEGATION,
+ { "Dns Rpc Flag Zone Delegation", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_ZONE_DELEGATION", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_ZONE_DELEGATION_tfs), ( 0x10000000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension4,
+ { "Extension4", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.extension4", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogFilePath,
+ { "Logfilepath", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LogFilePath", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RpcStructureVersion,
+ { "Rpcstructureversion", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.RpcStructureVersion", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_reserved0,
+ { "Reserved0", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.reserved0", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NODE_Flags,
+ { "Flags", "dnsserver.DNS_RPC_NODE.Flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DnssrvEnumRecords2_zone,
{ "Zone", "dnsserver.DnssrvEnumRecords2.zone", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_reserve_array,
- { "Reserve Array", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.reserve_array", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECORD_TTL_CHANGE,
- { "Dns Rpc Flag Record Ttl Change", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_RECORD_TTL_CHANGE", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECORD_TTL_CHANGE_tfs), ( 0x04000000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_CACHE_DATA,
- { "Dns Rpc View Cache Data", "dnsserver.DNS_SELECT_FLAGS.DNS_RPC_VIEW_CACHE_DATA", FT_BOOLEAN, 32, TFS(&DNS_SELECT_FLAGS_DNS_RPC_VIEW_CACHE_DATA_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForwardTimeout,
- { "Forwardtimeout", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ForwardTimeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_reserve_array2,
- { "Reserve Array2", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.reserve_array2", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension2,
+ { &hf_dnsserver_DNS_RPC_RECORD_Flags,
+ { "Flags", "dnsserver.DNS_RPC_RECORD.Flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_extension2,
{ "Extension2", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.extension2", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_RECORD_UNION_NodeName,
- { "Nodename", "dnsserver.DNS_RPC_RECORD_UNION.NodeName", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_FULL_PACKETS,
- { "Dns Log Level Full Packets", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_FULL_PACKETS", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_FULL_PACKETS_tfs), ( 0x01000000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RecursionRetry,
- { "Recursionretry", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.RecursionRetry", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvQuery2_zone,
- { "Zone", "dnsserver.DnssrvQuery2.zone", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DefaultRefreshInterval,
- { "Defaultrefreshinterval", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DefaultRefreshInterval", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_ZONE_ROOT,
- { "Dns Rpc Flag Zone Root", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_ZONE_ROOT", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_ZONE_ROOT_tfs), ( 0x40000000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_StrictFileParsing,
- { "Strictfileparsing", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.StrictFileParsing", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_ROOT_HINT_DATA,
+ { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_AGING_ON,
+ { "Dns Rpc Flag Aging On", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_AGING_ON", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_AGING_ON_tfs), ( 0x00020000 ), NULL, HFILL }},
+ { &hf_dnsserver_IP4_ARRAY_AddrArray,
+ { "Addrarray", "dnsserver.IP4_ARRAY.AddrArray", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_OPEN_ACL,
+ { "Dns Rpc Flag Open Acl", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_OPEN_ACL", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_OPEN_ACL_tfs), ( 0x00040000 ), NULL, HFILL }},
+ { &hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_ROOT_HINT_DATA,
{ "Dns Rpc View Root Hint Data", "dnsserver.DNS_SELECT_FLAGS.DNS_RPC_VIEW_ROOT_HINT_DATA", FT_BOOLEAN, 32, TFS(&DNS_SELECT_FLAGS_DNS_RPC_VIEW_ROOT_HINT_DATA_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_GLUE_DATA,
+ { &hf_dnsserver_DNS_SELECT_FLAGS_DNS_RPC_VIEW_GLUE_DATA,
{ "Dns Rpc View Glue Data", "dnsserver.DNS_SELECT_FLAGS.DNS_RPC_VIEW_GLUE_DATA", FT_BOOLEAN, 32, TFS(&DNS_SELECT_FLAGS_DNS_RPC_VIEW_GLUE_DATA_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsForestVersion,
- { "Dsforestversion", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DsForestVersion", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNSSRV_RPC_UNION_ServerInfoDotnet,
- { "Serverinfodotnet", "dnsserver.DNSSRV_RPC_UNION.ServerInfoDotnet", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogFileMaxSize,
- { "Logfilemaxsize", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LogFileMaxSize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_MaxCacheTtl,
- { "Maxcachettl", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.MaxCacheTtl", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_RECORD_record,
- { "Record", "dnsserver.DNS_RPC_RECORD.record", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ScavengingInterval,
- { "Scavenginginterval", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ScavengingInterval", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RecurseAfterForwarding,
- { "Recurseafterforwarding", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.RecurseAfterForwarding", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_SUPPRESS_NOTIFY,
- { "Dns Rpc Flag Suppress Notify", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_SUPPRESS_NOTIFY", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_SUPPRESS_NOTIFY_tfs), ( 0x00010000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_Version,
- { "Version", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.Version", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvQuery2_setting_flags,
- { "Setting Flags", "dnsserver.DnssrvQuery2.setting_flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_RECORD_reserved,
- { "Reserved", "dnsserver.DNS_RPC_RECORD.reserved", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_CACHE_DATA,
- { "Dns Rpc Flag Cache Data", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_CACHE_DATA", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_CACHE_DATA_tfs), ( 0x80000000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ServerName,
- { "Servername", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ServerName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AddressAnswerLimit,
- { "Addressanswerlimit", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.AddressAnswerLimit", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_AllowUpdate,
- { "Allowupdate", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.AllowUpdate", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_PROTOCOLS_DNS_RPC_USE_TCPIP,
- { "Dns Rpc Use Tcpip", "dnsserver.DNS_RPC_PROTOCOLS.DNS_RPC_USE_TCPIP", FT_BOOLEAN, 32, TFS(&DNS_RPC_PROTOCOLS_DNS_RPC_USE_TCPIP_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_SecureResponses,
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ServerAddrs,
+ { "Serveraddrs", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ServerAddrs", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_RecursionRetry,
+ { "Recursionretry", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.RecursionRetry", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_IP4_ARRAY_AddrCount,
+ { "Addrcount", "dnsserver.IP4_ARRAY.AddrCount", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LastScavengeTime,
+ { "Lastscavengetime", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LastScavengeTime", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_SecureResponses,
{ "Secureresponses", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.SecureResponses", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_IP4_ARRAY_AddrArray,
- { "Addrarray", "dnsserver.IP4_ARRAY.AddrArray", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_VERSION_ServicePackVersion,
- { "Servicepackversion", "dnsserver.DNS_RPC_VERSION.ServicePackVersion", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DebugLevel,
- { "Debuglevel", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DebugLevel", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_RECORD_Type,
- { "Type", "dnsserver.DNS_RPC_RECORD.Type", FT_UINT16, BASE_DEC, VALS(dnsserver_DNS_RECORD_TYPE_vals), 0, NULL, HFILL }},
- { &hf_dnsserver_DNSSRV_RPC_UNION_null,
- { "Null", "dnsserver.DNSSRV_RPC_UNION.null", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NAME_Name,
+ { &hf_dnsserver_DnssrvEnumRecords2_record_type,
+ { "Record Type", "dnsserver.DnssrvEnumRecords2.record_type", FT_UINT16, BASE_DEC, VALS(dnsserver_DNS_RECORD_TYPE_vals), 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsDomainVersion,
+ { "Dsdomainversion", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DsDomainVersion", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DefaultAgingState,
+ { "Defaultagingstate", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DefaultAgingState", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_NAME_Name,
{ "Name", "dnsserver.DNS_RPC_NAME.Name", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LogLevel,
- { "Loglevel", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LogLevel", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_RecordCount,
- { "Recordcount", "dnsserver.DNS_RPC_NODE.RecordCount", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_Flags,
- { "Flags", "dnsserver.DNS_RPC_NODE.Flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_QUERY,
- { "Dns Log Level Query", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_QUERY", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_QUERY_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_UDP,
- { "Dns Log Level Udp", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_UDP", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_UDP_tfs), ( 0x00004000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_LOG_LEVELS_DNS_LOG_LEVEL_TCP,
- { "Dns Log Level Tcp", "dnsserver.DNS_LOG_LEVELS.DNS_LOG_LEVEL_TCP", FT_BOOLEAN, 32, TFS(&DNS_LOG_LEVELS_DNS_LOG_LEVEL_TCP_tfs), ( 0x00008000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsPollingInterval,
- { "Dspollinginterval", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DsPollingInterval", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_opnum,
- { "Operation", "dnsserver.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_DsAvailable,
- { "Dsavailable", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.DsAvailable", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForwardDelegations,
+ { &hf_dnsserver_DnssrvQuery2_data,
+ { "Data", "dnsserver.DnssrvQuery2.data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_RECORD_record,
+ { "Record", "dnsserver.DNS_RPC_RECORD.record", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_ForwardDelegations,
{ "Forwarddelegations", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.ForwardDelegations", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_RECORD_Serial,
- { "Serial", "dnsserver.DNS_RPC_RECORD.Serial", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvQuery2_operation,
- { "Operation", "dnsserver.DnssrvQuery2.operation", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DnssrvQuery2_type_id,
- { "Type Id", "dnsserver.DnssrvQuery2.type_id", FT_UINT32, BASE_DEC, VALS(dnsserver_DnssrvRpcTypeId_vals), 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NAME_NameLength,
- { "Namelength", "dnsserver.DNS_RPC_NAME.NameLength", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_OPEN_ACL,
- { "Dns Rpc Flag Open Acl", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_OPEN_ACL", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_OPEN_ACL_tfs), ( 0x00040000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECOR_DEFAULT_TTL,
- { "Dns Rpc Flag Recor Default Ttl", "dnsserver.DNS_RPC_NODE_FLAGS.DNS_RPC_FLAG_RECOR_DEFAULT_TTL", FT_BOOLEAN, 32, TFS(&DNS_RPC_NODE_FLAGS_DNS_RPC_FLAG_RECOR_DEFAULT_TTL_tfs), ( 0x08000000 ), NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_EventLogLevel,
- { "Eventloglevel", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.EventLogLevel", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dnsserver_DNS_RPC_SERVER_INFO_DOTNET_LocalNetPriorityNetmask,
- { "Localnetprioritynetmask", "dnsserver.DNS_RPC_SERVER_INFO_DOTNET.LocalNetPriorityNetmask", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dnsserver_DNS_RPC_PROTOCOLS_DNS_RPC_USE_NAMED_PIPE,
+ { "Dns Rpc Use Named Pipe", "dnsserver.DNS_RPC_PROTOCOLS.DNS_RPC_USE_NAMED_PIPE", FT_BOOLEAN, 32, TFS(&DNS_RPC_PROTOCOLS_DNS_RPC_USE_NAMED_PIPE_tfs), ( 0x00000002 ), NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-dnsserver.h b/epan/dissectors/packet-dcerpc-dnsserver.h
index 7f81d4ba79..e3e9fb1865 100644
--- a/epan/dissectors/packet-dcerpc-dnsserver.h
+++ b/epan/dissectors/packet-dcerpc-dnsserver.h
@@ -1,16 +1,13 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from dnsserver.idl and dnsserver.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
-
#ifndef __PACKET_DCERPC_DNSSERVER_H
#define __PACKET_DCERPC_DNSSERVER_H
@@ -30,7 +27,7 @@ int dnsserver_dissect_struct_DNS_RPC_VERSION(tvbuff_t *tvb _U_, int offset _U_,
#define DNS_RPC_BOOT_METHOD_REGISTRY (0x02)
#define DNS_RPC_BOOT_METHOD_DIRECTORY (0x03)
extern const value_string dnsserver_DNS_RPC_BOOT_METHOD_vals[];
-int dnsserver_dissect_enum_DNS_RPC_BOOT_METHOD(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int dnsserver_dissect_enum_DNS_RPC_BOOT_METHOD(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint8 *param _U_);
int dnsserver_dissect_bitmap_DNS_LOG_LEVELS(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int dnsserver_dissect_bitmap_DNS_RPC_PROTOCOLS(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define DNS_ALLOW_RFC_NAMES_ONLY (0x00000000)
@@ -78,7 +75,7 @@ int dnsserver_dissect_enum_DNS_NAME_CHECK_FLAGS(tvbuff_t *tvb _U_, int offset _U
#define DNS_TYPE_WINS (0xff01)
#define DNS_TYPE_WINSR (0xff02)
extern const value_string dnsserver_DNS_RECORD_TYPE_vals[];
-int dnsserver_dissect_enum_DNS_RECORD_TYPE(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int dnsserver_dissect_enum_DNS_RECORD_TYPE(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint16 *param _U_);
int dnsserver_dissect_bitmap_DNS_SELECT_FLAGS(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int dnsserver_dissect_bitmap_DNS_RPC_NODE_FLAGS(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int dnsserver_dissect_struct_DNS_RPC_NAME(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
diff --git a/epan/dissectors/packet-dcerpc-dssetup.c b/epan/dissectors/packet-dcerpc-dssetup.c
index 2c3e151aeb..a0e6bf5309 100644
--- a/epan/dissectors/packet-dcerpc-dssetup.c
+++ b/epan/dissectors/packet-dcerpc-dssetup.c
@@ -1,10 +1,10 @@
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from dssetup.idl and dssetup.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
@@ -26,9 +26,6 @@
#include "packet-windows-common.h"
#include "packet-dcerpc-dssetup.h"
-void proto_register_dcerpc_dssetup(void);
-void proto_reg_handoff_dcerpc_dssetup(void);
-
/* Ett declarations */
static gint ett_dcerpc_dssetup = -1;
static gint ett_dssetup_dssetup_DsRoleFlags = -1;
@@ -39,26 +36,26 @@ static gint ett_dssetup_dssetup_DsRoleInfo = -1;
/* Header field declarations */
-static gint hf_dssetup_dssetup_DsRoleGetPrimaryDomainInformation_level = -1;
-static gint hf_dssetup_opnum = -1;
-static gint hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_flags = -1;
+static gint hf_dssetup_werror = -1;
+static gint hf_dssetup_dssetup_DsRoleGetPrimaryDomainInformation_info = -1;
static gint hf_dssetup_dssetup_DsRoleUpgradeStatus_previous_role = -1;
-static gint hf_dssetup_dssetup_DsRoleInfo_opstatus = -1;
-static gint hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_domain_guid = -1;
-static gint hf_dssetup_dssetup_DsRoleOpStatus_status = -1;
+static gint hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_role = -1;
static gint hf_dssetup_dssetup_DsRoleInfo_upgrade = -1;
-static gint hf_dssetup_dssetup_DsRoleGetPrimaryDomainInformation_info = -1;
static gint hf_dssetup_dssetup_DsRoleFlags_DS_ROLE_UPGRADE_IN_PROGRESS = -1;
-static gint hf_dssetup_dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DOMAIN_GUID_PRESENT = -1;
+static gint hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_domain = -1;
+static gint hf_dssetup_dssetup_DsRoleInfo_opstatus = -1;
+static gint hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_flags = -1;
+static gint hf_dssetup_dssetup_DsRoleUpgradeStatus_upgrading = -1;
+static gint hf_dssetup_dssetup_DsRoleGetPrimaryDomainInformation_level = -1;
static gint hf_dssetup_dssetup_DsRoleInfo_basic = -1;
-static gint hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_role = -1;
+static gint hf_dssetup_opnum = -1;
+static gint hf_dssetup_dssetup_DsRoleOpStatus_status = -1;
+static gint hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_forest = -1;
+static gint hf_dssetup_dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DOMAIN_GUID_PRESENT = -1;
+static gint hf_dssetup_dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DS_MIXED_MODE = -1;
static gint hf_dssetup_dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DS_RUNNING = -1;
+static gint hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_domain_guid = -1;
static gint hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_dns_domain = -1;
-static gint hf_dssetup_dssetup_DsRoleUpgradeStatus_upgrading = -1;
-static gint hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_domain = -1;
-static gint hf_dssetup_werror = -1;
-static gint hf_dssetup_dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DS_MIXED_MODE = -1;
-static gint hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_forest = -1;
static gint proto_dcerpc_dssetup = -1;
/* Version information */
@@ -148,7 +145,7 @@ static int dssetup_dissect_element_DsRoleGetPrimaryDomainInformation_info_(tvbuf
/* IDL: } */
int
-dssetup_dissect_enum_DsRole(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+dssetup_dissect_enum_DsRole(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -232,9 +229,9 @@ dssetup_dissect_bitmap_DsRoleFlags(tvbuff_t *tvb _U_, int offset _U_, packet_inf
/* IDL: struct { */
/* IDL: dssetup_DsRole role; */
/* IDL: dssetup_DsRoleFlags flags; */
-/* IDL: [unique(1)] [charset(UTF16)] uint16 *domain; */
-/* IDL: [unique(1)] [charset(UTF16)] uint16 *dns_domain; */
-/* IDL: [unique(1)] [charset(UTF16)] uint16 *forest; */
+/* IDL: [charset(UTF16)] [unique(1)] uint16 *domain; */
+/* IDL: [charset(UTF16)] [unique(1)] uint16 *dns_domain; */
+/* IDL: [charset(UTF16)] [unique(1)] uint16 *forest; */
/* IDL: GUID domain_guid; */
/* IDL: } */
@@ -386,7 +383,7 @@ dssetup_dissect_enum_DsUpgrade(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
/* IDL: } */
int
-dssetup_dissect_enum_DsPrevious(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+dssetup_dissect_enum_DsPrevious(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -460,7 +457,7 @@ dssetup_dissect_struct_DsRoleUpgradeStatus(tvbuff_t *tvb _U_, int offset _U_, pa
/* IDL: } */
int
-dssetup_dissect_enum_DsRoleOp(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+dssetup_dissect_enum_DsRoleOp(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -523,7 +520,7 @@ dssetup_dissect_struct_DsRoleOpStatus(tvbuff_t *tvb _U_, int offset _U_, packet_
/* IDL: } */
int
-dssetup_dissect_enum_DsRoleInfoLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+dssetup_dissect_enum_DsRoleInfoLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -937,46 +934,46 @@ static dcerpc_sub_dissector dssetup_dissectors[] = {
void proto_register_dcerpc_dssetup(void)
{
static hf_register_info hf[] = {
- { &hf_dssetup_dssetup_DsRoleGetPrimaryDomainInformation_level,
- { "Level", "dssetup.dssetup_DsRoleGetPrimaryDomainInformation.level", FT_UINT1632, BASE_DEC, VALS(dssetup_dssetup_DsRoleInfoLevel_vals), 0, NULL, HFILL }},
- { &hf_dssetup_opnum,
- { "Operation", "dssetup.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_flags,
- { "Flags", "dssetup.dssetup_DsRolePrimaryDomInfoBasic.flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRoleUpgradeStatus_previous_role,
+ { &hf_dssetup_werror,
+ { "Windows Error", "dssetup.werror", FT_UINT32, BASE_HEX, VALS(WERR_errors), 0, NULL, HFILL }},
+ { &hf_dssetup_dssetup_DsRoleGetPrimaryDomainInformation_info,
+ { "Info", "dssetup.dssetup_DsRoleGetPrimaryDomainInformation.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dssetup_dssetup_DsRoleUpgradeStatus_previous_role,
{ "Previous Role", "dssetup.dssetup_DsRoleUpgradeStatus.previous_role", FT_UINT1632, BASE_DEC, VALS(dssetup_dssetup_DsPrevious_vals), 0, NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRoleInfo_opstatus,
- { "Opstatus", "dssetup.dssetup_DsRoleInfo.opstatus", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_domain_guid,
- { "Domain Guid", "dssetup.dssetup_DsRolePrimaryDomInfoBasic.domain_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRoleOpStatus_status,
- { "Status", "dssetup.dssetup_DsRoleOpStatus.status", FT_UINT1632, BASE_DEC, VALS(dssetup_dssetup_DsRoleOp_vals), 0, NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRoleInfo_upgrade,
+ { &hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_role,
+ { "Role", "dssetup.dssetup_DsRolePrimaryDomInfoBasic.role", FT_UINT1632, BASE_DEC, VALS(dssetup_dssetup_DsRole_vals), 0, NULL, HFILL }},
+ { &hf_dssetup_dssetup_DsRoleInfo_upgrade,
{ "Upgrade", "dssetup.dssetup_DsRoleInfo.upgrade", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRoleGetPrimaryDomainInformation_info,
- { "Info", "dssetup.dssetup_DsRoleGetPrimaryDomainInformation.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRoleFlags_DS_ROLE_UPGRADE_IN_PROGRESS,
+ { &hf_dssetup_dssetup_DsRoleFlags_DS_ROLE_UPGRADE_IN_PROGRESS,
{ "Ds Role Upgrade In Progress", "dssetup.dssetup_DsRoleFlags.DS_ROLE_UPGRADE_IN_PROGRESS", FT_BOOLEAN, 32, TFS(&dssetup_DsRoleFlags_DS_ROLE_UPGRADE_IN_PROGRESS_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DOMAIN_GUID_PRESENT,
- { "Ds Role Primary Domain Guid Present", "dssetup.dssetup_DsRoleFlags.DS_ROLE_PRIMARY_DOMAIN_GUID_PRESENT", FT_BOOLEAN, 32, TFS(&dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DOMAIN_GUID_PRESENT_tfs), ( 0x01000000 ), NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRoleInfo_basic,
+ { &hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_domain,
+ { "Domain", "dssetup.dssetup_DsRolePrimaryDomInfoBasic.domain", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dssetup_dssetup_DsRoleInfo_opstatus,
+ { "Opstatus", "dssetup.dssetup_DsRoleInfo.opstatus", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_flags,
+ { "Flags", "dssetup.dssetup_DsRolePrimaryDomInfoBasic.flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_dssetup_dssetup_DsRoleUpgradeStatus_upgrading,
+ { "Upgrading", "dssetup.dssetup_DsRoleUpgradeStatus.upgrading", FT_UINT32, BASE_DEC, VALS(dssetup_dssetup_DsUpgrade_vals), 0, NULL, HFILL }},
+ { &hf_dssetup_dssetup_DsRoleGetPrimaryDomainInformation_level,
+ { "Level", "dssetup.dssetup_DsRoleGetPrimaryDomainInformation.level", FT_UINT1632, BASE_DEC, VALS(dssetup_dssetup_DsRoleInfoLevel_vals), 0, NULL, HFILL }},
+ { &hf_dssetup_dssetup_DsRoleInfo_basic,
{ "Basic", "dssetup.dssetup_DsRoleInfo.basic", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_role,
- { "Role", "dssetup.dssetup_DsRolePrimaryDomInfoBasic.role", FT_UINT1632, BASE_DEC, VALS(dssetup_dssetup_DsRole_vals), 0, NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DS_RUNNING,
+ { &hf_dssetup_opnum,
+ { "Operation", "dssetup.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_dssetup_dssetup_DsRoleOpStatus_status,
+ { "Status", "dssetup.dssetup_DsRoleOpStatus.status", FT_UINT1632, BASE_DEC, VALS(dssetup_dssetup_DsRoleOp_vals), 0, NULL, HFILL }},
+ { &hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_forest,
+ { "Forest", "dssetup.dssetup_DsRolePrimaryDomInfoBasic.forest", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dssetup_dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DOMAIN_GUID_PRESENT,
+ { "Ds Role Primary Domain Guid Present", "dssetup.dssetup_DsRoleFlags.DS_ROLE_PRIMARY_DOMAIN_GUID_PRESENT", FT_BOOLEAN, 32, TFS(&dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DOMAIN_GUID_PRESENT_tfs), ( 0x01000000 ), NULL, HFILL }},
+ { &hf_dssetup_dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DS_MIXED_MODE,
+ { "Ds Role Primary Ds Mixed Mode", "dssetup.dssetup_DsRoleFlags.DS_ROLE_PRIMARY_DS_MIXED_MODE", FT_BOOLEAN, 32, TFS(&dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DS_MIXED_MODE_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_dssetup_dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DS_RUNNING,
{ "Ds Role Primary Ds Running", "dssetup.dssetup_DsRoleFlags.DS_ROLE_PRIMARY_DS_RUNNING", FT_BOOLEAN, 32, TFS(&dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DS_RUNNING_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_dns_domain,
+ { &hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_domain_guid,
+ { "Domain Guid", "dssetup.dssetup_DsRolePrimaryDomInfoBasic.domain_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_dns_domain,
{ "Dns Domain", "dssetup.dssetup_DsRolePrimaryDomInfoBasic.dns_domain", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRoleUpgradeStatus_upgrading,
- { "Upgrading", "dssetup.dssetup_DsRoleUpgradeStatus.upgrading", FT_UINT32, BASE_DEC, VALS(dssetup_dssetup_DsUpgrade_vals), 0, NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_domain,
- { "Domain", "dssetup.dssetup_DsRolePrimaryDomInfoBasic.domain", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_dssetup_werror,
- { "Windows Error", "dssetup.werror", FT_UINT32, BASE_HEX, VALS(WERR_errors), 0, NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DS_MIXED_MODE,
- { "Ds Role Primary Ds Mixed Mode", "dssetup.dssetup_DsRoleFlags.DS_ROLE_PRIMARY_DS_MIXED_MODE", FT_BOOLEAN, 32, TFS(&dssetup_DsRoleFlags_DS_ROLE_PRIMARY_DS_MIXED_MODE_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_dssetup_dssetup_DsRolePrimaryDomInfoBasic_forest,
- { "Forest", "dssetup.dssetup_DsRolePrimaryDomInfoBasic.forest", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-dssetup.h b/epan/dissectors/packet-dcerpc-dssetup.h
index ed30b47d6b..cc936e6a37 100644
--- a/epan/dissectors/packet-dcerpc-dssetup.h
+++ b/epan/dissectors/packet-dcerpc-dssetup.h
@@ -1,16 +1,13 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from dssetup.idl and dssetup.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
-
#include "packet-dcerpc-misc.h"
#ifndef __PACKET_DCERPC_DSSETUP_H
@@ -23,7 +20,7 @@
#define DS_ROLE_BACKUP_DC (4)
#define DS_ROLE_PRIMARY_DC (5)
extern const value_string dssetup_dssetup_DsRole_vals[];
-int dssetup_dissect_enum_DsRole(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int dssetup_dissect_enum_DsRole(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int dssetup_dissect_bitmap_DsRoleFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int dssetup_dissect_struct_DsRolePrimaryDomInfoBasic(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define DS_ROLE_NOT_UPGRADING (0)
@@ -34,17 +31,17 @@ int dssetup_dissect_enum_DsUpgrade(tvbuff_t *tvb _U_, int offset _U_, packet_inf
#define DS_ROLE_PREVIOUS_PRIMARY (1)
#define DS_ROLE_PREVIOUS_BACKUP (2)
extern const value_string dssetup_dssetup_DsPrevious_vals[];
-int dssetup_dissect_enum_DsPrevious(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int dssetup_dissect_enum_DsPrevious(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int dssetup_dissect_struct_DsRoleUpgradeStatus(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define DS_ROLE_OP_IDLE (0)
#define DS_ROLE_OP_ACTIVE (1)
#define DS_ROLE_OP_NEEDS_REBOOT (2)
extern const value_string dssetup_dssetup_DsRoleOp_vals[];
-int dssetup_dissect_enum_DsRoleOp(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int dssetup_dissect_enum_DsRoleOp(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int dssetup_dissect_struct_DsRoleOpStatus(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define DS_ROLE_BASIC_INFORMATION (1)
#define DS_ROLE_UPGRADE_STATUS (2)
#define DS_ROLE_OP_STATUS (3)
extern const value_string dssetup_dssetup_DsRoleInfoLevel_vals[];
-int dssetup_dissect_enum_DsRoleInfoLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int dssetup_dissect_enum_DsRoleInfoLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
#endif /* __PACKET_DCERPC_DSSETUP_H */
diff --git a/epan/dissectors/packet-dcerpc-efs.c b/epan/dissectors/packet-dcerpc-efs.c
index dcf2f8bd4e..d0a1c52c1d 100644
--- a/epan/dissectors/packet-dcerpc-efs.c
+++ b/epan/dissectors/packet-dcerpc-efs.c
@@ -1,5 +1,5 @@
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from efs.idl and efs.cnf.
Pidl is a perl based IDL compiler for DCE/RPC idl files.
@@ -26,9 +26,6 @@
#include "packet-windows-common.h"
#include "packet-dcerpc-efs.h"
-void proto_register_dcerpc_efs(void);
-void proto_reg_handoff_dcerpc_efs(void);
-
/* Ett declarations */
static gint ett_dcerpc_efs = -1;
static gint ett_efs_EFS_HASH_BLOB = -1;
@@ -39,37 +36,37 @@ static gint ett_efs_ENCRYPTION_CERTIFICATE = -1;
/* Header field declarations */
-static gint hf_efs_EfsRpcQueryUsersOnFile_pUsers = -1;
-static gint hf_efs_EfsRpcDecryptFileSrv_FileName = -1;
-static gint hf_efs_EfsRpcEncryptFileSrv_Filename = -1;
-static gint hf_efs_EfsRpcOpenFileRaw_pvContext = -1;
+static gint hf_efs_EFS_CERTIFICATE_BLOB_cbData = -1;
static gint hf_efs_ENCRYPTION_CERTIFICATE_TotalLength = -1;
-static gint hf_efs_EFS_CERTIFICATE_BLOB_dwCertEncodingType = -1;
-static gint hf_efs_ENCRYPTION_CERTIFICATE_pCertBlob = -1;
-static gint hf_efs_ENCRYPTION_CERTIFICATE_HASH_LIST_pUsers = -1;
-static gint hf_efs_EfsRpcWriteFileRaw_pvContext = -1;
-static gint hf_efs_EFS_HASH_BLOB_pbData = -1;
-static gint hf_efs_EfsRpcAddUsersToFile_FileName = -1;
-static gint hf_efs_EfsRpcReadFileRaw_pvContext = -1;
-static gint hf_efs_werror = -1;
static gint hf_efs_EfsRpcSetFileEncryptionKey_pEncryptionCertificate = -1;
-static gint hf_efs_EfsRpcQueryRecoveryAgents_FileName = -1;
+static gint hf_efs_EfsRpcDecryptFileSrv_Reserved = -1;
static gint hf_efs_EfsRpcOpenFileRaw_FileName = -1;
+static gint hf_efs_EfsRpcQueryRecoveryAgents_FileName = -1;
+static gint hf_efs_werror = -1;
+static gint hf_efs_EfsRpcAddUsersToFile_FileName = -1;
+static gint hf_efs_EfsRpcOpenFileRaw_pvContext = -1;
+static gint hf_efs_EfsRpcEncryptFileSrv_Filename = -1;
static gint hf_efs_opnum = -1;
-static gint hf_efs_ENCRYPTION_CERTIFICATE_HASH_LIST_nCert_Hash = -1;
-static gint hf_efs_EfsRpcDecryptFileSrv_Reserved = -1;
static gint hf_efs_ENCRYPTION_CERTIFICATE_HASH_pHash = -1;
static gint hf_efs_ENCRYPTION_CERTIFICATE_HASH_pUserSid = -1;
-static gint hf_efs_ENCRYPTION_CERTIFICATE_pUserSid = -1;
-static gint hf_efs_EFS_CERTIFICATE_BLOB_pbData = -1;
-static gint hf_efs_EFS_HASH_BLOB_cbData = -1;
static gint hf_efs_EfsRpcCloseRaw_pvContext = -1;
-static gint hf_efs_EFS_CERTIFICATE_BLOB_cbData = -1;
-static gint hf_efs_EfsRpcQueryUsersOnFile_FileName = -1;
-static gint hf_efs_ENCRYPTION_CERTIFICATE_HASH_cbTotalLength = -1;
-static gint hf_efs_EfsRpcOpenFileRaw_Flags = -1;
+static gint hf_efs_EFS_CERTIFICATE_BLOB_dwCertEncodingType = -1;
+static gint hf_efs_ENCRYPTION_CERTIFICATE_pCertBlob = -1;
+static gint hf_efs_EfsRpcWriteFileRaw_pvContext = -1;
+static gint hf_efs_ENCRYPTION_CERTIFICATE_HASH_LIST_nCert_Hash = -1;
+static gint hf_efs_EFS_CERTIFICATE_BLOB_pbData = -1;
static gint hf_efs_EfsRpcQueryRecoveryAgents_pRecoveryAgents = -1;
static gint hf_efs_ENCRYPTION_CERTIFICATE_HASH_lpDisplayInformation = -1;
+static gint hf_efs_EfsRpcReadFileRaw_pvContext = -1;
+static gint hf_efs_EfsRpcQueryUsersOnFile_FileName = -1;
+static gint hf_efs_EfsRpcDecryptFileSrv_FileName = -1;
+static gint hf_efs_EfsRpcOpenFileRaw_Flags = -1;
+static gint hf_efs_ENCRYPTION_CERTIFICATE_HASH_LIST_pUsers = -1;
+static gint hf_efs_EFS_HASH_BLOB_pbData = -1;
+static gint hf_efs_ENCRYPTION_CERTIFICATE_HASH_cbTotalLength = -1;
+static gint hf_efs_EfsRpcQueryUsersOnFile_pUsers = -1;
+static gint hf_efs_ENCRYPTION_CERTIFICATE_pUserSid = -1;
+static gint hf_efs_EFS_HASH_BLOB_cbData = -1;
static gint hf_efs_EfsRpcRemoveUsersFromFile_FileName = -1;
static gint proto_dcerpc_efs = -1;
@@ -146,7 +143,7 @@ efs_dissect_struct_dom_sid(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, pr
/* IDL: struct { */
/* IDL: uint32 cbData; */
-/* IDL: [unique(1)] [size_is(cbData)] uint8 *pbData; */
+/* IDL: [size_is(cbData)] [unique(1)] uint8 *pbData; */
/* IDL: } */
static int
@@ -387,7 +384,7 @@ efs_dissect_struct_ENCRYPTION_CERTIFICATE_HASH_LIST(tvbuff_t *tvb _U_, int offse
/* IDL: struct { */
/* IDL: uint32 dwCertEncodingType; */
/* IDL: uint32 cbData; */
-/* IDL: [unique(1)] [size_is(cbData)] uint8 *pbData; */
+/* IDL: [size_is(cbData)] [unique(1)] uint8 *pbData; */
/* IDL: } */
static int
@@ -579,8 +576,8 @@ efs_dissect_element_EfsRpcOpenFileRaw_Flags(tvbuff_t *tvb _U_, int offset _U_, p
}
/* IDL: WERROR EfsRpcOpenFileRaw( */
-/* IDL: [out] [ref] policy_handle *pvContext, */
-/* IDL: [in] [charset(UTF16)] uint16 FileName[*], */
+/* IDL: [ref] [out] policy_handle *pvContext, */
+/* IDL: [charset(UTF16)] [in] uint16 FileName[*], */
/* IDL: [in] uint32 Flags */
/* IDL: ); */
@@ -629,7 +626,7 @@ efs_dissect_element_EfsRpcReadFileRaw_pvContext_(tvbuff_t *tvb _U_, int offset _
}
/* IDL: WERROR EfsRpcReadFileRaw( */
-/* IDL: [in] [ref] policy_handle *pvContext */
+/* IDL: [ref] [in] policy_handle *pvContext */
/* IDL: ); */
static int
@@ -715,7 +712,7 @@ efs_dissect_element_EfsRpcCloseRaw_pvContext_(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: void EfsRpcCloseRaw( */
-/* IDL: [out] [in] [ref] policy_handle *pvContext */
+/* IDL: [out] [ref] [in] policy_handle *pvContext */
/* IDL: ); */
static int
@@ -861,7 +858,7 @@ efs_dissect_element_EfsRpcQueryUsersOnFile_pUsers__(tvbuff_t *tvb _U_, int offse
/* IDL: WERROR EfsRpcQueryUsersOnFile( */
/* IDL: [in] [charset(UTF16)] uint16 FileName[*], */
-/* IDL: [out] [unique(1)] [ref] ENCRYPTION_CERTIFICATE_HASH_LIST **pUsers */
+/* IDL: [unique(1)] [ref] [out] ENCRYPTION_CERTIFICATE_HASH_LIST **pUsers */
/* IDL: ); */
static int
@@ -926,8 +923,8 @@ efs_dissect_element_EfsRpcQueryRecoveryAgents_pRecoveryAgents__(tvbuff_t *tvb _U
}
/* IDL: WERROR EfsRpcQueryRecoveryAgents( */
-/* IDL: [in] [charset(UTF16)] uint16 FileName[*], */
-/* IDL: [out] [unique(1)] [ref] ENCRYPTION_CERTIFICATE_HASH_LIST **pRecoveryAgents */
+/* IDL: [charset(UTF16)] [in] uint16 FileName[*], */
+/* IDL: [out] [ref] [unique(1)] ENCRYPTION_CERTIFICATE_HASH_LIST **pRecoveryAgents */
/* IDL: ); */
static int
@@ -968,7 +965,7 @@ efs_dissect_element_EfsRpcRemoveUsersFromFile_FileName(tvbuff_t *tvb _U_, int of
}
/* IDL: WERROR EfsRpcRemoveUsersFromFile( */
-/* IDL: [in] [charset(UTF16)] uint16 FileName[*] */
+/* IDL: [charset(UTF16)] [in] uint16 FileName[*] */
/* IDL: ); */
static int
@@ -1006,7 +1003,7 @@ efs_dissect_element_EfsRpcAddUsersToFile_FileName(tvbuff_t *tvb _U_, int offset
}
/* IDL: WERROR EfsRpcAddUsersToFile( */
-/* IDL: [in] [charset(UTF16)] uint16 FileName[*] */
+/* IDL: [charset(UTF16)] [in] uint16 FileName[*] */
/* IDL: ); */
static int
@@ -1186,68 +1183,68 @@ static dcerpc_sub_dissector efs_dissectors[] = {
void proto_register_dcerpc_efs(void)
{
static hf_register_info hf[] = {
- { &hf_efs_EfsRpcQueryUsersOnFile_pUsers,
- { "Pusers", "efs.EfsRpcQueryUsersOnFile.pUsers", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_efs_EfsRpcDecryptFileSrv_FileName,
- { "Filename", "efs.EfsRpcDecryptFileSrv.FileName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_efs_EfsRpcEncryptFileSrv_Filename,
- { "Filename", "efs.EfsRpcEncryptFileSrv.Filename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_efs_EfsRpcOpenFileRaw_pvContext,
- { "Pvcontext", "efs.EfsRpcOpenFileRaw.pvContext", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EFS_CERTIFICATE_BLOB_cbData,
+ { "Cbdata", "efs.EFS_CERTIFICATE_BLOB.cbData", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_efs_ENCRYPTION_CERTIFICATE_TotalLength,
{ "Totallength", "efs.ENCRYPTION_CERTIFICATE.TotalLength", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_efs_EFS_CERTIFICATE_BLOB_dwCertEncodingType,
- { "Dwcertencodingtype", "efs.EFS_CERTIFICATE_BLOB.dwCertEncodingType", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_efs_ENCRYPTION_CERTIFICATE_pCertBlob,
- { "Pcertblob", "efs.ENCRYPTION_CERTIFICATE.pCertBlob", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_efs_ENCRYPTION_CERTIFICATE_HASH_LIST_pUsers,
- { "Pusers", "efs.ENCRYPTION_CERTIFICATE_HASH_LIST.pUsers", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_efs_EfsRpcWriteFileRaw_pvContext,
- { "Pvcontext", "efs.EfsRpcWriteFileRaw.pvContext", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_efs_EFS_HASH_BLOB_pbData,
- { "Pbdata", "efs.EFS_HASH_BLOB.pbData", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_efs_EfsRpcAddUsersToFile_FileName,
- { "Filename", "efs.EfsRpcAddUsersToFile.FileName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_efs_EfsRpcReadFileRaw_pvContext,
- { "Pvcontext", "efs.EfsRpcReadFileRaw.pvContext", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_efs_werror,
- { "Windows Error", "efs.werror", FT_UINT32, BASE_HEX, VALS(WERR_errors), 0, NULL, HFILL }},
{ &hf_efs_EfsRpcSetFileEncryptionKey_pEncryptionCertificate,
{ "Pencryptioncertificate", "efs.EfsRpcSetFileEncryptionKey.pEncryptionCertificate", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_efs_EfsRpcQueryRecoveryAgents_FileName,
- { "Filename", "efs.EfsRpcQueryRecoveryAgents.FileName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EfsRpcDecryptFileSrv_Reserved,
+ { "Reserved", "efs.EfsRpcDecryptFileSrv.Reserved", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_efs_EfsRpcOpenFileRaw_FileName,
{ "Filename", "efs.EfsRpcOpenFileRaw.FileName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EfsRpcQueryRecoveryAgents_FileName,
+ { "Filename", "efs.EfsRpcQueryRecoveryAgents.FileName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_werror,
+ { "Windows Error", "efs.werror", FT_UINT32, BASE_HEX, VALS(WERR_errors), 0, NULL, HFILL }},
+ { &hf_efs_EfsRpcAddUsersToFile_FileName,
+ { "Filename", "efs.EfsRpcAddUsersToFile.FileName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EfsRpcOpenFileRaw_pvContext,
+ { "Pvcontext", "efs.EfsRpcOpenFileRaw.pvContext", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EfsRpcEncryptFileSrv_Filename,
+ { "Filename", "efs.EfsRpcEncryptFileSrv.Filename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_efs_opnum,
{ "Operation", "efs.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_efs_ENCRYPTION_CERTIFICATE_HASH_LIST_nCert_Hash,
- { "Ncert Hash", "efs.ENCRYPTION_CERTIFICATE_HASH_LIST.nCert_Hash", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_efs_EfsRpcDecryptFileSrv_Reserved,
- { "Reserved", "efs.EfsRpcDecryptFileSrv.Reserved", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_efs_ENCRYPTION_CERTIFICATE_HASH_pHash,
{ "Phash", "efs.ENCRYPTION_CERTIFICATE_HASH.pHash", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_efs_ENCRYPTION_CERTIFICATE_HASH_pUserSid,
{ "Pusersid", "efs.ENCRYPTION_CERTIFICATE_HASH.pUserSid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_efs_ENCRYPTION_CERTIFICATE_pUserSid,
- { "Pusersid", "efs.ENCRYPTION_CERTIFICATE.pUserSid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_efs_EFS_CERTIFICATE_BLOB_pbData,
- { "Pbdata", "efs.EFS_CERTIFICATE_BLOB.pbData", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_efs_EFS_HASH_BLOB_cbData,
- { "Cbdata", "efs.EFS_HASH_BLOB.cbData", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_efs_EfsRpcCloseRaw_pvContext,
{ "Pvcontext", "efs.EfsRpcCloseRaw.pvContext", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_efs_EFS_CERTIFICATE_BLOB_cbData,
- { "Cbdata", "efs.EFS_CERTIFICATE_BLOB.cbData", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_efs_EfsRpcQueryUsersOnFile_FileName,
- { "Filename", "efs.EfsRpcQueryUsersOnFile.FileName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_efs_ENCRYPTION_CERTIFICATE_HASH_cbTotalLength,
- { "Cbtotallength", "efs.ENCRYPTION_CERTIFICATE_HASH.cbTotalLength", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_efs_EfsRpcOpenFileRaw_Flags,
- { "Flags", "efs.EfsRpcOpenFileRaw.Flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EFS_CERTIFICATE_BLOB_dwCertEncodingType,
+ { "Dwcertencodingtype", "efs.EFS_CERTIFICATE_BLOB.dwCertEncodingType", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_efs_ENCRYPTION_CERTIFICATE_pCertBlob,
+ { "Pcertblob", "efs.ENCRYPTION_CERTIFICATE.pCertBlob", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EfsRpcWriteFileRaw_pvContext,
+ { "Pvcontext", "efs.EfsRpcWriteFileRaw.pvContext", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_ENCRYPTION_CERTIFICATE_HASH_LIST_nCert_Hash,
+ { "Ncert Hash", "efs.ENCRYPTION_CERTIFICATE_HASH_LIST.nCert_Hash", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EFS_CERTIFICATE_BLOB_pbData,
+ { "Pbdata", "efs.EFS_CERTIFICATE_BLOB.pbData", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_efs_EfsRpcQueryRecoveryAgents_pRecoveryAgents,
{ "Precoveryagents", "efs.EfsRpcQueryRecoveryAgents.pRecoveryAgents", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_efs_ENCRYPTION_CERTIFICATE_HASH_lpDisplayInformation,
{ "Lpdisplayinformation", "efs.ENCRYPTION_CERTIFICATE_HASH.lpDisplayInformation", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EfsRpcReadFileRaw_pvContext,
+ { "Pvcontext", "efs.EfsRpcReadFileRaw.pvContext", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EfsRpcQueryUsersOnFile_FileName,
+ { "Filename", "efs.EfsRpcQueryUsersOnFile.FileName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EfsRpcDecryptFileSrv_FileName,
+ { "Filename", "efs.EfsRpcDecryptFileSrv.FileName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EfsRpcOpenFileRaw_Flags,
+ { "Flags", "efs.EfsRpcOpenFileRaw.Flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_efs_ENCRYPTION_CERTIFICATE_HASH_LIST_pUsers,
+ { "Pusers", "efs.ENCRYPTION_CERTIFICATE_HASH_LIST.pUsers", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EFS_HASH_BLOB_pbData,
+ { "Pbdata", "efs.EFS_HASH_BLOB.pbData", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_efs_ENCRYPTION_CERTIFICATE_HASH_cbTotalLength,
+ { "Cbtotallength", "efs.ENCRYPTION_CERTIFICATE_HASH.cbTotalLength", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EfsRpcQueryUsersOnFile_pUsers,
+ { "Pusers", "efs.EfsRpcQueryUsersOnFile.pUsers", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_ENCRYPTION_CERTIFICATE_pUserSid,
+ { "Pusersid", "efs.ENCRYPTION_CERTIFICATE.pUserSid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_efs_EFS_HASH_BLOB_cbData,
+ { "Cbdata", "efs.EFS_HASH_BLOB.cbData", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_efs_EfsRpcRemoveUsersFromFile_FileName,
{ "Filename", "efs.EfsRpcRemoveUsersFromFile.FileName", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-efs.h b/epan/dissectors/packet-dcerpc-efs.h
index f6bd7e5039..c7915bc83c 100644
--- a/epan/dissectors/packet-dcerpc-efs.h
+++ b/epan/dissectors/packet-dcerpc-efs.h
@@ -1,7 +1,5 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from efs.idl and efs.cnf.
Pidl is a perl based IDL compiler for DCE/RPC idl files.
@@ -10,7 +8,6 @@
found at http://wiki.wireshark.org/Pidl
*/
-
#ifndef __PACKET_DCERPC_EFS_H
#define __PACKET_DCERPC_EFS_H
diff --git a/epan/dissectors/packet-dcerpc-eventlog.c b/epan/dissectors/packet-dcerpc-eventlog.c
index 0891d9aa8c..0f6377ba28 100644
--- a/epan/dissectors/packet-dcerpc-eventlog.c
+++ b/epan/dissectors/packet-dcerpc-eventlog.c
@@ -36,98 +36,98 @@ static gint ett_eventlog_eventlog_ChangeUnknown0 = -1;
/* Header field declarations */
-static gint hf_eventlog_eventlog_RegisterEventSourceW_handle = -1;
-static gint hf_eventlog_eventlog_OpenEventLogW_MinorVersion = -1;
-static gint hf_eventlog_Record = -1;
-static gint hf_eventlog_eventlog_OpenBackupEventLogW_unknown0 = -1;
+static gint hf_eventlog_eventlog_Record_sid_offset = -1;
static gint hf_eventlog_eventlog_GetLogIntormation_handle = -1;
-static gint hf_eventlog_Record_source_name = -1;
-static gint hf_eventlog_eventlog_ChangeNotify_unknown3 = -1;
-static gint hf_eventlog_eventlog_ReportEventW_num_of_strings = -1;
-static gint hf_eventlog_eventlog_ReportEventW_data_length = -1;
-static gint hf_eventlog_eventlog_Record_reserved = -1;
-static gint hf_eventlog_eventlog_GetLogIntormation_cbBufSize = -1;
-static gint hf_eventlog_eventlog_GetNumRecords_handle = -1;
-static gint hf_eventlog_Record_computer_name = -1;
static gint hf_eventlog_opnum = -1;
-static gint hf_eventlog_eventlog_OpenEventLogW_Module = -1;
-static gint hf_eventlog_eventlog_Record_strings = -1;
-static gint hf_eventlog_eventlog_RegisterEventSourceW_servername = -1;
-static gint hf_eventlog_eventlog_Record_time_written = -1;
-static gint hf_eventlog_eventlog_Record_reserved_flags = -1;
-static gint hf_eventlog_eventlog_BackupEventLogW_backupfilename = -1;
-static gint hf_eventlog_eventlogEventTypes_EVENTLOG_INFORMATION_TYPE = -1;
-static gint hf_eventlog_eventlog_ReportEventW_event_id = -1;
-static gint hf_eventlog_eventlogEventTypes_EVENTLOG_SUCCESS = -1;
-static gint hf_eventlog_eventlogEventTypes_EVENTLOG_ERROR_TYPE = -1;
-static gint hf_eventlog_eventlog_RegisterEventSourceW_unknown3 = -1;
-static gint hf_eventlog_eventlog_ReadEventLogW_handle = -1;
-static gint hf_eventlog_eventlog_ReportEventW_computer_name = -1;
-static gint hf_eventlog_eventlog_ReportEventW_event_category = -1;
-static gint hf_eventlog_eventlog_OpenBackupEventLogW_handle = -1;
-static gint hf_eventlog_eventlog_ChangeUnknown0_unknown0 = -1;
-static gint hf_eventlog_eventlog_ReadEventLogW_number_of_bytes = -1;
-static gint hf_eventlog_eventlog_GetOldestRecord_handle = -1;
-static gint hf_eventlog_eventlog_Record_event_id = -1;
-static gint hf_eventlog_eventlogReadFlags_EVENTLOG_SEEK_READ = -1;
-static gint hf_eventlog_eventlog_FlushEventLog_handle = -1;
-static gint hf_eventlog_eventlog_Record_data_length = -1;
-static gint hf_eventlog_eventlog_ReadEventLogW_offset = -1;
-static gint hf_eventlog_eventlog_DeregisterEventSource_handle = -1;
-static gint hf_eventlog_eventlogReadFlags_EVENTLOG_SEQUENTIAL_READ = -1;
-static gint hf_eventlog_eventlog_ChangeNotify_handle = -1;
+static gint hf_eventlog_eventlog_ReportEventW_Type = -1;
+static gint hf_eventlog_eventlog_Record_event_category = -1;
static gint hf_eventlog_eventlogEventTypes_EVENTLOG_AUDIT_FAILURE = -1;
-static gint hf_eventlog_eventlog_ChangeNotify_unknown2 = -1;
-static gint hf_eventlog_eventlog_Record_sid_offset = -1;
-static gint hf_eventlog_eventlog_Record_num_of_strings = -1;
-static gint hf_eventlog_eventlog_GetLogIntormation_lpBuffer = -1;
+static gint hf_eventlog_eventlog_ChangeUnknown0_unknown0 = -1;
+static gint hf_eventlog_eventlog_GetLogIntormation_cbBytesNeeded = -1;
+static gint hf_eventlog_eventlog_ReadEventLogW_sent_size = -1;
+static gint hf_eventlog_eventlog_ReadEventLogW_real_size = -1;
+static gint hf_eventlog_eventlog_Record_raw_data = -1;
+static gint hf_eventlog_eventlog_Record_time_written = -1;
static gint hf_eventlog_eventlog_OpenUnknown0_unknown1 = -1;
-static gint hf_eventlog_eventlog_Record_computer_name = -1;
-static gint hf_eventlog_eventlog_RegisterEventSourceW_unknown0 = -1;
-static gint hf_eventlog_eventlog_ClearEventLogW_backupfilename = -1;
-static gint hf_eventlog_eventlog_ReportEventW_handle = -1;
-static gint hf_eventlog_eventlogReadFlags_EVENTLOG_FORWARDS_READ = -1;
-static gint hf_eventlog_eventlog_OpenEventLogW_unknown0 = -1;
+static gint hf_eventlog_eventlog_GetNumRecords_number = -1;
+static gint hf_eventlog_Record_source_name = -1;
+static gint hf_eventlog_eventlog_Record_source_name = -1;
static gint hf_eventlog_eventlog_Record_size = -1;
-static gint hf_eventlog_status = -1;
-static gint hf_eventlog_eventlog_Record_data_offset = -1;
-static gint hf_eventlog_eventlog_OpenEventLogW_handle = -1;
-static gint hf_eventlog_eventlog_OpenEventLogW_RegModuleName = -1;
-static gint hf_eventlog_eventlog_ReportEventW_Type = -1;
-static gint hf_eventlog_eventlog_ReadEventLogW_real_size = -1;
+static gint hf_eventlog_eventlog_Record_closing_record_number = -1;
+static gint hf_eventlog_eventlog_ReadEventLogW_number_of_bytes = -1;
static gint hf_eventlog_eventlog_OpenBackupEventLogW_unknown3 = -1;
static gint hf_eventlog_eventlog_OpenUnknown0_unknown0 = -1;
-static gint hf_eventlog_eventlog_Record_source_name = -1;
-static gint hf_eventlog_eventlog_Record_record_number = -1;
-static gint hf_eventlog_eventlog_Record_event_category = -1;
-static gint hf_eventlog_eventlog_Record_raw_data = -1;
-static gint hf_eventlog_eventlog_OpenBackupEventLogW_logname = -1;
-static gint hf_eventlog_eventlog_Record_sid_length = -1;
-static gint hf_eventlog_eventlog_Record_time_generated = -1;
-static gint hf_eventlog_eventlogReadFlags_EVENTLOG_BACKWARDS_READ = -1;
-static gint hf_eventlog_eventlog_ClearEventLogW_handle = -1;
-static gint hf_eventlog_eventlog_BackupEventLogW_handle = -1;
-static gint hf_eventlog_eventlogEventTypes_EVENTLOG_WARNING_TYPE = -1;
-static gint hf_eventlog_eventlog_ReportEventW_time = -1;
+static gint hf_eventlog_eventlog_Record_strings = -1;
static gint hf_eventlog_Record_length = -1;
-static gint hf_eventlog_eventlog_Record_closing_record_number = -1;
-static gint hf_eventlog_eventlog_OpenBackupEventLogW_unknown2 = -1;
+static gint hf_eventlog_eventlog_ReadEventLogW_offset = -1;
+static gint hf_eventlog_eventlog_GetNumRecords_handle = -1;
static gint hf_eventlog_eventlog_Record_event_type = -1;
-static gint hf_eventlog_eventlog_RegisterEventSourceW_unknown2 = -1;
-static gint hf_eventlog_eventlog_ReadEventLogW_flags = -1;
-static gint hf_eventlog_eventlog_RegisterEventSourceW_logname = -1;
-static gint hf_eventlog_eventlog_OpenEventLogW_MajorVersion = -1;
-static gint hf_eventlog_eventlog_GetNumRecords_number = -1;
+static gint hf_eventlog_eventlog_Record_data_offset = -1;
+static gint hf_eventlog_eventlog_Record_num_of_strings = -1;
+static gint hf_eventlog_eventlog_FlushEventLog_handle = -1;
+static gint hf_eventlog_eventlog_Record_record_number = -1;
+static gint hf_eventlog_eventlog_ReportEventW_data_length = -1;
+static gint hf_eventlog_eventlog_ChangeNotify_handle = -1;
+static gint hf_eventlog_eventlog_CloseEventLog_handle = -1;
+static gint hf_eventlog_eventlog_OpenEventLogW_unknown0 = -1;
+static gint hf_eventlog_eventlog_OpenEventLogW_RegModuleName = -1;
+static gint hf_eventlog_eventlog_BackupEventLogW_backupfilename = -1;
+static gint hf_eventlog_eventlog_OpenEventLogW_Module = -1;
static gint hf_eventlog_eventlog_ChangeUnknown0_unknown1 = -1;
+static gint hf_eventlog_eventlogEventTypes_EVENTLOG_SUCCESS = -1;
+static gint hf_eventlog_eventlog_OpenBackupEventLogW_unknown0 = -1;
+static gint hf_eventlog_eventlogReadFlags_EVENTLOG_BACKWARDS_READ = -1;
+static gint hf_eventlog_eventlog_Record_data_length = -1;
+static gint hf_eventlog_eventlog_RegisterEventSourceW_unknown3 = -1;
+static gint hf_eventlog_eventlog_ClearEventLogW_backupfilename = -1;
+static gint hf_eventlog_eventlog_DeregisterEventSource_handle = -1;
+static gint hf_eventlog_eventlog_GetLogIntormation_lpBuffer = -1;
+static gint hf_eventlog_eventlog_ReportEventW_computer_name = -1;
+static gint hf_eventlog_eventlog_BackupEventLogW_handle = -1;
+static gint hf_eventlog_eventlogEventTypes_EVENTLOG_INFORMATION_TYPE = -1;
+static gint hf_eventlog_Record = -1;
static gint hf_eventlog_Record_string = -1;
-static gint hf_eventlog_eventlogEventTypes_EVENTLOG_AUDIT_SUCCESS = -1;
-static gint hf_eventlog_eventlog_ReadEventLogW_sent_size = -1;
+static gint hf_eventlog_eventlog_OpenEventLogW_handle = -1;
static gint hf_eventlog_eventlog_Record_stringoffset = -1;
-static gint hf_eventlog_eventlog_GetLogIntormation_cbBytesNeeded = -1;
-static gint hf_eventlog_eventlog_GetOldestRecord_oldest = -1;
-static gint hf_eventlog_eventlog_CloseEventLog_handle = -1;
+static gint hf_eventlog_eventlog_ReadEventLogW_flags = -1;
+static gint hf_eventlog_eventlogEventTypes_EVENTLOG_AUDIT_SUCCESS = -1;
+static gint hf_eventlog_eventlog_RegisterEventSourceW_logname = -1;
+static gint hf_eventlog_eventlogReadFlags_EVENTLOG_SEEK_READ = -1;
static gint hf_eventlog_eventlog_GetLogIntormation_dwInfoLevel = -1;
+static gint hf_eventlog_eventlog_ReportEventW_num_of_strings = -1;
+static gint hf_eventlog_eventlogEventTypes_EVENTLOG_ERROR_TYPE = -1;
+static gint hf_eventlog_eventlog_RegisterEventSourceW_servername = -1;
+static gint hf_eventlog_eventlog_GetOldestRecord_handle = -1;
+static gint hf_eventlog_eventlog_RegisterEventSourceW_unknown2 = -1;
static gint hf_eventlog_eventlog_ReadEventLogW_data = -1;
+static gint hf_eventlog_eventlog_Record_computer_name = -1;
+static gint hf_eventlog_eventlog_Record_sid_length = -1;
+static gint hf_eventlog_eventlog_ChangeNotify_unknown3 = -1;
+static gint hf_eventlog_status = -1;
+static gint hf_eventlog_eventlog_ReportEventW_time = -1;
+static gint hf_eventlog_eventlog_OpenBackupEventLogW_logname = -1;
+static gint hf_eventlog_eventlog_RegisterEventSourceW_handle = -1;
+static gint hf_eventlog_eventlog_ClearEventLogW_handle = -1;
+static gint hf_eventlog_eventlog_OpenEventLogW_MajorVersion = -1;
+static gint hf_eventlog_eventlog_OpenBackupEventLogW_handle = -1;
+static gint hf_eventlog_Record_computer_name = -1;
+static gint hf_eventlog_eventlog_ReportEventW_handle = -1;
+static gint hf_eventlog_eventlog_OpenEventLogW_MinorVersion = -1;
+static gint hf_eventlog_eventlogReadFlags_EVENTLOG_SEQUENTIAL_READ = -1;
+static gint hf_eventlog_eventlog_Record_time_generated = -1;
+static gint hf_eventlog_eventlog_GetLogIntormation_cbBufSize = -1;
+static gint hf_eventlog_eventlogReadFlags_EVENTLOG_FORWARDS_READ = -1;
+static gint hf_eventlog_eventlog_GetOldestRecord_oldest = -1;
+static gint hf_eventlog_eventlog_Record_reserved = -1;
+static gint hf_eventlog_eventlog_OpenBackupEventLogW_unknown2 = -1;
+static gint hf_eventlog_eventlog_RegisterEventSourceW_unknown0 = -1;
+static gint hf_eventlog_eventlog_ReportEventW_event_id = -1;
+static gint hf_eventlog_eventlog_Record_event_id = -1;
+static gint hf_eventlog_eventlogEventTypes_EVENTLOG_WARNING_TYPE = -1;
+static gint hf_eventlog_eventlog_Record_reserved_flags = -1;
+static gint hf_eventlog_eventlog_ReportEventW_event_category = -1;
+static gint hf_eventlog_eventlog_ReadEventLogW_handle = -1;
+static gint hf_eventlog_eventlog_ChangeNotify_unknown2 = -1;
static gint proto_dcerpc_eventlog = -1;
/* Version information */
@@ -883,7 +883,7 @@ eventlog_dissect_element_ClearEventLogW_backupfilename_(tvbuff_t *tvb _U_, int o
/* IDL: NTSTATUS eventlog_ClearEventLogW( */
/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [in] [unique(1)] lsa_String *backupfilename */
+/* IDL: [unique(1)] [in] lsa_String *backupfilename */
/* IDL: ); */
static int
@@ -990,7 +990,7 @@ eventlog_dissect_element_CloseEventLog_handle_(tvbuff_t *tvb _U_, int offset _U_
}
/* IDL: NTSTATUS eventlog_CloseEventLog( */
-/* IDL: [ref] [out] [in] policy_handle *handle */
+/* IDL: [out] [ref] [in] policy_handle *handle */
/* IDL: ); */
static int
@@ -1036,7 +1036,7 @@ eventlog_dissect_element_DeregisterEventSource_handle_(tvbuff_t *tvb _U_, int of
}
/* IDL: NTSTATUS eventlog_DeregisterEventSource( */
-/* IDL: [in] [out] [ref] policy_handle *handle */
+/* IDL: [in] [ref] [out] policy_handle *handle */
/* IDL: ); */
static int
@@ -1232,8 +1232,8 @@ eventlog_dissect_element_ChangeNotify_unknown3(tvbuff_t *tvb _U_, int offset _U_
}
/* IDL: NTSTATUS eventlog_ChangeNotify( */
-/* IDL: [in] [ref] policy_handle *handle, */
-/* IDL: [ref] [in] eventlog_ChangeUnknown0 *unknown2, */
+/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] eventlog_ChangeUnknown0 *unknown2, */
/* IDL: [in] uint32 unknown3 */
/* IDL: ); */
@@ -1329,7 +1329,7 @@ eventlog_dissect_element_OpenEventLogW_handle_(tvbuff_t *tvb _U_, int offset _U_
}
/* IDL: NTSTATUS eventlog_OpenEventLogW( */
-/* IDL: [unique(1)] [in] eventlog_OpenUnknown0 *unknown0, */
+/* IDL: [in] [unique(1)] eventlog_OpenUnknown0 *unknown0, */
/* IDL: [in] lsa_String Module, */
/* IDL: [in] lsa_String RegModuleName, */
/* IDL: [in] uint32 MajorVersion, */
@@ -1441,7 +1441,7 @@ eventlog_dissect_element_RegisterEventSourceW_handle_(tvbuff_t *tvb _U_, int off
/* IDL: [in] lsa_String servername, */
/* IDL: [in] uint32 unknown2, */
/* IDL: [in] uint32 unknown3, */
-/* IDL: [ref] [out] policy_handle *handle */
+/* IDL: [out] [ref] policy_handle *handle */
/* IDL: ); */
static int
@@ -1535,7 +1535,7 @@ eventlog_dissect_element_OpenBackupEventLogW_handle_(tvbuff_t *tvb _U_, int offs
}
/* IDL: NTSTATUS eventlog_OpenBackupEventLogW( */
-/* IDL: [unique(1)] [in] eventlog_OpenUnknown0 *unknown0, */
+/* IDL: [in] [unique(1)] eventlog_OpenUnknown0 *unknown0, */
/* IDL: [in] lsa_String logname, */
/* IDL: [in] uint32 unknown2, */
/* IDL: [in] uint32 unknown3, */
@@ -1663,11 +1663,11 @@ eventlog_dissect_element_ReadEventLogW_real_size_(tvbuff_t *tvb _U_, int offset
}
/* IDL: NTSTATUS eventlog_ReadEventLogW( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] eventlogReadFlags flags, */
/* IDL: [in] uint32 offset, */
/* IDL: [in] uint32 number_of_bytes, */
-/* IDL: [out] [size_is(number_of_bytes)] [ref] uint8 *data, */
+/* IDL: [ref] [out] [size_is(number_of_bytes)] uint8 *data, */
/* IDL: [out] [ref] uint32 *sent_size, */
/* IDL: [out] [ref] uint32 *real_size */
/* IDL: ); */
@@ -1783,7 +1783,7 @@ eventlog_dissect_element_ReportEventW_computer_name(tvbuff_t *tvb _U_, int offse
}
/* IDL: NTSTATUS eventlog_ReportEventW( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] uint32 time, */
/* IDL: [in] eventlogEventTypes Type, */
/* IDL: [in] uint16 event_category, */
@@ -2145,9 +2145,9 @@ eventlog_dissect_element_GetLogIntormation_cbBytesNeeded_(tvbuff_t *tvb _U_, int
}
/* IDL: NTSTATUS eventlog_GetLogIntormation( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] uint32 dwInfoLevel, */
-/* IDL: [out] [size_is(cbBufSize)] uint8 lpBuffer[*], */
+/* IDL: [size_is(cbBufSize)] [out] uint8 lpBuffer[*], */
/* IDL: [in] uint32 cbBufSize, */
/* IDL: [out] [ref] int32 *cbBytesNeeded */
/* IDL: ); */
@@ -2202,7 +2202,7 @@ eventlog_dissect_element_FlushEventLog_handle_(tvbuff_t *tvb _U_, int offset _U_
}
/* IDL: NTSTATUS eventlog_FlushEventLog( */
-/* IDL: [in] [ref] policy_handle *handle */
+/* IDL: [ref] [in] policy_handle *handle */
/* IDL: ); */
static int
@@ -2284,190 +2284,190 @@ static dcerpc_sub_dissector eventlog_dissectors[] = {
void proto_register_dcerpc_eventlog(void)
{
static hf_register_info hf[] = {
- { &hf_eventlog_eventlog_RegisterEventSourceW_handle,
- { "Handle", "eventlog.eventlog_RegisterEventSourceW.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_OpenEventLogW_MinorVersion,
- { "Minorversion", "eventlog.eventlog_OpenEventLogW.MinorVersion", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_Record,
- { "Record", "eventlog.Record", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_OpenBackupEventLogW_unknown0,
- { "Unknown0", "eventlog.eventlog_OpenBackupEventLogW.unknown0", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_sid_offset,
+ { "Sid Offset", "eventlog.eventlog_Record.sid_offset", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_eventlog_eventlog_GetLogIntormation_handle,
{ "Handle", "eventlog.eventlog_GetLogIntormation.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_Record_source_name,
- { "Source Name", "eventlog.Record.source_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_ChangeNotify_unknown3,
- { "Unknown3", "eventlog.eventlog_ChangeNotify.unknown3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_ReportEventW_num_of_strings,
- { "Num Of Strings", "eventlog.eventlog_ReportEventW.num_of_strings", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_ReportEventW_data_length,
- { "Data Length", "eventlog.eventlog_ReportEventW.data_length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_reserved,
- { "Reserved", "eventlog.eventlog_Record.reserved", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_GetLogIntormation_cbBufSize,
- { "Cbbufsize", "eventlog.eventlog_GetLogIntormation.cbBufSize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_GetNumRecords_handle,
- { "Handle", "eventlog.eventlog_GetNumRecords.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_Record_computer_name,
- { "Computer Name", "eventlog.Record.computer_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_eventlog_opnum,
{ "Operation", "eventlog.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_OpenEventLogW_Module,
- { "Module", "eventlog.eventlog_OpenEventLogW.Module", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_strings,
- { "Strings", "eventlog.eventlog_Record.strings", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_RegisterEventSourceW_servername,
- { "Servername", "eventlog.eventlog_RegisterEventSourceW.servername", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_time_written,
- { "Time Written", "eventlog.eventlog_Record.time_written", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_reserved_flags,
- { "Reserved Flags", "eventlog.eventlog_Record.reserved_flags", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_BackupEventLogW_backupfilename,
- { "Backupfilename", "eventlog.eventlog_BackupEventLogW.backupfilename", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlogEventTypes_EVENTLOG_INFORMATION_TYPE,
- { "Eventlog Information Type", "eventlog.eventlogEventTypes.EVENTLOG_INFORMATION_TYPE", FT_BOOLEAN, 32, TFS(&eventlogEventTypes_EVENTLOG_INFORMATION_TYPE_tfs), ( 0x0004 ), NULL, HFILL }},
- { &hf_eventlog_eventlog_ReportEventW_event_id,
- { "Event Id", "eventlog.eventlog_ReportEventW.event_id", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlogEventTypes_EVENTLOG_SUCCESS,
- { "Eventlog Success", "eventlog.eventlogEventTypes.EVENTLOG_SUCCESS", FT_BOOLEAN, 32, TFS(&eventlogEventTypes_EVENTLOG_SUCCESS_tfs), ( 0x0000 ), NULL, HFILL }},
- { &hf_eventlog_eventlogEventTypes_EVENTLOG_ERROR_TYPE,
- { "Eventlog Error Type", "eventlog.eventlogEventTypes.EVENTLOG_ERROR_TYPE", FT_BOOLEAN, 32, TFS(&eventlogEventTypes_EVENTLOG_ERROR_TYPE_tfs), ( 0x0001 ), NULL, HFILL }},
- { &hf_eventlog_eventlog_RegisterEventSourceW_unknown3,
- { "Unknown3", "eventlog.eventlog_RegisterEventSourceW.unknown3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_ReadEventLogW_handle,
- { "Handle", "eventlog.eventlog_ReadEventLogW.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_ReportEventW_computer_name,
- { "Computer Name", "eventlog.eventlog_ReportEventW.computer_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_ReportEventW_event_category,
- { "Event Category", "eventlog.eventlog_ReportEventW.event_category", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_OpenBackupEventLogW_handle,
- { "Handle", "eventlog.eventlog_OpenBackupEventLogW.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_ChangeUnknown0_unknown0,
- { "Unknown0", "eventlog.eventlog_ChangeUnknown0.unknown0", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_ReadEventLogW_number_of_bytes,
- { "Number Of Bytes", "eventlog.eventlog_ReadEventLogW.number_of_bytes", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_GetOldestRecord_handle,
- { "Handle", "eventlog.eventlog_GetOldestRecord.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_event_id,
- { "Event Id", "eventlog.eventlog_Record.event_id", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlogReadFlags_EVENTLOG_SEEK_READ,
- { "Eventlog Seek Read", "eventlog.eventlogReadFlags.EVENTLOG_SEEK_READ", FT_BOOLEAN, 32, TFS(&eventlogReadFlags_EVENTLOG_SEEK_READ_tfs), ( 0x0002 ), NULL, HFILL }},
- { &hf_eventlog_eventlog_FlushEventLog_handle,
- { "Handle", "eventlog.eventlog_FlushEventLog.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_data_length,
- { "Data Length", "eventlog.eventlog_Record.data_length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_ReadEventLogW_offset,
- { "Offset", "eventlog.eventlog_ReadEventLogW.offset", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_DeregisterEventSource_handle,
- { "Handle", "eventlog.eventlog_DeregisterEventSource.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlogReadFlags_EVENTLOG_SEQUENTIAL_READ,
- { "Eventlog Sequential Read", "eventlog.eventlogReadFlags.EVENTLOG_SEQUENTIAL_READ", FT_BOOLEAN, 32, TFS(&eventlogReadFlags_EVENTLOG_SEQUENTIAL_READ_tfs), ( 0x0001 ), NULL, HFILL }},
- { &hf_eventlog_eventlog_ChangeNotify_handle,
- { "Handle", "eventlog.eventlog_ChangeNotify.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ReportEventW_Type,
+ { "Type", "eventlog.eventlog_ReportEventW.Type", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_event_category,
+ { "Event Category", "eventlog.eventlog_Record.event_category", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_eventlog_eventlogEventTypes_EVENTLOG_AUDIT_FAILURE,
{ "Eventlog Audit Failure", "eventlog.eventlogEventTypes.EVENTLOG_AUDIT_FAILURE", FT_BOOLEAN, 32, TFS(&eventlogEventTypes_EVENTLOG_AUDIT_FAILURE_tfs), ( 0x0010 ), NULL, HFILL }},
- { &hf_eventlog_eventlog_ChangeNotify_unknown2,
- { "Unknown2", "eventlog.eventlog_ChangeNotify.unknown2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_sid_offset,
- { "Sid Offset", "eventlog.eventlog_Record.sid_offset", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_num_of_strings,
- { "Num Of Strings", "eventlog.eventlog_Record.num_of_strings", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_GetLogIntormation_lpBuffer,
- { "Lpbuffer", "eventlog.eventlog_GetLogIntormation.lpBuffer", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ChangeUnknown0_unknown0,
+ { "Unknown0", "eventlog.eventlog_ChangeUnknown0.unknown0", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_GetLogIntormation_cbBytesNeeded,
+ { "Cbbytesneeded", "eventlog.eventlog_GetLogIntormation.cbBytesNeeded", FT_INT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ReadEventLogW_sent_size,
+ { "Sent Size", "eventlog.eventlog_ReadEventLogW.sent_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ReadEventLogW_real_size,
+ { "Real Size", "eventlog.eventlog_ReadEventLogW.real_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_raw_data,
+ { "Raw Data", "eventlog.eventlog_Record.raw_data", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_time_written,
+ { "Time Written", "eventlog.eventlog_Record.time_written", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_eventlog_eventlog_OpenUnknown0_unknown1,
{ "Unknown1", "eventlog.eventlog_OpenUnknown0.unknown1", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_computer_name,
- { "Computer Name", "eventlog.eventlog_Record.computer_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_RegisterEventSourceW_unknown0,
- { "Unknown0", "eventlog.eventlog_RegisterEventSourceW.unknown0", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_ClearEventLogW_backupfilename,
- { "Backupfilename", "eventlog.eventlog_ClearEventLogW.backupfilename", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_ReportEventW_handle,
- { "Handle", "eventlog.eventlog_ReportEventW.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlogReadFlags_EVENTLOG_FORWARDS_READ,
- { "Eventlog Forwards Read", "eventlog.eventlogReadFlags.EVENTLOG_FORWARDS_READ", FT_BOOLEAN, 32, TFS(&eventlogReadFlags_EVENTLOG_FORWARDS_READ_tfs), ( 0x0004 ), NULL, HFILL }},
- { &hf_eventlog_eventlog_OpenEventLogW_unknown0,
- { "Unknown0", "eventlog.eventlog_OpenEventLogW.unknown0", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_GetNumRecords_number,
+ { "Number", "eventlog.eventlog_GetNumRecords.number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_Record_source_name,
+ { "Source Name", "eventlog.Record.source_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_source_name,
+ { "Source Name", "eventlog.eventlog_Record.source_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_eventlog_eventlog_Record_size,
{ "Size", "eventlog.eventlog_Record.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_status,
- { "NT Error", "eventlog.status", FT_UINT32, BASE_HEX, VALS(NT_errors), 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_data_offset,
- { "Data Offset", "eventlog.eventlog_Record.data_offset", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_OpenEventLogW_handle,
- { "Handle", "eventlog.eventlog_OpenEventLogW.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_OpenEventLogW_RegModuleName,
- { "Regmodulename", "eventlog.eventlog_OpenEventLogW.RegModuleName", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_ReportEventW_Type,
- { "Type", "eventlog.eventlog_ReportEventW.Type", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_ReadEventLogW_real_size,
- { "Real Size", "eventlog.eventlog_ReadEventLogW.real_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_closing_record_number,
+ { "Closing Record Number", "eventlog.eventlog_Record.closing_record_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ReadEventLogW_number_of_bytes,
+ { "Number Of Bytes", "eventlog.eventlog_ReadEventLogW.number_of_bytes", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_eventlog_eventlog_OpenBackupEventLogW_unknown3,
{ "Unknown3", "eventlog.eventlog_OpenBackupEventLogW.unknown3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_eventlog_eventlog_OpenUnknown0_unknown0,
{ "Unknown0", "eventlog.eventlog_OpenUnknown0.unknown0", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_source_name,
- { "Source Name", "eventlog.eventlog_Record.source_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_record_number,
- { "Record Number", "eventlog.eventlog_Record.record_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_event_category,
- { "Event Category", "eventlog.eventlog_Record.event_category", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_raw_data,
- { "Raw Data", "eventlog.eventlog_Record.raw_data", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_OpenBackupEventLogW_logname,
- { "Logname", "eventlog.eventlog_OpenBackupEventLogW.logname", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_sid_length,
- { "Sid Length", "eventlog.eventlog_Record.sid_length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_time_generated,
- { "Time Generated", "eventlog.eventlog_Record.time_generated", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlogReadFlags_EVENTLOG_BACKWARDS_READ,
- { "Eventlog Backwards Read", "eventlog.eventlogReadFlags.EVENTLOG_BACKWARDS_READ", FT_BOOLEAN, 32, TFS(&eventlogReadFlags_EVENTLOG_BACKWARDS_READ_tfs), ( 0x0008 ), NULL, HFILL }},
- { &hf_eventlog_eventlog_ClearEventLogW_handle,
- { "Handle", "eventlog.eventlog_ClearEventLogW.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_BackupEventLogW_handle,
- { "Handle", "eventlog.eventlog_BackupEventLogW.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlogEventTypes_EVENTLOG_WARNING_TYPE,
- { "Eventlog Warning Type", "eventlog.eventlogEventTypes.EVENTLOG_WARNING_TYPE", FT_BOOLEAN, 32, TFS(&eventlogEventTypes_EVENTLOG_WARNING_TYPE_tfs), ( 0x0002 ), NULL, HFILL }},
- { &hf_eventlog_eventlog_ReportEventW_time,
- { "Time", "eventlog.eventlog_ReportEventW.time", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_strings,
+ { "Strings", "eventlog.eventlog_Record.strings", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_eventlog_Record_length,
{ "Record Length", "eventlog.Record.length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_Record_closing_record_number,
- { "Closing Record Number", "eventlog.eventlog_Record.closing_record_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_OpenBackupEventLogW_unknown2,
- { "Unknown2", "eventlog.eventlog_OpenBackupEventLogW.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ReadEventLogW_offset,
+ { "Offset", "eventlog.eventlog_ReadEventLogW.offset", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_GetNumRecords_handle,
+ { "Handle", "eventlog.eventlog_GetNumRecords.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_eventlog_eventlog_Record_event_type,
{ "Event Type", "eventlog.eventlog_Record.event_type", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_RegisterEventSourceW_unknown2,
- { "Unknown2", "eventlog.eventlog_RegisterEventSourceW.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_ReadEventLogW_flags,
- { "Flags", "eventlog.eventlog_ReadEventLogW.flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_RegisterEventSourceW_logname,
- { "Logname", "eventlog.eventlog_RegisterEventSourceW.logname", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_OpenEventLogW_MajorVersion,
- { "Majorversion", "eventlog.eventlog_OpenEventLogW.MajorVersion", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_GetNumRecords_number,
- { "Number", "eventlog.eventlog_GetNumRecords.number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_data_offset,
+ { "Data Offset", "eventlog.eventlog_Record.data_offset", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_num_of_strings,
+ { "Num Of Strings", "eventlog.eventlog_Record.num_of_strings", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_FlushEventLog_handle,
+ { "Handle", "eventlog.eventlog_FlushEventLog.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_record_number,
+ { "Record Number", "eventlog.eventlog_Record.record_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ReportEventW_data_length,
+ { "Data Length", "eventlog.eventlog_ReportEventW.data_length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ChangeNotify_handle,
+ { "Handle", "eventlog.eventlog_ChangeNotify.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_CloseEventLog_handle,
+ { "Handle", "eventlog.eventlog_CloseEventLog.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_OpenEventLogW_unknown0,
+ { "Unknown0", "eventlog.eventlog_OpenEventLogW.unknown0", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_OpenEventLogW_RegModuleName,
+ { "Regmodulename", "eventlog.eventlog_OpenEventLogW.RegModuleName", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_BackupEventLogW_backupfilename,
+ { "Backupfilename", "eventlog.eventlog_BackupEventLogW.backupfilename", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_OpenEventLogW_Module,
+ { "Module", "eventlog.eventlog_OpenEventLogW.Module", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_eventlog_eventlog_ChangeUnknown0_unknown1,
{ "Unknown1", "eventlog.eventlog_ChangeUnknown0.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlogEventTypes_EVENTLOG_SUCCESS,
+ { "Eventlog Success", "eventlog.eventlogEventTypes.EVENTLOG_SUCCESS", FT_BOOLEAN, 32, TFS(&eventlogEventTypes_EVENTLOG_SUCCESS_tfs), ( 0x0000 ), NULL, HFILL }},
+ { &hf_eventlog_eventlog_OpenBackupEventLogW_unknown0,
+ { "Unknown0", "eventlog.eventlog_OpenBackupEventLogW.unknown0", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlogReadFlags_EVENTLOG_BACKWARDS_READ,
+ { "Eventlog Backwards Read", "eventlog.eventlogReadFlags.EVENTLOG_BACKWARDS_READ", FT_BOOLEAN, 32, TFS(&eventlogReadFlags_EVENTLOG_BACKWARDS_READ_tfs), ( 0x0008 ), NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_data_length,
+ { "Data Length", "eventlog.eventlog_Record.data_length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_RegisterEventSourceW_unknown3,
+ { "Unknown3", "eventlog.eventlog_RegisterEventSourceW.unknown3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ClearEventLogW_backupfilename,
+ { "Backupfilename", "eventlog.eventlog_ClearEventLogW.backupfilename", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_DeregisterEventSource_handle,
+ { "Handle", "eventlog.eventlog_DeregisterEventSource.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_GetLogIntormation_lpBuffer,
+ { "Lpbuffer", "eventlog.eventlog_GetLogIntormation.lpBuffer", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ReportEventW_computer_name,
+ { "Computer Name", "eventlog.eventlog_ReportEventW.computer_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_BackupEventLogW_handle,
+ { "Handle", "eventlog.eventlog_BackupEventLogW.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlogEventTypes_EVENTLOG_INFORMATION_TYPE,
+ { "Eventlog Information Type", "eventlog.eventlogEventTypes.EVENTLOG_INFORMATION_TYPE", FT_BOOLEAN, 32, TFS(&eventlogEventTypes_EVENTLOG_INFORMATION_TYPE_tfs), ( 0x0004 ), NULL, HFILL }},
+ { &hf_eventlog_Record,
+ { "Record", "eventlog.Record", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_eventlog_Record_string,
{ "string", "eventlog.Record.string", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlogEventTypes_EVENTLOG_AUDIT_SUCCESS,
- { "Eventlog Audit Success", "eventlog.eventlogEventTypes.EVENTLOG_AUDIT_SUCCESS", FT_BOOLEAN, 32, TFS(&eventlogEventTypes_EVENTLOG_AUDIT_SUCCESS_tfs), ( 0x0008 ), NULL, HFILL }},
- { &hf_eventlog_eventlog_ReadEventLogW_sent_size,
- { "Sent Size", "eventlog.eventlog_ReadEventLogW.sent_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_OpenEventLogW_handle,
+ { "Handle", "eventlog.eventlog_OpenEventLogW.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_eventlog_eventlog_Record_stringoffset,
{ "Stringoffset", "eventlog.eventlog_Record.stringoffset", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_GetLogIntormation_cbBytesNeeded,
- { "Cbbytesneeded", "eventlog.eventlog_GetLogIntormation.cbBytesNeeded", FT_INT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_GetOldestRecord_oldest,
- { "Oldest", "eventlog.eventlog_GetOldestRecord.oldest", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_eventlog_eventlog_CloseEventLog_handle,
- { "Handle", "eventlog.eventlog_CloseEventLog.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ReadEventLogW_flags,
+ { "Flags", "eventlog.eventlog_ReadEventLogW.flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlogEventTypes_EVENTLOG_AUDIT_SUCCESS,
+ { "Eventlog Audit Success", "eventlog.eventlogEventTypes.EVENTLOG_AUDIT_SUCCESS", FT_BOOLEAN, 32, TFS(&eventlogEventTypes_EVENTLOG_AUDIT_SUCCESS_tfs), ( 0x0008 ), NULL, HFILL }},
+ { &hf_eventlog_eventlog_RegisterEventSourceW_logname,
+ { "Logname", "eventlog.eventlog_RegisterEventSourceW.logname", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlogReadFlags_EVENTLOG_SEEK_READ,
+ { "Eventlog Seek Read", "eventlog.eventlogReadFlags.EVENTLOG_SEEK_READ", FT_BOOLEAN, 32, TFS(&eventlogReadFlags_EVENTLOG_SEEK_READ_tfs), ( 0x0002 ), NULL, HFILL }},
{ &hf_eventlog_eventlog_GetLogIntormation_dwInfoLevel,
{ "Dwinfolevel", "eventlog.eventlog_GetLogIntormation.dwInfoLevel", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ReportEventW_num_of_strings,
+ { "Num Of Strings", "eventlog.eventlog_ReportEventW.num_of_strings", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlogEventTypes_EVENTLOG_ERROR_TYPE,
+ { "Eventlog Error Type", "eventlog.eventlogEventTypes.EVENTLOG_ERROR_TYPE", FT_BOOLEAN, 32, TFS(&eventlogEventTypes_EVENTLOG_ERROR_TYPE_tfs), ( 0x0001 ), NULL, HFILL }},
+ { &hf_eventlog_eventlog_RegisterEventSourceW_servername,
+ { "Servername", "eventlog.eventlog_RegisterEventSourceW.servername", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_GetOldestRecord_handle,
+ { "Handle", "eventlog.eventlog_GetOldestRecord.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_RegisterEventSourceW_unknown2,
+ { "Unknown2", "eventlog.eventlog_RegisterEventSourceW.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_eventlog_eventlog_ReadEventLogW_data,
{ "Data", "eventlog.eventlog_ReadEventLogW.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_computer_name,
+ { "Computer Name", "eventlog.eventlog_Record.computer_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_sid_length,
+ { "Sid Length", "eventlog.eventlog_Record.sid_length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ChangeNotify_unknown3,
+ { "Unknown3", "eventlog.eventlog_ChangeNotify.unknown3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_status,
+ { "NT Error", "eventlog.status", FT_UINT32, BASE_HEX, VALS(NT_errors), 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ReportEventW_time,
+ { "Time", "eventlog.eventlog_ReportEventW.time", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_OpenBackupEventLogW_logname,
+ { "Logname", "eventlog.eventlog_OpenBackupEventLogW.logname", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_RegisterEventSourceW_handle,
+ { "Handle", "eventlog.eventlog_RegisterEventSourceW.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ClearEventLogW_handle,
+ { "Handle", "eventlog.eventlog_ClearEventLogW.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_OpenEventLogW_MajorVersion,
+ { "Majorversion", "eventlog.eventlog_OpenEventLogW.MajorVersion", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_OpenBackupEventLogW_handle,
+ { "Handle", "eventlog.eventlog_OpenBackupEventLogW.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_Record_computer_name,
+ { "Computer Name", "eventlog.Record.computer_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ReportEventW_handle,
+ { "Handle", "eventlog.eventlog_ReportEventW.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_OpenEventLogW_MinorVersion,
+ { "Minorversion", "eventlog.eventlog_OpenEventLogW.MinorVersion", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlogReadFlags_EVENTLOG_SEQUENTIAL_READ,
+ { "Eventlog Sequential Read", "eventlog.eventlogReadFlags.EVENTLOG_SEQUENTIAL_READ", FT_BOOLEAN, 32, TFS(&eventlogReadFlags_EVENTLOG_SEQUENTIAL_READ_tfs), ( 0x0001 ), NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_time_generated,
+ { "Time Generated", "eventlog.eventlog_Record.time_generated", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_GetLogIntormation_cbBufSize,
+ { "Cbbufsize", "eventlog.eventlog_GetLogIntormation.cbBufSize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlogReadFlags_EVENTLOG_FORWARDS_READ,
+ { "Eventlog Forwards Read", "eventlog.eventlogReadFlags.EVENTLOG_FORWARDS_READ", FT_BOOLEAN, 32, TFS(&eventlogReadFlags_EVENTLOG_FORWARDS_READ_tfs), ( 0x0004 ), NULL, HFILL }},
+ { &hf_eventlog_eventlog_GetOldestRecord_oldest,
+ { "Oldest", "eventlog.eventlog_GetOldestRecord.oldest", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_reserved,
+ { "Reserved", "eventlog.eventlog_Record.reserved", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_OpenBackupEventLogW_unknown2,
+ { "Unknown2", "eventlog.eventlog_OpenBackupEventLogW.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_RegisterEventSourceW_unknown0,
+ { "Unknown0", "eventlog.eventlog_RegisterEventSourceW.unknown0", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ReportEventW_event_id,
+ { "Event Id", "eventlog.eventlog_ReportEventW.event_id", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_event_id,
+ { "Event Id", "eventlog.eventlog_Record.event_id", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlogEventTypes_EVENTLOG_WARNING_TYPE,
+ { "Eventlog Warning Type", "eventlog.eventlogEventTypes.EVENTLOG_WARNING_TYPE", FT_BOOLEAN, 32, TFS(&eventlogEventTypes_EVENTLOG_WARNING_TYPE_tfs), ( 0x0002 ), NULL, HFILL }},
+ { &hf_eventlog_eventlog_Record_reserved_flags,
+ { "Reserved Flags", "eventlog.eventlog_Record.reserved_flags", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ReportEventW_event_category,
+ { "Event Category", "eventlog.eventlog_ReportEventW.event_category", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ReadEventLogW_handle,
+ { "Handle", "eventlog.eventlog_ReadEventLogW.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_eventlog_eventlog_ChangeNotify_unknown2,
+ { "Unknown2", "eventlog.eventlog_ChangeNotify.unknown2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-frsrpc.c b/epan/dissectors/packet-dcerpc-frsrpc.c
index d0a08d00b4..5072ae1e52 100644
--- a/epan/dissectors/packet-dcerpc-frsrpc.c
+++ b/epan/dissectors/packet-dcerpc-frsrpc.c
@@ -1,10 +1,10 @@
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from frsrpc.idl and frsrpc.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
@@ -45,182 +45,182 @@ static gint ett_frsrpc_frsrpc_FrsSendCommPktReq = -1;
/* Header field declarations */
-static gint hf_frsrpc_frsrpc_CommPktChunkData_to = -1;
-static gint hf_frsrpc_frsrpc_CommPktDataExtensionChecksum_data = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_MORPH_GEN_HEAD = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_data_checksum = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_LOCALCO = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_password = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_co_guid_ = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_OLD_NAME = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_VV_ACTIVATED = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_extension = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_SKIP_VV_UPDATE = -1;
+static gint hf_frsrpc_CommPktChangeOrderCommand_file_name = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_frs_vsn = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_vvector_ = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_remote_co = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare1guid_p1 = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_co_extension2 = -1;
static gint hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_major = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_originator_guid = -1;
-static gint hf_frsrpc_frsrpc_FrsVerifyPromotionParent_replica_set_name = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2ul1 = -1;
static gint hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_not_used = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2wcs = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare3guid_p2 = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_connection_guid = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset_last = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_status = -1;
-static gint hf_frsrpc_frsrpc_FrsVerifyPromotionParent_replica_set_type = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_new_parent_guid = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_guid = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_ONLIST = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_guid = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset_count = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2bin = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_padding3 = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_DIR_ENUM_PENDING = -1;
+static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_major = -1;
static gint hf_frsrpc_frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_CO_ABORT = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare1guid_p1 = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_connection_guid_ = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_guid = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_FILE_CREATE = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_EXTEND = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_original_replica_num = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_jrnl_first_usn = -1;
-static gint hf_frsrpc_frsrpc_FrsVerifyPromotionParent_parent_password = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_sequence_number = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_OLD_NAME = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_DIRECTED_CO = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_not_used = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare3guid_p2 = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_change_order_guid = -1;
static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_VVJOIN_TO_ORIG = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_MOVEIN_GEN = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_guid_ = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_padding1 = -1;
+static gint hf_frsrpc_frsrpc_CommPktGSVN_vsn = -1;
static gint hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_first_try_time = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_LOCALCO = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_bopend = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_offset = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_offset_count = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_co_ext_win2k = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_bop = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_jrnl_usn = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare1wcs = -1;
+static gint hf_frsrpc_frsrpc_FrsVerifyPromotionParent_partner_auth_level = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_offset = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkGuidName_name = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_guid_ = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_BASIC_INFO_CHANGE = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_last_join_time = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_field_size = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_remote_co_ = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_flags = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_new_replica_num = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_block_size = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_OVERWRITE = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_data_retry_timeout = -1;
+static gint hf_frsrpc_frsrpc_FrsVerifyPromotionParent_parent_account = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_iflags = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_FILE_CREATE = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_connection_name = -1;
+static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_ctr = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare1guid_p2 = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_EA_CHANGE = -1;
static gint hf_frsrpc_frsrpc_CommPktChunkData_replica_version_guid_ = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_attributes = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunk_data = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_RETRY = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_CONTROL = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_guid_ = -1;
-static gint hf_frsrpc_frsrpc_FrsSendCommPkt_req = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_data_checksum = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_field_size = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_ABORT_CO = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_content_cmd = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_major = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_gvsn = -1;
static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_padding4 = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_data_checksum = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_file_offset = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_VVRETIRE_EXEC = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_OVERWRITE = -1;
+static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_memory_len = -1;
static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_padding2 = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_princ_name = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_location_cmd = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_compression_guid = -1;
+static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_data_handle = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_gvsn_ = -1;
static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_ack_version = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_TRUNCATION = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_co_sequnence_number = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_account = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_MORPH_GEN_HEAD = -1;
+static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_cs_id = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset0 = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_originator_guid = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_DIRECTED_CO = -1;
static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_COMPRESSED_STAGE = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_co_ext_win2k = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_file_size = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_name_length = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkGuidName_guid_ = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_CONTENT_CMD = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset_last = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_status = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_auth_level = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_join_time = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent___ndr_guid_size = -1;
+static gint hf_frsrpc_frsrpc_FrsVerifyPromotionParent_parent_password = -1;
+static gint hf_frsrpc_frsrpc_CommPktDataExtensionChecksum_prefix_size = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_connection_guid = -1;
+static gint hf_frsrpc_frsrpc_FrsVerifyPromotionParent_replica_set_type = -1;
+static gint hf_frsrpc_werror = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunk_data_ = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_COMPRESSION_CHANGE = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_attributes = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_not_used = -1;
+static gint hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_count = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_EXTEND = -1;
static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_pkt_len = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_join_guid_ = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_major = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_offset = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_ABORT_CO = -1;
+static gint hf_frsrpc_opnum = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_RETRY = -1;
+static gint hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_prefix_size = -1;
static gint hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_prefix_type = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_iflags = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_command = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_co_guid = -1;
-static gint hf_frsrpc_CommPktChangeOrderCommand_file_name = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_FILE_DELETE = -1;
-static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_major = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_offset_last = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset1 = -1;
+static gint hf_CommPktChunk = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_CONTROL = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_name = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_replica_set_type = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_SECURITY_CHANGE = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_TRUNCATION = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_guid = -1;
static gint hf_frsrpc_frsrpc_CommPktChunkData_vvector = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_size = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_connection_name = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_co_sequnence_number = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_from = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_SKIP_ORIG_REC_C = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_change_order_guid = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_compression_guid = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_old_parent_guid = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_account = -1;
-static gint hf_frsrpc_frsrpc_CommPktGSVN_vsn = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_field_size = -1;
+static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_minor = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2guid_p1 = -1;
static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_partern_ack_sequence_number = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_OUT_OF_ORDER = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_name = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_extension = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NEW_NAME = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_offset = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare1guid_p2 = -1;
-static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_upk_len = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_blob = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_SECURITY_CHANGE = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_version_number = -1;
-static gint hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_prefix_size = -1;
-static gint hf_frsrpc_frsrpc_CommPktDataExtensionChecksum_prefix_type = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_usn = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_BASIC_INFO_CHANGE = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunk_data_ = -1;
-static gint hf_frsrpc_werror = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_guid_ = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_replica_set_name = -1;
static gint hf_frsrpc_frsrpc_CommPktChunkData_join_guid = -1;
-static gint hf_frsrpc_frsrpc_FrsVerifyPromotionParent___ndr_guid_size = -1;
-static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_data_handle = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_content_cmd = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_name = -1;
-static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_cs_id = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_data_checksum = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkGuidName_name_ = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_remote_co = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_co_extension2 = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2guid_p1 = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent___ndr_guid_size = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_gvsn_ = -1;
static gint hf_frsrpc_frsrpc_CommPktChunkData_replica_version_guid = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_block_size = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkGuidName_name = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_not_used = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_vvector_ = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_bop = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_file_offset = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset0 = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_padding1 = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_co_ext_win2k_ = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_bopend = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_LOCATION_CMD = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_EXTEND = -1;
-static gint hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_count = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkGuidName_guid = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_last_join_time = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_co_guid_ = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_JUST_OID_RESET = -1;
static gint hf_frsrpc_frsrpc_CommPktChunk_type = -1;
+static gint hf_frsrpc_frsrpc_CommPktDataExtensionChecksum_prefix_type = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_guid = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_from = -1;
+static gint hf_frsrpc_frsrpc_FrsVerifyPromotionParent_replica_set_name = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_OUT_OF_ORDER = -1;
+static gint hf_frsrpc_frsrpc_FrsSendCommPkt_req = -1;
static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_connection_guid = -1;
-static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_data_name = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_gvsn = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkGuidName_guid_ = -1;
+static gint hf_frsrpc_frsrpc_FrsVerifyPromotionParent___ndr_guid_size = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_MOVEIN_GEN = -1;
static gint hf_frsrpc_frsrpc_CommPktChunkData_replica = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_offset_count = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_jrnl_usn = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_padding3 = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_princ_name = -1;
-static gint hf_frsrpc_frsrpc_FrsVerifyPromotionParent_partner_auth_level = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_JUST_OID_RESET = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_EA_CHANGE = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_block = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_VVRETIRE_EXEC = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_remote_co_ = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_location_cmd = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_DIR_ENUM_PENDING = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_not_used = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2ul1 = -1;
-static gint hf_frsrpc_opnum = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_OVERWRITE = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_join_time_ = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_NEW_FILE = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2bin = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_field_size = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_frs_vsn = -1;
-static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_ctr = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkGuidName_name_ = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_SKIP_ORIG_REC_C = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_LOCATION_CMD = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_command = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_new_parent_guid = -1;
+static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_ctr_ = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_jrnl_first_usn = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_file_size = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2wcs = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_EXTEND = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_to = -1;
static gint hf_frsrpc_frsrpc_CommPktChunkData_connection = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset_count = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_data_retry_timeout = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_replica_set_name = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_version_number = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_size = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_name_length = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_TRUNCATION = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NEW_NAME = -1;
+static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_data_name = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_sequence_number = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunk_data = -1;
static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_event_time = -1;
-static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_memory_len = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_OVERWRITE = -1;
-static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_minor = -1;
-static gint hf_CommPktChunk = -1;
-static gint hf_frsrpc_frsrpc_FrsVerifyPromotionParent_parent_account = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_CONTENT_CMD = -1;
static gint hf_frsrpc_frsrpc_CommPktGSVN_guid = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_TRUNCATION = -1;
-static gint hf_frsrpc_frsrpc_CommPktDataExtensionChecksum_prefix_size = -1;
-static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_ctr_ = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_auth_level = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_ONLIST = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_COMPRESSION_CHANGE = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_guid = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_replica_set_type = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_flags = -1;
-static gint hf_frsrpc_frsrpc_CommPktChunkData_join_time = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare1wcs = -1;
-static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_new_replica_num = -1;
-static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_password = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_VV_ACTIVATED = -1;
-static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_SKIP_VV_UPDATE = -1;
+static gint hf_frsrpc_frsrpc_CommPktDataExtensionChecksum_data = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_FILE_DELETE = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset1 = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_NEW_FILE = -1;
+static gint hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_offset_last = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_co_guid = -1;
+static gint hf_frsrpc_frsrpc_FrsSendCommPktReq_upk_len = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_co_ext_win2k_ = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_name = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_join_time_ = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_join_guid_ = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_old_parent_guid = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_block = -1;
+static gint hf_frsrpc_frsrpc_FrsStartPromotionParent_connection_guid_ = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_usn = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkData_blob = -1;
+static gint hf_frsrpc_frsrpc_CommPktChangeOrderCommand_original_replica_num = -1;
+static gint hf_frsrpc_frsrpc_CommPktChunkGuidName_guid = -1;
static gint proto_dcerpc_frsrpc = -1;
/* Version information */
@@ -643,7 +643,7 @@ static int frsrpc_dissect_element_FrsStartPromotionParent_parent_guid(tvbuff_t *
static int frsrpc_dissect_element_FrsStartPromotionParent_parent_guid_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int frsrpc_dissect_element_FrsStartPromotionParent_parent_guid__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int
-frsrpc_dissect_element_CommPktChangeOrderCommand_file_name(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+frsrpc_dissect_element_CommPktChangeOrderCommand_file_name(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di, guint8 *drep _U_)
{
int conformant = di->conformant_run;
if (!conformant) {
@@ -655,7 +655,7 @@ frsrpc_dissect_element_CommPktChangeOrderCommand_file_name(tvbuff_t *tvb _U_, in
return offset;
}
int
-frsrpc_dissect_struct_CommPktChunk(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+frsrpc_dissect_struct_CommPktChunk(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
guint1632 type = 0;
int i = 0;
@@ -686,7 +686,7 @@ frsrpc_dissect_struct_CommPktChunk(tvbuff_t *tvb _U_, int offset _U_, packet_inf
return offset;
}
int
-frsrpc_dissect_enum_CommPktCommand(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+frsrpc_dissect_enum_CommPktCommand(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
{
guint32 parameter=0;
int i = 0;
@@ -709,7 +709,7 @@ frsrpc_dissect_enum_CommPktCommand(tvbuff_t *tvb _U_, int offset _U_, packet_inf
return offset;
}
static int
-frsrpc_dissect_struct_frsrpc_CommPktChunkCtr(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index, guint32 param _U_)
+frsrpc_dissect_struct_frsrpc_CommPktChunkCtr(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep _U_, int hf_index, guint32 param _U_)
{
guint32 nb_chunk = 0;
guint32 remaining = tvb_length_remaining(tvb, offset);
@@ -730,7 +730,7 @@ frsrpc_dissect_struct_frsrpc_CommPktChunkCtr(tvbuff_t *tvb, int offset, packet_i
/* IDL: struct { */
/* IDL: [subcontext(4)] GUID guid; */
-/* IDL: [subcontext(4)] [flag(LIBNDR_FLAG_STR_NULLTERM)] string name; */
+/* IDL: [flag(LIBNDR_FLAG_STR_NULLTERM)] [subcontext(4)] string name; */
/* IDL: } */
static int
@@ -744,9 +744,9 @@ frsrpc_dissect_element_CommPktChunkGuidName_guid(tvbuff_t *tvb _U_, int offset _
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_CommPktChunkGuidName_guid_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_CommPktChunkGuidName_guid_(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -772,9 +772,9 @@ frsrpc_dissect_element_CommPktChunkGuidName_name(tvbuff_t *tvb _U_, int offset _
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_CommPktChunkGuidName_name_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_CommPktChunkGuidName_name_(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -790,7 +790,7 @@ frsrpc_dissect_element_CommPktChunkGuidName_name_(tvbuff_t *tvb _U_, int offset
}
int
-frsrpc_dissect_struct_CommPktChunkGuidName(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+frsrpc_dissect_struct_CommPktChunkGuidName(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -838,7 +838,7 @@ frsrpc_dissect_element_CommPktGSVN_guid(tvbuff_t *tvb _U_, int offset _U_, packe
}
int
-frsrpc_dissect_struct_CommPktGSVN(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+frsrpc_dissect_struct_CommPktGSVN(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -891,7 +891,7 @@ frsrpc_dissect_struct_CommPktGSVN(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: } */
int
-frsrpc_dissect_bitmap_CommPktCoCmdFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+frsrpc_dissect_bitmap_CommPktCoCmdFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -1069,7 +1069,7 @@ frsrpc_dissect_bitmap_CommPktCoCmdFlags(tvbuff_t *tvb _U_, int offset _U_, packe
/* IDL: } */
int
-frsrpc_dissect_bitmap_CommPktCoCmdIFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+frsrpc_dissect_bitmap_CommPktCoCmdIFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -2012,7 +2012,7 @@ frsrpc_dissect_struct_CommPktDataExtensionRetryTimeout(tvbuff_t *tvb _U_, int of
/* IDL: } */
int
-frsrpc_dissect_enum_CommPktCoRecordExtensionMajor(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+frsrpc_dissect_enum_CommPktCoRecordExtensionMajor(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -2296,7 +2296,7 @@ frsrpc_dissect_struct_CommPktChangeOrderRecordExtension(tvbuff_t *tvb _U_, int o
/* IDL: } */
int
-frsrpc_dissect_enum_CommPktChunkType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+frsrpc_dissect_enum_CommPktChunkType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -2312,7 +2312,7 @@ frsrpc_dissect_enum_CommPktChunkType(tvbuff_t *tvb _U_, int offset _U_, packet_i
/* IDL: [nodiscriminant(1)] union { */
/* IDL: [default] ; */
-/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_BOP)] [value(0)] [case(FRSRPC_COMM_PKT_CHUNK_BOP)] uint32 bop; */
+/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_BOP)] [case(FRSRPC_COMM_PKT_CHUNK_BOP)] [value(0)] uint32 bop; */
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_COMMAND)] [case(FRSRPC_COMM_PKT_CHUNK_COMMAND)] frsrpc_CommPktCommand command; */
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_TO)] [case(FRSRPC_COMM_PKT_CHUNK_TO)] frsrpc_CommPktChunkGuidName to; */
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_FROM)] [case(FRSRPC_COMM_PKT_CHUNK_FROM)] frsrpc_CommPktChunkGuidName from; */
@@ -2324,14 +2324,14 @@ frsrpc_dissect_enum_CommPktChunkType(tvbuff_t *tvb _U_, int offset _U_, packet_i
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_JOIN_TIME)] [subcontext(4)] [case(FRSRPC_COMM_PKT_CHUNK_JOIN_TIME)] NTTIME join_time; */
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_REPLICA_VERSION_GUID)] [subcontext(4)] [case(FRSRPC_COMM_PKT_CHUNK_REPLICA_VERSION_GUID)] GUID replica_version_guid; */
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_COMPRESSION_GUID)] [case(FRSRPC_COMM_PKT_CHUNK_COMPRESSION_GUID)] GUID compression_guid; */
-/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_BLOCK)] [flag(LIBNDR_FLAG_REMAINING)] [case(FRSRPC_COMM_PKT_CHUNK_BLOCK)] DATA_BLOB block; */
+/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_BLOCK)] [case(FRSRPC_COMM_PKT_CHUNK_BLOCK)] [flag(LIBNDR_FLAG_REMAINING)] DATA_BLOB block; */
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_BLOCK_SIZE)] [case(FRSRPC_COMM_PKT_CHUNK_BLOCK_SIZE)] hyper block_size; */
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_FILE_SIZE)] [case(FRSRPC_COMM_PKT_CHUNK_FILE_SIZE)] hyper file_size; */
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_FILE_OFFSET)] [case(FRSRPC_COMM_PKT_CHUNK_FILE_OFFSET)] hyper file_offset; */
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_GVSN)] [subcontext(4)] [case(FRSRPC_COMM_PKT_CHUNK_GVSN)] frsrpc_CommPktGSVN gvsn; */
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_CO_GUID)] [subcontext(4)] [case(FRSRPC_COMM_PKT_CHUNK_CO_GUID)] GUID co_guid; */
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_CO_SEQUENCE_NUMBER)] [case(FRSRPC_COMM_PKT_CHUNK_CO_SEQUENCE_NUMBER)] uint32 co_sequnence_number; */
-/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_REMOTE_CO)] [subcontext(4)] [case(FRSRPC_COMM_PKT_CHUNK_REMOTE_CO)] frsrpc_CommPktChangeOrderCommand remote_co; */
+/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_REMOTE_CO)] [case(FRSRPC_COMM_PKT_CHUNK_REMOTE_CO)] [subcontext(4)] frsrpc_CommPktChangeOrderCommand remote_co; */
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_CO_EXT_WIN2K)] [subcontext(4)] [case(FRSRPC_COMM_PKT_CHUNK_CO_EXT_WIN2K)] frsrpc_CommPktCoRecordExtensionWin2k co_ext_win2k; */
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_CO_EXTENTION_2)] [case(FRSRPC_COMM_PKT_CHUNK_CO_EXTENTION_2)] frsrpc_CommPktChangeOrderRecordExtension co_extension2; */
/* IDL: [case(FRSRPC_COMM_PKT_CHUNK_EOP)] [value(0xFFFFFFFF)] [case(FRSRPC_COMM_PKT_CHUNK_EOP)] uint32 bopend; */
@@ -2404,9 +2404,9 @@ frsrpc_dissect_element_CommPktChunkData_join_guid(tvbuff_t *tvb _U_, int offset
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_CommPktChunkData_join_guid_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_CommPktChunkData_join_guid_(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -2440,9 +2440,9 @@ frsrpc_dissect_element_CommPktChunkData_vvector(tvbuff_t *tvb _U_, int offset _U
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_CommPktChunkData_vvector_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_CommPktChunkData_vvector_(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -2468,9 +2468,9 @@ frsrpc_dissect_element_CommPktChunkData_join_time(tvbuff_t *tvb _U_, int offset
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_CommPktChunkData_join_time_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_CommPktChunkData_join_time_(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -2496,9 +2496,9 @@ frsrpc_dissect_element_CommPktChunkData_replica_version_guid(tvbuff_t *tvb _U_,
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_CommPktChunkData_replica_version_guid_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_CommPktChunkData_replica_version_guid_(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -2564,9 +2564,9 @@ frsrpc_dissect_element_CommPktChunkData_gvsn(tvbuff_t *tvb _U_, int offset _U_,
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_CommPktChunkData_gvsn_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_CommPktChunkData_gvsn_(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -2592,9 +2592,9 @@ frsrpc_dissect_element_CommPktChunkData_co_guid(tvbuff_t *tvb _U_, int offset _U
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_CommPktChunkData_co_guid_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_CommPktChunkData_co_guid_(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -2628,9 +2628,9 @@ frsrpc_dissect_element_CommPktChunkData_remote_co(tvbuff_t *tvb _U_, int offset
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_CommPktChunkData_remote_co_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_CommPktChunkData_remote_co_(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -2656,9 +2656,9 @@ frsrpc_dissect_element_CommPktChunkData_co_ext_win2k(tvbuff_t *tvb _U_, int offs
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_CommPktChunkData_co_ext_win2k_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_CommPktChunkData_co_ext_win2k_(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -2808,7 +2808,7 @@ frsrpc_dissect_CommPktChunkData(tvbuff_t *tvb _U_, int offset _U_, packet_info *
/* IDL: struct { */
/* IDL: frsrpc_CommPktChunkType type; */
-/* IDL: [subcontext(4)] [switch_is(type)] frsrpc_CommPktChunkData data; */
+/* IDL: [switch_is(type)] [subcontext(4)] frsrpc_CommPktChunkData data; */
/* IDL: } */
static int
@@ -2830,9 +2830,9 @@ frsrpc_dissect_element_CommPktChunk_data(tvbuff_t *tvb _U_, int offset _U_, pack
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_CommPktChunk_data_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_CommPktChunk_data_(subtvb, 0, pinfo, tree, di, drep, type);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -2908,7 +2908,7 @@ frsrpc_dissect_enum_CommPktMinor(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: [value(pkt_len+12)] uint32 memory_len; */
/* IDL: [value(ndr_size_frsrpc_CommPktChunkCtr(r->ctr,ndr->flags))] [range(0,262144)] uint32 pkt_len; */
/* IDL: [value(0)] uint32 upk_len; */
-/* IDL: [unique(1)] [subcontext_size(pkt_len)] [subcontext(4)] frsrpc_CommPktChunkCtr *ctr; */
+/* IDL: [unique(1)] [subcontext(4)] [subcontext_size(pkt_len)] frsrpc_CommPktChunkCtr *ctr; */
/* IDL: [value(0)] uint3264 data_name; */
/* IDL: [value(0)] uint3264 data_handle; */
/* IDL: } */
@@ -2980,9 +2980,9 @@ frsrpc_dissect_element_FrsSendCommPktReq_ctr_(tvbuff_t *tvb _U_, int offset _U_,
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_FrsSendCommPktReq_ctr_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_FrsSendCommPktReq_ctr__(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -3206,10 +3206,10 @@ frsrpc_dissect_element_FrsVerifyPromotionParent___ndr_guid_size(tvbuff_t *tvb _U
}
/* IDL: WERROR frsrpc_FrsVerifyPromotionParent( */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *parent_account, */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *parent_password, */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *replica_set_name, */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *replica_set_type, */
+/* IDL: [in] [unique(1)] [charset(UTF16)] uint16 *parent_account, */
+/* IDL: [in] [unique(1)] [charset(UTF16)] uint16 *parent_password, */
+/* IDL: [in] [unique(1)] [charset(UTF16)] uint16 *replica_set_name, */
+/* IDL: [charset(UTF16)] [in] [unique(1)] uint16 *replica_set_type, */
/* IDL: [in] frsrpc_PartnerAuthLevel partner_auth_level, */
/* IDL: [in] uint32 __ndr_guid_size */
/* IDL: ); */
@@ -3415,9 +3415,9 @@ frsrpc_dissect_element_FrsStartPromotionParent_connection_guid_(tvbuff_t *tvb _U
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_FrsStartPromotionParent_connection_guid_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_FrsStartPromotionParent_connection_guid__(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -3451,9 +3451,9 @@ frsrpc_dissect_element_FrsStartPromotionParent_partner_guid_(tvbuff_t *tvb _U_,
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_guid_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_FrsStartPromotionParent_partner_guid__(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -3487,9 +3487,9 @@ frsrpc_dissect_element_FrsStartPromotionParent_parent_guid_(tvbuff_t *tvb _U_, i
guint32 saved_flags = di->call_data->flags;
offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_guid_, &size);
di->call_data->flags &= ~DCERPC_IS_NDR64;
- subtvb = tvb_new_subset(tvb, offset, (gint)size, -1);
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
frsrpc_dissect_element_FrsStartPromotionParent_parent_guid__(subtvb, 0, pinfo, tree, di, drep);
- offset += (gint)size;
+ offset += (int)size;
di->call_data->flags = saved_flags;
}
@@ -3505,18 +3505,18 @@ frsrpc_dissect_element_FrsStartPromotionParent_parent_guid__(tvbuff_t *tvb _U_,
}
/* IDL: WERROR frsrpc_FrsStartPromotionParent( */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *parent_account, */
+/* IDL: [charset(UTF16)] [in] [unique(1)] uint16 *parent_account, */
/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *parent_password, */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *replica_set_name, */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *replica_set_type, */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *connection_name, */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *partner_name, */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *partner_princ_name, */
+/* IDL: [charset(UTF16)] [unique(1)] [in] uint16 *replica_set_name, */
+/* IDL: [in] [unique(1)] [charset(UTF16)] uint16 *replica_set_type, */
+/* IDL: [charset(UTF16)] [in] [unique(1)] uint16 *connection_name, */
+/* IDL: [charset(UTF16)] [unique(1)] [in] uint16 *partner_name, */
+/* IDL: [charset(UTF16)] [unique(1)] [in] uint16 *partner_princ_name, */
/* IDL: [in] frsrpc_PartnerAuthLevel partner_auth_level, */
-/* IDL: [value(16)] [in] [range(16,16)] uint32 __ndr_guid_size, */
-/* IDL: [unique(1)] [subcontext_size(16)] [subcontext(4)] [in] GUID *connection_guid, */
-/* IDL: [unique(1)] [subcontext_size(16)] [subcontext(4)] [in] GUID *partner_guid, */
-/* IDL: [out] [unique(1)] [subcontext_size(16)] [subcontext(4)] [in] GUID *parent_guid */
+/* IDL: [range(16,16)] [in] [value(16)] uint32 __ndr_guid_size, */
+/* IDL: [subcontext_size(16)] [subcontext(4)] [in] [unique(1)] GUID *connection_guid, */
+/* IDL: [subcontext_size(16)] [subcontext(4)] [in] [unique(1)] GUID *partner_guid, */
+/* IDL: [subcontext_size(16)] [subcontext(4)] [in] [out] [unique(1)] GUID *parent_guid */
/* IDL: ); */
static int
@@ -3748,358 +3748,358 @@ static dcerpc_sub_dissector frsrpc_dissectors[] = {
void proto_register_dcerpc_frsrpc(void)
{
static hf_register_info hf[] = {
- { &hf_frsrpc_frsrpc_CommPktChunkData_to,
- { "To", "frsrpc.frsrpc_CommPktChunkData.to", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktDataExtensionChecksum_data,
- { "Data", "frsrpc.frsrpc_CommPktDataExtensionChecksum.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_MORPH_GEN_HEAD,
- { "Frsrpc Co Flag Morph Gen Head", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_MORPH_GEN_HEAD", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_MORPH_GEN_HEAD_tfs), ( 0x00400000 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_major,
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_data_checksum,
+ { "Data Checksum", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.data_checksum", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_LOCALCO,
+ { "Frsrpc Co Flag Localco", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_LOCALCO", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_LOCALCO_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_password,
+ { "Parent Password", "frsrpc.frsrpc_FrsStartPromotionParent.parent_password", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_co_guid_,
+ { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_OLD_NAME,
+ { "Frsrpc Content Reason Old Name", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_OLD_NAME", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_OLD_NAME_tfs), ( 0x00001000 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_VV_ACTIVATED,
+ { "Frsrpc Co Flag Vv Activated", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_VV_ACTIVATED", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_VV_ACTIVATED_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_extension,
+ { "Extension", "frsrpc.frsrpc_CommPktChangeOrderCommand.extension", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_SKIP_VV_UPDATE,
+ { "Frsrpc Co Flag Skip Vv Update", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_SKIP_VV_UPDATE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_SKIP_VV_UPDATE_tfs), ( 0x02000000 ), NULL, HFILL }},
+ { &hf_frsrpc_CommPktChangeOrderCommand_file_name,
+ { "File Name", "frsrpc.CommPktChangeOrderCommand.file_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_frs_vsn,
+ { "Frs Vsn", "frsrpc.frsrpc_CommPktChangeOrderCommand.frs_vsn", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_vvector_,
+ { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_remote_co,
+ { "Remote Co", "frsrpc.frsrpc_CommPktChunkData.remote_co", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare1guid_p1,
+ { "Spare1guid P1", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare1guid_p1", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_co_extension2,
+ { "Co Extension2", "frsrpc.frsrpc_CommPktChunkData.co_extension2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_major,
{ "Major", "frsrpc.frsrpc_CommPktCoRecordExtensionWin2k.major", FT_UINT1632, BASE_DEC, VALS(frsrpc_frsrpc_CommPktCoRecordExtensionMajor_vals), 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_originator_guid,
- { "Originator Guid", "frsrpc.frsrpc_CommPktChangeOrderCommand.originator_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsVerifyPromotionParent_replica_set_name,
- { "Replica Set Name", "frsrpc.frsrpc_FrsVerifyPromotionParent.replica_set_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_not_used,
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2ul1,
+ { "Spare2ul1", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare2ul1", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_not_used,
{ "Not Used", "frsrpc.frsrpc_CommPktDataExtensionRetryTimeout.not_used", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2wcs,
- { "Spare2wcs", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare2wcs", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare3guid_p2,
- { "Spare3guid P2", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare3guid_p2", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent_connection_guid,
- { "Connection Guid", "frsrpc.frsrpc_FrsStartPromotionParent.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset_last,
- { "Offset Last", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.offset_last", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_status,
- { "Status", "frsrpc.frsrpc_CommPktChangeOrderCommand.status", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_CommPktCoCmdStatus_vals), 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsVerifyPromotionParent_replica_set_type,
- { "Replica Set Type", "frsrpc.frsrpc_FrsVerifyPromotionParent.replica_set_type", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_new_parent_guid,
- { "New Parent Guid", "frsrpc.frsrpc_CommPktChangeOrderCommand.new_parent_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_guid,
- { "File Guid", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_CO_ABORT,
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_ONLIST,
+ { "Frsrpc Co Flag Onlist", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_ONLIST", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_ONLIST_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_guid,
+ { "Partner Guid", "frsrpc.frsrpc_FrsStartPromotionParent.partner_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset_count,
+ { "Offset Count", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.offset_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2bin,
+ { "Spare2bin", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare2bin", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_padding3,
+ { "Padding3", "frsrpc.frsrpc_CommPktChangeOrderCommand.padding3", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_DIR_ENUM_PENDING,
+ { "Frsrpc Co Iflag Dir Enum Pending", "frsrpc.frsrpc_CommPktCoCmdIFlags.FRSRPC_CO_IFLAG_DIR_ENUM_PENDING", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_DIR_ENUM_PENDING_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsSendCommPktReq_major,
+ { "Major", "frsrpc.frsrpc_FrsSendCommPktReq.major", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_CommPktMajor_vals), 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_CO_ABORT,
{ "Frsrpc Co Iflag Co Abort", "frsrpc.frsrpc_CommPktCoCmdIFlags.FRSRPC_CO_IFLAG_CO_ABORT", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_CO_ABORT_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare1guid_p1,
- { "Spare1guid P1", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare1guid_p1", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent_connection_guid_,
- { "Subcontext length", "frsrpc.frsrpc_FrsStartPromotionParent.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_guid,
- { "Parent Guid", "frsrpc.frsrpc_FrsStartPromotionParent.parent_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_FILE_CREATE,
- { "Frsrpc Content Reason File Create", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_FILE_CREATE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_FILE_CREATE_tfs), ( 0x00000100 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_EXTEND,
- { "Frsrpc Content Reason Data Extend", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_DATA_EXTEND", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_EXTEND_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_original_replica_num,
- { "Original Replica Num", "frsrpc.frsrpc_CommPktChangeOrderCommand.original_replica_num", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_jrnl_first_usn,
- { "Jrnl First Usn", "frsrpc.frsrpc_CommPktChangeOrderCommand.jrnl_first_usn", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsVerifyPromotionParent_parent_password,
- { "Parent Password", "frsrpc.frsrpc_FrsVerifyPromotionParent.parent_password", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_sequence_number,
- { "Sequence Number", "frsrpc.frsrpc_CommPktChangeOrderCommand.sequence_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_OLD_NAME,
- { "Frsrpc Content Reason Old Name", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_OLD_NAME", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_OLD_NAME_tfs), ( 0x00001000 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_DIRECTED_CO,
- { "Frsrpc Co Flag Directed Co", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_DIRECTED_CO", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_DIRECTED_CO_tfs), ( 0x00002000 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_VVJOIN_TO_ORIG,
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_not_used,
+ { "Not Used", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.not_used", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare3guid_p2,
+ { "Spare3guid P2", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare3guid_p2", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_change_order_guid,
+ { "Change Order Guid", "frsrpc.frsrpc_CommPktChangeOrderCommand.change_order_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_VVJOIN_TO_ORIG,
{ "Frsrpc Co Flag Vvjoin To Orig", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_VVJOIN_TO_ORIG", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_VVJOIN_TO_ORIG_tfs), ( 0x00040000 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_MOVEIN_GEN,
- { "Frsrpc Co Flag Movein Gen", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_MOVEIN_GEN", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_MOVEIN_GEN_tfs), ( 0x00200000 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_first_try_time,
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_guid_,
+ { "Subcontext length", "frsrpc.frsrpc_FrsStartPromotionParent.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_padding1,
+ { "Padding1", "frsrpc.frsrpc_CommPktChangeOrderCommand.padding1", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktGSVN_vsn,
+ { "Vsn", "frsrpc.frsrpc_CommPktGSVN.vsn", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_first_try_time,
{ "First Try Time", "frsrpc.frsrpc_CommPktDataExtensionRetryTimeout.first_try_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_LOCALCO,
- { "Frsrpc Co Flag Localco", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_LOCALCO", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_LOCALCO_tfs), ( 0x00000020 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_replica_version_guid_,
- { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_attributes,
- { "File Attributes", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_attributes", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunk_data,
- { "Data", "frsrpc.frsrpc_CommPktChunk.data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_RETRY,
- { "Frsrpc Co Flag Retry", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_RETRY", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_RETRY_tfs), ( 0x00000040 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_CONTROL,
- { "Frsrpc Co Flag Control", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_CONTROL", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_CONTROL_tfs), ( 0x00001000 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_guid_,
+ { &hf_frsrpc_frsrpc_CommPktChunkData_bopend,
+ { "Bopend", "frsrpc.frsrpc_CommPktChunkData.bopend", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_offset,
+ { "File Offset", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_offset", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_offset_count,
+ { "Offset Count", "frsrpc.frsrpc_CommPktCoRecordExtensionWin2k.offset_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_co_ext_win2k,
+ { "Co Ext Win2k", "frsrpc.frsrpc_CommPktChunkData.co_ext_win2k", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_bop,
+ { "Bop", "frsrpc.frsrpc_CommPktChunkData.bop", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_jrnl_usn,
+ { "Jrnl Usn", "frsrpc.frsrpc_CommPktChangeOrderCommand.jrnl_usn", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare1wcs,
+ { "Spare1wcs", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare1wcs", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsVerifyPromotionParent_partner_auth_level,
+ { "Partner Auth Level", "frsrpc.frsrpc_FrsVerifyPromotionParent.partner_auth_level", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_PartnerAuthLevel_vals), 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_offset,
+ { "Offset", "frsrpc.frsrpc_CommPktCoRecordExtensionWin2k.offset", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkGuidName_name,
+ { "Name", "frsrpc.frsrpc_CommPktChunkGuidName.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_guid_,
{ "Subcontext length", "frsrpc.frsrpc_FrsStartPromotionParent.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsSendCommPkt_req,
- { "Req", "frsrpc.frsrpc_FrsSendCommPkt.req", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_data_checksum,
- { "Data Checksum", "frsrpc.frsrpc_CommPktCoRecordExtensionWin2k.data_checksum", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_padding4,
+ { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_BASIC_INFO_CHANGE,
+ { "Frsrpc Content Reason Basic Info Change", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_BASIC_INFO_CHANGE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_BASIC_INFO_CHANGE_tfs), ( 0x00004000 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_last_join_time,
+ { "Last Join Time", "frsrpc.frsrpc_CommPktChunkData.last_join_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_field_size,
+ { "Field Size", "frsrpc.frsrpc_CommPktCoRecordExtensionWin2k.field_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_remote_co_,
+ { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_flags,
+ { "Flags", "frsrpc.frsrpc_CommPktChangeOrderCommand.flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_new_replica_num,
+ { "New Replica Num", "frsrpc.frsrpc_CommPktChangeOrderCommand.new_replica_num", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_block_size,
+ { "Block Size", "frsrpc.frsrpc_CommPktChunkData.block_size", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_OVERWRITE,
+ { "Frsrpc Content Reason Named Data Overwrite", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_NAMED_DATA_OVERWRITE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_OVERWRITE_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_data_retry_timeout,
+ { "Data Retry Timeout", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.data_retry_timeout", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsVerifyPromotionParent_parent_account,
+ { "Parent Account", "frsrpc.frsrpc_FrsVerifyPromotionParent.parent_account", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_iflags,
+ { "Iflags", "frsrpc.frsrpc_CommPktChangeOrderCommand.iflags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_FILE_CREATE,
+ { "Frsrpc Content Reason File Create", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_FILE_CREATE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_FILE_CREATE_tfs), ( 0x00000100 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent_connection_name,
+ { "Connection Name", "frsrpc.frsrpc_FrsStartPromotionParent.connection_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsSendCommPktReq_ctr,
+ { "Ctr", "frsrpc.frsrpc_FrsSendCommPktReq.ctr", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare1guid_p2,
+ { "Spare1guid P2", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare1guid_p2", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_EA_CHANGE,
+ { "Frsrpc Content Reason Ea Change", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_EA_CHANGE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_EA_CHANGE_tfs), ( 0x00000400 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_replica_version_guid_,
+ { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_field_size,
+ { "Field Size", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.field_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_ABORT_CO,
+ { "Frsrpc Co Flag Abort Co", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_ABORT_CO", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_ABORT_CO_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_content_cmd,
+ { "Content Cmd", "frsrpc.frsrpc_CommPktChangeOrderCommand.content_cmd", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_major,
+ { "Major", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.major", FT_UINT1632, BASE_DEC, VALS(frsrpc_frsrpc_CommPktCoRecordExtensionMajor_vals), 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_gvsn,
+ { "Gvsn", "frsrpc.frsrpc_CommPktChunkData.gvsn", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_padding4,
{ "Padding4", "frsrpc.frsrpc_CommPktChangeOrderCommand.padding4", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_padding2,
+ { &hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_data_checksum,
+ { "Data Checksum", "frsrpc.frsrpc_CommPktCoRecordExtensionWin2k.data_checksum", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_file_offset,
+ { "File Offset", "frsrpc.frsrpc_CommPktChunkData.file_offset", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_VVRETIRE_EXEC,
+ { "Frsrpc Co Iflag Vvretire Exec", "frsrpc.frsrpc_CommPktCoCmdIFlags.FRSRPC_CO_IFLAG_VVRETIRE_EXEC", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_VVRETIRE_EXEC_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_OVERWRITE,
+ { "Frsrpc Content Reason Data Overwrite", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_DATA_OVERWRITE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_OVERWRITE_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsSendCommPktReq_memory_len,
+ { "Memory Len", "frsrpc.frsrpc_FrsSendCommPktReq.memory_len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_padding2,
{ "Padding2", "frsrpc.frsrpc_CommPktChangeOrderCommand.padding2", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_ack_version,
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_princ_name,
+ { "Partner Princ Name", "frsrpc.frsrpc_FrsStartPromotionParent.partner_princ_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_location_cmd,
+ { "Location Cmd", "frsrpc.frsrpc_CommPktChangeOrderCommand.location_cmd", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_CommPktCoCmdLocationCmd_vals), 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_compression_guid,
+ { "Compression Guid", "frsrpc.frsrpc_CommPktChunkData.compression_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsSendCommPktReq_data_handle,
+ { "Data Handle", "frsrpc.frsrpc_FrsSendCommPktReq.data_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_gvsn_,
+ { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_ack_version,
{ "Ack Version", "frsrpc.frsrpc_CommPktChangeOrderCommand.ack_version", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_TRUNCATION,
- { "Frsrpc Content Reason Data Truncation", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_DATA_TRUNCATION", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_TRUNCATION_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_COMPRESSED_STAGE,
+ { &hf_frsrpc_frsrpc_CommPktChunkData_co_sequnence_number,
+ { "Co Sequnence Number", "frsrpc.frsrpc_CommPktChunkData.co_sequnence_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_account,
+ { "Parent Account", "frsrpc.frsrpc_FrsStartPromotionParent.parent_account", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_MORPH_GEN_HEAD,
+ { "Frsrpc Co Flag Morph Gen Head", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_MORPH_GEN_HEAD", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_MORPH_GEN_HEAD_tfs), ( 0x00400000 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsSendCommPktReq_cs_id,
+ { "Cs Id", "frsrpc.frsrpc_FrsSendCommPktReq.cs_id", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset0,
+ { "Offset0", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.offset0", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_originator_guid,
+ { "Originator Guid", "frsrpc.frsrpc_CommPktChangeOrderCommand.originator_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_DIRECTED_CO,
+ { "Frsrpc Co Flag Directed Co", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_DIRECTED_CO", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_DIRECTED_CO_tfs), ( 0x00002000 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_COMPRESSED_STAGE,
{ "Frsrpc Co Flag Compressed Stage", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_COMPRESSED_STAGE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_COMPRESSED_STAGE_tfs), ( 0x01000000 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_co_ext_win2k,
- { "Co Ext Win2k", "frsrpc.frsrpc_CommPktChunkData.co_ext_win2k", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_file_size,
- { "File Size", "frsrpc.frsrpc_CommPktChunkData.file_size", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_name_length,
- { "File Name Length", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_name_length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkGuidName_guid_,
- { "Subcontext length", "frsrpc.frsrpc_CommPktChunkGuidName.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsSendCommPktReq_pkt_len,
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_CONTENT_CMD,
+ { "Frsrpc Co Flag Content Cmd", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_CONTENT_CMD", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_CONTENT_CMD_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset_last,
+ { "Offset Last", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.offset_last", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_status,
+ { "Status", "frsrpc.frsrpc_CommPktChangeOrderCommand.status", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_CommPktCoCmdStatus_vals), 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_auth_level,
+ { "Partner Auth Level", "frsrpc.frsrpc_FrsStartPromotionParent.partner_auth_level", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_PartnerAuthLevel_vals), 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_join_time,
+ { "Join Time", "frsrpc.frsrpc_CommPktChunkData.join_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent___ndr_guid_size,
+ { "Ndr Guid Size", "frsrpc.frsrpc_FrsStartPromotionParent.__ndr_guid_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsVerifyPromotionParent_parent_password,
+ { "Parent Password", "frsrpc.frsrpc_FrsVerifyPromotionParent.parent_password", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktDataExtensionChecksum_prefix_size,
+ { "Prefix Size", "frsrpc.frsrpc_CommPktDataExtensionChecksum.prefix_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent_connection_guid,
+ { "Connection Guid", "frsrpc.frsrpc_FrsStartPromotionParent.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsVerifyPromotionParent_replica_set_type,
+ { "Replica Set Type", "frsrpc.frsrpc_FrsVerifyPromotionParent.replica_set_type", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_werror,
+ { "Windows Error", "frsrpc.werror", FT_UINT32, BASE_HEX, VALS(WERR_errors), 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunk_data_,
+ { "Subcontext length", "frsrpc.frsrpc_CommPktChunk.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_COMPRESSION_CHANGE,
+ { "Frsrpc Content Reason Compression Change", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_COMPRESSION_CHANGE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_COMPRESSION_CHANGE_tfs), ( 0x00020000 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_attributes,
+ { "File Attributes", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_attributes", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_not_used,
+ { "Not Used", "frsrpc.frsrpc_CommPktChangeOrderCommand.not_used", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_count,
+ { "Count", "frsrpc.frsrpc_CommPktDataExtensionRetryTimeout.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_EXTEND,
+ { "Frsrpc Content Reason Named Data Extend", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_NAMED_DATA_EXTEND", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_EXTEND_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsSendCommPktReq_pkt_len,
{ "Pkt Len", "frsrpc.frsrpc_FrsSendCommPktReq.pkt_len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_join_guid_,
- { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_major,
- { "Major", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.major", FT_UINT1632, BASE_DEC, VALS(frsrpc_frsrpc_CommPktCoRecordExtensionMajor_vals), 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_offset,
- { "Offset", "frsrpc.frsrpc_CommPktCoRecordExtensionWin2k.offset", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_ABORT_CO,
- { "Frsrpc Co Flag Abort Co", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_ABORT_CO", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_ABORT_CO_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_prefix_type,
+ { &hf_frsrpc_opnum,
+ { "Operation", "frsrpc.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_RETRY,
+ { "Frsrpc Co Flag Retry", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_RETRY", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_RETRY_tfs), ( 0x00000040 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_prefix_size,
+ { "Prefix Size", "frsrpc.frsrpc_CommPktDataExtensionRetryTimeout.prefix_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_prefix_type,
{ "Prefix Type", "frsrpc.frsrpc_CommPktDataExtensionRetryTimeout.prefix_type", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_CommPktDataExtensionType_vals), 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_iflags,
- { "Iflags", "frsrpc.frsrpc_CommPktChangeOrderCommand.iflags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_command,
- { "Command", "frsrpc.frsrpc_CommPktChunkData.command", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_CommPktCommand_vals), 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_co_guid,
- { "Co Guid", "frsrpc.frsrpc_CommPktChunkData.co_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_CommPktChangeOrderCommand_file_name,
- { "File Name", "frsrpc.CommPktChangeOrderCommand.file_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_FILE_DELETE,
- { "Frsrpc Content Reason File Delete", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_FILE_DELETE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_FILE_DELETE_tfs), ( 0x00000200 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsSendCommPktReq_major,
- { "Major", "frsrpc.frsrpc_FrsSendCommPktReq.major", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_CommPktMajor_vals), 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_offset_last,
- { "Offset Last", "frsrpc.frsrpc_CommPktCoRecordExtensionWin2k.offset_last", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset1,
- { "Offset1", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.offset1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_vvector,
+ { &hf_CommPktChunk,
+ { "Chunk", "frsrpc.chunk.ctr.chunk", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_CONTROL,
+ { "Frsrpc Co Flag Control", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_CONTROL", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_CONTROL_tfs), ( 0x00001000 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_name,
+ { "Partner Name", "frsrpc.frsrpc_FrsStartPromotionParent.partner_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent_replica_set_type,
+ { "Replica Set Type", "frsrpc.frsrpc_FrsStartPromotionParent.replica_set_type", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_SECURITY_CHANGE,
+ { "Frsrpc Content Reason Security Change", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_SECURITY_CHANGE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_SECURITY_CHANGE_tfs), ( 0x00000800 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_TRUNCATION,
+ { "Frsrpc Content Reason Named Data Truncation", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_NAMED_DATA_TRUNCATION", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_TRUNCATION_tfs), ( 0x00000040 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_guid,
+ { "File Guid", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_vvector,
{ "Vvector", "frsrpc.frsrpc_CommPktChunkData.vvector", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_size,
- { "File Size", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_size", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent_connection_name,
- { "Connection Name", "frsrpc.frsrpc_FrsStartPromotionParent.connection_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_co_sequnence_number,
- { "Co Sequnence Number", "frsrpc.frsrpc_CommPktChunkData.co_sequnence_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_from,
- { "From", "frsrpc.frsrpc_CommPktChunkData.from", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_SKIP_ORIG_REC_C,
- { "Frsrpc Co Flag Skip Orig Rec C", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_SKIP_ORIG_REC_C", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_SKIP_ORIG_REC_C_tfs), ( 0x00100000 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_change_order_guid,
- { "Change Order Guid", "frsrpc.frsrpc_CommPktChangeOrderCommand.change_order_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_compression_guid,
- { "Compression Guid", "frsrpc.frsrpc_CommPktChunkData.compression_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_old_parent_guid,
- { "Old Parent Guid", "frsrpc.frsrpc_CommPktChangeOrderCommand.old_parent_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_account,
- { "Parent Account", "frsrpc.frsrpc_FrsStartPromotionParent.parent_account", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktGSVN_vsn,
- { "Vsn", "frsrpc.frsrpc_CommPktGSVN.vsn", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_field_size,
- { "Field Size", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.field_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_partern_ack_sequence_number,
+ { &hf_frsrpc_frsrpc_FrsSendCommPktReq_minor,
+ { "Minor", "frsrpc.frsrpc_FrsSendCommPktReq.minor", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_CommPktMinor_vals), 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2guid_p1,
+ { "Spare2guid P1", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare2guid_p1", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_partern_ack_sequence_number,
{ "Partern Ack Sequence Number", "frsrpc.frsrpc_CommPktChangeOrderCommand.partern_ack_sequence_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_OUT_OF_ORDER,
- { "Frsrpc Co Flag Out Of Order", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_OUT_OF_ORDER", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_OUT_OF_ORDER_tfs), ( 0x00000200 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_name,
- { "File Name", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_name", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_extension,
- { "Extension", "frsrpc.frsrpc_CommPktChangeOrderCommand.extension", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NEW_NAME,
- { "Frsrpc Content Reason New Name", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_NEW_NAME", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NEW_NAME_tfs), ( 0x00002000 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_offset,
- { "File Offset", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_offset", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare1guid_p2,
- { "Spare1guid P2", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare1guid_p2", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsSendCommPktReq_upk_len,
- { "Upk Len", "frsrpc.frsrpc_FrsSendCommPktReq.upk_len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_blob,
- { "Blob", "frsrpc.frsrpc_CommPktChunkData.blob", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_SECURITY_CHANGE,
- { "Frsrpc Content Reason Security Change", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_SECURITY_CHANGE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_SECURITY_CHANGE_tfs), ( 0x00000800 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_version_number,
- { "File Version Number", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_version_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_prefix_size,
- { "Prefix Size", "frsrpc.frsrpc_CommPktDataExtensionRetryTimeout.prefix_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktDataExtensionChecksum_prefix_type,
- { "Prefix Type", "frsrpc.frsrpc_CommPktDataExtensionChecksum.prefix_type", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_CommPktDataExtensionType_vals), 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_usn,
- { "File Usn", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_usn", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_BASIC_INFO_CHANGE,
- { "Frsrpc Content Reason Basic Info Change", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_BASIC_INFO_CHANGE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_BASIC_INFO_CHANGE_tfs), ( 0x00004000 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunk_data_,
- { "Subcontext length", "frsrpc.frsrpc_CommPktChunk.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_werror,
- { "Windows Error", "frsrpc.werror", FT_UINT32, BASE_HEX, VALS(WERR_errors), 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_guid_,
- { "Subcontext length", "frsrpc.frsrpc_FrsStartPromotionParent.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_join_guid,
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent_replica_set_name,
+ { "Replica Set Name", "frsrpc.frsrpc_FrsStartPromotionParent.replica_set_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_join_guid,
{ "Join Guid", "frsrpc.frsrpc_CommPktChunkData.join_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsVerifyPromotionParent___ndr_guid_size,
- { "Ndr Guid Size", "frsrpc.frsrpc_FrsVerifyPromotionParent.__ndr_guid_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsSendCommPktReq_data_handle,
- { "Data Handle", "frsrpc.frsrpc_FrsSendCommPktReq.data_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_content_cmd,
- { "Content Cmd", "frsrpc.frsrpc_CommPktChangeOrderCommand.content_cmd", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_name,
- { "Partner Name", "frsrpc.frsrpc_FrsStartPromotionParent.partner_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsSendCommPktReq_cs_id,
- { "Cs Id", "frsrpc.frsrpc_FrsSendCommPktReq.cs_id", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_data_checksum,
- { "Data Checksum", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.data_checksum", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkGuidName_name_,
- { "Subcontext length", "frsrpc.frsrpc_CommPktChunkGuidName.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_remote_co,
- { "Remote Co", "frsrpc.frsrpc_CommPktChunkData.remote_co", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_co_extension2,
- { "Co Extension2", "frsrpc.frsrpc_CommPktChunkData.co_extension2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2guid_p1,
- { "Spare2guid P1", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare2guid_p1", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent___ndr_guid_size,
- { "Ndr Guid Size", "frsrpc.frsrpc_FrsStartPromotionParent.__ndr_guid_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_gvsn_,
- { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_replica_version_guid,
+ { &hf_frsrpc_frsrpc_CommPktChunkData_replica_version_guid,
{ "Replica Version Guid", "frsrpc.frsrpc_CommPktChunkData.replica_version_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_block_size,
- { "Block Size", "frsrpc.frsrpc_CommPktChunkData.block_size", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkGuidName_name,
- { "Name", "frsrpc.frsrpc_CommPktChunkGuidName.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_not_used,
- { "Not Used", "frsrpc.frsrpc_CommPktChangeOrderCommand.not_used", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_vvector_,
- { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_bop,
- { "Bop", "frsrpc.frsrpc_CommPktChunkData.bop", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_file_offset,
- { "File Offset", "frsrpc.frsrpc_CommPktChunkData.file_offset", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset0,
- { "Offset0", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.offset0", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_padding1,
- { "Padding1", "frsrpc.frsrpc_CommPktChangeOrderCommand.padding1", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_co_ext_win2k_,
- { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_bopend,
- { "Bopend", "frsrpc.frsrpc_CommPktChunkData.bopend", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_LOCATION_CMD,
- { "Frsrpc Co Flag Location Cmd", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_LOCATION_CMD", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_LOCATION_CMD_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_EXTEND,
- { "Frsrpc Content Reason Named Data Extend", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_NAMED_DATA_EXTEND", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_EXTEND_tfs), ( 0x00000020 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktDataExtensionRetryTimeout_count,
- { "Count", "frsrpc.frsrpc_CommPktDataExtensionRetryTimeout.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkGuidName_guid,
- { "Guid", "frsrpc.frsrpc_CommPktChunkGuidName.guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_last_join_time,
- { "Last Join Time", "frsrpc.frsrpc_CommPktChunkData.last_join_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_co_guid_,
- { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunk_type,
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_JUST_OID_RESET,
+ { "Frsrpc Co Flag Just Oid Reset", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_JUST_OID_RESET", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_JUST_OID_RESET_tfs), ( 0x00800000 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunk_type,
{ "Type", "frsrpc.frsrpc_CommPktChunk.type", FT_UINT1632, BASE_DEC, VALS(frsrpc_frsrpc_CommPktChunkType_vals), 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_connection_guid,
+ { &hf_frsrpc_frsrpc_CommPktDataExtensionChecksum_prefix_type,
+ { "Prefix Type", "frsrpc.frsrpc_CommPktDataExtensionChecksum.prefix_type", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_CommPktDataExtensionType_vals), 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_guid,
+ { "Parent Guid", "frsrpc.frsrpc_FrsStartPromotionParent.parent_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_from,
+ { "From", "frsrpc.frsrpc_CommPktChunkData.from", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsVerifyPromotionParent_replica_set_name,
+ { "Replica Set Name", "frsrpc.frsrpc_FrsVerifyPromotionParent.replica_set_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_OUT_OF_ORDER,
+ { "Frsrpc Co Flag Out Of Order", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_OUT_OF_ORDER", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_OUT_OF_ORDER_tfs), ( 0x00000200 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsSendCommPkt_req,
+ { "Req", "frsrpc.frsrpc_FrsSendCommPkt.req", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_connection_guid,
{ "Connection Guid", "frsrpc.frsrpc_CommPktChangeOrderCommand.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsSendCommPktReq_data_name,
- { "Data Name", "frsrpc.frsrpc_FrsSendCommPktReq.data_name", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_gvsn,
- { "Gvsn", "frsrpc.frsrpc_CommPktChunkData.gvsn", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_replica,
+ { &hf_frsrpc_frsrpc_CommPktChunkGuidName_guid_,
+ { "Subcontext length", "frsrpc.frsrpc_CommPktChunkGuidName.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsVerifyPromotionParent___ndr_guid_size,
+ { "Ndr Guid Size", "frsrpc.frsrpc_FrsVerifyPromotionParent.__ndr_guid_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_MOVEIN_GEN,
+ { "Frsrpc Co Flag Movein Gen", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_MOVEIN_GEN", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_MOVEIN_GEN_tfs), ( 0x00200000 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_replica,
{ "Replica", "frsrpc.frsrpc_CommPktChunkData.replica", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_offset_count,
- { "Offset Count", "frsrpc.frsrpc_CommPktCoRecordExtensionWin2k.offset_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_jrnl_usn,
- { "Jrnl Usn", "frsrpc.frsrpc_CommPktChangeOrderCommand.jrnl_usn", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_padding3,
- { "Padding3", "frsrpc.frsrpc_CommPktChangeOrderCommand.padding3", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_princ_name,
- { "Partner Princ Name", "frsrpc.frsrpc_FrsStartPromotionParent.partner_princ_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsVerifyPromotionParent_partner_auth_level,
- { "Partner Auth Level", "frsrpc.frsrpc_FrsVerifyPromotionParent.partner_auth_level", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_PartnerAuthLevel_vals), 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_JUST_OID_RESET,
- { "Frsrpc Co Flag Just Oid Reset", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_JUST_OID_RESET", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_JUST_OID_RESET_tfs), ( 0x00800000 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_EA_CHANGE,
- { "Frsrpc Content Reason Ea Change", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_EA_CHANGE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_EA_CHANGE_tfs), ( 0x00000400 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_block,
- { "Block", "frsrpc.frsrpc_CommPktChunkData.block", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_VVRETIRE_EXEC,
- { "Frsrpc Co Iflag Vvretire Exec", "frsrpc.frsrpc_CommPktCoCmdIFlags.FRSRPC_CO_IFLAG_VVRETIRE_EXEC", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_VVRETIRE_EXEC_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_remote_co_,
- { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_location_cmd,
- { "Location Cmd", "frsrpc.frsrpc_CommPktChangeOrderCommand.location_cmd", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_CommPktCoCmdLocationCmd_vals), 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_DIR_ENUM_PENDING,
- { "Frsrpc Co Iflag Dir Enum Pending", "frsrpc.frsrpc_CommPktCoCmdIFlags.FRSRPC_CO_IFLAG_DIR_ENUM_PENDING", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdIFlags_FRSRPC_CO_IFLAG_DIR_ENUM_PENDING_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_not_used,
- { "Not Used", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.not_used", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2ul1,
- { "Spare2ul1", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare2ul1", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_opnum,
- { "Operation", "frsrpc.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_OVERWRITE,
- { "Frsrpc Content Reason Named Data Overwrite", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_NAMED_DATA_OVERWRITE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_OVERWRITE_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_join_time_,
- { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_NEW_FILE,
- { "Frsrpc Co Flag New File", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_NEW_FILE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_NEW_FILE_tfs), ( 0x00000400 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2bin,
- { "Spare2bin", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare2bin", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_field_size,
- { "Field Size", "frsrpc.frsrpc_CommPktCoRecordExtensionWin2k.field_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_frs_vsn,
- { "Frs Vsn", "frsrpc.frsrpc_CommPktChangeOrderCommand.frs_vsn", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsSendCommPktReq_ctr,
- { "Ctr", "frsrpc.frsrpc_FrsSendCommPktReq.ctr", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_connection,
+ { &hf_frsrpc_frsrpc_CommPktChunkGuidName_name_,
+ { "Subcontext length", "frsrpc.frsrpc_CommPktChunkGuidName.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_SKIP_ORIG_REC_C,
+ { "Frsrpc Co Flag Skip Orig Rec C", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_SKIP_ORIG_REC_C", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_SKIP_ORIG_REC_C_tfs), ( 0x00100000 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_LOCATION_CMD,
+ { "Frsrpc Co Flag Location Cmd", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_LOCATION_CMD", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_LOCATION_CMD_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_command,
+ { "Command", "frsrpc.frsrpc_CommPktChunkData.command", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_CommPktCommand_vals), 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_new_parent_guid,
+ { "New Parent Guid", "frsrpc.frsrpc_CommPktChangeOrderCommand.new_parent_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsSendCommPktReq_ctr_,
+ { "Subcontext length", "frsrpc.frsrpc_FrsSendCommPktReq.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_jrnl_first_usn,
+ { "Jrnl First Usn", "frsrpc.frsrpc_CommPktChangeOrderCommand.jrnl_first_usn", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_file_size,
+ { "File Size", "frsrpc.frsrpc_CommPktChunkData.file_size", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare2wcs,
+ { "Spare2wcs", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare2wcs", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_EXTEND,
+ { "Frsrpc Content Reason Data Extend", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_DATA_EXTEND", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_EXTEND_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_to,
+ { "To", "frsrpc.frsrpc_CommPktChunkData.to", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_connection,
{ "Connection", "frsrpc.frsrpc_CommPktChunkData.connection", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset_count,
- { "Offset Count", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.offset_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_data_retry_timeout,
- { "Data Retry Timeout", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.data_retry_timeout", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent_replica_set_name,
- { "Replica Set Name", "frsrpc.frsrpc_FrsStartPromotionParent.replica_set_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_event_time,
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_version_number,
+ { "File Version Number", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_version_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_size,
+ { "File Size", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_size", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_name_length,
+ { "File Name Length", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_name_length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_TRUNCATION,
+ { "Frsrpc Content Reason Data Truncation", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_DATA_TRUNCATION", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_TRUNCATION_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NEW_NAME,
+ { "Frsrpc Content Reason New Name", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_NEW_NAME", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NEW_NAME_tfs), ( 0x00002000 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsSendCommPktReq_data_name,
+ { "Data Name", "frsrpc.frsrpc_FrsSendCommPktReq.data_name", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_sequence_number,
+ { "Sequence Number", "frsrpc.frsrpc_CommPktChangeOrderCommand.sequence_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunk_data,
+ { "Data", "frsrpc.frsrpc_CommPktChunk.data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_event_time,
{ "Event Time", "frsrpc.frsrpc_CommPktChangeOrderCommand.event_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsSendCommPktReq_memory_len,
- { "Memory Len", "frsrpc.frsrpc_FrsSendCommPktReq.memory_len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_OVERWRITE,
- { "Frsrpc Content Reason Data Overwrite", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_DATA_OVERWRITE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_DATA_OVERWRITE_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsSendCommPktReq_minor,
- { "Minor", "frsrpc.frsrpc_FrsSendCommPktReq.minor", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_CommPktMinor_vals), 0, NULL, HFILL }},
- { &hf_CommPktChunk,
- { "Chunk", "frsrpc.chunk.ctr.chunk", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsVerifyPromotionParent_parent_account,
- { "Parent Account", "frsrpc.frsrpc_FrsVerifyPromotionParent.parent_account", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_CONTENT_CMD,
- { "Frsrpc Co Flag Content Cmd", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_CONTENT_CMD", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_CONTENT_CMD_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktGSVN_guid,
+ { &hf_frsrpc_frsrpc_CommPktGSVN_guid,
{ "Guid", "frsrpc.frsrpc_CommPktGSVN.guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_TRUNCATION,
- { "Frsrpc Content Reason Named Data Truncation", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_NAMED_DATA_TRUNCATION", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_NAMED_DATA_TRUNCATION_tfs), ( 0x00000040 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktDataExtensionChecksum_prefix_size,
- { "Prefix Size", "frsrpc.frsrpc_CommPktDataExtensionChecksum.prefix_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsSendCommPktReq_ctr_,
- { "Subcontext length", "frsrpc.frsrpc_FrsSendCommPktReq.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_auth_level,
- { "Partner Auth Level", "frsrpc.frsrpc_FrsStartPromotionParent.partner_auth_level", FT_UINT32, BASE_DEC, VALS(frsrpc_frsrpc_PartnerAuthLevel_vals), 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_ONLIST,
- { "Frsrpc Co Flag Onlist", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_ONLIST", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_ONLIST_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_COMPRESSION_CHANGE,
- { "Frsrpc Content Reason Compression Change", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_COMPRESSION_CHANGE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_COMPRESSION_CHANGE_tfs), ( 0x00020000 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent_partner_guid,
- { "Partner Guid", "frsrpc.frsrpc_FrsStartPromotionParent.partner_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent_replica_set_type,
- { "Replica Set Type", "frsrpc.frsrpc_FrsStartPromotionParent.replica_set_type", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_flags,
- { "Flags", "frsrpc.frsrpc_CommPktChangeOrderCommand.flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChunkData_join_time,
- { "Join Time", "frsrpc.frsrpc_CommPktChunkData.join_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_spare1wcs,
- { "Spare1wcs", "frsrpc.frsrpc_CommPktChangeOrderCommand.spare1wcs", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_new_replica_num,
- { "New Replica Num", "frsrpc.frsrpc_CommPktChangeOrderCommand.new_replica_num", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_FrsStartPromotionParent_parent_password,
- { "Parent Password", "frsrpc.frsrpc_FrsStartPromotionParent.parent_password", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_VV_ACTIVATED,
- { "Frsrpc Co Flag Vv Activated", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_VV_ACTIVATED", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_VV_ACTIVATED_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_SKIP_VV_UPDATE,
- { "Frsrpc Co Flag Skip Vv Update", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_SKIP_VV_UPDATE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_SKIP_VV_UPDATE_tfs), ( 0x02000000 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktDataExtensionChecksum_data,
+ { "Data", "frsrpc.frsrpc_CommPktDataExtensionChecksum.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_FILE_DELETE,
+ { "Frsrpc Content Reason File Delete", "frsrpc.frsrpc_CommPktCoCmdContentCmd.FRSRPC_CONTENT_REASON_FILE_DELETE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdContentCmd_FRSRPC_CONTENT_REASON_FILE_DELETE_tfs), ( 0x00000200 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderRecordExtension_offset1,
+ { "Offset1", "frsrpc.frsrpc_CommPktChangeOrderRecordExtension.offset1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_NEW_FILE,
+ { "Frsrpc Co Flag New File", "frsrpc.frsrpc_CommPktCoCmdFlags.FRSRPC_CO_FLAG_NEW_FILE", FT_BOOLEAN, 32, TFS(&frsrpc_CommPktCoCmdFlags_FRSRPC_CO_FLAG_NEW_FILE_tfs), ( 0x00000400 ), NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktCoRecordExtensionWin2k_offset_last,
+ { "Offset Last", "frsrpc.frsrpc_CommPktCoRecordExtensionWin2k.offset_last", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_co_guid,
+ { "Co Guid", "frsrpc.frsrpc_CommPktChunkData.co_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsSendCommPktReq_upk_len,
+ { "Upk Len", "frsrpc.frsrpc_FrsSendCommPktReq.upk_len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_co_ext_win2k_,
+ { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_name,
+ { "File Name", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_name", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_join_time_,
+ { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_join_guid_,
+ { "Subcontext length", "frsrpc.frsrpc_CommPktChunkData.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_old_parent_guid,
+ { "Old Parent Guid", "frsrpc.frsrpc_CommPktChangeOrderCommand.old_parent_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_block,
+ { "Block", "frsrpc.frsrpc_CommPktChunkData.block", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_FrsStartPromotionParent_connection_guid_,
+ { "Subcontext length", "frsrpc.frsrpc_FrsStartPromotionParent.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_file_usn,
+ { "File Usn", "frsrpc.frsrpc_CommPktChangeOrderCommand.file_usn", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkData_blob,
+ { "Blob", "frsrpc.frsrpc_CommPktChunkData.blob", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChangeOrderCommand_original_replica_num,
+ { "Original Replica Num", "frsrpc.frsrpc_CommPktChangeOrderCommand.original_replica_num", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frsrpc_frsrpc_CommPktChunkGuidName_guid,
+ { "Guid", "frsrpc.frsrpc_CommPktChunkGuidName.guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-frsrpc.h b/epan/dissectors/packet-dcerpc-frsrpc.h
index fc8c65a739..84c6aae8de 100644
--- a/epan/dissectors/packet-dcerpc-frsrpc.h
+++ b/epan/dissectors/packet-dcerpc-frsrpc.h
@@ -1,16 +1,13 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from frsrpc.idl and frsrpc.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
-
#include "packet-dcerpc-misc.h"
#ifndef __PACKET_DCERPC_FRSRPC_H
@@ -76,7 +73,7 @@ int frsrpc_dissect_struct_CommPktDataExtensionRetryTimeout(tvbuff_t *tvb _U_, in
#define FRSRPC_CO_RECORD_EXTENSION_VERSION_WIN2K (0x0000)
#define FRSRPC_CO_RECORD_EXTENSION_VERSION_1 (0x0001)
extern const value_string frsrpc_frsrpc_CommPktCoRecordExtensionMajor_vals[];
-int frsrpc_dissect_enum_CommPktCoRecordExtensionMajor(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int frsrpc_dissect_enum_CommPktCoRecordExtensionMajor(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int frsrpc_dissect_struct_CommPktCoRecordExtensionWin2k(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int frsrpc_dissect_struct_CommPktChangeOrderRecordExtension(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define FRSRPC_COMMAND_REMOTE_CO (0x00000218)
@@ -117,7 +114,7 @@ int frsrpc_dissect_enum_CommPktCommand(tvbuff_t *tvb _U_, int offset _U_, packet
#define FRSRPC_COMM_PKT_CHUNK_CO_EXTENTION_2 (0x0017)
#define FRSRPC_COMM_PKT_CHUNK_EOP (0x0013)
extern const value_string frsrpc_frsrpc_CommPktChunkType_vals[];
-int frsrpc_dissect_enum_CommPktChunkType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int frsrpc_dissect_enum_CommPktChunkType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int frsrpc_dissect_struct_CommPktChunk(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define FRSRPC_COMM_PKT_MAJOR_0 (0x00000000)
extern const value_string frsrpc_frsrpc_CommPktMajor_vals[];
diff --git a/epan/dissectors/packet-dcerpc-frstrans.c b/epan/dissectors/packet-dcerpc-frstrans.c
index a8d12bd00c..b0f9fd9dfd 100644
--- a/epan/dissectors/packet-dcerpc-frstrans.c
+++ b/epan/dissectors/packet-dcerpc-frstrans.c
@@ -1,16 +1,15 @@
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from frstrans.idl and frstrans.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
#include "config.h"
-
#ifdef _MSC_VER
#pragma warning(disable:4005)
#pragma warning(disable:4013)
@@ -27,9 +26,6 @@
#include "packet-windows-common.h"
#include "packet-dcerpc-frstrans.h"
-void proto_register_dcerpc_frstrans(void);
-void proto_reg_handoff_dcerpc_frstrans(void);
-
/* Ett declarations */
static gint ett_dcerpc_frstrans = -1;
static gint ett_frstrans_frstrans_TransportFlags = -1;
@@ -47,104 +43,104 @@ static gint ett_frstrans_frstrans_RdcFileInfo = -1;
/* Header field declarations */
-static gint hf_frstrans_frstrans_EpoqueVector_minute = -1;
-static gint hf_frstrans_frstrans_RdcParameterFilterPoint_max_chunk_size = -1;
-static gint hf_frstrans_frstrans_Update_sha1_hash = -1;
-static gint hf_frstrans_frstrans_RequestVersionVector_change_type = -1;
-static gint hf_frstrans_frstrans_AsyncVersionVectorResponse_version_vector = -1;
-static gint hf_frstrans_frstrans_EpoqueVector_year = -1;
+static gint hf_frstrans_frstrans_RdcFileInfo_on_disk_file_size = -1;
static gint hf_frstrans_frstrans_Update_fence = -1;
-static gint hf_frstrans_frstrans_RequestVersionVector_sequence_number = -1;
-static gint hf_frstrans_opnum = -1;
-static gint hf_frstrans_frstrans_VersionVector_db_guid = -1;
-static gint hf_frstrans_frstrans_RdcParameters_rdc_chunker_algorithm = -1;
-static gint hf_frstrans_frstrans_Update_uid_version = -1;
-static gint hf_frstrans_frstrans_RequestUpdates_version_vector_diff_count = -1;
-static gint hf_frstrans_frstrans_EstablishConnection_connection_guid = -1;
-static gint hf_frstrans_frstrans_RequestUpdates_credits_available = -1;
-static gint hf_frstrans_frstrans_RdcParameterFilterMax_max_window_size = -1;
-static gint hf_frstrans_frstrans_Update_name = -1;
-static gint hf_frstrans_frstrans_VersionVector_low = -1;
-static gint hf_frstrans_frstrans_AsyncVersionVectorResponse_version_vector_count = -1;
+static gint hf_frstrans_frstrans_EpoqueVector_second = -1;
+static gint hf_frstrans_frstrans_AsyncVersionVectorResponse_epoque_vector = -1;
+static gint hf_frstrans_frstrans_CheckConnectivity_connection_guid = -1;
+static gint hf_frstrans_frstrans_InitializeFileTransferAsync_frs_update = -1;
static gint hf_frstrans_frstrans_EstablishConnection_downstream_flags = -1;
-static gint hf_frstrans_frstrans_RdcParameterGeneric_chunker_parameters = -1;
-static gint hf_frstrans_frstrans_RdcFileInfo_compression_algorithm = -1;
-static gint hf_frstrans_frstrans_Update_flags = -1;
-static gint hf_frstrans_frstrans_EpoqueVector_machine_guid = -1;
-static gint hf_frstrans_frstrans_InitializeFileTransferAsync_connection_guid = -1;
+static gint hf_frstrans_frstrans_AsyncPoll_response = -1;
+static gint hf_frstrans_frstrans_RequestUpdates_version_vector_diff_count = -1;
+static gint hf_frstrans_frstrans_InitializeFileTransferAsync_size_read = -1;
static gint hf_frstrans_frstrans_RdcParameterUnion_filter_point = -1;
-static gint hf_frstrans_frstrans_RdcParameterFilterMax_min_horizon_size = -1;
+static gint hf_frstrans_frstrans_CheckConnectivity_replica_set_guid = -1;
+static gint hf_frstrans_frstrans_VersionVector_high = -1;
+static gint hf_frstrans_frstrans_Update_create_time = -1;
+static gint hf_frstrans_frstrans_RequestUpdates_update_request_type = -1;
+static gint hf_frstrans_frstrans_RdcParameterFilterPoint_min_chunk_size = -1;
static gint hf_frstrans_frstrans_RdcParameterUnion_filter_generic = -1;
-static gint hf_frstrans_frstrans_EpoqueVector_second = -1;
+static gint hf_frstrans_frstrans_RequestVersionVector_vv_generation = -1;
+static gint hf_frstrans_frstrans_Update_gsvn_version = -1;
+static gint hf_frstrans_frstrans_RequestUpdates_update_count = -1;
+static gint hf_frstrans_opnum = -1;
+static gint hf_frstrans_frstrans_RdcFileInfo_rdc_minimum_compatible_version = -1;
+static gint hf_frstrans_frstrans_EstablishConnection_downstream_protocol_version = -1;
+static gint hf_frstrans_frstrans_Update_name = -1;
+static gint hf_frstrans_frstrans_EpoqueVector_day = -1;
static gint hf_frstrans_frstrans_RdcFileInfo_rdc_filter_parameters = -1;
+static gint hf_frstrans_frstrans_Update_parent_version = -1;
+static gint hf_frstrans_frstrans_InitializeFileTransferAsync_rdc_desired = -1;
+static gint hf_frstrans_frstrans_Update_parent_db_guid = -1;
+static gint hf_frstrans_frstrans_AsyncVersionVectorResponse_epoque_vector_count = -1;
+static gint hf_frstrans_frstrans_RequestUpdates_frs_update = -1;
+static gint hf_frstrans_frstrans_RdcParameterGeneric_chunker_parameters = -1;
+static gint hf_frstrans_frstrans_RequestVersionVector_change_type = -1;
+static gint hf_frstrans_frstrans_RequestVersionVector_connection_guid = -1;
+static gint hf_frstrans_frstrans_Update_gsvn_db_guid = -1;
+static gint hf_frstrans_frstrans_Update_sha1_hash = -1;
+static gint hf_frstrans_frstrans_EpoqueVector_month = -1;
+static gint hf_frstrans_frstrans_RdcParameterFilterPoint_max_chunk_size = -1;
+static gint hf_frstrans_frstrans_VersionVector_low = -1;
static gint hf_frstrans_frstrans_RequestVersionVector_content_set_guid = -1;
-static gint hf_frstrans_frstrans_EpoqueVector_day = -1;
-static gint hf_frstrans_frstrans_InitializeFileTransferAsync_frs_update = -1;
-static gint hf_frstrans_frstrans_InitializeFileTransferAsync_is_end_of_file = -1;
-static gint hf_frstrans_frstrans_EstablishConnection_upstream_flags = -1;
-static gint hf_frstrans_frstrans_EstablishConnection_downstream_protocol_version = -1;
-static gint hf_frstrans_frstrans_RequestUpdates_update_status = -1;
-static gint hf_frstrans_frstrans_AsyncPoll_connection_guid = -1;
+static gint hf_frstrans_frstrans_RdcFileInfo_file_size_estimate = -1;
static gint hf_frstrans_frstrans_AsyncResponseContext_response = -1;
-static gint hf_frstrans_frstrans_AsyncResponseContext_sequence_number = -1;
-static gint hf_frstrans_frstrans_InitializeFileTransferAsync_data_buffer = -1;
-static gint hf_frstrans_frstrans_RequestVersionVector_request_type = -1;
+static gint hf_frstrans_frstrans_AsyncResponseContext_status = -1;
+static gint hf_frstrans_frstrans_RequestUpdates_hash_requested = -1;
+static gint hf_frstrans_frstrans_RequestUpdates_connection_guid = -1;
static gint hf_frstrans_frstrans_Update_present = -1;
-static gint hf_frstrans_frstrans_Update_gsvn_version = -1;
-static gint hf_frstrans_frstrans_RdcParameterGeneric_chunker_type = -1;
-static gint hf_frstrans_frstrans_TransportFlags_FRSTRANS_TRANSPORT_SUPPORTS_RDC_SIMILARITY = -1;
-static gint hf_frstrans_frstrans_RdcFileInfo_file_size_estimate = -1;
-static gint hf_frstrans_frstrans_CheckConnectivity_replica_set_guid = -1;
+static gint hf_frstrans_frstrans_AsyncVersionVectorResponse_version_vector = -1;
+static gint hf_frstrans_frstrans_AsyncPoll_connection_guid = -1;
+static gint hf_frstrans_frstrans_AsyncVersionVectorResponse_vv_generation = -1;
+static gint hf_frstrans_frstrans_EstablishConnection_replica_set_guid = -1;
+static gint hf_frstrans_frstrans_RequestUpdates_gvsn_version = -1;
static gint hf_frstrans_frstrans_EstablishSession_connection_guid = -1;
-static gint hf_frstrans_frstrans_EstablishSession_content_set_guid = -1;
-static gint hf_frstrans_frstrans_Update_content_set_guid = -1;
-static gint hf_frstrans_frstrans_RequestUpdates_update_count = -1;
+static gint hf_frstrans_frstrans_RdcFileInfo_rdc_signature_levels = -1;
+static gint hf_frstrans_frstrans_EpoqueVector_year = -1;
+static gint hf_frstrans_frstrans_RdcParameters_u = -1;
+static gint hf_frstrans_frstrans_EpoqueVector_machine_guid = -1;
+static gint hf_frstrans_frstrans_RequestVersionVector_sequence_number = -1;
+static gint hf_frstrans_frstrans_EstablishConnection_upstream_protocol_version = -1;
+static gint hf_frstrans_frstrans_RdcFileInfo_compression_algorithm = -1;
+static gint hf_frstrans_frstrans_RequestUpdates_update_status = -1;
+static gint hf_frstrans_frstrans_RdcParameterFilterMax_max_window_size = -1;
+static gint hf_frstrans_frstrans_InitializeFileTransferAsync_data_buffer = -1;
static gint hf_frstrans_frstrans_Update_rdc_similarity = -1;
-static gint hf_frstrans_frstrans_AsyncPoll_response = -1;
-static gint hf_frstrans_frstrans_RequestUpdates_version_vector_diff = -1;
-static gint hf_frstrans_frstrans_Update_clock = -1;
-static gint hf_frstrans_frstrans_AsyncVersionVectorResponse_epoque_vector = -1;
-static gint hf_frstrans_frstrans_VersionVector_high = -1;
-static gint hf_frstrans_frstrans_EpoqueVector_day_of_week = -1;
-static gint hf_frstrans_frstrans_Update_create_time = -1;
+static gint hf_frstrans_frstrans_InitializeFileTransferAsync_staging_policy = -1;
+static gint hf_frstrans_frstrans_Update_attributes = -1;
+static gint hf_frstrans_frstrans_RdcParameters_rdc_chunker_algorithm = -1;
static gint hf_frstrans_frstrans_EpoqueVector_milli_seconds = -1;
-static gint hf_frstrans_frstrans_RdcFileInfo_rdc_minimum_compatible_version = -1;
-static gint hf_frstrans_frstrans_CheckConnectivity_connection_guid = -1;
+static gint hf_frstrans_frstrans_RdcFileInfo_rdc_version = -1;
+static gint hf_frstrans_frstrans_VersionVector_db_guid = -1;
+static gint hf_frstrans_frstrans_EpoqueVector_day_of_week = -1;
+static gint hf_frstrans_frstrans_Update_clock = -1;
+static gint hf_frstrans_frstrans_AsyncVersionVectorResponse_version_vector_count = -1;
static gint hf_frstrans_frstrans_Update_uid_db_guid = -1;
-static gint hf_frstrans_frstrans_AsyncVersionVectorResponse_epoque_vector_count = -1;
-static gint hf_frstrans_frstrans_Update_parent_version = -1;
-static gint hf_frstrans_frstrans_RdcParameterFilterPoint_min_chunk_size = -1;
-static gint hf_frstrans_frstrans_EstablishConnection_replica_set_guid = -1;
-static gint hf_frstrans_frstrans_InitializeFileTransferAsync_server_context = -1;
-static gint hf_frstrans_frstrans_Update_gsvn_db_guid = -1;
-static gint hf_frstrans_frstrans_RequestUpdates_update_request_type = -1;
-static gint hf_frstrans_frstrans_Update_attributes = -1;
+static gint hf_frstrans_frstrans_EstablishSession_content_set_guid = -1;
+static gint hf_frstrans_frstrans_RequestUpdates_gvsn_db_guid = -1;
+static gint hf_frstrans_frstrans_EstablishConnection_connection_guid = -1;
static gint hf_frstrans_frstrans_InitializeFileTransferAsync_buffer_size = -1;
-static gint hf_frstrans_frstrans_RequestVersionVector_vv_generation = -1;
-static gint hf_frstrans_frstrans_RequestUpdates_gvsn_version = -1;
+static gint hf_frstrans_frstrans_AsyncResponseContext_sequence_number = -1;
+static gint hf_frstrans_frstrans_Update_name_conflict = -1;
+static gint hf_frstrans_frstrans_RequestUpdates_content_set_guid = -1;
static gint hf_frstrans_frstrans_RdcParameterUnion_filter_max = -1;
-static gint hf_frstrans_frstrans_AsyncVersionVectorResponse_vv_generation = -1;
-static gint hf_frstrans_frstrans_InitializeFileTransferAsync_staging_policy = -1;
-static gint hf_frstrans_frstrans_RequestUpdates_gvsn_db_guid = -1;
-static gint hf_frstrans_frstrans_RequestUpdates_hash_requested = -1;
-static gint hf_frstrans_frstrans_RdcFileInfo_on_disk_file_size = -1;
-static gint hf_frstrans_frstrans_RdcParameters_u = -1;
-static gint hf_frstrans_frstrans_RdcFileInfo_rdc_version = -1;
+static gint hf_frstrans_frstrans_EstablishConnection_upstream_flags = -1;
+static gint hf_frstrans_frstrans_EpoqueVector_minute = -1;
+static gint hf_frstrans_frstrans_Update_flags = -1;
+static gint hf_frstrans_frstrans_InitializeFileTransferAsync_rdc_file_info = -1;
+static gint hf_frstrans_frstrans_RequestUpdates_version_vector_diff = -1;
+static gint hf_frstrans_frstrans_InitializeFileTransferAsync_is_end_of_file = -1;
+static gint hf_frstrans_frstrans_RdcParameterGeneric_chunker_type = -1;
+static gint hf_frstrans_frstrans_InitializeFileTransferAsync_server_context = -1;
+static gint hf_frstrans_frstrans_Update_content_set_guid = -1;
+static gint hf_frstrans_frstrans_RdcParameterFilterMax_min_horizon_size = -1;
static gint hf_frstrans_frstrans_EpoqueVector_hour = -1;
-static gint hf_frstrans_frstrans_RequestUpdates_frs_update = -1;
-static gint hf_frstrans_frstrans_AsyncResponseContext_status = -1;
-static gint hf_frstrans_frstrans_RequestUpdates_content_set_guid = -1;
-static gint hf_frstrans_frstrans_InitializeFileTransferAsync_rdc_desired = -1;
-static gint hf_frstrans_frstrans_Update_name_conflict = -1;
-static gint hf_frstrans_frstrans_EstablishConnection_upstream_protocol_version = -1;
-static gint hf_frstrans_frstrans_RequestUpdates_connection_guid = -1;
static gint hf_frstrans_werror = -1;
-static gint hf_frstrans_frstrans_Update_parent_db_guid = -1;
-static gint hf_frstrans_frstrans_EpoqueVector_month = -1;
-static gint hf_frstrans_frstrans_RdcFileInfo_rdc_signature_levels = -1;
-static gint hf_frstrans_frstrans_InitializeFileTransferAsync_size_read = -1;
-static gint hf_frstrans_frstrans_InitializeFileTransferAsync_rdc_file_info = -1;
-static gint hf_frstrans_frstrans_RequestVersionVector_connection_guid = -1;
+static gint hf_frstrans_frstrans_InitializeFileTransferAsync_connection_guid = -1;
+static gint hf_frstrans_frstrans_RequestUpdates_credits_available = -1;
+static gint hf_frstrans_frstrans_TransportFlags_FRSTRANS_TRANSPORT_SUPPORTS_RDC_SIMILARITY = -1;
+static gint hf_frstrans_frstrans_Update_uid_version = -1;
+static gint hf_frstrans_frstrans_RequestVersionVector_request_type = -1;
static gint proto_dcerpc_frstrans = -1;
/* Version information */
@@ -253,8 +249,8 @@ static int frstrans_dissect_element_RdcParameterFilterPoint_max_chunk_size(tvbuf
static int frstrans_dissect_element_RdcParameterUnion_filter_generic(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int frstrans_dissect_element_RdcParameterUnion_filter_max(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int frstrans_dissect_element_RdcParameterUnion_filter_point(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
-static int frstrans_dissect_element_RdcParameters_rdc_chunker_algorithm(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
-static int frstrans_dissect_element_RdcParameters_u(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int frstrans_dissect_element_RdcParameters_rdc_chunker_algorithm(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint1632 *rdc_chunker_algorithm);
+static int frstrans_dissect_element_RdcParameters_u(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint1632 *rdc_chunker_algorithm);
const value_string frstrans_frstrans_RdcVersion_vals[] = {
{ FRSTRANS_RDC_VERSION, "FRSTRANS_RDC_VERSION" },
{ 0, NULL }
@@ -337,7 +333,7 @@ static int frstrans_dissect_element_InitializeFileTransferAsync_size_read_(tvbuf
static int frstrans_dissect_element_InitializeFileTransferAsync_is_end_of_file(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int frstrans_dissect_element_InitializeFileTransferAsync_is_end_of_file_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int
-cnf_dissect_hyper(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, guint32 param _U_, int hfindex)
+cnf_dissect_hyper(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep, guint32 param _U_, int hfindex)
{
offset = dissect_ndr_uint64(tvb, offset, pinfo, tree, di, drep, hfindex, NULL);
return offset;
@@ -378,7 +374,7 @@ frstrans_dissect_bitmap_TransportFlags(tvbuff_t *tvb _U_, int offset _U_, packet
ALIGN_TO_4_BYTES;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, 4, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, 4, DREP_ENC_INTEGER(drep));
tree = proto_item_add_subtree(item,ett_frstrans_frstrans_TransportFlags);
}
@@ -411,13 +407,13 @@ frstrans_dissect_bitmap_TransportFlags(tvbuff_t *tvb _U_, int offset _U_, packet
/* IDL: } */
int
-frstrans_dissect_enum_UpdateRequestType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+frstrans_dissect_enum_UpdateRequestType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
- guint16 parameter=0;
+ guint1632 parameter=0;
if(param){
- parameter=(guint16)*param;
+ parameter=(guint1632)*param;
}
- offset = dissect_ndr_uint16(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
+ offset = dissect_ndr_uint1632(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
if(param){
*param=(guint32)parameter;
}
@@ -431,13 +427,13 @@ frstrans_dissect_enum_UpdateRequestType(tvbuff_t *tvb _U_, int offset _U_, packe
/* IDL: } */
int
-frstrans_dissect_enum_UpdateStatus(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+frstrans_dissect_enum_UpdateStatus(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
- guint16 parameter=0;
+ guint1632 parameter=0;
if(param){
- parameter=(guint16)*param;
+ parameter=(guint1632)*param;
}
- offset = dissect_ndr_uint16(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
+ offset = dissect_ndr_uint1632(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
if(param){
*param=(guint32)parameter;
}
@@ -487,7 +483,7 @@ frstrans_dissect_struct_VersionVector(tvbuff_t *tvb _U_, int offset _U_, packet_
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_frstrans_frstrans_VersionVector);
}
@@ -500,6 +496,11 @@ frstrans_dissect_struct_VersionVector(tvbuff_t *tvb _U_, int offset _U_, packet_
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_8_BYTES;
+ }
+
return offset;
}
@@ -695,7 +696,7 @@ frstrans_dissect_struct_Update(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_frstrans_frstrans_Update);
}
@@ -736,6 +737,11 @@ frstrans_dissect_struct_Update(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_8_BYTES;
+ }
+
return offset;
}
@@ -747,13 +753,13 @@ frstrans_dissect_struct_Update(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
/* IDL: } */
int
-frstrans_dissect_enum_VersionRequestType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+frstrans_dissect_enum_VersionRequestType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
- guint16 parameter=0;
+ guint1632 parameter=0;
if(param){
- parameter=(guint16)*param;
+ parameter=(guint1632)*param;
}
- offset = dissect_ndr_uint16(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
+ offset = dissect_ndr_uint1632(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
if(param){
*param=(guint32)parameter;
}
@@ -767,13 +773,13 @@ frstrans_dissect_enum_VersionRequestType(tvbuff_t *tvb _U_, int offset _U_, pack
/* IDL: } */
int
-frstrans_dissect_enum_VersionChangeType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+frstrans_dissect_enum_VersionChangeType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
- guint16 parameter=0;
+ guint1632 parameter=0;
if(param){
- parameter=(guint16)*param;
+ parameter=(guint1632)*param;
}
- offset = dissect_ndr_uint16(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
+ offset = dissect_ndr_uint1632(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
if(param){
*param=(guint32)parameter;
}
@@ -877,7 +883,7 @@ frstrans_dissect_struct_EpoqueVector(tvbuff_t *tvb _U_, int offset _U_, packet_i
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_frstrans_frstrans_EpoqueVector);
}
@@ -902,6 +908,11 @@ frstrans_dissect_struct_EpoqueVector(tvbuff_t *tvb _U_, int offset _U_, packet_i
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -911,7 +922,7 @@ frstrans_dissect_struct_EpoqueVector(tvbuff_t *tvb _U_, int offset _U_, packet_i
/* IDL: uint32 version_vector_count; */
/* IDL: [unique(1)] [size_is(version_vector_count)] frstrans_VersionVector *version_vector; */
/* IDL: uint32 epoque_vector_count; */
-/* IDL: [unique(1)] [size_is(epoque_vector_count)] frstrans_EpoqueVector *epoque_vector; */
+/* IDL: [size_is(epoque_vector_count)] [unique(1)] frstrans_EpoqueVector *epoque_vector; */
/* IDL: } */
static int
@@ -998,7 +1009,7 @@ frstrans_dissect_struct_AsyncVersionVectorResponse(tvbuff_t *tvb _U_, int offset
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_frstrans_frstrans_AsyncVersionVectorResponse);
}
@@ -1015,6 +1026,11 @@ frstrans_dissect_struct_AsyncVersionVectorResponse(tvbuff_t *tvb _U_, int offset
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_8_BYTES;
+ }
+
return offset;
}
@@ -1061,7 +1077,7 @@ frstrans_dissect_struct_AsyncResponseContext(tvbuff_t *tvb _U_, int offset _U_,
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_frstrans_frstrans_AsyncResponseContext);
}
@@ -1074,6 +1090,11 @@ frstrans_dissect_struct_AsyncResponseContext(tvbuff_t *tvb _U_, int offset _U_,
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_8_BYTES;
+ }
+
return offset;
}
@@ -1085,13 +1106,13 @@ frstrans_dissect_struct_AsyncResponseContext(tvbuff_t *tvb _U_, int offset _U_,
/* IDL: } */
int
-frstrans_dissect_enum_RequestedStagingPolicy(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+frstrans_dissect_enum_RequestedStagingPolicy(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
- guint16 parameter=0;
+ guint1632 parameter=0;
if(param){
- parameter=(guint16)*param;
+ parameter=(guint1632)*param;
}
- offset = dissect_ndr_uint16(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
+ offset = dissect_ndr_uint1632(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
if(param){
*param=(guint32)parameter;
}
@@ -1107,13 +1128,13 @@ frstrans_dissect_enum_RequestedStagingPolicy(tvbuff_t *tvb _U_, int offset _U_,
/* IDL: } */
int
-frstrans_dissect_enum_RdcChunckerAlgorithm(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+frstrans_dissect_enum_RdcChunckerAlgorithm(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
- guint16 parameter=0;
+ guint1632 parameter=0;
if(param){
- parameter=(guint16)*param;
+ parameter=(guint1632)*param;
}
- offset = dissect_ndr_uint16(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
+ offset = dissect_ndr_uint1632(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
if(param){
*param=(guint32)parameter;
}
@@ -1159,12 +1180,12 @@ frstrans_dissect_struct_RdcParameterGeneric(tvbuff_t *tvb _U_, int offset _U_, p
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_2_BYTES;
+ ALIGN_TO_3_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_frstrans_frstrans_RdcParameterGeneric);
}
@@ -1175,6 +1196,11 @@ frstrans_dissect_struct_RdcParameterGeneric(tvbuff_t *tvb _U_, int offset _U_, p
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_3_BYTES;
+ }
+
return offset;
}
@@ -1212,7 +1238,7 @@ frstrans_dissect_struct_RdcParameterFilterMax(tvbuff_t *tvb _U_, int offset _U_,
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_frstrans_frstrans_RdcParameterFilterMax);
}
@@ -1223,6 +1249,11 @@ frstrans_dissect_struct_RdcParameterFilterMax(tvbuff_t *tvb _U_, int offset _U_,
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_2_BYTES;
+ }
+
return offset;
}
@@ -1260,7 +1291,7 @@ frstrans_dissect_struct_RdcParameterFilterPoint(tvbuff_t *tvb _U_, int offset _U
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_frstrans_frstrans_RdcParameterFilterPoint);
}
@@ -1271,6 +1302,11 @@ frstrans_dissect_struct_RdcParameterFilterPoint(tvbuff_t *tvb _U_, int offset _U
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_2_BYTES;
+ }
+
return offset;
}
@@ -1311,7 +1347,7 @@ frstrans_dissect_RdcParameterUnion(tvbuff_t *tvb _U_, int offset _U_, packet_inf
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- guint16 level;
+ guint1632 level;
old_offset = offset;
if (parent_tree) {
@@ -1319,8 +1355,8 @@ frstrans_dissect_RdcParameterUnion(tvbuff_t *tvb _U_, int offset _U_, packet_inf
tree = proto_item_add_subtree(item, ett_frstrans_frstrans_RdcParameterUnion);
}
- offset = dissect_ndr_uint16(tvb, offset, pinfo, tree, di, drep, hf_index, &level);
- ALIGN_TO_2_BYTES;
+ offset = dissect_ndr_uint1632(tvb, offset, pinfo, tree, di, drep, hf_index, &level);
+ ALIGN_TO_3_BYTES;
switch(level) {
case FRSTRANS_RDC_FILTER_GENERIC:
@@ -1337,6 +1373,7 @@ frstrans_dissect_RdcParameterUnion(tvbuff_t *tvb _U_, int offset _U_, packet_inf
}
proto_item_set_len(item, offset-old_offset);
+
return offset;
}
@@ -1346,17 +1383,17 @@ frstrans_dissect_RdcParameterUnion(tvbuff_t *tvb _U_, int offset _U_, packet_inf
/* IDL: } */
static int
-frstrans_dissect_element_RdcParameters_rdc_chunker_algorithm(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+frstrans_dissect_element_RdcParameters_rdc_chunker_algorithm(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint1632 *rdc_chunker_algorithm)
{
- offset = frstrans_dissect_enum_RdcChunckerAlgorithm(tvb, offset, pinfo, tree, di, drep, hf_frstrans_frstrans_RdcParameters_rdc_chunker_algorithm, 0);
+ offset = frstrans_dissect_enum_RdcChunckerAlgorithm(tvb, offset, pinfo, tree, di, drep, hf_frstrans_frstrans_RdcParameters_rdc_chunker_algorithm, rdc_chunker_algorithm);
return offset;
}
static int
-frstrans_dissect_element_RdcParameters_u(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+frstrans_dissect_element_RdcParameters_u(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint1632 *rdc_chunker_algorithm)
{
- offset = frstrans_dissect_RdcParameterUnion(tvb, offset, pinfo, tree, di, drep, hf_frstrans_frstrans_RdcParameters_u, 0);
+ offset = frstrans_dissect_RdcParameterUnion(tvb, offset, pinfo, tree, di, drep, hf_frstrans_frstrans_RdcParameters_u, *rdc_chunker_algorithm);
return offset;
}
@@ -1364,26 +1401,32 @@ frstrans_dissect_element_RdcParameters_u(tvbuff_t *tvb _U_, int offset _U_, pack
int
frstrans_dissect_struct_RdcParameters(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
+ guint1632 rdc_chunker_algorithm;
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_2_BYTES;
+ ALIGN_TO_3_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_frstrans_frstrans_RdcParameters);
}
- offset = frstrans_dissect_element_RdcParameters_rdc_chunker_algorithm(tvb, offset, pinfo, tree, di, drep);
+ offset = frstrans_dissect_element_RdcParameters_rdc_chunker_algorithm(tvb, offset, pinfo, tree, di, drep, &rdc_chunker_algorithm);
- offset = frstrans_dissect_element_RdcParameters_u(tvb, offset, pinfo, tree, di, drep);
+ offset = frstrans_dissect_element_RdcParameters_u(tvb, offset, pinfo, tree, di, drep, &rdc_chunker_algorithm);
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_3_BYTES;
+ }
+
return offset;
}
@@ -1393,13 +1436,13 @@ frstrans_dissect_struct_RdcParameters(tvbuff_t *tvb _U_, int offset _U_, packet_
/* IDL: } */
int
-frstrans_dissect_enum_RdcVersion(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+frstrans_dissect_enum_RdcVersion(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
- guint16 parameter=0;
+ guint1632 parameter=0;
if(param){
- parameter=(guint16)*param;
+ parameter=(guint1632)*param;
}
- offset = dissect_ndr_uint16(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
+ offset = dissect_ndr_uint1632(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
if(param){
*param=(guint32)parameter;
}
@@ -1412,13 +1455,13 @@ frstrans_dissect_enum_RdcVersion(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: } */
int
-frstrans_dissect_enum_RdcVersionCompatible(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+frstrans_dissect_enum_RdcVersionCompatible(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
- guint16 parameter=0;
+ guint1632 parameter=0;
if(param){
- parameter=(guint16)*param;
+ parameter=(guint1632)*param;
}
- offset = dissect_ndr_uint16(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
+ offset = dissect_ndr_uint1632(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
if(param){
*param=(guint32)parameter;
}
@@ -1432,13 +1475,13 @@ frstrans_dissect_enum_RdcVersionCompatible(tvbuff_t *tvb _U_, int offset _U_, pa
/* IDL: } */
int
-frstrans_dissect_enum_RdcCompressionAlgorithm(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+frstrans_dissect_enum_RdcCompressionAlgorithm(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
- guint16 parameter=0;
+ guint1632 parameter=0;
if(param){
- parameter=(guint16)*param;
+ parameter=(guint1632)*param;
}
- offset = dissect_ndr_uint16(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
+ offset = dissect_ndr_uint1632(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
if(param){
*param=(guint32)parameter;
}
@@ -1532,7 +1575,7 @@ frstrans_dissect_struct_RdcFileInfo(tvbuff_t *tvb _U_, int offset _U_, packet_in
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_frstrans_frstrans_RdcFileInfo);
}
@@ -1553,6 +1596,11 @@ frstrans_dissect_struct_RdcFileInfo(tvbuff_t *tvb _U_, int offset _U_, packet_in
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_8_BYTES;
+ }
+
return offset;
}
@@ -1671,7 +1719,7 @@ frstrans_dissect_element_EstablishConnection_upstream_flags_(tvbuff_t *tvb _U_,
/* IDL: [in] GUID connection_guid, */
/* IDL: [in] frstrans_ProtocolVersion downstream_protocol_version, */
/* IDL: [in] frstrans_TransportFlags downstream_flags, */
-/* IDL: [out] [ref] frstrans_ProtocolVersion *upstream_protocol_version, */
+/* IDL: [ref] [out] frstrans_ProtocolVersion *upstream_protocol_version, */
/* IDL: [out] [ref] frstrans_TransportFlags *upstream_flags */
/* IDL: ); */
@@ -1919,15 +1967,15 @@ frstrans_dissect_element_RequestUpdates_gvsn_version_(tvbuff_t *tvb _U_, int off
/* IDL: WERROR frstrans_RequestUpdates( */
/* IDL: [in] GUID connection_guid, */
/* IDL: [in] GUID content_set_guid, */
-/* IDL: [in] [range(0,256)] uint32 credits_available, */
+/* IDL: [range(0,256)] [in] uint32 credits_available, */
/* IDL: [in] [range(0,1)] uint32 hash_requested, */
/* IDL: [in] [range(0,2)] frstrans_UpdateRequestType update_request_type, */
/* IDL: [in] uint32 version_vector_diff_count, */
-/* IDL: [ref] [in] [size_is(version_vector_diff_count)] frstrans_VersionVector *version_vector_diff, */
-/* IDL: [out] [ref] [length_is(*update_count)] [size_is(credits_available)] frstrans_Update *frs_update, */
+/* IDL: [size_is(version_vector_diff_count)] [in] [ref] frstrans_VersionVector *version_vector_diff, */
+/* IDL: [out] [size_is(credits_available)] [length_is(*update_count)] [ref] frstrans_Update *frs_update, */
/* IDL: [out] [ref] uint32 *update_count, */
-/* IDL: [out] [ref] frstrans_UpdateStatus *update_status, */
-/* IDL: [out] [ref] GUID *gvsn_db_guid, */
+/* IDL: [ref] [out] frstrans_UpdateStatus *update_status, */
+/* IDL: [ref] [out] GUID *gvsn_db_guid, */
/* IDL: [out] [ref] hyper *gvsn_version */
/* IDL: ); */
@@ -2407,12 +2455,12 @@ frstrans_dissect_element_InitializeFileTransferAsync_is_end_of_file_(tvbuff_t *t
/* IDL: WERROR frstrans_InitializeFileTransferAsync( */
/* IDL: [in] GUID connection_guid, */
/* IDL: [out] [in] [ref] frstrans_Update *frs_update, */
-/* IDL: [in] [range(0,1)] uint32 rdc_desired, */
-/* IDL: [out] [in] [ref] frstrans_RequestedStagingPolicy *staging_policy, */
+/* IDL: [range(0,1)] [in] uint32 rdc_desired, */
+/* IDL: [in] [ref] [out] frstrans_RequestedStagingPolicy *staging_policy, */
/* IDL: [out] [ref] policy_handle *server_context, */
-/* IDL: [out] [ref] frstrans_RdcFileInfo **rdc_file_info, */
-/* IDL: [out] [ref] [length_is(*size_read)] [size_is(buffer_size)] uint8 *data_buffer, */
-/* IDL: [in] [range(0,262144)] uint32 buffer_size, */
+/* IDL: [ref] [out] frstrans_RdcFileInfo **rdc_file_info, */
+/* IDL: [length_is(*size_read)] [ref] [out] [size_is(buffer_size)] uint8 *data_buffer, */
+/* IDL: [range(0,262144)] [in] uint32 buffer_size, */
/* IDL: [out] [ref] uint32 *size_read, */
/* IDL: [out] [ref] uint32 *is_end_of_file */
/* IDL: ); */
@@ -2565,202 +2613,202 @@ static dcerpc_sub_dissector frstrans_dissectors[] = {
void proto_register_dcerpc_frstrans(void)
{
static hf_register_info hf[] = {
- { &hf_frstrans_frstrans_EpoqueVector_minute,
- { "Minute", "frstrans.frstrans_EpoqueVector.minute", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcParameterFilterPoint_max_chunk_size,
- { "Max Chunk Size", "frstrans.frstrans_RdcParameterFilterPoint.max_chunk_size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_sha1_hash,
- { "Sha1 Hash", "frstrans.frstrans_Update.sha1_hash", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestVersionVector_change_type,
- { "Change Type", "frstrans.frstrans_RequestVersionVector.change_type", FT_UINT16, BASE_DEC, VALS(frstrans_frstrans_VersionChangeType_vals), 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_AsyncVersionVectorResponse_version_vector,
- { "Version Vector", "frstrans.frstrans_AsyncVersionVectorResponse.version_vector", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EpoqueVector_year,
- { "Year", "frstrans.frstrans_EpoqueVector.year", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_fence,
+ { &hf_frstrans_frstrans_RdcFileInfo_on_disk_file_size,
+ { "On Disk File Size", "frstrans.frstrans_RdcFileInfo.on_disk_file_size", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_fence,
{ "Fence", "frstrans.frstrans_Update.fence", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestVersionVector_sequence_number,
- { "Sequence Number", "frstrans.frstrans_RequestVersionVector.sequence_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_opnum,
- { "Operation", "frstrans.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_VersionVector_db_guid,
- { "Db Guid", "frstrans.frstrans_VersionVector.db_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcParameters_rdc_chunker_algorithm,
- { "Rdc Chunker Algorithm", "frstrans.frstrans_RdcParameters.rdc_chunker_algorithm", FT_UINT16, BASE_DEC, VALS(frstrans_frstrans_RdcChunckerAlgorithm_vals), 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_uid_version,
- { "Uid Version", "frstrans.frstrans_Update.uid_version", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestUpdates_version_vector_diff_count,
- { "Version Vector Diff Count", "frstrans.frstrans_RequestUpdates.version_vector_diff_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EstablishConnection_connection_guid,
- { "Connection Guid", "frstrans.frstrans_EstablishConnection.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestUpdates_credits_available,
- { "Credits Available", "frstrans.frstrans_RequestUpdates.credits_available", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcParameterFilterMax_max_window_size,
- { "Max Window Size", "frstrans.frstrans_RdcParameterFilterMax.max_window_size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_name,
- { "Name", "frstrans.frstrans_Update.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_VersionVector_low,
- { "Low", "frstrans.frstrans_VersionVector.low", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_AsyncVersionVectorResponse_version_vector_count,
- { "Version Vector Count", "frstrans.frstrans_AsyncVersionVectorResponse.version_vector_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EstablishConnection_downstream_flags,
+ { &hf_frstrans_frstrans_EpoqueVector_second,
+ { "Second", "frstrans.frstrans_EpoqueVector.second", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_AsyncVersionVectorResponse_epoque_vector,
+ { "Epoque Vector", "frstrans.frstrans_AsyncVersionVectorResponse.epoque_vector", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_CheckConnectivity_connection_guid,
+ { "Connection Guid", "frstrans.frstrans_CheckConnectivity.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_InitializeFileTransferAsync_frs_update,
+ { "Frs Update", "frstrans.frstrans_InitializeFileTransferAsync.frs_update", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_EstablishConnection_downstream_flags,
{ "Downstream Flags", "frstrans.frstrans_EstablishConnection.downstream_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcParameterGeneric_chunker_parameters,
- { "Chunker Parameters", "frstrans.frstrans_RdcParameterGeneric.chunker_parameters", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcFileInfo_compression_algorithm,
- { "Compression Algorithm", "frstrans.frstrans_RdcFileInfo.compression_algorithm", FT_UINT16, BASE_DEC, VALS(frstrans_frstrans_RdcCompressionAlgorithm_vals), 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_flags,
- { "Flags", "frstrans.frstrans_Update.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EpoqueVector_machine_guid,
- { "Machine Guid", "frstrans.frstrans_EpoqueVector.machine_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_InitializeFileTransferAsync_connection_guid,
- { "Connection Guid", "frstrans.frstrans_InitializeFileTransferAsync.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcParameterUnion_filter_point,
+ { &hf_frstrans_frstrans_AsyncPoll_response,
+ { "Response", "frstrans.frstrans_AsyncPoll.response", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestUpdates_version_vector_diff_count,
+ { "Version Vector Diff Count", "frstrans.frstrans_RequestUpdates.version_vector_diff_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_InitializeFileTransferAsync_size_read,
+ { "Size Read", "frstrans.frstrans_InitializeFileTransferAsync.size_read", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RdcParameterUnion_filter_point,
{ "Filter Point", "frstrans.frstrans_RdcParameterUnion.filter_point", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcParameterFilterMax_min_horizon_size,
- { "Min Horizon Size", "frstrans.frstrans_RdcParameterFilterMax.min_horizon_size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcParameterUnion_filter_generic,
+ { &hf_frstrans_frstrans_CheckConnectivity_replica_set_guid,
+ { "Replica Set Guid", "frstrans.frstrans_CheckConnectivity.replica_set_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_VersionVector_high,
+ { "High", "frstrans.frstrans_VersionVector.high", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_create_time,
+ { "Create Time", "frstrans.frstrans_Update.create_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestUpdates_update_request_type,
+ { "Update Request Type", "frstrans.frstrans_RequestUpdates.update_request_type", FT_UINT1632, BASE_DEC, VALS(frstrans_frstrans_UpdateRequestType_vals), 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RdcParameterFilterPoint_min_chunk_size,
+ { "Min Chunk Size", "frstrans.frstrans_RdcParameterFilterPoint.min_chunk_size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RdcParameterUnion_filter_generic,
{ "Filter Generic", "frstrans.frstrans_RdcParameterUnion.filter_generic", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EpoqueVector_second,
- { "Second", "frstrans.frstrans_EpoqueVector.second", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcFileInfo_rdc_filter_parameters,
+ { &hf_frstrans_frstrans_RequestVersionVector_vv_generation,
+ { "Vv Generation", "frstrans.frstrans_RequestVersionVector.vv_generation", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_gsvn_version,
+ { "Gsvn Version", "frstrans.frstrans_Update.gsvn_version", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestUpdates_update_count,
+ { "Update Count", "frstrans.frstrans_RequestUpdates.update_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_opnum,
+ { "Operation", "frstrans.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RdcFileInfo_rdc_minimum_compatible_version,
+ { "Rdc Minimum Compatible Version", "frstrans.frstrans_RdcFileInfo.rdc_minimum_compatible_version", FT_UINT1632, BASE_DEC, VALS(frstrans_frstrans_RdcVersionCompatible_vals), 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_EstablishConnection_downstream_protocol_version,
+ { "Downstream Protocol Version", "frstrans.frstrans_EstablishConnection.downstream_protocol_version", FT_UINT32, BASE_DEC, VALS(frstrans_frstrans_ProtocolVersion_vals), 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_name,
+ { "Name", "frstrans.frstrans_Update.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_EpoqueVector_day,
+ { "Day", "frstrans.frstrans_EpoqueVector.day", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RdcFileInfo_rdc_filter_parameters,
{ "Rdc Filter Parameters", "frstrans.frstrans_RdcFileInfo.rdc_filter_parameters", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestVersionVector_content_set_guid,
+ { &hf_frstrans_frstrans_Update_parent_version,
+ { "Parent Version", "frstrans.frstrans_Update.parent_version", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_InitializeFileTransferAsync_rdc_desired,
+ { "Rdc Desired", "frstrans.frstrans_InitializeFileTransferAsync.rdc_desired", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_parent_db_guid,
+ { "Parent Db Guid", "frstrans.frstrans_Update.parent_db_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_AsyncVersionVectorResponse_epoque_vector_count,
+ { "Epoque Vector Count", "frstrans.frstrans_AsyncVersionVectorResponse.epoque_vector_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestUpdates_frs_update,
+ { "Frs Update", "frstrans.frstrans_RequestUpdates.frs_update", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RdcParameterGeneric_chunker_parameters,
+ { "Chunker Parameters", "frstrans.frstrans_RdcParameterGeneric.chunker_parameters", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestVersionVector_change_type,
+ { "Change Type", "frstrans.frstrans_RequestVersionVector.change_type", FT_UINT1632, BASE_DEC, VALS(frstrans_frstrans_VersionChangeType_vals), 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestVersionVector_connection_guid,
+ { "Connection Guid", "frstrans.frstrans_RequestVersionVector.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_gsvn_db_guid,
+ { "Gsvn Db Guid", "frstrans.frstrans_Update.gsvn_db_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_sha1_hash,
+ { "Sha1 Hash", "frstrans.frstrans_Update.sha1_hash", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_EpoqueVector_month,
+ { "Month", "frstrans.frstrans_EpoqueVector.month", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RdcParameterFilterPoint_max_chunk_size,
+ { "Max Chunk Size", "frstrans.frstrans_RdcParameterFilterPoint.max_chunk_size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_VersionVector_low,
+ { "Low", "frstrans.frstrans_VersionVector.low", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestVersionVector_content_set_guid,
{ "Content Set Guid", "frstrans.frstrans_RequestVersionVector.content_set_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EpoqueVector_day,
- { "Day", "frstrans.frstrans_EpoqueVector.day", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_InitializeFileTransferAsync_frs_update,
- { "Frs Update", "frstrans.frstrans_InitializeFileTransferAsync.frs_update", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_InitializeFileTransferAsync_is_end_of_file,
- { "Is End Of File", "frstrans.frstrans_InitializeFileTransferAsync.is_end_of_file", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EstablishConnection_upstream_flags,
- { "Upstream Flags", "frstrans.frstrans_EstablishConnection.upstream_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EstablishConnection_downstream_protocol_version,
- { "Downstream Protocol Version", "frstrans.frstrans_EstablishConnection.downstream_protocol_version", FT_UINT32, BASE_DEC, VALS(frstrans_frstrans_ProtocolVersion_vals), 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestUpdates_update_status,
- { "Update Status", "frstrans.frstrans_RequestUpdates.update_status", FT_UINT16, BASE_DEC, VALS(frstrans_frstrans_UpdateStatus_vals), 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_AsyncPoll_connection_guid,
- { "Connection Guid", "frstrans.frstrans_AsyncPoll.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_AsyncResponseContext_response,
+ { &hf_frstrans_frstrans_RdcFileInfo_file_size_estimate,
+ { "File Size Estimate", "frstrans.frstrans_RdcFileInfo.file_size_estimate", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_AsyncResponseContext_response,
{ "Response", "frstrans.frstrans_AsyncResponseContext.response", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_AsyncResponseContext_sequence_number,
- { "Sequence Number", "frstrans.frstrans_AsyncResponseContext.sequence_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_InitializeFileTransferAsync_data_buffer,
- { "Data Buffer", "frstrans.frstrans_InitializeFileTransferAsync.data_buffer", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestVersionVector_request_type,
- { "Request Type", "frstrans.frstrans_RequestVersionVector.request_type", FT_UINT16, BASE_DEC, VALS(frstrans_frstrans_VersionRequestType_vals), 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_present,
+ { &hf_frstrans_frstrans_AsyncResponseContext_status,
+ { "Status", "frstrans.frstrans_AsyncResponseContext.status", FT_UINT32, BASE_DEC, VALS(WERR_errors), 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestUpdates_hash_requested,
+ { "Hash Requested", "frstrans.frstrans_RequestUpdates.hash_requested", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestUpdates_connection_guid,
+ { "Connection Guid", "frstrans.frstrans_RequestUpdates.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_present,
{ "Present", "frstrans.frstrans_Update.present", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_gsvn_version,
- { "Gsvn Version", "frstrans.frstrans_Update.gsvn_version", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcParameterGeneric_chunker_type,
- { "Chunker Type", "frstrans.frstrans_RdcParameterGeneric.chunker_type", FT_UINT16, BASE_DEC, VALS(frstrans_frstrans_RdcChunckerAlgorithm_vals), 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_TransportFlags_FRSTRANS_TRANSPORT_SUPPORTS_RDC_SIMILARITY,
- { "Frstrans Transport Supports Rdc Similarity", "frstrans.frstrans_TransportFlags.FRSTRANS_TRANSPORT_SUPPORTS_RDC_SIMILARITY", FT_BOOLEAN, 32, TFS(&frstrans_TransportFlags_FRSTRANS_TRANSPORT_SUPPORTS_RDC_SIMILARITY_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcFileInfo_file_size_estimate,
- { "File Size Estimate", "frstrans.frstrans_RdcFileInfo.file_size_estimate", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_CheckConnectivity_replica_set_guid,
- { "Replica Set Guid", "frstrans.frstrans_CheckConnectivity.replica_set_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EstablishSession_connection_guid,
+ { &hf_frstrans_frstrans_AsyncVersionVectorResponse_version_vector,
+ { "Version Vector", "frstrans.frstrans_AsyncVersionVectorResponse.version_vector", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_AsyncPoll_connection_guid,
+ { "Connection Guid", "frstrans.frstrans_AsyncPoll.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_AsyncVersionVectorResponse_vv_generation,
+ { "Vv Generation", "frstrans.frstrans_AsyncVersionVectorResponse.vv_generation", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_EstablishConnection_replica_set_guid,
+ { "Replica Set Guid", "frstrans.frstrans_EstablishConnection.replica_set_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestUpdates_gvsn_version,
+ { "Gvsn Version", "frstrans.frstrans_RequestUpdates.gvsn_version", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_EstablishSession_connection_guid,
{ "Connection Guid", "frstrans.frstrans_EstablishSession.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EstablishSession_content_set_guid,
- { "Content Set Guid", "frstrans.frstrans_EstablishSession.content_set_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_content_set_guid,
- { "Content Set Guid", "frstrans.frstrans_Update.content_set_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestUpdates_update_count,
- { "Update Count", "frstrans.frstrans_RequestUpdates.update_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_rdc_similarity,
+ { &hf_frstrans_frstrans_RdcFileInfo_rdc_signature_levels,
+ { "Rdc Signature Levels", "frstrans.frstrans_RdcFileInfo.rdc_signature_levels", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_EpoqueVector_year,
+ { "Year", "frstrans.frstrans_EpoqueVector.year", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RdcParameters_u,
+ { "U", "frstrans.frstrans_RdcParameters.u", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_EpoqueVector_machine_guid,
+ { "Machine Guid", "frstrans.frstrans_EpoqueVector.machine_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestVersionVector_sequence_number,
+ { "Sequence Number", "frstrans.frstrans_RequestVersionVector.sequence_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_EstablishConnection_upstream_protocol_version,
+ { "Upstream Protocol Version", "frstrans.frstrans_EstablishConnection.upstream_protocol_version", FT_UINT32, BASE_DEC, VALS(frstrans_frstrans_ProtocolVersion_vals), 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RdcFileInfo_compression_algorithm,
+ { "Compression Algorithm", "frstrans.frstrans_RdcFileInfo.compression_algorithm", FT_UINT1632, BASE_DEC, VALS(frstrans_frstrans_RdcCompressionAlgorithm_vals), 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestUpdates_update_status,
+ { "Update Status", "frstrans.frstrans_RequestUpdates.update_status", FT_UINT1632, BASE_DEC, VALS(frstrans_frstrans_UpdateStatus_vals), 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RdcParameterFilterMax_max_window_size,
+ { "Max Window Size", "frstrans.frstrans_RdcParameterFilterMax.max_window_size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_InitializeFileTransferAsync_data_buffer,
+ { "Data Buffer", "frstrans.frstrans_InitializeFileTransferAsync.data_buffer", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_rdc_similarity,
{ "Rdc Similarity", "frstrans.frstrans_Update.rdc_similarity", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_AsyncPoll_response,
- { "Response", "frstrans.frstrans_AsyncPoll.response", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestUpdates_version_vector_diff,
- { "Version Vector Diff", "frstrans.frstrans_RequestUpdates.version_vector_diff", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_clock,
- { "Clock", "frstrans.frstrans_Update.clock", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_AsyncVersionVectorResponse_epoque_vector,
- { "Epoque Vector", "frstrans.frstrans_AsyncVersionVectorResponse.epoque_vector", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_VersionVector_high,
- { "High", "frstrans.frstrans_VersionVector.high", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EpoqueVector_day_of_week,
- { "Day Of Week", "frstrans.frstrans_EpoqueVector.day_of_week", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_create_time,
- { "Create Time", "frstrans.frstrans_Update.create_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EpoqueVector_milli_seconds,
+ { &hf_frstrans_frstrans_InitializeFileTransferAsync_staging_policy,
+ { "Staging Policy", "frstrans.frstrans_InitializeFileTransferAsync.staging_policy", FT_UINT1632, BASE_DEC, VALS(frstrans_frstrans_RequestedStagingPolicy_vals), 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_attributes,
+ { "Attributes", "frstrans.frstrans_Update.attributes", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RdcParameters_rdc_chunker_algorithm,
+ { "Rdc Chunker Algorithm", "frstrans.frstrans_RdcParameters.rdc_chunker_algorithm", FT_UINT1632, BASE_DEC, VALS(frstrans_frstrans_RdcChunckerAlgorithm_vals), 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_EpoqueVector_milli_seconds,
{ "Milli Seconds", "frstrans.frstrans_EpoqueVector.milli_seconds", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcFileInfo_rdc_minimum_compatible_version,
- { "Rdc Minimum Compatible Version", "frstrans.frstrans_RdcFileInfo.rdc_minimum_compatible_version", FT_UINT16, BASE_DEC, VALS(frstrans_frstrans_RdcVersionCompatible_vals), 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_CheckConnectivity_connection_guid,
- { "Connection Guid", "frstrans.frstrans_CheckConnectivity.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_uid_db_guid,
+ { &hf_frstrans_frstrans_RdcFileInfo_rdc_version,
+ { "Rdc Version", "frstrans.frstrans_RdcFileInfo.rdc_version", FT_UINT1632, BASE_DEC, VALS(frstrans_frstrans_RdcVersion_vals), 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_VersionVector_db_guid,
+ { "Db Guid", "frstrans.frstrans_VersionVector.db_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_EpoqueVector_day_of_week,
+ { "Day Of Week", "frstrans.frstrans_EpoqueVector.day_of_week", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_clock,
+ { "Clock", "frstrans.frstrans_Update.clock", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_AsyncVersionVectorResponse_version_vector_count,
+ { "Version Vector Count", "frstrans.frstrans_AsyncVersionVectorResponse.version_vector_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_uid_db_guid,
{ "Uid Db Guid", "frstrans.frstrans_Update.uid_db_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_AsyncVersionVectorResponse_epoque_vector_count,
- { "Epoque Vector Count", "frstrans.frstrans_AsyncVersionVectorResponse.epoque_vector_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_parent_version,
- { "Parent Version", "frstrans.frstrans_Update.parent_version", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcParameterFilterPoint_min_chunk_size,
- { "Min Chunk Size", "frstrans.frstrans_RdcParameterFilterPoint.min_chunk_size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EstablishConnection_replica_set_guid,
- { "Replica Set Guid", "frstrans.frstrans_EstablishConnection.replica_set_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_InitializeFileTransferAsync_server_context,
- { "Server Context", "frstrans.frstrans_InitializeFileTransferAsync.server_context", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_gsvn_db_guid,
- { "Gsvn Db Guid", "frstrans.frstrans_Update.gsvn_db_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestUpdates_update_request_type,
- { "Update Request Type", "frstrans.frstrans_RequestUpdates.update_request_type", FT_UINT16, BASE_DEC, VALS(frstrans_frstrans_UpdateRequestType_vals), 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_attributes,
- { "Attributes", "frstrans.frstrans_Update.attributes", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_InitializeFileTransferAsync_buffer_size,
+ { &hf_frstrans_frstrans_EstablishSession_content_set_guid,
+ { "Content Set Guid", "frstrans.frstrans_EstablishSession.content_set_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestUpdates_gvsn_db_guid,
+ { "Gvsn Db Guid", "frstrans.frstrans_RequestUpdates.gvsn_db_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_EstablishConnection_connection_guid,
+ { "Connection Guid", "frstrans.frstrans_EstablishConnection.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_InitializeFileTransferAsync_buffer_size,
{ "Buffer Size", "frstrans.frstrans_InitializeFileTransferAsync.buffer_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestVersionVector_vv_generation,
- { "Vv Generation", "frstrans.frstrans_RequestVersionVector.vv_generation", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestUpdates_gvsn_version,
- { "Gvsn Version", "frstrans.frstrans_RequestUpdates.gvsn_version", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcParameterUnion_filter_max,
+ { &hf_frstrans_frstrans_AsyncResponseContext_sequence_number,
+ { "Sequence Number", "frstrans.frstrans_AsyncResponseContext.sequence_number", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_name_conflict,
+ { "Name Conflict", "frstrans.frstrans_Update.name_conflict", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestUpdates_content_set_guid,
+ { "Content Set Guid", "frstrans.frstrans_RequestUpdates.content_set_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RdcParameterUnion_filter_max,
{ "Filter Max", "frstrans.frstrans_RdcParameterUnion.filter_max", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_AsyncVersionVectorResponse_vv_generation,
- { "Vv Generation", "frstrans.frstrans_AsyncVersionVectorResponse.vv_generation", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_InitializeFileTransferAsync_staging_policy,
- { "Staging Policy", "frstrans.frstrans_InitializeFileTransferAsync.staging_policy", FT_UINT16, BASE_DEC, VALS(frstrans_frstrans_RequestedStagingPolicy_vals), 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestUpdates_gvsn_db_guid,
- { "Gvsn Db Guid", "frstrans.frstrans_RequestUpdates.gvsn_db_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestUpdates_hash_requested,
- { "Hash Requested", "frstrans.frstrans_RequestUpdates.hash_requested", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcFileInfo_on_disk_file_size,
- { "On Disk File Size", "frstrans.frstrans_RdcFileInfo.on_disk_file_size", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcParameters_u,
- { "U", "frstrans.frstrans_RdcParameters.u", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcFileInfo_rdc_version,
- { "Rdc Version", "frstrans.frstrans_RdcFileInfo.rdc_version", FT_UINT16, BASE_DEC, VALS(frstrans_frstrans_RdcVersion_vals), 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EpoqueVector_hour,
+ { &hf_frstrans_frstrans_EstablishConnection_upstream_flags,
+ { "Upstream Flags", "frstrans.frstrans_EstablishConnection.upstream_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_EpoqueVector_minute,
+ { "Minute", "frstrans.frstrans_EpoqueVector.minute", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_flags,
+ { "Flags", "frstrans.frstrans_Update.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_InitializeFileTransferAsync_rdc_file_info,
+ { "Rdc File Info", "frstrans.frstrans_InitializeFileTransferAsync.rdc_file_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestUpdates_version_vector_diff,
+ { "Version Vector Diff", "frstrans.frstrans_RequestUpdates.version_vector_diff", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_InitializeFileTransferAsync_is_end_of_file,
+ { "Is End Of File", "frstrans.frstrans_InitializeFileTransferAsync.is_end_of_file", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RdcParameterGeneric_chunker_type,
+ { "Chunker Type", "frstrans.frstrans_RdcParameterGeneric.chunker_type", FT_UINT1632, BASE_DEC, VALS(frstrans_frstrans_RdcChunckerAlgorithm_vals), 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_InitializeFileTransferAsync_server_context,
+ { "Server Context", "frstrans.frstrans_InitializeFileTransferAsync.server_context", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_content_set_guid,
+ { "Content Set Guid", "frstrans.frstrans_Update.content_set_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RdcParameterFilterMax_min_horizon_size,
+ { "Min Horizon Size", "frstrans.frstrans_RdcParameterFilterMax.min_horizon_size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_EpoqueVector_hour,
{ "Hour", "frstrans.frstrans_EpoqueVector.hour", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestUpdates_frs_update,
- { "Frs Update", "frstrans.frstrans_RequestUpdates.frs_update", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_AsyncResponseContext_status,
- { "Status", "frstrans.frstrans_AsyncResponseContext.status", FT_UINT32, BASE_DEC, VALS(WERR_errors), 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestUpdates_content_set_guid,
- { "Content Set Guid", "frstrans.frstrans_RequestUpdates.content_set_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_InitializeFileTransferAsync_rdc_desired,
- { "Rdc Desired", "frstrans.frstrans_InitializeFileTransferAsync.rdc_desired", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_name_conflict,
- { "Name Conflict", "frstrans.frstrans_Update.name_conflict", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EstablishConnection_upstream_protocol_version,
- { "Upstream Protocol Version", "frstrans.frstrans_EstablishConnection.upstream_protocol_version", FT_UINT32, BASE_DEC, VALS(frstrans_frstrans_ProtocolVersion_vals), 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestUpdates_connection_guid,
- { "Connection Guid", "frstrans.frstrans_RequestUpdates.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_werror,
+ { &hf_frstrans_werror,
{ "Windows Error", "frstrans.werror", FT_UINT32, BASE_HEX, VALS(WERR_errors), 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_Update_parent_db_guid,
- { "Parent Db Guid", "frstrans.frstrans_Update.parent_db_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_EpoqueVector_month,
- { "Month", "frstrans.frstrans_EpoqueVector.month", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RdcFileInfo_rdc_signature_levels,
- { "Rdc Signature Levels", "frstrans.frstrans_RdcFileInfo.rdc_signature_levels", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_InitializeFileTransferAsync_size_read,
- { "Size Read", "frstrans.frstrans_InitializeFileTransferAsync.size_read", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_InitializeFileTransferAsync_rdc_file_info,
- { "Rdc File Info", "frstrans.frstrans_InitializeFileTransferAsync.rdc_file_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_frstrans_frstrans_RequestVersionVector_connection_guid,
- { "Connection Guid", "frstrans.frstrans_RequestVersionVector.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_InitializeFileTransferAsync_connection_guid,
+ { "Connection Guid", "frstrans.frstrans_InitializeFileTransferAsync.connection_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestUpdates_credits_available,
+ { "Credits Available", "frstrans.frstrans_RequestUpdates.credits_available", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_TransportFlags_FRSTRANS_TRANSPORT_SUPPORTS_RDC_SIMILARITY,
+ { "Frstrans Transport Supports Rdc Similarity", "frstrans.frstrans_TransportFlags.FRSTRANS_TRANSPORT_SUPPORTS_RDC_SIMILARITY", FT_BOOLEAN, 32, TFS(&frstrans_TransportFlags_FRSTRANS_TRANSPORT_SUPPORTS_RDC_SIMILARITY_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_frstrans_frstrans_Update_uid_version,
+ { "Uid Version", "frstrans.frstrans_Update.uid_version", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_frstrans_frstrans_RequestVersionVector_request_type,
+ { "Request Type", "frstrans.frstrans_RequestVersionVector.request_type", FT_UINT1632, BASE_DEC, VALS(frstrans_frstrans_VersionRequestType_vals), 0, NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-frstrans.h b/epan/dissectors/packet-dcerpc-frstrans.h
index 0d8e73eb5f..fc537fb5a1 100644
--- a/epan/dissectors/packet-dcerpc-frstrans.h
+++ b/epan/dissectors/packet-dcerpc-frstrans.h
@@ -1,16 +1,13 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from frstrans.idl and frstrans.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
-
#ifndef __PACKET_DCERPC_FRSTRANS_H
#define __PACKET_DCERPC_FRSTRANS_H
@@ -23,22 +20,22 @@ int frstrans_dissect_bitmap_TransportFlags(tvbuff_t *tvb _U_, int offset _U_, pa
#define FRSTRANS_UPDATE_REQUEST_TOMBSTONES (0x0001)
#define FRSTRANS_UPDATE_REQUEST_LIVE (0x0002)
extern const value_string frstrans_frstrans_UpdateRequestType_vals[];
-int frstrans_dissect_enum_UpdateRequestType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int frstrans_dissect_enum_UpdateRequestType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
#define FRSTRANS_UPDATE_STATUS_DONE (0x0002)
#define FRSTRANS_UPDATE_STATUS_MORE (0x0003)
extern const value_string frstrans_frstrans_UpdateStatus_vals[];
-int frstrans_dissect_enum_UpdateStatus(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int frstrans_dissect_enum_UpdateStatus(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int frstrans_dissect_struct_VersionVector(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int frstrans_dissect_struct_Update(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define FRSTRANS_VERSION_REQUEST_NORNAL_SYNC (0x0000)
#define FRSTRANS_VERSION_REQUEST_SLOW_SYNC (0x0001)
#define FRSTRANS_VERSION_REQUEST_SLAVE_SYNC (0x0002)
extern const value_string frstrans_frstrans_VersionRequestType_vals[];
-int frstrans_dissect_enum_VersionRequestType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int frstrans_dissect_enum_VersionRequestType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
#define FRSTRANS_VERSION_CHANGE_NOTIFY (0x0000)
#define FRSTRANS_VERSION_CHANGE_ALL (0x0002)
extern const value_string frstrans_frstrans_VersionChangeType_vals[];
-int frstrans_dissect_enum_VersionChangeType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int frstrans_dissect_enum_VersionChangeType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int frstrans_dissect_struct_EpoqueVector(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int frstrans_dissect_struct_AsyncVersionVectorResponse(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int frstrans_dissect_struct_AsyncResponseContext(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
@@ -46,26 +43,26 @@ int frstrans_dissect_struct_AsyncResponseContext(tvbuff_t *tvb _U_, int offset _
#define FRSTRANS_STAGING_POLICY_STATGING_REQUIRED (0x0001)
#define FRSTRANS_STAGING_POLICY_RESTATGING_REQUIRED (0x0002)
extern const value_string frstrans_frstrans_RequestedStagingPolicy_vals[];
-int frstrans_dissect_enum_RequestedStagingPolicy(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int frstrans_dissect_enum_RequestedStagingPolicy(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
#define FRSTRANS_RDC_FILTER_GENERIC (0x0000)
#define FRSTRANS_RDC_FILTER_MAX (0x0001)
#define FRSTRANS_RDC_FILTER_POINT (0x0002)
#define FRSTRANS_RDC_MAX_ALGORITHM (0x0003)
extern const value_string frstrans_frstrans_RdcChunckerAlgorithm_vals[];
-int frstrans_dissect_enum_RdcChunckerAlgorithm(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int frstrans_dissect_enum_RdcChunckerAlgorithm(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int frstrans_dissect_struct_RdcParameterGeneric(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int frstrans_dissect_struct_RdcParameterFilterMax(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int frstrans_dissect_struct_RdcParameterFilterPoint(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int frstrans_dissect_struct_RdcParameters(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define FRSTRANS_RDC_VERSION (0x0001)
extern const value_string frstrans_frstrans_RdcVersion_vals[];
-int frstrans_dissect_enum_RdcVersion(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int frstrans_dissect_enum_RdcVersion(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
#define FRSTRANS_RDC_VERSION_COMPATIBLE (0x0001)
extern const value_string frstrans_frstrans_RdcVersionCompatible_vals[];
-int frstrans_dissect_enum_RdcVersionCompatible(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int frstrans_dissect_enum_RdcVersionCompatible(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
#define FRSTRANS_RDC_UNCOMPRESSED (0x0000)
#define FRSTRANS_RDC_XPRESS (0x0001)
extern const value_string frstrans_frstrans_RdcCompressionAlgorithm_vals[];
-int frstrans_dissect_enum_RdcCompressionAlgorithm(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int frstrans_dissect_enum_RdcCompressionAlgorithm(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int frstrans_dissect_struct_RdcFileInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#endif /* __PACKET_DCERPC_FRSTRANS_H */
diff --git a/epan/dissectors/packet-dcerpc-initshutdown.c b/epan/dissectors/packet-dcerpc-initshutdown.c
index f564dec29c..fb85540cd7 100644
--- a/epan/dissectors/packet-dcerpc-initshutdown.c
+++ b/epan/dissectors/packet-dcerpc-initshutdown.c
@@ -1,5 +1,5 @@
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from initshutdown.idl and initshutdown.cnf.
Pidl is a perl based IDL compiler for DCE/RPC idl files.
@@ -26,31 +26,28 @@
#include "packet-windows-common.h"
#include "packet-dcerpc-initshutdown.h"
-void proto_register_dcerpc_initshutdown(void);
-void proto_reg_handoff_dcerpc_initshutdown(void);
-
/* Ett declarations */
static gint ett_dcerpc_initshutdown = -1;
static gint ett_initshutdown_initshutdown_ReasonFlags = -1;
/* Header field declarations */
-static gint hf_initshutdown_initshutdown_InitEx_do_reboot = -1;
static gint hf_initshutdown_opnum = -1;
-static gint hf_initshutdown_initshutdown_Init_hostname = -1;
-static gint hf_initshutdown_initshutdown_InitEx_reason = -1;
-static gint hf_initshutdown_initshutdown_InitEx_force_apps = -1;
static gint hf_initshutdown_initshutdown_ReasonFlags_SHTDN_REASON_FLAG_PLANNED = -1;
-static gint hf_initshutdown_initshutdown_ReasonFlags_SHTDN_REASON_FLAG_USER_DEFINED = -1;
+static gint hf_initshutdown_initshutdown_Init_message = -1;
static gint hf_initshutdown_initshutdown_InitEx_timeout = -1;
+static gint hf_initshutdown_initshutdown_InitEx_message = -1;
+static gint hf_initshutdown_initshutdown_ReasonFlags_SHTDN_REASON_FLAG_USER_DEFINED = -1;
static gint hf_initshutdown_initshutdown_Init_timeout = -1;
-static gint hf_initshutdown_initshutdown_Init_force_apps = -1;
-static gint hf_initshutdown_initshutdown_InitEx_hostname = -1;
-static gint hf_initshutdown_initshutdown_Init_do_reboot = -1;
-static gint hf_initshutdown_initshutdown_Init_message = -1;
static gint hf_initshutdown_werror = -1;
-static gint hf_initshutdown_initshutdown_InitEx_message = -1;
+static gint hf_initshutdown_initshutdown_InitEx_force_apps = -1;
+static gint hf_initshutdown_initshutdown_InitEx_do_reboot = -1;
+static gint hf_initshutdown_initshutdown_InitEx_reason = -1;
+static gint hf_initshutdown_initshutdown_Init_do_reboot = -1;
static gint hf_initshutdown_initshutdown_Abort_server = -1;
+static gint hf_initshutdown_initshutdown_Init_hostname = -1;
+static gint hf_initshutdown_initshutdown_InitEx_hostname = -1;
+static gint hf_initshutdown_initshutdown_Init_force_apps = -1;
static gint proto_dcerpc_initshutdown = -1;
/* Version information */
@@ -307,7 +304,7 @@ initshutdown_dissect_element_Init_do_reboot(tvbuff_t *tvb _U_, int offset _U_, p
/* IDL: WERROR initshutdown_Init( */
/* IDL: [unique(1)] [in] uint16 *hostname, */
-/* IDL: [unique(1)] [in] lsa_StringLarge *message, */
+/* IDL: [in] [unique(1)] lsa_StringLarge *message, */
/* IDL: [in] uint32 timeout, */
/* IDL: [in] uint8 force_apps, */
/* IDL: [in] uint8 do_reboot */
@@ -453,7 +450,7 @@ initshutdown_dissect_element_InitEx_reason(tvbuff_t *tvb _U_, int offset _U_, pa
/* IDL: WERROR initshutdown_InitEx( */
/* IDL: [unique(1)] [in] uint16 *hostname, */
-/* IDL: [unique(1)] [in] lsa_StringLarge *message, */
+/* IDL: [in] [unique(1)] lsa_StringLarge *message, */
/* IDL: [in] uint32 timeout, */
/* IDL: [in] uint8 force_apps, */
/* IDL: [in] uint8 do_reboot, */
@@ -507,38 +504,38 @@ static dcerpc_sub_dissector initshutdown_dissectors[] = {
void proto_register_dcerpc_initshutdown(void)
{
static hf_register_info hf[] = {
- { &hf_initshutdown_initshutdown_InitEx_do_reboot,
- { "Do Reboot", "initshutdown.initshutdown_InitEx.do_reboot", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_initshutdown_opnum,
{ "Operation", "initshutdown.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_initshutdown_initshutdown_Init_hostname,
- { "Hostname", "initshutdown.initshutdown_Init.hostname", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_initshutdown_initshutdown_InitEx_reason,
- { "Reason", "initshutdown.initshutdown_InitEx.reason", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_initshutdown_initshutdown_InitEx_force_apps,
- { "Force Apps", "initshutdown.initshutdown_InitEx.force_apps", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_initshutdown_initshutdown_ReasonFlags_SHTDN_REASON_FLAG_PLANNED,
{ "Shtdn Reason Flag Planned", "initshutdown.initshutdown_ReasonFlags.SHTDN_REASON_FLAG_PLANNED", FT_BOOLEAN, 32, TFS(&initshutdown_ReasonFlags_SHTDN_REASON_FLAG_PLANNED_tfs), ( 0x80000000 ), NULL, HFILL }},
- { &hf_initshutdown_initshutdown_ReasonFlags_SHTDN_REASON_FLAG_USER_DEFINED,
- { "Shtdn Reason Flag User Defined", "initshutdown.initshutdown_ReasonFlags.SHTDN_REASON_FLAG_USER_DEFINED", FT_BOOLEAN, 32, TFS(&initshutdown_ReasonFlags_SHTDN_REASON_FLAG_USER_DEFINED_tfs), ( 0x40000000 ), NULL, HFILL }},
+ { &hf_initshutdown_initshutdown_Init_message,
+ { "Message", "initshutdown.initshutdown_Init.message", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_initshutdown_initshutdown_InitEx_timeout,
{ "Timeout", "initshutdown.initshutdown_InitEx.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_initshutdown_initshutdown_InitEx_message,
+ { "Message", "initshutdown.initshutdown_InitEx.message", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_initshutdown_initshutdown_ReasonFlags_SHTDN_REASON_FLAG_USER_DEFINED,
+ { "Shtdn Reason Flag User Defined", "initshutdown.initshutdown_ReasonFlags.SHTDN_REASON_FLAG_USER_DEFINED", FT_BOOLEAN, 32, TFS(&initshutdown_ReasonFlags_SHTDN_REASON_FLAG_USER_DEFINED_tfs), ( 0x40000000 ), NULL, HFILL }},
{ &hf_initshutdown_initshutdown_Init_timeout,
{ "Timeout", "initshutdown.initshutdown_Init.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_initshutdown_initshutdown_Init_force_apps,
- { "Force Apps", "initshutdown.initshutdown_Init.force_apps", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_initshutdown_initshutdown_InitEx_hostname,
- { "Hostname", "initshutdown.initshutdown_InitEx.hostname", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_initshutdown_initshutdown_Init_do_reboot,
- { "Do Reboot", "initshutdown.initshutdown_Init.do_reboot", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_initshutdown_initshutdown_Init_message,
- { "Message", "initshutdown.initshutdown_Init.message", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_initshutdown_werror,
{ "Windows Error", "initshutdown.werror", FT_UINT32, BASE_HEX, VALS(WERR_errors), 0, NULL, HFILL }},
- { &hf_initshutdown_initshutdown_InitEx_message,
- { "Message", "initshutdown.initshutdown_InitEx.message", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_initshutdown_initshutdown_InitEx_force_apps,
+ { "Force Apps", "initshutdown.initshutdown_InitEx.force_apps", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_initshutdown_initshutdown_InitEx_do_reboot,
+ { "Do Reboot", "initshutdown.initshutdown_InitEx.do_reboot", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_initshutdown_initshutdown_InitEx_reason,
+ { "Reason", "initshutdown.initshutdown_InitEx.reason", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_initshutdown_initshutdown_Init_do_reboot,
+ { "Do Reboot", "initshutdown.initshutdown_Init.do_reboot", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_initshutdown_initshutdown_Abort_server,
{ "Server", "initshutdown.initshutdown_Abort.server", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_initshutdown_initshutdown_Init_hostname,
+ { "Hostname", "initshutdown.initshutdown_Init.hostname", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_initshutdown_initshutdown_InitEx_hostname,
+ { "Hostname", "initshutdown.initshutdown_InitEx.hostname", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_initshutdown_initshutdown_Init_force_apps,
+ { "Force Apps", "initshutdown.initshutdown_Init.force_apps", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-initshutdown.h b/epan/dissectors/packet-dcerpc-initshutdown.h
index b087b19bfd..f676348b88 100644
--- a/epan/dissectors/packet-dcerpc-initshutdown.h
+++ b/epan/dissectors/packet-dcerpc-initshutdown.h
@@ -1,7 +1,5 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from initshutdown.idl and initshutdown.cnf.
Pidl is a perl based IDL compiler for DCE/RPC idl files.
@@ -10,7 +8,6 @@
found at http://wiki.wireshark.org/Pidl
*/
-
#include "packet-dcerpc-lsa.h"
#ifndef __PACKET_DCERPC_INITSHUTDOWN_H
diff --git a/epan/dissectors/packet-dcerpc-lsa.c b/epan/dissectors/packet-dcerpc-lsa.c
index 1afd1f0a20..70ba0de787 100644
--- a/epan/dissectors/packet-dcerpc-lsa.c
+++ b/epan/dissectors/packet-dcerpc-lsa.c
@@ -2,9 +2,9 @@
This file was automatically generated by Pidl
from lsa.idl and lsa.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
@@ -101,427 +101,427 @@ static gint ett_lsarpc_lsa_ForestTrustInformation = -1;
/* Header field declarations */
-static gint hf_lsarpc_lsa_AsciiStringLarge_size = -1;
-static gint hf_lsarpc_lsa_LookupPrivName_luid = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoAuthInfo_outgoing_count = -1;
-static gint hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_SET_CONTROLLERS = -1;
-static gint hf_lsarpc_lsa_Delete_handle = -1;
-static gint hf_lsarpc_lsa_PolicyInformation_account_domain = -1;
-static gint hf_lsarpc_lsa_DomainInfoKerberos_clock_skew = -1;
-static gint hf_lsarpc_lsa_ForestTrustData_domain_info = -1;
-static gint hf_lsarpc_lsa_AddPrivilegesToAccount_handle = -1;
-static gint hf_lsarpc_lsa_ObjectAttribute_sec_qos = -1;
-static gint hf_lsarpc_lsa_LookupNames3_handle = -1;
+static gint hf_lsarpc_lsa_LookupPrivValue_luid = -1;
static gint hf_lsarpc_lsa_QueryTrustedDomainInfoBySid_level = -1;
-static gint hf_lsarpc_lsa_OpenTrustedDomain_sid = -1;
-static gint hf_lsarpc_lsa_EnumAccounts_handle = -1;
-static gint hf_lsarpc_lsa_CreateAccount_sid = -1;
-static gint hf_lsarpc_lsa_ReplicaSourceInfo_account = -1;
-static gint hf_lsarpc_lsa_QueryDomainInformationPolicy_handle = -1;
+static gint hf_lsarpc_lsa_LookupPrivName_handle = -1;
+static gint hf_lsarpc_opnum = -1;
+static gint hf_lsarpc_lsa_ForestTrustInformation_count = -1;
+static gint hf_lsarpc_lsa_OpenTrustedDomainByName_handle = -1;
+static gint hf_lsarpc_lsa_SetInfoPolicy2_handle = -1;
static gint hf_lsarpc_lsa_CreateTrustedDomain_info = -1;
-static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS = -1;
-static gint hf_lsarpc_lsa_PrivilegeSet_set = -1;
+static gint hf_lsarpc_lsa_DomainListEx_count = -1;
+static gint hf_lsarpc_lsa_AuditFullQueryInfo_shutdown_on_full = -1;
+static gint hf_lsarpc_lsa_LookupSids3_unknown2 = -1;
+static gint hf_lsarpc_lsa_LookupNames_sids = -1;
+static gint hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_PRIVILEGES = -1;
+static gint hf_lsarpc_lsa_AsciiStringLarge_length = -1;
+static gint hf_lsarpc_lsa_TranslatedSid3_sid = -1;
+static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_CREATE_SECRET = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoAuthInfo_incoming_count = -1;
+static gint hf_lsarpc_lsa_OpenPolicy_attr = -1;
+static gint hf_lsarpc_lsa_DATA_BUF_PTR_buf = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoBuffer_secret_type = -1;
+static gint hf_lsarpc_lsa_QueryDomainInformationPolicy_info = -1;
+static gint hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_SYSTEM_ACCESS = -1;
+static gint hf_lsarpc_lsa_LookupSids2_unknown1 = -1;
+static gint hf_lsarpc_lsa_QueryTrustedDomainInfoByName_level = -1;
+static gint hf_lsarpc_lsa_DomainInfoEfs_blob_size = -1;
+static gint hf_lsarpc_lsa_AsciiStringLarge_string = -1;
+static gint hf_lsarpc_lsa_DomainList_domains = -1;
static gint hf_lsarpc_lsa_QuerySecret_new_val = -1;
-static gint hf_lsarpc_lsa_TranslatedSid2_unknown = -1;
-static gint hf_lsarpc_lsa_LookupSids2_handle = -1;
-static gint hf_lsarpc_lsa_DomainListEx_domains = -1;
-static gint hf_lsarpc_lsa_LookupNames3_num_names = -1;
-static gint hf_lsarpc_lsa_EnumTrustedDomainsEx_max_size = -1;
-static gint hf_lsarpc_lsa_LookupPrivName_handle = -1;
-static gint hf_lsarpc_lsa_OpenAccount_handle = -1;
-static gint hf_lsarpc_lsa_OpenSecret_access_mask = -1;
-static gint hf_lsarpc_lsa_QuerySecurity_sdbuf = -1;
-static gint hf_lsarpc_lsa_SetTrustedDomainInfoByName_trusted_domain = -1;
+static gint hf_lsarpc_lsa_DATA_BUF2_size = -1;
+static gint hf_lsarpc_lsa_LookupNames_count = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoPassword_old_password = -1;
+static gint hf_lsarpc_lsa_OpenPolicy_system_name = -1;
+static gint hf_lsarpc_lsa_EnumAccountsWithUserRight_sids = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoInfoAll_auth_info = -1;
+static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_SERVER_ADMIN = -1;
+static gint hf_lsarpc_lsa_LUIDAttribute_attribute = -1;
static gint hf_lsarpc_lsa_CreateTrustedDomain_trustdom_handle = -1;
-static gint hf_lsarpc_lsa_EnumPrivs_handle = -1;
-static gint hf_lsarpc_lsa_LUID_high = -1;
-static gint hf_lsarpc_lsa_QueryInfoPolicy_handle = -1;
-static gint hf_lsarpc_lsa_PolicyInformation_audit_events = -1;
-static gint hf_lsarpc_lsa_TrustedDomainInfo_auth_info = -1;
-static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_CREATE_PRIVILEGE = -1;
-static gint hf_lsarpc_lsa_DomainInfoKerberos_service_tkt_lifetime = -1;
-static gint hf_lsarpc_lsa_CreateSecret_access_mask = -1;
-static gint hf_lsarpc_lsa_GetUserName_authority_name = -1;
-static gint hf_lsarpc_lsa_AuditFullSetInfo_shutdown_on_full = -1;
-static gint hf_lsarpc_lsa_RemoveAccountRights_unknown = -1;
+static gint hf_lsarpc_lsa_AuditLogInfo_percent_full = -1;
+static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_SET_AUDIT_REQUIREMENTS = -1;
+static gint hf_lsarpc_lsa_DomainInfoKerberos_unknown6 = -1;
+static gint hf_lsarpc_lsa_AddPrivilegesToAccount_handle = -1;
+static gint hf_lsarpc_lsa_LookupNames_num_names = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoAuthInfo_incoming_current_auth_info = -1;
+static gint hf_lsarpc_lsa_LookupSids2_count = -1;
+static gint hf_lsarpc_lsa_PrivEntry_name = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoBasic_sid = -1;
+static gint hf_lsarpc_lsa_TransNameArray_names = -1;
+static gint hf_lsarpc_lsa_DATA_BUF_size = -1;
+static gint hf_lsarpc_lsa_CreateAccount_acct_handle = -1;
+static gint hf_lsarpc_lsa_EnumTrustDom_handle = -1;
+static gint hf_lsarpc_lsa_SetInfoPolicy_level = -1;
+static gint hf_lsarpc_lsa_CreateSecret_sec_handle = -1;
+static gint hf_lsarpc_lsa_LookupPrivValue_name = -1;
+static gint hf_lsarpc_lsa_EnumPrivs_privs = -1;
+static gint hf_lsarpc_lsa_LookupNames2_unknown2 = -1;
static gint hf_lsarpc_lsa_LookupNames4_unknown1 = -1;
+static gint hf_lsarpc_lsa_RemovePrivilegesFromAccount_privs = -1;
+static gint hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_POSIX = -1;
+static gint hf_lsarpc_lsa_LookupNames3_count = -1;
static gint hf_lsarpc_secret_access_mask = -1;
-static gint hf_lsarpc_lsa_DeleteTrustedDomain_dom_sid = -1;
-static gint hf_lsarpc_lsa_LookupNames4_names = -1;
-static gint hf_lsarpc_lsa_ForestTrustRecord_forest_trust_data = -1;
-static gint hf_lsarpc_lsa_PolicyInformation_role = -1;
-static gint hf_lsarpc_lsa_PolicyInformation_audit_log = -1;
-static gint hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_DOMAIN_NAME = -1;
-static gint hf_lsarpc_lsa_PolicyInformation_dns = -1;
-static gint hf_lsarpc_lsa_lsaRQueryForestTrustInformation_trusted_domain_name = -1;
-static gint hf_lsarpc_lsa_QueryTrustedDomainInfoByName_trusted_domain = -1;
-static gint hf_lsarpc_lsa_OpenPolicy2_handle = -1;
-static gint hf_lsarpc_lsa_EnumAccountsWithUserRight_handle = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoAuthInfo_incoming_count = -1;
-static gint hf_lsarpc_lsa_RemoveAccountRights_rights = -1;
-static gint hf_lsarpc_lsa_SetSecret_sec_handle = -1;
-static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_CREATE_SECRET = -1;
-static gint hf_lsarpc_lsa_OpenTrustedDomainByName_access_mask = -1;
-static gint hf_lsarpc_lsa_RightAttribute_name = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoPassword_old_password = -1;
-static gint hf_lsarpc_lsa_DomainInfoKerberos_user_tkt_renewaltime = -1;
-static gint hf_lsarpc_lsa_LUID_low = -1;
-static gint hf_lsarpc_lsa_LookupNames3_names = -1;
-static gint hf_lsarpc_lsa_QueryTrustedDomainInfoBySid_dom_sid = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfo11_info_ex = -1;
-static gint hf_lsarpc_lsa_LookupSids_names = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoFullInfo_info_ex = -1;
+static gint hf_lsarpc_lsa_LookupSids3_domains = -1;
+static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_VIEW_LOCAL_INFORMATION = -1;
+static gint hf_lsarpc_lsa_LookupSids3_level = -1;
+static gint hf_lsarpc_lsa_LookupNames4_unknown2 = -1;
+static gint hf_lsarpc_lsa_AddAccountRights_sid = -1;
+static gint hf_lsarpc_lsa_Strings_names = -1;
+static gint hf_lsarpc_lsa_EnumTrustedDomainsEx_domains = -1;
+static gint hf_lsarpc_lsa_RightSet_count = -1;
+static gint hf_lsarpc_lsa_TranslatedName2_sid_type = -1;
+static gint hf_lsarpc_lsa_EnumPrivsAccount_privs = -1;
+static gint hf_lsarpc_lsa_DATA_BUF_data = -1;
+static gint hf_lsarpc_lsa_CreateAccount_handle = -1;
+static gint hf_lsarpc_lsa_DefaultQuotaInfo_pagefile = -1;
+static gint hf_lsarpc_lsa_PDAccountInfo_name = -1;
+static gint hf_lsarpc_lsa_StringLarge_size = -1;
+static gint hf_lsarpc_lsa_EnumTrustedDomainsEx_max_size = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoInfoAll_data1 = -1;
+static gint hf_lsarpc_lsa_EnumAccounts_handle = -1;
+static gint hf_lsarpc_lsa_LookupNames_level = -1;
+static gint hf_lsarpc_lsa_ForestTrustDomainInfo_dns_domain_name = -1;
+static gint hf_lsarpc_lsa_PrivArray_privs = -1;
+static gint hf_lsarpc_lsa_TranslatedSid_sid_type = -1;
+static gint hf_lsarpc_lsa_SecretAccessMask_LSA_SECRET_SET_VALUE = -1;
+static gint hf_lsarpc_lsa_TranslatedName_sid_index = -1;
static gint hf_lsarpc_lsa_OpenTrustedDomain_access_mask = -1;
-static gint hf_lsarpc_lsa_RefDomainList_max_size = -1;
-static gint hf_lsarpc_lsa_TransSidArray_sids = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoInfoEx_trust_attributes = -1;
-static gint hf_lsarpc_lsa_CreateSecret_sec_handle = -1;
-static gint hf_lsarpc_lsa_SetSecret_old_val = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoBuffer_last_update_time = -1;
-static gint hf_lsarpc_lsa_DnsDomainInfo_dns_forest = -1;
-static gint hf_lsarpc_lsa_QueryDomainInformationPolicy_info = -1;
-static gint hf_lsarpc_lsa_ForestTrustDomainInfo_netbios_domain_name = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoInfoEx_trust_direction = -1;
-static gint hf_lsarpc_lsa_LookupNames3_sids = -1;
-static gint hf_lsarpc_lsa_AuditLogInfo_unknown = -1;
-static gint hf_lsarpc_lsa_AuditLogInfo_retention_time = -1;
-static gint hf_lsarpc_lsa_ObjectAttribute_sec_desc = -1;
-static gint hf_lsarpc_lsa_DnsDomainInfo_name = -1;
-static gint hf_lsarpc_efs_blob_len = -1;
+static gint hf_lsarpc_lsa_LookupPrivName_luid = -1;
+static gint hf_lsarpc_domain_access_mask = -1;
+static gint hf_lsarpc_lsa_LookupSids_handle = -1;
+static gint hf_lsarpc_lsa_PolicyInformation_role = -1;
+static gint hf_lsarpc_lsa_CreateTrustedDomain_access_mask = -1;
static gint hf_lsarpc_lsa_TranslatedSid2_sid_index = -1;
-static gint hf_lsarpc_lsa_QuerySecret_old_mtime = -1;
-static gint hf_lsarpc_lsa_OpenTrustedDomain_handle = -1;
-static gint hf_lsarpc_lsa_TransNameArray_names = -1;
-static gint hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_CONTROLLERS = -1;
-static gint hf_lsarpc_lsa_RefDomainList_count = -1;
+static gint hf_lsarpc_lsa_PolicyInformation_pd = -1;
+static gint hf_lsarpc_lsa_DeleteTrustedDomain_handle = -1;
+static gint hf_lsarpc_lsa_TrustedDomainInfo_info11 = -1;
+static gint hf_lsarpc_lsa_SetDomainInformationPolicy_info = -1;
+static gint hf_lsarpc_lsa_LookupPrivName_name = -1;
+static gint hf_lsarpc_lsa_DomainListEx_domains = -1;
+static gint hf_lsarpc_lsa_PolicyInformation_db = -1;
+static gint hf_lsarpc_lsa_AuditLogInfo_retention_time = -1;
static gint hf_lsarpc_lsa_QueryInfoPolicy2_info = -1;
-static gint hf_lsarpc_lsa_DomainInformationPolicy_kerberos_info = -1;
-static gint hf_lsarpc_lsa_QueryInfoPolicy_info = -1;
-static gint hf_lsarpc_lsa_CreateAccount_acct_handle = -1;
+static gint hf_lsarpc_lsa_PolicyInformation_audit_events = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoInfoEx_sid = -1;
+static gint hf_lsarpc_lsa_String_size = -1;
+static gint hf_lsarpc_lsa_RemovePrivilegesFromAccount_handle = -1;
+static gint hf_lsarpc_lsa_AuditEventsInfo_auditing_mode = -1;
+static gint hf_lsarpc_lsa_TrustedDomainInfo_password = -1;
static gint hf_lsarpc_lsa_AuditLogInfo_shutdown_in_progress = -1;
-static gint hf_lsarpc_lsa_OpenSecret_handle = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoBuffer_secret_type = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoName_netbios_name = -1;
-static gint hf_lsarpc_lsa_LookupNames_handle = -1;
-static gint hf_lsarpc_lsa_EnumTrustDom_max_size = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoPassword_password = -1;
-static gint hf_lsarpc_lsa_ObjectAttribute_object_name = -1;
-static gint hf_lsarpc_lsa_CreateTrustedDomain_handle = -1;
+static gint hf_lsarpc_lsa_String_string = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoInfoAll_info_ex = -1;
+static gint hf_lsarpc_lsa_CloseTrustedDomainEx_handle = -1;
static gint hf_lsarpc_lsa_EnumTrustDom_resume_handle = -1;
-static gint hf_lsarpc_lsa_TrustedDomainInfo_info11 = -1;
-static gint hf_lsarpc_lsa_QosInfo_impersonation_level = -1;
-static gint hf_lsarpc_lsa_QueryInfoPolicy2_level = -1;
-static gint hf_lsarpc_lsa_TranslatedSid3_sid = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoBasic_netbios_name = -1;
-static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_AUDIT_LOG_ADMIN = -1;
-static gint hf_lsarpc_lsa_ForestTrustInformation_entries = -1;
-static gint hf_lsarpc_lsa_ForestTrustData_top_level_name_ex = -1;
+static gint hf_lsarpc_lsa_QueryTrustedDomainInfoBySid_handle = -1;
+static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_LOOKUP_NAMES = -1;
+static gint hf_lsarpc_lsa_PolicyInformation_auditfullset = -1;
+static gint hf_lsarpc_lsa_LookupSids_domains = -1;
static gint hf_lsarpc_lsa_DefaultQuotaInfo_non_paged_pool = -1;
-static gint hf_lsarpc_lsa_ForestTrustBinaryData_length = -1;
-static gint hf_lsarpc_lsa_DefaultQuotaInfo_unknown = -1;
-static gint hf_lsarpc_lsa_QosInfo_len = -1;
-static gint hf_lsarpc_lsa_AuditFullQueryInfo_unknown = -1;
-static gint hf_lsarpc_lsa_LookupNames3_level = -1;
-static gint hf_lsarpc_lsa_LookupPrivDisplayName_disp_name = -1;
-static gint hf_lsarpc_lsa_LookupNames_level = -1;
static gint hf_lsarpc_lsa_LookupNames4_count = -1;
-static gint hf_lsarpc_lsa_LookupNames_names = -1;
-static gint hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_PRIVILEGES = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfo11_data1 = -1;
-static gint hf_lsarpc_lsa_PrivEntry_luid = -1;
-static gint hf_lsarpc_lsa_EnumAccounts_resume_handle = -1;
-static gint hf_lsarpc_lsa_LookupSids3_level = -1;
-static gint hf_lsarpc_lsa_DATA_BUF_data = -1;
-static gint hf_lsarpc_lsa_OpenTrustedDomainByName_name = -1;
-static gint hf_lsarpc_lsa_DomainListEx_count = -1;
-static gint hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_AUTH = -1;
-static gint hf_lsarpc_lsa_DefaultQuotaInfo_pagefile = -1;
-static gint hf_lsarpc_lsa_DefaultQuotaInfo_min_wss = -1;
-static gint hf_lsarpc_lsa_ForestTrustData_top_level_name = -1;
-static gint hf_lsarpc_lsa_TranslatedName2_sid_type = -1;
-static gint hf_lsarpc_lsa_OpenTrustedDomain_trustdom_handle = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoFullInfo_info_ex = -1;
-static gint hf_lsarpc_lsa_DATA_BUF2_data = -1;
-static gint hf_lsarpc_lsa_RemoveAccountRights_handle = -1;
-static gint hf_lsarpc_lsa_LookupNames3_count = -1;
-static gint hf_lsarpc_lsa_LookupNames2_unknown2 = -1;
-static gint hf_lsarpc_lsa_EnumTrustedDomainsEx_resume_handle = -1;
-static gint hf_lsarpc_lsa_TransNameArray2_count = -1;
-static gint hf_lsarpc_lsa_DomainInfo_sid = -1;
-static gint hf_lsarpc_lsa_QueryTrustedDomainInfoByName_level = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoInfoEx_sid = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoAuthInfo_incoming_previous_auth_info = -1;
+static gint hf_lsarpc_names = -1;
+static gint hf_lsarpc_lsa_DomainInfoKerberos_user_tkt_renewaltime = -1;
static gint hf_lsarpc_lsa_LookupNames3_domains = -1;
-static gint hf_lsarpc_lsa_SetSecret_new_val = -1;
-static gint hf_lsarpc_lsa_String_string = -1;
-static gint hf_lsarpc_lsa_PrivArray_count = -1;
-static gint hf_lsarpc_lsa_QueryTrustedDomainInfo_level = -1;
-static gint hf_lsarpc_lsa_DATA_BUF_size = -1;
-static gint hf_lsarpc_lsa_QueryDomainInformationPolicy_level = -1;
-static gint hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_SET_AUTH = -1;
-static gint hf_lsarpc_lsa_StringLarge_string = -1;
-static gint hf_lsarpc_lsa_DomainInfo_name = -1;
-static gint hf_lsarpc_lsa_AsciiString_size = -1;
-static gint hf_lsarpc_lsa_LookupNames2_sids = -1;
-static gint hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_SET_POSIX = -1;
-static gint hf_lsarpc_lsa_SetDomainInformationPolicy_level = -1;
static gint hf_lsarpc_account_access_mask = -1;
-static gint hf_lsarpc_lsa_SetInfoPolicy2_info = -1;
-static gint hf_lsarpc_lsa_AsciiStringLarge_string = -1;
-static gint hf_lsarpc_lsa_LookupSids2_level = -1;
-static gint hf_lsarpc_lsa_OpenSecret_sec_handle = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoAuthInfo_incoming_current_auth_info = -1;
static gint hf_lsarpc_lsa_DomainInformationPolicy_efs_info = -1;
-static gint hf_lsarpc_lsa_EnumAccounts_sids = -1;
-static gint hf_lsarpc_lsa_ReplicaSourceInfo_source = -1;
-static gint hf_lsarpc_lsa_LookupNames3_unknown1 = -1;
-static gint hf_lsarpc_lsa_QuerySecurity_sec_info = -1;
-static gint hf_lsarpc_lsa_DomainInfoKerberos_enforce_restrictions = -1;
-static gint hf_lsarpc_lsa_LookupSids2_domains = -1;
-static gint hf_lsarpc_policy_access_mask = -1;
-static gint hf_lsarpc_lsa_EnumTrustedDomainsEx_domains = -1;
-static gint hf_lsarpc_lsa_EnumAccounts_num_entries = -1;
-static gint hf_lsarpc_domain_access_mask = -1;
-static gint hf_lsarpc_lsa_TrustedDomainInfo_info_all = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoFullInfo_posix_offset = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoInfoEx_trust_type = -1;
-static gint hf_lsarpc_lsa_DnsDomainInfo_sid = -1;
-static gint hf_lsarpc_lsa_LookupNames_num_names = -1;
-static gint hf_lsarpc_lsa_ForestTrustDomainInfo_domain_sid = -1;
-static gint hf_lsarpc_lsa_LookupSids_handle = -1;
-static gint hf_lsarpc_lsa_AsciiString_string = -1;
-static gint hf_lsarpc_lsa_TrustedDomainInfo_info_ex = -1;
-static gint hf_lsarpc_lsa_RemovePrivilegesFromAccount_handle = -1;
-static gint hf_lsarpc_lsa_CreateAccount_handle = -1;
-static gint hf_lsarpc_lsa_TrustedDomainInfo_name = -1;
-static gint hf_lsarpc_lsa_LookupNames4_unknown2 = -1;
-static gint hf_lsarpc_lsa_EnumAccountRights_rights = -1;
-static gint hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_POSIX = -1;
-static gint hf_lsarpc_lsa_LookupPrivDisplayName_name = -1;
-static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_GET_PRIVATE_INFORMATION = -1;
-static gint hf_lsarpc_lsa_OpenPolicy2_access_mask = -1;
-static gint hf_lsarpc_lsa_SetInfoPolicy2_handle = -1;
-static gint hf_lsarpc_sec_desc_buf_len = -1;
-static gint hf_lsarpc_lsa_LookupNames2_num_names = -1;
-static gint hf_lsarpc_lsa_SetInfoPolicy2_level = -1;
-static gint hf_lsarpc_lsa_EnumPrivsAccount_privs = -1;
-static gint hf_lsarpc_lsa_OpenAccount_access_mask = -1;
-static gint hf_lsarpc_lsa_EnumPrivs_privs = -1;
-static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_TRUST_ADMIN = -1;
-static gint hf_lsarpc_lsa_AuditLogInfo_percent_full = -1;
-static gint hf_lsarpc_lsa_PolicyInformation_quota = -1;
-static gint hf_lsarpc_lsa_RemovePrivilegesFromAccount_privs = -1;
-static gint hf_lsarpc_lsa_TranslatedSid3_unknown = -1;
-static gint hf_lsarpc_lsa_TranslatedName_sid_type = -1;
-static gint hf_lsarpc_lsa_LookupSids2_names = -1;
-static gint hf_lsarpc_lsa_EnumPrivsAccount_handle = -1;
-static gint hf_lsarpc_lsa_SidArray_sids = -1;
-static gint hf_lsarpc_lsa_RemoveAccountRights_sid = -1;
-static gint hf_lsarpc_lsa_QueryTrustedDomainInfo_info = -1;
-static gint hf_lsarpc_lsa_String_length = -1;
-static gint hf_lsarpc_opnum = -1;
+static gint hf_lsarpc_lsa_CreateSecret_name = -1;
+static gint hf_lsarpc_lsa_ServerRole_role = -1;
+static gint hf_lsarpc_lsa_ForestTrustDomainInfo_netbios_domain_name = -1;
+static gint hf_lsarpc_lsa_TranslatedName2_name = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoPassword_password = -1;
static gint hf_lsarpc_lsa_PrivilegeSet_count = -1;
-static gint hf_lsarpc_lsa_SetTrustedDomainInfoByName_level = -1;
+static gint hf_lsarpc_lsa_QueryTrustedDomainInfoByName_trusted_domain = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfo11_info_ex = -1;
+static gint hf_lsarpc_lsa_DeleteTrustedDomain_dom_sid = -1;
+static gint hf_lsarpc_lsa_ForestTrustData_top_level_name = -1;
+static gint hf_lsarpc_lsa_PrivArray_count = -1;
+static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS = -1;
+static gint hf_lsarpc_lsa_OpenPolicy_handle = -1;
+static gint hf_lsarpc_lsa_SetSecret_sec_handle = -1;
+static gint hf_lsarpc_lsa_ObjectAttribute_root_dir = -1;
+static gint hf_lsarpc_lsa_SetTrustedDomainInfoByName_handle = -1;
+static gint hf_lsarpc_lsa_OpenSecret_sec_handle = -1;
+static gint hf_lsarpc_lsa_DnsDomainInfo_sid = -1;
+static gint hf_lsarpc_lsa_EnumAccountRights_sid = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoInfoAll_posix_offset = -1;
static gint hf_lsarpc_lsa_LookupPrivDisplayName_language_id = -1;
-static gint hf_lsarpc_lsa_TransSidArray3_sids = -1;
-static gint hf_lsarpc_status = -1;
-static gint hf_lsarpc_lsa_LookupNames_count = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoAuthInfo_outgoing_previous_auth_info = -1;
-static gint hf_lsarpc_lsa_LookupPrivValue_name = -1;
-static gint hf_lsarpc_lsa_ForestTrustBinaryData_data = -1;
-static gint hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_SYSTEM_ACCESS = -1;
-static gint hf_lsarpc_lsa_TranslatedSid_sid_index = -1;
-static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_CREATE_ACCOUNT = -1;
-static gint hf_lsarpc_lsa_AsciiStringLarge_length = -1;
-static gint hf_lsarpc_lsa_OpenTrustedDomainByName_trustdom_handle = -1;
-static gint hf_lsarpc_lsa_TransNameArray2_names = -1;
-static gint hf_lsarpc_lsa_EnumTrustDom_handle = -1;
-static gint hf_lsarpc_lsa_CreateAccount_access_mask = -1;
-static gint hf_lsarpc_lsa_OpenPolicy2_attr = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoInfoEx_netbios_name = -1;
-static gint hf_lsarpc_lsa_ForestTrustRecord_flags = -1;
-static gint hf_lsarpc_lsa_OpenPolicy_system_name = -1;
-static gint hf_lsarpc_lsa_LookupSids2_sids = -1;
-static gint hf_lsarpc_lsa_TranslatedName_sid_index = -1;
-static gint hf_lsarpc_lsa_TrustedDomainInfo_password = -1;
-static gint hf_lsarpc_lsa_ModificationInfo_db_create_time = -1;
-static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_NOTIFICATION = -1;
-static gint hf_lsarpc_lsa_PolicyInformation_domain = -1;
-static gint hf_lsarpc_lsa_DATA_BUF2_size = -1;
-static gint hf_lsarpc_lsa_QueryTrustedDomainInfoByName_handle = -1;
-static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_SET_AUDIT_REQUIREMENTS = -1;
-static gint hf_lsarpc_lsa_LookupNames2_unknown1 = -1;
-static gint hf_lsarpc_lsa_LookupNames4_domains = -1;
-static gint hf_lsarpc_lsa_LookupSids3_unknown2 = -1;
-static gint hf_lsarpc_lsa_TranslatedSid_sid_type = -1;
-static gint hf_lsarpc_lsa_LookupNames2_count = -1;
-static gint hf_lsarpc_lsa_ForestTrustDomainInfo_dns_domain_name = -1;
-static gint hf_lsarpc_lsa_AuditLogInfo_next_audit_record = -1;
-static gint hf_lsarpc_lsa_PrivArray_privs = -1;
-static gint hf_lsarpc_lsa_TransSidArray2_sids = -1;
-static gint hf_lsarpc_lsa_TransSidArray3_count = -1;
-static gint hf_lsarpc_lsa_lsaRQueryForestTrustInformation_handle = -1;
-static gint hf_lsarpc_lsa_DomainList_count = -1;
+static gint hf_lsarpc_lsa_LookupNames3_num_names = -1;
static gint hf_lsarpc_lsa_QuerySecret_sec_handle = -1;
-static gint hf_lsarpc_lsa_AuditFullQueryInfo_shutdown_on_full = -1;
-static gint hf_lsarpc_lsa_GetUserName_system_name = -1;
-static gint hf_lsarpc_lsa_SidArray_num_sids = -1;
-static gint hf_lsarpc_lsa_LookupNames4_level = -1;
-static gint hf_lsarpc_lsa_QueryTrustedDomainInfoBySid_handle = -1;
-static gint hf_lsarpc_lsa_RightSet_names = -1;
-static gint hf_lsarpc_lsa_LookupNames_domains = -1;
-static gint hf_lsarpc_lsa_LookupSids2_unknown2 = -1;
-static gint hf_lsarpc_lsa_LookupNames_sids = -1;
-static gint hf_lsarpc_lsa_EnumAccountsWithUserRight_name = -1;
-static gint hf_lsarpc_lsa_LookupPrivName_name = -1;
-static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_VIEW_LOCAL_INFORMATION = -1;
-static gint hf_lsarpc_lsa_LookupNames4_sids = -1;
-static gint hf_lsarpc_lsa_RefDomainList_domains = -1;
-static gint hf_lsarpc_lsa_SetDomainInformationPolicy_info = -1;
-static gint hf_lsarpc_lsa_SetDomainInformationPolicy_handle = -1;
-static gint hf_lsarpc_lsa_PolicyInformation_replica = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoInfoAll_info_ex = -1;
-static gint hf_lsarpc_lsa_TransSidArray_count = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoFullInfo_auth_info = -1;
-static gint hf_lsarpc_lsa_EnumAccountRights_handle = -1;
-static gint hf_lsarpc_lsa_AuditLogInfo_time_to_shutdown = -1;
-static gint hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_VIEW = -1;
+static gint hf_lsarpc_lsa_OpenTrustedDomainByName_name = -1;
+static gint hf_lsarpc_lsa_DomainInfoKerberos_clock_skew = -1;
+static gint hf_lsarpc_lsa_EnumTrustedDomainsEx_handle = -1;
+static gint hf_lsarpc_lsa_TranslatedSid3_unknown = -1;
+static gint hf_lsarpc_lsa_ObjectAttribute_object_name = -1;
+static gint hf_lsarpc_lsa_SetInfoPolicy2_info = -1;
+static gint hf_lsarpc_lsa_QueryInfoPolicy_level = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoInfoEx_trust_attributes = -1;
+static gint hf_lsarpc_lsa_AsciiStringLarge_size = -1;
+static gint hf_lsarpc_lsa_DomainInfoKerberos_user_tkt_lifetime = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoFullInfo_posix_offset = -1;
+static gint hf_lsarpc_lsa_TrustedDomainInfo_auth_info = -1;
static gint hf_lsarpc_lsa_TrustDomainInfoInfoEx_domain_name = -1;
+static gint hf_lsarpc_lsa_LookupNames4_sids = -1;
+static gint hf_lsarpc_lsa_TranslatedName_sid_type = -1;
+static gint hf_lsarpc_lsa_OpenPolicy2_system_name = -1;
static gint hf_lsarpc_lsa_LookupSids3_unknown1 = -1;
-static gint hf_lsarpc_lsa_LookupSids2_count = -1;
-static gint hf_lsarpc_lsa_TrustedDomainInfo_info_basic = -1;
+static gint hf_lsarpc_lsa_ObjectAttribute_sec_desc = -1;
+static gint hf_lsarpc_lsa_DomainInfo_sid = -1;
+static gint hf_lsarpc_lsa_AuditLogInfo_time_to_shutdown = -1;
+static gint hf_lsarpc_lsa_RefDomainList_max_size = -1;
+static gint hf_lsarpc_lsa_RemoveAccountRights_rights = -1;
+static gint hf_lsarpc_lsa_GetUserName_authority_name = -1;
+static gint hf_lsarpc_lsa_TransSidArray2_sids = -1;
+static gint hf_lsarpc_lsa_TranslatedName_name = -1;
+static gint hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_CONTROLLERS = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoFullInfo_auth_info = -1;
+static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_CREATE_PRIVILEGE = -1;
+static gint hf_lsarpc_lsa_EnumPrivs_resume_handle = -1;
+static gint hf_lsarpc_lsa_ForestTrustInformation_entries = -1;
+static gint hf_lsarpc_lsa_SidPtr_sid = -1;
+static gint hf_lsarpc_lsa_LookupNames2_sids = -1;
+static gint hf_lsarpc_lsa_LookupSids3_names = -1;
static gint hf_lsarpc_lsa_TrustDomainInfoPosixOffset_posix_offset = -1;
-static gint hf_lsarpc_lsa_OpenSecret_name = -1;
-static gint hf_lsarpc_lsa_PolicyInformation_db = -1;
-static gint hf_lsarpc_String_name = -1;
-static gint hf_lsarpc_lsa_GetUserName_account_name = -1;
-static gint hf_lsarpc_lsa_LUIDAttribute_attribute = -1;
-static gint hf_lsarpc_lsa_DATA_BUF_PTR_buf = -1;
-static gint hf_lsarpc_lsa_OpenPolicy_access_mask = -1;
+static gint hf_lsarpc_lsa_LookupPrivDisplayName_handle = -1;
+static gint hf_lsarpc_lsa_Close_handle = -1;
+static gint hf_lsarpc_lsa_LookupPrivValue_handle = -1;
+static gint hf_lsarpc_lsa_LookupPrivDisplayName_name = -1;
+static gint hf_lsarpc_lsa_RemoveAccountRights_handle = -1;
static gint hf_lsarpc_lsa_LookupSids3_sids = -1;
-static gint hf_lsarpc_lsa_String_size = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoAuthInfo_outgoing_current_auth_info = -1;
-static gint hf_lsarpc_lsa_TrustedDomainInfo_posix_offset = -1;
-static gint hf_lsarpc_lsa_DomainInfoKerberos_unknown6 = -1;
-static gint hf_lsarpc_lsa_LookupSids2_unknown1 = -1;
-static gint hf_lsarpc_lsa_OpenAccount_sid = -1;
-static gint hf_lsarpc_lsa_SetTrustedDomainInfoByName_handle = -1;
+static gint hf_lsarpc_lsa_EnumAccounts_sids = -1;
+static gint hf_lsarpc_lsa_EnumTrustDom_domains = -1;
+static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_AUDIT_LOG_ADMIN = -1;
+static gint hf_lsarpc_lsa_PolicyInformation_account_domain = -1;
+static gint hf_lsarpc_lsa_DefaultQuotaInfo_paged_pool = -1;
+static gint hf_lsarpc_lsa_LookupPrivDisplayName_unknown = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoAuthInfo_outgoing_count = -1;
static gint hf_lsarpc_lsa_DnsDomainInfo_domain_guid = -1;
-static gint hf_lsarpc_lsa_LUIDAttribute_luid = -1;
-static gint hf_lsarpc_lsa_DomainInfoKerberos_user_tkt_lifetime = -1;
+static gint hf_lsarpc_lsa_LookupNames3_unknown1 = -1;
+static gint hf_lsarpc_lsa_LookupSids_level = -1;
+static gint hf_lsarpc_lsa_TranslatedSid_sid_index = -1;
+static gint hf_lsarpc_lsa_TrustedDomainInfo_info_ex = -1;
+static gint hf_lsarpc_lsa_EnumAccounts_resume_handle = -1;
+static gint hf_lsarpc_lsa_QueryDomainInformationPolicy_level = -1;
+static gint hf_lsarpc_lsa_TrustedDomainInfo_full_info = -1;
+static gint hf_lsarpc_lsa_DATA_BUF_length = -1;
+static gint hf_lsarpc_lsa_LookupNames4_domains = -1;
+static gint hf_lsarpc_lsa_QueryTrustedDomainInfo_trustdom_handle = -1;
+static gint hf_lsarpc_lsa_SetTrustedDomainInfoByName_level = -1;
+static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_CREATE_ACCOUNT = -1;
+static gint hf_lsarpc_lsa_OpenSecret_access_mask = -1;
+static gint hf_lsarpc_lsa_TransSidArray2_count = -1;
+static gint hf_lsarpc_lsa_AsciiString_size = -1;
+static gint hf_lsarpc_lsa_PolicyInformation_quota = -1;
static gint hf_lsarpc_lsa_AddAccountRights_rights = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoInfoAll_data1 = -1;
+static gint hf_lsarpc_lsa_ForestTrustData_top_level_name_ex = -1;
+static gint hf_lsarpc_lsa_Strings_count = -1;
+static gint hf_lsarpc_lsa_ForestTrustData_data = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoInfoEx_trust_type = -1;
+static gint hf_lsarpc_lsa_DATA_BUF2_data = -1;
+static gint hf_lsarpc_lsa_SetInfoPolicy_info = -1;
+static gint hf_lsarpc_lsa_SetSecret_new_val = -1;
+static gint hf_lsarpc_lsa_TranslatedSid3_sid_index = -1;
+static gint hf_lsarpc_lsa_TransNameArray2_count = -1;
+static gint hf_lsarpc_lsa_Delete_handle = -1;
+static gint hf_lsarpc_lsa_EnumPrivs_max_count = -1;
+static gint hf_lsarpc_lsa_CreateSecret_access_mask = -1;
+static gint hf_lsarpc_status = -1;
+static gint hf_lsarpc_lsa_ForestTrustRecord_forest_trust_data = -1;
+static gint hf_lsarpc_lsa_OpenTrustedDomain_trustdom_handle = -1;
+static gint hf_lsarpc_lsa_lsaRQueryForestTrustInformation_forest_trust_info = -1;
+static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_TRUST_ADMIN = -1;
+static gint hf_lsarpc_lsa_ObjectAttribute_sec_qos = -1;
+static gint hf_lsarpc_lsa_LookupSids2_sids = -1;
+static gint hf_lsarpc_lsa_DnsDomainInfo_dns_domain = -1;
+static gint hf_lsarpc_lsa_SetDomainInformationPolicy_handle = -1;
static gint hf_lsarpc_lsa_PrivilegeSet_unknown = -1;
-static gint hf_lsarpc_lsa_ObjectAttribute_root_dir = -1;
-static gint hf_lsarpc_lsa_LookupSids3_names = -1;
-static gint hf_lsarpc_lsa_CreateSecret_handle = -1;
+static gint hf_lsarpc_lsa_DomainInfoKerberos_service_tkt_lifetime = -1;
static gint hf_lsarpc_lsa_StringLarge_length = -1;
-static gint hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_QUOTAS = -1;
-static gint hf_lsarpc_lsa_LookupNames2_names = -1;
-static gint hf_lsarpc_lsa_OpenAccount_acct_handle = -1;
+static gint hf_lsarpc_lsa_OpenTrustedDomain_sid = -1;
+static gint hf_lsarpc_lsa_QuerySecurity_sdbuf = -1;
+static gint hf_lsarpc_lsa_OpenTrustedDomainByName_access_mask = -1;
+static gint hf_lsarpc_lsa_DomainInfo_name = -1;
+static gint hf_lsarpc_lsa_ModificationInfo_db_create_time = -1;
+static gint hf_lsarpc_lsa_LookupSids_sids = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoAuthInfo_outgoing_current_auth_info = -1;
+static gint hf_lsarpc_lsa_LookupNames_names = -1;
+static gint hf_lsarpc_lsa_ForestTrustBinaryData_data = -1;
+static gint hf_lsarpc_lsa_lsaRQueryForestTrustInformation_handle = -1;
+static gint hf_lsarpc_lsa_LookupNames3_sids = -1;
+static gint hf_lsarpc_lsa_AuditLogInfo_log_size = -1;
+static gint hf_lsarpc_lsa_OpenTrustedDomainByName_trustdom_handle = -1;
+static gint hf_lsarpc_lsa_DnsDomainInfo_name = -1;
+static gint hf_lsarpc_lsa_ObjectAttribute_len = -1;
+static gint hf_lsarpc_lsa_EnumTrustedDomainsEx_resume_handle = -1;
+static gint hf_lsarpc_sec_desc_buf_len = -1;
+static gint hf_lsarpc_efs_blob_len = -1;
+static gint hf_lsarpc_lsa_DomainInformationPolicy_kerberos_info = -1;
+static gint hf_lsarpc_lsa_CreateAccount_access_mask = -1;
static gint hf_lsarpc_lsa_StringPointer_string = -1;
-static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_SERVER_ADMIN = -1;
-static gint hf_lsarpc_lsa_QuerySecret_old_val = -1;
-static gint hf_lsarpc_lsa_DeleteTrustedDomain_handle = -1;
-static gint hf_lsarpc_lsa_LookupPrivDisplayName_handle = -1;
-static gint hf_lsarpc_lsa_LookupNames2_domains = -1;
-static gint hf_lsarpc_lsa_EnumPrivs_resume_handle = -1;
-static gint hf_lsarpc_lsa_LookupNames2_handle = -1;
+static gint hf_lsarpc_lsa_AuditEventsInfo_count = -1;
+static gint hf_lsarpc_lsa_ObjectAttribute_attributes = -1;
+static gint hf_lsarpc_lsa_PrivEntry_luid = -1;
static gint hf_lsarpc_lsa_SetTrustedDomainInfoByName_info = -1;
+static gint hf_lsarpc_lsa_QosInfo_impersonation_level = -1;
+static gint hf_lsarpc_lsa_CreateTrustedDomain_handle = -1;
+static gint hf_lsarpc_lsa_QueryTrustedDomainInfo_info = -1;
+static gint hf_lsarpc_lsa_AuditEventsInfo_settings = -1;
+static gint hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_VIEW = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoBuffer_last_update_time = -1;
+static gint hf_lsarpc_lsa_LookupNames2_level = -1;
+static gint hf_lsarpc_lsa_QuerySecurity_handle = -1;
+static gint hf_lsarpc_lsa_LUID_low = -1;
+static gint hf_lsarpc_lsa_EnumPrivsAccount_handle = -1;
+static gint hf_lsarpc_lsa_RemovePrivilegesFromAccount_remove_all = -1;
+static gint hf_lsarpc_lsa_TranslatedName2_sid_index = -1;
+static gint hf_lsarpc_lsa_DomainInfoKerberos_enforce_restrictions = -1;
+static gint hf_lsarpc_lsa_QosInfo_context_mode = -1;
+static gint hf_lsarpc_lsa_EnumPrivs_handle = -1;
+static gint hf_lsarpc_lsa_LookupNames3_names = -1;
+static gint hf_lsarpc_lsa_AuditLogInfo_unknown = -1;
static gint hf_lsarpc_lsa_AddPrivilegesToAccount_privs = -1;
-static gint hf_lsarpc_lsa_Close_handle = -1;
-static gint hf_lsarpc_lsa_TranslatedName2_name = -1;
-static gint hf_lsarpc_lsa_AddAccountRights_sid = -1;
-static gint hf_lsarpc_lsa_LookupPrivValue_luid = -1;
-static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_LOOKUP_NAMES = -1;
-static gint hf_lsarpc_lsa_TranslatedName2_unknown = -1;
static gint hf_lsarpc_lsa_ForestTrustRecord_unknown = -1;
-static gint hf_lsarpc_lsa_CreateTrustedDomain_access_mask = -1;
-static gint hf_lsarpc_lsa_DomainList_domains = -1;
-static gint hf_lsarpc_lsa_CreateSecret_name = -1;
-static gint hf_lsarpc_lsa_AuditEventsInfo_auditing_mode = -1;
+static gint hf_lsarpc_lsa_TranslatedSid_rid = -1;
+static gint hf_lsarpc_lsa_AddAccountRights_handle = -1;
+static gint hf_lsarpc_lsa_TransSidArray_sids = -1;
+static gint hf_lsarpc_lsa_LUID_high = -1;
+static gint hf_lsarpc_lsa_ReplicaSourceInfo_source = -1;
+static gint hf_lsarpc_lsa_LookupNames4_names = -1;
+static gint hf_lsarpc_lsa_LookupSids2_unknown2 = -1;
+static gint hf_lsarpc_lsa_QueryTrustedDomainInfoBySid_dom_sid = -1;
+static gint hf_lsarpc_lsa_LookupNames_domains = -1;
+static gint hf_lsarpc_lsa_DefaultQuotaInfo_min_wss = -1;
+static gint hf_lsarpc_lsa_TransNameArray_count = -1;
+static gint hf_lsarpc_lsa_ForestTrustBinaryData_length = -1;
+static gint hf_lsarpc_lsa_TrustedDomainInfo_info_all = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoName_netbios_name = -1;
static gint hf_lsarpc_lsa_QueryTrustedDomainInfoBySid_info = -1;
-static gint hf_lsarpc_lsa_EnumAccountsWithUserRight_sids = -1;
-static gint hf_lsarpc_lsa_SetInfoPolicy_info = -1;
-static gint hf_lsarpc_lsa_SidPtr_sid = -1;
-static gint hf_lsarpc_lsa_QueryTrustedDomainInfoByName_info = -1;
-static gint hf_lsarpc_names = -1;
-static gint hf_lsarpc_lsa_PDAccountInfo_name = -1;
-static gint hf_lsarpc_lsa_QuerySecurity_handle = -1;
-static gint hf_lsarpc_lsa_ForestTrustInformation_count = -1;
+static gint hf_lsarpc_lsa_CreateSecret_handle = -1;
+static gint hf_lsarpc_lsa_LookupNames2_handle = -1;
+static gint hf_lsarpc_lsa_DomainList_count = -1;
+static gint hf_lsarpc_lsa_TrustedDomainInfo_name = -1;
+static gint hf_lsarpc_lsa_LookupSids2_level = -1;
+static gint hf_lsarpc_lsa_SetDomainInformationPolicy_level = -1;
+static gint hf_lsarpc_lsa_EnumAccounts_num_entries = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoAuthInfo_incoming_previous_auth_info = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoBasic_netbios_name = -1;
+static gint hf_lsarpc_lsa_LookupNames2_domains = -1;
+static gint hf_lsarpc_lsa_SecretAccessMask_LSA_SECRET_QUERY_VALUE = -1;
+static gint hf_lsarpc_lsa_RightAttribute_name = -1;
+static gint hf_lsarpc_lsa_PolicyInformation_replica = -1;
+static gint hf_lsarpc_lsa_AsciiString_length = -1;
+static gint hf_lsarpc_lsa_OpenAccount_handle = -1;
+static gint hf_lsarpc_lsa_CreateAccount_sid = -1;
+static gint hf_lsarpc_lsa_String_length = -1;
+static gint hf_lsarpc_lsa_GetUserName_account_name = -1;
+static gint hf_lsarpc_lsa_QueryInfoPolicy2_level = -1;
+static gint hf_lsarpc_lsa_PolicyInformation_dns = -1;
+static gint hf_lsarpc_lsa_LookupNames3_unknown2 = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoInfoEx_trust_direction = -1;
+static gint hf_lsarpc_lsa_LookupSids3_count = -1;
+static gint hf_lsarpc_lsa_TransSidArray3_sids = -1;
+static gint hf_lsarpc_lsa_SetSecret_old_val = -1;
static gint hf_lsarpc_lsa_lsaRQueryForestTrustInformation_unknown = -1;
-static gint hf_lsarpc_lsa_LookupSids3_domains = -1;
-static gint hf_lsarpc_lsa_Strings_count = -1;
-static gint hf_lsarpc_lsa_QueryInfoPolicy2_handle = -1;
-static gint hf_lsarpc_lsa_QueryTrustedDomainInfo_trustdom_handle = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoBuffer_data = -1;
-static gint hf_lsarpc_lsa_ObjectAttribute_attributes = -1;
-static gint hf_lsarpc_lsa_StringLarge_size = -1;
-static gint hf_lsarpc_lsa_QosInfo_effective_only = -1;
-static gint hf_lsarpc_lsa_ObjectAttribute_len = -1;
-static gint hf_lsarpc_lsa_OpenPolicy_attr = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoBasic_sid = -1;
-static gint hf_lsarpc_lsa_PrivEntry_name = -1;
-static gint hf_lsarpc_lsa_ServerRole_role = -1;
+static gint hf_lsarpc_lsa_PolicyInformation_audit_log = -1;
+static gint hf_lsarpc_lsa_TransSidArray3_count = -1;
+static gint hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_DOMAIN_NAME = -1;
+static gint hf_lsarpc_lsa_GetUserName_system_name = -1;
+static gint hf_lsarpc_lsa_SetInfoPolicy_handle = -1;
+static gint hf_lsarpc_lsa_TrustedDomainInfo_info_basic = -1;
+static gint hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_SET_AUTH = -1;
+static gint hf_lsarpc_lsa_SidArray_sids = -1;
+static gint hf_lsarpc_lsa_LookupSids2_names = -1;
+static gint hf_lsarpc_lsa_QueryTrustedDomainInfoByName_handle = -1;
+static gint hf_lsarpc_lsa_LookupSids2_domains = -1;
+static gint hf_lsarpc_lsa_QueryInfoPolicy_handle = -1;
+static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_GET_PRIVATE_INFORMATION = -1;
+static gint hf_lsarpc_lsa_RightSet_names = -1;
+static gint hf_lsarpc_lsa_QuerySecurity_sec_info = -1;
+static gint hf_lsarpc_lsa_DnsDomainInfo_dns_forest = -1;
+static gint hf_lsarpc_lsa_QuerySecret_new_mtime = -1;
+static gint hf_lsarpc_lsa_TranslatedSid2_sid_type = -1;
+static gint hf_lsarpc_lsa_SidArray_num_sids = -1;
+static gint hf_lsarpc_lsa_EnumAccountsWithUserRight_name = -1;
+static gint hf_lsarpc_lsa_AuditFullQueryInfo_log_is_full = -1;
+static gint hf_lsarpc_lsa_SetInfoPolicy2_level = -1;
+static gint hf_lsarpc_lsa_EnumAccountsWithUserRight_handle = -1;
+static gint hf_lsarpc_lsa_RemoveAccountRights_unknown = -1;
+static gint hf_lsarpc_lsa_TranslatedSid2_unknown = -1;
+static gint hf_lsarpc_lsa_TransSidArray_count = -1;
+static gint hf_lsarpc_lsa_StringLarge_string = -1;
+static gint hf_lsarpc_lsa_OpenAccount_acct_handle = -1;
+static gint hf_lsarpc_lsa_DefaultQuotaInfo_unknown = -1;
+static gint hf_lsarpc_lsa_TransNameArray2_names = -1;
+static gint hf_lsarpc_lsa_ReplicaSourceInfo_account = -1;
+static gint hf_lsarpc_lsa_LookupSids_names = -1;
+static gint hf_lsarpc_lsa_ForestTrustDomainInfo_domain_sid = -1;
+static gint hf_lsarpc_lsa_EnumAccountRights_rights = -1;
static gint hf_lsarpc_lsa_TranslatedSid3_sid_type = -1;
+static gint hf_lsarpc_lsa_QuerySecret_old_val = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfo11_data1 = -1;
+static gint hf_lsarpc_lsa_OpenSecret_handle = -1;
+static gint hf_lsarpc_lsa_AuditFullSetInfo_shutdown_on_full = -1;
+static gint hf_lsarpc_lsa_QueryDomainInformationPolicy_handle = -1;
+static gint hf_lsarpc_lsa_QueryInfoPolicy_info = -1;
+static gint hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_SET_POSIX = -1;
+static gint hf_lsarpc_lsa_OpenPolicy2_attr = -1;
+static gint hf_lsarpc_lsa_LookupNames2_unknown1 = -1;
+static gint hf_lsarpc_policy_access_mask = -1;
+static gint hf_lsarpc_lsa_EnumAccountRights_handle = -1;
+static gint hf_lsarpc_lsa_LookupNames3_level = -1;
+static gint hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_AUTH = -1;
+static gint hf_lsarpc_lsa_RemoveAccountRights_sid = -1;
+static gint hf_lsarpc_lsa_PolicyInformation_auditfullquery = -1;
+static gint hf_lsarpc_lsa_AuditFullQueryInfo_unknown = -1;
+static gint hf_lsarpc_lsa_AsciiString_string = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoBuffer_data = -1;
+static gint hf_lsarpc_lsa_PrivilegeSet_set = -1;
+static gint hf_lsarpc_lsa_DomainInfoEfs_efs_blob = -1;
+static gint hf_lsarpc_lsa_LUIDAttribute_luid = -1;
+static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_VIEW_AUDIT_INFORMATION = -1;
+static gint hf_lsarpc_lsa_ForestTrustRecord_flags = -1;
+static gint hf_lsarpc_lsa_SetTrustedDomainInfoByName_trusted_domain = -1;
+static gint hf_lsarpc_lsa_LookupSids_count = -1;
+static gint hf_lsarpc_lsa_OpenAccount_access_mask = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoAuthInfo_outgoing_previous_auth_info = -1;
+static gint hf_lsarpc_lsa_TranslatedSid2_rid = -1;
static gint hf_lsarpc_lsa_LookupNames4_num_names = -1;
+static gint hf_lsarpc_lsa_LookupNames2_names = -1;
static gint hf_lsarpc_lsa_ForestTrustRecord_level = -1;
-static gint hf_lsarpc_lsa_EnumPrivs_max_count = -1;
-static gint hf_lsarpc_lsa_LookupNames2_level = -1;
-static gint hf_lsarpc_lsa_LookupNames3_unknown2 = -1;
-static gint hf_lsarpc_lsa_DATA_BUF_length = -1;
-static gint hf_lsarpc_lsa_Strings_names = -1;
-static gint hf_lsarpc_lsa_LookupPrivDisplayName_unknown = -1;
-static gint hf_lsarpc_lsa_PolicyInformation_auditfullset = -1;
-static gint hf_lsarpc_lsa_ForestTrustData_data = -1;
-static gint hf_lsarpc_lsa_OpenPolicy_handle = -1;
-static gint hf_lsarpc_lsa_LookupSids_count = -1;
-static gint hf_lsarpc_lsa_DnsDomainInfo_dns_domain = -1;
-static gint hf_lsarpc_lsa_TranslatedName_name = -1;
-static gint hf_lsarpc_lsa_QueryInfoPolicy_level = -1;
-static gint hf_lsarpc_lsa_LookupSids_domains = -1;
-static gint hf_lsarpc_lsa_TranslatedSid_rid = -1;
-static gint hf_lsarpc_lsa_DomainInfoEfs_efs_blob = -1;
-static gint hf_lsarpc_lsa_RemovePrivilegesFromAccount_remove_all = -1;
-static gint hf_lsarpc_lsa_SecretAccessMask_LSA_SECRET_QUERY_VALUE = -1;
-static gint hf_lsarpc_lsa_AddAccountRights_handle = -1;
-static gint hf_lsarpc_lsa_DomainInfoEfs_blob_size = -1;
-static gint hf_lsarpc_lsa_OpenPolicy2_system_name = -1;
-static gint hf_lsarpc_lsa_lsaRQueryForestTrustInformation_forest_trust_info = -1;
+static gint hf_lsarpc_lsa_RefDomainList_count = -1;
+static gint hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_SET_CONTROLLERS = -1;
+static gint hf_lsarpc_lsa_TrustedDomainInfo_posix_offset = -1;
+static gint hf_lsarpc_lsa_OpenPolicy_access_mask = -1;
+static gint hf_lsarpc_lsa_TranslatedName2_unknown = -1;
+static gint hf_lsarpc_lsa_QosInfo_effective_only = -1;
+static gint hf_lsarpc_lsa_AuditLogInfo_next_audit_record = -1;
+static gint hf_lsarpc_lsa_QosInfo_len = -1;
+static gint hf_lsarpc_lsa_QueryTrustedDomainInfoByName_info = -1;
+static gint hf_lsarpc_lsa_ForestTrustData_domain_info = -1;
+static gint hf_lsarpc_lsa_QuerySecret_old_mtime = -1;
+static gint hf_lsarpc_lsa_QueryTrustedDomainInfo_level = -1;
+static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_NOTIFICATION = -1;
+static gint hf_lsarpc_lsa_QueryInfoPolicy2_handle = -1;
+static gint hf_lsarpc_lsa_LookupNames4_level = -1;
+static gint hf_lsarpc_lsa_LookupSids2_handle = -1;
+static gint hf_lsarpc_lsa_TrustDomainInfoInfoEx_netbios_name = -1;
+static gint hf_lsarpc_lsa_OpenAccount_sid = -1;
+static gint hf_lsarpc_lsa_RefDomainList_domains = -1;
+static gint hf_lsarpc_String_name = -1;
+static gint hf_lsarpc_lsa_LookupNames2_count = -1;
+static gint hf_lsarpc_lsa_PolicyInformation_domain = -1;
+static gint hf_lsarpc_lsa_OpenPolicy2_handle = -1;
+static gint hf_lsarpc_lsa_lsaRQueryForestTrustInformation_trusted_domain_name = -1;
+static gint hf_lsarpc_lsa_LookupPrivDisplayName_disp_name = -1;
+static gint hf_lsarpc_lsa_LookupNames3_handle = -1;
+static gint hf_lsarpc_lsa_OpenSecret_name = -1;
+static gint hf_lsarpc_lsa_LookupNames_handle = -1;
+static gint hf_lsarpc_lsa_LookupNames2_num_names = -1;
+static gint hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_QUOTAS = -1;
static gint hf_lsarpc_lsa_DefaultQuotaInfo_max_wss = -1;
-static gint hf_lsarpc_lsa_DefaultQuotaInfo_paged_pool = -1;
-static gint hf_lsarpc_lsa_LookupSids_level = -1;
-static gint hf_lsarpc_lsa_AuditFullQueryInfo_log_is_full = -1;
-static gint hf_lsarpc_lsa_RightSet_count = -1;
-static gint hf_lsarpc_lsa_AuditLogInfo_log_size = -1;
-static gint hf_lsarpc_lsa_AuditEventsInfo_settings = -1;
-static gint hf_lsarpc_lsa_TranslatedSid2_rid = -1;
-static gint hf_lsarpc_lsa_TranslatedSid2_sid_type = -1;
-static gint hf_lsarpc_lsa_OpenTrustedDomainByName_handle = -1;
-static gint hf_lsarpc_lsa_EnumTrustedDomainsEx_handle = -1;
-static gint hf_lsarpc_lsa_AsciiString_length = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoInfoAll_posix_offset = -1;
-static gint hf_lsarpc_lsa_EnumAccountRights_sid = -1;
-static gint hf_lsarpc_lsa_LookupSids_sids = -1;
-static gint hf_lsarpc_lsa_TrustDomainInfoInfoAll_auth_info = -1;
-static gint hf_lsarpc_lsa_CloseTrustedDomainEx_handle = -1;
-static gint hf_lsarpc_lsa_QosInfo_context_mode = -1;
-static gint hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_VIEW_AUDIT_INFORMATION = -1;
-static gint hf_lsarpc_lsa_SecretAccessMask_LSA_SECRET_SET_VALUE = -1;
-static gint hf_lsarpc_lsa_EnumTrustDom_domains = -1;
-static gint hf_lsarpc_lsa_TransNameArray_count = -1;
-static gint hf_lsarpc_lsa_PolicyInformation_pd = -1;
-static gint hf_lsarpc_lsa_TranslatedName2_sid_index = -1;
-static gint hf_lsarpc_lsa_PolicyInformation_auditfullquery = -1;
static gint hf_lsarpc_lsa_ModificationInfo_modified_id = -1;
-static gint hf_lsarpc_lsa_QuerySecret_new_mtime = -1;
-static gint hf_lsarpc_lsa_LookupPrivValue_handle = -1;
-static gint hf_lsarpc_lsa_TransSidArray2_count = -1;
-static gint hf_lsarpc_lsa_AuditEventsInfo_count = -1;
-static gint hf_lsarpc_lsa_TrustedDomainInfo_full_info = -1;
-static gint hf_lsarpc_lsa_SetInfoPolicy_level = -1;
-static gint hf_lsarpc_lsa_LookupSids3_count = -1;
-static gint hf_lsarpc_lsa_TranslatedSid3_sid_index = -1;
-static gint hf_lsarpc_lsa_SetInfoPolicy_handle = -1;
+static gint hf_lsarpc_lsa_EnumTrustDom_max_size = -1;
+static gint hf_lsarpc_lsa_OpenTrustedDomain_handle = -1;
+static gint hf_lsarpc_lsa_OpenPolicy2_access_mask = -1;
static gint proto_dcerpc_lsarpc = -1;
/* Version information */
@@ -1392,7 +1392,7 @@ struct access_mask_info lsarpc_domain_access_mask_info = {
NULL /* Standard mapping table */
};
int
-lsarpc_dissect_bitmap_lsa_PolicyAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index _U_, guint32 param _U_)
+lsarpc_dissect_bitmap_lsa_PolicyAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep, int hf_index _U_, guint32 param _U_)
{
offset = dissect_nt_access_mask(
tvb, offset, pinfo, tree, di, drep, hf_lsarpc_policy_access_mask,
@@ -1400,7 +1400,7 @@ lsarpc_dissect_bitmap_lsa_PolicyAccessMask(tvbuff_t *tvb, int offset, packet_inf
return offset;
}
int
-lsarpc_dissect_bitmap_lsa_AccountAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index _U_, guint32 param _U_)
+lsarpc_dissect_bitmap_lsa_AccountAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep, int hf_index _U_, guint32 param _U_)
{
offset = dissect_nt_access_mask(
tvb, offset, pinfo, tree, di, drep, hf_lsarpc_account_access_mask,
@@ -1408,7 +1408,7 @@ lsarpc_dissect_bitmap_lsa_AccountAccessMask(tvbuff_t *tvb, int offset, packet_in
return offset;
}
int
-lsarpc_dissect_bitmap_lsa_SecretAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index _U_, guint32 param _U_)
+lsarpc_dissect_bitmap_lsa_SecretAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep, int hf_index _U_, guint32 param _U_)
{
offset = dissect_nt_access_mask(
tvb, offset, pinfo, tree, di, drep, hf_lsarpc_secret_access_mask,
@@ -1416,7 +1416,7 @@ lsarpc_dissect_bitmap_lsa_SecretAccessMask(tvbuff_t *tvb, int offset, packet_inf
return offset;
}
int
-lsarpc_dissect_bitmap_lsa_DomainAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index _U_, guint32 param _U_)
+lsarpc_dissect_bitmap_lsa_DomainAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep, int hf_index _U_, guint32 param _U_)
{
offset = dissect_nt_access_mask(
tvb, offset, pinfo, tree, di, drep, hf_lsarpc_domain_access_mask,
@@ -1424,7 +1424,7 @@ lsarpc_dissect_bitmap_lsa_DomainAccessMask(tvbuff_t *tvb, int offset, packet_inf
return offset;
}
static int
-cnf_dissect_sec_desc_buf_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+cnf_dissect_sec_desc_buf_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep)
{
guint32 len;
e_ctx_hnd *polhnd = NULL;
@@ -1464,7 +1464,7 @@ cnf_dissect_sec_desc_buf_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_t
return offset;
}
static int
-cnf_dissect_sec_desc_buf(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+cnf_dissect_sec_desc_buf(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep)
{
guint32 len;
if(di->conformant_run){
@@ -1479,26 +1479,26 @@ cnf_dissect_sec_desc_buf(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tr
return offset;
}
int
-lsarpc_dissect_sec_desc_buf(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep){
+lsarpc_dissect_sec_desc_buf(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep){
return cnf_dissect_sec_desc_buf(tvb, offset, pinfo, tree, di, drep);
}
static int
-lsarpc_dissect_struct_security_descriptor(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di, guint8 *drep _U_, int unused1 _U_, int unused2 _U_){
+lsarpc_dissect_struct_security_descriptor(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di, guint8 *drep _U_, int unused1 _U_, int unused2 _U_){
return cnf_dissect_sec_desc_buf(tvb, offset, pinfo, tree, di, drep);
}
int
-lsarpc_dissect_struct_dom_sid2(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di, guint8 *drep _U_, int unused1 _U_, int unused2 _U_) {
+lsarpc_dissect_struct_dom_sid2(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di, guint8 *drep _U_, int unused1 _U_, int unused2 _U_) {
/* sid */
return dissect_ndr_nt_SID(tvb, offset, pinfo, tree, di, drep);
}
static int
-cnf_dissect_hyper(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, guint32 param _U_, int hfindex)
+cnf_dissect_hyper(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep, guint32 param _U_, int hfindex)
{
offset = dissect_ndr_uint64(tvb, offset, pinfo, tree, di, drep, hfindex, NULL);
return offset;
}
static int
-lsarpc_dissect_element_lsa_LookupNames3_names_X(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+lsarpc_dissect_element_lsa_LookupNames3_names_X(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di, guint8 *drep _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -1512,25 +1512,25 @@ lsarpc_dissect_element_lsa_LookupNames3_names_X(tvbuff_t *tvb _U_, int offset _U
return offset;
}
static int
-lsarpc_dissect_element_lsa_LookupNames_names(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+lsarpc_dissect_element_lsa_LookupNames_names(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, lsarpc_dissect_element_lsa_LookupNames3_names_X, NDR_POINTER_REF, "Pointer to Names", hf_lsarpc_names);
return offset;
}
static int
-lsarpc_dissect_element_lsa_LookupNames2_names(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+lsarpc_dissect_element_lsa_LookupNames2_names(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, lsarpc_dissect_element_lsa_LookupNames3_names_X, NDR_POINTER_REF, "Pointer to Names", hf_lsarpc_names);
return offset;
}
static int
-lsarpc_dissect_element_lsa_LookupNames3_names(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+lsarpc_dissect_element_lsa_LookupNames3_names(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, lsarpc_dissect_element_lsa_LookupNames3_names_X, NDR_POINTER_REF, "Pointer to Names", hf_lsarpc_names);
return offset;
}
static int
-lsarpc_dissect_element_lsa_LookupNames4_names(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+lsarpc_dissect_element_lsa_LookupNames4_names(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, lsarpc_dissect_element_lsa_LookupNames3_names_X, NDR_POINTER_REF, "Pointer to Names", hf_lsarpc_names);
return offset;
@@ -1541,7 +1541,7 @@ lsarpc_dissect_element_lsa_String_string__(tvbuff_t *tvb _U_, int offset _U_, pa
return offset;
}
static int
-lsarpc_dissect_element_lsa_String_string_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+lsarpc_dissect_element_lsa_String_string_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di, guint8 *drep _U_)
{
char *data;
offset = dissect_ndr_cvstring(tvb, offset, pinfo, tree, di, drep, sizeof(guint16), hf_lsarpc_String_name, FALSE, &data);
@@ -1554,7 +1554,7 @@ lsarpc_dissect_element_lsa_StringLarge_string__(tvbuff_t *tvb _U_, int offset _U
return offset;
}
static int
-lsarpc_dissect_element_lsa_StringLarge_string_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+lsarpc_dissect_element_lsa_StringLarge_string_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di, guint8 *drep _U_)
{
char *data;
offset = dissect_ndr_cvstring(tvb, offset, pinfo, tree, di, drep, sizeof(guint16), hf_lsarpc_String_name, FALSE, &data);
@@ -1562,13 +1562,12 @@ lsarpc_dissect_element_lsa_StringLarge_string_(tvbuff_t *tvb _U_, int offset _U_
return offset;
}
static int
-lsarpc_dissect_element_lsa_DomainInfoEfs_efs_blob_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+lsarpc_dissect_element_lsa_DomainInfoEfs_efs_blob_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di, guint8 *drep _U_)
{
tvbuff_t *next_tvb;
gint len, reported_len;
dissector_handle_t efsblob_handle;
-
- if(di->conformant_run){
+ if(di->conformant_run){
/*just a run to handle conformant arrays, nothing to dissect */
return offset;
}
@@ -1664,7 +1663,7 @@ lsarpc_dissect_bitmap_security_secinfo(tvbuff_t *tvb _U_, int offset _U_, packet
/* IDL: struct { */
/* IDL: [value(2*strlen_m(string))] uint16 length; */
/* IDL: [value(2*strlen_m(string))] uint16 size; */
-/* IDL: [unique(1)] [charset(UTF16)] [length_is(length/2)] [size_is(size/2)] uint16 *string; */
+/* IDL: [size_is(size/2)] [charset(UTF16)] [length_is(length/2)] [unique(1)] uint16 *string; */
/* IDL: } */
static int
@@ -1728,7 +1727,7 @@ lsarpc_dissect_struct_lsa_String(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: struct { */
/* IDL: [value(2*strlen_m(string))] uint16 length; */
/* IDL: [value(2*strlen_m_term(string))] uint16 size; */
-/* IDL: [unique(1)] [charset(UTF16)] [length_is(length/2)] [size_is(size/2)] uint16 *string; */
+/* IDL: [size_is(size/2)] [charset(UTF16)] [length_is(length/2)] [unique(1)] uint16 *string; */
/* IDL: } */
static int
@@ -1791,7 +1790,7 @@ lsarpc_dissect_struct_lsa_StringLarge(tvbuff_t *tvb _U_, int offset _U_, packet_
/* IDL: struct { */
/* IDL: uint32 count; */
-/* IDL: [unique(1)] [size_is(count)] lsa_String *names; */
+/* IDL: [size_is(count)] [unique(1)] lsa_String *names; */
/* IDL: } */
static int
@@ -1861,7 +1860,7 @@ lsarpc_dissect_struct_lsa_Strings(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: struct { */
/* IDL: [value(strlen_m(string))] uint16 length; */
/* IDL: [value(strlen_m(string))] uint16 size; */
-/* IDL: [unique(1)] [charset(DOS)] [length_is(length)] [size_is(size)] uint8 *string; */
+/* IDL: [unique(1)] [length_is(length)] [charset(DOS)] [size_is(size)] uint8 *string; */
/* IDL: } */
static int
@@ -1941,7 +1940,7 @@ lsarpc_dissect_struct_lsa_AsciiString(tvbuff_t *tvb _U_, int offset _U_, packet_
/* IDL: struct { */
/* IDL: [value(strlen_m(string))] uint16 length; */
/* IDL: [value(strlen_m_term(string))] uint16 size; */
-/* IDL: [unique(1)] [charset(DOS)] [length_is(length)] [size_is(size)] uint8 *string; */
+/* IDL: [length_is(length)] [unique(1)] [size_is(size)] [charset(DOS)] uint8 *string; */
/* IDL: } */
static int
@@ -2044,7 +2043,6 @@ lsarpc_dissect_struct_lsa_LUID(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -2098,7 +2096,6 @@ lsarpc_dissect_struct_lsa_PrivEntry(tvbuff_t *tvb _U_, int offset _U_, packet_in
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -2168,7 +2165,6 @@ lsarpc_dissect_struct_lsa_PrivArray(tvbuff_t *tvb _U_, int offset _U_, packet_in
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -2204,7 +2200,7 @@ lsarpc_dissect_struct_lsa_PrivArray(tvbuff_t *tvb _U_, int offset _U_, packet_in
/* IDL: } */
int
-lsarpc_dissect_enum_lsa_SecurityImpersonationLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+lsarpc_dissect_enum_lsa_SecurityImpersonationLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -2262,7 +2258,6 @@ lsarpc_dissect_struct_lsa_QosInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -2391,7 +2386,6 @@ lsarpc_dissect_struct_lsa_ObjectAttribute(tvbuff_t *tvb _U_, int offset _U_, pac
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -2498,7 +2492,6 @@ lsarpc_dissect_struct_lsa_AuditLogInfo(tvbuff_t *tvb _U_, int offset _U_, packet
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -2572,7 +2565,7 @@ lsarpc_dissect_enum_lsa_PolicyAuditPolicy(tvbuff_t *tvb _U_, int offset _U_, pac
/* IDL: } */
int
-lsarpc_dissect_enum_lsa_PolicyAuditEventType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+lsarpc_dissect_enum_lsa_PolicyAuditEventType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -2588,7 +2581,7 @@ lsarpc_dissect_enum_lsa_PolicyAuditEventType(tvbuff_t *tvb _U_, int offset _U_,
/* IDL: struct { */
/* IDL: uint32 auditing_mode; */
-/* IDL: [unique(1)] [size_is(count)] lsa_PolicyAuditPolicy *settings; */
+/* IDL: [size_is(count)] [unique(1)] lsa_PolicyAuditPolicy *settings; */
/* IDL: uint32 count; */
/* IDL: } */
@@ -2637,7 +2630,6 @@ lsarpc_dissect_struct_lsa_AuditEventsInfo(tvbuff_t *tvb _U_, int offset _U_, pac
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -2701,7 +2693,6 @@ lsarpc_dissect_struct_lsa_DomainInfo(tvbuff_t *tvb _U_, int offset _U_, packet_i
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -2746,7 +2737,6 @@ lsarpc_dissect_struct_lsa_PDAccountInfo(tvbuff_t *tvb _U_, int offset _U_, packe
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -2778,7 +2768,7 @@ lsarpc_dissect_struct_lsa_PDAccountInfo(tvbuff_t *tvb _U_, int offset _U_, packe
/* IDL: } */
int
-lsarpc_dissect_enum_lsa_PolicyServerRole(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+lsarpc_dissect_enum_lsa_PolicyServerRole(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -2809,7 +2799,6 @@ lsarpc_dissect_struct_lsa_ServerRole(tvbuff_t *tvb _U_, int offset _U_, packet_i
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_3_BYTES;
@@ -2861,7 +2850,6 @@ lsarpc_dissect_struct_lsa_ReplicaSourceInfo(tvbuff_t *tvb _U_, int offset _U_, p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -2951,7 +2939,6 @@ lsarpc_dissect_struct_lsa_DefaultQuotaInfo(tvbuff_t *tvb _U_, int offset _U_, pa
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_8_BYTES;
@@ -3013,7 +3000,6 @@ lsarpc_dissect_struct_lsa_ModificationInfo(tvbuff_t *tvb _U_, int offset _U_, pa
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_8_BYTES;
@@ -3113,7 +3099,6 @@ lsarpc_dissect_struct_lsa_AuditFullQueryInfo(tvbuff_t *tvb _U_, int offset _U_,
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_2_BYTES;
@@ -3204,7 +3189,6 @@ lsarpc_dissect_struct_lsa_DnsDomainInfo(tvbuff_t *tvb _U_, int offset _U_, packe
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -3256,7 +3240,7 @@ lsarpc_dissect_struct_lsa_DnsDomainInfo(tvbuff_t *tvb _U_, int offset _U_, packe
/* IDL: } */
int
-lsarpc_dissect_enum_lsa_PolicyInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+lsarpc_dissect_enum_lsa_PolicyInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -3478,7 +3462,6 @@ lsarpc_dissect_struct_lsa_SidPtr(tvbuff_t *tvb _U_, int offset _U_, packet_info
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -3546,7 +3529,6 @@ lsarpc_dissect_struct_lsa_SidArray(tvbuff_t *tvb _U_, int offset _U_, packet_inf
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -3616,7 +3598,6 @@ lsarpc_dissect_struct_lsa_DomainList(tvbuff_t *tvb _U_, int offset _U_, packet_i
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -3658,7 +3639,7 @@ lsarpc_dissect_struct_lsa_DomainList(tvbuff_t *tvb _U_, int offset _U_, packet_i
/* IDL: } */
int
-lsarpc_dissect_enum_lsa_SidType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+lsarpc_dissect_enum_lsa_SidType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -3707,7 +3688,6 @@ lsarpc_dissect_struct_lsa_TranslatedSid(tvbuff_t *tvb _U_, int offset _U_, packe
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -3739,7 +3719,7 @@ lsarpc_dissect_struct_lsa_TranslatedSid(tvbuff_t *tvb _U_, int offset _U_, packe
/* IDL: struct { */
/* IDL: [range(0,1000)] uint32 count; */
-/* IDL: [unique(1)] [size_is(count)] lsa_TranslatedSid *sids; */
+/* IDL: [size_is(count)] [unique(1)] lsa_TranslatedSid *sids; */
/* IDL: } */
static int
@@ -3779,7 +3759,6 @@ lsarpc_dissect_struct_lsa_TransSidArray(tvbuff_t *tvb _U_, int offset _U_, packe
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -3858,7 +3837,6 @@ lsarpc_dissect_struct_lsa_RefDomainList(tvbuff_t *tvb _U_, int offset _U_, packe
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -3898,7 +3876,7 @@ lsarpc_dissect_struct_lsa_RefDomainList(tvbuff_t *tvb _U_, int offset _U_, packe
/* IDL: } */
int
-lsarpc_dissect_enum_lsa_LookupNamesLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+lsarpc_dissect_enum_lsa_LookupNamesLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -3947,7 +3925,6 @@ lsarpc_dissect_struct_lsa_TranslatedName(tvbuff_t *tvb _U_, int offset _U_, pack
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -3979,7 +3956,7 @@ lsarpc_dissect_struct_lsa_TranslatedName(tvbuff_t *tvb _U_, int offset _U_, pack
/* IDL: struct { */
/* IDL: [range(0,1000)] uint32 count; */
-/* IDL: [unique(1)] [size_is(count)] lsa_TranslatedName *names; */
+/* IDL: [size_is(count)] [unique(1)] lsa_TranslatedName *names; */
/* IDL: } */
static int
@@ -4019,7 +3996,6 @@ lsarpc_dissect_struct_lsa_TransNameArray(tvbuff_t *tvb _U_, int offset _U_, pack
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4073,7 +4049,6 @@ lsarpc_dissect_struct_lsa_LUIDAttribute(tvbuff_t *tvb _U_, int offset _U_, packe
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -4144,7 +4119,6 @@ lsarpc_dissect_struct_lsa_PrivilegeSet(tvbuff_t *tvb _U_, int offset _U_, packet
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -4225,7 +4199,6 @@ lsarpc_dissect_struct_lsa_DATA_BUF(tvbuff_t *tvb _U_, int offset _U_, packet_inf
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4297,7 +4270,6 @@ lsarpc_dissect_struct_lsa_DATA_BUF2(tvbuff_t *tvb _U_, int offset _U_, packet_in
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4339,7 +4311,7 @@ lsarpc_dissect_struct_lsa_DATA_BUF2(tvbuff_t *tvb _U_, int offset _U_, packet_in
/* IDL: } */
int
-lsarpc_dissect_enum_lsa_TrustDomInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+lsarpc_dissect_enum_lsa_TrustDomInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -4370,7 +4342,6 @@ lsarpc_dissect_struct_lsa_TrustDomainInfoName(tvbuff_t *tvb _U_, int offset _U_,
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4413,7 +4384,6 @@ lsarpc_dissect_struct_lsa_TrustDomainInfoPosixOffset(tvbuff_t *tvb _U_, int offs
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -4481,7 +4451,6 @@ lsarpc_dissect_struct_lsa_TrustDomainInfoPassword(tvbuff_t *tvb _U_, int offset
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4543,7 +4512,6 @@ lsarpc_dissect_struct_lsa_TrustDomainInfoBasic(tvbuff_t *tvb _U_, int offset _U_
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4641,7 +4609,6 @@ lsarpc_dissect_struct_lsa_TrustDomainInfoInfoEx(tvbuff_t *tvb _U_, int offset _U
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4712,7 +4679,6 @@ lsarpc_dissect_struct_lsa_TrustDomainInfoBuffer(tvbuff_t *tvb _U_, int offset _U
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_8_BYTES;
@@ -4836,7 +4802,6 @@ lsarpc_dissect_struct_lsa_TrustDomainInfoAuthInfo(tvbuff_t *tvb _U_, int offset
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4907,7 +4872,6 @@ lsarpc_dissect_struct_lsa_TrustDomainInfoFullInfo(tvbuff_t *tvb _U_, int offset
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4963,7 +4927,6 @@ lsarpc_dissect_struct_lsa_TrustDomainInfo11(tvbuff_t *tvb _U_, int offset _U_, p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5035,7 +4998,6 @@ lsarpc_dissect_struct_lsa_TrustDomainInfoInfoAll(tvbuff_t *tvb _U_, int offset _
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5236,7 +5198,6 @@ lsarpc_dissect_struct_lsa_DATA_BUF_PTR(tvbuff_t *tvb _U_, int offset _U_, packet
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5290,7 +5251,6 @@ lsarpc_dissect_struct_lsa_RightAttribute(tvbuff_t *tvb _U_, int offset _U_, pack
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5318,7 +5278,7 @@ lsarpc_dissect_struct_lsa_RightAttribute(tvbuff_t *tvb _U_, int offset _U_, pack
/* IDL: struct { */
/* IDL: uint32 count; */
-/* IDL: [unique(1)] [size_is(count)] lsa_StringLarge *names; */
+/* IDL: [size_is(count)] [unique(1)] lsa_StringLarge *names; */
/* IDL: } */
static int
@@ -5358,7 +5318,6 @@ lsarpc_dissect_struct_lsa_RightSet(tvbuff_t *tvb _U_, int offset _U_, packet_inf
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5411,7 +5370,6 @@ lsarpc_dissect_struct_lsa_StringPointer(tvbuff_t *tvb _U_, int offset _U_, packe
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5439,7 +5397,7 @@ lsarpc_dissect_struct_lsa_StringPointer(tvbuff_t *tvb _U_, int offset _U_, packe
/* IDL: struct { */
/* IDL: uint32 count; */
-/* IDL: [unique(1)] [size_is(count)] lsa_TrustDomainInfoInfoEx *domains; */
+/* IDL: [size_is(count)] [unique(1)] lsa_TrustDomainInfoInfoEx *domains; */
/* IDL: } */
static int
@@ -5479,7 +5437,6 @@ lsarpc_dissect_struct_lsa_DomainListEx(tvbuff_t *tvb _U_, int offset _U_, packet
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5569,7 +5526,6 @@ lsarpc_dissect_struct_lsa_DomainInfoKerberos(tvbuff_t *tvb _U_, int offset _U_,
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_8_BYTES;
@@ -5639,7 +5595,6 @@ lsarpc_dissect_struct_lsa_DomainInfoEfs(tvbuff_t *tvb _U_, int offset _U_, packe
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5674,7 +5629,7 @@ lsarpc_dissect_struct_lsa_DomainInfoEfs(tvbuff_t *tvb _U_, int offset _U_, packe
/* IDL: } */
int
-lsarpc_dissect_enum_lsa_DomainInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+lsarpc_dissect_enum_lsa_DomainInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -5785,7 +5740,6 @@ lsarpc_dissect_struct_lsa_TranslatedName2(tvbuff_t *tvb _U_, int offset _U_, pac
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5819,7 +5773,7 @@ lsarpc_dissect_struct_lsa_TranslatedName2(tvbuff_t *tvb _U_, int offset _U_, pac
/* IDL: struct { */
/* IDL: [range(0,1000)] uint32 count; */
-/* IDL: [unique(1)] [size_is(count)] lsa_TranslatedName2 *names; */
+/* IDL: [size_is(count)] [unique(1)] lsa_TranslatedName2 *names; */
/* IDL: } */
static int
@@ -5859,7 +5813,6 @@ lsarpc_dissect_struct_lsa_TransNameArray2(tvbuff_t *tvb _U_, int offset _U_, pac
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5931,7 +5884,6 @@ lsarpc_dissect_struct_lsa_TranslatedSid2(tvbuff_t *tvb _U_, int offset _U_, pack
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -5965,7 +5917,7 @@ lsarpc_dissect_struct_lsa_TranslatedSid2(tvbuff_t *tvb _U_, int offset _U_, pack
/* IDL: struct { */
/* IDL: [range(0,1000)] uint32 count; */
-/* IDL: [unique(1)] [size_is(count)] lsa_TranslatedSid2 *sids; */
+/* IDL: [size_is(count)] [unique(1)] lsa_TranslatedSid2 *sids; */
/* IDL: } */
static int
@@ -6005,7 +5957,6 @@ lsarpc_dissect_struct_lsa_TransSidArray2(tvbuff_t *tvb _U_, int offset _U_, pack
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -6085,7 +6036,6 @@ lsarpc_dissect_struct_lsa_TranslatedSid3(tvbuff_t *tvb _U_, int offset _U_, pack
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -6119,7 +6069,7 @@ lsarpc_dissect_struct_lsa_TranslatedSid3(tvbuff_t *tvb _U_, int offset _U_, pack
/* IDL: struct { */
/* IDL: [range(0,1000)] uint32 count; */
-/* IDL: [unique(1)] [size_is(count)] lsa_TranslatedSid3 *sids; */
+/* IDL: [size_is(count)] [unique(1)] lsa_TranslatedSid3 *sids; */
/* IDL: } */
static int
@@ -6159,7 +6109,6 @@ lsarpc_dissect_struct_lsa_TransSidArray3(tvbuff_t *tvb _U_, int offset _U_, pack
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -6189,7 +6138,7 @@ lsarpc_dissect_struct_lsa_TransSidArray3(tvbuff_t *tvb _U_, int offset _U_, pack
/* IDL: struct { */
/* IDL: [range(0,131072)] uint32 length; */
-/* IDL: [unique(1)] [size_is(length)] uint8 *data; */
+/* IDL: [size_is(length)] [unique(1)] uint8 *data; */
/* IDL: } */
static int
@@ -6229,7 +6178,6 @@ lsarpc_dissect_struct_lsa_ForestTrustBinaryData(tvbuff_t *tvb _U_, int offset _U
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -6300,7 +6248,6 @@ lsarpc_dissect_struct_lsa_ForestTrustDomainInfo(tvbuff_t *tvb _U_, int offset _U
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -6476,7 +6423,6 @@ lsarpc_dissect_struct_lsa_ForestTrustRecord(tvbuff_t *tvb _U_, int offset _U_, p
guint32 level;
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_8_BYTES;
@@ -6558,7 +6504,6 @@ lsarpc_dissect_struct_lsa_ForestTrustInformation(tvbuff_t *tvb _U_, int offset _
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -6602,7 +6547,7 @@ lsarpc_dissect_element_lsa_Close_handle_(tvbuff_t *tvb _U_, int offset _U_, pack
}
/* IDL: NTSTATUS lsa_Close( */
-/* IDL: [out] [ref] [in] policy_handle *handle */
+/* IDL: [out] [in] [ref] policy_handle *handle */
/* IDL: ); */
static int
@@ -6731,10 +6676,10 @@ lsarpc_dissect_element_lsa_EnumPrivs_privs_(tvbuff_t *tvb _U_, int offset _U_, p
}
/* IDL: NTSTATUS lsa_EnumPrivs( */
-/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [out] [ref] [in] uint32 *resume_handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
+/* IDL: [out] [in] [ref] uint32 *resume_handle, */
/* IDL: [in] uint32 max_count, */
-/* IDL: [out] [ref] lsa_PrivArray *privs */
+/* IDL: [ref] [out] lsa_PrivArray *privs */
/* IDL: ); */
static int
@@ -6952,7 +6897,7 @@ lsarpc_dissect_element_lsa_OpenPolicy_handle_(tvbuff_t *tvb _U_, int offset _U_,
/* IDL: NTSTATUS lsa_OpenPolicy( */
/* IDL: [unique(1)] [in] uint16 *system_name, */
-/* IDL: [ref] [in] lsa_ObjectAttribute *attr, */
+/* IDL: [in] [ref] lsa_ObjectAttribute *attr, */
/* IDL: [in] lsa_PolicyAccessMask access_mask, */
/* IDL: [out] [ref] policy_handle *handle */
/* IDL: ); */
@@ -7028,9 +6973,9 @@ lsarpc_dissect_element_lsa_QueryInfoPolicy_info_(tvbuff_t *tvb _U_, int offset _
}
/* IDL: NTSTATUS lsa_QueryInfoPolicy( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] lsa_PolicyInfo level, */
-/* IDL: [unique(1)] [out] [switch_is(level)] lsa_PolicyInformation *info */
+/* IDL: [out] [unique(1)] [switch_is(level)] lsa_PolicyInformation *info */
/* IDL: ); */
static int
@@ -7102,9 +7047,9 @@ lsarpc_dissect_element_lsa_SetInfoPolicy_info_(tvbuff_t *tvb _U_, int offset _U_
}
/* IDL: NTSTATUS lsa_SetInfoPolicy( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] lsa_PolicyInfo level, */
-/* IDL: [ref] [in] [switch_is(level)] lsa_PolicyInformation *info */
+/* IDL: [switch_is(level)] [ref] [in] lsa_PolicyInformation *info */
/* IDL: ); */
static int
@@ -7217,7 +7162,7 @@ lsarpc_dissect_element_lsa_CreateAccount_acct_handle_(tvbuff_t *tvb _U_, int off
/* IDL: NTSTATUS lsa_CreateAccount( */
/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [ref] [in] dom_sid2 *sid, */
+/* IDL: [in] [ref] dom_sid2 *sid, */
/* IDL: [in] lsa_AccountAccessMask access_mask, */
/* IDL: [out] [ref] policy_handle *acct_handle */
/* IDL: ); */
@@ -7309,9 +7254,9 @@ lsarpc_dissect_element_lsa_EnumAccounts_sids_(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: NTSTATUS lsa_EnumAccounts( */
-/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [out] [ref] [in] uint32 *resume_handle, */
-/* IDL: [in] [range(0,8192)] uint32 num_entries, */
+/* IDL: [in] [ref] policy_handle *handle, */
+/* IDL: [ref] [in] [out] uint32 *resume_handle, */
+/* IDL: [range(0,8192)] [in] uint32 num_entries, */
/* IDL: [out] [ref] lsa_SidArray *sids */
/* IDL: ); */
@@ -7406,7 +7351,7 @@ lsarpc_dissect_element_lsa_CreateTrustedDomain_trustdom_handle_(tvbuff_t *tvb _U
/* IDL: NTSTATUS lsa_CreateTrustedDomain( */
/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [ref] [in] lsa_DomainInfo *info, */
+/* IDL: [in] [ref] lsa_DomainInfo *info, */
/* IDL: [in] lsa_DomainAccessMask access_mask, */
/* IDL: [out] [ref] policy_handle *trustdom_handle */
/* IDL: ); */
@@ -7499,7 +7444,7 @@ lsarpc_dissect_element_lsa_EnumTrustDom_domains_(tvbuff_t *tvb _U_, int offset _
/* IDL: NTSTATUS lsa_EnumTrustDom( */
/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [out] [ref] [in] uint32 *resume_handle, */
+/* IDL: [ref] [in] [out] uint32 *resume_handle, */
/* IDL: [in] uint32 max_size, */
/* IDL: [out] [ref] lsa_DomainList *domains */
/* IDL: ); */
@@ -7627,12 +7572,12 @@ lsarpc_dissect_element_lsa_LookupNames_count_(tvbuff_t *tvb _U_, int offset _U_,
/* IDL: NTSTATUS lsa_LookupNames( */
/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [in] [range(0,1000)] uint32 num_names, */
-/* IDL: [in] [size_is(num_names)] lsa_String names[*], */
+/* IDL: [range(0,1000)] [in] uint32 num_names, */
+/* IDL: [size_is(num_names)] [in] lsa_String names[*], */
/* IDL: [out] [unique(1)] lsa_RefDomainList *domains, */
-/* IDL: [out] [ref] [in] lsa_TransSidArray *sids, */
+/* IDL: [out] [in] [ref] lsa_TransSidArray *sids, */
/* IDL: [in] lsa_LookupNamesLevel level, */
-/* IDL: [out] [ref] [in] uint32 *count */
+/* IDL: [ref] [out] [in] uint32 *count */
/* IDL: ); */
static int
@@ -7766,12 +7711,12 @@ lsarpc_dissect_element_lsa_LookupSids_count_(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: NTSTATUS lsa_LookupSids( */
-/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [ref] [in] lsa_SidArray *sids, */
+/* IDL: [in] [ref] policy_handle *handle, */
+/* IDL: [in] [ref] lsa_SidArray *sids, */
/* IDL: [out] [unique(1)] lsa_RefDomainList *domains, */
-/* IDL: [out] [ref] [in] lsa_TransNameArray *names, */
+/* IDL: [ref] [out] [in] lsa_TransNameArray *names, */
/* IDL: [in] uint16 level, */
-/* IDL: [out] [ref] [in] uint32 *count */
+/* IDL: [out] [in] [ref] uint32 *count */
/* IDL: ); */
static int
@@ -7866,7 +7811,7 @@ lsarpc_dissect_element_lsa_CreateSecret_sec_handle_(tvbuff_t *tvb _U_, int offse
/* IDL: [ref] [in] policy_handle *handle, */
/* IDL: [in] lsa_String name, */
/* IDL: [in] lsa_SecretAccessMask access_mask, */
-/* IDL: [out] [ref] policy_handle *sec_handle */
+/* IDL: [ref] [out] policy_handle *sec_handle */
/* IDL: ); */
static int
@@ -7956,8 +7901,8 @@ lsarpc_dissect_element_lsa_OpenAccount_acct_handle_(tvbuff_t *tvb _U_, int offse
}
/* IDL: NTSTATUS lsa_OpenAccount( */
-/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [ref] [in] dom_sid2 *sid, */
+/* IDL: [in] [ref] policy_handle *handle, */
+/* IDL: [in] [ref] dom_sid2 *sid, */
/* IDL: [in] lsa_AccountAccessMask access_mask, */
/* IDL: [out] [ref] policy_handle *acct_handle */
/* IDL: ); */
@@ -8026,7 +7971,7 @@ lsarpc_dissect_element_lsa_EnumPrivsAccount_privs_(tvbuff_t *tvb _U_, int offset
/* IDL: NTSTATUS lsa_EnumPrivsAccount( */
/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [out] [unique(1)] lsa_PrivilegeSet *privs */
+/* IDL: [unique(1)] [out] lsa_PrivilegeSet *privs */
/* IDL: ); */
static int
@@ -8088,7 +8033,7 @@ lsarpc_dissect_element_lsa_AddPrivilegesToAccount_privs_(tvbuff_t *tvb _U_, int
}
/* IDL: NTSTATUS lsa_AddPrivilegesToAccount( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [ref] [in] lsa_PrivilegeSet *privs */
/* IDL: ); */
@@ -8158,7 +8103,7 @@ lsarpc_dissect_element_lsa_RemovePrivilegesFromAccount_privs_(tvbuff_t *tvb _U_,
}
/* IDL: NTSTATUS lsa_RemovePrivilegesFromAccount( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] uint8 remove_all, */
/* IDL: [unique(1)] [in] lsa_PrivilegeSet *privs */
/* IDL: ); */
@@ -8347,7 +8292,7 @@ lsarpc_dissect_element_lsa_OpenTrustedDomain_trustdom_handle_(tvbuff_t *tvb _U_,
}
/* IDL: NTSTATUS lsa_OpenTrustedDomain( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [ref] [in] dom_sid2 *sid, */
/* IDL: [in] lsa_DomainAccessMask access_mask, */
/* IDL: [out] [ref] policy_handle *trustdom_handle */
@@ -8531,7 +8476,7 @@ lsarpc_dissect_element_lsa_OpenSecret_sec_handle_(tvbuff_t *tvb _U_, int offset
}
/* IDL: NTSTATUS lsa_OpenSecret( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] lsa_String name, */
/* IDL: [in] lsa_SecretAccessMask access_mask, */
/* IDL: [out] [ref] policy_handle *sec_handle */
@@ -8616,7 +8561,7 @@ lsarpc_dissect_element_lsa_SetSecret_old_val_(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: NTSTATUS lsa_SetSecret( */
-/* IDL: [ref] [in] policy_handle *sec_handle, */
+/* IDL: [in] [ref] policy_handle *sec_handle, */
/* IDL: [unique(1)] [in] lsa_DATA_BUF *new_val, */
/* IDL: [unique(1)] [in] lsa_DATA_BUF *old_val */
/* IDL: ); */
@@ -8730,10 +8675,10 @@ lsarpc_dissect_element_lsa_QuerySecret_old_mtime_(tvbuff_t *tvb _U_, int offset
/* IDL: NTSTATUS lsa_QuerySecret( */
/* IDL: [ref] [in] policy_handle *sec_handle, */
-/* IDL: [out] [unique(1)] [in] lsa_DATA_BUF_PTR *new_val, */
-/* IDL: [out] [unique(1)] [in] NTTIME_hyper *new_mtime, */
-/* IDL: [out] [unique(1)] [in] lsa_DATA_BUF_PTR *old_val, */
-/* IDL: [out] [unique(1)] [in] NTTIME_hyper *old_mtime */
+/* IDL: [unique(1)] [out] [in] lsa_DATA_BUF_PTR *new_val, */
+/* IDL: [in] [out] [unique(1)] NTTIME_hyper *new_mtime, */
+/* IDL: [in] [out] [unique(1)] lsa_DATA_BUF_PTR *old_val, */
+/* IDL: [unique(1)] [out] [in] NTTIME_hyper *old_mtime */
/* IDL: ); */
static int
@@ -8830,7 +8775,7 @@ lsarpc_dissect_element_lsa_LookupPrivValue_luid_(tvbuff_t *tvb _U_, int offset _
/* IDL: NTSTATUS lsa_LookupPrivValue( */
/* IDL: [ref] [in] policy_handle *handle, */
/* IDL: [ref] [in] lsa_String *name, */
-/* IDL: [out] [ref] lsa_LUID *luid */
+/* IDL: [ref] [out] lsa_LUID *luid */
/* IDL: ); */
static int
@@ -8912,7 +8857,7 @@ lsarpc_dissect_element_lsa_LookupPrivName_name_(tvbuff_t *tvb _U_, int offset _U
/* IDL: NTSTATUS lsa_LookupPrivName( */
/* IDL: [ref] [in] policy_handle *handle, */
/* IDL: [ref] [in] lsa_LUID *luid, */
-/* IDL: [out] [unique(1)] lsa_StringLarge *name */
+/* IDL: [unique(1)] [out] lsa_StringLarge *name */
/* IDL: ); */
static int
@@ -9016,10 +8961,10 @@ lsarpc_dissect_element_lsa_LookupPrivDisplayName_unknown(tvbuff_t *tvb _U_, int
}
/* IDL: NTSTATUS lsa_LookupPrivDisplayName( */
-/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [ref] [in] lsa_String *name, */
-/* IDL: [out] [unique(1)] lsa_StringLarge *disp_name, */
-/* IDL: [out] [ref] [in] uint16 *language_id, */
+/* IDL: [in] [ref] policy_handle *handle, */
+/* IDL: [in] [ref] lsa_String *name, */
+/* IDL: [unique(1)] [out] lsa_StringLarge *disp_name, */
+/* IDL: [ref] [out] [in] uint16 *language_id, */
/* IDL: [in] uint16 unknown */
/* IDL: ); */
@@ -9132,7 +9077,7 @@ lsarpc_dissect_element_lsa_EnumAccountsWithUserRight_sids_(tvbuff_t *tvb _U_, in
}
/* IDL: NTSTATUS lsa_EnumAccountsWithUserRight( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [unique(1)] [in] lsa_String *name, */
/* IDL: [out] [ref] lsa_SidArray *sids */
/* IDL: ); */
@@ -9215,8 +9160,8 @@ lsarpc_dissect_element_lsa_EnumAccountRights_rights_(tvbuff_t *tvb _U_, int offs
/* IDL: NTSTATUS lsa_EnumAccountRights( */
/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [ref] [in] dom_sid2 *sid, */
-/* IDL: [out] [ref] lsa_RightSet *rights */
+/* IDL: [in] [ref] dom_sid2 *sid, */
+/* IDL: [ref] [out] lsa_RightSet *rights */
/* IDL: ); */
static int
@@ -9297,7 +9242,7 @@ lsarpc_dissect_element_lsa_AddAccountRights_rights_(tvbuff_t *tvb _U_, int offse
/* IDL: NTSTATUS lsa_AddAccountRights( */
/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [ref] [in] dom_sid2 *sid, */
+/* IDL: [in] [ref] dom_sid2 *sid, */
/* IDL: [ref] [in] lsa_RightSet *rights */
/* IDL: ); */
@@ -9478,9 +9423,9 @@ lsarpc_dissect_element_lsa_QueryTrustedDomainInfoBySid_info_(tvbuff_t *tvb _U_,
/* IDL: NTSTATUS lsa_QueryTrustedDomainInfoBySid( */
/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [ref] [in] dom_sid2 *dom_sid, */
+/* IDL: [in] [ref] dom_sid2 *dom_sid, */
/* IDL: [in] lsa_TrustDomInfoEnum level, */
-/* IDL: [out] [unique(1)] [switch_is(level)] lsa_TrustedDomainInfo *info */
+/* IDL: [unique(1)] [out] [switch_is(level)] lsa_TrustedDomainInfo *info */
/* IDL: ); */
static int
@@ -9571,7 +9516,7 @@ lsarpc_dissect_element_lsa_DeleteTrustedDomain_dom_sid_(tvbuff_t *tvb _U_, int o
}
/* IDL: NTSTATUS lsa_DeleteTrustedDomain( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [ref] [in] dom_sid2 *dom_sid */
/* IDL: ); */
@@ -9710,10 +9655,10 @@ lsarpc_dissect_element_lsa_OpenPolicy2_handle_(tvbuff_t *tvb _U_, int offset _U_
}
/* IDL: NTSTATUS lsa_OpenPolicy2( */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *system_name, */
+/* IDL: [charset(UTF16)] [in] [unique(1)] uint16 *system_name, */
/* IDL: [ref] [in] lsa_ObjectAttribute *attr, */
/* IDL: [in] lsa_PolicyAccessMask access_mask, */
-/* IDL: [out] [ref] policy_handle *handle */
+/* IDL: [ref] [out] policy_handle *handle */
/* IDL: ); */
static int
@@ -9798,9 +9743,9 @@ lsarpc_dissect_element_lsa_GetUserName_authority_name_(tvbuff_t *tvb _U_, int of
}
/* IDL: NTSTATUS lsa_GetUserName( */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *system_name, */
+/* IDL: [in] [unique(1)] [charset(UTF16)] uint16 *system_name, */
/* IDL: [out] [unique(1)] [in] lsa_String *account_name, */
-/* IDL: [out] [unique(1)] [in] lsa_StringPointer *authority_name */
+/* IDL: [out] [in] [unique(1)] lsa_StringPointer *authority_name */
/* IDL: ); */
static int
@@ -9877,9 +9822,9 @@ lsarpc_dissect_element_lsa_QueryInfoPolicy2_info_(tvbuff_t *tvb _U_, int offset
}
/* IDL: NTSTATUS lsa_QueryInfoPolicy2( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] lsa_PolicyInfo level, */
-/* IDL: [unique(1)] [out] [switch_is(level)] lsa_PolicyInformation *info */
+/* IDL: [switch_is(level)] [unique(1)] [out] lsa_PolicyInformation *info */
/* IDL: ); */
static int
@@ -9951,9 +9896,9 @@ lsarpc_dissect_element_lsa_SetInfoPolicy2_info_(tvbuff_t *tvb _U_, int offset _U
}
/* IDL: NTSTATUS lsa_SetInfoPolicy2( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] lsa_PolicyInfo level, */
-/* IDL: [ref] [in] [switch_is(level)] lsa_PolicyInformation *info */
+/* IDL: [switch_is(level)] [ref] [in] lsa_PolicyInformation *info */
/* IDL: ); */
static int
@@ -10035,7 +9980,7 @@ lsarpc_dissect_element_lsa_QueryTrustedDomainInfoByName_info_(tvbuff_t *tvb _U_,
/* IDL: [ref] [in] policy_handle *handle, */
/* IDL: [in] lsa_String trusted_domain, */
/* IDL: [in] lsa_TrustDomInfoEnum level, */
-/* IDL: [unique(1)] [out] [switch_is(level)] lsa_TrustedDomainInfo *info */
+/* IDL: [out] [unique(1)] [switch_is(level)] lsa_TrustedDomainInfo *info */
/* IDL: ); */
static int
@@ -10120,7 +10065,7 @@ lsarpc_dissect_element_lsa_SetTrustedDomainInfoByName_info_(tvbuff_t *tvb _U_, i
/* IDL: [ref] [in] policy_handle *handle, */
/* IDL: [in] lsa_String trusted_domain, */
/* IDL: [in] lsa_TrustDomInfoEnum level, */
-/* IDL: [unique(1)] [in] [switch_is(level)] lsa_TrustedDomainInfo *info */
+/* IDL: [switch_is(level)] [in] [unique(1)] lsa_TrustedDomainInfo *info */
/* IDL: ); */
static int
@@ -10210,7 +10155,7 @@ lsarpc_dissect_element_lsa_EnumTrustedDomainsEx_max_size(tvbuff_t *tvb _U_, int
/* IDL: NTSTATUS lsa_EnumTrustedDomainsEx( */
/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [out] [ref] [in] uint32 *resume_handle, */
+/* IDL: [out] [in] [ref] uint32 *resume_handle, */
/* IDL: [out] [ref] lsa_DomainListEx *domains, */
/* IDL: [in] uint32 max_size */
/* IDL: ); */
@@ -10290,7 +10235,7 @@ lsarpc_dissect_element_lsa_CloseTrustedDomainEx_handle_(tvbuff_t *tvb _U_, int o
}
/* IDL: NTSTATUS lsa_CloseTrustedDomainEx( */
-/* IDL: [out] [ref] [in] policy_handle *handle */
+/* IDL: [out] [in] [ref] policy_handle *handle */
/* IDL: ); */
static int
@@ -10434,9 +10379,9 @@ lsarpc_dissect_element_lsa_SetDomainInformationPolicy_info_(tvbuff_t *tvb _U_, i
}
/* IDL: NTSTATUS lsa_SetDomainInformationPolicy( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] lsa_DomainInfoEnum level, */
-/* IDL: [unique(1)] [in] [switch_is(level)] lsa_DomainInformationPolicy *info */
+/* IDL: [switch_is(level)] [unique(1)] [in] lsa_DomainInformationPolicy *info */
/* IDL: ); */
static int
@@ -10681,12 +10626,12 @@ lsarpc_dissect_element_lsa_LookupSids2_unknown2(tvbuff_t *tvb _U_, int offset _U
}
/* IDL: NTSTATUS lsa_LookupSids2( */
-/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [ref] [in] lsa_SidArray *sids, */
-/* IDL: [out] [unique(1)] lsa_RefDomainList *domains, */
-/* IDL: [out] [ref] [in] lsa_TransNameArray2 *names, */
+/* IDL: [in] [ref] policy_handle *handle, */
+/* IDL: [in] [ref] lsa_SidArray *sids, */
+/* IDL: [unique(1)] [out] lsa_RefDomainList *domains, */
+/* IDL: [ref] [out] [in] lsa_TransNameArray2 *names, */
/* IDL: [in] uint16 level, */
-/* IDL: [out] [ref] [in] uint32 *count, */
+/* IDL: [out] [in] [ref] uint32 *count, */
/* IDL: [in] uint32 unknown1, */
/* IDL: [in] uint32 unknown2 */
/* IDL: ); */
@@ -10840,13 +10785,13 @@ lsarpc_dissect_element_lsa_LookupNames2_unknown2(tvbuff_t *tvb _U_, int offset _
}
/* IDL: NTSTATUS lsa_LookupNames2( */
-/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [in] [range(0,1000)] uint32 num_names, */
-/* IDL: [in] [size_is(num_names)] lsa_String names[*], */
-/* IDL: [out] [unique(1)] lsa_RefDomainList *domains, */
-/* IDL: [out] [ref] [in] lsa_TransSidArray2 *sids, */
+/* IDL: [in] [ref] policy_handle *handle, */
+/* IDL: [range(0,1000)] [in] uint32 num_names, */
+/* IDL: [size_is(num_names)] [in] lsa_String names[*], */
+/* IDL: [unique(1)] [out] lsa_RefDomainList *domains, */
+/* IDL: [ref] [out] [in] lsa_TransSidArray2 *sids, */
/* IDL: [in] lsa_LookupNamesLevel level, */
-/* IDL: [out] [ref] [in] uint32 *count, */
+/* IDL: [out] [in] [ref] uint32 *count, */
/* IDL: [in] uint32 unknown1, */
/* IDL: [in] uint32 unknown2 */
/* IDL: ); */
@@ -11227,13 +11172,13 @@ lsarpc_dissect_element_lsa_LookupNames3_unknown2(tvbuff_t *tvb _U_, int offset _
}
/* IDL: NTSTATUS lsa_LookupNames3( */
-/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [in] [range(0,1000)] uint32 num_names, */
+/* IDL: [in] [ref] policy_handle *handle, */
+/* IDL: [range(0,1000)] [in] uint32 num_names, */
/* IDL: [in] [size_is(num_names)] lsa_String names[*], */
-/* IDL: [out] [unique(1)] lsa_RefDomainList *domains, */
-/* IDL: [out] [ref] [in] lsa_TransSidArray3 *sids, */
+/* IDL: [unique(1)] [out] lsa_RefDomainList *domains, */
+/* IDL: [in] [out] [ref] lsa_TransSidArray3 *sids, */
/* IDL: [in] lsa_LookupNamesLevel level, */
-/* IDL: [out] [ref] [in] uint32 *count, */
+/* IDL: [out] [in] [ref] uint32 *count, */
/* IDL: [in] uint32 unknown1, */
/* IDL: [in] uint32 unknown2 */
/* IDL: ); */
@@ -11449,10 +11394,10 @@ lsarpc_dissect_element_lsa_lsaRQueryForestTrustInformation_forest_trust_info__(t
}
/* IDL: NTSTATUS lsa_lsaRQueryForestTrustInformation( */
-/* IDL: [ref] [in] policy_handle *handle, */
-/* IDL: [in] [ref] lsa_String *trusted_domain_name, */
+/* IDL: [in] [ref] policy_handle *handle, */
+/* IDL: [ref] [in] lsa_String *trusted_domain_name, */
/* IDL: [in] uint16 unknown, */
-/* IDL: [out] [ref] lsa_ForestTrustInformation **forest_trust_info */
+/* IDL: [ref] [out] lsa_ForestTrustInformation **forest_trust_info */
/* IDL: ); */
static int
@@ -11624,11 +11569,11 @@ lsarpc_dissect_element_lsa_LookupSids3_unknown2(tvbuff_t *tvb _U_, int offset _U
}
/* IDL: NTSTATUS lsa_LookupSids3( */
-/* IDL: [ref] [in] lsa_SidArray *sids, */
-/* IDL: [out] [unique(1)] lsa_RefDomainList *domains, */
-/* IDL: [out] [ref] [in] lsa_TransNameArray2 *names, */
+/* IDL: [in] [ref] lsa_SidArray *sids, */
+/* IDL: [unique(1)] [out] lsa_RefDomainList *domains, */
+/* IDL: [ref] [out] [in] lsa_TransNameArray2 *names, */
/* IDL: [in] uint16 level, */
-/* IDL: [out] [ref] [in] uint32 *count, */
+/* IDL: [ref] [in] [out] uint32 *count, */
/* IDL: [in] uint32 unknown1, */
/* IDL: [in] uint32 unknown2 */
/* IDL: ); */
@@ -11764,12 +11709,12 @@ lsarpc_dissect_element_lsa_LookupNames4_unknown2(tvbuff_t *tvb _U_, int offset _
}
/* IDL: NTSTATUS lsa_LookupNames4( */
-/* IDL: [in] [range(0,1000)] uint32 num_names, */
-/* IDL: [in] [size_is(num_names)] lsa_String names[*], */
-/* IDL: [out] [unique(1)] lsa_RefDomainList *domains, */
-/* IDL: [out] [ref] [in] lsa_TransSidArray3 *sids, */
+/* IDL: [range(0,1000)] [in] uint32 num_names, */
+/* IDL: [size_is(num_names)] [in] lsa_String names[*], */
+/* IDL: [unique(1)] [out] lsa_RefDomainList *domains, */
+/* IDL: [in] [out] [ref] lsa_TransSidArray3 *sids, */
/* IDL: [in] lsa_LookupNamesLevel level, */
-/* IDL: [out] [ref] [in] uint32 *count, */
+/* IDL: [ref] [out] [in] uint32 *count, */
/* IDL: [in] uint32 unknown1, */
/* IDL: [in] uint32 unknown2 */
/* IDL: ); */
@@ -12090,848 +12035,848 @@ static dcerpc_sub_dissector lsarpc_dissectors[] = {
void proto_register_dcerpc_lsarpc(void)
{
static hf_register_info hf[] = {
- { &hf_lsarpc_lsa_AsciiStringLarge_size,
- { "Size", "lsarpc.lsa_AsciiStringLarge.size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupPrivName_luid,
- { "Luid", "lsarpc.lsa_LookupPrivName.luid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoAuthInfo_outgoing_count,
- { "Outgoing Count", "lsarpc.lsa_TrustDomainInfoAuthInfo.outgoing_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_SET_CONTROLLERS,
- { "Lsa Domain Set Controllers", "lsarpc.lsa_DomainAccessMask.LSA_DOMAIN_SET_CONTROLLERS", FT_BOOLEAN, 32, TFS(&lsa_DomainAccessMask_LSA_DOMAIN_SET_CONTROLLERS_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_Delete_handle,
- { "Handle", "lsarpc.lsa_Delete.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyInformation_account_domain,
- { "Account Domain", "lsarpc.lsa_PolicyInformation.account_domain", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainInfoKerberos_clock_skew,
- { "Clock Skew", "lsarpc.lsa_DomainInfoKerberos.clock_skew", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustData_domain_info,
- { "Domain Info", "lsarpc.lsa_ForestTrustData.domain_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AddPrivilegesToAccount_handle,
- { "Handle", "lsarpc.lsa_AddPrivilegesToAccount.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ObjectAttribute_sec_qos,
- { "Sec Qos", "lsarpc.lsa_ObjectAttribute.sec_qos", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames3_handle,
- { "Handle", "lsarpc.lsa_LookupNames3.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryTrustedDomainInfoBySid_level,
+ { &hf_lsarpc_lsa_LookupPrivValue_luid,
+ { "Luid", "lsarpc.lsa_LookupPrivValue.luid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryTrustedDomainInfoBySid_level,
{ "Level", "lsarpc.lsa_QueryTrustedDomainInfoBySid.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_TrustDomInfoEnum_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenTrustedDomain_sid,
- { "Sid", "lsarpc.lsa_OpenTrustedDomain.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumAccounts_handle,
- { "Handle", "lsarpc.lsa_EnumAccounts.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_CreateAccount_sid,
- { "Sid", "lsarpc.lsa_CreateAccount.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ReplicaSourceInfo_account,
- { "Account", "lsarpc.lsa_ReplicaSourceInfo.account", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryDomainInformationPolicy_handle,
- { "Handle", "lsarpc.lsa_QueryDomainInformationPolicy.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_CreateTrustedDomain_info,
+ { &hf_lsarpc_lsa_LookupPrivName_handle,
+ { "Handle", "lsarpc.lsa_LookupPrivName.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_opnum,
+ { "Operation", "lsarpc.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ForestTrustInformation_count,
+ { "Count", "lsarpc.lsa_ForestTrustInformation.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenTrustedDomainByName_handle,
+ { "Handle", "lsarpc.lsa_OpenTrustedDomainByName.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetInfoPolicy2_handle,
+ { "Handle", "lsarpc.lsa_SetInfoPolicy2.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_CreateTrustedDomain_info,
{ "Info", "lsarpc.lsa_CreateTrustedDomain.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS,
- { "Lsa Policy Set Default Quota Limits", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS_tfs), ( 0x00000080 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_PrivilegeSet_set,
- { "Set", "lsarpc.lsa_PrivilegeSet.set", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QuerySecret_new_val,
+ { &hf_lsarpc_lsa_DomainListEx_count,
+ { "Count", "lsarpc.lsa_DomainListEx.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AuditFullQueryInfo_shutdown_on_full,
+ { "Shutdown On Full", "lsarpc.lsa_AuditFullQueryInfo.shutdown_on_full", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids3_unknown2,
+ { "Unknown2", "lsarpc.lsa_LookupSids3.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames_sids,
+ { "Sids", "lsarpc.lsa_LookupNames.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_PRIVILEGES,
+ { "Lsa Account Adjust Privileges", "lsarpc.lsa_AccountAccessMask.LSA_ACCOUNT_ADJUST_PRIVILEGES", FT_BOOLEAN, 32, TFS(&lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_PRIVILEGES_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_AsciiStringLarge_length,
+ { "Length", "lsarpc.lsa_AsciiStringLarge.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedSid3_sid,
+ { "Sid", "lsarpc.lsa_TranslatedSid3.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_CREATE_SECRET,
+ { "Lsa Policy Create Secret", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_CREATE_SECRET", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_CREATE_SECRET_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoAuthInfo_incoming_count,
+ { "Incoming Count", "lsarpc.lsa_TrustDomainInfoAuthInfo.incoming_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenPolicy_attr,
+ { "Attr", "lsarpc.lsa_OpenPolicy.attr", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DATA_BUF_PTR_buf,
+ { "Buf", "lsarpc.lsa_DATA_BUF_PTR.buf", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoBuffer_secret_type,
+ { "Secret Type", "lsarpc.lsa_TrustDomainInfoBuffer.secret_type", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryDomainInformationPolicy_info,
+ { "Info", "lsarpc.lsa_QueryDomainInformationPolicy.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_SYSTEM_ACCESS,
+ { "Lsa Account Adjust System Access", "lsarpc.lsa_AccountAccessMask.LSA_ACCOUNT_ADJUST_SYSTEM_ACCESS", FT_BOOLEAN, 32, TFS(&lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_SYSTEM_ACCESS_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids2_unknown1,
+ { "Unknown1", "lsarpc.lsa_LookupSids2.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryTrustedDomainInfoByName_level,
+ { "Level", "lsarpc.lsa_QueryTrustedDomainInfoByName.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_TrustDomInfoEnum_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainInfoEfs_blob_size,
+ { "Blob Size", "lsarpc.lsa_DomainInfoEfs.blob_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AsciiStringLarge_string,
+ { "String", "lsarpc.lsa_AsciiStringLarge.string", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainList_domains,
+ { "Domains", "lsarpc.lsa_DomainList.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QuerySecret_new_val,
{ "New Val", "lsarpc.lsa_QuerySecret.new_val", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedSid2_unknown,
- { "Unknown", "lsarpc.lsa_TranslatedSid2.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids2_handle,
- { "Handle", "lsarpc.lsa_LookupSids2.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainListEx_domains,
- { "Domains", "lsarpc.lsa_DomainListEx.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames3_num_names,
- { "Num Names", "lsarpc.lsa_LookupNames3.num_names", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumTrustedDomainsEx_max_size,
- { "Max Size", "lsarpc.lsa_EnumTrustedDomainsEx.max_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupPrivName_handle,
- { "Handle", "lsarpc.lsa_LookupPrivName.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenAccount_handle,
- { "Handle", "lsarpc.lsa_OpenAccount.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenSecret_access_mask,
- { "Access Mask", "lsarpc.lsa_OpenSecret.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QuerySecurity_sdbuf,
- { "Sdbuf", "lsarpc.lsa_QuerySecurity.sdbuf", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetTrustedDomainInfoByName_trusted_domain,
- { "Trusted Domain", "lsarpc.lsa_SetTrustedDomainInfoByName.trusted_domain", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_CreateTrustedDomain_trustdom_handle,
+ { &hf_lsarpc_lsa_DATA_BUF2_size,
+ { "Size", "lsarpc.lsa_DATA_BUF2.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames_count,
+ { "Count", "lsarpc.lsa_LookupNames.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoPassword_old_password,
+ { "Old Password", "lsarpc.lsa_TrustDomainInfoPassword.old_password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenPolicy_system_name,
+ { "System Name", "lsarpc.lsa_OpenPolicy.system_name", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumAccountsWithUserRight_sids,
+ { "Sids", "lsarpc.lsa_EnumAccountsWithUserRight.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoInfoAll_auth_info,
+ { "Auth Info", "lsarpc.lsa_TrustDomainInfoInfoAll.auth_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_SERVER_ADMIN,
+ { "Lsa Policy Server Admin", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_SERVER_ADMIN", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_SERVER_ADMIN_tfs), ( 0x00000400 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_LUIDAttribute_attribute,
+ { "Attribute", "lsarpc.lsa_LUIDAttribute.attribute", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_CreateTrustedDomain_trustdom_handle,
{ "Trustdom Handle", "lsarpc.lsa_CreateTrustedDomain.trustdom_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumPrivs_handle,
- { "Handle", "lsarpc.lsa_EnumPrivs.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LUID_high,
- { "High", "lsarpc.lsa_LUID.high", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryInfoPolicy_handle,
- { "Handle", "lsarpc.lsa_QueryInfoPolicy.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyInformation_audit_events,
- { "Audit Events", "lsarpc.lsa_PolicyInformation.audit_events", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustedDomainInfo_auth_info,
- { "Auth Info", "lsarpc.lsa_TrustedDomainInfo.auth_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_CREATE_PRIVILEGE,
- { "Lsa Policy Create Privilege", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_CREATE_PRIVILEGE", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_CREATE_PRIVILEGE_tfs), ( 0x00000040 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainInfoKerberos_service_tkt_lifetime,
- { "Service Tkt Lifetime", "lsarpc.lsa_DomainInfoKerberos.service_tkt_lifetime", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_CreateSecret_access_mask,
- { "Access Mask", "lsarpc.lsa_CreateSecret.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_GetUserName_authority_name,
- { "Authority Name", "lsarpc.lsa_GetUserName.authority_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AuditFullSetInfo_shutdown_on_full,
- { "Shutdown On Full", "lsarpc.lsa_AuditFullSetInfo.shutdown_on_full", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_RemoveAccountRights_unknown,
- { "Unknown", "lsarpc.lsa_RemoveAccountRights.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames4_unknown1,
+ { &hf_lsarpc_lsa_AuditLogInfo_percent_full,
+ { "Percent Full", "lsarpc.lsa_AuditLogInfo.percent_full", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_SET_AUDIT_REQUIREMENTS,
+ { "Lsa Policy Set Audit Requirements", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_SET_AUDIT_REQUIREMENTS", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_SET_AUDIT_REQUIREMENTS_tfs), ( 0x00000100 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainInfoKerberos_unknown6,
+ { "Unknown6", "lsarpc.lsa_DomainInfoKerberos.unknown6", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AddPrivilegesToAccount_handle,
+ { "Handle", "lsarpc.lsa_AddPrivilegesToAccount.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames_num_names,
+ { "Num Names", "lsarpc.lsa_LookupNames.num_names", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoAuthInfo_incoming_current_auth_info,
+ { "Incoming Current Auth Info", "lsarpc.lsa_TrustDomainInfoAuthInfo.incoming_current_auth_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids2_count,
+ { "Count", "lsarpc.lsa_LookupSids2.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PrivEntry_name,
+ { "Name", "lsarpc.lsa_PrivEntry.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoBasic_sid,
+ { "Sid", "lsarpc.lsa_TrustDomainInfoBasic.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TransNameArray_names,
+ { "Names", "lsarpc.lsa_TransNameArray.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DATA_BUF_size,
+ { "Size", "lsarpc.lsa_DATA_BUF.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_CreateAccount_acct_handle,
+ { "Acct Handle", "lsarpc.lsa_CreateAccount.acct_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumTrustDom_handle,
+ { "Handle", "lsarpc.lsa_EnumTrustDom.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetInfoPolicy_level,
+ { "Level", "lsarpc.lsa_SetInfoPolicy.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_PolicyInfo_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_CreateSecret_sec_handle,
+ { "Sec Handle", "lsarpc.lsa_CreateSecret.sec_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupPrivValue_name,
+ { "Name", "lsarpc.lsa_LookupPrivValue.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumPrivs_privs,
+ { "Privs", "lsarpc.lsa_EnumPrivs.privs", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames2_unknown2,
+ { "Unknown2", "lsarpc.lsa_LookupNames2.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames4_unknown1,
{ "Unknown1", "lsarpc.lsa_LookupNames4.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_secret_access_mask,
+ { &hf_lsarpc_lsa_RemovePrivilegesFromAccount_privs,
+ { "Privs", "lsarpc.lsa_RemovePrivilegesFromAccount.privs", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_POSIX,
+ { "Lsa Domain Query Posix", "lsarpc.lsa_DomainAccessMask.LSA_DOMAIN_QUERY_POSIX", FT_BOOLEAN, 32, TFS(&lsa_DomainAccessMask_LSA_DOMAIN_QUERY_POSIX_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames3_count,
+ { "Count", "lsarpc.lsa_LookupNames3.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_secret_access_mask,
{ "Access Mask", "lsarpc.policy.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DeleteTrustedDomain_dom_sid,
- { "Dom Sid", "lsarpc.lsa_DeleteTrustedDomain.dom_sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames4_names,
- { "Names", "lsarpc.lsa_LookupNames4.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustRecord_forest_trust_data,
- { "Forest Trust Data", "lsarpc.lsa_ForestTrustRecord.forest_trust_data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyInformation_role,
- { "Role", "lsarpc.lsa_PolicyInformation.role", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyInformation_audit_log,
- { "Audit Log", "lsarpc.lsa_PolicyInformation.audit_log", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_DOMAIN_NAME,
- { "Lsa Domain Query Domain Name", "lsarpc.lsa_DomainAccessMask.LSA_DOMAIN_QUERY_DOMAIN_NAME", FT_BOOLEAN, 32, TFS(&lsa_DomainAccessMask_LSA_DOMAIN_QUERY_DOMAIN_NAME_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyInformation_dns,
- { "Dns", "lsarpc.lsa_PolicyInformation.dns", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_lsaRQueryForestTrustInformation_trusted_domain_name,
- { "Trusted Domain Name", "lsarpc.lsa_lsaRQueryForestTrustInformation.trusted_domain_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryTrustedDomainInfoByName_trusted_domain,
- { "Trusted Domain", "lsarpc.lsa_QueryTrustedDomainInfoByName.trusted_domain", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenPolicy2_handle,
- { "Handle", "lsarpc.lsa_OpenPolicy2.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumAccountsWithUserRight_handle,
- { "Handle", "lsarpc.lsa_EnumAccountsWithUserRight.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoAuthInfo_incoming_count,
- { "Incoming Count", "lsarpc.lsa_TrustDomainInfoAuthInfo.incoming_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_RemoveAccountRights_rights,
- { "Rights", "lsarpc.lsa_RemoveAccountRights.rights", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetSecret_sec_handle,
- { "Sec Handle", "lsarpc.lsa_SetSecret.sec_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_CREATE_SECRET,
- { "Lsa Policy Create Secret", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_CREATE_SECRET", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_CREATE_SECRET_tfs), ( 0x00000020 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenTrustedDomainByName_access_mask,
- { "Access Mask", "lsarpc.lsa_OpenTrustedDomainByName.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_RightAttribute_name,
- { "Name", "lsarpc.lsa_RightAttribute.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoPassword_old_password,
- { "Old Password", "lsarpc.lsa_TrustDomainInfoPassword.old_password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainInfoKerberos_user_tkt_renewaltime,
- { "User Tkt Renewaltime", "lsarpc.lsa_DomainInfoKerberos.user_tkt_renewaltime", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LUID_low,
- { "Low", "lsarpc.lsa_LUID.low", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames3_names,
- { "Names", "lsarpc.lsa_LookupNames3.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryTrustedDomainInfoBySid_dom_sid,
- { "Dom Sid", "lsarpc.lsa_QueryTrustedDomainInfoBySid.dom_sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfo11_info_ex,
- { "Info Ex", "lsarpc.lsa_TrustDomainInfo11.info_ex", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids_names,
- { "Names", "lsarpc.lsa_LookupSids.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenTrustedDomain_access_mask,
+ { &hf_lsarpc_lsa_TrustDomainInfoFullInfo_info_ex,
+ { "Info Ex", "lsarpc.lsa_TrustDomainInfoFullInfo.info_ex", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids3_domains,
+ { "Domains", "lsarpc.lsa_LookupSids3.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_VIEW_LOCAL_INFORMATION,
+ { "Lsa Policy View Local Information", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_VIEW_LOCAL_INFORMATION", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_VIEW_LOCAL_INFORMATION_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids3_level,
+ { "Level", "lsarpc.lsa_LookupSids3.level", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames4_unknown2,
+ { "Unknown2", "lsarpc.lsa_LookupNames4.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AddAccountRights_sid,
+ { "Sid", "lsarpc.lsa_AddAccountRights.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_Strings_names,
+ { "Names", "lsarpc.lsa_Strings.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumTrustedDomainsEx_domains,
+ { "Domains", "lsarpc.lsa_EnumTrustedDomainsEx.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_RightSet_count,
+ { "Count", "lsarpc.lsa_RightSet.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedName2_sid_type,
+ { "Sid Type", "lsarpc.lsa_TranslatedName2.sid_type", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_SidType_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumPrivsAccount_privs,
+ { "Privs", "lsarpc.lsa_EnumPrivsAccount.privs", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DATA_BUF_data,
+ { "Data", "lsarpc.lsa_DATA_BUF.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_CreateAccount_handle,
+ { "Handle", "lsarpc.lsa_CreateAccount.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DefaultQuotaInfo_pagefile,
+ { "Pagefile", "lsarpc.lsa_DefaultQuotaInfo.pagefile", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PDAccountInfo_name,
+ { "Name", "lsarpc.lsa_PDAccountInfo.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_StringLarge_size,
+ { "Size", "lsarpc.lsa_StringLarge.size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumTrustedDomainsEx_max_size,
+ { "Max Size", "lsarpc.lsa_EnumTrustedDomainsEx.max_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoInfoAll_data1,
+ { "Data1", "lsarpc.lsa_TrustDomainInfoInfoAll.data1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumAccounts_handle,
+ { "Handle", "lsarpc.lsa_EnumAccounts.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames_level,
+ { "Level", "lsarpc.lsa_LookupNames.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_LookupNamesLevel_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ForestTrustDomainInfo_dns_domain_name,
+ { "Dns Domain Name", "lsarpc.lsa_ForestTrustDomainInfo.dns_domain_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PrivArray_privs,
+ { "Privs", "lsarpc.lsa_PrivArray.privs", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedSid_sid_type,
+ { "Sid Type", "lsarpc.lsa_TranslatedSid.sid_type", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_SidType_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SecretAccessMask_LSA_SECRET_SET_VALUE,
+ { "Lsa Secret Set Value", "lsarpc.lsa_SecretAccessMask.LSA_SECRET_SET_VALUE", FT_BOOLEAN, 32, TFS(&lsa_SecretAccessMask_LSA_SECRET_SET_VALUE_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedName_sid_index,
+ { "Sid Index", "lsarpc.lsa_TranslatedName.sid_index", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenTrustedDomain_access_mask,
{ "Access Mask", "lsarpc.lsa_OpenTrustedDomain.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_RefDomainList_max_size,
- { "Max Size", "lsarpc.lsa_RefDomainList.max_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TransSidArray_sids,
- { "Sids", "lsarpc.lsa_TransSidArray.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoInfoEx_trust_attributes,
- { "Trust Attributes", "lsarpc.lsa_TrustDomainInfoInfoEx.trust_attributes", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_CreateSecret_sec_handle,
- { "Sec Handle", "lsarpc.lsa_CreateSecret.sec_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetSecret_old_val,
- { "Old Val", "lsarpc.lsa_SetSecret.old_val", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoBuffer_last_update_time,
- { "Last Update Time", "lsarpc.lsa_TrustDomainInfoBuffer.last_update_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DnsDomainInfo_dns_forest,
- { "Dns Forest", "lsarpc.lsa_DnsDomainInfo.dns_forest", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryDomainInformationPolicy_info,
- { "Info", "lsarpc.lsa_QueryDomainInformationPolicy.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustDomainInfo_netbios_domain_name,
- { "Netbios Domain Name", "lsarpc.lsa_ForestTrustDomainInfo.netbios_domain_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoInfoEx_trust_direction,
- { "Trust Direction", "lsarpc.lsa_TrustDomainInfoInfoEx.trust_direction", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames3_sids,
- { "Sids", "lsarpc.lsa_LookupNames3.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AuditLogInfo_unknown,
- { "Unknown", "lsarpc.lsa_AuditLogInfo.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AuditLogInfo_retention_time,
- { "Retention Time", "lsarpc.lsa_AuditLogInfo.retention_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ObjectAttribute_sec_desc,
- { "Sec Desc", "lsarpc.lsa_ObjectAttribute.sec_desc", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DnsDomainInfo_name,
- { "Name", "lsarpc.lsa_DnsDomainInfo.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_efs_blob_len,
- { "EFS blob size", "lsarpc.efs.blob_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedSid2_sid_index,
+ { &hf_lsarpc_lsa_LookupPrivName_luid,
+ { "Luid", "lsarpc.lsa_LookupPrivName.luid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_domain_access_mask,
+ { "Access Mask", "lsarpc.policy.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids_handle,
+ { "Handle", "lsarpc.lsa_LookupSids.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyInformation_role,
+ { "Role", "lsarpc.lsa_PolicyInformation.role", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_CreateTrustedDomain_access_mask,
+ { "Access Mask", "lsarpc.lsa_CreateTrustedDomain.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedSid2_sid_index,
{ "Sid Index", "lsarpc.lsa_TranslatedSid2.sid_index", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QuerySecret_old_mtime,
- { "Old Mtime", "lsarpc.lsa_QuerySecret.old_mtime", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenTrustedDomain_handle,
- { "Handle", "lsarpc.lsa_OpenTrustedDomain.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TransNameArray_names,
- { "Names", "lsarpc.lsa_TransNameArray.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_CONTROLLERS,
- { "Lsa Domain Query Controllers", "lsarpc.lsa_DomainAccessMask.LSA_DOMAIN_QUERY_CONTROLLERS", FT_BOOLEAN, 32, TFS(&lsa_DomainAccessMask_LSA_DOMAIN_QUERY_CONTROLLERS_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_RefDomainList_count,
- { "Count", "lsarpc.lsa_RefDomainList.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryInfoPolicy2_info,
+ { &hf_lsarpc_lsa_PolicyInformation_pd,
+ { "Pd", "lsarpc.lsa_PolicyInformation.pd", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DeleteTrustedDomain_handle,
+ { "Handle", "lsarpc.lsa_DeleteTrustedDomain.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustedDomainInfo_info11,
+ { "Info11", "lsarpc.lsa_TrustedDomainInfo.info11", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetDomainInformationPolicy_info,
+ { "Info", "lsarpc.lsa_SetDomainInformationPolicy.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupPrivName_name,
+ { "Name", "lsarpc.lsa_LookupPrivName.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainListEx_domains,
+ { "Domains", "lsarpc.lsa_DomainListEx.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyInformation_db,
+ { "Db", "lsarpc.lsa_PolicyInformation.db", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AuditLogInfo_retention_time,
+ { "Retention Time", "lsarpc.lsa_AuditLogInfo.retention_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryInfoPolicy2_info,
{ "Info", "lsarpc.lsa_QueryInfoPolicy2.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainInformationPolicy_kerberos_info,
- { "Kerberos Info", "lsarpc.lsa_DomainInformationPolicy.kerberos_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryInfoPolicy_info,
- { "Info", "lsarpc.lsa_QueryInfoPolicy.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_CreateAccount_acct_handle,
- { "Acct Handle", "lsarpc.lsa_CreateAccount.acct_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AuditLogInfo_shutdown_in_progress,
+ { &hf_lsarpc_lsa_PolicyInformation_audit_events,
+ { "Audit Events", "lsarpc.lsa_PolicyInformation.audit_events", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoInfoEx_sid,
+ { "Sid", "lsarpc.lsa_TrustDomainInfoInfoEx.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_String_size,
+ { "Size", "lsarpc.lsa_String.size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_RemovePrivilegesFromAccount_handle,
+ { "Handle", "lsarpc.lsa_RemovePrivilegesFromAccount.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AuditEventsInfo_auditing_mode,
+ { "Auditing Mode", "lsarpc.lsa_AuditEventsInfo.auditing_mode", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustedDomainInfo_password,
+ { "Password", "lsarpc.lsa_TrustedDomainInfo.password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AuditLogInfo_shutdown_in_progress,
{ "Shutdown In Progress", "lsarpc.lsa_AuditLogInfo.shutdown_in_progress", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenSecret_handle,
- { "Handle", "lsarpc.lsa_OpenSecret.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoBuffer_secret_type,
- { "Secret Type", "lsarpc.lsa_TrustDomainInfoBuffer.secret_type", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoName_netbios_name,
- { "Netbios Name", "lsarpc.lsa_TrustDomainInfoName.netbios_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames_handle,
- { "Handle", "lsarpc.lsa_LookupNames.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumTrustDom_max_size,
- { "Max Size", "lsarpc.lsa_EnumTrustDom.max_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoPassword_password,
- { "Password", "lsarpc.lsa_TrustDomainInfoPassword.password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ObjectAttribute_object_name,
- { "Object Name", "lsarpc.lsa_ObjectAttribute.object_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_CreateTrustedDomain_handle,
- { "Handle", "lsarpc.lsa_CreateTrustedDomain.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumTrustDom_resume_handle,
+ { &hf_lsarpc_lsa_String_string,
+ { "String", "lsarpc.lsa_String.string", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoInfoAll_info_ex,
+ { "Info Ex", "lsarpc.lsa_TrustDomainInfoInfoAll.info_ex", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_CloseTrustedDomainEx_handle,
+ { "Handle", "lsarpc.lsa_CloseTrustedDomainEx.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumTrustDom_resume_handle,
{ "Resume Handle", "lsarpc.lsa_EnumTrustDom.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustedDomainInfo_info11,
- { "Info11", "lsarpc.lsa_TrustedDomainInfo.info11", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QosInfo_impersonation_level,
- { "Impersonation Level", "lsarpc.lsa_QosInfo.impersonation_level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_SecurityImpersonationLevel_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryInfoPolicy2_level,
- { "Level", "lsarpc.lsa_QueryInfoPolicy2.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_PolicyInfo_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedSid3_sid,
- { "Sid", "lsarpc.lsa_TranslatedSid3.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoBasic_netbios_name,
- { "Netbios Name", "lsarpc.lsa_TrustDomainInfoBasic.netbios_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_AUDIT_LOG_ADMIN,
- { "Lsa Policy Audit Log Admin", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_AUDIT_LOG_ADMIN", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_AUDIT_LOG_ADMIN_tfs), ( 0x00000200 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustInformation_entries,
- { "Entries", "lsarpc.lsa_ForestTrustInformation.entries", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustData_top_level_name_ex,
- { "Top Level Name Ex", "lsarpc.lsa_ForestTrustData.top_level_name_ex", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DefaultQuotaInfo_non_paged_pool,
+ { &hf_lsarpc_lsa_QueryTrustedDomainInfoBySid_handle,
+ { "Handle", "lsarpc.lsa_QueryTrustedDomainInfoBySid.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_LOOKUP_NAMES,
+ { "Lsa Policy Lookup Names", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_LOOKUP_NAMES", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_LOOKUP_NAMES_tfs), ( 0x00000800 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyInformation_auditfullset,
+ { "Auditfullset", "lsarpc.lsa_PolicyInformation.auditfullset", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids_domains,
+ { "Domains", "lsarpc.lsa_LookupSids.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DefaultQuotaInfo_non_paged_pool,
{ "Non Paged Pool", "lsarpc.lsa_DefaultQuotaInfo.non_paged_pool", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustBinaryData_length,
- { "Length", "lsarpc.lsa_ForestTrustBinaryData.length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DefaultQuotaInfo_unknown,
- { "Unknown", "lsarpc.lsa_DefaultQuotaInfo.unknown", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QosInfo_len,
- { "Len", "lsarpc.lsa_QosInfo.len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AuditFullQueryInfo_unknown,
- { "Unknown", "lsarpc.lsa_AuditFullQueryInfo.unknown", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames3_level,
- { "Level", "lsarpc.lsa_LookupNames3.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_LookupNamesLevel_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupPrivDisplayName_disp_name,
- { "Disp Name", "lsarpc.lsa_LookupPrivDisplayName.disp_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames_level,
- { "Level", "lsarpc.lsa_LookupNames.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_LookupNamesLevel_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames4_count,
+ { &hf_lsarpc_lsa_LookupNames4_count,
{ "Count", "lsarpc.lsa_LookupNames4.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames_names,
- { "Names", "lsarpc.lsa_LookupNames.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_PRIVILEGES,
- { "Lsa Account Adjust Privileges", "lsarpc.lsa_AccountAccessMask.LSA_ACCOUNT_ADJUST_PRIVILEGES", FT_BOOLEAN, 32, TFS(&lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_PRIVILEGES_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfo11_data1,
- { "Data1", "lsarpc.lsa_TrustDomainInfo11.data1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PrivEntry_luid,
- { "Luid", "lsarpc.lsa_PrivEntry.luid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumAccounts_resume_handle,
- { "Resume Handle", "lsarpc.lsa_EnumAccounts.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids3_level,
- { "Level", "lsarpc.lsa_LookupSids3.level", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DATA_BUF_data,
- { "Data", "lsarpc.lsa_DATA_BUF.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenTrustedDomainByName_name,
- { "Name", "lsarpc.lsa_OpenTrustedDomainByName.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainListEx_count,
- { "Count", "lsarpc.lsa_DomainListEx.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_AUTH,
- { "Lsa Domain Query Auth", "lsarpc.lsa_DomainAccessMask.LSA_DOMAIN_QUERY_AUTH", FT_BOOLEAN, 32, TFS(&lsa_DomainAccessMask_LSA_DOMAIN_QUERY_AUTH_tfs), ( 0x00000040 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_DefaultQuotaInfo_pagefile,
- { "Pagefile", "lsarpc.lsa_DefaultQuotaInfo.pagefile", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DefaultQuotaInfo_min_wss,
- { "Min Wss", "lsarpc.lsa_DefaultQuotaInfo.min_wss", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustData_top_level_name,
- { "Top Level Name", "lsarpc.lsa_ForestTrustData.top_level_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedName2_sid_type,
- { "Sid Type", "lsarpc.lsa_TranslatedName2.sid_type", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_SidType_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenTrustedDomain_trustdom_handle,
- { "Trustdom Handle", "lsarpc.lsa_OpenTrustedDomain.trustdom_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoFullInfo_info_ex,
- { "Info Ex", "lsarpc.lsa_TrustDomainInfoFullInfo.info_ex", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DATA_BUF2_data,
- { "Data", "lsarpc.lsa_DATA_BUF2.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_RemoveAccountRights_handle,
- { "Handle", "lsarpc.lsa_RemoveAccountRights.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames3_count,
- { "Count", "lsarpc.lsa_LookupNames3.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames2_unknown2,
- { "Unknown2", "lsarpc.lsa_LookupNames2.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumTrustedDomainsEx_resume_handle,
- { "Resume Handle", "lsarpc.lsa_EnumTrustedDomainsEx.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TransNameArray2_count,
- { "Count", "lsarpc.lsa_TransNameArray2.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainInfo_sid,
- { "Sid", "lsarpc.lsa_DomainInfo.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryTrustedDomainInfoByName_level,
- { "Level", "lsarpc.lsa_QueryTrustedDomainInfoByName.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_TrustDomInfoEnum_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoInfoEx_sid,
- { "Sid", "lsarpc.lsa_TrustDomainInfoInfoEx.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoAuthInfo_incoming_previous_auth_info,
- { "Incoming Previous Auth Info", "lsarpc.lsa_TrustDomainInfoAuthInfo.incoming_previous_auth_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames3_domains,
+ { &hf_lsarpc_names,
+ { "Names", "lsarpc.lookup.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainInfoKerberos_user_tkt_renewaltime,
+ { "User Tkt Renewaltime", "lsarpc.lsa_DomainInfoKerberos.user_tkt_renewaltime", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames3_domains,
{ "Domains", "lsarpc.lsa_LookupNames3.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetSecret_new_val,
- { "New Val", "lsarpc.lsa_SetSecret.new_val", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_String_string,
- { "String", "lsarpc.lsa_String.string", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PrivArray_count,
- { "Count", "lsarpc.lsa_PrivArray.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryTrustedDomainInfo_level,
- { "Level", "lsarpc.lsa_QueryTrustedDomainInfo.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_TrustDomInfoEnum_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DATA_BUF_size,
- { "Size", "lsarpc.lsa_DATA_BUF.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryDomainInformationPolicy_level,
- { "Level", "lsarpc.lsa_QueryDomainInformationPolicy.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_DomainInfoEnum_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_SET_AUTH,
- { "Lsa Domain Set Auth", "lsarpc.lsa_DomainAccessMask.LSA_DOMAIN_SET_AUTH", FT_BOOLEAN, 32, TFS(&lsa_DomainAccessMask_LSA_DOMAIN_SET_AUTH_tfs), ( 0x00000020 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_StringLarge_string,
- { "String", "lsarpc.lsa_StringLarge.string", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainInfo_name,
- { "Name", "lsarpc.lsa_DomainInfo.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AsciiString_size,
- { "Size", "lsarpc.lsa_AsciiString.size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames2_sids,
- { "Sids", "lsarpc.lsa_LookupNames2.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_SET_POSIX,
- { "Lsa Domain Set Posix", "lsarpc.lsa_DomainAccessMask.LSA_DOMAIN_SET_POSIX", FT_BOOLEAN, 32, TFS(&lsa_DomainAccessMask_LSA_DOMAIN_SET_POSIX_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_SetDomainInformationPolicy_level,
- { "Level", "lsarpc.lsa_SetDomainInformationPolicy.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_DomainInfoEnum_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_account_access_mask,
+ { &hf_lsarpc_account_access_mask,
{ "Access Mask", "lsarpc.policy.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetInfoPolicy2_info,
- { "Info", "lsarpc.lsa_SetInfoPolicy2.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AsciiStringLarge_string,
- { "String", "lsarpc.lsa_AsciiStringLarge.string", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids2_level,
- { "Level", "lsarpc.lsa_LookupSids2.level", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenSecret_sec_handle,
- { "Sec Handle", "lsarpc.lsa_OpenSecret.sec_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoAuthInfo_incoming_current_auth_info,
- { "Incoming Current Auth Info", "lsarpc.lsa_TrustDomainInfoAuthInfo.incoming_current_auth_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainInformationPolicy_efs_info,
+ { &hf_lsarpc_lsa_DomainInformationPolicy_efs_info,
{ "Efs Info", "lsarpc.lsa_DomainInformationPolicy.efs_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumAccounts_sids,
- { "Sids", "lsarpc.lsa_EnumAccounts.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ReplicaSourceInfo_source,
- { "Source", "lsarpc.lsa_ReplicaSourceInfo.source", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames3_unknown1,
- { "Unknown1", "lsarpc.lsa_LookupNames3.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QuerySecurity_sec_info,
- { "Sec Info", "lsarpc.lsa_QuerySecurity.sec_info", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainInfoKerberos_enforce_restrictions,
- { "Enforce Restrictions", "lsarpc.lsa_DomainInfoKerberos.enforce_restrictions", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids2_domains,
- { "Domains", "lsarpc.lsa_LookupSids2.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_policy_access_mask,
- { "Access Mask", "lsarpc.policy.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumTrustedDomainsEx_domains,
- { "Domains", "lsarpc.lsa_EnumTrustedDomainsEx.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumAccounts_num_entries,
- { "Num Entries", "lsarpc.lsa_EnumAccounts.num_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_domain_access_mask,
- { "Access Mask", "lsarpc.policy.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustedDomainInfo_info_all,
- { "Info All", "lsarpc.lsa_TrustedDomainInfo.info_all", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoFullInfo_posix_offset,
- { "Posix Offset", "lsarpc.lsa_TrustDomainInfoFullInfo.posix_offset", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoInfoEx_trust_type,
- { "Trust Type", "lsarpc.lsa_TrustDomainInfoInfoEx.trust_type", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DnsDomainInfo_sid,
- { "Sid", "lsarpc.lsa_DnsDomainInfo.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames_num_names,
- { "Num Names", "lsarpc.lsa_LookupNames.num_names", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustDomainInfo_domain_sid,
- { "Domain Sid", "lsarpc.lsa_ForestTrustDomainInfo.domain_sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids_handle,
- { "Handle", "lsarpc.lsa_LookupSids.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AsciiString_string,
- { "String", "lsarpc.lsa_AsciiString.string", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustedDomainInfo_info_ex,
- { "Info Ex", "lsarpc.lsa_TrustedDomainInfo.info_ex", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_RemovePrivilegesFromAccount_handle,
- { "Handle", "lsarpc.lsa_RemovePrivilegesFromAccount.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_CreateAccount_handle,
- { "Handle", "lsarpc.lsa_CreateAccount.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustedDomainInfo_name,
- { "Name", "lsarpc.lsa_TrustedDomainInfo.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames4_unknown2,
- { "Unknown2", "lsarpc.lsa_LookupNames4.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumAccountRights_rights,
- { "Rights", "lsarpc.lsa_EnumAccountRights.rights", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_POSIX,
- { "Lsa Domain Query Posix", "lsarpc.lsa_DomainAccessMask.LSA_DOMAIN_QUERY_POSIX", FT_BOOLEAN, 32, TFS(&lsa_DomainAccessMask_LSA_DOMAIN_QUERY_POSIX_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupPrivDisplayName_name,
- { "Name", "lsarpc.lsa_LookupPrivDisplayName.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_GET_PRIVATE_INFORMATION,
- { "Lsa Policy Get Private Information", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_GET_PRIVATE_INFORMATION", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_GET_PRIVATE_INFORMATION_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenPolicy2_access_mask,
- { "Access Mask", "lsarpc.lsa_OpenPolicy2.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetInfoPolicy2_handle,
- { "Handle", "lsarpc.lsa_SetInfoPolicy2.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_sec_desc_buf_len,
- { "Sec Desc Buf Len", "lsarpc.sec_desc_buf_len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames2_num_names,
- { "Num Names", "lsarpc.lsa_LookupNames2.num_names", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetInfoPolicy2_level,
- { "Level", "lsarpc.lsa_SetInfoPolicy2.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_PolicyInfo_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumPrivsAccount_privs,
- { "Privs", "lsarpc.lsa_EnumPrivsAccount.privs", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenAccount_access_mask,
- { "Access Mask", "lsarpc.lsa_OpenAccount.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumPrivs_privs,
- { "Privs", "lsarpc.lsa_EnumPrivs.privs", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_TRUST_ADMIN,
- { "Lsa Policy Trust Admin", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_TRUST_ADMIN", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_TRUST_ADMIN_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_AuditLogInfo_percent_full,
- { "Percent Full", "lsarpc.lsa_AuditLogInfo.percent_full", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyInformation_quota,
- { "Quota", "lsarpc.lsa_PolicyInformation.quota", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_RemovePrivilegesFromAccount_privs,
- { "Privs", "lsarpc.lsa_RemovePrivilegesFromAccount.privs", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedSid3_unknown,
- { "Unknown", "lsarpc.lsa_TranslatedSid3.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedName_sid_type,
- { "Sid Type", "lsarpc.lsa_TranslatedName.sid_type", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_SidType_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids2_names,
- { "Names", "lsarpc.lsa_LookupSids2.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumPrivsAccount_handle,
- { "Handle", "lsarpc.lsa_EnumPrivsAccount.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SidArray_sids,
- { "Sids", "lsarpc.lsa_SidArray.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_RemoveAccountRights_sid,
- { "Sid", "lsarpc.lsa_RemoveAccountRights.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryTrustedDomainInfo_info,
- { "Info", "lsarpc.lsa_QueryTrustedDomainInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_String_length,
- { "Length", "lsarpc.lsa_String.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_opnum,
- { "Operation", "lsarpc.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PrivilegeSet_count,
+ { &hf_lsarpc_lsa_CreateSecret_name,
+ { "Name", "lsarpc.lsa_CreateSecret.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ServerRole_role,
+ { "Role", "lsarpc.lsa_ServerRole.role", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_PolicyServerRole_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ForestTrustDomainInfo_netbios_domain_name,
+ { "Netbios Domain Name", "lsarpc.lsa_ForestTrustDomainInfo.netbios_domain_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedName2_name,
+ { "Name", "lsarpc.lsa_TranslatedName2.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoPassword_password,
+ { "Password", "lsarpc.lsa_TrustDomainInfoPassword.password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PrivilegeSet_count,
{ "Count", "lsarpc.lsa_PrivilegeSet.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetTrustedDomainInfoByName_level,
- { "Level", "lsarpc.lsa_SetTrustedDomainInfoByName.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_TrustDomInfoEnum_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupPrivDisplayName_language_id,
+ { &hf_lsarpc_lsa_QueryTrustedDomainInfoByName_trusted_domain,
+ { "Trusted Domain", "lsarpc.lsa_QueryTrustedDomainInfoByName.trusted_domain", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfo11_info_ex,
+ { "Info Ex", "lsarpc.lsa_TrustDomainInfo11.info_ex", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DeleteTrustedDomain_dom_sid,
+ { "Dom Sid", "lsarpc.lsa_DeleteTrustedDomain.dom_sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ForestTrustData_top_level_name,
+ { "Top Level Name", "lsarpc.lsa_ForestTrustData.top_level_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PrivArray_count,
+ { "Count", "lsarpc.lsa_PrivArray.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS,
+ { "Lsa Policy Set Default Quota Limits", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_SET_DEFAULT_QUOTA_LIMITS_tfs), ( 0x00000080 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenPolicy_handle,
+ { "Handle", "lsarpc.lsa_OpenPolicy.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetSecret_sec_handle,
+ { "Sec Handle", "lsarpc.lsa_SetSecret.sec_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ObjectAttribute_root_dir,
+ { "Root Dir", "lsarpc.lsa_ObjectAttribute.root_dir", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetTrustedDomainInfoByName_handle,
+ { "Handle", "lsarpc.lsa_SetTrustedDomainInfoByName.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenSecret_sec_handle,
+ { "Sec Handle", "lsarpc.lsa_OpenSecret.sec_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DnsDomainInfo_sid,
+ { "Sid", "lsarpc.lsa_DnsDomainInfo.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumAccountRights_sid,
+ { "Sid", "lsarpc.lsa_EnumAccountRights.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoInfoAll_posix_offset,
+ { "Posix Offset", "lsarpc.lsa_TrustDomainInfoInfoAll.posix_offset", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupPrivDisplayName_language_id,
{ "Language Id", "lsarpc.lsa_LookupPrivDisplayName.language_id", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TransSidArray3_sids,
- { "Sids", "lsarpc.lsa_TransSidArray3.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_status,
- { "NT Error", "lsarpc.status", FT_UINT32, BASE_HEX, VALS(NT_errors), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames_count,
- { "Count", "lsarpc.lsa_LookupNames.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoAuthInfo_outgoing_previous_auth_info,
- { "Outgoing Previous Auth Info", "lsarpc.lsa_TrustDomainInfoAuthInfo.outgoing_previous_auth_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupPrivValue_name,
- { "Name", "lsarpc.lsa_LookupPrivValue.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustBinaryData_data,
- { "Data", "lsarpc.lsa_ForestTrustBinaryData.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_SYSTEM_ACCESS,
- { "Lsa Account Adjust System Access", "lsarpc.lsa_AccountAccessMask.LSA_ACCOUNT_ADJUST_SYSTEM_ACCESS", FT_BOOLEAN, 32, TFS(&lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_SYSTEM_ACCESS_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedSid_sid_index,
- { "Sid Index", "lsarpc.lsa_TranslatedSid.sid_index", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_CREATE_ACCOUNT,
- { "Lsa Policy Create Account", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_CREATE_ACCOUNT", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_CREATE_ACCOUNT_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_AsciiStringLarge_length,
- { "Length", "lsarpc.lsa_AsciiStringLarge.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenTrustedDomainByName_trustdom_handle,
- { "Trustdom Handle", "lsarpc.lsa_OpenTrustedDomainByName.trustdom_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TransNameArray2_names,
- { "Names", "lsarpc.lsa_TransNameArray2.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumTrustDom_handle,
- { "Handle", "lsarpc.lsa_EnumTrustDom.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_CreateAccount_access_mask,
- { "Access Mask", "lsarpc.lsa_CreateAccount.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenPolicy2_attr,
- { "Attr", "lsarpc.lsa_OpenPolicy2.attr", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoInfoEx_netbios_name,
- { "Netbios Name", "lsarpc.lsa_TrustDomainInfoInfoEx.netbios_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustRecord_flags,
- { "Flags", "lsarpc.lsa_ForestTrustRecord.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenPolicy_system_name,
- { "System Name", "lsarpc.lsa_OpenPolicy.system_name", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids2_sids,
- { "Sids", "lsarpc.lsa_LookupSids2.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedName_sid_index,
- { "Sid Index", "lsarpc.lsa_TranslatedName.sid_index", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustedDomainInfo_password,
- { "Password", "lsarpc.lsa_TrustedDomainInfo.password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ModificationInfo_db_create_time,
- { "Db Create Time", "lsarpc.lsa_ModificationInfo.db_create_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_NOTIFICATION,
- { "Lsa Policy Notification", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_NOTIFICATION", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_NOTIFICATION_tfs), ( 0x00001000 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyInformation_domain,
- { "Domain", "lsarpc.lsa_PolicyInformation.domain", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DATA_BUF2_size,
- { "Size", "lsarpc.lsa_DATA_BUF2.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryTrustedDomainInfoByName_handle,
- { "Handle", "lsarpc.lsa_QueryTrustedDomainInfoByName.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_SET_AUDIT_REQUIREMENTS,
- { "Lsa Policy Set Audit Requirements", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_SET_AUDIT_REQUIREMENTS", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_SET_AUDIT_REQUIREMENTS_tfs), ( 0x00000100 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames2_unknown1,
- { "Unknown1", "lsarpc.lsa_LookupNames2.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames4_domains,
- { "Domains", "lsarpc.lsa_LookupNames4.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids3_unknown2,
- { "Unknown2", "lsarpc.lsa_LookupSids3.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedSid_sid_type,
- { "Sid Type", "lsarpc.lsa_TranslatedSid.sid_type", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_SidType_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames2_count,
- { "Count", "lsarpc.lsa_LookupNames2.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustDomainInfo_dns_domain_name,
- { "Dns Domain Name", "lsarpc.lsa_ForestTrustDomainInfo.dns_domain_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AuditLogInfo_next_audit_record,
- { "Next Audit Record", "lsarpc.lsa_AuditLogInfo.next_audit_record", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PrivArray_privs,
- { "Privs", "lsarpc.lsa_PrivArray.privs", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TransSidArray2_sids,
- { "Sids", "lsarpc.lsa_TransSidArray2.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TransSidArray3_count,
- { "Count", "lsarpc.lsa_TransSidArray3.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_lsaRQueryForestTrustInformation_handle,
- { "Handle", "lsarpc.lsa_lsaRQueryForestTrustInformation.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainList_count,
- { "Count", "lsarpc.lsa_DomainList.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QuerySecret_sec_handle,
+ { &hf_lsarpc_lsa_LookupNames3_num_names,
+ { "Num Names", "lsarpc.lsa_LookupNames3.num_names", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QuerySecret_sec_handle,
{ "Sec Handle", "lsarpc.lsa_QuerySecret.sec_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AuditFullQueryInfo_shutdown_on_full,
- { "Shutdown On Full", "lsarpc.lsa_AuditFullQueryInfo.shutdown_on_full", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_GetUserName_system_name,
- { "System Name", "lsarpc.lsa_GetUserName.system_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SidArray_num_sids,
- { "Num Sids", "lsarpc.lsa_SidArray.num_sids", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames4_level,
- { "Level", "lsarpc.lsa_LookupNames4.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_LookupNamesLevel_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryTrustedDomainInfoBySid_handle,
- { "Handle", "lsarpc.lsa_QueryTrustedDomainInfoBySid.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_RightSet_names,
- { "Names", "lsarpc.lsa_RightSet.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames_domains,
- { "Domains", "lsarpc.lsa_LookupNames.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids2_unknown2,
- { "Unknown2", "lsarpc.lsa_LookupSids2.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames_sids,
- { "Sids", "lsarpc.lsa_LookupNames.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumAccountsWithUserRight_name,
- { "Name", "lsarpc.lsa_EnumAccountsWithUserRight.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupPrivName_name,
- { "Name", "lsarpc.lsa_LookupPrivName.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_VIEW_LOCAL_INFORMATION,
- { "Lsa Policy View Local Information", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_VIEW_LOCAL_INFORMATION", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_VIEW_LOCAL_INFORMATION_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames4_sids,
- { "Sids", "lsarpc.lsa_LookupNames4.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_RefDomainList_domains,
- { "Domains", "lsarpc.lsa_RefDomainList.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetDomainInformationPolicy_info,
- { "Info", "lsarpc.lsa_SetDomainInformationPolicy.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetDomainInformationPolicy_handle,
- { "Handle", "lsarpc.lsa_SetDomainInformationPolicy.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyInformation_replica,
- { "Replica", "lsarpc.lsa_PolicyInformation.replica", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoInfoAll_info_ex,
- { "Info Ex", "lsarpc.lsa_TrustDomainInfoInfoAll.info_ex", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TransSidArray_count,
- { "Count", "lsarpc.lsa_TransSidArray.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoFullInfo_auth_info,
- { "Auth Info", "lsarpc.lsa_TrustDomainInfoFullInfo.auth_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumAccountRights_handle,
- { "Handle", "lsarpc.lsa_EnumAccountRights.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AuditLogInfo_time_to_shutdown,
- { "Time To Shutdown", "lsarpc.lsa_AuditLogInfo.time_to_shutdown", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_VIEW,
- { "Lsa Account View", "lsarpc.lsa_AccountAccessMask.LSA_ACCOUNT_VIEW", FT_BOOLEAN, 32, TFS(&lsa_AccountAccessMask_LSA_ACCOUNT_VIEW_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoInfoEx_domain_name,
+ { &hf_lsarpc_lsa_OpenTrustedDomainByName_name,
+ { "Name", "lsarpc.lsa_OpenTrustedDomainByName.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainInfoKerberos_clock_skew,
+ { "Clock Skew", "lsarpc.lsa_DomainInfoKerberos.clock_skew", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumTrustedDomainsEx_handle,
+ { "Handle", "lsarpc.lsa_EnumTrustedDomainsEx.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedSid3_unknown,
+ { "Unknown", "lsarpc.lsa_TranslatedSid3.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ObjectAttribute_object_name,
+ { "Object Name", "lsarpc.lsa_ObjectAttribute.object_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetInfoPolicy2_info,
+ { "Info", "lsarpc.lsa_SetInfoPolicy2.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryInfoPolicy_level,
+ { "Level", "lsarpc.lsa_QueryInfoPolicy.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_PolicyInfo_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoInfoEx_trust_attributes,
+ { "Trust Attributes", "lsarpc.lsa_TrustDomainInfoInfoEx.trust_attributes", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AsciiStringLarge_size,
+ { "Size", "lsarpc.lsa_AsciiStringLarge.size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainInfoKerberos_user_tkt_lifetime,
+ { "User Tkt Lifetime", "lsarpc.lsa_DomainInfoKerberos.user_tkt_lifetime", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoFullInfo_posix_offset,
+ { "Posix Offset", "lsarpc.lsa_TrustDomainInfoFullInfo.posix_offset", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustedDomainInfo_auth_info,
+ { "Auth Info", "lsarpc.lsa_TrustedDomainInfo.auth_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoInfoEx_domain_name,
{ "Domain Name", "lsarpc.lsa_TrustDomainInfoInfoEx.domain_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids3_unknown1,
+ { &hf_lsarpc_lsa_LookupNames4_sids,
+ { "Sids", "lsarpc.lsa_LookupNames4.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedName_sid_type,
+ { "Sid Type", "lsarpc.lsa_TranslatedName.sid_type", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_SidType_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenPolicy2_system_name,
+ { "System Name", "lsarpc.lsa_OpenPolicy2.system_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids3_unknown1,
{ "Unknown1", "lsarpc.lsa_LookupSids3.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids2_count,
- { "Count", "lsarpc.lsa_LookupSids2.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustedDomainInfo_info_basic,
- { "Info Basic", "lsarpc.lsa_TrustedDomainInfo.info_basic", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoPosixOffset_posix_offset,
+ { &hf_lsarpc_lsa_ObjectAttribute_sec_desc,
+ { "Sec Desc", "lsarpc.lsa_ObjectAttribute.sec_desc", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainInfo_sid,
+ { "Sid", "lsarpc.lsa_DomainInfo.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AuditLogInfo_time_to_shutdown,
+ { "Time To Shutdown", "lsarpc.lsa_AuditLogInfo.time_to_shutdown", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_RefDomainList_max_size,
+ { "Max Size", "lsarpc.lsa_RefDomainList.max_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_RemoveAccountRights_rights,
+ { "Rights", "lsarpc.lsa_RemoveAccountRights.rights", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_GetUserName_authority_name,
+ { "Authority Name", "lsarpc.lsa_GetUserName.authority_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TransSidArray2_sids,
+ { "Sids", "lsarpc.lsa_TransSidArray2.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedName_name,
+ { "Name", "lsarpc.lsa_TranslatedName.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_CONTROLLERS,
+ { "Lsa Domain Query Controllers", "lsarpc.lsa_DomainAccessMask.LSA_DOMAIN_QUERY_CONTROLLERS", FT_BOOLEAN, 32, TFS(&lsa_DomainAccessMask_LSA_DOMAIN_QUERY_CONTROLLERS_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoFullInfo_auth_info,
+ { "Auth Info", "lsarpc.lsa_TrustDomainInfoFullInfo.auth_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_CREATE_PRIVILEGE,
+ { "Lsa Policy Create Privilege", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_CREATE_PRIVILEGE", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_CREATE_PRIVILEGE_tfs), ( 0x00000040 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumPrivs_resume_handle,
+ { "Resume Handle", "lsarpc.lsa_EnumPrivs.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ForestTrustInformation_entries,
+ { "Entries", "lsarpc.lsa_ForestTrustInformation.entries", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SidPtr_sid,
+ { "Sid", "lsarpc.lsa_SidPtr.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames2_sids,
+ { "Sids", "lsarpc.lsa_LookupNames2.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids3_names,
+ { "Names", "lsarpc.lsa_LookupSids3.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoPosixOffset_posix_offset,
{ "Posix Offset", "lsarpc.lsa_TrustDomainInfoPosixOffset.posix_offset", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenSecret_name,
- { "Name", "lsarpc.lsa_OpenSecret.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyInformation_db,
- { "Db", "lsarpc.lsa_PolicyInformation.db", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_String_name,
- { "String", "lsarpc.lsa.string", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_GetUserName_account_name,
- { "Account Name", "lsarpc.lsa_GetUserName.account_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LUIDAttribute_attribute,
- { "Attribute", "lsarpc.lsa_LUIDAttribute.attribute", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DATA_BUF_PTR_buf,
- { "Buf", "lsarpc.lsa_DATA_BUF_PTR.buf", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenPolicy_access_mask,
- { "Access Mask", "lsarpc.lsa_OpenPolicy.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids3_sids,
+ { &hf_lsarpc_lsa_LookupPrivDisplayName_handle,
+ { "Handle", "lsarpc.lsa_LookupPrivDisplayName.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_Close_handle,
+ { "Handle", "lsarpc.lsa_Close.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupPrivValue_handle,
+ { "Handle", "lsarpc.lsa_LookupPrivValue.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupPrivDisplayName_name,
+ { "Name", "lsarpc.lsa_LookupPrivDisplayName.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_RemoveAccountRights_handle,
+ { "Handle", "lsarpc.lsa_RemoveAccountRights.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids3_sids,
{ "Sids", "lsarpc.lsa_LookupSids3.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_String_size,
- { "Size", "lsarpc.lsa_String.size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoAuthInfo_outgoing_current_auth_info,
- { "Outgoing Current Auth Info", "lsarpc.lsa_TrustDomainInfoAuthInfo.outgoing_current_auth_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustedDomainInfo_posix_offset,
- { "Posix Offset", "lsarpc.lsa_TrustedDomainInfo.posix_offset", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainInfoKerberos_unknown6,
- { "Unknown6", "lsarpc.lsa_DomainInfoKerberos.unknown6", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids2_unknown1,
- { "Unknown1", "lsarpc.lsa_LookupSids2.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenAccount_sid,
- { "Sid", "lsarpc.lsa_OpenAccount.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetTrustedDomainInfoByName_handle,
- { "Handle", "lsarpc.lsa_SetTrustedDomainInfoByName.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DnsDomainInfo_domain_guid,
+ { &hf_lsarpc_lsa_EnumAccounts_sids,
+ { "Sids", "lsarpc.lsa_EnumAccounts.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumTrustDom_domains,
+ { "Domains", "lsarpc.lsa_EnumTrustDom.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_AUDIT_LOG_ADMIN,
+ { "Lsa Policy Audit Log Admin", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_AUDIT_LOG_ADMIN", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_AUDIT_LOG_ADMIN_tfs), ( 0x00000200 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyInformation_account_domain,
+ { "Account Domain", "lsarpc.lsa_PolicyInformation.account_domain", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DefaultQuotaInfo_paged_pool,
+ { "Paged Pool", "lsarpc.lsa_DefaultQuotaInfo.paged_pool", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupPrivDisplayName_unknown,
+ { "Unknown", "lsarpc.lsa_LookupPrivDisplayName.unknown", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoAuthInfo_outgoing_count,
+ { "Outgoing Count", "lsarpc.lsa_TrustDomainInfoAuthInfo.outgoing_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DnsDomainInfo_domain_guid,
{ "Domain Guid", "lsarpc.lsa_DnsDomainInfo.domain_guid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LUIDAttribute_luid,
- { "Luid", "lsarpc.lsa_LUIDAttribute.luid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainInfoKerberos_user_tkt_lifetime,
- { "User Tkt Lifetime", "lsarpc.lsa_DomainInfoKerberos.user_tkt_lifetime", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AddAccountRights_rights,
+ { &hf_lsarpc_lsa_LookupNames3_unknown1,
+ { "Unknown1", "lsarpc.lsa_LookupNames3.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids_level,
+ { "Level", "lsarpc.lsa_LookupSids.level", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedSid_sid_index,
+ { "Sid Index", "lsarpc.lsa_TranslatedSid.sid_index", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustedDomainInfo_info_ex,
+ { "Info Ex", "lsarpc.lsa_TrustedDomainInfo.info_ex", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumAccounts_resume_handle,
+ { "Resume Handle", "lsarpc.lsa_EnumAccounts.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryDomainInformationPolicy_level,
+ { "Level", "lsarpc.lsa_QueryDomainInformationPolicy.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_DomainInfoEnum_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustedDomainInfo_full_info,
+ { "Full Info", "lsarpc.lsa_TrustedDomainInfo.full_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DATA_BUF_length,
+ { "Length", "lsarpc.lsa_DATA_BUF.length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames4_domains,
+ { "Domains", "lsarpc.lsa_LookupNames4.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryTrustedDomainInfo_trustdom_handle,
+ { "Trustdom Handle", "lsarpc.lsa_QueryTrustedDomainInfo.trustdom_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetTrustedDomainInfoByName_level,
+ { "Level", "lsarpc.lsa_SetTrustedDomainInfoByName.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_TrustDomInfoEnum_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_CREATE_ACCOUNT,
+ { "Lsa Policy Create Account", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_CREATE_ACCOUNT", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_CREATE_ACCOUNT_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenSecret_access_mask,
+ { "Access Mask", "lsarpc.lsa_OpenSecret.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TransSidArray2_count,
+ { "Count", "lsarpc.lsa_TransSidArray2.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AsciiString_size,
+ { "Size", "lsarpc.lsa_AsciiString.size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyInformation_quota,
+ { "Quota", "lsarpc.lsa_PolicyInformation.quota", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AddAccountRights_rights,
{ "Rights", "lsarpc.lsa_AddAccountRights.rights", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoInfoAll_data1,
- { "Data1", "lsarpc.lsa_TrustDomainInfoInfoAll.data1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PrivilegeSet_unknown,
+ { &hf_lsarpc_lsa_ForestTrustData_top_level_name_ex,
+ { "Top Level Name Ex", "lsarpc.lsa_ForestTrustData.top_level_name_ex", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_Strings_count,
+ { "Count", "lsarpc.lsa_Strings.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ForestTrustData_data,
+ { "Data", "lsarpc.lsa_ForestTrustData.data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoInfoEx_trust_type,
+ { "Trust Type", "lsarpc.lsa_TrustDomainInfoInfoEx.trust_type", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DATA_BUF2_data,
+ { "Data", "lsarpc.lsa_DATA_BUF2.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetInfoPolicy_info,
+ { "Info", "lsarpc.lsa_SetInfoPolicy.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetSecret_new_val,
+ { "New Val", "lsarpc.lsa_SetSecret.new_val", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedSid3_sid_index,
+ { "Sid Index", "lsarpc.lsa_TranslatedSid3.sid_index", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TransNameArray2_count,
+ { "Count", "lsarpc.lsa_TransNameArray2.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_Delete_handle,
+ { "Handle", "lsarpc.lsa_Delete.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumPrivs_max_count,
+ { "Max Count", "lsarpc.lsa_EnumPrivs.max_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_CreateSecret_access_mask,
+ { "Access Mask", "lsarpc.lsa_CreateSecret.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_status,
+ { "NT Error", "lsarpc.status", FT_UINT32, BASE_HEX, VALS(NT_errors), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ForestTrustRecord_forest_trust_data,
+ { "Forest Trust Data", "lsarpc.lsa_ForestTrustRecord.forest_trust_data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenTrustedDomain_trustdom_handle,
+ { "Trustdom Handle", "lsarpc.lsa_OpenTrustedDomain.trustdom_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_lsaRQueryForestTrustInformation_forest_trust_info,
+ { "Forest Trust Info", "lsarpc.lsa_lsaRQueryForestTrustInformation.forest_trust_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_TRUST_ADMIN,
+ { "Lsa Policy Trust Admin", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_TRUST_ADMIN", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_TRUST_ADMIN_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_ObjectAttribute_sec_qos,
+ { "Sec Qos", "lsarpc.lsa_ObjectAttribute.sec_qos", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids2_sids,
+ { "Sids", "lsarpc.lsa_LookupSids2.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DnsDomainInfo_dns_domain,
+ { "Dns Domain", "lsarpc.lsa_DnsDomainInfo.dns_domain", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetDomainInformationPolicy_handle,
+ { "Handle", "lsarpc.lsa_SetDomainInformationPolicy.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PrivilegeSet_unknown,
{ "Unknown", "lsarpc.lsa_PrivilegeSet.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ObjectAttribute_root_dir,
- { "Root Dir", "lsarpc.lsa_ObjectAttribute.root_dir", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids3_names,
- { "Names", "lsarpc.lsa_LookupSids3.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_CreateSecret_handle,
- { "Handle", "lsarpc.lsa_CreateSecret.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_StringLarge_length,
+ { &hf_lsarpc_lsa_DomainInfoKerberos_service_tkt_lifetime,
+ { "Service Tkt Lifetime", "lsarpc.lsa_DomainInfoKerberos.service_tkt_lifetime", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_StringLarge_length,
{ "Length", "lsarpc.lsa_StringLarge.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_QUOTAS,
- { "Lsa Account Adjust Quotas", "lsarpc.lsa_AccountAccessMask.LSA_ACCOUNT_ADJUST_QUOTAS", FT_BOOLEAN, 32, TFS(&lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_QUOTAS_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames2_names,
- { "Names", "lsarpc.lsa_LookupNames2.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenAccount_acct_handle,
- { "Acct Handle", "lsarpc.lsa_OpenAccount.acct_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_StringPointer_string,
+ { &hf_lsarpc_lsa_OpenTrustedDomain_sid,
+ { "Sid", "lsarpc.lsa_OpenTrustedDomain.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QuerySecurity_sdbuf,
+ { "Sdbuf", "lsarpc.lsa_QuerySecurity.sdbuf", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenTrustedDomainByName_access_mask,
+ { "Access Mask", "lsarpc.lsa_OpenTrustedDomainByName.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainInfo_name,
+ { "Name", "lsarpc.lsa_DomainInfo.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ModificationInfo_db_create_time,
+ { "Db Create Time", "lsarpc.lsa_ModificationInfo.db_create_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids_sids,
+ { "Sids", "lsarpc.lsa_LookupSids.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoAuthInfo_outgoing_current_auth_info,
+ { "Outgoing Current Auth Info", "lsarpc.lsa_TrustDomainInfoAuthInfo.outgoing_current_auth_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames_names,
+ { "Names", "lsarpc.lsa_LookupNames.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ForestTrustBinaryData_data,
+ { "Data", "lsarpc.lsa_ForestTrustBinaryData.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_lsaRQueryForestTrustInformation_handle,
+ { "Handle", "lsarpc.lsa_lsaRQueryForestTrustInformation.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames3_sids,
+ { "Sids", "lsarpc.lsa_LookupNames3.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AuditLogInfo_log_size,
+ { "Log Size", "lsarpc.lsa_AuditLogInfo.log_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenTrustedDomainByName_trustdom_handle,
+ { "Trustdom Handle", "lsarpc.lsa_OpenTrustedDomainByName.trustdom_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DnsDomainInfo_name,
+ { "Name", "lsarpc.lsa_DnsDomainInfo.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ObjectAttribute_len,
+ { "Len", "lsarpc.lsa_ObjectAttribute.len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumTrustedDomainsEx_resume_handle,
+ { "Resume Handle", "lsarpc.lsa_EnumTrustedDomainsEx.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_sec_desc_buf_len,
+ { "Sec Desc Buf Len", "lsarpc.sec_desc_buf_len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_efs_blob_len,
+ { "EFS blob size", "lsarpc.efs.blob_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainInformationPolicy_kerberos_info,
+ { "Kerberos Info", "lsarpc.lsa_DomainInformationPolicy.kerberos_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_CreateAccount_access_mask,
+ { "Access Mask", "lsarpc.lsa_CreateAccount.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_StringPointer_string,
{ "String", "lsarpc.lsa_StringPointer.string", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_SERVER_ADMIN,
- { "Lsa Policy Server Admin", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_SERVER_ADMIN", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_SERVER_ADMIN_tfs), ( 0x00000400 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_QuerySecret_old_val,
- { "Old Val", "lsarpc.lsa_QuerySecret.old_val", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DeleteTrustedDomain_handle,
- { "Handle", "lsarpc.lsa_DeleteTrustedDomain.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupPrivDisplayName_handle,
- { "Handle", "lsarpc.lsa_LookupPrivDisplayName.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames2_domains,
- { "Domains", "lsarpc.lsa_LookupNames2.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumPrivs_resume_handle,
- { "Resume Handle", "lsarpc.lsa_EnumPrivs.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames2_handle,
- { "Handle", "lsarpc.lsa_LookupNames2.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetTrustedDomainInfoByName_info,
+ { &hf_lsarpc_lsa_AuditEventsInfo_count,
+ { "Count", "lsarpc.lsa_AuditEventsInfo.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ObjectAttribute_attributes,
+ { "Attributes", "lsarpc.lsa_ObjectAttribute.attributes", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PrivEntry_luid,
+ { "Luid", "lsarpc.lsa_PrivEntry.luid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetTrustedDomainInfoByName_info,
{ "Info", "lsarpc.lsa_SetTrustedDomainInfoByName.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AddPrivilegesToAccount_privs,
+ { &hf_lsarpc_lsa_QosInfo_impersonation_level,
+ { "Impersonation Level", "lsarpc.lsa_QosInfo.impersonation_level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_SecurityImpersonationLevel_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_CreateTrustedDomain_handle,
+ { "Handle", "lsarpc.lsa_CreateTrustedDomain.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryTrustedDomainInfo_info,
+ { "Info", "lsarpc.lsa_QueryTrustedDomainInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AuditEventsInfo_settings,
+ { "Settings", "lsarpc.lsa_AuditEventsInfo.settings", FT_UINT32, BASE_DEC, VALS(lsarpc_lsa_PolicyAuditPolicy_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_VIEW,
+ { "Lsa Account View", "lsarpc.lsa_AccountAccessMask.LSA_ACCOUNT_VIEW", FT_BOOLEAN, 32, TFS(&lsa_AccountAccessMask_LSA_ACCOUNT_VIEW_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoBuffer_last_update_time,
+ { "Last Update Time", "lsarpc.lsa_TrustDomainInfoBuffer.last_update_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames2_level,
+ { "Level", "lsarpc.lsa_LookupNames2.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_LookupNamesLevel_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QuerySecurity_handle,
+ { "Handle", "lsarpc.lsa_QuerySecurity.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LUID_low,
+ { "Low", "lsarpc.lsa_LUID.low", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumPrivsAccount_handle,
+ { "Handle", "lsarpc.lsa_EnumPrivsAccount.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_RemovePrivilegesFromAccount_remove_all,
+ { "Remove All", "lsarpc.lsa_RemovePrivilegesFromAccount.remove_all", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedName2_sid_index,
+ { "Sid Index", "lsarpc.lsa_TranslatedName2.sid_index", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainInfoKerberos_enforce_restrictions,
+ { "Enforce Restrictions", "lsarpc.lsa_DomainInfoKerberos.enforce_restrictions", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QosInfo_context_mode,
+ { "Context Mode", "lsarpc.lsa_QosInfo.context_mode", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumPrivs_handle,
+ { "Handle", "lsarpc.lsa_EnumPrivs.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames3_names,
+ { "Names", "lsarpc.lsa_LookupNames3.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AuditLogInfo_unknown,
+ { "Unknown", "lsarpc.lsa_AuditLogInfo.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AddPrivilegesToAccount_privs,
{ "Privs", "lsarpc.lsa_AddPrivilegesToAccount.privs", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_Close_handle,
- { "Handle", "lsarpc.lsa_Close.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedName2_name,
- { "Name", "lsarpc.lsa_TranslatedName2.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AddAccountRights_sid,
- { "Sid", "lsarpc.lsa_AddAccountRights.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupPrivValue_luid,
- { "Luid", "lsarpc.lsa_LookupPrivValue.luid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_LOOKUP_NAMES,
- { "Lsa Policy Lookup Names", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_LOOKUP_NAMES", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_LOOKUP_NAMES_tfs), ( 0x00000800 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedName2_unknown,
- { "Unknown", "lsarpc.lsa_TranslatedName2.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustRecord_unknown,
+ { &hf_lsarpc_lsa_ForestTrustRecord_unknown,
{ "Unknown", "lsarpc.lsa_ForestTrustRecord.unknown", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_CreateTrustedDomain_access_mask,
- { "Access Mask", "lsarpc.lsa_CreateTrustedDomain.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainList_domains,
- { "Domains", "lsarpc.lsa_DomainList.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_CreateSecret_name,
- { "Name", "lsarpc.lsa_CreateSecret.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AuditEventsInfo_auditing_mode,
- { "Auditing Mode", "lsarpc.lsa_AuditEventsInfo.auditing_mode", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryTrustedDomainInfoBySid_info,
+ { &hf_lsarpc_lsa_TranslatedSid_rid,
+ { "Rid", "lsarpc.lsa_TranslatedSid.rid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AddAccountRights_handle,
+ { "Handle", "lsarpc.lsa_AddAccountRights.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TransSidArray_sids,
+ { "Sids", "lsarpc.lsa_TransSidArray.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LUID_high,
+ { "High", "lsarpc.lsa_LUID.high", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ReplicaSourceInfo_source,
+ { "Source", "lsarpc.lsa_ReplicaSourceInfo.source", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames4_names,
+ { "Names", "lsarpc.lsa_LookupNames4.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids2_unknown2,
+ { "Unknown2", "lsarpc.lsa_LookupSids2.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryTrustedDomainInfoBySid_dom_sid,
+ { "Dom Sid", "lsarpc.lsa_QueryTrustedDomainInfoBySid.dom_sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames_domains,
+ { "Domains", "lsarpc.lsa_LookupNames.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DefaultQuotaInfo_min_wss,
+ { "Min Wss", "lsarpc.lsa_DefaultQuotaInfo.min_wss", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TransNameArray_count,
+ { "Count", "lsarpc.lsa_TransNameArray.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ForestTrustBinaryData_length,
+ { "Length", "lsarpc.lsa_ForestTrustBinaryData.length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustedDomainInfo_info_all,
+ { "Info All", "lsarpc.lsa_TrustedDomainInfo.info_all", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoName_netbios_name,
+ { "Netbios Name", "lsarpc.lsa_TrustDomainInfoName.netbios_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryTrustedDomainInfoBySid_info,
{ "Info", "lsarpc.lsa_QueryTrustedDomainInfoBySid.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumAccountsWithUserRight_sids,
- { "Sids", "lsarpc.lsa_EnumAccountsWithUserRight.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetInfoPolicy_info,
- { "Info", "lsarpc.lsa_SetInfoPolicy.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SidPtr_sid,
- { "Sid", "lsarpc.lsa_SidPtr.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryTrustedDomainInfoByName_info,
- { "Info", "lsarpc.lsa_QueryTrustedDomainInfoByName.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_names,
- { "Names", "lsarpc.lookup.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PDAccountInfo_name,
- { "Name", "lsarpc.lsa_PDAccountInfo.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QuerySecurity_handle,
- { "Handle", "lsarpc.lsa_QuerySecurity.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustInformation_count,
- { "Count", "lsarpc.lsa_ForestTrustInformation.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_lsaRQueryForestTrustInformation_unknown,
+ { &hf_lsarpc_lsa_CreateSecret_handle,
+ { "Handle", "lsarpc.lsa_CreateSecret.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames2_handle,
+ { "Handle", "lsarpc.lsa_LookupNames2.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainList_count,
+ { "Count", "lsarpc.lsa_DomainList.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustedDomainInfo_name,
+ { "Name", "lsarpc.lsa_TrustedDomainInfo.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids2_level,
+ { "Level", "lsarpc.lsa_LookupSids2.level", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetDomainInformationPolicy_level,
+ { "Level", "lsarpc.lsa_SetDomainInformationPolicy.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_DomainInfoEnum_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumAccounts_num_entries,
+ { "Num Entries", "lsarpc.lsa_EnumAccounts.num_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoAuthInfo_incoming_previous_auth_info,
+ { "Incoming Previous Auth Info", "lsarpc.lsa_TrustDomainInfoAuthInfo.incoming_previous_auth_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoBasic_netbios_name,
+ { "Netbios Name", "lsarpc.lsa_TrustDomainInfoBasic.netbios_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames2_domains,
+ { "Domains", "lsarpc.lsa_LookupNames2.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SecretAccessMask_LSA_SECRET_QUERY_VALUE,
+ { "Lsa Secret Query Value", "lsarpc.lsa_SecretAccessMask.LSA_SECRET_QUERY_VALUE", FT_BOOLEAN, 32, TFS(&lsa_SecretAccessMask_LSA_SECRET_QUERY_VALUE_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_RightAttribute_name,
+ { "Name", "lsarpc.lsa_RightAttribute.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyInformation_replica,
+ { "Replica", "lsarpc.lsa_PolicyInformation.replica", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AsciiString_length,
+ { "Length", "lsarpc.lsa_AsciiString.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenAccount_handle,
+ { "Handle", "lsarpc.lsa_OpenAccount.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_CreateAccount_sid,
+ { "Sid", "lsarpc.lsa_CreateAccount.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_String_length,
+ { "Length", "lsarpc.lsa_String.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_GetUserName_account_name,
+ { "Account Name", "lsarpc.lsa_GetUserName.account_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryInfoPolicy2_level,
+ { "Level", "lsarpc.lsa_QueryInfoPolicy2.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_PolicyInfo_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyInformation_dns,
+ { "Dns", "lsarpc.lsa_PolicyInformation.dns", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames3_unknown2,
+ { "Unknown2", "lsarpc.lsa_LookupNames3.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoInfoEx_trust_direction,
+ { "Trust Direction", "lsarpc.lsa_TrustDomainInfoInfoEx.trust_direction", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids3_count,
+ { "Count", "lsarpc.lsa_LookupSids3.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TransSidArray3_sids,
+ { "Sids", "lsarpc.lsa_TransSidArray3.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetSecret_old_val,
+ { "Old Val", "lsarpc.lsa_SetSecret.old_val", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_lsaRQueryForestTrustInformation_unknown,
{ "Unknown", "lsarpc.lsa_lsaRQueryForestTrustInformation.unknown", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids3_domains,
- { "Domains", "lsarpc.lsa_LookupSids3.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_Strings_count,
- { "Count", "lsarpc.lsa_Strings.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryInfoPolicy2_handle,
- { "Handle", "lsarpc.lsa_QueryInfoPolicy2.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryTrustedDomainInfo_trustdom_handle,
- { "Trustdom Handle", "lsarpc.lsa_QueryTrustedDomainInfo.trustdom_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoBuffer_data,
- { "Data", "lsarpc.lsa_TrustDomainInfoBuffer.data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ObjectAttribute_attributes,
- { "Attributes", "lsarpc.lsa_ObjectAttribute.attributes", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_StringLarge_size,
- { "Size", "lsarpc.lsa_StringLarge.size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QosInfo_effective_only,
- { "Effective Only", "lsarpc.lsa_QosInfo.effective_only", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ObjectAttribute_len,
- { "Len", "lsarpc.lsa_ObjectAttribute.len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenPolicy_attr,
- { "Attr", "lsarpc.lsa_OpenPolicy.attr", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoBasic_sid,
- { "Sid", "lsarpc.lsa_TrustDomainInfoBasic.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PrivEntry_name,
- { "Name", "lsarpc.lsa_PrivEntry.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ServerRole_role,
- { "Role", "lsarpc.lsa_ServerRole.role", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_PolicyServerRole_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedSid3_sid_type,
+ { &hf_lsarpc_lsa_PolicyInformation_audit_log,
+ { "Audit Log", "lsarpc.lsa_PolicyInformation.audit_log", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TransSidArray3_count,
+ { "Count", "lsarpc.lsa_TransSidArray3.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_DOMAIN_NAME,
+ { "Lsa Domain Query Domain Name", "lsarpc.lsa_DomainAccessMask.LSA_DOMAIN_QUERY_DOMAIN_NAME", FT_BOOLEAN, 32, TFS(&lsa_DomainAccessMask_LSA_DOMAIN_QUERY_DOMAIN_NAME_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_GetUserName_system_name,
+ { "System Name", "lsarpc.lsa_GetUserName.system_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetInfoPolicy_handle,
+ { "Handle", "lsarpc.lsa_SetInfoPolicy.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustedDomainInfo_info_basic,
+ { "Info Basic", "lsarpc.lsa_TrustedDomainInfo.info_basic", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_SET_AUTH,
+ { "Lsa Domain Set Auth", "lsarpc.lsa_DomainAccessMask.LSA_DOMAIN_SET_AUTH", FT_BOOLEAN, 32, TFS(&lsa_DomainAccessMask_LSA_DOMAIN_SET_AUTH_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_SidArray_sids,
+ { "Sids", "lsarpc.lsa_SidArray.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids2_names,
+ { "Names", "lsarpc.lsa_LookupSids2.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryTrustedDomainInfoByName_handle,
+ { "Handle", "lsarpc.lsa_QueryTrustedDomainInfoByName.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids2_domains,
+ { "Domains", "lsarpc.lsa_LookupSids2.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryInfoPolicy_handle,
+ { "Handle", "lsarpc.lsa_QueryInfoPolicy.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_GET_PRIVATE_INFORMATION,
+ { "Lsa Policy Get Private Information", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_GET_PRIVATE_INFORMATION", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_GET_PRIVATE_INFORMATION_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_RightSet_names,
+ { "Names", "lsarpc.lsa_RightSet.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QuerySecurity_sec_info,
+ { "Sec Info", "lsarpc.lsa_QuerySecurity.sec_info", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DnsDomainInfo_dns_forest,
+ { "Dns Forest", "lsarpc.lsa_DnsDomainInfo.dns_forest", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QuerySecret_new_mtime,
+ { "New Mtime", "lsarpc.lsa_QuerySecret.new_mtime", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedSid2_sid_type,
+ { "Sid Type", "lsarpc.lsa_TranslatedSid2.sid_type", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_SidType_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SidArray_num_sids,
+ { "Num Sids", "lsarpc.lsa_SidArray.num_sids", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumAccountsWithUserRight_name,
+ { "Name", "lsarpc.lsa_EnumAccountsWithUserRight.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AuditFullQueryInfo_log_is_full,
+ { "Log Is Full", "lsarpc.lsa_AuditFullQueryInfo.log_is_full", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetInfoPolicy2_level,
+ { "Level", "lsarpc.lsa_SetInfoPolicy2.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_PolicyInfo_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumAccountsWithUserRight_handle,
+ { "Handle", "lsarpc.lsa_EnumAccountsWithUserRight.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_RemoveAccountRights_unknown,
+ { "Unknown", "lsarpc.lsa_RemoveAccountRights.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedSid2_unknown,
+ { "Unknown", "lsarpc.lsa_TranslatedSid2.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TransSidArray_count,
+ { "Count", "lsarpc.lsa_TransSidArray.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_StringLarge_string,
+ { "String", "lsarpc.lsa_StringLarge.string", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenAccount_acct_handle,
+ { "Acct Handle", "lsarpc.lsa_OpenAccount.acct_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DefaultQuotaInfo_unknown,
+ { "Unknown", "lsarpc.lsa_DefaultQuotaInfo.unknown", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TransNameArray2_names,
+ { "Names", "lsarpc.lsa_TransNameArray2.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ReplicaSourceInfo_account,
+ { "Account", "lsarpc.lsa_ReplicaSourceInfo.account", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids_names,
+ { "Names", "lsarpc.lsa_LookupSids.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ForestTrustDomainInfo_domain_sid,
+ { "Domain Sid", "lsarpc.lsa_ForestTrustDomainInfo.domain_sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumAccountRights_rights,
+ { "Rights", "lsarpc.lsa_EnumAccountRights.rights", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedSid3_sid_type,
{ "Sid Type", "lsarpc.lsa_TranslatedSid3.sid_type", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_SidType_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames4_num_names,
+ { &hf_lsarpc_lsa_QuerySecret_old_val,
+ { "Old Val", "lsarpc.lsa_QuerySecret.old_val", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfo11_data1,
+ { "Data1", "lsarpc.lsa_TrustDomainInfo11.data1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenSecret_handle,
+ { "Handle", "lsarpc.lsa_OpenSecret.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AuditFullSetInfo_shutdown_on_full,
+ { "Shutdown On Full", "lsarpc.lsa_AuditFullSetInfo.shutdown_on_full", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryDomainInformationPolicy_handle,
+ { "Handle", "lsarpc.lsa_QueryDomainInformationPolicy.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryInfoPolicy_info,
+ { "Info", "lsarpc.lsa_QueryInfoPolicy.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_SET_POSIX,
+ { "Lsa Domain Set Posix", "lsarpc.lsa_DomainAccessMask.LSA_DOMAIN_SET_POSIX", FT_BOOLEAN, 32, TFS(&lsa_DomainAccessMask_LSA_DOMAIN_SET_POSIX_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenPolicy2_attr,
+ { "Attr", "lsarpc.lsa_OpenPolicy2.attr", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames2_unknown1,
+ { "Unknown1", "lsarpc.lsa_LookupNames2.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_policy_access_mask,
+ { "Access Mask", "lsarpc.policy.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumAccountRights_handle,
+ { "Handle", "lsarpc.lsa_EnumAccountRights.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames3_level,
+ { "Level", "lsarpc.lsa_LookupNames3.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_LookupNamesLevel_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_QUERY_AUTH,
+ { "Lsa Domain Query Auth", "lsarpc.lsa_DomainAccessMask.LSA_DOMAIN_QUERY_AUTH", FT_BOOLEAN, 32, TFS(&lsa_DomainAccessMask_LSA_DOMAIN_QUERY_AUTH_tfs), ( 0x00000040 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_RemoveAccountRights_sid,
+ { "Sid", "lsarpc.lsa_RemoveAccountRights.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyInformation_auditfullquery,
+ { "Auditfullquery", "lsarpc.lsa_PolicyInformation.auditfullquery", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AuditFullQueryInfo_unknown,
+ { "Unknown", "lsarpc.lsa_AuditFullQueryInfo.unknown", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AsciiString_string,
+ { "String", "lsarpc.lsa_AsciiString.string", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoBuffer_data,
+ { "Data", "lsarpc.lsa_TrustDomainInfoBuffer.data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PrivilegeSet_set,
+ { "Set", "lsarpc.lsa_PrivilegeSet.set", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainInfoEfs_efs_blob,
+ { "Efs Blob", "lsarpc.lsa_DomainInfoEfs.efs_blob", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LUIDAttribute_luid,
+ { "Luid", "lsarpc.lsa_LUIDAttribute.luid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_VIEW_AUDIT_INFORMATION,
+ { "Lsa Policy View Audit Information", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_VIEW_AUDIT_INFORMATION", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_VIEW_AUDIT_INFORMATION_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_ForestTrustRecord_flags,
+ { "Flags", "lsarpc.lsa_ForestTrustRecord.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_SetTrustedDomainInfoByName_trusted_domain,
+ { "Trusted Domain", "lsarpc.lsa_SetTrustedDomainInfoByName.trusted_domain", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids_count,
+ { "Count", "lsarpc.lsa_LookupSids.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenAccount_access_mask,
+ { "Access Mask", "lsarpc.lsa_OpenAccount.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoAuthInfo_outgoing_previous_auth_info,
+ { "Outgoing Previous Auth Info", "lsarpc.lsa_TrustDomainInfoAuthInfo.outgoing_previous_auth_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedSid2_rid,
+ { "Rid", "lsarpc.lsa_TranslatedSid2.rid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames4_num_names,
{ "Num Names", "lsarpc.lsa_LookupNames4.num_names", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustRecord_level,
+ { &hf_lsarpc_lsa_LookupNames2_names,
+ { "Names", "lsarpc.lsa_LookupNames2.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ForestTrustRecord_level,
{ "Level", "lsarpc.lsa_ForestTrustRecord.level", FT_UINT32, BASE_DEC, VALS(lsarpc_lsa_ForestTrustRecordType_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumPrivs_max_count,
- { "Max Count", "lsarpc.lsa_EnumPrivs.max_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames2_level,
- { "Level", "lsarpc.lsa_LookupNames2.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_LookupNamesLevel_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupNames3_unknown2,
- { "Unknown2", "lsarpc.lsa_LookupNames3.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DATA_BUF_length,
- { "Length", "lsarpc.lsa_DATA_BUF.length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_Strings_names,
- { "Names", "lsarpc.lsa_Strings.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupPrivDisplayName_unknown,
- { "Unknown", "lsarpc.lsa_LookupPrivDisplayName.unknown", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyInformation_auditfullset,
- { "Auditfullset", "lsarpc.lsa_PolicyInformation.auditfullset", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ForestTrustData_data,
- { "Data", "lsarpc.lsa_ForestTrustData.data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenPolicy_handle,
- { "Handle", "lsarpc.lsa_OpenPolicy.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids_count,
- { "Count", "lsarpc.lsa_LookupSids.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DnsDomainInfo_dns_domain,
- { "Dns Domain", "lsarpc.lsa_DnsDomainInfo.dns_domain", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedName_name,
- { "Name", "lsarpc.lsa_TranslatedName.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QueryInfoPolicy_level,
- { "Level", "lsarpc.lsa_QueryInfoPolicy.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_PolicyInfo_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids_domains,
- { "Domains", "lsarpc.lsa_LookupSids.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedSid_rid,
- { "Rid", "lsarpc.lsa_TranslatedSid.rid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainInfoEfs_efs_blob,
- { "Efs Blob", "lsarpc.lsa_DomainInfoEfs.efs_blob", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_RemovePrivilegesFromAccount_remove_all,
- { "Remove All", "lsarpc.lsa_RemovePrivilegesFromAccount.remove_all", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SecretAccessMask_LSA_SECRET_QUERY_VALUE,
- { "Lsa Secret Query Value", "lsarpc.lsa_SecretAccessMask.LSA_SECRET_QUERY_VALUE", FT_BOOLEAN, 32, TFS(&lsa_SecretAccessMask_LSA_SECRET_QUERY_VALUE_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_AddAccountRights_handle,
- { "Handle", "lsarpc.lsa_AddAccountRights.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DomainInfoEfs_blob_size,
- { "Blob Size", "lsarpc.lsa_DomainInfoEfs.blob_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenPolicy2_system_name,
- { "System Name", "lsarpc.lsa_OpenPolicy2.system_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_lsaRQueryForestTrustInformation_forest_trust_info,
- { "Forest Trust Info", "lsarpc.lsa_lsaRQueryForestTrustInformation.forest_trust_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DefaultQuotaInfo_max_wss,
+ { &hf_lsarpc_lsa_RefDomainList_count,
+ { "Count", "lsarpc.lsa_RefDomainList.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_DomainAccessMask_LSA_DOMAIN_SET_CONTROLLERS,
+ { "Lsa Domain Set Controllers", "lsarpc.lsa_DomainAccessMask.LSA_DOMAIN_SET_CONTROLLERS", FT_BOOLEAN, 32, TFS(&lsa_DomainAccessMask_LSA_DOMAIN_SET_CONTROLLERS_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustedDomainInfo_posix_offset,
+ { "Posix Offset", "lsarpc.lsa_TrustedDomainInfo.posix_offset", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenPolicy_access_mask,
+ { "Access Mask", "lsarpc.lsa_OpenPolicy.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TranslatedName2_unknown,
+ { "Unknown", "lsarpc.lsa_TranslatedName2.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QosInfo_effective_only,
+ { "Effective Only", "lsarpc.lsa_QosInfo.effective_only", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AuditLogInfo_next_audit_record,
+ { "Next Audit Record", "lsarpc.lsa_AuditLogInfo.next_audit_record", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QosInfo_len,
+ { "Len", "lsarpc.lsa_QosInfo.len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryTrustedDomainInfoByName_info,
+ { "Info", "lsarpc.lsa_QueryTrustedDomainInfoByName.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_ForestTrustData_domain_info,
+ { "Domain Info", "lsarpc.lsa_ForestTrustData.domain_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QuerySecret_old_mtime,
+ { "Old Mtime", "lsarpc.lsa_QuerySecret.old_mtime", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryTrustedDomainInfo_level,
+ { "Level", "lsarpc.lsa_QueryTrustedDomainInfo.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_TrustDomInfoEnum_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_NOTIFICATION,
+ { "Lsa Policy Notification", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_NOTIFICATION", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_NOTIFICATION_tfs), ( 0x00001000 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_QueryInfoPolicy2_handle,
+ { "Handle", "lsarpc.lsa_QueryInfoPolicy2.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames4_level,
+ { "Level", "lsarpc.lsa_LookupNames4.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_LookupNamesLevel_vals), 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupSids2_handle,
+ { "Handle", "lsarpc.lsa_LookupSids2.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_TrustDomainInfoInfoEx_netbios_name,
+ { "Netbios Name", "lsarpc.lsa_TrustDomainInfoInfoEx.netbios_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenAccount_sid,
+ { "Sid", "lsarpc.lsa_OpenAccount.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_RefDomainList_domains,
+ { "Domains", "lsarpc.lsa_RefDomainList.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_String_name,
+ { "String", "lsarpc.lsa.string", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames2_count,
+ { "Count", "lsarpc.lsa_LookupNames2.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_PolicyInformation_domain,
+ { "Domain", "lsarpc.lsa_PolicyInformation.domain", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenPolicy2_handle,
+ { "Handle", "lsarpc.lsa_OpenPolicy2.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_lsaRQueryForestTrustInformation_trusted_domain_name,
+ { "Trusted Domain Name", "lsarpc.lsa_lsaRQueryForestTrustInformation.trusted_domain_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupPrivDisplayName_disp_name,
+ { "Disp Name", "lsarpc.lsa_LookupPrivDisplayName.disp_name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames3_handle,
+ { "Handle", "lsarpc.lsa_LookupNames3.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenSecret_name,
+ { "Name", "lsarpc.lsa_OpenSecret.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames_handle,
+ { "Handle", "lsarpc.lsa_LookupNames.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_LookupNames2_num_names,
+ { "Num Names", "lsarpc.lsa_LookupNames2.num_names", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_QUOTAS,
+ { "Lsa Account Adjust Quotas", "lsarpc.lsa_AccountAccessMask.LSA_ACCOUNT_ADJUST_QUOTAS", FT_BOOLEAN, 32, TFS(&lsa_AccountAccessMask_LSA_ACCOUNT_ADJUST_QUOTAS_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_lsarpc_lsa_DefaultQuotaInfo_max_wss,
{ "Max Wss", "lsarpc.lsa_DefaultQuotaInfo.max_wss", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_DefaultQuotaInfo_paged_pool,
- { "Paged Pool", "lsarpc.lsa_DefaultQuotaInfo.paged_pool", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids_level,
- { "Level", "lsarpc.lsa_LookupSids.level", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AuditFullQueryInfo_log_is_full,
- { "Log Is Full", "lsarpc.lsa_AuditFullQueryInfo.log_is_full", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_RightSet_count,
- { "Count", "lsarpc.lsa_RightSet.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AuditLogInfo_log_size,
- { "Log Size", "lsarpc.lsa_AuditLogInfo.log_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AuditEventsInfo_settings,
- { "Settings", "lsarpc.lsa_AuditEventsInfo.settings", FT_UINT32, BASE_DEC, VALS(lsarpc_lsa_PolicyAuditPolicy_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedSid2_rid,
- { "Rid", "lsarpc.lsa_TranslatedSid2.rid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedSid2_sid_type,
- { "Sid Type", "lsarpc.lsa_TranslatedSid2.sid_type", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_SidType_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_OpenTrustedDomainByName_handle,
- { "Handle", "lsarpc.lsa_OpenTrustedDomainByName.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumTrustedDomainsEx_handle,
- { "Handle", "lsarpc.lsa_EnumTrustedDomainsEx.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AsciiString_length,
- { "Length", "lsarpc.lsa_AsciiString.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoInfoAll_posix_offset,
- { "Posix Offset", "lsarpc.lsa_TrustDomainInfoInfoAll.posix_offset", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumAccountRights_sid,
- { "Sid", "lsarpc.lsa_EnumAccountRights.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids_sids,
- { "Sids", "lsarpc.lsa_LookupSids.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustDomainInfoInfoAll_auth_info,
- { "Auth Info", "lsarpc.lsa_TrustDomainInfoInfoAll.auth_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_CloseTrustedDomainEx_handle,
- { "Handle", "lsarpc.lsa_CloseTrustedDomainEx.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QosInfo_context_mode,
- { "Context Mode", "lsarpc.lsa_QosInfo.context_mode", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyAccessMask_LSA_POLICY_VIEW_AUDIT_INFORMATION,
- { "Lsa Policy View Audit Information", "lsarpc.lsa_PolicyAccessMask.LSA_POLICY_VIEW_AUDIT_INFORMATION", FT_BOOLEAN, 32, TFS(&lsa_PolicyAccessMask_LSA_POLICY_VIEW_AUDIT_INFORMATION_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_SecretAccessMask_LSA_SECRET_SET_VALUE,
- { "Lsa Secret Set Value", "lsarpc.lsa_SecretAccessMask.LSA_SECRET_SET_VALUE", FT_BOOLEAN, 32, TFS(&lsa_SecretAccessMask_LSA_SECRET_SET_VALUE_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_lsarpc_lsa_EnumTrustDom_domains,
- { "Domains", "lsarpc.lsa_EnumTrustDom.domains", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TransNameArray_count,
- { "Count", "lsarpc.lsa_TransNameArray.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyInformation_pd,
- { "Pd", "lsarpc.lsa_PolicyInformation.pd", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedName2_sid_index,
- { "Sid Index", "lsarpc.lsa_TranslatedName2.sid_index", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_PolicyInformation_auditfullquery,
- { "Auditfullquery", "lsarpc.lsa_PolicyInformation.auditfullquery", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_ModificationInfo_modified_id,
+ { &hf_lsarpc_lsa_ModificationInfo_modified_id,
{ "Modified Id", "lsarpc.lsa_ModificationInfo.modified_id", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_QuerySecret_new_mtime,
- { "New Mtime", "lsarpc.lsa_QuerySecret.new_mtime", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupPrivValue_handle,
- { "Handle", "lsarpc.lsa_LookupPrivValue.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TransSidArray2_count,
- { "Count", "lsarpc.lsa_TransSidArray2.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_AuditEventsInfo_count,
- { "Count", "lsarpc.lsa_AuditEventsInfo.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TrustedDomainInfo_full_info,
- { "Full Info", "lsarpc.lsa_TrustedDomainInfo.full_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetInfoPolicy_level,
- { "Level", "lsarpc.lsa_SetInfoPolicy.level", FT_UINT1632, BASE_DEC, VALS(lsarpc_lsa_PolicyInfo_vals), 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_LookupSids3_count,
- { "Count", "lsarpc.lsa_LookupSids3.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_TranslatedSid3_sid_index,
- { "Sid Index", "lsarpc.lsa_TranslatedSid3.sid_index", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_lsarpc_lsa_SetInfoPolicy_handle,
- { "Handle", "lsarpc.lsa_SetInfoPolicy.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_EnumTrustDom_max_size,
+ { "Max Size", "lsarpc.lsa_EnumTrustDom.max_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenTrustedDomain_handle,
+ { "Handle", "lsarpc.lsa_OpenTrustedDomain.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_lsarpc_lsa_OpenPolicy2_access_mask,
+ { "Access Mask", "lsarpc.lsa_OpenPolicy2.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-lsa.h b/epan/dissectors/packet-dcerpc-lsa.h
index e8da576d77..10c14ab5c3 100644
--- a/epan/dissectors/packet-dcerpc-lsa.h
+++ b/epan/dissectors/packet-dcerpc-lsa.h
@@ -2,13 +2,12 @@
This file was automatically generated by Pidl
from lsa.idl and lsa.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
-
#ifndef __PACKET_DCERPC_LSARPC_H
#define __PACKET_DCERPC_LSARPC_H
@@ -18,13 +17,13 @@
#define LSA_ENUM_TRUST_DOMAIN_EX_MULTIPLIER ( 82 )
-int lsarpc_dissect_bitmap_lsa_PolicyAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
-int lsarpc_dissect_bitmap_lsa_AccountAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
-int lsarpc_dissect_bitmap_lsa_DomainAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
-int lsarpc_dissect_bitmap_lsa_SecretAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
-int lsarpc_dissect_bitmap_security_secinfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int lsarpc_dissect_bitmap_lsa_PolicyAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int lsarpc_dissect_bitmap_lsa_AccountAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int lsarpc_dissect_bitmap_lsa_DomainAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int lsarpc_dissect_bitmap_lsa_SecretAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int lsarpc_dissect_bitmap_security_secinfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_String(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
-int lsarpc_dissect_struct_lsa_StringLarge(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int lsarpc_dissect_struct_lsa_StringLarge(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_Strings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_AsciiString(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_AsciiStringLarge(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
@@ -36,7 +35,7 @@ int lsarpc_dissect_struct_lsa_PrivArray(tvbuff_t *tvb _U_, int offset _U_, packe
#define LSA_SECURITY_IMPERSONATION (2)
#define LSA_SECURITY_DELEGATION (3)
extern const value_string lsarpc_lsa_SecurityImpersonationLevel_vals[];
-int lsarpc_dissect_enum_lsa_SecurityImpersonationLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int lsarpc_dissect_enum_lsa_SecurityImpersonationLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int lsarpc_dissect_struct_lsa_QosInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_ObjectAttribute(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_AuditLogInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
@@ -57,14 +56,14 @@ int lsarpc_dissect_enum_lsa_PolicyAuditPolicy(tvbuff_t *tvb _U_, int offset _U_,
#define LSA_AUDIT_CATEGORY_DIRECTORY_SERVICE_ACCESS (7)
#define LSA_AUDIT_CATEGORY_ACCOUNT_LOGON (8)
extern const value_string lsarpc_lsa_PolicyAuditEventType_vals[];
-int lsarpc_dissect_enum_lsa_PolicyAuditEventType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int lsarpc_dissect_enum_lsa_PolicyAuditEventType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int lsarpc_dissect_struct_lsa_AuditEventsInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_DomainInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_PDAccountInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define LSA_POLICY_ROLE_BACKUP (2)
#define LSA_POLICY_ROLE_PRIMARY (3)
extern const value_string lsarpc_lsa_PolicyServerRole_vals[];
-int lsarpc_dissect_enum_lsa_PolicyServerRole(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int lsarpc_dissect_enum_lsa_PolicyServerRole(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int lsarpc_dissect_struct_lsa_ServerRole(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_ReplicaSourceInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_DefaultQuotaInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
@@ -87,7 +86,7 @@ int lsarpc_dissect_struct_lsa_DnsDomainInfo(tvbuff_t *tvb _U_, int offset _U_, p
#define LSA_POLICY_INFO_DNS_INT (13)
#define LSA_POLICY_INFO_LOCAL_ACCOUNT_DOMAIN (14)
extern const value_string lsarpc_lsa_PolicyInfo_vals[];
-int lsarpc_dissect_enum_lsa_PolicyInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int lsarpc_dissect_enum_lsa_PolicyInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int lsarpc_dissect_struct_lsa_SidPtr(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_SidArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_DomainList(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
@@ -102,7 +101,7 @@ int lsarpc_dissect_struct_lsa_DomainList(tvbuff_t *tvb _U_, int offset _U_, pack
#define SID_NAME_UNKNOWN (8)
#define SID_NAME_COMPUTER (9)
extern const value_string lsarpc_lsa_SidType_vals[];
-int lsarpc_dissect_enum_lsa_SidType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int lsarpc_dissect_enum_lsa_SidType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int lsarpc_dissect_struct_lsa_TranslatedSid(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_TransSidArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_RefDomainList(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
@@ -113,7 +112,7 @@ int lsarpc_dissect_struct_lsa_RefDomainList(tvbuff_t *tvb _U_, int offset _U_, p
#define LSA_LOOKUP_NAMES_FOREST_TRUSTS_ONLY (5)
#define LSA_LOOKUP_NAMES_UPLEVEL_TRUSTS_ONLY2 (6)
extern const value_string lsarpc_lsa_LookupNamesLevel_vals[];
-int lsarpc_dissect_enum_lsa_LookupNamesLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int lsarpc_dissect_enum_lsa_LookupNamesLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int lsarpc_dissect_struct_lsa_TranslatedName(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_TransNameArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_LUIDAttribute(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
@@ -131,7 +130,7 @@ int lsarpc_dissect_struct_lsa_DATA_BUF2(tvbuff_t *tvb _U_, int offset _U_, packe
#define LSA_TRUSTED_DOMAIN_INFO_11 (11)
#define LSA_TRUSTED_DOMAIN_INFO_INFO_ALL (12)
extern const value_string lsarpc_lsa_TrustDomInfoEnum_vals[];
-int lsarpc_dissect_enum_lsa_TrustDomInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int lsarpc_dissect_enum_lsa_TrustDomInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int lsarpc_dissect_struct_lsa_TrustDomainInfoName(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_TrustDomainInfoPosixOffset(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_TrustDomainInfoPassword(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
@@ -153,7 +152,7 @@ int lsarpc_dissect_struct_lsa_DomainInfoEfs(tvbuff_t *tvb _U_, int offset _U_, p
#define LSA_DOMAIN_INFO_POLICY_EFS (2)
#define LSA_DOMAIN_INFO_POLICY_KERBEROS (3)
extern const value_string lsarpc_lsa_DomainInfoEnum_vals[];
-int lsarpc_dissect_enum_lsa_DomainInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int lsarpc_dissect_enum_lsa_DomainInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int lsarpc_dissect_struct_lsa_TranslatedName2(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_TransNameArray2(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int lsarpc_dissect_struct_lsa_TranslatedSid2(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
diff --git a/epan/dissectors/packet-dcerpc-mapi.c b/epan/dissectors/packet-dcerpc-mapi.c
index 40212165f3..ebf53b72db 100644
--- a/epan/dissectors/packet-dcerpc-mapi.c
+++ b/epan/dissectors/packet-dcerpc-mapi.c
@@ -1,16 +1,15 @@
/* DO NOT EDIT
- This filter was automatically generated
- from mapi.idl and mapi.cnf.
+ This file was automatically generated by Pidl
+ from mapi/mapi.idl and mapi/mapi.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
#include "config.h"
-
#ifdef _MSC_VER
#pragma warning(disable:4005)
#pragma warning(disable:4013)
@@ -28,15 +27,6 @@
#include "packet-dcerpc-mapi.h"
/* Ett declarations */
-static gint ett_mapi_mapi_request = -1;
-static gint ett_mapi_EcDoRpc_MAPI_REQ = -1;
-static gint ett_mapi_OpenFolder_req = -1;
-static gint ett_mapi_GetProps_req = -1;
-static gint ett_mapi_OpenMsgStore_req = -1;
-static gint ett_mapi_mapi_response = -1;
-static gint ett_mapi_EcDoRpc_MAPI_REPL = -1;
-static gint ett_mapi_OpenFolder_repl = -1;
-static gint ett_mapi_GetProps_repl = -1;
static gint ett_dcerpc_mapi = -1;
static gint ett_mapi_DATA_BLOB = -1;
static gint ett_mapi_input_locale = -1;
@@ -47,6 +37,8 @@ static gint ett_mapi_SPropValue = -1;
static gint ett_mapi_SRow = -1;
static gint ett_mapi_Release_req = -1;
static gint ett_mapi_Release_repl = -1;
+static gint ett_mapi_OpenFolder_req = -1;
+static gint ett_mapi_OpenFolder_repl = -1;
static gint ett_mapi_OpenMessage_req = -1;
static gint ett_mapi_RecipExchange = -1;
static gint ett_mapi_RecipSMTP = -1;
@@ -54,105 +46,142 @@ static gint ett_mapi_recipient_type = -1;
static gint ett_mapi_recipient_displayname_7bit = -1;
static gint ett_mapi_recipients_headers = -1;
static gint ett_mapi_OpenMessage_recipients = -1;
+static gint ett_mapi_GetProps_req = -1;
+static gint ett_mapi_GetProps_repl = -1;
static gint ett_mapi_ulEventType = -1;
+static gint ett_mapi_OpenMsgStore_req = -1;
static gint ett_mapi_EcDoRpc_MAPI_REQ_UNION = -1;
static gint ett_mapi_EcDoRpc_MAPI_REPL_UNION = -1;
+static gint ett_mapi_EcDoRpc_MAPI_REQ = -1;
+static gint ett_mapi_EcDoRpc_MAPI_REPL = -1;
+static gint ett_mapi_mapi_request = -1;
+static gint ett_mapi_mapi_response = -1;
/* Header field declarations */
-static gint hf_mapi_EcDoConnect_unknown1 = -1;
-static gint hf_mapi_SPropValue_CTR_i = -1;
-static gint hf_mapi_EcDoConnect_emsmdb_client_version = -1;
-static gint hf_mapi_EcDoConnect_name = -1;
-static gint hf_mapi_SPropValue_CTR_lpszW = -1;
-static gint hf_mapi_EcDoRpc_offset = -1;
-static gint hf_mapi_EcDoConnect_alloc_space = -1;
+static gint hf_mapi_property_types = -1;
+static gint hf_mapi_mapi_response_mapi_len = -1;
+static gint hf_mapi_EcDoRpc_max_data = -1;
+static gint hf_mapi_EcDoRpc_mapi_response_ = -1;
+static gint hf_mapi_handle = -1;
+static gint hf_mapi_OpenMessage_recipients_recipients_headers = -1;
+static gint hf_mapi_SPropValue_CTR_d = -1;
static gint hf_mapi_ulEventType_fnevCriticalError = -1;
-static gint hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_OpenFolder = -1;
-static gint hf_mapi_SRow_ulRowFlags = -1;
-static gint hf_mapi_EcRRegisterPushNotification_notifkey = -1;
-static gint hf_mapi_EcRUnregisterPushNotification_unknown = -1;
-static gint hf_mapi_recipients_headers_username = -1;
-static gint hf_mapi_mapi_request_mapi_req = -1;
-static gint hf_mapi_EcRRegisterPushNotification_retval = -1;
-static gint hf_mapi_ulEventType_fnevObjectDeleted = -1;
-static gint hf_mapi_SPropValue_CTR_lpszA = -1;
+static gint hf_mapi_mapi_request_handles = -1;
static gint hf_mapi_DATA_BLOB_data = -1;
+static gint hf_mapi_EcDoRpc_MAPI_REQ_u = -1;
static gint hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_GetProps = -1;
+static gint hf_mapi_ulEventType_fnevReservedForMapi = -1;
+static gint hf_mapi_EcDoConnect_org_group = -1;
+static gint hf_mapi_SPropValue_CTR_i = -1;
+static gint hf_mapi_mapi_request_length = -1;
+static gint hf_mapi_EcDoConnect_store_version = -1;
+static gint hf_mapi_mapi_response_length = -1;
+static gint hf_mapi_EcDoRpc_length = -1;
+static gint hf_mapi_SPropValue_CTR_ft = -1;
+static gint hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_OpenFolder = -1;
+static gint hf_mapi_EcDoConnect_unknown1 = -1;
static gint hf_mapi_recipient_type_SMTP = -1;
+static gint hf_mapi_FILETIME_dwHighDateTime = -1;
+static gint hf_mapi_OpenMessage_recipients_recipients_headers_ = -1;
+static gint hf_mapi_EcRRegisterPushNotification_sockaddr_len = -1;
+static gint hf_mapi_OpenFolder_req_folder_id = -1;
static gint hf_mapi_EcRRegisterPushNotification_sockaddr = -1;
-static gint hf_mapi_LPSTR_lppszA = -1;
-static gint hf_mapi_EcDoRpc_max_data = -1;
-static gint hf_mapi_OpenMessage_recipients_codepage = -1;
+static gint hf_mapi_SPropValue_CTR_err = -1;
+static gint hf_mapi_ulEventType_fnevStatusObjectModified = -1;
static gint hf_mapi_ulEventType_fnevObjectCopied = -1;
-static gint hf_mapi_EcRRegisterPushNotification_unknown2 = -1;
-static gint hf_mapi_recipients_headers_prop_count = -1;
-static gint hf_mapi_recipients_headers_bitmask = -1;
+static gint hf_mapi_EcDoRpc_MAPI_REPL_u = -1;
+static gint hf_mapi_SPropValue_CTR_lpszA = -1;
+static gint hf_mapi_EcDoRpc_offset = -1;
+static gint hf_mapi_EcDoRpc_mapi_response = -1;
+static gint hf_mapi_OpenMessage_recipients_RecipClass = -1;
static gint hf_mapi_FILETIME_dwLowDateTime = -1;
-static gint hf_mapi_MAPISTATUS_status = -1;
-static gint hf_mapi_recipient_type_EXCHANGE = -1;
+static gint hf_mapi_GetProps_req_properties = -1;
+static gint hf_mapi_EcRRegisterPushNotification_ulEventMask = -1;
+static gint hf_mapi_OpenMessage_req_message_id = -1;
+static gint hf_mapi_SPropValue_CTR_l = -1;
+static gint hf_mapi_input_locale_language = -1;
+static gint hf_mapi_OpenFolder_req_unknown = -1;
static gint hf_mapi_SPropValue_CTR_lpguid = -1;
-static gint hf_mapi_EcDoConnect_unknown2 = -1;
-static gint hf_mapi_ulEventType_fnevSearchComplete = -1;
-static gint hf_mapi_ulEventType_fnevStatusObjectModified = -1;
-static gint hf_mapi_ulEventType_fnevObjectCreated = -1;
+static gint hf_mapi_EcDoConnect_unknown3 = -1;
+static gint hf_mapi_recipients_headers_prop_count = -1;
+static gint hf_mapi_OpenMessage_req_folder_handle_idx = -1;
+static gint hf_mapi_OpenMsgStore_req_padding = -1;
+static gint hf_mapi_GetProps_req_unknown = -1;
+static gint hf_mapi_EcDoRpc_MAPI_REQ_mapi_flags = -1;
+static gint hf_mapi_EcRRegisterPushNotification_notifkey = -1;
+static gint hf_mapi_mapi_request_mapi_req = -1;
+static gint hf_mapi_OpenMsgStore_req_codepage = -1;
+static gint hf_mapi_EcDoConnect_code_page = -1;
+static gint hf_mapi_recipients_headers_username = -1;
static gint hf_mapi_OpenMessage_req_max_data = -1;
-static gint hf_mapi_DATA_BLOB_length = -1;
-static gint hf_mapi_EcDoConnect_input_locale = -1;
-static gint hf_mapi_RecipExchange_addr_type = -1;
-static gint hf_mapi_EcDoRpc_mapi_request = -1;
-static gint hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_Release = -1;
-static gint hf_mapi_decrypted_data = -1;
-static gint hf_mapi_ulEventType_fnevNewMail = -1;
-static gint hf_mapi_SPropValue_CTR_b = -1;
-static gint hf_mapi_mapi_response_mapi_repl = -1;
-static gint hf_mapi_recipients_headers_layout = -1;
-static gint hf_mapi_EcDoRpc_length = -1;
-static gint hf_mapi_RecipExchange_organization_length = -1;
-static gint hf_mapi_OpenMessage_recipients_recipients_headers = -1;
+static gint hf_mapi_OpenMsgStore_req_mailbox = -1;
+static gint hf_mapi_EcDoConnect_emsmdb_client_version = -1;
+static gint hf_mapi_GetProps_repl_layout = -1;
+static gint hf_mapi_EcDoRpc_mapi_request_ = -1;
+static gint hf_mapi_EcDoConnect_unknown4 = -1;
+static gint hf_mapi_EcDoRpc_MAPI_REPL_error_code = -1;
+static gint hf_mapi_opnum = -1;
+static gint hf_mapi_recipients_headers_bitmask = -1;
+static gint hf_mapi_mapi_response_handles = -1;
+static gint hf_mapi_OpenFolder_req_handle_idx = -1;
+static gint hf_mapi_EcDoConnect_name = -1;
+static gint hf_mapi_EcDoConnect_user = -1;
static gint hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_GetProps = -1;
static gint hf_mapi_SPropValue_CTR_dbl = -1;
-static gint hf_mapi_OpenMessage_req_message_id = -1;
+static gint hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_Release = -1;
static gint hf_mapi_EcDoRpc_size = -1;
-static gint hf_mapi_EcDoConnect_session_nb = -1;
+static gint hf_mapi_ulEventType_fnevObjectDeleted = -1;
+static gint hf_mapi_EcDoConnect_unknown2 = -1;
+static gint hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_Release = -1;
+static gint hf_mapi_OpenMessage_recipients_codepage = -1;
+static gint hf_mapi_recipients_headers_prop_values = -1;
static gint hf_mapi_pdu_len = -1;
-static gint hf_mapi_SPropValue_CTR_ft = -1;
-static gint hf_mapi_SPropValue_ulPropTag = -1;
-static gint hf_mapi_OpenMessage_recipients_RecipClass = -1;
-static gint hf_mapi_EcRRegisterPushNotification_ulEventMask = -1;
-static gint hf_mapi_FILETIME_dwHighDateTime = -1;
-static gint hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_OpenFolder = -1;
+static gint hf_mapi_OpenFolder_repl_unknown = -1;
+static gint hf_mapi_RecipExchange_organization_length = -1;
+static gint hf_mapi_DATA_BLOB_length = -1;
+static gint hf_mapi_EcRRegisterPushNotification_notif_len = -1;
+static gint hf_mapi_GetProps_repl_prop_data = -1;
+static gint hf_mapi_EcRUnregisterPushNotification_unknown = -1;
+static gint hf_mapi_ulEventType_fnevObjectCreated = -1;
static gint hf_mapi_OpenMessage_req_message_permissions = -1;
-static gint hf_mapi_SPropValue_CTR_l = -1;
-static gint hf_mapi_ulEventType_fnevReservedForMapi = -1;
-static gint hf_mapi_EcDoConnect_user = -1;
-static gint hf_mapi_EcDoConnect_unknown4 = -1;
-static gint hf_mapi_MAPI_OPNUM = -1;
-static gint hf_mapi_EcDoConnect_code_page = -1;
-static gint hf_mapi_handle = -1;
-static gint hf_mapi_input_locale_method = -1;
-static gint hf_mapi_input_locale_language = -1;
-static gint hf_mapi_EcDoRpc_mapi_response = -1;
-static gint hf_mapi_EcDoConnect_store_version = -1;
-static gint hf_mapi_ulEventType_fnevObjectMoved = -1;
-static gint hf_mapi_SPropValue_CTR_err = -1;
+static gint hf_mapi_EcDoConnect_input_locale = -1;
+static gint hf_mapi_GetProps_req_prop_count = -1;
+static gint hf_mapi_RecipExchange_addr_type = -1;
+static gint hf_mapi_EcRRegisterPushNotification_unknown2 = -1;
+static gint hf_mapi_EcDoRpc_MAPI_REPL_opnum = -1;
+static gint hf_mapi_SPropValue_CTR_lpszW = -1;
static gint hf_mapi_ulEventType_fnevTableModified = -1;
-static gint hf_mapi_recipient_type = -1;
-static gint hf_mapi_recipients_headers_prop_values = -1;
-static gint hf_mapi_ulEventType_fnevExtended = -1;
-static gint hf_mapi_opnum = -1;
-static gint hf_mapi_property_types = -1;
-static gint hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_Release = -1;
-static gint hf_mapi_recipient_displayname_7bit_lpszA = -1;
-static gint hf_mapi_EcRRegisterPushNotification_sockaddr_len = -1;
-static gint hf_mapi_EcRRegisterPushNotification_notif_len = -1;
-static gint hf_mapi_EcDoConnect_unknown3 = -1;
-static gint hf_mapi_OpenMessage_req_folder_handle_idx = -1;
-static gint hf_mapi_SPropValue_CTR_d = -1;
+static gint hf_mapi_SPropValue_ulPropTag = -1;
static gint hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_OpenMsgStore = -1;
-static gint hf_mapi_EcDoConnect_org_group = -1;
+static gint hf_mapi_SPropValue_CTR_b = -1;
+static gint hf_mapi_EcDoRpc_MAPI_REPL_handle_idx = -1;
+static gint hf_mapi_ulEventType_fnevNewMail = -1;
+static gint hf_mapi_input_locale_method = -1;
+static gint hf_mapi_ulEventType_fnevSearchComplete = -1;
+static gint hf_mapi_MAPI_OPNUM = -1;
+static gint hf_mapi_EcDoConnect_alloc_space = -1;
+static gint hf_mapi_EcRRegisterPushNotification_retval = -1;
+static gint hf_mapi_OpenMsgStore_req_mailbox_str_size = -1;
+static gint hf_mapi_decrypted_data = -1;
static gint hf_mapi_OpenMessage_req_folder_id = -1;
+static gint hf_mapi_recipient_displayname_7bit_lpszA = -1;
+static gint hf_mapi_ulEventType_fnevObjectMoved = -1;
+static gint hf_mapi_mapi_request_mapi_len = -1;
static gint hf_mapi_ulEventType_fnevObjectModified = -1;
+static gint hf_mapi_MAPISTATUS_status = -1;
+static gint hf_mapi_recipient_type_EXCHANGE = -1;
+static gint hf_mapi_EcDoRpc_MAPI_REQ_handle_idx = -1;
+static gint hf_mapi_mapi_response_mapi_repl = -1;
+static gint hf_mapi_EcDoRpc_mapi_request = -1;
+static gint hf_mapi_LPSTR_lppszA = -1;
+static gint hf_mapi_recipient_type = -1;
+static gint hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_OpenFolder = -1;
+static gint hf_mapi_EcDoConnect_session_nb = -1;
+static gint hf_mapi_ulEventType_fnevExtended = -1;
+static gint hf_mapi_OpenMsgStore_req_row = -1;
+static gint hf_mapi_SRow_ulRowFlags = -1;
+static gint hf_mapi_recipients_headers_layout = -1;
static gint proto_dcerpc_mapi = -1;
/* Version information */
@@ -3781,7 +3810,7 @@ static int mapi_dissect_element_SPropValue_CTR_lpszA(tvbuff_t *tvb _U_, int offs
static int mapi_dissect_element_SPropValue_CTR_lpszW(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_SPropValue_CTR_ft(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_SPropValue_CTR_lpguid(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
-static int mapi_dissect_element_SPropValue_ulPropTag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_SPropValue_ulPropTag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *ulPropTag);
static int mapi_dissect_element_SPropValue_value(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
const value_string mapi_ulRowFlags_vals[] = {
{ ROW_ADD, "ROW_ADD" },
@@ -3790,6 +3819,10 @@ const value_string mapi_ulRowFlags_vals[] = {
{ 0, NULL }
};
static int mapi_dissect_element_SRow_ulRowFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_OpenFolder_req_handle_idx(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_OpenFolder_req_folder_id(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_OpenFolder_req_unknown(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_OpenFolder_repl_unknown(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_OpenMessage_req_folder_handle_idx(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_OpenMessage_req_max_data(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_OpenMessage_req_folder_id(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
@@ -3840,6 +3873,12 @@ static int mapi_dissect_element_OpenMessage_recipients_RecipClass(tvbuff_t *tvb
static int mapi_dissect_element_OpenMessage_recipients_codepage(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_OpenMessage_recipients_recipients_headers(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_OpenMessage_recipients_recipients_headers_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_GetProps_req_unknown(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_GetProps_req_prop_count(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_GetProps_req_properties(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_GetProps_req_properties_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_GetProps_repl_layout(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_GetProps_repl_prop_data(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static const true_false_string ulEventType_fnevCriticalError_tfs = {
"fnevCriticalError is SET",
"fnevCriticalError is NOT SET",
@@ -3888,6 +3927,12 @@ static const true_false_string ulEventType_fnevExtended_tfs = {
"fnevExtended is SET",
"fnevExtended is NOT SET",
};
+static int mapi_dissect_element_OpenMsgStore_req_codepage(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_OpenMsgStore_req_padding(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_OpenMsgStore_req_row(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_OpenMsgStore_req_mailbox_str_size(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_OpenMsgStore_req_mailbox(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_OpenMsgStore_req_mailbox_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_Release(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_OpenFolder(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_GetProps(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
@@ -3895,6 +3940,26 @@ static int mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_OpenMsgStore(tvbuff_t *tv
static int mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_Release(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_OpenFolder(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_GetProps(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_EcDoRpc_MAPI_REQ_opnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint8 *opnum);
+static int mapi_dissect_element_EcDoRpc_MAPI_REQ_flags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_EcDoRpc_MAPI_REQ_handle_idx(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_EcDoRpc_MAPI_REQ_u(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint8 *opnum);
+static int mapi_dissect_element_EcDoRpc_MAPI_REPL_opnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint8 *opnum);
+static int mapi_dissect_element_EcDoRpc_MAPI_REPL_handle_idx(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_EcDoRpc_MAPI_REPL_error_code(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_EcDoRpc_MAPI_REPL_u(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint8 *opnum);
+static int mapi_dissect_element_request_len(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_request_length(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_request_req(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_request_req_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_request_handles(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_request_handles_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_response_len(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_response_length(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_response_repl(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_response_repl_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_response_handles(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int mapi_dissect_element_response_handles_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_EcDoConnect_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_EcDoConnect_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_EcDoConnect_name(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
@@ -3950,7 +4015,7 @@ static int mapi_dissect_element_EcRUnregisterPushNotification_handle_(tvbuff_t *
static int mapi_dissect_element_EcRUnregisterPushNotification_unknown(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mapi_dissect_element_EcRUnregisterPushNotification_unknown_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int
-cnf_dissect_hyper(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, guint32 param _U_, int hfindex)
+cnf_dissect_hyper(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep, guint32 param _U_, int hfindex)
{
offset = dissect_ndr_uint64(tvb, offset, pinfo, tree, di, drep, hfindex, NULL);
return offset;
@@ -3958,7 +4023,7 @@ cnf_dissect_hyper(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tre
/**
* Analyze mapi_request MAPI Handles
*/
-static int mapi_dissect_element_request_handles(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+static int mapi_dissect_element_request_handles_cnf(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
gint reported_len;
gint i;
@@ -3979,428 +4044,6 @@ static int mapi_dissect_element_request_handles(tvbuff_t *tvb _U_, int offset _U
}
return offset;
}
-int
-mapi_dissect_struct_EcDoRpc_MAPI_REQ(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
-{
- proto_item *item = NULL;
- proto_tree *tree = NULL;
- int old_offset;
- int cur_offset;
- guint8 opnum;
- guint8 mapi_flags;
- guint8 handle_idx;
-
- old_offset = offset;
- if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
- tree = proto_item_add_subtree(item, ett_mapi_EcDoRpc_MAPI_REQ);
- }
- cur_offset = offset;
- opnum = tvb_get_guint8(tvb, offset);
- offset += 1;
- proto_tree_add_text(tree, tvb, cur_offset, offset - cur_offset, "opnum: %s", val_to_str(opnum, mapi_MAPI_OPNUM_vals, "Unknown MAPI operation"));
- col_append_fstr(pinfo->cinfo, COL_INFO, " + %s", val_to_str(opnum, mapi_MAPI_OPNUM_vals, "Unknown MAPI operation"));
-
- cur_offset = offset;
- mapi_flags = tvb_get_guint8(tvb, offset);
- offset += 1;
- proto_tree_add_text(tree, tvb, cur_offset, offset - cur_offset, "mapi_flags: 0x%x", mapi_flags);
- cur_offset = offset;
- handle_idx = tvb_get_guint8(tvb, offset);
- offset += 1;
- proto_tree_add_text(tree, tvb, cur_offset, offset - cur_offset, "handle index: %d", handle_idx);
- switch(opnum) {
- case op_MAPI_Release:
- offset = mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_Release(tvb, offset, pinfo, tree, di, drep);
- break;
- case op_MAPI_OpenFolder:
- offset = mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_OpenFolder(tvb, offset, pinfo, tree, di, drep);
- break;
- case op_MAPI_GetProps:
- offset = mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_GetProps(tvb, offset, pinfo, tree, di, drep);
- break;
- case op_MAPI_OpenMsgStore:
- offset = mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_OpenMsgStore(tvb, offset, pinfo, tree, di, drep);
- break;
- default:
- offset += param - 3;
- }
- proto_item_set_len(item, offset-old_offset);
- return offset;
-}
-static int
-mapi_dissect_element_EcDoRpc_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
-{
- offset = mapi_dissect_element_EcDoRpc_request_(tvb, offset, pinfo, tree, di, drep);
- return offset;
-}
-static int
-mapi_dissect_element_EcDoRpc_request_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
-{
- guint32 size;
- int start_offset = offset;
- guint8 *decrypted_data;
- tvbuff_t *decrypted_tvb;
- const guint8 *ptr;
- gint reported_len;
- guint16 pdu_len;
- guint32 i;
- proto_item *it = NULL;
- proto_tree *tr = NULL;
- offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf_mapi_EcDoRpc_mapi_request, &size);
- proto_tree_add_text(tree, tvb, start_offset, offset - start_offset + size, "Subcontext size: 0x%x", size);
- reported_len = tvb_reported_length_remaining(tvb, offset);
- if ((guint32) reported_len > size) {
- reported_len = size;
- }
- if (size > (guint32) reported_len) {
- size = reported_len;
- }
- ptr = tvb_get_ptr(tvb, offset, size);
- decrypted_data = (guint8 *)g_malloc(size);
- for (i = 0; i < size; i++) {
- decrypted_data[i] = ptr[i] ^ 0xA5;
- }
- decrypted_tvb=tvb_new_child_real_data(tvb, decrypted_data, size, reported_len);
- tvb_set_free_cb(decrypted_tvb, g_free);
-
- add_new_data_source(pinfo, decrypted_tvb, "Decrypted MAPI");
- it = proto_tree_add_text(tree, decrypted_tvb, 0, size, "Decrypted MAPI PDU");
- tr = proto_item_add_subtree(it, ett_mapi_mapi_request);
- pdu_len = tvb_get_letohs(decrypted_tvb, 0);
- proto_tree_add_uint(tr, hf_mapi_pdu_len, decrypted_tvb, 0, 2, pdu_len);
- proto_tree_add_item(tr, hf_mapi_decrypted_data, decrypted_tvb, 2, pdu_len - 2, ENC_NA);
- /* analyze contents */
- offset = mapi_dissect_element_EcDoRpc_request__(decrypted_tvb, 0, pinfo, tr, di, drep);
- /* analyze mapi handles */
- offset = mapi_dissect_element_request_handles(decrypted_tvb, offset, pinfo, tr, di, drep);
- /* append ptr size (4) */
- return start_offset + offset + 4;
-}
-/*
- * Analyze mapi_request real contents
- */
-static int mapi_dissect_element_EcDoRpc_request__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
-{
- guint16 length;
- length = tvb_get_letohs(tvb, offset);
- offset += 2;
- while (offset < length) {
- offset = mapi_dissect_struct_EcDoRpc_MAPI_REQ(tvb, offset, pinfo, tree, di, drep, hf_mapi_mapi_request_mapi_req, length - offset);
- }
- return offset;
-}
-int
-mapi_dissect_struct_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
-{
- proto_item *item = NULL;
- proto_tree *tree = NULL;
- if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
- tree = proto_item_add_subtree(item, ett_mapi_mapi_request);
- }
- offset = mapi_dissect_struct_EcDoRpc_MAPI_REQ(tvb, offset, pinfo, tree, di, drep, hf_mapi_mapi_request_mapi_req, 0);
- return offset;
-}
-/*************************/
-/* EcDoRpc Function 0x2 */
-static int
-mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_OpenFolder(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
-{
- proto_item *item = NULL;
- proto_tree *tree = NULL;
- int old_offset;
- int origin_offset;
- /**** Function parameters ****/
- guint8 handle_idx;
- guint64 folder_id;
- guint8 unknown;
- origin_offset = offset;
- if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_OpenFolder, tvb, offset, -1, ENC_NA);
- tree = proto_item_add_subtree(item, ett_mapi_OpenFolder_req);
- }
- old_offset = offset;
- handle_idx = tvb_get_guint8(tvb, offset);
- offset += 1;
- proto_tree_add_text(tree, tvb, old_offset, offset - old_offset, "handle index: %d", handle_idx);
- old_offset = offset;
- folder_id = tvb_get_letoh64(tvb, offset);
- offset += 8;
- proto_tree_add_text(tree, tvb, old_offset, offset - old_offset, "folder ID: 0x%" G_GINT64_MODIFIER "x", folder_id);
- old_offset = offset;
- unknown = tvb_get_guint8(tvb, offset);
- offset += 1;
- proto_tree_add_text(tree, tvb, old_offset, offset - old_offset, "unknown: %d", unknown);
-
- proto_item_set_len(item, offset - origin_offset);
-
- return offset;
-}
-/*************************/
-/* EcDoRpc Function 0x7 */
-static int
-mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_GetProps(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
-{
- proto_item *item = NULL;
- proto_tree *tree = NULL;
- int old_offset;
- int origin_offset;
- guint16 i;
- /**** Function parameters ****/
- guint32 unknown;
- guint16 prop_count;
- guint32 mapitag;
- origin_offset = offset;
- if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_GetProps, tvb, offset, -1, ENC_NA);
- tree = proto_item_add_subtree(item, ett_mapi_GetProps_req);
- }
- old_offset = offset;
- unknown = tvb_get_letohl(tvb, offset);
- offset += 4;
- proto_tree_add_text(tree, tvb, old_offset, offset - old_offset, "unknown: 0x%x", unknown);
- old_offset = offset;
- prop_count = tvb_get_letohs(tvb, offset);
- offset += 2;
- proto_tree_add_text(tree, tvb, old_offset, offset - old_offset, "prop_count: %d", prop_count);
- for (i = 0; i < prop_count; i++) {
- old_offset = offset;
- mapitag = tvb_get_letohl(tvb, offset);
- offset += 4;
- proto_tree_add_text(tree, tvb, old_offset, offset - old_offset, "[%.2d] %s", i, val_to_str(mapitag, mapi_MAPITAGS_vals, "Unknown MAPITAGS"));
- }
- proto_item_set_len(item, offset - origin_offset);
- return offset;
-}
-/*************************/
-/* EcDoRpc Function 0xFE */
-static int
-mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_OpenMsgStore(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
-{
- proto_item *item = NULL;
- proto_tree *tree = NULL;
- int old_offset;
- int origin_offset;
- /**** Function parameters ****/
- guint32 codepage;
- guint32 padding;
- guint8 row;
- guint16 str_len;
- gchar *mailbox;
- origin_offset = offset;
- old_offset = offset;
- if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_OpenMsgStore, tvb, offset, -1, ENC_NA);
- tree = proto_item_add_subtree(item, ett_mapi_OpenMsgStore_req);
- }
- codepage = tvb_get_letohl(tvb, offset);
- offset += 4;
- proto_tree_add_text(tree, tvb, old_offset, offset - old_offset, "codepage: 0x%x", codepage);
- old_offset = offset;
- padding = tvb_get_letohl(tvb, offset);
- offset += 4;
- proto_tree_add_text(tree, tvb, old_offset, offset - old_offset, "padding: 0x%x", padding);
- old_offset = offset;
- row = tvb_get_guint8(tvb, offset);
- offset += 1;
- proto_tree_add_text(tree, tvb, old_offset, offset - old_offset, "row: 0x%x", row);
- old_offset = offset;
- str_len = tvb_get_letohs(tvb, offset);
- offset += 2;
- proto_tree_add_text(tree, tvb, old_offset, offset - old_offset, "str length: 0x%x", str_len);
- old_offset = offset;
- mailbox = tvb_format_text(tvb, offset, str_len - 1);
- offset += str_len;
- proto_tree_add_text(tree, tvb, old_offset, offset - old_offset, "mailbox: %s", mailbox);
- proto_item_set_len(item, offset - origin_offset);
- return offset;
-}
-static int
-mapi_dissect_struct_EcDoRpc_MAPI_REPL(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
-{
- proto_item *item = NULL;
- proto_tree *tree = NULL;
- int old_offset;
- int cur_offset;
- guint8 opnum;
- guint8 handle_idx;
- guint32 retval;
- old_offset = offset;
- if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
- tree = proto_item_add_subtree(item, ett_mapi_EcDoRpc_MAPI_REPL);
- }
- cur_offset = offset;
- opnum = tvb_get_guint8(tvb, offset);
- offset += 1;
- proto_tree_add_text(tree, tvb, cur_offset, offset - cur_offset, "opnum: %s", val_to_str(opnum, mapi_MAPI_OPNUM_vals, "Unknown MAPI operation: 0x%02x"));
- col_append_fstr(pinfo->cinfo, COL_INFO, " + %s", val_to_str(opnum, mapi_MAPI_OPNUM_vals, "Unknown MAPI operation: 0x%02x"));
-
- if (opnum != op_MAPI_Notify) {
- cur_offset = offset;
- handle_idx = tvb_get_guint8(tvb, offset);
- offset += 1;
- proto_tree_add_text(tree, tvb, cur_offset, offset - cur_offset, "handle index: %d", handle_idx);
- cur_offset = offset;
- retval = tvb_get_letohl(tvb, offset);
- offset += 4;
- proto_tree_add_text(tree, tvb, cur_offset, offset - cur_offset, "MAPISTATUS: %s", val_to_str(retval, mapi_MAPISTATUS_vals, "Unknown MAPISTATUS error 0x%08x"));
- if (retval == MAPI_E_SUCCESS) {
- switch(opnum) {
- case op_MAPI_Release:
- offset = mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_Release(tvb, offset, pinfo, tree, di, drep);
- break;
- case op_MAPI_OpenFolder:
- offset = mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_OpenFolder(tvb, offset, pinfo, tree, di, drep);
- break;
- case op_MAPI_GetProps:
- offset = mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_GetProps(tvb, offset, pinfo, tree, di, drep);
- break;
-/* case op_MAPI_OpenMsgStore: */
-/* offset = mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_OpenMsgStore(tvb, offset, pinfo, tree, di, drep); */
-/* break; */
- default:
- offset += param - 6;
- }
- }
- } else {
- /* we don't decode notifications within the dissector yet */
- offset += param - 1;
- }
- proto_item_set_len(item, offset - old_offset);
- return offset;
-}
-static int
-mapi_dissect_element_EcDoRpc_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
-{
- offset = mapi_dissect_element_EcDoRpc_response_(tvb, offset, pinfo, tree, di, drep);
- return offset;
-}
-static int
-mapi_dissect_element_EcDoRpc_response_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
-{
- guint32 size;
- int start_offset = offset;
- guint8 *decrypted_data;
- tvbuff_t *decrypted_tvb;
- const guint8 *ptr;
- gint reported_len;
- guint16 pdu_len;
- guint32 i;
- proto_item *it = NULL;
- proto_tree *tr = NULL;
- offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf_mapi_EcDoRpc_mapi_response, &size);
- proto_tree_add_text(tree, tvb, start_offset, offset - start_offset + size, "Subcontext size: 0x%x", size);
- reported_len = tvb_reported_length_remaining(tvb, offset);
- if ((guint32) reported_len > size) {
- reported_len = size;
- }
- if (size > (guint32) reported_len) {
- size = reported_len;
- }
- ptr = tvb_get_ptr(tvb, offset, size);
- decrypted_data = (guint8 *)g_malloc(size);
- for (i = 0; i < size; i++) {
- decrypted_data[i] = ptr[i] ^ 0xA5;
- }
- decrypted_tvb=tvb_new_child_real_data(tvb, decrypted_data, size, reported_len);
- tvb_set_free_cb(decrypted_tvb, g_free);
- add_new_data_source(pinfo, decrypted_tvb, "Decrypted MAPI");
- it = proto_tree_add_text(tree, decrypted_tvb, 0, size, "Decrypted MAPI PDU");
- tr = proto_item_add_subtree(it, ett_mapi_mapi_response);
- pdu_len = tvb_get_letohs(decrypted_tvb, 0);
- proto_tree_add_uint(tr, hf_mapi_pdu_len, decrypted_tvb, 0, 2, pdu_len);
- proto_tree_add_item(tr, hf_mapi_decrypted_data, decrypted_tvb, 2, pdu_len - 2, ENC_NA);
- /* Analyze contents */
- offset = mapi_dissect_element_EcDoRpc_response__(decrypted_tvb, 0, pinfo, tr, di, drep);
- /* Analyze mapi handles */
- offset = mapi_dissect_element_request_handles(decrypted_tvb, offset, pinfo, tr, di, drep);
- return start_offset + offset + 4;
-}
-static int
-mapi_dissect_element_EcDoRpc_response__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
-{
- guint16 length;
- tvbuff_t *subtvb;
- length = tvb_get_letohs(tvb, offset);
- subtvb = tvb_new_subset(tvb, offset, length, length);
- offset += 2;
- while (offset < length) {
- offset = mapi_dissect_struct_EcDoRpc_MAPI_REPL(subtvb, offset, pinfo, tree, di, drep, hf_mapi_mapi_response_mapi_repl, length - offset);
- }
- return offset;
-}
-/*************************/
-/* EcDoRpc Function 0x2 */
-static int
-mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_OpenFolder(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
-{
- proto_item *item = NULL;
- proto_tree *tree = NULL;
- int old_offset;
- int origin_offset;
- /**** Function parameters ****/
- guint16 unknown;
- origin_offset = offset;
- if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_OpenFolder, tvb, offset, -1, ENC_NA);
- tree = proto_item_add_subtree(item, ett_mapi_OpenFolder_repl);
- }
- old_offset = offset;
- unknown = tvb_get_letohs(tvb, offset);
- offset += 2;
- proto_tree_add_text(tree, tvb, old_offset, offset - old_offset, "unknown: 0x%04x", unknown);
- proto_item_set_len(item, offset - origin_offset);
- return offset;
-}
-/*************************/
-/* EcDoRpc Function 0x7 */
-static int
-mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_GetProps(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
-{
- proto_item *item = NULL;
- proto_tree *tree = NULL;
- int old_offset;
- int origin_offset;
- /**** Function parameters ****/
- guint8 layout;
- guint16 length;
- origin_offset = offset;
- if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_GetProps, tvb, offset, -1, ENC_NA);
- tree = proto_item_add_subtree(item, ett_mapi_GetProps_repl);
- }
- old_offset = offset;
- layout = tvb_get_guint8(tvb, offset);
- offset += 1;
- proto_tree_add_text(tree, tvb, old_offset, offset - old_offset, "layout: %d", layout);
- old_offset = offset;
- length = tvb_reported_length_remaining(tvb, offset);
- offset += length;
- proto_tree_add_text(tree, tvb, old_offset, offset - old_offset, "prop_count: 0x%x", length);
- proto_item_set_len(item, offset - origin_offset);
- return offset;
-}
-/*************************/
-/* EcDoRpc Function 0xFE */
-/* static int
-mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_OpenMsgStore(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo, proto_tree *parent_tree _U_, guint8 *drep _U_)
-{
- proto_item *item = NULL;
- proto_tree *tree = NULL;
- int old_offset;
- int origin_offset;
- origin_offset = offset;
- old_offset = offset;
- if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_OpenMsgStore, tvb, offset, -1, TRUE);
- tree = proto_item_add_subtree(item, ett_mapi_OpenMsgStore_repl);
- }
- offset = mapi_dissect_element_OpenMsgStore_repl_PR_OBJECT_TYPE(tvb, offset, pinfo, tree, di, drep);
- proto_item_set_len(item, offset - origin_offset);
- return offset;
- }*/
/* IDL: enum { */
@@ -7944,7 +7587,7 @@ mapi_dissect_struct_DATA_BLOB(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_mapi_DATA_BLOB);
}
@@ -7955,6 +7598,11 @@ mapi_dissect_struct_DATA_BLOB(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -7992,7 +7640,7 @@ mapi_dissect_struct_input_locale(tvbuff_t *tvb _U_, int offset _U_, packet_info
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_mapi_input_locale);
}
@@ -8003,6 +7651,11 @@ mapi_dissect_struct_input_locale(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -8023,7 +7676,7 @@ mapi_dissect_struct_input_locale(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: } */
int
-mapi_dissect_enum_MAPI_OBJTYPE(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+mapi_dissect_enum_MAPI_OBJTYPE(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint8 *param _U_)
{
guint8 parameter=0;
if(param){
@@ -8134,7 +7787,7 @@ mapi_dissect_enum_ACLRIGHTS(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinf
/* IDL: } */
int
-mapi_dissect_enum_MAPI_OPNUM(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+mapi_dissect_enum_MAPI_OPNUM(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint8 *param _U_)
{
guint8 parameter=0;
if(param){
@@ -8181,7 +7834,7 @@ mapi_dissect_struct_FILETIME(tvbuff_t *tvb _U_, int offset _U_, packet_info *pin
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_mapi_FILETIME);
}
@@ -8192,6 +7845,11 @@ mapi_dissect_struct_FILETIME(tvbuff_t *tvb _U_, int offset _U_, packet_info *pin
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -8209,6 +7867,7 @@ mapi_dissect_struct_FILETIME(tvbuff_t *tvb _U_, int offset _U_, packet_info *pin
static int
mapi_dissect_element_LPSTR_lppszA(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
+ offset = dissect_null_term_string(tvb, offset, pinfo, tree, drep, hf_mapi_LPSTR_lppszA , 0);
return offset;
}
@@ -8225,7 +7884,7 @@ mapi_dissect_struct_LPSTR(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_mapi_LPSTR);
}
@@ -8234,6 +7893,11 @@ mapi_dissect_struct_LPSTR(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -8306,7 +7970,7 @@ mapi_dissect_enum_property_types(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: [case(PT_BOOLEAN)] [case(PT_BOOLEAN)] uint8 b; */
/* IDL: [case(PT_I8)] [case(PT_I8)] dlong d; */
/* IDL: [case(PT_STRING8)] [flag(LIBNDR_FLAG_STR_ASCII|LIBNDR_FLAG_STR_NULLTERM)] [case(PT_STRING8)] string lpszA; */
-/* IDL: [case(PT_UNICODE)] [flag(LIBNDR_FLAG_STR_NULLTERM)] [case(PT_UNICODE)] string lpszW; */
+/* IDL: [case(PT_UNICODE)] [case(PT_UNICODE)] [flag(LIBNDR_FLAG_STR_NULLTERM)] string lpszW; */
/* IDL: [case(PT_SYSTIME)] [case(PT_SYSTIME)] FILETIME ft; */
/* IDL: [case(PT_CLSID)] [case(PT_CLSID)] GUID lpguid; */
/* IDL: } */
@@ -8362,6 +8026,7 @@ mapi_dissect_element_SPropValue_CTR_d(tvbuff_t *tvb _U_, int offset _U_, packet_
static int
mapi_dissect_element_SPropValue_CTR_lpszA(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
+ offset = dissect_null_term_string(tvb, offset, pinfo, tree, drep, hf_mapi_SPropValue_CTR_lpszA , 0);
return offset;
}
@@ -8369,6 +8034,7 @@ mapi_dissect_element_SPropValue_CTR_lpszA(tvbuff_t *tvb _U_, int offset _U_, pac
static int
mapi_dissect_element_SPropValue_CTR_lpszW(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
+ offset = dissect_null_term_wstring(tvb, offset, pinfo, tree, drep, hf_mapi_SPropValue_CTR_lpszW , 0);
return offset;
}
@@ -8449,6 +8115,7 @@ mapi_dissect_SPropValue_CTR(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinf
}
proto_item_set_len(item, offset-old_offset);
+
return offset;
}
@@ -8458,9 +8125,9 @@ mapi_dissect_SPropValue_CTR(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinf
/* IDL: } */
static int
-mapi_dissect_element_SPropValue_ulPropTag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+mapi_dissect_element_SPropValue_ulPropTag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *ulPropTag)
{
- offset = mapi_dissect_enum_MAPITAGS(tvb, offset, pinfo, tree, di, drep, hf_mapi_SPropValue_ulPropTag, 0);
+ offset = mapi_dissect_enum_MAPITAGS(tvb, offset, pinfo, tree, di, drep, hf_mapi_SPropValue_ulPropTag, ulPropTag);
return offset;
}
@@ -8476,26 +8143,31 @@ mapi_dissect_element_SPropValue_value(tvbuff_t *tvb _U_, int offset _U_, packet_
int
mapi_dissect_struct_SPropValue(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
+ guint32 ulPropTag;
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_mapi_SPropValue);
}
- offset = mapi_dissect_element_SPropValue_ulPropTag(tvb, offset, pinfo, tree, di, drep);
+ offset = mapi_dissect_element_SPropValue_ulPropTag(tvb, offset, pinfo, tree, di, drep, &ulPropTag);
offset = mapi_dissect_element_SPropValue_value(tvb, offset, pinfo, tree, di, drep);
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -8519,7 +8191,7 @@ mapi_dissect_struct_SPropValue(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
/* IDL: } */
int
-mapi_dissect_enum_ulRowFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+mapi_dissect_enum_ulRowFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint8 *param _U_)
{
guint8 parameter=0;
if(param){
@@ -8556,7 +8228,7 @@ mapi_dissect_struct_SRow(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_mapi_SRow);
}
@@ -8565,6 +8237,7 @@ mapi_dissect_struct_SRow(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _
proto_item_set_len(item, offset-old_offset);
+
return offset;
}
@@ -8590,13 +8263,14 @@ mapi_dissect_struct_Release_req(tvbuff_t *tvb _U_, int offset _U_, packet_info *
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_mapi_Release_req);
}
proto_item_set_len(item, offset-old_offset);
+
return offset;
}
@@ -8615,13 +8289,14 @@ mapi_dissect_struct_Release_repl(tvbuff_t *tvb _U_, int offset _U_, packet_info
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_mapi_Release_repl);
}
proto_item_set_len(item, offset-old_offset);
+
return offset;
}
@@ -8632,11 +8307,103 @@ mapi_dissect_struct_Release_repl(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: uint8 unknown; */
/* IDL: } */
+static int
+mapi_dissect_element_OpenFolder_req_handle_idx(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint8(tvb, offset, pinfo, tree, di, drep, hf_mapi_OpenFolder_req_handle_idx, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_OpenFolder_req_folder_id(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset=cnf_dissect_hyper(tvb, offset, pinfo, tree, di, drep, 0, hf_mapi_OpenFolder_req_folder_id);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_OpenFolder_req_unknown(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint8(tvb, offset, pinfo, tree, di, drep, hf_mapi_OpenFolder_req_unknown, 0);
+
+ return offset;
+}
+
+int
+mapi_dissect_struct_OpenFolder_req(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+{
+ proto_item *item = NULL;
+ proto_tree *tree = NULL;
+ int old_offset;
+
+
+ old_offset = offset;
+
+ if (parent_tree) {
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
+ tree = proto_item_add_subtree(item, ett_mapi_OpenFolder_req);
+ }
+
+ offset = mapi_dissect_element_OpenFolder_req_handle_idx(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_OpenFolder_req_folder_id(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_OpenFolder_req_unknown(tvb, offset, pinfo, tree, di, drep);
+
+
+ proto_item_set_len(item, offset-old_offset);
+
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_8_BYTES;
+ }
+
+ return offset;
+}
+
/* IDL: struct { */
/* IDL: uint16 unknown; */
/* IDL: } */
+static int
+mapi_dissect_element_OpenFolder_repl_unknown(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint16(tvb, offset, pinfo, tree, di, drep, hf_mapi_OpenFolder_repl_unknown, 0);
+
+ return offset;
+}
+
+int
+mapi_dissect_struct_OpenFolder_repl(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+{
+ proto_item *item = NULL;
+ proto_tree *tree = NULL;
+ int old_offset;
+
+
+ old_offset = offset;
+
+ if (parent_tree) {
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
+ tree = proto_item_add_subtree(item, ett_mapi_OpenFolder_repl);
+ }
+
+ offset = mapi_dissect_element_OpenFolder_repl_unknown(tvb, offset, pinfo, tree, di, drep);
+
+
+ proto_item_set_len(item, offset-old_offset);
+
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_2_BYTES;
+ }
+
+ return offset;
+}
+
/* IDL: struct { */
/* IDL: uint8 folder_handle_idx; */
@@ -8693,12 +8460,11 @@ mapi_dissect_struct_OpenMessage_req(tvbuff_t *tvb _U_, int offset _U_, packet_in
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_8_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_mapi_OpenMessage_req);
}
@@ -8715,6 +8481,11 @@ mapi_dissect_struct_OpenMessage_req(tvbuff_t *tvb _U_, int offset _U_, packet_in
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_8_BYTES;
+ }
+
return offset;
}
@@ -8751,7 +8522,7 @@ mapi_dissect_enum_CODEPAGEID(tvbuff_t *tvb _U_, int offset _U_, packet_info *pin
/* IDL: } */
int
-mapi_dissect_enum_ulRecipClass(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+mapi_dissect_enum_ulRecipClass(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint8 *param _U_)
{
guint8 parameter=0;
if(param){
@@ -8771,7 +8542,7 @@ mapi_dissect_enum_ulRecipClass(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
/* IDL: } */
int
-mapi_dissect_enum_addr_type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+mapi_dissect_enum_addr_type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint8 *param _U_)
{
guint8 parameter=0;
if(param){
@@ -8817,7 +8588,7 @@ mapi_dissect_struct_RecipExchange(tvbuff_t *tvb _U_, int offset _U_, packet_info
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_mapi_RecipExchange);
}
@@ -8828,6 +8599,7 @@ mapi_dissect_struct_RecipExchange(tvbuff_t *tvb _U_, int offset _U_, packet_info
proto_item_set_len(item, offset-old_offset);
+
return offset;
}
@@ -8846,13 +8618,14 @@ mapi_dissect_struct_RecipSMTP(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_mapi_RecipSMTP);
}
proto_item_set_len(item, offset-old_offset);
+
return offset;
}
@@ -8863,7 +8636,7 @@ mapi_dissect_struct_RecipSMTP(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
/* IDL: } */
int
-mapi_dissect_enum_OM_recipient_type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+mapi_dissect_enum_OM_recipient_type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint16 *param _U_)
{
guint16 parameter=0;
if(param){
@@ -8928,6 +8701,7 @@ mapi_dissect_recipient_type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinf
}
proto_item_set_len(item, offset-old_offset);
+
return offset;
}
@@ -8936,7 +8710,7 @@ mapi_dissect_recipient_type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinf
/* IDL: } */
int
-mapi_dissect_enum_OM_recipient_displayname_7bit(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+mapi_dissect_enum_OM_recipient_displayname_7bit(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint16 *param _U_)
{
guint16 parameter=0;
if(param){
@@ -8950,7 +8724,7 @@ mapi_dissect_enum_OM_recipient_displayname_7bit(tvbuff_t *tvb _U_, int offset _U
}
-/* IDL: [flag(LIBNDR_FLAG_NOALIGN)] [switch_type(OM_recipient_displayname_7bit)] union { */
+/* IDL: [switch_type(OM_recipient_displayname_7bit)] [flag(LIBNDR_FLAG_NOALIGN)] union { */
/* IDL: [case(0x400)] [flag(LIBNDR_FLAG_STR_ASCII|LIBNDR_FLAG_STR_NULLTERM)] [case(0x400)] string lpszA; */
/* IDL: [default] ; */
/* IDL: } */
@@ -8958,6 +8732,7 @@ mapi_dissect_enum_OM_recipient_displayname_7bit(tvbuff_t *tvb _U_, int offset _U
static int
mapi_dissect_element_recipient_displayname_7bit_lpszA(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
+ offset = dissect_null_term_string(tvb, offset, pinfo, tree, drep, hf_mapi_recipient_displayname_7bit_lpszA , 0);
return offset;
}
@@ -8989,6 +8764,7 @@ mapi_dissect_recipient_displayname_7bit(tvbuff_t *tvb _U_, int offset _U_, packe
}
proto_item_set_len(item, offset-old_offset);
+
return offset;
}
@@ -9044,7 +8820,7 @@ mapi_dissect_element_recipients_headers_layout(tvbuff_t *tvb _U_, int offset _U_
static int
mapi_dissect_element_recipients_headers_prop_values(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
- offset = mapi_dissect_struct_DATA_BLOB(tvb,offset,pinfo,tree,di,drep,hf_mapi_recipients_headers_prop_values,0);
+ offset = dissect_ndr_datablob(tvb, offset, pinfo, tree, di, drep, hf_mapi_recipients_headers_prop_values, 1);
return offset;
}
@@ -9056,12 +8832,11 @@ mapi_dissect_struct_recipients_headers(tvbuff_t *tvb _U_, int offset _U_, packet
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_mapi_recipients_headers);
}
@@ -9080,6 +8855,11 @@ mapi_dissect_struct_recipients_headers(tvbuff_t *tvb _U_, int offset _U_, packet
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -9110,12 +8890,18 @@ static int
mapi_dissect_element_OpenMessage_recipients_recipients_headers(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
guint16 size;
- int start_offset = offset;
+ int conformant = di->conformant_run;
tvbuff_t *subtvb;
- offset = dissect_ndr_uint16(tvb, offset, pinfo, tree, di, drep, hf_mapi_OpenMessage_recipients_recipients_headers, &size);
- proto_tree_add_text(tree, tvb, start_offset, offset - start_offset + size, "Subcontext size");
- subtvb = tvb_new_subset(tvb, offset, size, -1);
- mapi_dissect_element_OpenMessage_recipients_recipients_headers_(subtvb, 0, pinfo, tree, di, drep);
+
+ if (!conformant) {
+ guint32 saved_flags = di->call_data->flags;
+ offset = dissect_ndr_uint16(tvb, offset, pinfo, tree, di, drep, hf_mapi_OpenMessage_recipients_recipients_headers_, &size);
+ di->call_data->flags &= ~DCERPC_IS_NDR64;
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
+ mapi_dissect_element_OpenMessage_recipients_recipients_headers_(subtvb, 0, pinfo, tree, di, drep);
+ offset += (int)size;
+ di->call_data->flags = saved_flags;
+ }
return offset;
}
@@ -9135,12 +8921,11 @@ mapi_dissect_struct_OpenMessage_recipients(tvbuff_t *tvb _U_, int offset _U_, pa
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_mapi_OpenMessage_recipients);
}
@@ -9153,6 +8938,11 @@ mapi_dissect_struct_OpenMessage_recipients(tvbuff_t *tvb _U_, int offset _U_, pa
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -9171,12 +8961,121 @@ mapi_dissect_struct_OpenMessage_recipients(tvbuff_t *tvb _U_, int offset _U_, pa
/* IDL: MAPITAGS properties[prop_count]; */
/* IDL: } */
+static int
+mapi_dissect_element_GetProps_req_unknown(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_mapi_GetProps_req_unknown, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_GetProps_req_prop_count(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint16(tvb, offset, pinfo, tree, di, drep, hf_mapi_GetProps_req_prop_count, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_GetProps_req_properties(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_GetProps_req_properties_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = mapi_dissect_enum_MAPITAGS(tvb, offset, pinfo, tree, di, drep, hf_mapi_GetProps_req_properties, 0);
+
+ return offset;
+}
+
+int
+mapi_dissect_struct_GetProps_req(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+{
+ proto_item *item = NULL;
+ proto_tree *tree = NULL;
+ int old_offset;
+
+
+ old_offset = offset;
+
+ if (parent_tree) {
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
+ tree = proto_item_add_subtree(item, ett_mapi_GetProps_req);
+ }
+
+ offset = mapi_dissect_element_GetProps_req_unknown(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_GetProps_req_prop_count(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_GetProps_req_properties(tvb, offset, pinfo, tree, di, drep);
+
+
+ proto_item_set_len(item, offset-old_offset);
+
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
+ return offset;
+}
+
/* IDL: struct { */
/* IDL: uint8 layout; */
/* IDL: [flag(LIBNDR_FLAG_REMAINING)] DATA_BLOB prop_data; */
/* IDL: } */
+static int
+mapi_dissect_element_GetProps_repl_layout(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint8(tvb, offset, pinfo, tree, di, drep, hf_mapi_GetProps_repl_layout, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_GetProps_repl_prop_data(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = dissect_ndr_datablob(tvb, offset, pinfo, tree, di, drep, hf_mapi_GetProps_repl_prop_data, 1);
+
+ return offset;
+}
+
+int
+mapi_dissect_struct_GetProps_repl(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+{
+ proto_item *item = NULL;
+ proto_tree *tree = NULL;
+ int old_offset;
+
+
+ old_offset = offset;
+
+ if (parent_tree) {
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
+ tree = proto_item_add_subtree(item, ett_mapi_GetProps_repl);
+ }
+
+ offset = mapi_dissect_element_GetProps_repl_layout(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_GetProps_repl_prop_data(tvb, offset, pinfo, tree, di, drep);
+
+
+ proto_item_set_len(item, offset-old_offset);
+
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
+ return offset;
+}
+
/* IDL: bitmap { */
/* IDL: fnevCriticalError = 0x00000001 , */
@@ -9203,7 +9102,7 @@ mapi_dissect_bitmap_ulEventType(tvbuff_t *tvb _U_, int offset _U_, packet_info *
ALIGN_TO_2_BYTES;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, 2, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, 2, DREP_ENC_INTEGER(drep));
tree = proto_item_add_subtree(item,ett_mapi_ulEventType);
}
@@ -9325,6 +9224,93 @@ mapi_dissect_bitmap_ulEventType(tvbuff_t *tvb _U_, int offset _U_, packet_info *
/* IDL: [unique(1)] [charset(DOS)] uint8 *mailbox; */
/* IDL: } */
+static int
+mapi_dissect_element_OpenMsgStore_req_codepage(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_mapi_OpenMsgStore_req_codepage, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_OpenMsgStore_req_padding(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_mapi_OpenMsgStore_req_padding, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_OpenMsgStore_req_row(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint8(tvb, offset, pinfo, tree, di, drep, hf_mapi_OpenMsgStore_req_row, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_OpenMsgStore_req_mailbox_str_size(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint16(tvb, offset, pinfo, tree, di, drep, hf_mapi_OpenMsgStore_req_mailbox_str_size, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_OpenMsgStore_req_mailbox(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, mapi_dissect_element_OpenMsgStore_req_mailbox_, NDR_POINTER_UNIQUE, "Pointer to Mailbox (uint8)",hf_mapi_OpenMsgStore_req_mailbox);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_OpenMsgStore_req_mailbox_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ char *data;
+
+ offset = dissect_ndr_cvstring(tvb, offset, pinfo, tree, di, drep, sizeof(guint8), hf_mapi_OpenMsgStore_req_mailbox, FALSE, &data);
+ proto_item_append_text(tree, ": %s", data);
+
+ return offset;
+}
+
+int
+mapi_dissect_struct_OpenMsgStore_req(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+{
+ proto_item *item = NULL;
+ proto_tree *tree = NULL;
+ int old_offset;
+
+
+ old_offset = offset;
+
+ if (parent_tree) {
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
+ tree = proto_item_add_subtree(item, ett_mapi_OpenMsgStore_req);
+ }
+
+ offset = mapi_dissect_element_OpenMsgStore_req_codepage(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_OpenMsgStore_req_padding(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_OpenMsgStore_req_row(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_OpenMsgStore_req_mailbox_str_size(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_OpenMsgStore_req_mailbox(tvb, offset, pinfo, tree, di, drep);
+
+
+ proto_item_set_len(item, offset-old_offset);
+
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
+ return offset;
+}
+
/* IDL: [switch_type(MAPI_OPNUM)] union { */
/* IDL: [case(op_MAPI_Release)] [case(op_MAPI_Release)] Release_req mapi_Release; */
@@ -9341,8 +9327,71 @@ mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_Release(tvbuff_t *tvb _U_, int offse
return offset;
}
+static int
+mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_OpenFolder(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = mapi_dissect_struct_OpenFolder_req(tvb,offset,pinfo,tree,di,drep,hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_OpenFolder,0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_GetProps(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = mapi_dissect_struct_GetProps_req(tvb,offset,pinfo,tree,di,drep,hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_GetProps,0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_OpenMsgStore(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = mapi_dissect_struct_OpenMsgStore_req(tvb,offset,pinfo,tree,di,drep,hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_OpenMsgStore,0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_EcDoRpc_MAPI_REQ_UNION(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+{
+ proto_item *item = NULL;
+ proto_tree *tree = NULL;
+ int old_offset;
+ guint8 level;
+
+ old_offset = offset;
+ if (parent_tree) {
+ item = proto_tree_add_text(parent_tree, tvb, offset, -1, "EcDoRpc_MAPI_REQ_UNION");
+ tree = proto_item_add_subtree(item, ett_mapi_EcDoRpc_MAPI_REQ_UNION);
+ }
+
+ offset = dissect_ndr_uint8(tvb, offset, pinfo, tree, di, drep, hf_index, &level);
+ ALIGN_TO_8_BYTES;
+
+ switch(level) {
+ case op_MAPI_Release:
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_Release(tvb, offset, pinfo, tree, di, drep);
+ break;
+
+ case op_MAPI_OpenFolder:
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_OpenFolder(tvb, offset, pinfo, tree, di, drep);
+ break;
+
+ case op_MAPI_GetProps:
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_GetProps(tvb, offset, pinfo, tree, di, drep);
+ break;
+
+ case op_MAPI_OpenMsgStore:
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REQ_UNION_OpenMsgStore(tvb, offset, pinfo, tree, di, drep);
+ break;
+ }
+ proto_item_set_len(item, offset-old_offset);
+
+
+ return offset;
+}
-/* IDL: [public(1)] [switch_type(MAPI_OPNUM)] union { */
+/* IDL: [switch_type(MAPI_OPNUM)] [public(1)] union { */
/* IDL: [case(op_MAPI_Release)] [case(op_MAPI_Release)] Release_repl mapi_Release; */
/* IDL: [case(op_MAPI_OpenFolder)] [case(op_MAPI_OpenFolder)] OpenFolder_repl mapi_OpenFolder; */
/* IDL: [case(op_MAPI_GetProps)] [case(op_MAPI_GetProps)] GetProps_repl mapi_GetProps; */
@@ -9356,6 +9405,57 @@ mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_Release(tvbuff_t *tvb _U_, int offs
return offset;
}
+static int
+mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_OpenFolder(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = mapi_dissect_struct_OpenFolder_repl(tvb,offset,pinfo,tree,di,drep,hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_OpenFolder,0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_GetProps(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = mapi_dissect_struct_GetProps_repl(tvb,offset,pinfo,tree,di,drep,hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_GetProps,0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_EcDoRpc_MAPI_REPL_UNION(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+{
+ proto_item *item = NULL;
+ proto_tree *tree = NULL;
+ int old_offset;
+ guint8 level;
+
+ old_offset = offset;
+ if (parent_tree) {
+ item = proto_tree_add_text(parent_tree, tvb, offset, -1, "EcDoRpc_MAPI_REPL_UNION");
+ tree = proto_item_add_subtree(item, ett_mapi_EcDoRpc_MAPI_REPL_UNION);
+ }
+
+ offset = dissect_ndr_uint8(tvb, offset, pinfo, tree, di, drep, hf_index, &level);
+ ALIGN_TO_4_BYTES;
+
+ switch(level) {
+ case op_MAPI_Release:
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_Release(tvb, offset, pinfo, tree, di, drep);
+ break;
+
+ case op_MAPI_OpenFolder:
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_OpenFolder(tvb, offset, pinfo, tree, di, drep);
+ break;
+
+ case op_MAPI_GetProps:
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_GetProps(tvb, offset, pinfo, tree, di, drep);
+ break;
+ }
+ proto_item_set_len(item, offset-old_offset);
+
+
+ return offset;
+}
/* IDL: struct { */
/* IDL: uint8 opnum; */
@@ -9364,6 +9464,73 @@ mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_Release(tvbuff_t *tvb _U_, int offs
/* IDL: [switch_is(opnum)] EcDoRpc_MAPI_REQ_UNION u; */
/* IDL: } */
+static int
+mapi_dissect_element_EcDoRpc_MAPI_REQ_opnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint8 *opnum)
+{
+ offset = PIDL_dissect_uint8(tvb, offset, pinfo, tree, di, drep, hf_mapi_MAPI_OPNUM, *opnum);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_EcDoRpc_MAPI_REQ_flags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint8(tvb, offset, pinfo, tree, di, drep, hf_mapi_EcDoRpc_MAPI_REQ_mapi_flags, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_EcDoRpc_MAPI_REQ_handle_idx(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint8(tvb, offset, pinfo, tree, di, drep, hf_mapi_EcDoRpc_MAPI_REQ_handle_idx, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_EcDoRpc_MAPI_REQ_u(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint8 *opnum)
+{
+ offset = mapi_dissect_EcDoRpc_MAPI_REQ_UNION(tvb, offset, pinfo, tree, di, drep, hf_mapi_EcDoRpc_MAPI_REQ_u, *opnum);
+
+ return offset;
+}
+
+int
+mapi_dissect_struct_EcDoRpc_MAPI_REQ(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+{
+ guint8 opnum;
+ proto_item *item = NULL;
+ proto_tree *tree = NULL;
+ int old_offset;
+
+
+ old_offset = offset;
+
+ if (parent_tree) {
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
+ tree = proto_item_add_subtree(item, ett_mapi_EcDoRpc_MAPI_REQ);
+ }
+
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REQ_opnum(tvb, offset, pinfo, tree, di, drep, &opnum);
+
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REQ_flags(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REQ_handle_idx(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REQ_u(tvb, offset, pinfo, tree, di, drep, &opnum);
+
+
+ proto_item_set_len(item, offset-old_offset);
+
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_8_BYTES;
+ }
+
+ return offset;
+}
+
/* IDL: struct { */
/* IDL: uint8 opnum; */
@@ -9372,6 +9539,73 @@ mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_Release(tvbuff_t *tvb _U_, int offs
/* IDL: [switch_is(opnum)] EcDoRpc_MAPI_REPL_UNION u; */
/* IDL: } */
+static int
+mapi_dissect_element_EcDoRpc_MAPI_REPL_opnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint8 *opnum)
+{
+ offset = PIDL_dissect_uint8(tvb, offset, pinfo, tree, di, drep, hf_mapi_EcDoRpc_MAPI_REPL_opnum, *opnum);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_EcDoRpc_MAPI_REPL_handle_idx(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint8(tvb, offset, pinfo, tree, di, drep, hf_mapi_EcDoRpc_MAPI_REPL_handle_idx, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_EcDoRpc_MAPI_REPL_error_code(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = mapi_dissect_enum_MAPISTATUS(tvb, offset, pinfo, tree, di, drep, hf_mapi_EcDoRpc_MAPI_REPL_error_code, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_EcDoRpc_MAPI_REPL_u(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint8 *opnum)
+{
+ offset = mapi_dissect_EcDoRpc_MAPI_REPL_UNION(tvb, offset, pinfo, tree, di, drep, hf_mapi_EcDoRpc_MAPI_REPL_u, *opnum);
+
+ return offset;
+}
+
+int
+mapi_dissect_struct_EcDoRpc_MAPI_REPL(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+{
+ guint8 opnum;
+ proto_item *item = NULL;
+ proto_tree *tree = NULL;
+ int old_offset;
+
+
+ old_offset = offset;
+
+ if (parent_tree) {
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
+ tree = proto_item_add_subtree(item, ett_mapi_EcDoRpc_MAPI_REPL);
+ }
+
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REPL_opnum(tvb, offset, pinfo, tree, di, drep, &opnum);
+
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REPL_handle_idx(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REPL_error_code(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_EcDoRpc_MAPI_REPL_u(tvb, offset, pinfo, tree, di, drep, &opnum);
+
+
+ proto_item_set_len(item, offset-old_offset);
+
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
+ return offset;
+}
+
/* IDL: struct { */
/* IDL: uint32 mapi_len; */
@@ -9380,6 +9614,89 @@ mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_Release(tvbuff_t *tvb _U_, int offs
/* IDL: [unique(1)] uint32 *handles; */
/* IDL: } */
+static int
+mapi_dissect_element_request_len(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_mapi_mapi_request_mapi_len, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_request_length(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint16(tvb, offset, pinfo, tree, di, drep, hf_mapi_mapi_request_length, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_request_req(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, mapi_dissect_element_request_req_, NDR_POINTER_UNIQUE, "Pointer to Req (EcDoRpc_MAPI_REQ)",hf_mapi_mapi_request_mapi_req);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_request_req_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = mapi_dissect_struct_EcDoRpc_MAPI_REQ(tvb,offset,pinfo,tree,di,drep,hf_mapi_mapi_request_mapi_req,0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_request_handles(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, mapi_dissect_element_request_handles_, NDR_POINTER_UNIQUE, "Pointer to Handles (uint32)",hf_mapi_mapi_request_handles);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_request_handles_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_mapi_mapi_request_handles, 0);
+
+ return offset;
+}
+
+int
+mapi_dissect_struct_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+{
+ proto_item *item = NULL;
+ proto_tree *tree = NULL;
+ int old_offset;
+
+ ALIGN_TO_5_BYTES;
+
+ old_offset = offset;
+
+ if (parent_tree) {
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
+ tree = proto_item_add_subtree(item, ett_mapi_mapi_request);
+ }
+
+ offset = mapi_dissect_element_request_len(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_request_length(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_request_req(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_request_handles(tvb, offset, pinfo, tree, di, drep);
+
+
+ proto_item_set_len(item, offset-old_offset);
+
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
+ return offset;
+}
+
/* IDL: struct { */
/* IDL: uint32 mapi_len; */
@@ -9388,6 +9705,89 @@ mapi_dissect_element_EcDoRpc_MAPI_REPL_UNION_Release(tvbuff_t *tvb _U_, int offs
/* IDL: [unique(1)] uint32 *handles; */
/* IDL: } */
+static int
+mapi_dissect_element_response_len(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_mapi_mapi_response_mapi_len, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_response_length(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint16(tvb, offset, pinfo, tree, di, drep, hf_mapi_mapi_response_length, 0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_response_repl(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, mapi_dissect_element_response_repl_, NDR_POINTER_UNIQUE, "Pointer to Repl (EcDoRpc_MAPI_REPL)",hf_mapi_mapi_response_mapi_repl);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_response_repl_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = mapi_dissect_struct_EcDoRpc_MAPI_REPL(tvb,offset,pinfo,tree,di,drep,hf_mapi_mapi_response_mapi_repl,0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_response_handles(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, mapi_dissect_element_response_handles_, NDR_POINTER_UNIQUE, "Pointer to Handles (uint32)",hf_mapi_mapi_response_handles);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_response_handles_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_mapi_mapi_response_handles, 0);
+
+ return offset;
+}
+
+int
+mapi_dissect_struct_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+{
+ proto_item *item = NULL;
+ proto_tree *tree = NULL;
+ int old_offset;
+
+ ALIGN_TO_5_BYTES;
+
+ old_offset = offset;
+
+ if (parent_tree) {
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
+ tree = proto_item_add_subtree(item, ett_mapi_mapi_response);
+ }
+
+ offset = mapi_dissect_element_response_len(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_response_length(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_response_repl(tvb, offset, pinfo, tree, di, drep);
+
+ offset = mapi_dissect_element_response_handles(tvb, offset, pinfo, tree, di, drep);
+
+
+ proto_item_set_len(item, offset-old_offset);
+
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
+ return offset;
+}
+
/* IDL: struct { */
/* IDL: uint16 cb; */
@@ -9606,10 +10006,10 @@ mapi_dissect_element_EcDoConnect_alloc_space_(tvbuff_t *tvb _U_, int offset _U_,
/* IDL: [out] uint32 unknown4[3], */
/* IDL: [out] [ref] uint16 *session_nb, */
/* IDL: [unique(1)] [out] uint8 *org_group, */
-/* IDL: [unique(1)] [out] uint8 *user, */
+/* IDL: [out] [unique(1)] uint8 *user, */
/* IDL: [out] uint16 store_version[3], */
/* IDL: [out] [in] uint16 emsmdb_client_version[3], */
-/* IDL: [out] [ref] [in] uint32 *alloc_space */
+/* IDL: [in] [ref] [out] uint32 *alloc_space */
/* IDL: ); */
static int
@@ -9689,7 +10089,7 @@ mapi_dissect_element_EcDoDisconnect_handle_(tvbuff_t *tvb _U_, int offset _U_, p
}
/* IDL: MAPISTATUS EcDoDisconnect( */
-/* IDL: [out] [ref] [in] policy_handle *handle */
+/* IDL: [ref] [out] [in] policy_handle *handle */
/* IDL: ); */
static int
@@ -9750,6 +10150,78 @@ mapi_dissect_element_EcDoRpc_offset(tvbuff_t *tvb _U_, int offset _U_, packet_in
}
static int
+mapi_dissect_element_EcDoRpc_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, mapi_dissect_element_EcDoRpc_request_, NDR_POINTER_REF, "Pointer to Request (mapi_request)",hf_mapi_EcDoRpc_mapi_request);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_EcDoRpc_request_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ guint3264 size;
+ int conformant = di->conformant_run;
+ tvbuff_t *subtvb;
+
+ if (!conformant) {
+ guint32 saved_flags = di->call_data->flags;
+ offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_mapi_EcDoRpc_mapi_request_, &size);
+ di->call_data->flags &= ~DCERPC_IS_NDR64;
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
+ mapi_dissect_element_EcDoRpc_request__(subtvb, 0, pinfo, tree, di, drep);
+ offset += (int)size;
+ di->call_data->flags = saved_flags;
+ }
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_EcDoRpc_request__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = mapi_dissect_struct_request(tvb,offset,pinfo,tree,di,drep,hf_mapi_EcDoRpc_mapi_request,0);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_EcDoRpc_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, mapi_dissect_element_EcDoRpc_response_, NDR_POINTER_REF, "Pointer to Response (mapi_response)",hf_mapi_EcDoRpc_mapi_response);
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_EcDoRpc_response_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ guint3264 size;
+ int conformant = di->conformant_run;
+ tvbuff_t *subtvb;
+
+ if (!conformant) {
+ guint32 saved_flags = di->call_data->flags;
+ offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, hf_mapi_EcDoRpc_mapi_response_, &size);
+ di->call_data->flags &= ~DCERPC_IS_NDR64;
+ subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);
+ mapi_dissect_element_EcDoRpc_response__(subtvb, 0, pinfo, tree, di, drep);
+ offset += (int)size;
+ di->call_data->flags = saved_flags;
+ }
+
+ return offset;
+}
+
+static int
+mapi_dissect_element_EcDoRpc_response__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+{
+ offset = mapi_dissect_struct_response(tvb,offset,pinfo,tree,di,drep,hf_mapi_EcDoRpc_mapi_response,0);
+
+ return offset;
+}
+
+static int
mapi_dissect_element_EcDoRpc_length(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, mapi_dissect_element_EcDoRpc_length_, NDR_POINTER_REF, "Pointer to Length (uint16)",hf_mapi_EcDoRpc_length);
@@ -9774,12 +10246,12 @@ mapi_dissect_element_EcDoRpc_max_data(tvbuff_t *tvb _U_, int offset _U_, packet_
}
/* IDL: MAPISTATUS EcDoRpc( */
-/* IDL: [out] [ref] [in] policy_handle *handle, */
-/* IDL: [out] [in] uint32 size, */
-/* IDL: [out] [in] uint32 offset, */
-/* IDL: [ref] [subcontext(4)] [in] [flag(LIBNDR_FLAG_REMAINING|LIBNDR_FLAG_NOALIGN)] mapi_request *mapi_request, */
-/* IDL: [out] [ref] [subcontext(4)] [flag(LIBNDR_FLAG_REMAINING|LIBNDR_FLAG_NOALIGN)] mapi_response *mapi_response, */
-/* IDL: [out] [ref] [in] uint16 *length, */
+/* IDL: [in] [ref] [out] policy_handle *handle, */
+/* IDL: [in] [out] uint32 size, */
+/* IDL: [in] [out] uint32 offset, */
+/* IDL: [ref] [flag(LIBNDR_FLAG_REMAINING|LIBNDR_FLAG_NOALIGN)] [in] [subcontext(4)] mapi_request *mapi_request, */
+/* IDL: [flag(LIBNDR_FLAG_REMAINING|LIBNDR_FLAG_NOALIGN)] [subcontext(4)] [out] [ref] mapi_response *mapi_response, */
+/* IDL: [in] [ref] [out] uint16 *length, */
/* IDL: [in] uint16 max_data */
/* IDL: ); */
@@ -9945,12 +10417,12 @@ mapi_dissect_element_EcRRegisterPushNotification_retval_(tvbuff_t *tvb _U_, int
}
/* IDL: MAPISTATUS EcRRegisterPushNotification( */
-/* IDL: [out] [ref] [in] policy_handle *handle, */
+/* IDL: [in] [out] [ref] policy_handle *handle, */
/* IDL: [in] ulEventType ulEventMask, */
/* IDL: [in] [size_is(notif_len)] uint8 notifkey[*], */
/* IDL: [in] uint16 notif_len, */
/* IDL: [in] uint32 unknown2, */
-/* IDL: [in] [size_is(sockaddr_len)] uint8 sockaddr[*], */
+/* IDL: [size_is(sockaddr_len)] [in] uint8 sockaddr[*], */
/* IDL: [in] uint16 sockaddr_len, */
/* IDL: [out] [ref] uint32 *retval */
/* IDL: ); */
@@ -10030,7 +10502,7 @@ mapi_dissect_element_EcRUnregisterPushNotification_unknown_(tvbuff_t *tvb _U_, i
}
/* IDL: MAPISTATUS EcRUnregisterPushNotification( */
-/* IDL: [out] [ref] [in] policy_handle *handle, */
+/* IDL: [ref] [out] [in] policy_handle *handle, */
/* IDL: [in] uint32 unknown[2] */
/* IDL: ); */
@@ -10161,205 +10633,256 @@ static dcerpc_sub_dissector mapi_dissectors[] = {
void proto_register_dcerpc_mapi(void)
{
static hf_register_info hf[] = {
- { &hf_mapi_EcDoConnect_unknown1,
- { "Unknown1", "mapi.EcDoConnect.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_SPropValue_CTR_i,
- { "I", "mapi.SPropValue_CTR.i", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoConnect_emsmdb_client_version,
- { "Emsmdb Client Version", "mapi.EcDoConnect.emsmdb_client_version", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoConnect_name,
- { "Name", "mapi.EcDoConnect.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_SPropValue_CTR_lpszW,
- { "Lpszw", "mapi.SPropValue_CTR.lpszW", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoRpc_offset,
- { "Offset", "mapi.EcDoRpc.offset", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoConnect_alloc_space,
- { "Alloc Space", "mapi.EcDoConnect.alloc_space", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_ulEventType_fnevCriticalError,
+ { &hf_mapi_property_types,
+ { "Value", "mapi.SPropValue.value", FT_UINT32, BASE_HEX, VALS(mapi_property_types_vals), 0, "NULL", HFILL }},
+ { &hf_mapi_mapi_response_mapi_len,
+ { "Mapi Len", "mapi.mapi_response.mapi_len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_max_data,
+ { "Max Data", "mapi.EcDoRpc.max_data", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_mapi_response_,
+ { "Subcontext length", "mapi.EcDoRpc.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_handle,
+ { "Handle", "mapi.handle", FT_BYTES, BASE_NONE, NULL, 0, "NULL", HFILL }},
+ { &hf_mapi_OpenMessage_recipients_recipients_headers,
+ { "Recipients Headers", "mapi.OpenMessage_recipients.recipients_headers", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_SPropValue_CTR_d,
+ { "D", "mapi.SPropValue_CTR.d", FT_INT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_ulEventType_fnevCriticalError,
{ "Fnevcriticalerror", "mapi.ulEventType.fnevCriticalError", FT_BOOLEAN, 16, TFS(&ulEventType_fnevCriticalError_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_OpenFolder,
- { "Mapi Openfolder", "mapi.EcDoRpc_MAPI_REQ_UNION.mapi_OpenFolder", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_SRow_ulRowFlags,
- { "Ulrowflags", "mapi.SRow.ulRowFlags", FT_UINT8, BASE_DEC, VALS(mapi_ulRowFlags_vals), 0, NULL, HFILL }},
- { &hf_mapi_EcRRegisterPushNotification_notifkey,
- { "Notifkey", "mapi.EcRRegisterPushNotification.notifkey", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcRUnregisterPushNotification_unknown,
- { "Unknown", "mapi.EcRUnregisterPushNotification.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_recipients_headers_username,
- { "Username", "mapi.recipients_headers.username", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_mapi_request_mapi_req,
- { "Mapi Req", "mapi.mapi_request.mapi_req", FT_NONE, BASE_NONE, NULL, 0, "HFILL", HFILL }},
- { &hf_mapi_EcRRegisterPushNotification_retval,
- { "Retval", "mapi.EcRRegisterPushNotification.retval", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_ulEventType_fnevObjectDeleted,
- { "Fnevobjectdeleted", "mapi.ulEventType.fnevObjectDeleted", FT_BOOLEAN, 16, TFS(&ulEventType_fnevObjectDeleted_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_mapi_SPropValue_CTR_lpszA,
- { "Lpsza", "mapi.SPropValue_CTR.lpszA", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_DATA_BLOB_data,
+ { &hf_mapi_mapi_request_handles,
+ { "Handles", "mapi.mapi_request.handles", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_DATA_BLOB_data,
{ "Data", "mapi.DATA_BLOB.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_GetProps,
+ { &hf_mapi_EcDoRpc_MAPI_REQ_u,
+ { "U", "mapi.EcDoRpc_MAPI_REQ.u", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_GetProps,
{ "Mapi Getprops", "mapi.EcDoRpc_MAPI_REPL_UNION.mapi_GetProps", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_recipient_type_SMTP,
+ { &hf_mapi_ulEventType_fnevReservedForMapi,
+ { "Fnevreservedformapi", "mapi.ulEventType.fnevReservedForMapi", FT_BOOLEAN, 16, TFS(&ulEventType_fnevReservedForMapi_tfs), ( 0x40000000 ), NULL, HFILL }},
+ { &hf_mapi_EcDoConnect_org_group,
+ { "Org Group", "mapi.EcDoConnect.org_group", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_SPropValue_CTR_i,
+ { "I", "mapi.SPropValue_CTR.i", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_mapi_request_length,
+ { "Length", "mapi.mapi_request.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoConnect_store_version,
+ { "Store Version", "mapi.EcDoConnect.store_version", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_mapi_response_length,
+ { "Length", "mapi.mapi_response.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_length,
+ { "Length", "mapi.EcDoRpc.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_SPropValue_CTR_ft,
+ { "Ft", "mapi.SPropValue_CTR.ft", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_OpenFolder,
+ { "Mapi Openfolder", "mapi.EcDoRpc_MAPI_REPL_UNION.mapi_OpenFolder", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoConnect_unknown1,
+ { "Unknown1", "mapi.EcDoConnect.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_recipient_type_SMTP,
{ "Smtp", "mapi.recipient_type.SMTP", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcRRegisterPushNotification_sockaddr,
+ { &hf_mapi_FILETIME_dwHighDateTime,
+ { "Dwhighdatetime", "mapi.FILETIME.dwHighDateTime", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_OpenMessage_recipients_recipients_headers_,
+ { "Subcontext length", "mapi.OpenMessage_recipients.subcontext", FT_UINT16, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcRRegisterPushNotification_sockaddr_len,
+ { "Sockaddr Len", "mapi.EcRRegisterPushNotification.sockaddr_len", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_OpenFolder_req_folder_id,
+ { "Folder Id", "mapi.OpenFolder_req.folder_id", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcRRegisterPushNotification_sockaddr,
{ "Sockaddr", "mapi.EcRRegisterPushNotification.sockaddr", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_LPSTR_lppszA,
- { "Lppsza", "mapi.LPSTR.lppszA", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoRpc_max_data,
- { "Max Data", "mapi.EcDoRpc.max_data", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_OpenMessage_recipients_codepage,
- { "Codepage", "mapi.OpenMessage_recipients.codepage", FT_UINT32, BASE_DEC, VALS(mapi_CODEPAGEID_vals), 0, NULL, HFILL }},
- { &hf_mapi_ulEventType_fnevObjectCopied,
+ { &hf_mapi_SPropValue_CTR_err,
+ { "Err", "mapi.SPropValue_CTR.err", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_ulEventType_fnevStatusObjectModified,
+ { "Fnevstatusobjectmodified", "mapi.ulEventType.fnevStatusObjectModified", FT_BOOLEAN, 16, TFS(&ulEventType_fnevStatusObjectModified_tfs), ( 0x00000200 ), NULL, HFILL }},
+ { &hf_mapi_ulEventType_fnevObjectCopied,
{ "Fnevobjectcopied", "mapi.ulEventType.fnevObjectCopied", FT_BOOLEAN, 16, TFS(&ulEventType_fnevObjectCopied_tfs), ( 0x00000040 ), NULL, HFILL }},
- { &hf_mapi_EcRRegisterPushNotification_unknown2,
- { "Unknown2", "mapi.EcRRegisterPushNotification.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_recipients_headers_prop_count,
- { "Prop Count", "mapi.recipients_headers.prop_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_recipients_headers_bitmask,
- { "Bitmask", "mapi.recipients_headers.bitmask", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_FILETIME_dwLowDateTime,
+ { &hf_mapi_EcDoRpc_MAPI_REPL_u,
+ { "U", "mapi.EcDoRpc_MAPI_REPL.u", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_SPropValue_CTR_lpszA,
+ { "Lpsza", "mapi.SPropValue_CTR.lpszA", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_offset,
+ { "Offset", "mapi.EcDoRpc.offset", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_mapi_response,
+ { "Mapi Response", "mapi.EcDoRpc.mapi_response", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_OpenMessage_recipients_RecipClass,
+ { "Recipclass", "mapi.OpenMessage_recipients.RecipClass", FT_UINT8, BASE_DEC, VALS(mapi_ulRecipClass_vals), 0, NULL, HFILL }},
+ { &hf_mapi_FILETIME_dwLowDateTime,
{ "Dwlowdatetime", "mapi.FILETIME.dwLowDateTime", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_MAPISTATUS_status,
- { "MAPISTATUS", "mapi.MAPISTATUS_status", FT_UINT32, BASE_HEX, VALS(mapi_MAPISTATUS_vals), 0, NULL, HFILL }},
- { &hf_mapi_recipient_type_EXCHANGE,
- { "Exchange", "mapi.recipient_type.EXCHANGE", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_SPropValue_CTR_lpguid,
+ { &hf_mapi_GetProps_req_properties,
+ { "Properties", "mapi.GetProps_req.properties", FT_UINT32, BASE_DEC, VALS(mapi_MAPITAGS_vals), 0, NULL, HFILL }},
+ { &hf_mapi_EcRRegisterPushNotification_ulEventMask,
+ { "Uleventmask", "mapi.EcRRegisterPushNotification.ulEventMask", FT_UINT16, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_OpenMessage_req_message_id,
+ { "Message Id", "mapi.OpenMessage_req.message_id", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_SPropValue_CTR_l,
+ { "L", "mapi.SPropValue_CTR.l", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_input_locale_language,
+ { "Language", "mapi.input_locale.language", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_OpenFolder_req_unknown,
+ { "Unknown", "mapi.OpenFolder_req.unknown", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_SPropValue_CTR_lpguid,
{ "Lpguid", "mapi.SPropValue_CTR.lpguid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoConnect_unknown2,
- { "Unknown2", "mapi.EcDoConnect.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_ulEventType_fnevSearchComplete,
- { "Fnevsearchcomplete", "mapi.ulEventType.fnevSearchComplete", FT_BOOLEAN, 16, TFS(&ulEventType_fnevSearchComplete_tfs), ( 0x00000080 ), NULL, HFILL }},
- { &hf_mapi_ulEventType_fnevStatusObjectModified,
- { "Fnevstatusobjectmodified", "mapi.ulEventType.fnevStatusObjectModified", FT_BOOLEAN, 16, TFS(&ulEventType_fnevStatusObjectModified_tfs), ( 0x00000200 ), NULL, HFILL }},
- { &hf_mapi_ulEventType_fnevObjectCreated,
- { "Fnevobjectcreated", "mapi.ulEventType.fnevObjectCreated", FT_BOOLEAN, 16, TFS(&ulEventType_fnevObjectCreated_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_mapi_OpenMessage_req_max_data,
+ { &hf_mapi_EcDoConnect_unknown3,
+ { "Unknown3", "mapi.EcDoConnect.unknown3", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_recipients_headers_prop_count,
+ { "Prop Count", "mapi.recipients_headers.prop_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_OpenMessage_req_folder_handle_idx,
+ { "Folder Handle Idx", "mapi.OpenMessage_req.folder_handle_idx", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_OpenMsgStore_req_padding,
+ { "Padding", "mapi.OpenMsgStore_req.padding", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_GetProps_req_unknown,
+ { "Unknown", "mapi.GetProps_req.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_MAPI_REQ_mapi_flags,
+ { "Mapi Flags", "mapi.EcDoRpc_MAPI_REQ.mapi_flags", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcRRegisterPushNotification_notifkey,
+ { "Notifkey", "mapi.EcRRegisterPushNotification.notifkey", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_mapi_request_mapi_req,
+ { "Mapi Req", "mapi.mapi_request.mapi_req", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_OpenMsgStore_req_codepage,
+ { "Codepage", "mapi.OpenMsgStore_req.codepage", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoConnect_code_page,
+ { "Code Page", "mapi.EcDoConnect.code_page", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_recipients_headers_username,
+ { "Username", "mapi.recipients_headers.username", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_OpenMessage_req_max_data,
{ "Max Data", "mapi.OpenMessage_req.max_data", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_DATA_BLOB_length,
- { "Length", "mapi.DATA_BLOB.length", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoConnect_input_locale,
- { "Input Locale", "mapi.EcDoConnect.input_locale", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_RecipExchange_addr_type,
- { "Addr Type", "mapi.RecipExchange.addr_type", FT_UINT8, BASE_DEC, VALS(mapi_addr_type_vals), 0, NULL, HFILL }},
- { &hf_mapi_EcDoRpc_mapi_request,
- { "Mapi Request", "mapi.EcDoRpc.mapi_request", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_Release,
- { "Mapi Release", "mapi.EcDoRpc_MAPI_REQ_UNION.mapi_Release", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_decrypted_data,
- { "Decrypted data", "mapi.decrypted.data", FT_BYTES, BASE_NONE, NULL, 0x0, NULL, HFILL }},
- { &hf_mapi_ulEventType_fnevNewMail,
- { "Fnevnewmail", "mapi.ulEventType.fnevNewMail", FT_BOOLEAN, 16, TFS(&ulEventType_fnevNewMail_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_mapi_SPropValue_CTR_b,
- { "B", "mapi.SPropValue_CTR.b", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_mapi_response_mapi_repl,
- { "Mapi Repl", "mapi.mapi_response.mapi_repl", FT_NONE, BASE_NONE, NULL, 0, "HFILL", HFILL }},
- { &hf_mapi_recipients_headers_layout,
- { "Layout", "mapi.recipients_headers.layout", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoRpc_length,
- { "Length", "mapi.EcDoRpc.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_RecipExchange_organization_length,
- { "Organization Length", "mapi.RecipExchange.organization_length", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_OpenMessage_recipients_recipients_headers,
- { "Recipients Headers", "mapi.OpenMessage_recipients.recipients_headers", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_GetProps,
+ { &hf_mapi_OpenMsgStore_req_mailbox,
+ { "Mailbox", "mapi.OpenMsgStore_req.mailbox", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoConnect_emsmdb_client_version,
+ { "Emsmdb Client Version", "mapi.EcDoConnect.emsmdb_client_version", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_GetProps_repl_layout,
+ { "Layout", "mapi.GetProps_repl.layout", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_mapi_request_,
+ { "Subcontext length", "mapi.EcDoRpc.subcontext", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoConnect_unknown4,
+ { "Unknown4", "mapi.EcDoConnect.unknown4", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_MAPI_REPL_error_code,
+ { "Error Code", "mapi.EcDoRpc_MAPI_REPL.error_code", FT_UINT32, BASE_DEC, VALS(mapi_MAPISTATUS_vals), 0, NULL, HFILL }},
+ { &hf_mapi_opnum,
+ { "Operation", "mapi.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_recipients_headers_bitmask,
+ { "Bitmask", "mapi.recipients_headers.bitmask", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_mapi_response_handles,
+ { "Handles", "mapi.mapi_response.handles", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_OpenFolder_req_handle_idx,
+ { "Handle Idx", "mapi.OpenFolder_req.handle_idx", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoConnect_name,
+ { "Name", "mapi.EcDoConnect.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoConnect_user,
+ { "User", "mapi.EcDoConnect.user", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_GetProps,
{ "Mapi Getprops", "mapi.EcDoRpc_MAPI_REQ_UNION.mapi_GetProps", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_SPropValue_CTR_dbl,
+ { &hf_mapi_SPropValue_CTR_dbl,
{ "Dbl", "mapi.SPropValue_CTR.dbl", FT_INT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_OpenMessage_req_message_id,
- { "Message Id", "mapi.OpenMessage_req.message_id", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoRpc_size,
+ { &hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_Release,
+ { "Mapi Release", "mapi.EcDoRpc_MAPI_REQ_UNION.mapi_Release", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_size,
{ "Size", "mapi.EcDoRpc.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoConnect_session_nb,
- { "Session Nb", "mapi.EcDoConnect.session_nb", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_pdu_len,
+ { &hf_mapi_ulEventType_fnevObjectDeleted,
+ { "Fnevobjectdeleted", "mapi.ulEventType.fnevObjectDeleted", FT_BOOLEAN, 16, TFS(&ulEventType_fnevObjectDeleted_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_mapi_EcDoConnect_unknown2,
+ { "Unknown2", "mapi.EcDoConnect.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_Release,
+ { "Mapi Release", "mapi.EcDoRpc_MAPI_REPL_UNION.mapi_Release", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_OpenMessage_recipients_codepage,
+ { "Codepage", "mapi.OpenMessage_recipients.codepage", FT_UINT32, BASE_DEC, VALS(mapi_CODEPAGEID_vals), 0, NULL, HFILL }},
+ { &hf_mapi_recipients_headers_prop_values,
+ { "Prop Values", "mapi.recipients_headers.prop_values", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_pdu_len,
{ "Length", "mapi.pdu.len", FT_UINT16, BASE_HEX, NULL, 0x0, "Size of the command PDU", HFILL }},
- { &hf_mapi_SPropValue_CTR_ft,
- { "Ft", "mapi.SPropValue_CTR.ft", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_SPropValue_ulPropTag,
- { "Ulproptag", "mapi.SPropValue.ulPropTag", FT_UINT32, BASE_DEC, VALS(mapi_MAPITAGS_vals), 0, NULL, HFILL }},
- { &hf_mapi_OpenMessage_recipients_RecipClass,
- { "Recipclass", "mapi.OpenMessage_recipients.RecipClass", FT_UINT8, BASE_DEC, VALS(mapi_ulRecipClass_vals), 0, NULL, HFILL }},
- { &hf_mapi_EcRRegisterPushNotification_ulEventMask,
- { "Uleventmask", "mapi.EcRRegisterPushNotification.ulEventMask", FT_UINT16, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_mapi_FILETIME_dwHighDateTime,
- { "Dwhighdatetime", "mapi.FILETIME.dwHighDateTime", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_OpenFolder,
- { "Mapi Openfolder", "mapi.EcDoRpc_MAPI_REPL_UNION.mapi_OpenFolder", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_OpenMessage_req_message_permissions,
+ { &hf_mapi_OpenFolder_repl_unknown,
+ { "Unknown", "mapi.OpenFolder_repl.unknown", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_RecipExchange_organization_length,
+ { "Organization Length", "mapi.RecipExchange.organization_length", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_DATA_BLOB_length,
+ { "Length", "mapi.DATA_BLOB.length", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcRRegisterPushNotification_notif_len,
+ { "Notif Len", "mapi.EcRRegisterPushNotification.notif_len", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_GetProps_repl_prop_data,
+ { "Prop Data", "mapi.GetProps_repl.prop_data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcRUnregisterPushNotification_unknown,
+ { "Unknown", "mapi.EcRUnregisterPushNotification.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_ulEventType_fnevObjectCreated,
+ { "Fnevobjectcreated", "mapi.ulEventType.fnevObjectCreated", FT_BOOLEAN, 16, TFS(&ulEventType_fnevObjectCreated_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_mapi_OpenMessage_req_message_permissions,
{ "Message Permissions", "mapi.OpenMessage_req.message_permissions", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_SPropValue_CTR_l,
- { "L", "mapi.SPropValue_CTR.l", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_ulEventType_fnevReservedForMapi,
- { "Fnevreservedformapi", "mapi.ulEventType.fnevReservedForMapi", FT_BOOLEAN, 16, TFS(&ulEventType_fnevReservedForMapi_tfs), ( 0x40000000 ), NULL, HFILL }},
- { &hf_mapi_EcDoConnect_user,
- { "User", "mapi.EcDoConnect.user", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoConnect_unknown4,
- { "Unknown4", "mapi.EcDoConnect.unknown4", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_MAPI_OPNUM,
- { "Opnum", "mapi.EcDoRpc_MAPI_REQ.opnum", FT_UINT8, BASE_HEX, VALS(mapi_MAPI_OPNUM_vals), 0, NULL, HFILL }},
- { &hf_mapi_EcDoConnect_code_page,
- { "Code Page", "mapi.EcDoConnect.code_page", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_handle,
- { "Handle", "mapi.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_input_locale_method,
- { "Method", "mapi.input_locale.method", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_input_locale_language,
- { "Language", "mapi.input_locale.language", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoRpc_mapi_response,
- { "Mapi Response", "mapi.EcDoRpc.mapi_response", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoConnect_store_version,
- { "Store Version", "mapi.EcDoConnect.store_version", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_ulEventType_fnevObjectMoved,
- { "Fnevobjectmoved", "mapi.ulEventType.fnevObjectMoved", FT_BOOLEAN, 16, TFS(&ulEventType_fnevObjectMoved_tfs), ( 0x00000020 ), NULL, HFILL }},
- { &hf_mapi_SPropValue_CTR_err,
- { "Err", "mapi.SPropValue_CTR.err", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_ulEventType_fnevTableModified,
+ { &hf_mapi_EcDoConnect_input_locale,
+ { "Input Locale", "mapi.EcDoConnect.input_locale", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_GetProps_req_prop_count,
+ { "Prop Count", "mapi.GetProps_req.prop_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_RecipExchange_addr_type,
+ { "Addr Type", "mapi.RecipExchange.addr_type", FT_UINT8, BASE_DEC, VALS(mapi_addr_type_vals), 0, NULL, HFILL }},
+ { &hf_mapi_EcRRegisterPushNotification_unknown2,
+ { "Unknown2", "mapi.EcRRegisterPushNotification.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_MAPI_REPL_opnum,
+ { "Opnum", "mapi.EcDoRpc_MAPI_REPL.opnum", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_SPropValue_CTR_lpszW,
+ { "Lpszw", "mapi.SPropValue_CTR.lpszW", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_ulEventType_fnevTableModified,
{ "Fnevtablemodified", "mapi.ulEventType.fnevTableModified", FT_BOOLEAN, 16, TFS(&ulEventType_fnevTableModified_tfs), ( 0x00000100 ), NULL, HFILL }},
- { &hf_mapi_recipient_type,
- { "Recipient Type", "mapi.recipients_headers.type", FT_UINT16, BASE_HEX, VALS(mapi_OM_recipient_type_vals), 0, NULL, HFILL }},
- { &hf_mapi_recipients_headers_prop_values,
- { "Prop Values", "mapi.recipients_headers.prop_values", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_ulEventType_fnevExtended,
- { "Fnevextended", "mapi.ulEventType.fnevExtended", FT_BOOLEAN, 16, TFS(&ulEventType_fnevExtended_tfs), ( 0x80000000 ), NULL, HFILL }},
- { &hf_mapi_opnum,
- { "Operation", "mapi.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_property_types,
- { "Value", "mapi.SPropValue.value", FT_UINT32, BASE_HEX, VALS(mapi_property_types_vals), 0, NULL, HFILL }},
- { &hf_mapi_EcDoRpc_MAPI_REPL_UNION_mapi_Release,
- { "Mapi Release", "mapi.EcDoRpc_MAPI_REPL_UNION.mapi_Release", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_recipient_displayname_7bit_lpszA,
- { "Lpsza", "mapi.recipient_displayname_7bit.lpszA", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcRRegisterPushNotification_sockaddr_len,
- { "Sockaddr Len", "mapi.EcRRegisterPushNotification.sockaddr_len", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcRRegisterPushNotification_notif_len,
- { "Notif Len", "mapi.EcRRegisterPushNotification.notif_len", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoConnect_unknown3,
- { "Unknown3", "mapi.EcDoConnect.unknown3", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_OpenMessage_req_folder_handle_idx,
- { "Folder Handle Idx", "mapi.OpenMessage_req.folder_handle_idx", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_SPropValue_CTR_d,
- { "D", "mapi.SPropValue_CTR.d", FT_INT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_OpenMsgStore,
+ { &hf_mapi_SPropValue_ulPropTag,
+ { "Ulproptag", "mapi.SPropValue.ulPropTag", FT_UINT32, BASE_DEC, VALS(mapi_MAPITAGS_vals), 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_OpenMsgStore,
{ "Mapi Openmsgstore", "mapi.EcDoRpc_MAPI_REQ_UNION.mapi_OpenMsgStore", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_EcDoConnect_org_group,
- { "Org Group", "mapi.EcDoConnect.org_group", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mapi_OpenMessage_req_folder_id,
+ { &hf_mapi_SPropValue_CTR_b,
+ { "B", "mapi.SPropValue_CTR.b", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_MAPI_REPL_handle_idx,
+ { "Handle Idx", "mapi.EcDoRpc_MAPI_REPL.handle_idx", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_ulEventType_fnevNewMail,
+ { "Fnevnewmail", "mapi.ulEventType.fnevNewMail", FT_BOOLEAN, 16, TFS(&ulEventType_fnevNewMail_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_mapi_input_locale_method,
+ { "Method", "mapi.input_locale.method", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_ulEventType_fnevSearchComplete,
+ { "Fnevsearchcomplete", "mapi.ulEventType.fnevSearchComplete", FT_BOOLEAN, 16, TFS(&ulEventType_fnevSearchComplete_tfs), ( 0x00000080 ), NULL, HFILL }},
+ { &hf_mapi_MAPI_OPNUM,
+ { "Opnum", "mapi.EcDoRpc_MAPI_REQ.opnum", FT_UINT8, BASE_HEX, VALS(mapi_MAPI_OPNUM_vals), 0, "NULL", HFILL }},
+ { &hf_mapi_EcDoConnect_alloc_space,
+ { "Alloc Space", "mapi.EcDoConnect.alloc_space", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcRRegisterPushNotification_retval,
+ { "Retval", "mapi.EcRRegisterPushNotification.retval", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_OpenMsgStore_req_mailbox_str_size,
+ { "Mailbox Str Size", "mapi.OpenMsgStore_req.mailbox_str_size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_decrypted_data,
+ { "Decrypted data", "mapi.decrypted.data", FT_BYTES, BASE_NONE, NULL, 0, "NULL", HFILL }},
+ { &hf_mapi_OpenMessage_req_folder_id,
{ "Folder Id", "mapi.OpenMessage_req.folder_id", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mapi_ulEventType_fnevObjectModified,
+ { &hf_mapi_recipient_displayname_7bit_lpszA,
+ { "Lpsza", "mapi.recipient_displayname_7bit.lpszA", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_ulEventType_fnevObjectMoved,
+ { "Fnevobjectmoved", "mapi.ulEventType.fnevObjectMoved", FT_BOOLEAN, 16, TFS(&ulEventType_fnevObjectMoved_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_mapi_mapi_request_mapi_len,
+ { "Mapi Len", "mapi.mapi_request.mapi_len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_ulEventType_fnevObjectModified,
{ "Fnevobjectmodified", "mapi.ulEventType.fnevObjectModified", FT_BOOLEAN, 16, TFS(&ulEventType_fnevObjectModified_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_mapi_MAPISTATUS_status,
+ { "MAPISTATUS", "mapi.MAPISTATUS_status", FT_UINT32, BASE_HEX, VALS(mapi_MAPISTATUS_vals), 0, NULL, HFILL }},
+ { &hf_mapi_recipient_type_EXCHANGE,
+ { "Exchange", "mapi.recipient_type.EXCHANGE", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_MAPI_REQ_handle_idx,
+ { "Handle Idx", "mapi.EcDoRpc_MAPI_REQ.handle_idx", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_mapi_response_mapi_repl,
+ { "Mapi Repl", "mapi.mapi_response.mapi_repl", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoRpc_mapi_request,
+ { "Mapi Request", "mapi.EcDoRpc.mapi_request", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_LPSTR_lppszA,
+ { "Lppsza", "mapi.LPSTR.lppszA", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_recipient_type,
+ { "Recipient Type", "mapi.recipients_headers.type", FT_UINT16, BASE_HEX, VALS(mapi_OM_recipient_type_vals), 0, "NULL", HFILL }},
+ { &hf_mapi_EcDoRpc_MAPI_REQ_UNION_mapi_OpenFolder,
+ { "Mapi Openfolder", "mapi.EcDoRpc_MAPI_REQ_UNION.mapi_OpenFolder", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_EcDoConnect_session_nb,
+ { "Session Nb", "mapi.EcDoConnect.session_nb", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_ulEventType_fnevExtended,
+ { "Fnevextended", "mapi.ulEventType.fnevExtended", FT_BOOLEAN, 16, TFS(&ulEventType_fnevExtended_tfs), ( 0x80000000 ), NULL, HFILL }},
+ { &hf_mapi_OpenMsgStore_req_row,
+ { "Row", "mapi.OpenMsgStore_req.row", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mapi_SRow_ulRowFlags,
+ { "Ulrowflags", "mapi.SRow.ulRowFlags", FT_UINT8, BASE_DEC, VALS(mapi_ulRowFlags_vals), 0, NULL, HFILL }},
+ { &hf_mapi_recipients_headers_layout,
+ { "Layout", "mapi.recipients_headers.layout", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
};
static gint *ett[] = {
- &ett_mapi_mapi_request,
- &ett_mapi_EcDoRpc_MAPI_REQ,
- &ett_mapi_OpenFolder_req,
- &ett_mapi_GetProps_req,
- &ett_mapi_OpenMsgStore_req,
- &ett_mapi_mapi_response,
- &ett_mapi_EcDoRpc_MAPI_REPL,
- &ett_mapi_OpenFolder_repl,
- &ett_mapi_GetProps_repl,
&ett_dcerpc_mapi,
&ett_mapi_DATA_BLOB,
&ett_mapi_input_locale,
@@ -10370,6 +10893,8 @@ void proto_register_dcerpc_mapi(void)
&ett_mapi_SRow,
&ett_mapi_Release_req,
&ett_mapi_Release_repl,
+ &ett_mapi_OpenFolder_req,
+ &ett_mapi_OpenFolder_repl,
&ett_mapi_OpenMessage_req,
&ett_mapi_RecipExchange,
&ett_mapi_RecipSMTP,
@@ -10377,9 +10902,16 @@ void proto_register_dcerpc_mapi(void)
&ett_mapi_recipient_displayname_7bit,
&ett_mapi_recipients_headers,
&ett_mapi_OpenMessage_recipients,
+ &ett_mapi_GetProps_req,
+ &ett_mapi_GetProps_repl,
&ett_mapi_ulEventType,
+ &ett_mapi_OpenMsgStore_req,
&ett_mapi_EcDoRpc_MAPI_REQ_UNION,
&ett_mapi_EcDoRpc_MAPI_REPL_UNION,
+ &ett_mapi_EcDoRpc_MAPI_REQ,
+ &ett_mapi_EcDoRpc_MAPI_REPL,
+ &ett_mapi_mapi_request,
+ &ett_mapi_mapi_response,
};
proto_dcerpc_mapi = proto_register_protocol("Exchange 5.5 EMSMDB", "MAPI", "mapi");
diff --git a/epan/dissectors/packet-dcerpc-mapi.h b/epan/dissectors/packet-dcerpc-mapi.h
index 28dc9c3a8c..5088ebb6a6 100644
--- a/epan/dissectors/packet-dcerpc-mapi.h
+++ b/epan/dissectors/packet-dcerpc-mapi.h
@@ -1,16 +1,13 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
- from mapi.idl and mapi.cnf.
+ This file was automatically generated by Pidl
+ from mapi/mapi.idl and mapi/mapi.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
-
#ifndef __PACKET_DCERPC_MAPI_H
#define __PACKET_DCERPC_MAPI_H
@@ -3497,7 +3494,7 @@ int mapi_dissect_struct_input_locale(tvbuff_t *tvb _U_, int offset _U_, packet_i
#define MAPI_SESSION (0xB)
#define MAPI_FORMINFO (0xC)
extern const value_string mapi_MAPI_OBJTYPE_vals[];
-int mapi_dissect_enum_MAPI_OBJTYPE(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int mapi_dissect_enum_MAPI_OBJTYPE(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint8 *param _U_);
#define RightsNone (0x00000000)
#define RightsReadItems (0x00000001)
#define RightsCreateItems (0x00000002)
@@ -3576,7 +3573,7 @@ int mapi_dissect_enum_ACLRIGHTS(tvbuff_t *tvb _U_, int offset _U_, packet_info *
#define op_MAPI_GetReceiveFolderTable (0x68)
#define op_MAPI_OpenMsgStore (0xfe)
extern const value_string mapi_MAPI_OPNUM_vals[];
-int mapi_dissect_enum_MAPI_OPNUM(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int mapi_dissect_enum_MAPI_OPNUM(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint8 *param _U_);
int mapi_dissect_struct_FILETIME(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int mapi_dissect_struct_LPSTR(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define PT_UNSPECIFIED (0x0000)
@@ -3616,10 +3613,12 @@ int mapi_dissect_struct_SPropValue(tvbuff_t *tvb _U_, int offset _U_, packet_inf
#define ROW_MODIFY (0x2)
#define ROW_REMOVE (0x4)
extern const value_string mapi_ulRowFlags_vals[];
-int mapi_dissect_enum_ulRowFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int mapi_dissect_enum_ulRowFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint8 *param _U_);
int mapi_dissect_struct_SRow(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int mapi_dissect_struct_Release_req(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int mapi_dissect_struct_Release_repl(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int mapi_dissect_struct_OpenFolder_req(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int mapi_dissect_struct_OpenFolder_repl(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int mapi_dissect_struct_OpenMessage_req(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define CP_USASCII (0x04E4)
#define CP_UNICODE (0x04B0)
@@ -3634,21 +3633,28 @@ int mapi_dissect_enum_CODEPAGEID(tvbuff_t *tvb _U_, int offset _U_, packet_info
#define MAPI_CC (0x2)
#define MAPI_BCC (0x3)
extern const value_string mapi_ulRecipClass_vals[];
-int mapi_dissect_enum_ulRecipClass(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int mapi_dissect_enum_ulRecipClass(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint8 *param _U_);
#define SINGLE_RECIPIENT (0x0)
#define DISTRIBUTION_LIST (0x1)
extern const value_string mapi_addr_type_vals[];
-int mapi_dissect_enum_addr_type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int mapi_dissect_enum_addr_type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint8 *param _U_);
int mapi_dissect_struct_RecipExchange(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int mapi_dissect_struct_RecipSMTP(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define EXCHANGE (0x0)
#define SMTP (0x1)
extern const value_string mapi_OM_recipient_type_vals[];
-int mapi_dissect_enum_OM_recipient_type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int mapi_dissect_enum_OM_recipient_type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint16 *param _U_);
#define DISPLAYNAME (0x400)
extern const value_string mapi_OM_recipient_displayname_7bit_vals[];
-int mapi_dissect_enum_OM_recipient_displayname_7bit(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int mapi_dissect_enum_OM_recipient_displayname_7bit(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint16 *param _U_);
int mapi_dissect_struct_recipients_headers(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int mapi_dissect_struct_OpenMessage_recipients(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int mapi_dissect_struct_GetProps_req(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int mapi_dissect_struct_GetProps_repl(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int mapi_dissect_bitmap_ulEventType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int mapi_dissect_struct_OpenMsgStore_req(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int mapi_dissect_struct_EcDoRpc_MAPI_REQ(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int mapi_dissect_struct_EcDoRpc_MAPI_REPL(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int mapi_dissect_struct_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int mapi_dissect_struct_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#endif /* __PACKET_DCERPC_MAPI_H */
diff --git a/epan/dissectors/packet-dcerpc-mdssvc.c b/epan/dissectors/packet-dcerpc-mdssvc.c
index ce2e556f4f..7f4d6956c2 100644
--- a/epan/dissectors/packet-dcerpc-mdssvc.c
+++ b/epan/dissectors/packet-dcerpc-mdssvc.c
@@ -1,7 +1,7 @@
/* DO NOT EDIT
This file was automatically generated by Pidl
from mdssvc.idl and mdssvc.cnf.
-
+
Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
Instructions on how to download and install Pidl can be
@@ -32,42 +32,42 @@ static gint ett_mdssvc_mdssvc_blob = -1;
/* Header field declarations */
-static gint hf_mdssvc_mdssvc_blob_length = -1;
static gint hf_mdssvc_mdssvc_open_unkn2 = -1;
-static gint hf_mdssvc_mdssvc_cmd_max_fragment_size1 = -1;
-static gint hf_mdssvc_mdssvc_open_share_path = -1;
-static gint hf_mdssvc_mdssvc_open_unkn3 = -1;
-static gint hf_mdssvc_mdssvc_cmd_response_blob = -1;
-static gint hf_mdssvc_mdssvc_unknown1_unkn3 = -1;
-static gint hf_mdssvc_mdssvc_cmd_unkn1 = -1;
+static gint hf_mdssvc_mdssvc_cmd_max_fragment_size2 = -1;
+static gint hf_mdssvc_mdssvc_cmd_status = -1;
+static gint hf_mdssvc_mdssvc_open_share_mount_path = -1;
static gint hf_mdssvc_mdssvc_cmd_unkn4 = -1;
-static gint hf_mdssvc_mdssvc_unknown1_unkn7 = -1;
-static gint hf_mdssvc_mdssvc_open_share_name = -1;
-static gint hf_mdssvc_mdssvc_cmd_unkn7 = -1;
static gint hf_mdssvc_mdssvc_cmd_share_handle = -1;
-static gint hf_mdssvc_mdssvc_unknown1_unkn1 = -1;
-static gint hf_mdssvc_mdssvc_cmd_unkn8 = -1;
static gint hf_mdssvc_mdssvc_unknown1_device_id = -1;
-static gint hf_mdssvc_mdssvc_cmd_device_id = -1;
-static gint hf_mdssvc_mdssvc_open_device_id = -1;
-static gint hf_mdssvc_mdssvc_cmd_status = -1;
-static gint hf_mdssvc_mdssvc_unknown1_status = -1;
+static gint hf_mdssvc_mdssvc_unknown1_unkn4 = -1;
+static gint hf_mdssvc_mdssvc_cmd_unkn3 = -1;
static gint hf_mdssvc_mdssvc_unknown1_unkn5 = -1;
-static gint hf_mdssvc_mdssvc_open_share_mount_path = -1;
-static gint hf_mdssvc_mdssvc_unknown1_flags = -1;
-static gint hf_mdssvc_opnum = -1;
-static gint hf_mdssvc_mdssvc_cmd_max_fragment_size2 = -1;
-static gint hf_mdssvc_mdssvc_cmd_request_blob = -1;
+static gint hf_mdssvc_mdssvc_open_device_id = -1;
+static gint hf_mdssvc_mdssvc_cmd_max_fragment_size1 = -1;
+static gint hf_mdssvc_mdssvc_cmd_unkn7 = -1;
+static gint hf_mdssvc_mdssvc_unknown1_unkn3 = -1;
+static gint hf_mdssvc_mdssvc_blob_length = -1;
static gint hf_mdssvc_mdssvc_blob_size = -1;
-static gint hf_mdssvc_mdssvc_unknown1_unkn4 = -1;
-static gint hf_mdssvc_mdssvc_cmd_flags = -1;
static gint hf_mdssvc_mdssvc_unknown1_unkn6 = -1;
-static gint hf_mdssvc_mdssvc_cmd_unkn9 = -1;
-static gint hf_mdssvc_mdssvc_open_share_handle = -1;
+static gint hf_mdssvc_mdssvc_cmd_request_blob = -1;
+static gint hf_mdssvc_opnum = -1;
+static gint hf_mdssvc_mdssvc_unknown1_flags = -1;
static gint hf_mdssvc_mdssvc_cmd_unkn5 = -1;
+static gint hf_mdssvc_mdssvc_open_share_path = -1;
static gint hf_mdssvc_mdssvc_cmd_unkn6 = -1;
+static gint hf_mdssvc_mdssvc_unknown1_unkn7 = -1;
+static gint hf_mdssvc_mdssvc_unknown1_unkn1 = -1;
+static gint hf_mdssvc_mdssvc_cmd_response_blob = -1;
+static gint hf_mdssvc_mdssvc_cmd_unkn1 = -1;
+static gint hf_mdssvc_mdssvc_open_unkn3 = -1;
+static gint hf_mdssvc_mdssvc_cmd_device_id = -1;
+static gint hf_mdssvc_mdssvc_open_share_handle = -1;
+static gint hf_mdssvc_mdssvc_cmd_unkn8 = -1;
+static gint hf_mdssvc_mdssvc_cmd_flags = -1;
+static gint hf_mdssvc_mdssvc_cmd_unkn9 = -1;
+static gint hf_mdssvc_mdssvc_unknown1_status = -1;
+static gint hf_mdssvc_mdssvc_open_share_name = -1;
static gint hf_mdssvc_mdssvc_unknown1_share_handle = -1;
-static gint hf_mdssvc_mdssvc_cmd_unkn3 = -1;
static gint hf_mdssvc_mdssvc_blob_spotlight_blob = -1;
static gint proto_dcerpc_mdssvc = -1;
@@ -128,24 +128,20 @@ static int mdssvc_dissect_element_cmd_response_blob(tvbuff_t *tvb _U_, int offse
static int mdssvc_dissect_element_cmd_response_blob_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mdssvc_dissect_element_cmd_unkn9(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int mdssvc_dissect_element_cmd_unkn9_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
-extern gint dissect_spotlight(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, gint offset);
static int
mdssvc_dissect_element_blob_spotlight_blob(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep _U_)
{
tvbuff_t *spotlight_tvb;
dissector_handle_t spotlight_handle;
-
if (di->conformant_run) {
return offset;
}
-
spotlight_handle = find_dissector("afp_spotlight");
if (spotlight_handle)
{
spotlight_tvb = tvb_new_subset_remaining(tvb, offset + 16);
return (offset + 16 + call_dissector(spotlight_handle, spotlight_tvb, pinfo, tree));
}
-
return offset;
}
@@ -153,7 +149,7 @@ mdssvc_dissect_element_blob_spotlight_blob(tvbuff_t *tvb, int offset, packet_inf
/* IDL: struct { */
/* IDL: uint32 length; */
/* IDL: uint32 size; */
-/* IDL: [unique(1)] [size_is(size)] [length_is(length)] uint8 *spotlight_blob; */
+/* IDL: [size_is(size)] [length_is(length)] [unique(1)] uint8 *spotlight_blob; */
/* IDL: } */
static int
@@ -319,8 +315,8 @@ mdssvc_dissect_element_open_share_handle_(tvbuff_t *tvb _U_, int offset _U_, pac
}
/* IDL: void mdssvc_open( */
-/* IDL: [out] [ref] [in] uint32 *device_id, */
-/* IDL: [out] [in] [ref] uint32 *unkn2, */
+/* IDL: [ref] [in] [out] uint32 *device_id, */
+/* IDL: [in] [ref] [out] uint32 *unkn2, */
/* IDL: [out] [in] [ref] uint32 *unkn3, */
/* IDL: [charset(UTF8)] [in] uint8 share_mount_path[*], */
/* IDL: [in] [charset(UTF8)] uint8 share_name[*], */
@@ -480,8 +476,8 @@ mdssvc_dissect_element_unknown1_unkn7_(tvbuff_t *tvb _U_, int offset _U_, packet
/* IDL: [in] uint32 unkn5, */
/* IDL: [in] uint32 unkn6, */
/* IDL: [out] [ref] uint32 *status, */
-/* IDL: [out] [ref] uint32 *flags, */
-/* IDL: [out] [ref] uint32 *unkn7 */
+/* IDL: [ref] [out] uint32 *flags, */
+/* IDL: [ref] [out] uint32 *unkn7 */
/* IDL: ); */
static int
@@ -688,8 +684,8 @@ mdssvc_dissect_element_cmd_unkn9_(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: [in] uint32 unkn7, */
/* IDL: [in] uint32 unkn8, */
/* IDL: [out] [ref] uint32 *status, */
-/* IDL: [ref] [out] mdssvc_blob *response_blob, */
-/* IDL: [out] [ref] uint32 *unkn9 */
+/* IDL: [out] [ref] mdssvc_blob *response_blob, */
+/* IDL: [ref] [out] uint32 *unkn9 */
/* IDL: ); */
static int
@@ -755,78 +751,78 @@ static dcerpc_sub_dissector mdssvc_dissectors[] = {
void proto_register_dcerpc_mdssvc(void)
{
static hf_register_info hf[] = {
- { &hf_mdssvc_mdssvc_blob_length,
- { "Length", "mdssvc.mdssvc_blob.length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_mdssvc_mdssvc_open_unkn2,
{ "Unkn2", "mdssvc.mdssvc_open.unkn2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_cmd_max_fragment_size1,
- { "Max Fragment Size1", "mdssvc.mdssvc_cmd.max_fragment_size1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_open_share_path,
- { "Share Path", "mdssvc.mdssvc_open.share_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_open_unkn3,
- { "Unkn3", "mdssvc.mdssvc_open.unkn3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_cmd_response_blob,
- { "Response Blob", "mdssvc.mdssvc_cmd.response_blob", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_unknown1_unkn3,
- { "Unkn3", "mdssvc.mdssvc_unknown1.unkn3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_cmd_unkn1,
- { "Unkn1", "mdssvc.mdssvc_cmd.unkn1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_cmd_max_fragment_size2,
+ { "Max Fragment Size2", "mdssvc.mdssvc_cmd.max_fragment_size2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_cmd_status,
+ { "Status", "mdssvc.mdssvc_cmd.status", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_open_share_mount_path,
+ { "Share Mount Path", "mdssvc.mdssvc_open.share_mount_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_mdssvc_mdssvc_cmd_unkn4,
{ "Unkn4", "mdssvc.mdssvc_cmd.unkn4", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_unknown1_unkn7,
- { "Unkn7", "mdssvc.mdssvc_unknown1.unkn7", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_open_share_name,
- { "Share Name", "mdssvc.mdssvc_open.share_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_cmd_unkn7,
- { "Unkn7", "mdssvc.mdssvc_cmd.unkn7", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_mdssvc_mdssvc_cmd_share_handle,
{ "Share Handle", "mdssvc.mdssvc_cmd.share_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_unknown1_unkn1,
- { "Unkn1", "mdssvc.mdssvc_unknown1.unkn1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_cmd_unkn8,
- { "Unkn8", "mdssvc.mdssvc_cmd.unkn8", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_mdssvc_mdssvc_unknown1_device_id,
{ "Device Id", "mdssvc.mdssvc_unknown1.device_id", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_cmd_device_id,
- { "Device Id", "mdssvc.mdssvc_cmd.device_id", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_open_device_id,
- { "Device Id", "mdssvc.mdssvc_open.device_id", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_cmd_status,
- { "Status", "mdssvc.mdssvc_cmd.status", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_unknown1_status,
- { "Status", "mdssvc.mdssvc_unknown1.status", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_unknown1_unkn4,
+ { "Unkn4", "mdssvc.mdssvc_unknown1.unkn4", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_cmd_unkn3,
+ { "Unkn3", "mdssvc.mdssvc_cmd.unkn3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_mdssvc_mdssvc_unknown1_unkn5,
{ "Unkn5", "mdssvc.mdssvc_unknown1.unkn5", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_open_share_mount_path,
- { "Share Mount Path", "mdssvc.mdssvc_open.share_mount_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_unknown1_flags,
- { "Flags", "mdssvc.mdssvc_unknown1.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_opnum,
- { "Operation", "mdssvc.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_cmd_max_fragment_size2,
- { "Max Fragment Size2", "mdssvc.mdssvc_cmd.max_fragment_size2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_cmd_request_blob,
- { "Request Blob", "mdssvc.mdssvc_cmd.request_blob", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_open_device_id,
+ { "Device Id", "mdssvc.mdssvc_open.device_id", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_cmd_max_fragment_size1,
+ { "Max Fragment Size1", "mdssvc.mdssvc_cmd.max_fragment_size1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_cmd_unkn7,
+ { "Unkn7", "mdssvc.mdssvc_cmd.unkn7", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_unknown1_unkn3,
+ { "Unkn3", "mdssvc.mdssvc_unknown1.unkn3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_blob_length,
+ { "Length", "mdssvc.mdssvc_blob.length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_mdssvc_mdssvc_blob_size,
{ "Size", "mdssvc.mdssvc_blob.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_unknown1_unkn4,
- { "Unkn4", "mdssvc.mdssvc_unknown1.unkn4", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_cmd_flags,
- { "Flags", "mdssvc.mdssvc_cmd.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_mdssvc_mdssvc_unknown1_unkn6,
{ "Unkn6", "mdssvc.mdssvc_unknown1.unkn6", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_cmd_unkn9,
- { "Unkn9", "mdssvc.mdssvc_cmd.unkn9", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_open_share_handle,
- { "Share Handle", "mdssvc.mdssvc_open.share_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_cmd_request_blob,
+ { "Request Blob", "mdssvc.mdssvc_cmd.request_blob", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_opnum,
+ { "Operation", "mdssvc.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_unknown1_flags,
+ { "Flags", "mdssvc.mdssvc_unknown1.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_mdssvc_mdssvc_cmd_unkn5,
{ "Unkn5", "mdssvc.mdssvc_cmd.unkn5", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_open_share_path,
+ { "Share Path", "mdssvc.mdssvc_open.share_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_mdssvc_mdssvc_cmd_unkn6,
{ "Unkn6", "mdssvc.mdssvc_cmd.unkn6", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_unknown1_unkn7,
+ { "Unkn7", "mdssvc.mdssvc_unknown1.unkn7", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_unknown1_unkn1,
+ { "Unkn1", "mdssvc.mdssvc_unknown1.unkn1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_cmd_response_blob,
+ { "Response Blob", "mdssvc.mdssvc_cmd.response_blob", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_cmd_unkn1,
+ { "Unkn1", "mdssvc.mdssvc_cmd.unkn1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_open_unkn3,
+ { "Unkn3", "mdssvc.mdssvc_open.unkn3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_cmd_device_id,
+ { "Device Id", "mdssvc.mdssvc_cmd.device_id", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_open_share_handle,
+ { "Share Handle", "mdssvc.mdssvc_open.share_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_cmd_unkn8,
+ { "Unkn8", "mdssvc.mdssvc_cmd.unkn8", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_cmd_flags,
+ { "Flags", "mdssvc.mdssvc_cmd.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_cmd_unkn9,
+ { "Unkn9", "mdssvc.mdssvc_cmd.unkn9", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_unknown1_status,
+ { "Status", "mdssvc.mdssvc_unknown1.status", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_mdssvc_mdssvc_open_share_name,
+ { "Share Name", "mdssvc.mdssvc_open.share_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_mdssvc_mdssvc_unknown1_share_handle,
{ "Share Handle", "mdssvc.mdssvc_unknown1.share_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_mdssvc_mdssvc_cmd_unkn3,
- { "Unkn3", "mdssvc.mdssvc_cmd.unkn3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_mdssvc_mdssvc_blob_spotlight_blob,
{ "Spotlight Blob", "mdssvc.mdssvc_blob.spotlight_blob", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-mdssvc.h b/epan/dissectors/packet-dcerpc-mdssvc.h
index bcc3696c75..0571dc9edb 100644
--- a/epan/dissectors/packet-dcerpc-mdssvc.h
+++ b/epan/dissectors/packet-dcerpc-mdssvc.h
@@ -1,7 +1,7 @@
/* DO NOT EDIT
This file was automatically generated by Pidl
from mdssvc.idl and mdssvc.cnf.
-
+
Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
Instructions on how to download and install Pidl can be
diff --git a/epan/dissectors/packet-dcerpc-misc.c b/epan/dissectors/packet-dcerpc-misc.c
index 79fbe5a61d..41329bc0ad 100644
--- a/epan/dissectors/packet-dcerpc-misc.c
+++ b/epan/dissectors/packet-dcerpc-misc.c
@@ -1,5 +1,5 @@
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from misc.idl and misc.cnf.
Pidl is a perl based IDL compiler for DCE/RPC idl files.
@@ -36,24 +36,24 @@ static gint ett_misc_winreg_Data = -1;
/* Header field declarations */
-static gint hf_misc_GUID_time_mid = -1;
-static gint hf_misc_winreg_Data_value = -1;
+static gint hf_misc_policy_handle_handle_type = -1;
static gint hf_misc_GUID_time_low = -1;
-static gint hf_misc_KRB5_EDATA_NTSTATUS_unknown2 = -1;
-static gint hf_misc_GUID_time_hi_and_version = -1;
+static gint hf_misc_ndr_syntax_id_if_version = -1;
static gint hf_misc_KRB5_EDATA_NTSTATUS_ntstatus = -1;
-static gint hf_misc_GUID_node = -1;
-static gint hf_misc_winreg_Data_string = -1;
-static gint hf_misc_winreg_Data_data = -1;
+static gint hf_misc_GUID_clock_seq = -1;
+static gint hf_misc_opnum = -1;
+static gint hf_misc_GUID_time_hi_and_version = -1;
+static gint hf_misc_KRB5_EDATA_NTSTATUS_unknown1 = -1;
+static gint hf_misc_KRB5_EDATA_NTSTATUS_unknown2 = -1;
static gint hf_misc_winreg_Data_binary = -1;
+static gint hf_misc_winreg_Data_string = -1;
static gint hf_misc_policy_handle_uuid = -1;
-static gint hf_misc_KRB5_EDATA_NTSTATUS_unknown1 = -1;
-static gint hf_misc_policy_handle_handle_type = -1;
-static gint hf_misc_ndr_syntax_id_uuid = -1;
-static gint hf_misc_opnum = -1;
-static gint hf_misc_GUID_clock_seq = -1;
static gint hf_misc_winreg_Data_string_array = -1;
-static gint hf_misc_ndr_syntax_id_if_version = -1;
+static gint hf_misc_GUID_time_mid = -1;
+static gint hf_misc_winreg_Data_data = -1;
+static gint hf_misc_ndr_syntax_id_uuid = -1;
+static gint hf_misc_GUID_node = -1;
+static gint hf_misc_winreg_Data_value = -1;
static gint proto_dcerpc_misc = -1;
/* Version information */
@@ -106,8 +106,10 @@ const value_string misc_winreg_Type_vals[] = {
{ 0, NULL }
};
static int misc_dissect_element_winreg_Data_string(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int misc_dissect_element_winreg_Data_string(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int misc_dissect_element_winreg_Data_binary(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int misc_dissect_element_winreg_Data_value(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int misc_dissect_element_winreg_Data_value(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int misc_dissect_element_winreg_Data_string_array(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int misc_dissect_element_winreg_Data_data(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
static int
@@ -354,7 +356,7 @@ misc_dissect_struct_policy_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: } */
int
-misc_dissect_enum_netr_SchannelType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+misc_dissect_enum_netr_SchannelType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -462,7 +464,7 @@ misc_dissect_enum_winreg_Type(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
}
-/* IDL: [public(1)] [nodiscriminant(1)] [flag(LIBNDR_FLAG_LITTLE_ENDIAN)] union { */
+/* IDL: [flag(LIBNDR_FLAG_LITTLE_ENDIAN)] [nodiscriminant(1)] [public(1)] union { */
/* IDL: [case(REG_NONE)] [case(REG_NONE)] EMPTY ; */
/* IDL: [case(REG_SZ)] [flag(LIBNDR_FLAG_STR_NULLTERM)] [case(REG_SZ)] string string; */
/* IDL: [case(REG_EXPAND_SZ)] [flag(LIBNDR_FLAG_STR_NULLTERM)] [case(REG_EXPAND_SZ)] string string; */
@@ -556,42 +558,42 @@ static dcerpc_sub_dissector misc_dissectors[] = {
void proto_register_dcerpc_misc(void)
{
static hf_register_info hf[] = {
- { &hf_misc_GUID_time_mid,
- { "Time Mid", "misc.GUID.time_mid", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_misc_winreg_Data_value,
- { "Value", "misc.winreg_Data.value", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_misc_policy_handle_handle_type,
+ { "Handle Type", "misc.policy_handle.handle_type", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_misc_GUID_time_low,
{ "Time Low", "misc.GUID.time_low", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_misc_KRB5_EDATA_NTSTATUS_unknown2,
- { "Unknown2", "misc.KRB5_EDATA_NTSTATUS.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_misc_GUID_time_hi_and_version,
- { "Time Hi And Version", "misc.GUID.time_hi_and_version", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_misc_ndr_syntax_id_if_version,
+ { "If Version", "misc.ndr_syntax_id.if_version", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_misc_KRB5_EDATA_NTSTATUS_ntstatus,
{ "Ntstatus", "misc.KRB5_EDATA_NTSTATUS.ntstatus", FT_UINT32, BASE_DEC, VALS(NT_errors), 0, NULL, HFILL }},
- { &hf_misc_GUID_node,
- { "Node", "misc.GUID.node", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_misc_winreg_Data_string,
- { "String", "misc.winreg_Data.string", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_misc_winreg_Data_data,
- { "Data", "misc.winreg_Data.data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_misc_GUID_clock_seq,
+ { "Clock Seq", "misc.GUID.clock_seq", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_misc_opnum,
+ { "Operation", "misc.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_misc_GUID_time_hi_and_version,
+ { "Time Hi And Version", "misc.GUID.time_hi_and_version", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_misc_KRB5_EDATA_NTSTATUS_unknown1,
+ { "Unknown1", "misc.KRB5_EDATA_NTSTATUS.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_misc_KRB5_EDATA_NTSTATUS_unknown2,
+ { "Unknown2", "misc.KRB5_EDATA_NTSTATUS.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_misc_winreg_Data_binary,
{ "Binary", "misc.winreg_Data.binary", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_misc_winreg_Data_string,
+ { "String", "misc.winreg_Data.string", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_misc_policy_handle_uuid,
{ "Uuid", "misc.policy_handle.uuid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_misc_KRB5_EDATA_NTSTATUS_unknown1,
- { "Unknown1", "misc.KRB5_EDATA_NTSTATUS.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_misc_policy_handle_handle_type,
- { "Handle Type", "misc.policy_handle.handle_type", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_misc_ndr_syntax_id_uuid,
- { "Uuid", "misc.ndr_syntax_id.uuid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_misc_opnum,
- { "Operation", "misc.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_misc_GUID_clock_seq,
- { "Clock Seq", "misc.GUID.clock_seq", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_misc_winreg_Data_string_array,
{ "String Array", "misc.winreg_Data.string_array", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_misc_ndr_syntax_id_if_version,
- { "If Version", "misc.ndr_syntax_id.if_version", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_misc_GUID_time_mid,
+ { "Time Mid", "misc.GUID.time_mid", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_misc_winreg_Data_data,
+ { "Data", "misc.winreg_Data.data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_misc_ndr_syntax_id_uuid,
+ { "Uuid", "misc.ndr_syntax_id.uuid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_misc_GUID_node,
+ { "Node", "misc.GUID.node", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_misc_winreg_Data_value,
+ { "Value", "misc.winreg_Data.value", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-misc.h b/epan/dissectors/packet-dcerpc-misc.h
index 203d49b017..f8d227a562 100644
--- a/epan/dissectors/packet-dcerpc-misc.h
+++ b/epan/dissectors/packet-dcerpc-misc.h
@@ -1,7 +1,5 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from misc.idl and misc.cnf.
Pidl is a perl based IDL compiler for DCE/RPC idl files.
@@ -10,7 +8,6 @@
found at http://wiki.wireshark.org/Pidl
*/
-
#ifndef __PACKET_DCERPC_MISC_H
#define __PACKET_DCERPC_MISC_H
@@ -26,7 +23,7 @@ int misc_dissect_struct_policy_handle(tvbuff_t *tvb _U_, int offset _U_, packet_
#define SEC_CHAN_BDC (6)
#define SEC_CHAN_RODC (7)
extern const value_string misc_netr_SchannelType_vals[];
-int misc_dissect_enum_netr_SchannelType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int misc_dissect_enum_netr_SchannelType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int misc_dissect_struct_KRB5_EDATA_NTSTATUS(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define REG_NONE (0)
#define REG_SZ (1)
diff --git a/epan/dissectors/packet-dcerpc-nspi.c b/epan/dissectors/packet-dcerpc-nspi.c
index 2d8517c9a8..ecf198f97b 100644
--- a/epan/dissectors/packet-dcerpc-nspi.c
+++ b/epan/dissectors/packet-dcerpc-nspi.c
@@ -1,15 +1,21 @@
/* DO NOT EDIT
- This filter was automatically generated
- from nspi.idl and nspi.cnf.
+ This file was automatically generated by Pidl
+ from nspi/nspi.idl and nspi/nspi.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
#include "config.h"
+#ifdef _MSC_VER
+#pragma warning(disable:4005)
+#pragma warning(disable:4013)
+#pragma warning(disable:4018)
+#pragma warning(disable:4101)
+#endif
#include <glib.h>
#include <string.h>
@@ -20,9 +26,6 @@
#include "packet-windows-common.h"
#include "packet-dcerpc-nspi.h"
-void proto_register_dcerpc_nspi(void);
-void proto_reg_handoff_dcerpc_nspi(void);
-
/* Ett declarations */
static gint ett_dcerpc_nspi = -1;
static gint ett_nspi_MAPIUID = -1;
@@ -55,116 +58,116 @@ static gint ett_nspi_SRowSet = -1;
/* Header field declarations */
-static gint hf_nspi_NspiGetHierarchyInfo_unknown1 = -1;
-static gint hf_nspi_SPropValue_CTR_ft = -1;
-static gint hf_nspi_SPropValue_CTR_object = -1;
-static gint hf_nspi_input_locale_language = -1;
-static gint hf_nspi_SPropValue_CTR_MVft = -1;
-static gint hf_nspi_SDateTimeArray_lpft = -1;
-static gint hf_nspi_SSortOrderSet_aSort = -1;
-static gint hf_nspi_SGuidArray_lpguid = -1;
-static gint hf_nspi_SPropValue_dwAlignPad = -1;
-static gint hf_nspi_NspiQueryRows_instance_key = -1;
-static gint hf_nspi_SSortOrderSet_cCategories = -1;
-static gint hf_nspi_MAPINAMEID_ulKind = -1;
-static gint hf_nspi_NspiDNToEph_server_dn = -1;
-static gint hf_nspi_MAPIUID_ab = -1;
-static gint hf_nspi_SPropValue_CTR_b = -1;
-static gint hf_nspi_SRow_ulAdrEntryPad = -1;
-static gint hf_nspi_SPropValue_CTR_null = -1;
-static gint hf_nspi_SBinary_cb = -1;
-static gint hf_nspi_SBinaryArray_lpbin = -1;
-static gint hf_nspi_SShortArray_cValues = -1;
-static gint hf_nspi_SRowSet_aRow = -1;
-static gint hf_nspi_NspiBind_mapiuid = -1;
-static gint hf_nspi_SGuidArray_cValues = -1;
-static gint hf_nspi_instance_key_cValues = -1;
-static gint hf_nspi_SRestriction_CTR_resProperty = -1;
-static gint hf_nspi_NspiQueryRows_lRows = -1;
-static gint hf_nspi_MV_UNICODE_STRUCT_cValues = -1;
-static gint hf_nspi_SSortOrder_ulOrder = -1;
-static gint hf_nspi_NspiGetHierarchyInfo_RowSet = -1;
-static gint hf_nspi_MAPINAMEID_lID = -1;
-static gint hf_nspi_NspiQueryRows_settings = -1;
-static gint hf_nspi_SBinaryArray_cValues = -1;
-static gint hf_nspi_NspiGetMatches_unknown2 = -1;
-static gint hf_nspi_SLPSTRArray_strings = -1;
-static gint hf_nspi_FILETIME_dwHighDateTime = -1;
-static gint hf_nspi_NspiGetProps_REPL_values = -1;
-static gint hf_nspi_SRow_cValues = -1;
-static gint hf_nspi_SPropValue_ulPropTag = -1;
+static gint hf_nspi_NspiGetHierarchyInfo_unknown2 = -1;
static gint hf_nspi_NspiGetProps_settings = -1;
-static gint hf_nspi_NspiDNToEph_instance_key = -1;
static gint hf_nspi_SRestriction_CTR_resAnd = -1;
-static gint hf_nspi_NspiGetMatches_RowSet = -1;
+static gint hf_nspi_NspiDNToEph_instance_key = -1;
+static gint hf_nspi_SBinaryArray_cValues = -1;
+static gint hf_nspi_NspiGetProps_flag = -1;
+static gint hf_nspi_SLPSTRArray_cValues = -1;
static gint hf_nspi_MV_UNICODE_STRUCT_lpi = -1;
-static gint hf_nspi_SSortOrderSet_cSorts = -1;
-static gint hf_nspi_SSortOrder_ulPropTag = -1;
-static gint hf_nspi_SPropValue_CTR_MVbin = -1;
-static gint hf_nspi_opnum = -1;
-static gint hf_nspi_NspiUnbind_status = -1;
-static gint hf_nspi_SAndRestriction_lpRes = -1;
-static gint hf_nspi_NspiDNToEph_size = -1;
-static gint hf_nspi_SPropValue_CTR_MVi = -1;
+static gint hf_nspi_NAME_STRING_str = -1;
+static gint hf_nspi_NspiGetMatches_PropTagArray = -1;
+static gint hf_nspi_SPropTagArray_cValues = -1;
static gint hf_nspi_SPropertyRestriction_lpProp = -1;
-static gint hf_nspi_NspiGetMatches_unknown3 = -1;
-static gint hf_nspi_MAPI_SETTINGS_flag = -1;
+static gint hf_nspi_SPropValue_CTR_err = -1;
+static gint hf_nspi_NspiDNToEph_size = -1;
+static gint hf_nspi_MAPI_SETTINGS_codepage = -1;
static gint hf_nspi_instance_key_value = -1;
+static gint hf_nspi_SAndRestriction_lpRes = -1;
+static gint hf_nspi_SRowSet_aRow = -1;
+static gint hf_nspi_SRowSet_cRows = -1;
+static gint hf_nspi_NspiGetHierarchyInfo_RowSet = -1;
+static gint hf_nspi_opnum = -1;
+static gint hf_nspi_NspiGetMatches_instance_key = -1;
+static gint hf_nspi_SRestriction_CTR_resProperty = -1;
static gint hf_nspi_NspiGetMatches_settings = -1;
+static gint hf_nspi_NspiBind_settings = -1;
+static gint hf_nspi_SBinaryArray_lpbin = -1;
+static gint hf_nspi_SSortOrderSet_aSort = -1;
+static gint hf_nspi_SPropValue_CTR_b = -1;
+static gint hf_nspi_SPropValue_CTR_i = -1;
+static gint hf_nspi_NspiGetMatches_restrictions = -1;
+static gint hf_nspi_SPropValue_CTR_MVguid = -1;
+static gint hf_nspi_NspiGetMatches_unknown1 = -1;
+static gint hf_nspi_SShortArray_lpi = -1;
+static gint hf_nspi_NspiGetMatches_REQ_properties = -1;
static gint hf_nspi_MV_LONG_STRUCT_cValues = -1;
-static gint hf_nspi_SRowSet_cRows = -1;
-static gint hf_nspi_MAPI_SETTINGS_service_provider = -1;
-static gint hf_nspi_SPropValue_CTR_l = -1;
-static gint hf_nspi_SAndRestriction_cRes = -1;
-static gint hf_nspi_NspiQueryRows_flag = -1;
-static gint hf_nspi_NspiQueryRows_REQ_properties = -1;
-static gint hf_nspi_SPropValue_CTR_MVl = -1;
-static gint hf_nspi_NspiGetProps_flag = -1;
-static gint hf_nspi_MAPISTATUS_status = -1;
-static gint hf_nspi_SPropValue_CTR_MVszW = -1;
+static gint hf_nspi_SPropValue_CTR_lpguid = -1;
static gint hf_nspi_LPSTR_lppszA = -1;
-static gint hf_nspi_SPropValue_CTR_MVszA = -1;
-static gint hf_nspi_property_type = -1;
-static gint hf_nspi_handle = -1;
-static gint hf_nspi_NspiGetMatches_restrictions = -1;
+static gint hf_nspi_SPropValue_CTR_ft = -1;
+static gint hf_nspi_NspiGetProps_REQ_properties = -1;
static gint hf_nspi_NspiQueryRows_RowSet = -1;
+static gint hf_nspi_MAPISTATUS_status = -1;
static gint hf_nspi_SRow_lpProps = -1;
-static gint hf_nspi_MAPI_SETTINGS_input_locale = -1;
-static gint hf_nspi_SPropertyRestriction_ulPropTag = -1;
-static gint hf_nspi_SPropTagArray_aulPropTag = -1;
-static gint hf_nspi_NspiGetHierarchyInfo_unknown2 = -1;
-static gint hf_nspi_SBinary_lpb = -1;
+static gint hf_nspi_instance_key_cValues = -1;
+static gint hf_nspi_NspiQueryRows_settings = -1;
+static gint hf_nspi_SPropValue_CTR_MVl = -1;
+static gint hf_nspi_SDateTimeArray_lpft = -1;
+static gint hf_nspi_SPropValue_CTR_MVszA = -1;
+static gint hf_nspi_NspiGetHierarchyInfo_unknown1 = -1;
+static gint hf_nspi_MV_LONG_STRUCT_lpl = -1;
+static gint hf_nspi_handle = -1;
+static gint hf_nspi_SSortOrderSet_cSorts = -1;
+static gint hf_nspi_NspiQueryRows_REQ_properties = -1;
+static gint hf_nspi_SPropValue_CTR_MVbin = -1;
static gint hf_nspi_NspiGetHierarchyInfo_settings = -1;
-static gint hf_nspi_SSortOrderSet_cExpanded = -1;
+static gint hf_nspi_SRow_cValues = -1;
+static gint hf_nspi_MAPINAMEID_lpguid = -1;
+static gint hf_nspi_NspiUnbind_status = -1;
+static gint hf_nspi_FILETIME_dwHighDateTime = -1;
+static gint hf_nspi_SGuidArray_cValues = -1;
+static gint hf_nspi_SPropValue_CTR_MVszW = -1;
+static gint hf_nspi_SPropertyRestriction_relop = -1;
static gint hf_nspi_NspiQueryRows_unknown = -1;
+static gint hf_nspi_SPropTagArray_aulPropTag = -1;
+static gint hf_nspi_NspiQueryRows_flag = -1;
+static gint hf_nspi_NspiQueryRows_lRows = -1;
+static gint hf_nspi_SRow_ulAdrEntryPad = -1;
+static gint hf_nspi_SBinary_cb = -1;
+static gint hf_nspi_NspiGetMatches_RowSet = -1;
+static gint hf_nspi_SPropValue_CTR_null = -1;
+static gint hf_nspi_SShortArray_cValues = -1;
+static gint hf_nspi_SPropValue_CTR_bin = -1;
+static gint hf_nspi_input_locale_language = -1;
+static gint hf_nspi_SPropValue_CTR_MVft = -1;
+static gint hf_nspi_NspiGetMatches_unknown2 = -1;
static gint hf_nspi_input_locale_method = -1;
-static gint hf_nspi_NspiGetMatches_instance_key = -1;
+static gint hf_nspi_SSortOrderSet_cCategories = -1;
+static gint hf_nspi_SPropertyRestriction_ulPropTag = -1;
+static gint hf_nspi_SBinary_lpb = -1;
+static gint hf_nspi_SPropValue_CTR_l = -1;
+static gint hf_nspi_NspiDNToEph_flag = -1;
+static gint hf_nspi_SDateTimeArray_cValues = -1;
+static gint hf_nspi_SPropValue_CTR_MVi = -1;
+static gint hf_nspi_MAPINAMEID_ulKind = -1;
+static gint hf_nspi_SRestriction_PTTYPE = -1;
+static gint hf_nspi_MAPI_SETTINGS_input_locale = -1;
+static gint hf_nspi_NspiBind_mapiuid = -1;
+static gint hf_nspi_NspiGetProps_REPL_values = -1;
+static gint hf_nspi_MV_UNICODE_STRUCT_cValues = -1;
+static gint hf_nspi_MAPI_SETTINGS_flag = -1;
+static gint hf_nspi_SLPSTRArray_strings = -1;
+static gint hf_nspi_SSortOrder_ulOrder = -1;
static gint hf_nspi_SPropValue_CTR_lpszA = -1;
-static gint hf_nspi_SPropValue_CTR_bin = -1;
-static gint hf_nspi_SShortArray_lpi = -1;
+static gint hf_nspi_MAPIUID_ab = -1;
+static gint hf_nspi_SSortOrder_ulPropTag = -1;
+static gint hf_nspi_MAPI_SETTINGS_service_provider = -1;
+static gint hf_nspi_NspiDNToEph_server_dn = -1;
+static gint hf_nspi_SSortOrderSet_cExpanded = -1;
+static gint hf_nspi_NspiGetMatches_unknown3 = -1;
+static gint hf_nspi_MAPI_SETTINGS_handle = -1;
+static gint hf_nspi_SAndRestriction_cRes = -1;
static gint hf_nspi_SPropValue_CTR_lpszW = -1;
-static gint hf_nspi_NspiGetMatches_PropTagArray = -1;
-static gint hf_nspi_SLPSTRArray_cValues = -1;
-static gint hf_nspi_SPropValue_CTR_err = -1;
-static gint hf_nspi_SRestriction_PTTYPE = -1;
-static gint hf_nspi_NAME_STRING_str = -1;
-static gint hf_nspi_SPropertyRestriction_relop = -1;
-static gint hf_nspi_SPropValue_CTR_MVguid = -1;
-static gint hf_nspi_MAPINAMEID_lpguid = -1;
-static gint hf_nspi_FILETIME_dwLowDateTime = -1;
-static gint hf_nspi_NspiGetMatches_REQ_properties = -1;
-static gint hf_nspi_SPropTagArray_cValues = -1;
-static gint hf_nspi_SPropValue_CTR_lpguid = -1;
-static gint hf_nspi_SPropValue_CTR_i = -1;
-static gint hf_nspi_MAPI_SETTINGS_codepage = -1;
-static gint hf_nspi_NspiDNToEph_flag = -1;
static gint hf_nspi_NspiBind_unknown = -1;
-static gint hf_nspi_MAPI_SETTINGS_handle = -1;
-static gint hf_nspi_NspiGetProps_REQ_properties = -1;
-static gint hf_nspi_MV_LONG_STRUCT_lpl = -1;
-static gint hf_nspi_NspiGetMatches_unknown1 = -1;
-static gint hf_nspi_SDateTimeArray_cValues = -1;
-static gint hf_nspi_NspiBind_settings = -1;
+static gint hf_nspi_FILETIME_dwLowDateTime = -1;
+static gint hf_nspi_SPropValue_dwAlignPad = -1;
+static gint hf_nspi_property_type = -1;
+static gint hf_nspi_MAPINAMEID_lID = -1;
+static gint hf_nspi_SPropValue_ulPropTag = -1;
+static gint hf_nspi_NspiQueryRows_instance_key = -1;
+static gint hf_nspi_SPropValue_CTR_object = -1;
+static gint hf_nspi_SGuidArray_lpguid = -1;
static gint proto_dcerpc_nspi = -1;
/* Version information */
@@ -3646,27 +3649,27 @@ const value_string nspi_MAPISTATUS_vals[] = {
{ MAPI_E_RESERVED, "MAPI_E_RESERVED" },
{ 0, NULL }
};
-static int nspi_dissect_element_MAPIUID_ab(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MAPIUID_ab_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_input_locale_language(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_input_locale_method(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MAPI_SETTINGS_handle(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MAPI_SETTINGS_flag(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MAPI_SETTINGS_service_provider(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MAPI_SETTINGS_codepage(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MAPI_SETTINGS_input_locale(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropTagArray_aulPropTag(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropTagArray_aulPropTag_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropTagArray_aulPropTag__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropTagArray_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_instance_key_value(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_instance_key_value_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_instance_key_value__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_instance_key_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MAPINAMEID_lpguid(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MAPINAMEID_lpguid_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MAPINAMEID_ulKind(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MAPINAMEID_lID(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
+static int nspi_dissect_element_MAPIUID_ab(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MAPIUID_ab_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_input_locale_language(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_input_locale_method(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MAPI_SETTINGS_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MAPI_SETTINGS_flag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MAPI_SETTINGS_service_provider(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MAPI_SETTINGS_codepage(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MAPI_SETTINGS_input_locale(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropTagArray_aulPropTag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropTagArray_aulPropTag_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropTagArray_aulPropTag__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropTagArray_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_instance_key_value(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_instance_key_value_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_instance_key_value__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_instance_key_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MAPINAMEID_lpguid(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MAPINAMEID_lpguid_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MAPINAMEID_ulKind(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MAPINAMEID_lID(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
const value_string nspi_nspi_RestrictionType_vals[] = {
{ RES_AND, "RES_AND" },
{ RES_OR, "RES_OR" },
@@ -3681,28 +3684,28 @@ const value_string nspi_nspi_RestrictionType_vals[] = {
{ RES_COMMENT, "RES_COMMENT" },
{ 0, NULL }
};
-static int nspi_dissect_element_SPropertyRestriction_relop(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropertyRestriction_ulPropTag(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropertyRestriction_lpProp(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropertyRestriction_lpProp_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SAndRestriction_cRes(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SAndRestriction_lpRes(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SAndRestriction_lpRes_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SAndRestriction_lpRes__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SRestriction_CTR_resAnd(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SRestriction_CTR_resProperty(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SRestriction_rt(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SRestriction_res(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SSortOrder_ulPropTag(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SSortOrder_ulOrder(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SSortOrderSet_cSorts(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SSortOrderSet_cCategories(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SSortOrderSet_cExpanded(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SSortOrderSet_aSort(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SSortOrderSet_aSort_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SSortOrderSet_aSort__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NAME_STRING_str(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NAME_STRING_str_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
+static int nspi_dissect_element_SPropertyRestriction_relop(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropertyRestriction_ulPropTag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropertyRestriction_lpProp(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropertyRestriction_lpProp_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SAndRestriction_cRes(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SAndRestriction_lpRes(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SAndRestriction_lpRes_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SAndRestriction_lpRes__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SRestriction_CTR_resAnd(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SRestriction_CTR_resProperty(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SRestriction_rt(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *rt);
+static int nspi_dissect_element_SRestriction_res(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *rt);
+static int nspi_dissect_element_SSortOrder_ulPropTag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SSortOrder_ulOrder(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SSortOrderSet_cSorts(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SSortOrderSet_cCategories(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SSortOrderSet_cExpanded(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SSortOrderSet_aSort(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SSortOrderSet_aSort_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SSortOrderSet_aSort__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NAME_STRING_str(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NAME_STRING_str_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
const value_string nspi_property_types_vals[] = {
{ PT_UNSPECIFIED, "PT_UNSPECIFIED" },
{ PT_NULL, "PT_NULL" },
@@ -3736,146 +3739,146 @@ const value_string nspi_property_types_vals[] = {
{ PT_MV_BINARY, "PT_MV_BINARY" },
{ 0, NULL }
};
-static int nspi_dissect_element_SBinary_cb(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SBinary_lpb(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SBinary_lpb_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SBinary_lpb__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_FILETIME_dwLowDateTime(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_FILETIME_dwHighDateTime(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SShortArray_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SShortArray_lpi(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SShortArray_lpi_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SShortArray_lpi__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MV_LONG_STRUCT_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MV_LONG_STRUCT_lpl(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MV_LONG_STRUCT_lpl_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MV_LONG_STRUCT_lpl__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_LPSTR_lppszA(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SLPSTRArray_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SLPSTRArray_strings(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SLPSTRArray_strings_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SLPSTRArray_strings__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SLPSTRArray_strings___(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SBinaryArray_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SBinaryArray_lpbin(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SBinaryArray_lpbin_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SBinaryArray_lpbin__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SGuidArray_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SGuidArray_lpguid(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SGuidArray_lpguid_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SGuidArray_lpguid__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MV_UNICODE_STRUCT_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MV_UNICODE_STRUCT_lpi(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MV_UNICODE_STRUCT_lpi_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_MV_UNICODE_STRUCT_lpi__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SDateTimeArray_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SDateTimeArray_lpft(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SDateTimeArray_lpft_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SDateTimeArray_lpft__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_i(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_l(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_b(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_lpszA(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_lpszA_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_bin(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_lpszW(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_lpszW_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_lpguid(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_lpguid_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_ft(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_err(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_MVi(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_MVl(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_MVszA(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_MVbin(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_MVguid(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_MVszW(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_MVft(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_null(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_CTR_object(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_ulPropTag(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_dwAlignPad(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SPropValue_value(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SRow_ulAdrEntryPad(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SRow_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SRow_lpProps(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SRow_lpProps_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SRow_lpProps__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SRowSet_cRows(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SRowSet_aRow(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_SRowSet_aRow_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiBind_unknown(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiBind_settings(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiBind_settings_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiBind_mapiuid(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiBind_mapiuid_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiBind_handle(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiBind_handle_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiUnbind_handle(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiUnbind_handle_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiUnbind_status(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_handle(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_handle_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_flag(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_settings(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_settings_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_lRows(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_instance_key(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_instance_key_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_instance_key__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_unknown(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_REQ_properties(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_REQ_properties_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_RowSet(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_RowSet_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiQueryRows_RowSet__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_handle(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_handle_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_unknown1(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_settings(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_settings_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_PropTagArray(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_PropTagArray_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_unknown2(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_restrictions(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_restrictions_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_unknown3(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_instance_key(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_instance_key_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_REQ_properties(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_REQ_properties_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_RowSet(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_RowSet_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetMatches_RowSet__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiDNToEph_handle(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiDNToEph_handle_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiDNToEph_flag(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiDNToEph_size(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiDNToEph_server_dn(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiDNToEph_server_dn_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiDNToEph_server_dn__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiDNToEph_instance_key(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiDNToEph_instance_key_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetProps_handle(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetProps_handle_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetProps_flag(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetProps_settings(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetProps_settings_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetProps_REQ_properties(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetProps_REQ_properties_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetProps_REPL_values(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetProps_REPL_values_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetProps_REPL_values__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetHierarchyInfo_handle(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetHierarchyInfo_handle_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetHierarchyInfo_unknown1(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetHierarchyInfo_settings(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetHierarchyInfo_settings_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetHierarchyInfo_unknown2(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetHierarchyInfo_unknown2_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetHierarchyInfo_RowSet(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetHierarchyInfo_RowSet_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
-static int nspi_dissect_element_NspiGetHierarchyInfo_RowSet__(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep);
+static int nspi_dissect_element_SBinary_cb(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SBinary_lpb(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SBinary_lpb_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SBinary_lpb__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_FILETIME_dwLowDateTime(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_FILETIME_dwHighDateTime(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SShortArray_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SShortArray_lpi(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SShortArray_lpi_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SShortArray_lpi__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MV_LONG_STRUCT_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MV_LONG_STRUCT_lpl(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MV_LONG_STRUCT_lpl_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MV_LONG_STRUCT_lpl__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_LPSTR_lppszA(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SLPSTRArray_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SLPSTRArray_strings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SLPSTRArray_strings_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SLPSTRArray_strings__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SLPSTRArray_strings___(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SBinaryArray_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SBinaryArray_lpbin(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SBinaryArray_lpbin_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SBinaryArray_lpbin__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SGuidArray_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SGuidArray_lpguid(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SGuidArray_lpguid_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SGuidArray_lpguid__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MV_UNICODE_STRUCT_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MV_UNICODE_STRUCT_lpi(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MV_UNICODE_STRUCT_lpi_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_MV_UNICODE_STRUCT_lpi__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SDateTimeArray_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SDateTimeArray_lpft(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SDateTimeArray_lpft_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SDateTimeArray_lpft__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_i(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_l(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_b(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_lpszA(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_lpszA_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_bin(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_lpszW(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_lpszW_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_lpguid(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_lpguid_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_ft(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_err(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_MVi(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_MVl(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_MVszA(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_MVbin(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_MVguid(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_MVszW(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_MVft(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_null(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_CTR_object(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_ulPropTag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *ulPropTag);
+static int nspi_dissect_element_SPropValue_dwAlignPad(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SPropValue_value(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SRow_ulAdrEntryPad(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SRow_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SRow_lpProps(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SRow_lpProps_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SRow_lpProps__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SRowSet_cRows(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SRowSet_aRow(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_SRowSet_aRow_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiBind_unknown(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiBind_settings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiBind_settings_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiBind_mapiuid(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiBind_mapiuid_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiBind_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiBind_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiUnbind_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiUnbind_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiUnbind_status(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_flag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_settings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_settings_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_lRows(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_instance_key(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_instance_key_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_instance_key__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_unknown(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_REQ_properties(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_REQ_properties_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_RowSet(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_RowSet_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiQueryRows_RowSet__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_unknown1(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_settings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_settings_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_PropTagArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_PropTagArray_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_unknown2(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_restrictions(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_restrictions_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_unknown3(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_instance_key(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_instance_key_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_REQ_properties(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_REQ_properties_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_RowSet(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_RowSet_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetMatches_RowSet__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiDNToEph_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiDNToEph_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiDNToEph_flag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiDNToEph_size(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiDNToEph_server_dn(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiDNToEph_server_dn_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiDNToEph_server_dn__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiDNToEph_instance_key(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiDNToEph_instance_key_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetProps_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetProps_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetProps_flag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetProps_settings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetProps_settings_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetProps_REQ_properties(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetProps_REQ_properties_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetProps_REPL_values(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetProps_REPL_values_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetProps_REPL_values__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetHierarchyInfo_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetHierarchyInfo_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetHierarchyInfo_unknown1(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetHierarchyInfo_settings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetHierarchyInfo_settings_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetHierarchyInfo_unknown2(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetHierarchyInfo_unknown2_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetHierarchyInfo_RowSet(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetHierarchyInfo_RowSet_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
+static int nspi_dissect_element_NspiGetHierarchyInfo_RowSet__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_);
/* IDL: enum { */
@@ -7275,9 +7278,16 @@ static int nspi_dissect_element_NspiGetHierarchyInfo_RowSet__(tvbuff_t *tvb, int
/* IDL: } */
int
-nspi_dissect_enum_MAPITAGS(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 *param)
+nspi_dissect_enum_MAPITAGS(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
{
- offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf_index, param);
+ guint32 parameter=0;
+ if(param){
+ parameter=(guint32)*param;
+ }
+ offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
+ if(param){
+ *param=(guint32)parameter;
+ }
return offset;
}
@@ -7357,9 +7367,16 @@ nspi_dissect_enum_MAPITAGS(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, pr
/* IDL: } */
int
-nspi_dissect_enum_MAPISTATUS(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 *param)
+nspi_dissect_enum_MAPISTATUS(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
{
- offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf_index, param);
+ guint32 parameter=0;
+ if(param){
+ parameter=(guint32)*param;
+ }
+ offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
+ if(param){
+ *param=(guint32)parameter;
+ }
return offset;
}
@@ -7369,7 +7386,7 @@ nspi_dissect_enum_MAPISTATUS(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
/* IDL: } */
static int
-nspi_dissect_element_MAPIUID_ab(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MAPIUID_ab(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
int i;
for (i = 0; i < 16; i++)
@@ -7379,7 +7396,7 @@ nspi_dissect_element_MAPIUID_ab(tvbuff_t *tvb, int offset, packet_info *pinfo _U
}
static int
-nspi_dissect_element_MAPIUID_ab_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MAPIUID_ab_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint8(tvb, offset, pinfo, tree, di, drep, hf_nspi_MAPIUID_ab, 0);
@@ -7387,7 +7404,7 @@ nspi_dissect_element_MAPIUID_ab_(tvbuff_t *tvb, int offset, packet_info *pinfo _
}
int
-nspi_dissect_struct_MAPIUID(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_MAPIUID(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -7398,7 +7415,7 @@ nspi_dissect_struct_MAPIUID(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, p
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_MAPIUID);
}
@@ -7407,6 +7424,11 @@ nspi_dissect_struct_MAPIUID(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, p
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -7417,7 +7439,7 @@ nspi_dissect_struct_MAPIUID(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, p
/* IDL: } */
static int
-nspi_dissect_element_input_locale_language(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_input_locale_language(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_input_locale_language, 0);
@@ -7425,7 +7447,7 @@ nspi_dissect_element_input_locale_language(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_input_locale_method(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_input_locale_method(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_input_locale_method, 0);
@@ -7433,7 +7455,7 @@ nspi_dissect_element_input_locale_method(tvbuff_t *tvb, int offset, packet_info
}
int
-nspi_dissect_struct_input_locale(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_input_locale(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -7444,7 +7466,7 @@ nspi_dissect_struct_input_locale(tvbuff_t *tvb, int offset, packet_info *pinfo _
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_input_locale);
}
@@ -7455,6 +7477,11 @@ nspi_dissect_struct_input_locale(tvbuff_t *tvb, int offset, packet_info *pinfo _
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -7468,7 +7495,7 @@ nspi_dissect_struct_input_locale(tvbuff_t *tvb, int offset, packet_info *pinfo _
/* IDL: } */
static int
-nspi_dissect_element_MAPI_SETTINGS_handle(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MAPI_SETTINGS_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_MAPI_SETTINGS_handle, 0);
@@ -7476,7 +7503,7 @@ nspi_dissect_element_MAPI_SETTINGS_handle(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_MAPI_SETTINGS_flag(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MAPI_SETTINGS_flag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_MAPI_SETTINGS_flag, 0);
@@ -7484,7 +7511,7 @@ nspi_dissect_element_MAPI_SETTINGS_flag(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_MAPI_SETTINGS_service_provider(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MAPI_SETTINGS_service_provider(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_MAPIUID(tvb,offset,pinfo,tree,di,drep,hf_nspi_MAPI_SETTINGS_service_provider,0);
@@ -7492,7 +7519,7 @@ nspi_dissect_element_MAPI_SETTINGS_service_provider(tvbuff_t *tvb, int offset, p
}
static int
-nspi_dissect_element_MAPI_SETTINGS_codepage(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MAPI_SETTINGS_codepage(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_MAPI_SETTINGS_codepage, 0);
@@ -7500,7 +7527,7 @@ nspi_dissect_element_MAPI_SETTINGS_codepage(tvbuff_t *tvb, int offset, packet_in
}
static int
-nspi_dissect_element_MAPI_SETTINGS_input_locale(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MAPI_SETTINGS_input_locale(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_input_locale(tvb,offset,pinfo,tree,di,drep,hf_nspi_MAPI_SETTINGS_input_locale,0);
@@ -7508,18 +7535,17 @@ nspi_dissect_element_MAPI_SETTINGS_input_locale(tvbuff_t *tvb, int offset, packe
}
int
-nspi_dissect_struct_MAPI_SETTINGS(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_MAPI_SETTINGS(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_MAPI_SETTINGS);
}
@@ -7536,17 +7562,22 @@ nspi_dissect_struct_MAPI_SETTINGS(tvbuff_t *tvb, int offset, packet_info *pinfo
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
/* IDL: struct { */
-/* IDL: [unique(1)] [length_is(cValues-1)] [size_is(cValues-1)] MAPITAGS *aulPropTag; */
+/* IDL: [length_is(cValues-1)] [unique(1)] [size_is(cValues-1)] MAPITAGS *aulPropTag; */
/* IDL: uint32 cValues; */
/* IDL: } */
static int
-nspi_dissect_element_SPropTagArray_aulPropTag(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropTagArray_aulPropTag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SPropTagArray_aulPropTag_, NDR_POINTER_UNIQUE, "Pointer to Aulproptag (MAPITAGS)",hf_nspi_SPropTagArray_aulPropTag);
@@ -7554,7 +7585,7 @@ nspi_dissect_element_SPropTagArray_aulPropTag(tvbuff_t *tvb, int offset, packet_
}
static int
-nspi_dissect_element_SPropTagArray_aulPropTag_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropTagArray_aulPropTag_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucvarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SPropTagArray_aulPropTag__);
@@ -7562,7 +7593,7 @@ nspi_dissect_element_SPropTagArray_aulPropTag_(tvbuff_t *tvb, int offset, packet
}
static int
-nspi_dissect_element_SPropTagArray_aulPropTag__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropTagArray_aulPropTag__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_enum_MAPITAGS(tvb, offset, pinfo, tree, di, drep, hf_nspi_SPropTagArray_aulPropTag, 0);
@@ -7570,7 +7601,7 @@ nspi_dissect_element_SPropTagArray_aulPropTag__(tvbuff_t *tvb, int offset, packe
}
static int
-nspi_dissect_element_SPropTagArray_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropTagArray_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SPropTagArray_cValues, 0);
@@ -7578,18 +7609,18 @@ nspi_dissect_element_SPropTagArray_cValues(tvbuff_t *tvb, int offset, packet_inf
}
int
-nspi_dissect_struct_SPropTagArray(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SPropTagArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SPropTagArray);
}
@@ -7600,6 +7631,11 @@ nspi_dissect_struct_SPropTagArray(tvbuff_t *tvb, int offset, packet_info *pinfo
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -7610,7 +7646,7 @@ nspi_dissect_struct_SPropTagArray(tvbuff_t *tvb, int offset, packet_info *pinfo
/* IDL: } */
static int
-nspi_dissect_element_instance_key_value(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_instance_key_value(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_instance_key_value_, NDR_POINTER_UNIQUE, "Pointer to Value (uint32)",hf_nspi_instance_key_value);
@@ -7618,7 +7654,7 @@ nspi_dissect_element_instance_key_value(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_instance_key_value_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_instance_key_value_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucvarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_instance_key_value__);
@@ -7626,7 +7662,7 @@ nspi_dissect_element_instance_key_value_(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_instance_key_value__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_instance_key_value__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_instance_key_value, 0);
@@ -7634,7 +7670,7 @@ nspi_dissect_element_instance_key_value__(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_instance_key_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_instance_key_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_instance_key_cValues, 0);
@@ -7642,18 +7678,18 @@ nspi_dissect_element_instance_key_cValues(tvbuff_t *tvb, int offset, packet_info
}
int
-nspi_dissect_struct_instance_key(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_instance_key(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_instance_key);
}
@@ -7664,6 +7700,11 @@ nspi_dissect_struct_instance_key(tvbuff_t *tvb, int offset, packet_info *pinfo _
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -7675,7 +7716,7 @@ nspi_dissect_struct_instance_key(tvbuff_t *tvb, int offset, packet_info *pinfo _
/* IDL: } */
static int
-nspi_dissect_element_MAPINAMEID_lpguid(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MAPINAMEID_lpguid(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_MAPINAMEID_lpguid_, NDR_POINTER_UNIQUE, "Pointer to Lpguid (MAPIUID)",hf_nspi_MAPINAMEID_lpguid);
@@ -7683,7 +7724,7 @@ nspi_dissect_element_MAPINAMEID_lpguid(tvbuff_t *tvb, int offset, packet_info *p
}
static int
-nspi_dissect_element_MAPINAMEID_lpguid_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MAPINAMEID_lpguid_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_MAPIUID(tvb,offset,pinfo,tree,di,drep,hf_nspi_MAPINAMEID_lpguid,0);
@@ -7691,7 +7732,7 @@ nspi_dissect_element_MAPINAMEID_lpguid_(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_MAPINAMEID_ulKind(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MAPINAMEID_ulKind(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_MAPINAMEID_ulKind, 0);
@@ -7699,7 +7740,7 @@ nspi_dissect_element_MAPINAMEID_ulKind(tvbuff_t *tvb, int offset, packet_info *p
}
static int
-nspi_dissect_element_MAPINAMEID_lID(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MAPINAMEID_lID(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_MAPINAMEID_lID, 0);
@@ -7707,18 +7748,18 @@ nspi_dissect_element_MAPINAMEID_lID(tvbuff_t *tvb, int offset, packet_info *pinf
}
int
-nspi_dissect_struct_MAPINAMEID(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_MAPINAMEID(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_MAPINAMEID);
}
@@ -7731,6 +7772,11 @@ nspi_dissect_struct_MAPINAMEID(tvbuff_t *tvb, int offset, packet_info *pinfo _U_
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -7750,9 +7796,16 @@ nspi_dissect_struct_MAPINAMEID(tvbuff_t *tvb, int offset, packet_info *pinfo _U_
/* IDL: } */
int
-nspi_dissect_enum_RestrictionType(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 *param)
+nspi_dissect_enum_RestrictionType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
{
- offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf_index, param);
+ guint32 parameter=0;
+ if(param){
+ parameter=(guint32)*param;
+ }
+ offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
+ if(param){
+ *param=(guint32)parameter;
+ }
return offset;
}
@@ -7764,7 +7817,7 @@ nspi_dissect_enum_RestrictionType(tvbuff_t *tvb, int offset, packet_info *pinfo
/* IDL: } */
static int
-nspi_dissect_element_SPropertyRestriction_relop(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropertyRestriction_relop(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SPropertyRestriction_relop, 0);
@@ -7772,7 +7825,7 @@ nspi_dissect_element_SPropertyRestriction_relop(tvbuff_t *tvb, int offset, packe
}
static int
-nspi_dissect_element_SPropertyRestriction_ulPropTag(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropertyRestriction_ulPropTag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_enum_MAPITAGS(tvb, offset, pinfo, tree, di, drep, hf_nspi_SPropertyRestriction_ulPropTag, 0);
@@ -7780,7 +7833,7 @@ nspi_dissect_element_SPropertyRestriction_ulPropTag(tvbuff_t *tvb, int offset, p
}
static int
-nspi_dissect_element_SPropertyRestriction_lpProp(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropertyRestriction_lpProp(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SPropertyRestriction_lpProp_, NDR_POINTER_UNIQUE, "Pointer to Lpprop (SPropValue)",hf_nspi_SPropertyRestriction_lpProp);
@@ -7788,7 +7841,7 @@ nspi_dissect_element_SPropertyRestriction_lpProp(tvbuff_t *tvb, int offset, pack
}
static int
-nspi_dissect_element_SPropertyRestriction_lpProp_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropertyRestriction_lpProp_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SPropValue(tvb,offset,pinfo,tree,di,drep,hf_nspi_SPropertyRestriction_lpProp,0);
@@ -7796,18 +7849,18 @@ nspi_dissect_element_SPropertyRestriction_lpProp_(tvbuff_t *tvb, int offset, pac
}
int
-nspi_dissect_struct_SPropertyRestriction(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SPropertyRestriction(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SPropertyRestriction);
}
@@ -7820,6 +7873,11 @@ nspi_dissect_struct_SPropertyRestriction(tvbuff_t *tvb, int offset, packet_info
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -7830,7 +7888,7 @@ nspi_dissect_struct_SPropertyRestriction(tvbuff_t *tvb, int offset, packet_info
/* IDL: } */
static int
-nspi_dissect_element_SAndRestriction_cRes(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SAndRestriction_cRes(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SAndRestriction_cRes, 0);
@@ -7838,7 +7896,7 @@ nspi_dissect_element_SAndRestriction_cRes(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SAndRestriction_lpRes(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SAndRestriction_lpRes(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SAndRestriction_lpRes_, NDR_POINTER_UNIQUE, "Pointer to Lpres (SRestriction)",hf_nspi_SAndRestriction_lpRes);
@@ -7846,7 +7904,7 @@ nspi_dissect_element_SAndRestriction_lpRes(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_SAndRestriction_lpRes_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SAndRestriction_lpRes_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SAndRestriction_lpRes__);
@@ -7854,7 +7912,7 @@ nspi_dissect_element_SAndRestriction_lpRes_(tvbuff_t *tvb, int offset, packet_in
}
static int
-nspi_dissect_element_SAndRestriction_lpRes__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SAndRestriction_lpRes__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SRestriction(tvb,offset,pinfo,tree,di,drep,hf_nspi_SAndRestriction_lpRes,0);
@@ -7862,18 +7920,18 @@ nspi_dissect_element_SAndRestriction_lpRes__(tvbuff_t *tvb, int offset, packet_i
}
int
-nspi_dissect_struct_SAndRestriction(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SAndRestriction(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SAndRestriction);
}
@@ -7884,6 +7942,11 @@ nspi_dissect_struct_SAndRestriction(tvbuff_t *tvb, int offset, packet_info *pinf
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -7894,7 +7957,7 @@ nspi_dissect_struct_SAndRestriction(tvbuff_t *tvb, int offset, packet_info *pinf
/* IDL: } */
static int
-nspi_dissect_element_SRestriction_CTR_resAnd(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SRestriction_CTR_resAnd(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SAndRestriction(tvb,offset,pinfo,tree,di,drep,hf_nspi_SRestriction_CTR_resAnd,0);
@@ -7902,7 +7965,7 @@ nspi_dissect_element_SRestriction_CTR_resAnd(tvbuff_t *tvb, int offset, packet_i
}
static int
-nspi_dissect_element_SRestriction_CTR_resProperty(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SRestriction_CTR_resProperty(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SPropertyRestriction(tvb,offset,pinfo,tree,di,drep,hf_nspi_SRestriction_CTR_resProperty,0);
@@ -7910,15 +7973,13 @@ nspi_dissect_element_SRestriction_CTR_resProperty(tvbuff_t *tvb, int offset, pac
}
static int
-nspi_dissect_SRestriction_CTR(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_SRestriction_CTR(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
guint32 level;
- ALIGN_TO_4_BYTES;
-
old_offset = offset;
if (parent_tree) {
item = proto_tree_add_text(parent_tree, tvb, offset, -1, "SRestriction_CTR");
@@ -7926,6 +7987,8 @@ nspi_dissect_SRestriction_CTR(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
}
offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf_index, &level);
+ ALIGN_TO_5_BYTES;
+
switch(level) {
case RES_AND:
offset = nspi_dissect_element_SRestriction_CTR_resAnd(tvb, offset, pinfo, tree, di, drep);
@@ -7937,6 +8000,7 @@ nspi_dissect_SRestriction_CTR(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
}
proto_item_set_len(item, offset-old_offset);
+
return offset;
}
@@ -7946,24 +8010,25 @@ nspi_dissect_SRestriction_CTR(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
/* IDL: } */
static int
-nspi_dissect_element_SRestriction_rt(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SRestriction_rt(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *rt)
{
- offset = nspi_dissect_enum_RestrictionType(tvb, offset, pinfo, tree, di, drep, hf_nspi_SRestriction_PTTYPE, 0);
+ offset = nspi_dissect_enum_RestrictionType(tvb, offset, pinfo, tree, di, drep, hf_nspi_SRestriction_PTTYPE, rt);
return offset;
}
static int
-nspi_dissect_element_SRestriction_res(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SRestriction_res(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *rt)
{
- offset = nspi_dissect_SRestriction_CTR(tvb, offset, pinfo, tree, di, drep, hf_nspi_SRestriction_PTTYPE, 0);
+ offset = nspi_dissect_SRestriction_CTR(tvb, offset, pinfo, tree, di, drep, hf_nspi_SRestriction_PTTYPE, *rt);
return offset;
}
int
-nspi_dissect_struct_SRestriction(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SRestriction(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
+ guint32 rt;
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
@@ -7973,17 +8038,22 @@ nspi_dissect_struct_SRestriction(tvbuff_t *tvb, int offset, packet_info *pinfo _
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SRestriction);
}
- offset = nspi_dissect_element_SRestriction_rt(tvb, offset, pinfo, tree, di, drep);
+ offset = nspi_dissect_element_SRestriction_rt(tvb, offset, pinfo, tree, di, drep, &rt);
- offset = nspi_dissect_element_SRestriction_res(tvb, offset, pinfo, tree, di, drep);
+ offset = nspi_dissect_element_SRestriction_res(tvb, offset, pinfo, tree, di, drep, &rt);
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -7994,7 +8064,7 @@ nspi_dissect_struct_SRestriction(tvbuff_t *tvb, int offset, packet_info *pinfo _
/* IDL: } */
static int
-nspi_dissect_element_SSortOrder_ulPropTag(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SSortOrder_ulPropTag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SSortOrder_ulPropTag, 0);
@@ -8002,7 +8072,7 @@ nspi_dissect_element_SSortOrder_ulPropTag(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SSortOrder_ulOrder(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SSortOrder_ulOrder(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SSortOrder_ulOrder, 0);
@@ -8010,7 +8080,7 @@ nspi_dissect_element_SSortOrder_ulOrder(tvbuff_t *tvb, int offset, packet_info *
}
int
-nspi_dissect_struct_SSortOrder(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SSortOrder(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -8021,7 +8091,7 @@ nspi_dissect_struct_SSortOrder(tvbuff_t *tvb, int offset, packet_info *pinfo _U_
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SSortOrder);
}
@@ -8032,6 +8102,11 @@ nspi_dissect_struct_SSortOrder(tvbuff_t *tvb, int offset, packet_info *pinfo _U_
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -8044,7 +8119,7 @@ nspi_dissect_struct_SSortOrder(tvbuff_t *tvb, int offset, packet_info *pinfo _U_
/* IDL: } */
static int
-nspi_dissect_element_SSortOrderSet_cSorts(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SSortOrderSet_cSorts(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SSortOrderSet_cSorts, 0);
@@ -8052,7 +8127,7 @@ nspi_dissect_element_SSortOrderSet_cSorts(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SSortOrderSet_cCategories(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SSortOrderSet_cCategories(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SSortOrderSet_cCategories, 0);
@@ -8060,7 +8135,7 @@ nspi_dissect_element_SSortOrderSet_cCategories(tvbuff_t *tvb, int offset, packet
}
static int
-nspi_dissect_element_SSortOrderSet_cExpanded(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SSortOrderSet_cExpanded(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SSortOrderSet_cExpanded, 0);
@@ -8068,7 +8143,7 @@ nspi_dissect_element_SSortOrderSet_cExpanded(tvbuff_t *tvb, int offset, packet_i
}
static int
-nspi_dissect_element_SSortOrderSet_aSort(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SSortOrderSet_aSort(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SSortOrderSet_aSort_, NDR_POINTER_UNIQUE, "Pointer to Asort (SSortOrder)",hf_nspi_SSortOrderSet_aSort);
@@ -8076,7 +8151,7 @@ nspi_dissect_element_SSortOrderSet_aSort(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SSortOrderSet_aSort_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SSortOrderSet_aSort_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SSortOrderSet_aSort__);
@@ -8084,7 +8159,7 @@ nspi_dissect_element_SSortOrderSet_aSort_(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SSortOrderSet_aSort__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SSortOrderSet_aSort__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SSortOrder(tvb,offset,pinfo,tree,di,drep,hf_nspi_SSortOrderSet_aSort,0);
@@ -8092,7 +8167,7 @@ nspi_dissect_element_SSortOrderSet_aSort__(tvbuff_t *tvb, int offset, packet_inf
}
int
-nspi_dissect_struct_SSortOrderSet(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SSortOrderSet(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -8103,7 +8178,7 @@ nspi_dissect_struct_SSortOrderSet(tvbuff_t *tvb, int offset, packet_info *pinfo
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SSortOrderSet);
}
@@ -8118,16 +8193,21 @@ nspi_dissect_struct_SSortOrderSet(tvbuff_t *tvb, int offset, packet_info *pinfo
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
/* IDL: struct { */
-/* IDL: [unique(1)] [charset(DOS)] uint8 *str; */
+/* IDL: [charset(DOS)] [unique(1)] uint8 *str; */
/* IDL: } */
static int
-nspi_dissect_element_NAME_STRING_str(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NAME_STRING_str(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NAME_STRING_str_, NDR_POINTER_UNIQUE, "Pointer to Str (uint8)",hf_nspi_NAME_STRING_str);
@@ -8135,7 +8215,7 @@ nspi_dissect_element_NAME_STRING_str(tvbuff_t *tvb, int offset, packet_info *pin
}
static int
-nspi_dissect_element_NAME_STRING_str_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NAME_STRING_str_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
char *data;
@@ -8146,18 +8226,18 @@ nspi_dissect_element_NAME_STRING_str_(tvbuff_t *tvb, int offset, packet_info *pi
}
int
-nspi_dissect_struct_NAME_STRING(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_NAME_STRING(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_NAME_STRING);
}
@@ -8166,6 +8246,11 @@ nspi_dissect_struct_NAME_STRING(tvbuff_t *tvb, int offset, packet_info *pinfo _U
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -8204,20 +8289,27 @@ nspi_dissect_struct_NAME_STRING(tvbuff_t *tvb, int offset, packet_info *pinfo _U
/* IDL: } */
int
-nspi_dissect_enum_property_types(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 *param)
+nspi_dissect_enum_property_types(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
{
- offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf_index, param);
+ guint32 parameter=0;
+ if(param){
+ parameter=(guint32)*param;
+ }
+ offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf_index, &parameter);
+ if(param){
+ *param=(guint32)parameter;
+ }
return offset;
}
/* IDL: struct { */
/* IDL: uint32 cb; */
-/* IDL: [unique(1)] [size_is(cb)] uint8 *lpb; */
+/* IDL: [size_is(cb)] [unique(1)] uint8 *lpb; */
/* IDL: } */
static int
-nspi_dissect_element_SBinary_cb(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SBinary_cb(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SBinary_cb, 0);
@@ -8225,7 +8317,7 @@ nspi_dissect_element_SBinary_cb(tvbuff_t *tvb, int offset, packet_info *pinfo _U
}
static int
-nspi_dissect_element_SBinary_lpb(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SBinary_lpb(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SBinary_lpb_, NDR_POINTER_UNIQUE, "Pointer to Lpb (uint8)",hf_nspi_SBinary_lpb);
@@ -8233,7 +8325,7 @@ nspi_dissect_element_SBinary_lpb(tvbuff_t *tvb, int offset, packet_info *pinfo _
}
static int
-nspi_dissect_element_SBinary_lpb_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SBinary_lpb_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SBinary_lpb__);
@@ -8241,7 +8333,7 @@ nspi_dissect_element_SBinary_lpb_(tvbuff_t *tvb, int offset, packet_info *pinfo
}
static int
-nspi_dissect_element_SBinary_lpb__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SBinary_lpb__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint8(tvb, offset, pinfo, tree, di, drep, hf_nspi_SBinary_lpb, 0);
@@ -8249,18 +8341,18 @@ nspi_dissect_element_SBinary_lpb__(tvbuff_t *tvb, int offset, packet_info *pinfo
}
int
-nspi_dissect_struct_SBinary(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SBinary(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SBinary);
}
@@ -8271,6 +8363,11 @@ nspi_dissect_struct_SBinary(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, p
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -8281,7 +8378,7 @@ nspi_dissect_struct_SBinary(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, p
/* IDL: } */
static int
-nspi_dissect_element_FILETIME_dwLowDateTime(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_FILETIME_dwLowDateTime(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_FILETIME_dwLowDateTime, 0);
@@ -8289,7 +8386,7 @@ nspi_dissect_element_FILETIME_dwLowDateTime(tvbuff_t *tvb, int offset, packet_in
}
static int
-nspi_dissect_element_FILETIME_dwHighDateTime(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_FILETIME_dwHighDateTime(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_FILETIME_dwHighDateTime, 0);
@@ -8297,7 +8394,7 @@ nspi_dissect_element_FILETIME_dwHighDateTime(tvbuff_t *tvb, int offset, packet_i
}
int
-nspi_dissect_struct_FILETIME(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_FILETIME(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -8308,7 +8405,7 @@ nspi_dissect_struct_FILETIME(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_FILETIME);
}
@@ -8319,6 +8416,11 @@ nspi_dissect_struct_FILETIME(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -8329,7 +8431,7 @@ nspi_dissect_struct_FILETIME(tvbuff_t *tvb, int offset, packet_info *pinfo _U_,
/* IDL: } */
static int
-nspi_dissect_element_SShortArray_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SShortArray_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SShortArray_cValues, 0);
@@ -8337,7 +8439,7 @@ nspi_dissect_element_SShortArray_cValues(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SShortArray_lpi(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SShortArray_lpi(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SShortArray_lpi_, NDR_POINTER_UNIQUE, "Pointer to Lpi (uint16)",hf_nspi_SShortArray_lpi);
@@ -8345,7 +8447,7 @@ nspi_dissect_element_SShortArray_lpi(tvbuff_t *tvb, int offset, packet_info *pin
}
static int
-nspi_dissect_element_SShortArray_lpi_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SShortArray_lpi_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SShortArray_lpi__);
@@ -8353,7 +8455,7 @@ nspi_dissect_element_SShortArray_lpi_(tvbuff_t *tvb, int offset, packet_info *pi
}
static int
-nspi_dissect_element_SShortArray_lpi__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SShortArray_lpi__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint16(tvb, offset, pinfo, tree, di, drep, hf_nspi_SShortArray_lpi, 0);
@@ -8361,18 +8463,18 @@ nspi_dissect_element_SShortArray_lpi__(tvbuff_t *tvb, int offset, packet_info *p
}
int
-nspi_dissect_struct_SShortArray(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SShortArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SShortArray);
}
@@ -8383,6 +8485,11 @@ nspi_dissect_struct_SShortArray(tvbuff_t *tvb, int offset, packet_info *pinfo _U
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -8393,7 +8500,7 @@ nspi_dissect_struct_SShortArray(tvbuff_t *tvb, int offset, packet_info *pinfo _U
/* IDL: } */
static int
-nspi_dissect_element_MV_LONG_STRUCT_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MV_LONG_STRUCT_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_MV_LONG_STRUCT_cValues, 0);
@@ -8401,7 +8508,7 @@ nspi_dissect_element_MV_LONG_STRUCT_cValues(tvbuff_t *tvb, int offset, packet_in
}
static int
-nspi_dissect_element_MV_LONG_STRUCT_lpl(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MV_LONG_STRUCT_lpl(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_MV_LONG_STRUCT_lpl_, NDR_POINTER_UNIQUE, "Pointer to Lpl (uint32)",hf_nspi_MV_LONG_STRUCT_lpl);
@@ -8409,7 +8516,7 @@ nspi_dissect_element_MV_LONG_STRUCT_lpl(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_MV_LONG_STRUCT_lpl_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MV_LONG_STRUCT_lpl_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_MV_LONG_STRUCT_lpl__);
@@ -8417,7 +8524,7 @@ nspi_dissect_element_MV_LONG_STRUCT_lpl_(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_MV_LONG_STRUCT_lpl__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MV_LONG_STRUCT_lpl__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_MV_LONG_STRUCT_lpl, 0);
@@ -8425,18 +8532,18 @@ nspi_dissect_element_MV_LONG_STRUCT_lpl__(tvbuff_t *tvb, int offset, packet_info
}
int
-nspi_dissect_struct_MV_LONG_STRUCT(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_MV_LONG_STRUCT(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_MV_LONG_STRUCT);
}
@@ -8447,6 +8554,11 @@ nspi_dissect_struct_MV_LONG_STRUCT(tvbuff_t *tvb, int offset, packet_info *pinfo
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -8456,7 +8568,7 @@ nspi_dissect_struct_MV_LONG_STRUCT(tvbuff_t *tvb, int offset, packet_info *pinfo
/* IDL: } */
static int
-nspi_dissect_element_LPSTR_lppszA(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_LPSTR_lppszA(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
char *data;
@@ -8467,7 +8579,7 @@ nspi_dissect_element_LPSTR_lppszA(tvbuff_t *tvb, int offset, packet_info *pinfo
}
int
-nspi_dissect_struct_LPSTR(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_LPSTR(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -8478,7 +8590,7 @@ nspi_dissect_struct_LPSTR(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, pro
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_LPSTR);
}
@@ -8487,6 +8599,11 @@ nspi_dissect_struct_LPSTR(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, pro
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_4_BYTES;
+ }
+
return offset;
}
@@ -8497,7 +8614,7 @@ nspi_dissect_struct_LPSTR(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, pro
/* IDL: } */
static int
-nspi_dissect_element_SLPSTRArray_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SLPSTRArray_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SLPSTRArray_cValues, 0);
@@ -8505,7 +8622,7 @@ nspi_dissect_element_SLPSTRArray_cValues(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SLPSTRArray_strings(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SLPSTRArray_strings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SLPSTRArray_strings_, NDR_POINTER_UNIQUE, "Pointer to Strings (LPSTR)",hf_nspi_SLPSTRArray_strings);
@@ -8513,7 +8630,7 @@ nspi_dissect_element_SLPSTRArray_strings(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SLPSTRArray_strings_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SLPSTRArray_strings_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SLPSTRArray_strings__);
@@ -8521,7 +8638,7 @@ nspi_dissect_element_SLPSTRArray_strings_(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SLPSTRArray_strings__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SLPSTRArray_strings__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SLPSTRArray_strings___, NDR_POINTER_UNIQUE, "Pointer to Strings (LPSTR)",hf_nspi_SLPSTRArray_strings);
@@ -8529,7 +8646,7 @@ nspi_dissect_element_SLPSTRArray_strings__(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_SLPSTRArray_strings___(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SLPSTRArray_strings___(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_LPSTR(tvb,offset,pinfo,tree,di,drep,hf_nspi_SLPSTRArray_strings,0);
@@ -8537,18 +8654,18 @@ nspi_dissect_element_SLPSTRArray_strings___(tvbuff_t *tvb, int offset, packet_in
}
int
-nspi_dissect_struct_SLPSTRArray(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SLPSTRArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SLPSTRArray);
}
@@ -8559,17 +8676,22 @@ nspi_dissect_struct_SLPSTRArray(tvbuff_t *tvb, int offset, packet_info *pinfo _U
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
/* IDL: struct { */
/* IDL: uint32 cValues; */
-/* IDL: [unique(1)] [size_is(cValues)] SBinary *lpbin; */
+/* IDL: [size_is(cValues)] [unique(1)] SBinary *lpbin; */
/* IDL: } */
static int
-nspi_dissect_element_SBinaryArray_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SBinaryArray_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SBinaryArray_cValues, 0);
@@ -8577,7 +8699,7 @@ nspi_dissect_element_SBinaryArray_cValues(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SBinaryArray_lpbin(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SBinaryArray_lpbin(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SBinaryArray_lpbin_, NDR_POINTER_UNIQUE, "Pointer to Lpbin (SBinary)",hf_nspi_SBinaryArray_lpbin);
@@ -8585,7 +8707,7 @@ nspi_dissect_element_SBinaryArray_lpbin(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_SBinaryArray_lpbin_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SBinaryArray_lpbin_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SBinaryArray_lpbin__);
@@ -8593,7 +8715,7 @@ nspi_dissect_element_SBinaryArray_lpbin_(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SBinaryArray_lpbin__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SBinaryArray_lpbin__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SBinary(tvb,offset,pinfo,tree,di,drep,hf_nspi_SBinaryArray_lpbin,0);
@@ -8601,18 +8723,18 @@ nspi_dissect_element_SBinaryArray_lpbin__(tvbuff_t *tvb, int offset, packet_info
}
int
-nspi_dissect_struct_SBinaryArray(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SBinaryArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SBinaryArray);
}
@@ -8623,6 +8745,11 @@ nspi_dissect_struct_SBinaryArray(tvbuff_t *tvb, int offset, packet_info *pinfo _
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -8633,7 +8760,7 @@ nspi_dissect_struct_SBinaryArray(tvbuff_t *tvb, int offset, packet_info *pinfo _
/* IDL: } */
static int
-nspi_dissect_element_SGuidArray_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SGuidArray_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SGuidArray_cValues, 0);
@@ -8641,7 +8768,7 @@ nspi_dissect_element_SGuidArray_cValues(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_SGuidArray_lpguid(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SGuidArray_lpguid(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SGuidArray_lpguid_, NDR_POINTER_UNIQUE, "Pointer to Lpguid (uint32)",hf_nspi_SGuidArray_lpguid);
@@ -8649,7 +8776,7 @@ nspi_dissect_element_SGuidArray_lpguid(tvbuff_t *tvb, int offset, packet_info *p
}
static int
-nspi_dissect_element_SGuidArray_lpguid_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SGuidArray_lpguid_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SGuidArray_lpguid__);
@@ -8657,7 +8784,7 @@ nspi_dissect_element_SGuidArray_lpguid_(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_SGuidArray_lpguid__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SGuidArray_lpguid__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SGuidArray_lpguid, 0);
@@ -8665,18 +8792,17 @@ nspi_dissect_element_SGuidArray_lpguid__(tvbuff_t *tvb, int offset, packet_info
}
int
-nspi_dissect_struct_SGuidArray(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SGuidArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SGuidArray);
}
@@ -8687,6 +8813,11 @@ nspi_dissect_struct_SGuidArray(tvbuff_t *tvb, int offset, packet_info *pinfo _U_
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -8697,7 +8828,7 @@ nspi_dissect_struct_SGuidArray(tvbuff_t *tvb, int offset, packet_info *pinfo _U_
/* IDL: } */
static int
-nspi_dissect_element_MV_UNICODE_STRUCT_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MV_UNICODE_STRUCT_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_MV_UNICODE_STRUCT_cValues, 0);
@@ -8705,7 +8836,7 @@ nspi_dissect_element_MV_UNICODE_STRUCT_cValues(tvbuff_t *tvb, int offset, packet
}
static int
-nspi_dissect_element_MV_UNICODE_STRUCT_lpi(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MV_UNICODE_STRUCT_lpi(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_MV_UNICODE_STRUCT_lpi_, NDR_POINTER_UNIQUE, "Pointer to Lpi (uint32)",hf_nspi_MV_UNICODE_STRUCT_lpi);
@@ -8713,7 +8844,7 @@ nspi_dissect_element_MV_UNICODE_STRUCT_lpi(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_MV_UNICODE_STRUCT_lpi_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MV_UNICODE_STRUCT_lpi_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_MV_UNICODE_STRUCT_lpi__);
@@ -8721,7 +8852,7 @@ nspi_dissect_element_MV_UNICODE_STRUCT_lpi_(tvbuff_t *tvb, int offset, packet_in
}
static int
-nspi_dissect_element_MV_UNICODE_STRUCT_lpi__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_MV_UNICODE_STRUCT_lpi__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_MV_UNICODE_STRUCT_lpi, 0);
@@ -8729,18 +8860,18 @@ nspi_dissect_element_MV_UNICODE_STRUCT_lpi__(tvbuff_t *tvb, int offset, packet_i
}
int
-nspi_dissect_struct_MV_UNICODE_STRUCT(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_MV_UNICODE_STRUCT(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_MV_UNICODE_STRUCT);
}
@@ -8751,6 +8882,11 @@ nspi_dissect_struct_MV_UNICODE_STRUCT(tvbuff_t *tvb, int offset, packet_info *pi
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -8761,7 +8897,7 @@ nspi_dissect_struct_MV_UNICODE_STRUCT(tvbuff_t *tvb, int offset, packet_info *pi
/* IDL: } */
static int
-nspi_dissect_element_SDateTimeArray_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SDateTimeArray_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SDateTimeArray_cValues, 0);
@@ -8769,7 +8905,7 @@ nspi_dissect_element_SDateTimeArray_cValues(tvbuff_t *tvb, int offset, packet_in
}
static int
-nspi_dissect_element_SDateTimeArray_lpft(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SDateTimeArray_lpft(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SDateTimeArray_lpft_, NDR_POINTER_UNIQUE, "Pointer to Lpft (FILETIME)",hf_nspi_SDateTimeArray_lpft);
@@ -8777,7 +8913,7 @@ nspi_dissect_element_SDateTimeArray_lpft(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SDateTimeArray_lpft_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SDateTimeArray_lpft_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SDateTimeArray_lpft__);
@@ -8785,7 +8921,7 @@ nspi_dissect_element_SDateTimeArray_lpft_(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SDateTimeArray_lpft__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SDateTimeArray_lpft__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_FILETIME(tvb,offset,pinfo,tree,di,drep,hf_nspi_SDateTimeArray_lpft,0);
@@ -8793,18 +8929,18 @@ nspi_dissect_element_SDateTimeArray_lpft__(tvbuff_t *tvb, int offset, packet_inf
}
int
-nspi_dissect_struct_SDateTimeArray(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SDateTimeArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SDateTimeArray);
}
@@ -8815,6 +8951,11 @@ nspi_dissect_struct_SDateTimeArray(tvbuff_t *tvb, int offset, packet_info *pinfo
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -8823,10 +8964,10 @@ nspi_dissect_struct_SDateTimeArray(tvbuff_t *tvb, int offset, packet_info *pinfo
/* IDL: [case(PT_I2)] [case(PT_I2)] uint16 i; */
/* IDL: [case(PT_LONG)] [case(PT_LONG)] uint32 l; */
/* IDL: [case(PT_BOOLEAN)] [case(PT_BOOLEAN)] uint16 b; */
-/* IDL: [case(PT_STRING8)] [unique(1)] [charset(DOS)] [case(PT_STRING8)] uint8 *lpszA; */
+/* IDL: [case(PT_STRING8)] [case(PT_STRING8)] [unique(1)] [charset(DOS)] uint8 *lpszA; */
/* IDL: [case(PT_BINARY)] [case(PT_BINARY)] SBinary bin; */
-/* IDL: [case(PT_UNICODE)] [unique(1)] [charset(UTF16)] [case(PT_UNICODE)] uint16 *lpszW; */
-/* IDL: [case(PT_CLSID)] [unique(1)] [case(PT_CLSID)] MAPIUID *lpguid; */
+/* IDL: [case(PT_UNICODE)] [charset(UTF16)] [unique(1)] [case(PT_UNICODE)] uint16 *lpszW; */
+/* IDL: [case(PT_CLSID)] [case(PT_CLSID)] [unique(1)] MAPIUID *lpguid; */
/* IDL: [case(PT_SYSTIME)] [case(PT_SYSTIME)] FILETIME ft; */
/* IDL: [case(PT_ERROR)] [case(PT_ERROR)] MAPISTATUS err; */
/* IDL: [case(PT_MV_I2)] [case(PT_MV_I2)] SShortArray MVi; */
@@ -8841,7 +8982,7 @@ nspi_dissect_struct_SDateTimeArray(tvbuff_t *tvb, int offset, packet_info *pinfo
/* IDL: } */
static int
-nspi_dissect_element_SPropValue_CTR_i(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_i(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint16(tvb, offset, pinfo, tree, di, drep, hf_nspi_SPropValue_CTR_i, 0);
@@ -8849,7 +8990,7 @@ nspi_dissect_element_SPropValue_CTR_i(tvbuff_t *tvb, int offset, packet_info *pi
}
static int
-nspi_dissect_element_SPropValue_CTR_l(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_l(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SPropValue_CTR_l, 0);
@@ -8857,7 +8998,7 @@ nspi_dissect_element_SPropValue_CTR_l(tvbuff_t *tvb, int offset, packet_info *pi
}
static int
-nspi_dissect_element_SPropValue_CTR_b(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_b(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint16(tvb, offset, pinfo, tree, di, drep, hf_nspi_SPropValue_CTR_b, 0);
@@ -8865,7 +9006,7 @@ nspi_dissect_element_SPropValue_CTR_b(tvbuff_t *tvb, int offset, packet_info *pi
}
static int
-nspi_dissect_element_SPropValue_CTR_lpszA(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_lpszA(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SPropValue_CTR_lpszA_, NDR_POINTER_UNIQUE, "Pointer to Lpsza (uint8)",hf_nspi_SPropValue_CTR_lpszA);
@@ -8873,7 +9014,7 @@ nspi_dissect_element_SPropValue_CTR_lpszA(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SPropValue_CTR_lpszA_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_lpszA_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
char *data;
@@ -8884,7 +9025,7 @@ nspi_dissect_element_SPropValue_CTR_lpszA_(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_SPropValue_CTR_bin(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_bin(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SBinary(tvb,offset,pinfo,tree,di,drep,hf_nspi_SPropValue_CTR_bin,0);
@@ -8892,7 +9033,7 @@ nspi_dissect_element_SPropValue_CTR_bin(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_SPropValue_CTR_lpszW(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_lpszW(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SPropValue_CTR_lpszW_, NDR_POINTER_UNIQUE, "Pointer to Lpszw (uint16)",hf_nspi_SPropValue_CTR_lpszW);
@@ -8900,7 +9041,7 @@ nspi_dissect_element_SPropValue_CTR_lpszW(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SPropValue_CTR_lpszW_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_lpszW_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
char *data;
@@ -8911,7 +9052,7 @@ nspi_dissect_element_SPropValue_CTR_lpszW_(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_SPropValue_CTR_lpguid(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_lpguid(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SPropValue_CTR_lpguid_, NDR_POINTER_UNIQUE, "Pointer to Lpguid (MAPIUID)",hf_nspi_SPropValue_CTR_lpguid);
@@ -8919,7 +9060,7 @@ nspi_dissect_element_SPropValue_CTR_lpguid(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_SPropValue_CTR_lpguid_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_lpguid_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_MAPIUID(tvb,offset,pinfo,tree,di,drep,hf_nspi_SPropValue_CTR_lpguid,0);
@@ -8927,7 +9068,7 @@ nspi_dissect_element_SPropValue_CTR_lpguid_(tvbuff_t *tvb, int offset, packet_in
}
static int
-nspi_dissect_element_SPropValue_CTR_ft(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_ft(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_FILETIME(tvb,offset,pinfo,tree,di,drep,hf_nspi_SPropValue_CTR_ft,0);
@@ -8935,7 +9076,7 @@ nspi_dissect_element_SPropValue_CTR_ft(tvbuff_t *tvb, int offset, packet_info *p
}
static int
-nspi_dissect_element_SPropValue_CTR_err(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_err(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_enum_MAPISTATUS(tvb, offset, pinfo, tree, di, drep, hf_nspi_SPropValue_CTR_err, 0);
@@ -8943,7 +9084,7 @@ nspi_dissect_element_SPropValue_CTR_err(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_SPropValue_CTR_MVi(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_MVi(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SShortArray(tvb,offset,pinfo,tree,di,drep,hf_nspi_SPropValue_CTR_MVi,0);
@@ -8951,7 +9092,7 @@ nspi_dissect_element_SPropValue_CTR_MVi(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_SPropValue_CTR_MVl(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_MVl(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_MV_LONG_STRUCT(tvb,offset,pinfo,tree,di,drep,hf_nspi_SPropValue_CTR_MVl,0);
@@ -8959,7 +9100,7 @@ nspi_dissect_element_SPropValue_CTR_MVl(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_SPropValue_CTR_MVszA(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_MVszA(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SLPSTRArray(tvb,offset,pinfo,tree,di,drep,hf_nspi_SPropValue_CTR_MVszA,0);
@@ -8967,7 +9108,7 @@ nspi_dissect_element_SPropValue_CTR_MVszA(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SPropValue_CTR_MVbin(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_MVbin(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SBinaryArray(tvb,offset,pinfo,tree,di,drep,hf_nspi_SPropValue_CTR_MVbin,0);
@@ -8975,7 +9116,7 @@ nspi_dissect_element_SPropValue_CTR_MVbin(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SPropValue_CTR_MVguid(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_MVguid(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SGuidArray(tvb,offset,pinfo,tree,di,drep,hf_nspi_SPropValue_CTR_MVguid,0);
@@ -8983,7 +9124,7 @@ nspi_dissect_element_SPropValue_CTR_MVguid(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_SPropValue_CTR_MVszW(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_MVszW(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_MV_UNICODE_STRUCT(tvb,offset,pinfo,tree,di,drep,hf_nspi_SPropValue_CTR_MVszW,0);
@@ -8991,7 +9132,7 @@ nspi_dissect_element_SPropValue_CTR_MVszW(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SPropValue_CTR_MVft(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_MVft(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SDateTimeArray(tvb,offset,pinfo,tree,di,drep,hf_nspi_SPropValue_CTR_MVft,0);
@@ -8999,7 +9140,7 @@ nspi_dissect_element_SPropValue_CTR_MVft(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SPropValue_CTR_null(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_null(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SPropValue_CTR_null, 0);
@@ -9007,7 +9148,7 @@ nspi_dissect_element_SPropValue_CTR_null(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_SPropValue_CTR_object(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_CTR_object(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SPropValue_CTR_object, 0);
@@ -9015,15 +9156,13 @@ nspi_dissect_element_SPropValue_CTR_object(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_SPropValue_CTR(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_SPropValue_CTR(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
guint32 level;
- ALIGN_TO_4_BYTES;
-
old_offset = offset;
if (parent_tree) {
item = proto_tree_add_text(parent_tree, tvb, offset, -1, "SPropValue_CTR");
@@ -9031,6 +9170,8 @@ nspi_dissect_SPropValue_CTR(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, p
}
offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf_index, &level);
+ ALIGN_TO_5_BYTES;
+
switch(level) {
case PT_I2:
offset = nspi_dissect_element_SPropValue_CTR_i(tvb, offset, pinfo, tree, di, drep);
@@ -9106,6 +9247,7 @@ nspi_dissect_SPropValue_CTR(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, p
}
proto_item_set_len(item, offset-old_offset);
+
return offset;
}
@@ -9116,15 +9258,15 @@ nspi_dissect_SPropValue_CTR(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, p
/* IDL: } */
static int
-nspi_dissect_element_SPropValue_ulPropTag(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_ulPropTag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, guint32 *ulPropTag)
{
- offset = nspi_dissect_enum_MAPITAGS(tvb, offset, pinfo, tree, di, drep, hf_nspi_SPropValue_ulPropTag, 0);
+ offset = nspi_dissect_enum_MAPITAGS(tvb, offset, pinfo, tree, di, drep, hf_nspi_SPropValue_ulPropTag, ulPropTag);
return offset;
}
static int
-nspi_dissect_element_SPropValue_dwAlignPad(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_dwAlignPad(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SPropValue_dwAlignPad, 0);
@@ -9132,7 +9274,7 @@ nspi_dissect_element_SPropValue_dwAlignPad(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_SPropValue_value(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SPropValue_value(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_SPropValue_CTR(tvb, offset, pinfo, tree, di, drep, hf_nspi_property_type, 0);
@@ -9140,22 +9282,23 @@ nspi_dissect_element_SPropValue_value(tvbuff_t *tvb, int offset, packet_info *pi
}
int
-nspi_dissect_struct_SPropValue(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SPropValue(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
+ guint32 ulPropTag;
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SPropValue);
}
- offset = nspi_dissect_element_SPropValue_ulPropTag(tvb, offset, pinfo, tree, di, drep);
+ offset = nspi_dissect_element_SPropValue_ulPropTag(tvb, offset, pinfo, tree, di, drep, &ulPropTag);
offset = nspi_dissect_element_SPropValue_dwAlignPad(tvb, offset, pinfo, tree, di, drep);
@@ -9164,6 +9307,11 @@ nspi_dissect_struct_SPropValue(tvbuff_t *tvb, int offset, packet_info *pinfo _U_
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -9171,11 +9319,11 @@ nspi_dissect_struct_SPropValue(tvbuff_t *tvb, int offset, packet_info *pinfo _U_
/* IDL: struct { */
/* IDL: uint32 ulAdrEntryPad; */
/* IDL: uint32 cValues; */
-/* IDL: [unique(1)] [size_is(cValues)] SPropValue *lpProps; */
+/* IDL: [size_is(cValues)] [unique(1)] SPropValue *lpProps; */
/* IDL: } */
static int
-nspi_dissect_element_SRow_ulAdrEntryPad(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SRow_ulAdrEntryPad(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SRow_ulAdrEntryPad, 0);
@@ -9183,7 +9331,7 @@ nspi_dissect_element_SRow_ulAdrEntryPad(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_SRow_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SRow_cValues(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SRow_cValues, 0);
@@ -9191,7 +9339,7 @@ nspi_dissect_element_SRow_cValues(tvbuff_t *tvb, int offset, packet_info *pinfo
}
static int
-nspi_dissect_element_SRow_lpProps(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SRow_lpProps(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SRow_lpProps_, NDR_POINTER_UNIQUE, "Pointer to Lpprops (SPropValue)",hf_nspi_SRow_lpProps);
@@ -9199,7 +9347,7 @@ nspi_dissect_element_SRow_lpProps(tvbuff_t *tvb, int offset, packet_info *pinfo
}
static int
-nspi_dissect_element_SRow_lpProps_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SRow_lpProps_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SRow_lpProps__);
@@ -9207,7 +9355,7 @@ nspi_dissect_element_SRow_lpProps_(tvbuff_t *tvb, int offset, packet_info *pinfo
}
static int
-nspi_dissect_element_SRow_lpProps__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SRow_lpProps__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SPropValue(tvb,offset,pinfo,tree,di,drep,hf_nspi_SRow_lpProps,0);
@@ -9215,18 +9363,18 @@ nspi_dissect_element_SRow_lpProps__(tvbuff_t *tvb, int offset, packet_info *pinf
}
int
-nspi_dissect_struct_SRow(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SRow(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SRow);
}
@@ -9239,6 +9387,11 @@ nspi_dissect_struct_SRow(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, prot
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
@@ -9249,7 +9402,7 @@ nspi_dissect_struct_SRow(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, prot
/* IDL: } */
static int
-nspi_dissect_element_SRowSet_cRows(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SRowSet_cRows(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_SRowSet_cRows, 0);
@@ -9257,7 +9410,7 @@ nspi_dissect_element_SRowSet_cRows(tvbuff_t *tvb, int offset, packet_info *pinfo
}
static int
-nspi_dissect_element_SRowSet_aRow(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SRowSet_aRow(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_SRowSet_aRow_);
@@ -9265,7 +9418,7 @@ nspi_dissect_element_SRowSet_aRow(tvbuff_t *tvb, int offset, packet_info *pinfo
}
static int
-nspi_dissect_element_SRowSet_aRow_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_SRowSet_aRow_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SRow(tvb,offset,pinfo,tree,di,drep,hf_nspi_SRowSet_aRow,0);
@@ -9273,18 +9426,18 @@ nspi_dissect_element_SRowSet_aRow_(tvbuff_t *tvb, int offset, packet_info *pinfo
}
int
-nspi_dissect_struct_SRowSet(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_)
+nspi_dissect_struct_SRowSet(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
int old_offset;
- ALIGN_TO_4_BYTES;
+ ALIGN_TO_5_BYTES;
old_offset = offset;
if (parent_tree) {
- item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, TRUE);
+ item = proto_tree_add_item(parent_tree, hf_index, tvb, offset, -1, ENC_NA);
tree = proto_item_add_subtree(item, ett_nspi_SRowSet);
}
@@ -9295,11 +9448,16 @@ nspi_dissect_struct_SRowSet(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, p
proto_item_set_len(item, offset-old_offset);
+
+ if (di->call_data->flags & DCERPC_IS_NDR64) {
+ ALIGN_TO_5_BYTES;
+ }
+
return offset;
}
static int
-nspi_dissect_element_NspiBind_unknown(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiBind_unknown(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiBind_unknown, 0);
@@ -9307,7 +9465,7 @@ nspi_dissect_element_NspiBind_unknown(tvbuff_t *tvb, int offset, packet_info *pi
}
static int
-nspi_dissect_element_NspiBind_settings(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiBind_settings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiBind_settings_, NDR_POINTER_REF, "Pointer to Settings (MAPI_SETTINGS)",hf_nspi_NspiBind_settings);
@@ -9315,7 +9473,7 @@ nspi_dissect_element_NspiBind_settings(tvbuff_t *tvb, int offset, packet_info *p
}
static int
-nspi_dissect_element_NspiBind_settings_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiBind_settings_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_MAPI_SETTINGS(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiBind_settings,0);
@@ -9323,7 +9481,7 @@ nspi_dissect_element_NspiBind_settings_(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_NspiBind_mapiuid(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiBind_mapiuid(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiBind_mapiuid_, NDR_POINTER_UNIQUE, "Pointer to Mapiuid (GUID)",hf_nspi_NspiBind_mapiuid);
@@ -9331,7 +9489,7 @@ nspi_dissect_element_NspiBind_mapiuid(tvbuff_t *tvb, int offset, packet_info *pi
}
static int
-nspi_dissect_element_NspiBind_mapiuid_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiBind_mapiuid_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_uuid_t(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiBind_mapiuid, NULL);
@@ -9339,7 +9497,7 @@ nspi_dissect_element_NspiBind_mapiuid_(tvbuff_t *tvb, int offset, packet_info *p
}
static int
-nspi_dissect_element_NspiBind_handle(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiBind_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiBind_handle_, NDR_POINTER_REF, "Pointer to Handle (policy_handle)",hf_nspi_handle);
@@ -9347,7 +9505,7 @@ nspi_dissect_element_NspiBind_handle(tvbuff_t *tvb, int offset, packet_info *pin
}
static int
-nspi_dissect_element_NspiBind_handle_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiBind_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_policy_hnd(tvb, offset, pinfo, tree, di, drep, hf_nspi_handle, 0x0001);
@@ -9362,7 +9520,7 @@ nspi_dissect_element_NspiBind_handle_(tvbuff_t *tvb, int offset, packet_info *pi
/* IDL: ); */
static int
-nspi_dissect_NspiBind_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiBind_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
guint32 status;
@@ -9381,7 +9539,7 @@ nspi_dissect_NspiBind_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
}
static int
-nspi_dissect_NspiBind_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiBind_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiBind";
offset = nspi_dissect_element_NspiBind_unknown(tvb, offset, pinfo, tree, di, drep);
@@ -9394,7 +9552,7 @@ nspi_dissect_NspiBind_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
}
static int
-nspi_dissect_element_NspiUnbind_handle(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiUnbind_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiUnbind_handle_, NDR_POINTER_REF, "Pointer to Handle (policy_handle)",hf_nspi_handle);
@@ -9402,7 +9560,7 @@ nspi_dissect_element_NspiUnbind_handle(tvbuff_t *tvb, int offset, packet_info *p
}
static int
-nspi_dissect_element_NspiUnbind_handle_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiUnbind_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_policy_hnd(tvb, offset, pinfo, tree, di, drep, hf_nspi_handle, 0x0002);
@@ -9410,7 +9568,7 @@ nspi_dissect_element_NspiUnbind_handle_(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_NspiUnbind_status(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiUnbind_status(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiUnbind_status, 0);
@@ -9423,7 +9581,7 @@ nspi_dissect_element_NspiUnbind_status(tvbuff_t *tvb, int offset, packet_info *p
/* IDL: ); */
static int
-nspi_dissect_NspiUnbind_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiUnbind_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
guint32 status;
@@ -9439,7 +9597,7 @@ nspi_dissect_NspiUnbind_response(tvbuff_t *tvb _U_, int offset _U_, packet_info
}
static int
-nspi_dissect_NspiUnbind_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiUnbind_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiUnbind";
offset = nspi_dissect_element_NspiUnbind_handle(tvb, offset, pinfo, tree, di, drep);
@@ -9454,21 +9612,21 @@ nspi_dissect_NspiUnbind_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *
/* IDL: ); */
static int
-nspi_dissect_NspiUpdateStat_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiUpdateStat_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiUpdateStat";
return offset;
}
static int
-nspi_dissect_NspiUpdateStat_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiUpdateStat_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiUpdateStat";
return offset;
}
static int
-nspi_dissect_element_NspiQueryRows_handle(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiQueryRows_handle_, NDR_POINTER_REF, "Pointer to Handle (policy_handle)",hf_nspi_handle);
@@ -9476,7 +9634,7 @@ nspi_dissect_element_NspiQueryRows_handle(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_NspiQueryRows_handle_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_policy_hnd(tvb, offset, pinfo, tree, di, drep, hf_nspi_handle, 0);
@@ -9484,7 +9642,7 @@ nspi_dissect_element_NspiQueryRows_handle_(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_NspiQueryRows_flag(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_flag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiQueryRows_flag, 0);
@@ -9492,7 +9650,7 @@ nspi_dissect_element_NspiQueryRows_flag(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_NspiQueryRows_settings(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_settings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiQueryRows_settings_, NDR_POINTER_REF, "Pointer to Settings (MAPI_SETTINGS)",hf_nspi_NspiQueryRows_settings);
@@ -9500,7 +9658,7 @@ nspi_dissect_element_NspiQueryRows_settings(tvbuff_t *tvb, int offset, packet_in
}
static int
-nspi_dissect_element_NspiQueryRows_settings_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_settings_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_MAPI_SETTINGS(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiQueryRows_settings,0);
@@ -9508,7 +9666,7 @@ nspi_dissect_element_NspiQueryRows_settings_(tvbuff_t *tvb, int offset, packet_i
}
static int
-nspi_dissect_element_NspiQueryRows_lRows(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_lRows(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiQueryRows_lRows, 0);
@@ -9516,7 +9674,7 @@ nspi_dissect_element_NspiQueryRows_lRows(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_NspiQueryRows_instance_key(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_instance_key(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiQueryRows_instance_key_, NDR_POINTER_UNIQUE, "Pointer to Instance Key (uint32)",hf_nspi_NspiQueryRows_instance_key);
@@ -9524,7 +9682,7 @@ nspi_dissect_element_NspiQueryRows_instance_key(tvbuff_t *tvb, int offset, packe
}
static int
-nspi_dissect_element_NspiQueryRows_instance_key_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_instance_key_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiQueryRows_instance_key__);
@@ -9532,7 +9690,7 @@ nspi_dissect_element_NspiQueryRows_instance_key_(tvbuff_t *tvb, int offset, pack
}
static int
-nspi_dissect_element_NspiQueryRows_instance_key__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_instance_key__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiQueryRows_instance_key, 0);
@@ -9540,7 +9698,7 @@ nspi_dissect_element_NspiQueryRows_instance_key__(tvbuff_t *tvb, int offset, pac
}
static int
-nspi_dissect_element_NspiQueryRows_unknown(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_unknown(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiQueryRows_unknown, 0);
@@ -9548,7 +9706,7 @@ nspi_dissect_element_NspiQueryRows_unknown(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_NspiQueryRows_REQ_properties(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_REQ_properties(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiQueryRows_REQ_properties_, NDR_POINTER_REF, "Pointer to Req Properties (SPropTagArray)",hf_nspi_NspiQueryRows_REQ_properties);
@@ -9556,7 +9714,7 @@ nspi_dissect_element_NspiQueryRows_REQ_properties(tvbuff_t *tvb, int offset, pac
}
static int
-nspi_dissect_element_NspiQueryRows_REQ_properties_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_REQ_properties_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SPropTagArray(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiQueryRows_REQ_properties,0);
@@ -9564,7 +9722,7 @@ nspi_dissect_element_NspiQueryRows_REQ_properties_(tvbuff_t *tvb, int offset, pa
}
static int
-nspi_dissect_element_NspiQueryRows_RowSet(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_RowSet(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiQueryRows_RowSet_, NDR_POINTER_REF, "Pointer to Rowset (SRowSet)",hf_nspi_NspiQueryRows_RowSet);
@@ -9572,15 +9730,15 @@ nspi_dissect_element_NspiQueryRows_RowSet(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_NspiQueryRows_RowSet_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_RowSet_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
- offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiQueryRows_RowSet__, NDR_POINTER_REF, "Pointer to Rowset (SRowSet)",hf_nspi_NspiQueryRows_RowSet);
+ offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiQueryRows_RowSet__, NDR_POINTER_UNIQUE, "Pointer to Rowset (SRowSet)",hf_nspi_NspiQueryRows_RowSet);
return offset;
}
static int
-nspi_dissect_element_NspiQueryRows_RowSet__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiQueryRows_RowSet__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SRowSet(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiQueryRows_RowSet,0);
@@ -9590,16 +9748,16 @@ nspi_dissect_element_NspiQueryRows_RowSet__(tvbuff_t *tvb, int offset, packet_in
/* IDL: MAPISTATUS NspiQueryRows( */
/* IDL: [ref] [in] policy_handle *handle, */
/* IDL: [in] uint32 flag, */
-/* IDL: [out] [ref] [in] MAPI_SETTINGS *settings, */
+/* IDL: [ref] [in] [out] MAPI_SETTINGS *settings, */
/* IDL: [in] uint32 lRows, */
/* IDL: [unique(1)] [in] [size_is(lRows)] uint32 *instance_key, */
/* IDL: [in] uint32 unknown, */
/* IDL: [ref] [in] SPropTagArray *REQ_properties, */
-/* IDL: [out] [ref] SRowSet **RowSet */
+/* IDL: [ref] [out] SRowSet **RowSet */
/* IDL: ); */
static int
-nspi_dissect_NspiQueryRows_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiQueryRows_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
guint32 status;
@@ -9618,7 +9776,7 @@ nspi_dissect_NspiQueryRows_response(tvbuff_t *tvb _U_, int offset _U_, packet_in
}
static int
-nspi_dissect_NspiQueryRows_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiQueryRows_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiQueryRows";
offset = nspi_dissect_element_NspiQueryRows_handle(tvb, offset, pinfo, tree, di, drep);
@@ -9643,21 +9801,21 @@ nspi_dissect_NspiQueryRows_request(tvbuff_t *tvb _U_, int offset _U_, packet_inf
/* IDL: ); */
static int
-nspi_dissect_NspiSeekEntries_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiSeekEntries_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiSeekEntries";
return offset;
}
static int
-nspi_dissect_NspiSeekEntries_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiSeekEntries_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiSeekEntries";
return offset;
}
static int
-nspi_dissect_element_NspiGetMatches_handle(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetMatches_handle_, NDR_POINTER_REF, "Pointer to Handle (policy_handle)",hf_nspi_handle);
@@ -9665,7 +9823,7 @@ nspi_dissect_element_NspiGetMatches_handle(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_NspiGetMatches_handle_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_policy_hnd(tvb, offset, pinfo, tree, di, drep, hf_nspi_handle, 0);
@@ -9673,7 +9831,7 @@ nspi_dissect_element_NspiGetMatches_handle_(tvbuff_t *tvb, int offset, packet_in
}
static int
-nspi_dissect_element_NspiGetMatches_unknown1(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_unknown1(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiGetMatches_unknown1, 0);
@@ -9681,7 +9839,7 @@ nspi_dissect_element_NspiGetMatches_unknown1(tvbuff_t *tvb, int offset, packet_i
}
static int
-nspi_dissect_element_NspiGetMatches_settings(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_settings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetMatches_settings_, NDR_POINTER_REF, "Pointer to Settings (MAPI_SETTINGS)",hf_nspi_NspiGetMatches_settings);
@@ -9689,7 +9847,7 @@ nspi_dissect_element_NspiGetMatches_settings(tvbuff_t *tvb, int offset, packet_i
}
static int
-nspi_dissect_element_NspiGetMatches_settings_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_settings_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_MAPI_SETTINGS(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiGetMatches_settings,0);
@@ -9697,7 +9855,7 @@ nspi_dissect_element_NspiGetMatches_settings_(tvbuff_t *tvb, int offset, packet_
}
static int
-nspi_dissect_element_NspiGetMatches_PropTagArray(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_PropTagArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetMatches_PropTagArray_, NDR_POINTER_UNIQUE, "Pointer to Proptagarray (SPropTagArray)",hf_nspi_NspiGetMatches_PropTagArray);
@@ -9705,7 +9863,7 @@ nspi_dissect_element_NspiGetMatches_PropTagArray(tvbuff_t *tvb, int offset, pack
}
static int
-nspi_dissect_element_NspiGetMatches_PropTagArray_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_PropTagArray_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SPropTagArray(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiGetMatches_PropTagArray,0);
@@ -9713,7 +9871,7 @@ nspi_dissect_element_NspiGetMatches_PropTagArray_(tvbuff_t *tvb, int offset, pac
}
static int
-nspi_dissect_element_NspiGetMatches_unknown2(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_unknown2(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiGetMatches_unknown2, 0);
@@ -9721,7 +9879,7 @@ nspi_dissect_element_NspiGetMatches_unknown2(tvbuff_t *tvb, int offset, packet_i
}
static int
-nspi_dissect_element_NspiGetMatches_restrictions(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_restrictions(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetMatches_restrictions_, NDR_POINTER_UNIQUE, "Pointer to Restrictions (SRestriction)",hf_nspi_NspiGetMatches_restrictions);
@@ -9729,7 +9887,7 @@ nspi_dissect_element_NspiGetMatches_restrictions(tvbuff_t *tvb, int offset, pack
}
static int
-nspi_dissect_element_NspiGetMatches_restrictions_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_restrictions_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SRestriction(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiGetMatches_restrictions,0);
@@ -9737,7 +9895,7 @@ nspi_dissect_element_NspiGetMatches_restrictions_(tvbuff_t *tvb, int offset, pac
}
static int
-nspi_dissect_element_NspiGetMatches_unknown3(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_unknown3(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiGetMatches_unknown3, 0);
@@ -9745,7 +9903,7 @@ nspi_dissect_element_NspiGetMatches_unknown3(tvbuff_t *tvb, int offset, packet_i
}
static int
-nspi_dissect_element_NspiGetMatches_instance_key(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_instance_key(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetMatches_instance_key_, NDR_POINTER_REF, "Pointer to Instance Key (instance_key)",hf_nspi_NspiGetMatches_instance_key);
@@ -9753,7 +9911,7 @@ nspi_dissect_element_NspiGetMatches_instance_key(tvbuff_t *tvb, int offset, pack
}
static int
-nspi_dissect_element_NspiGetMatches_instance_key_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_instance_key_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_instance_key(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiGetMatches_instance_key,0);
@@ -9761,7 +9919,7 @@ nspi_dissect_element_NspiGetMatches_instance_key_(tvbuff_t *tvb, int offset, pac
}
static int
-nspi_dissect_element_NspiGetMatches_REQ_properties(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_REQ_properties(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetMatches_REQ_properties_, NDR_POINTER_UNIQUE, "Pointer to Req Properties (SPropTagArray)",hf_nspi_NspiGetMatches_REQ_properties);
@@ -9769,7 +9927,7 @@ nspi_dissect_element_NspiGetMatches_REQ_properties(tvbuff_t *tvb, int offset, pa
}
static int
-nspi_dissect_element_NspiGetMatches_REQ_properties_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_REQ_properties_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SPropTagArray(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiGetMatches_REQ_properties,0);
@@ -9777,7 +9935,7 @@ nspi_dissect_element_NspiGetMatches_REQ_properties_(tvbuff_t *tvb, int offset, p
}
static int
-nspi_dissect_element_NspiGetMatches_RowSet(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_RowSet(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetMatches_RowSet_, NDR_POINTER_REF, "Pointer to Rowset (SRowSet)",hf_nspi_NspiGetMatches_RowSet);
@@ -9785,15 +9943,15 @@ nspi_dissect_element_NspiGetMatches_RowSet(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_NspiGetMatches_RowSet_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_RowSet_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
- offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetMatches_RowSet__, NDR_POINTER_REF, "Pointer to Rowset (SRowSet)",hf_nspi_NspiGetMatches_RowSet);
+ offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetMatches_RowSet__, NDR_POINTER_UNIQUE, "Pointer to Rowset (SRowSet)",hf_nspi_NspiGetMatches_RowSet);
return offset;
}
static int
-nspi_dissect_element_NspiGetMatches_RowSet__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetMatches_RowSet__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SRowSet(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiGetMatches_RowSet,0);
@@ -9801,7 +9959,7 @@ nspi_dissect_element_NspiGetMatches_RowSet__(tvbuff_t *tvb, int offset, packet_i
}
/* IDL: MAPISTATUS NspiGetMatches( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] uint32 unknown1, */
/* IDL: [out] [ref] [in] MAPI_SETTINGS *settings, */
/* IDL: [unique(1)] [in] SPropTagArray *PropTagArray, */
@@ -9809,12 +9967,12 @@ nspi_dissect_element_NspiGetMatches_RowSet__(tvbuff_t *tvb, int offset, packet_i
/* IDL: [unique(1)] [in] SRestriction *restrictions, */
/* IDL: [in] uint32 unknown3, */
/* IDL: [out] [ref] instance_key *instance_key, */
-/* IDL: [unique(1)] [in] SPropTagArray *REQ_properties, */
+/* IDL: [in] [unique(1)] SPropTagArray *REQ_properties, */
/* IDL: [out] [ref] SRowSet **RowSet */
/* IDL: ); */
static int
-nspi_dissect_NspiGetMatches_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiGetMatches_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
guint32 status;
@@ -9836,7 +9994,7 @@ nspi_dissect_NspiGetMatches_response(tvbuff_t *tvb _U_, int offset _U_, packet_i
}
static int
-nspi_dissect_NspiGetMatches_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiGetMatches_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiGetMatches";
offset = nspi_dissect_element_NspiGetMatches_handle(tvb, offset, pinfo, tree, di, drep);
@@ -9863,21 +10021,21 @@ nspi_dissect_NspiGetMatches_request(tvbuff_t *tvb _U_, int offset _U_, packet_in
/* IDL: ); */
static int
-nspi_dissect_NspiResortRestriction_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiResortRestriction_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiResortRestriction";
return offset;
}
static int
-nspi_dissect_NspiResortRestriction_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiResortRestriction_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiResortRestriction";
return offset;
}
static int
-nspi_dissect_element_NspiDNToEph_handle(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiDNToEph_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiDNToEph_handle_, NDR_POINTER_REF, "Pointer to Handle (policy_handle)",hf_nspi_handle);
@@ -9885,7 +10043,7 @@ nspi_dissect_element_NspiDNToEph_handle(tvbuff_t *tvb, int offset, packet_info *
}
static int
-nspi_dissect_element_NspiDNToEph_handle_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiDNToEph_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_policy_hnd(tvb, offset, pinfo, tree, di, drep, hf_nspi_handle, 0);
@@ -9893,7 +10051,7 @@ nspi_dissect_element_NspiDNToEph_handle_(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_NspiDNToEph_flag(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiDNToEph_flag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiDNToEph_flag, 0);
@@ -9901,7 +10059,7 @@ nspi_dissect_element_NspiDNToEph_flag(tvbuff_t *tvb, int offset, packet_info *pi
}
static int
-nspi_dissect_element_NspiDNToEph_size(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiDNToEph_size(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiDNToEph_size, 0);
@@ -9909,7 +10067,7 @@ nspi_dissect_element_NspiDNToEph_size(tvbuff_t *tvb, int offset, packet_info *pi
}
static int
-nspi_dissect_element_NspiDNToEph_server_dn(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiDNToEph_server_dn(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiDNToEph_server_dn_, NDR_POINTER_REF, "Pointer to Server Dn (NAME_STRING)",hf_nspi_NspiDNToEph_server_dn);
@@ -9917,7 +10075,7 @@ nspi_dissect_element_NspiDNToEph_server_dn(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_NspiDNToEph_server_dn_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiDNToEph_server_dn_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiDNToEph_server_dn__);
@@ -9925,7 +10083,7 @@ nspi_dissect_element_NspiDNToEph_server_dn_(tvbuff_t *tvb, int offset, packet_in
}
static int
-nspi_dissect_element_NspiDNToEph_server_dn__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiDNToEph_server_dn__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_NAME_STRING(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiDNToEph_server_dn,0);
@@ -9933,7 +10091,7 @@ nspi_dissect_element_NspiDNToEph_server_dn__(tvbuff_t *tvb, int offset, packet_i
}
static int
-nspi_dissect_element_NspiDNToEph_instance_key(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiDNToEph_instance_key(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiDNToEph_instance_key_, NDR_POINTER_REF, "Pointer to Instance Key (instance_key)",hf_nspi_NspiDNToEph_instance_key);
@@ -9941,7 +10099,7 @@ nspi_dissect_element_NspiDNToEph_instance_key(tvbuff_t *tvb, int offset, packet_
}
static int
-nspi_dissect_element_NspiDNToEph_instance_key_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiDNToEph_instance_key_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_instance_key(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiDNToEph_instance_key,0);
@@ -9949,15 +10107,15 @@ nspi_dissect_element_NspiDNToEph_instance_key_(tvbuff_t *tvb, int offset, packet
}
/* IDL: MAPISTATUS NspiDNToEph( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] uint32 flag, */
/* IDL: [in] uint32 size, */
-/* IDL: [ref] [in] [size_is(size)] NAME_STRING *server_dn, */
-/* IDL: [out] [ref] instance_key *instance_key */
+/* IDL: [in] [size_is(size)] [ref] NAME_STRING *server_dn, */
+/* IDL: [ref] [out] instance_key *instance_key */
/* IDL: ); */
static int
-nspi_dissect_NspiDNToEph_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiDNToEph_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
guint32 status;
@@ -9973,7 +10131,7 @@ nspi_dissect_NspiDNToEph_response(tvbuff_t *tvb _U_, int offset _U_, packet_info
}
static int
-nspi_dissect_NspiDNToEph_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiDNToEph_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiDNToEph";
offset = nspi_dissect_element_NspiDNToEph_handle(tvb, offset, pinfo, tree, di, drep);
@@ -9992,21 +10150,21 @@ nspi_dissect_NspiDNToEph_request(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: ); */
static int
-nspi_dissect_NspiGetPropList_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiGetPropList_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiGetPropList";
return offset;
}
static int
-nspi_dissect_NspiGetPropList_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiGetPropList_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiGetPropList";
return offset;
}
static int
-nspi_dissect_element_NspiGetProps_handle(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetProps_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetProps_handle_, NDR_POINTER_REF, "Pointer to Handle (policy_handle)",hf_nspi_handle);
@@ -10014,7 +10172,7 @@ nspi_dissect_element_NspiGetProps_handle(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_NspiGetProps_handle_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetProps_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_policy_hnd(tvb, offset, pinfo, tree, di, drep, hf_nspi_handle, 0);
@@ -10022,7 +10180,7 @@ nspi_dissect_element_NspiGetProps_handle_(tvbuff_t *tvb, int offset, packet_info
}
static int
-nspi_dissect_element_NspiGetProps_flag(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetProps_flag(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiGetProps_flag, 0);
@@ -10030,7 +10188,7 @@ nspi_dissect_element_NspiGetProps_flag(tvbuff_t *tvb, int offset, packet_info *p
}
static int
-nspi_dissect_element_NspiGetProps_settings(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetProps_settings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetProps_settings_, NDR_POINTER_REF, "Pointer to Settings (MAPI_SETTINGS)",hf_nspi_NspiGetProps_settings);
@@ -10038,7 +10196,7 @@ nspi_dissect_element_NspiGetProps_settings(tvbuff_t *tvb, int offset, packet_inf
}
static int
-nspi_dissect_element_NspiGetProps_settings_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetProps_settings_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_MAPI_SETTINGS(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiGetProps_settings,0);
@@ -10046,7 +10204,7 @@ nspi_dissect_element_NspiGetProps_settings_(tvbuff_t *tvb, int offset, packet_in
}
static int
-nspi_dissect_element_NspiGetProps_REQ_properties(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetProps_REQ_properties(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetProps_REQ_properties_, NDR_POINTER_REF, "Pointer to Req Properties (SPropTagArray)",hf_nspi_NspiGetProps_REQ_properties);
@@ -10054,7 +10212,7 @@ nspi_dissect_element_NspiGetProps_REQ_properties(tvbuff_t *tvb, int offset, pack
}
static int
-nspi_dissect_element_NspiGetProps_REQ_properties_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetProps_REQ_properties_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SPropTagArray(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiGetProps_REQ_properties,0);
@@ -10062,7 +10220,7 @@ nspi_dissect_element_NspiGetProps_REQ_properties_(tvbuff_t *tvb, int offset, pac
}
static int
-nspi_dissect_element_NspiGetProps_REPL_values(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetProps_REPL_values(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetProps_REPL_values_, NDR_POINTER_REF, "Pointer to Repl Values (SRow)",hf_nspi_NspiGetProps_REPL_values);
@@ -10070,15 +10228,15 @@ nspi_dissect_element_NspiGetProps_REPL_values(tvbuff_t *tvb, int offset, packet_
}
static int
-nspi_dissect_element_NspiGetProps_REPL_values_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetProps_REPL_values_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
- offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetProps_REPL_values__, NDR_POINTER_REF, "Pointer to Repl Values (SRow)",hf_nspi_NspiGetProps_REPL_values);
+ offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetProps_REPL_values__, NDR_POINTER_UNIQUE, "Pointer to Repl Values (SRow)",hf_nspi_NspiGetProps_REPL_values);
return offset;
}
static int
-nspi_dissect_element_NspiGetProps_REPL_values__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetProps_REPL_values__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SRow(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiGetProps_REPL_values,0);
@@ -10086,15 +10244,15 @@ nspi_dissect_element_NspiGetProps_REPL_values__(tvbuff_t *tvb, int offset, packe
}
/* IDL: MAPISTATUS NspiGetProps( */
-/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] uint32 flag, */
-/* IDL: [ref] [in] MAPI_SETTINGS *settings, */
-/* IDL: [ref] [in] SPropTagArray *REQ_properties, */
-/* IDL: [out] [ref] SRow **REPL_values */
+/* IDL: [in] [ref] MAPI_SETTINGS *settings, */
+/* IDL: [in] [ref] SPropTagArray *REQ_properties, */
+/* IDL: [ref] [out] SRow **REPL_values */
/* IDL: ); */
static int
-nspi_dissect_NspiGetProps_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiGetProps_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
guint32 status;
@@ -10110,7 +10268,7 @@ nspi_dissect_NspiGetProps_response(tvbuff_t *tvb _U_, int offset _U_, packet_inf
}
static int
-nspi_dissect_NspiGetProps_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiGetProps_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiGetProps";
offset = nspi_dissect_element_NspiGetProps_handle(tvb, offset, pinfo, tree, di, drep);
@@ -10129,14 +10287,14 @@ nspi_dissect_NspiGetProps_request(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: ); */
static int
-nspi_dissect_NspiCompareDNTs_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiCompareDNTs_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiCompareDNTs";
return offset;
}
static int
-nspi_dissect_NspiCompareDNTs_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiCompareDNTs_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiCompareDNTs";
return offset;
@@ -10147,21 +10305,21 @@ nspi_dissect_NspiCompareDNTs_request(tvbuff_t *tvb _U_, int offset _U_, packet_i
/* IDL: ); */
static int
-nspi_dissect_NspiModProps_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiModProps_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiModProps";
return offset;
}
static int
-nspi_dissect_NspiModProps_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiModProps_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiModProps";
return offset;
}
static int
-nspi_dissect_element_NspiGetHierarchyInfo_handle(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetHierarchyInfo_handle(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetHierarchyInfo_handle_, NDR_POINTER_REF, "Pointer to Handle (policy_handle)",hf_nspi_handle);
@@ -10169,7 +10327,7 @@ nspi_dissect_element_NspiGetHierarchyInfo_handle(tvbuff_t *tvb, int offset, pack
}
static int
-nspi_dissect_element_NspiGetHierarchyInfo_handle_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetHierarchyInfo_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_policy_hnd(tvb, offset, pinfo, tree, di, drep, hf_nspi_handle, 0);
@@ -10177,7 +10335,7 @@ nspi_dissect_element_NspiGetHierarchyInfo_handle_(tvbuff_t *tvb, int offset, pac
}
static int
-nspi_dissect_element_NspiGetHierarchyInfo_unknown1(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetHierarchyInfo_unknown1(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiGetHierarchyInfo_unknown1, 0);
@@ -10185,7 +10343,7 @@ nspi_dissect_element_NspiGetHierarchyInfo_unknown1(tvbuff_t *tvb, int offset, pa
}
static int
-nspi_dissect_element_NspiGetHierarchyInfo_settings(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetHierarchyInfo_settings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetHierarchyInfo_settings_, NDR_POINTER_REF, "Pointer to Settings (MAPI_SETTINGS)",hf_nspi_NspiGetHierarchyInfo_settings);
@@ -10193,7 +10351,7 @@ nspi_dissect_element_NspiGetHierarchyInfo_settings(tvbuff_t *tvb, int offset, pa
}
static int
-nspi_dissect_element_NspiGetHierarchyInfo_settings_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetHierarchyInfo_settings_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_MAPI_SETTINGS(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiGetHierarchyInfo_settings,0);
@@ -10201,7 +10359,7 @@ nspi_dissect_element_NspiGetHierarchyInfo_settings_(tvbuff_t *tvb, int offset, p
}
static int
-nspi_dissect_element_NspiGetHierarchyInfo_unknown2(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetHierarchyInfo_unknown2(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetHierarchyInfo_unknown2_, NDR_POINTER_REF, "Pointer to Unknown2 (uint32)",hf_nspi_NspiGetHierarchyInfo_unknown2);
@@ -10209,7 +10367,7 @@ nspi_dissect_element_NspiGetHierarchyInfo_unknown2(tvbuff_t *tvb, int offset, pa
}
static int
-nspi_dissect_element_NspiGetHierarchyInfo_unknown2_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetHierarchyInfo_unknown2_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_nspi_NspiGetHierarchyInfo_unknown2, 0);
@@ -10217,7 +10375,7 @@ nspi_dissect_element_NspiGetHierarchyInfo_unknown2_(tvbuff_t *tvb, int offset, p
}
static int
-nspi_dissect_element_NspiGetHierarchyInfo_RowSet(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetHierarchyInfo_RowSet(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_toplevel_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetHierarchyInfo_RowSet_, NDR_POINTER_REF, "Pointer to Rowset (SRowSet)",hf_nspi_NspiGetHierarchyInfo_RowSet);
@@ -10225,15 +10383,15 @@ nspi_dissect_element_NspiGetHierarchyInfo_RowSet(tvbuff_t *tvb, int offset, pack
}
static int
-nspi_dissect_element_NspiGetHierarchyInfo_RowSet_(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetHierarchyInfo_RowSet_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
- offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetHierarchyInfo_RowSet__, NDR_POINTER_REF, "Pointer to Rowset (SRowSet)",hf_nspi_NspiGetHierarchyInfo_RowSet);
+ offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, nspi_dissect_element_NspiGetHierarchyInfo_RowSet__, NDR_POINTER_UNIQUE, "Pointer to Rowset (SRowSet)",hf_nspi_NspiGetHierarchyInfo_RowSet);
return offset;
}
static int
-nspi_dissect_element_NspiGetHierarchyInfo_RowSet__(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+nspi_dissect_element_NspiGetHierarchyInfo_RowSet__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = nspi_dissect_struct_SRowSet(tvb,offset,pinfo,tree,di,drep,hf_nspi_NspiGetHierarchyInfo_RowSet,0);
@@ -10244,12 +10402,12 @@ nspi_dissect_element_NspiGetHierarchyInfo_RowSet__(tvbuff_t *tvb, int offset, pa
/* IDL: [ref] [in] policy_handle *handle, */
/* IDL: [in] uint32 unknown1, */
/* IDL: [ref] [in] MAPI_SETTINGS *settings, */
-/* IDL: [out] [ref] [in] uint32 *unknown2, */
-/* IDL: [out] [ref] SRowSet **RowSet */
+/* IDL: [ref] [in] [out] uint32 *unknown2, */
+/* IDL: [ref] [out] SRowSet **RowSet */
/* IDL: ); */
static int
-nspi_dissect_NspiGetHierarchyInfo_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiGetHierarchyInfo_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
guint32 status;
@@ -10268,7 +10426,7 @@ nspi_dissect_NspiGetHierarchyInfo_response(tvbuff_t *tvb _U_, int offset _U_, pa
}
static int
-nspi_dissect_NspiGetHierarchyInfo_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiGetHierarchyInfo_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiGetHierarchyInfo";
offset = nspi_dissect_element_NspiGetHierarchyInfo_handle(tvb, offset, pinfo, tree, di, drep);
@@ -10287,14 +10445,14 @@ nspi_dissect_NspiGetHierarchyInfo_request(tvbuff_t *tvb _U_, int offset _U_, pac
/* IDL: ); */
static int
-nspi_dissect_NspiGetTemplateInfo_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiGetTemplateInfo_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiGetTemplateInfo";
return offset;
}
static int
-nspi_dissect_NspiGetTemplateInfo_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiGetTemplateInfo_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiGetTemplateInfo";
return offset;
@@ -10305,14 +10463,14 @@ nspi_dissect_NspiGetTemplateInfo_request(tvbuff_t *tvb _U_, int offset _U_, pack
/* IDL: ); */
static int
-nspi_dissect_NspiModLInkAtt_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiModLInkAtt_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiModLInkAtt";
return offset;
}
static int
-nspi_dissect_NspiModLInkAtt_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiModLInkAtt_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiModLInkAtt";
return offset;
@@ -10323,14 +10481,14 @@ nspi_dissect_NspiModLInkAtt_request(tvbuff_t *tvb _U_, int offset _U_, packet_in
/* IDL: ); */
static int
-nspi_dissect_NspiDeleteEntries_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiDeleteEntries_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiDeleteEntries";
return offset;
}
static int
-nspi_dissect_NspiDeleteEntries_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiDeleteEntries_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiDeleteEntries";
return offset;
@@ -10341,14 +10499,14 @@ nspi_dissect_NspiDeleteEntries_request(tvbuff_t *tvb _U_, int offset _U_, packet
/* IDL: ); */
static int
-nspi_dissect_NspiQueryColumns_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiQueryColumns_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiQueryColumns";
return offset;
}
static int
-nspi_dissect_NspiQueryColumns_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiQueryColumns_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiQueryColumns";
return offset;
@@ -10359,14 +10517,14 @@ nspi_dissect_NspiQueryColumns_request(tvbuff_t *tvb _U_, int offset _U_, packet_
/* IDL: ); */
static int
-nspi_dissect_NspiGetNamesFromIDs_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiGetNamesFromIDs_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiGetNamesFromIDs";
return offset;
}
static int
-nspi_dissect_NspiGetNamesFromIDs_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiGetNamesFromIDs_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiGetNamesFromIDs";
return offset;
@@ -10377,14 +10535,14 @@ nspi_dissect_NspiGetNamesFromIDs_request(tvbuff_t *tvb _U_, int offset _U_, pack
/* IDL: ); */
static int
-nspi_dissect_NspiGetIDsFromNames_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiGetIDsFromNames_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiGetIDsFromNames";
return offset;
}
static int
-nspi_dissect_NspiGetIDsFromNames_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiGetIDsFromNames_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiGetIDsFromNames";
return offset;
@@ -10395,14 +10553,14 @@ nspi_dissect_NspiGetIDsFromNames_request(tvbuff_t *tvb _U_, int offset _U_, pack
/* IDL: ); */
static int
-nspi_dissect_NspiResolveNames_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiResolveNames_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiResolveNames";
return offset;
}
static int
-nspi_dissect_NspiResolveNames_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiResolveNames_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiResolveNames";
return offset;
@@ -10413,14 +10571,14 @@ nspi_dissect_NspiResolveNames_request(tvbuff_t *tvb _U_, int offset _U_, packet_
/* IDL: ); */
static int
-nspi_dissect_NspiResolveNamesW_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiResolveNamesW_response(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiResolveNamesW";
return offset;
}
static int
-nspi_dissect_NspiResolveNamesW_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+nspi_dissect_NspiResolveNamesW_request(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
di->dcerpc_procedure_name="NspiResolveNamesW";
return offset;
@@ -10476,226 +10634,226 @@ static dcerpc_sub_dissector nspi_dissectors[] = {
void proto_register_dcerpc_nspi(void)
{
static hf_register_info hf[] = {
- { &hf_nspi_NspiGetHierarchyInfo_unknown1,
- { "Unknown1", "nspi.NspiGetHierarchyInfo.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_ft,
- { "Ft", "nspi.SPropValue_CTR.ft", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_object,
- { "Object", "nspi.SPropValue_CTR.object", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_input_locale_language,
- { "Language", "nspi.input_locale.language", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_MVft,
- { "Mvft", "nspi.SPropValue_CTR.MVft", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SDateTimeArray_lpft,
- { "Lpft", "nspi.SDateTimeArray.lpft", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SSortOrderSet_aSort,
- { "Asort", "nspi.SSortOrderSet.aSort", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SGuidArray_lpguid,
- { "Lpguid", "nspi.SGuidArray.lpguid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_dwAlignPad,
- { "Dwalignpad", "nspi.SPropValue.dwAlignPad", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiQueryRows_instance_key,
- { "Instance Key", "nspi.NspiQueryRows.instance_key", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SSortOrderSet_cCategories,
- { "Ccategories", "nspi.SSortOrderSet.cCategories", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_MAPINAMEID_ulKind,
- { "Ulkind", "nspi.MAPINAMEID.ulKind", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiDNToEph_server_dn,
- { "Server Dn", "nspi.NspiDNToEph.server_dn", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_MAPIUID_ab,
- { "Ab", "nspi.MAPIUID.ab", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_b,
- { "B", "nspi.SPropValue_CTR.b", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SRow_ulAdrEntryPad,
- { "Uladrentrypad", "nspi.SRow.ulAdrEntryPad", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_null,
- { "Null", "nspi.SPropValue_CTR.null", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SBinary_cb,
- { "Cb", "nspi.SBinary.cb", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SBinaryArray_lpbin,
- { "Lpbin", "nspi.SBinaryArray.lpbin", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SShortArray_cValues,
- { "Cvalues", "nspi.SShortArray.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SRowSet_aRow,
- { "Arow", "nspi.SRowSet.aRow", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiBind_mapiuid,
- { "Mapiuid", "nspi.NspiBind.mapiuid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SGuidArray_cValues,
- { "Cvalues", "nspi.SGuidArray.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_instance_key_cValues,
- { "Cvalues", "nspi.instance_key.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SRestriction_CTR_resProperty,
- { "Resproperty", "nspi.SRestriction_CTR.resProperty", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiQueryRows_lRows,
- { "Lrows", "nspi.NspiQueryRows.lRows", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_MV_UNICODE_STRUCT_cValues,
- { "Cvalues", "nspi.MV_UNICODE_STRUCT.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SSortOrder_ulOrder,
- { "Ulorder", "nspi.SSortOrder.ulOrder", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiGetHierarchyInfo_RowSet,
- { "Rowset", "nspi.NspiGetHierarchyInfo.RowSet", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_MAPINAMEID_lID,
- { "Lid", "nspi.MAPINAMEID.lID", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiQueryRows_settings,
- { "Settings", "nspi.NspiQueryRows.settings", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SBinaryArray_cValues,
- { "Cvalues", "nspi.SBinaryArray.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiGetMatches_unknown2,
- { "Unknown2", "nspi.NspiGetMatches.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SLPSTRArray_strings,
- { "Strings", "nspi.SLPSTRArray.strings", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_FILETIME_dwHighDateTime,
- { "Dwhighdatetime", "nspi.FILETIME.dwHighDateTime", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiGetProps_REPL_values,
- { "Repl Values", "nspi.NspiGetProps.REPL_values", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SRow_cValues,
- { "Cvalues", "nspi.SRow.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_ulPropTag,
- { "Ulproptag", "nspi.SPropValue.ulPropTag", FT_UINT32, BASE_DEC, VALS(nspi_MAPITAGS_vals), 0, NULL, HFILL }},
- { &hf_nspi_NspiGetProps_settings,
+ { &hf_nspi_NspiGetHierarchyInfo_unknown2,
+ { "Unknown2", "nspi.NspiGetHierarchyInfo.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetProps_settings,
{ "Settings", "nspi.NspiGetProps.settings", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiDNToEph_instance_key,
- { "Instance Key", "nspi.NspiDNToEph.instance_key", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SRestriction_CTR_resAnd,
+ { &hf_nspi_SRestriction_CTR_resAnd,
{ "Resand", "nspi.SRestriction_CTR.resAnd", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiGetMatches_RowSet,
- { "Rowset", "nspi.NspiGetMatches.RowSet", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_MV_UNICODE_STRUCT_lpi,
+ { &hf_nspi_NspiDNToEph_instance_key,
+ { "Instance Key", "nspi.NspiDNToEph.instance_key", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SBinaryArray_cValues,
+ { "Cvalues", "nspi.SBinaryArray.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetProps_flag,
+ { "Flag", "nspi.NspiGetProps.flag", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SLPSTRArray_cValues,
+ { "Cvalues", "nspi.SLPSTRArray.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_MV_UNICODE_STRUCT_lpi,
{ "Lpi", "nspi.MV_UNICODE_STRUCT.lpi", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SSortOrderSet_cSorts,
- { "Csorts", "nspi.SSortOrderSet.cSorts", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SSortOrder_ulPropTag,
- { "Ulproptag", "nspi.SSortOrder.ulPropTag", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_MVbin,
- { "Mvbin", "nspi.SPropValue_CTR.MVbin", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_opnum,
- { "Operation", "nspi.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiUnbind_status,
- { "Status", "nspi.NspiUnbind.status", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SAndRestriction_lpRes,
- { "Lpres", "nspi.SAndRestriction.lpRes", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiDNToEph_size,
- { "Size", "nspi.NspiDNToEph.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_MVi,
- { "Mvi", "nspi.SPropValue_CTR.MVi", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropertyRestriction_lpProp,
+ { &hf_nspi_NAME_STRING_str,
+ { "Str", "nspi.NAME_STRING.str", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetMatches_PropTagArray,
+ { "Proptagarray", "nspi.NspiGetMatches.PropTagArray", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropTagArray_cValues,
+ { "Cvalues", "nspi.SPropTagArray.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropertyRestriction_lpProp,
{ "Lpprop", "nspi.SPropertyRestriction.lpProp", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiGetMatches_unknown3,
- { "Unknown3", "nspi.NspiGetMatches.unknown3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_MAPI_SETTINGS_flag,
- { "Flag", "nspi.MAPI_SETTINGS.flag", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_instance_key_value,
+ { &hf_nspi_SPropValue_CTR_err,
+ { "Err", "nspi.SPropValue_CTR.err", FT_UINT32, BASE_DEC, VALS(nspi_MAPISTATUS_vals), 0, NULL, HFILL }},
+ { &hf_nspi_NspiDNToEph_size,
+ { "Size", "nspi.NspiDNToEph.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_MAPI_SETTINGS_codepage,
+ { "Codepage", "nspi.MAPI_SETTINGS.codepage", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_instance_key_value,
{ "Value", "nspi.instance_key.value", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiGetMatches_settings,
+ { &hf_nspi_SAndRestriction_lpRes,
+ { "Lpres", "nspi.SAndRestriction.lpRes", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SRowSet_aRow,
+ { "Arow", "nspi.SRowSet.aRow", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SRowSet_cRows,
+ { "Crows", "nspi.SRowSet.cRows", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetHierarchyInfo_RowSet,
+ { "Rowset", "nspi.NspiGetHierarchyInfo.RowSet", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_opnum,
+ { "Operation", "nspi.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetMatches_instance_key,
+ { "Instance Key", "nspi.NspiGetMatches.instance_key", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SRestriction_CTR_resProperty,
+ { "Resproperty", "nspi.SRestriction_CTR.resProperty", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetMatches_settings,
{ "Settings", "nspi.NspiGetMatches.settings", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_MV_LONG_STRUCT_cValues,
+ { &hf_nspi_NspiBind_settings,
+ { "Settings", "nspi.NspiBind.settings", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SBinaryArray_lpbin,
+ { "Lpbin", "nspi.SBinaryArray.lpbin", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SSortOrderSet_aSort,
+ { "Asort", "nspi.SSortOrderSet.aSort", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_b,
+ { "B", "nspi.SPropValue_CTR.b", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_i,
+ { "I", "nspi.SPropValue_CTR.i", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetMatches_restrictions,
+ { "Restrictions", "nspi.NspiGetMatches.restrictions", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_MVguid,
+ { "Mvguid", "nspi.SPropValue_CTR.MVguid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetMatches_unknown1,
+ { "Unknown1", "nspi.NspiGetMatches.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SShortArray_lpi,
+ { "Lpi", "nspi.SShortArray.lpi", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetMatches_REQ_properties,
+ { "Req Properties", "nspi.NspiGetMatches.REQ_properties", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_MV_LONG_STRUCT_cValues,
{ "Cvalues", "nspi.MV_LONG_STRUCT.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SRowSet_cRows,
- { "Crows", "nspi.SRowSet.cRows", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_MAPI_SETTINGS_service_provider,
- { "Service Provider", "nspi.MAPI_SETTINGS.service_provider", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_l,
- { "L", "nspi.SPropValue_CTR.l", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SAndRestriction_cRes,
- { "Cres", "nspi.SAndRestriction.cRes", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiQueryRows_flag,
- { "Flag", "nspi.NspiQueryRows.flag", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiQueryRows_REQ_properties,
- { "Req Properties", "nspi.NspiQueryRows.REQ_properties", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_MVl,
- { "Mvl", "nspi.SPropValue_CTR.MVl", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiGetProps_flag,
- { "Flag", "nspi.NspiGetProps.flag", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_MAPISTATUS_status,
+ { &hf_nspi_SPropValue_CTR_lpguid,
+ { "Lpguid", "nspi.SPropValue_CTR.lpguid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_LPSTR_lppszA,
+ { "Lppsza", "nspi.LPSTR.lppszA", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_ft,
+ { "Ft", "nspi.SPropValue_CTR.ft", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetProps_REQ_properties,
+ { "Req Properties", "nspi.NspiGetProps.REQ_properties", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiQueryRows_RowSet,
+ { "Rowset", "nspi.NspiQueryRows.RowSet", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_MAPISTATUS_status,
{ "MAPISTATUS", "nspi.MAPISTATUS_status", FT_UINT32, BASE_HEX, VALS(nspi_MAPISTATUS_vals), 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_MVszW,
- { "Mvszw", "nspi.SPropValue_CTR.MVszW", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_LPSTR_lppszA,
- { "Lppsza", "nspi.LPSTR.lppszA", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_MVszA,
+ { &hf_nspi_SRow_lpProps,
+ { "Lpprops", "nspi.SRow.lpProps", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_instance_key_cValues,
+ { "Cvalues", "nspi.instance_key.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiQueryRows_settings,
+ { "Settings", "nspi.NspiQueryRows.settings", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_MVl,
+ { "Mvl", "nspi.SPropValue_CTR.MVl", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SDateTimeArray_lpft,
+ { "Lpft", "nspi.SDateTimeArray.lpft", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_MVszA,
{ "Mvsza", "nspi.SPropValue_CTR.MVszA", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_property_type,
- { "Value", "nspi.SPropValue.value", FT_UINT32, BASE_HEX, VALS(nspi_property_types_vals), 0, NULL, HFILL }},
- { &hf_nspi_handle,
+ { &hf_nspi_NspiGetHierarchyInfo_unknown1,
+ { "Unknown1", "nspi.NspiGetHierarchyInfo.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_MV_LONG_STRUCT_lpl,
+ { "Lpl", "nspi.MV_LONG_STRUCT.lpl", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_handle,
{ "Handle", "nspi.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiGetMatches_restrictions,
- { "Restrictions", "nspi.NspiGetMatches.restrictions", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiQueryRows_RowSet,
- { "Rowset", "nspi.NspiQueryRows.RowSet", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SRow_lpProps,
- { "Lpprops", "nspi.SRow.lpProps", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_MAPI_SETTINGS_input_locale,
- { "Input Locale", "nspi.MAPI_SETTINGS.input_locale", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropertyRestriction_ulPropTag,
- { "Ulproptag", "nspi.SPropertyRestriction.ulPropTag", FT_UINT32, BASE_DEC, VALS(nspi_MAPITAGS_vals), 0, NULL, HFILL }},
- { &hf_nspi_SPropTagArray_aulPropTag,
- { "Aulproptag", "nspi.SPropTagArray.aulPropTag", FT_UINT32, BASE_DEC, VALS(nspi_MAPITAGS_vals), 0, NULL, HFILL }},
- { &hf_nspi_NspiGetHierarchyInfo_unknown2,
- { "Unknown2", "nspi.NspiGetHierarchyInfo.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SBinary_lpb,
- { "Lpb", "nspi.SBinary.lpb", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiGetHierarchyInfo_settings,
+ { &hf_nspi_SSortOrderSet_cSorts,
+ { "Csorts", "nspi.SSortOrderSet.cSorts", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiQueryRows_REQ_properties,
+ { "Req Properties", "nspi.NspiQueryRows.REQ_properties", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_MVbin,
+ { "Mvbin", "nspi.SPropValue_CTR.MVbin", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetHierarchyInfo_settings,
{ "Settings", "nspi.NspiGetHierarchyInfo.settings", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SSortOrderSet_cExpanded,
- { "Cexpanded", "nspi.SSortOrderSet.cExpanded", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiQueryRows_unknown,
+ { &hf_nspi_SRow_cValues,
+ { "Cvalues", "nspi.SRow.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_MAPINAMEID_lpguid,
+ { "Lpguid", "nspi.MAPINAMEID.lpguid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiUnbind_status,
+ { "Status", "nspi.NspiUnbind.status", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_FILETIME_dwHighDateTime,
+ { "Dwhighdatetime", "nspi.FILETIME.dwHighDateTime", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SGuidArray_cValues,
+ { "Cvalues", "nspi.SGuidArray.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_MVszW,
+ { "Mvszw", "nspi.SPropValue_CTR.MVszW", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropertyRestriction_relop,
+ { "Relop", "nspi.SPropertyRestriction.relop", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiQueryRows_unknown,
{ "Unknown", "nspi.NspiQueryRows.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_input_locale_method,
+ { &hf_nspi_SPropTagArray_aulPropTag,
+ { "Aulproptag", "nspi.SPropTagArray.aulPropTag", FT_UINT32, BASE_DEC, VALS(nspi_MAPITAGS_vals), 0, NULL, HFILL }},
+ { &hf_nspi_NspiQueryRows_flag,
+ { "Flag", "nspi.NspiQueryRows.flag", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiQueryRows_lRows,
+ { "Lrows", "nspi.NspiQueryRows.lRows", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SRow_ulAdrEntryPad,
+ { "Uladrentrypad", "nspi.SRow.ulAdrEntryPad", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SBinary_cb,
+ { "Cb", "nspi.SBinary.cb", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetMatches_RowSet,
+ { "Rowset", "nspi.NspiGetMatches.RowSet", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_null,
+ { "Null", "nspi.SPropValue_CTR.null", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SShortArray_cValues,
+ { "Cvalues", "nspi.SShortArray.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_bin,
+ { "Bin", "nspi.SPropValue_CTR.bin", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_input_locale_language,
+ { "Language", "nspi.input_locale.language", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_MVft,
+ { "Mvft", "nspi.SPropValue_CTR.MVft", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetMatches_unknown2,
+ { "Unknown2", "nspi.NspiGetMatches.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_input_locale_method,
{ "Method", "nspi.input_locale.method", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiGetMatches_instance_key,
- { "Instance Key", "nspi.NspiGetMatches.instance_key", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_lpszA,
+ { &hf_nspi_SSortOrderSet_cCategories,
+ { "Ccategories", "nspi.SSortOrderSet.cCategories", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropertyRestriction_ulPropTag,
+ { "Ulproptag", "nspi.SPropertyRestriction.ulPropTag", FT_UINT32, BASE_DEC, VALS(nspi_MAPITAGS_vals), 0, NULL, HFILL }},
+ { &hf_nspi_SBinary_lpb,
+ { "Lpb", "nspi.SBinary.lpb", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_l,
+ { "L", "nspi.SPropValue_CTR.l", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiDNToEph_flag,
+ { "Flag", "nspi.NspiDNToEph.flag", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SDateTimeArray_cValues,
+ { "Cvalues", "nspi.SDateTimeArray.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_MVi,
+ { "Mvi", "nspi.SPropValue_CTR.MVi", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_MAPINAMEID_ulKind,
+ { "Ulkind", "nspi.MAPINAMEID.ulKind", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SRestriction_PTTYPE,
+ { "Restriction Type", "nspi.property_type", FT_UINT32, BASE_HEX, VALS(nspi_nspi_RestrictionType_vals), 0, NULL, HFILL }},
+ { &hf_nspi_MAPI_SETTINGS_input_locale,
+ { "Input Locale", "nspi.MAPI_SETTINGS.input_locale", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiBind_mapiuid,
+ { "Mapiuid", "nspi.NspiBind.mapiuid", FT_GUID, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetProps_REPL_values,
+ { "Repl Values", "nspi.NspiGetProps.REPL_values", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_MV_UNICODE_STRUCT_cValues,
+ { "Cvalues", "nspi.MV_UNICODE_STRUCT.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_MAPI_SETTINGS_flag,
+ { "Flag", "nspi.MAPI_SETTINGS.flag", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SLPSTRArray_strings,
+ { "Strings", "nspi.SLPSTRArray.strings", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SSortOrder_ulOrder,
+ { "Ulorder", "nspi.SSortOrder.ulOrder", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_lpszA,
{ "Lpsza", "nspi.SPropValue_CTR.lpszA", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_bin,
- { "Bin", "nspi.SPropValue_CTR.bin", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SShortArray_lpi,
- { "Lpi", "nspi.SShortArray.lpi", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_lpszW,
+ { &hf_nspi_MAPIUID_ab,
+ { "Ab", "nspi.MAPIUID.ab", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SSortOrder_ulPropTag,
+ { "Ulproptag", "nspi.SSortOrder.ulPropTag", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_MAPI_SETTINGS_service_provider,
+ { "Service Provider", "nspi.MAPI_SETTINGS.service_provider", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiDNToEph_server_dn,
+ { "Server Dn", "nspi.NspiDNToEph.server_dn", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SSortOrderSet_cExpanded,
+ { "Cexpanded", "nspi.SSortOrderSet.cExpanded", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_NspiGetMatches_unknown3,
+ { "Unknown3", "nspi.NspiGetMatches.unknown3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_MAPI_SETTINGS_handle,
+ { "Handle", "nspi.MAPI_SETTINGS.handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SAndRestriction_cRes,
+ { "Cres", "nspi.SAndRestriction.cRes", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_lpszW,
{ "Lpszw", "nspi.SPropValue_CTR.lpszW", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiGetMatches_PropTagArray,
- { "Proptagarray", "nspi.NspiGetMatches.PropTagArray", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SLPSTRArray_cValues,
- { "Cvalues", "nspi.SLPSTRArray.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_err,
- { "Err", "nspi.SPropValue_CTR.err", FT_UINT32, BASE_DEC, VALS(nspi_MAPISTATUS_vals), 0, NULL, HFILL }},
- { &hf_nspi_SRestriction_PTTYPE,
- { "Restriction Type", "nspi.property_type", FT_UINT32, BASE_HEX, VALS(nspi_nspi_RestrictionType_vals), 0, NULL, HFILL }},
- { &hf_nspi_NAME_STRING_str,
- { "Str", "nspi.NAME_STRING.str", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropertyRestriction_relop,
- { "Relop", "nspi.SPropertyRestriction.relop", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_MVguid,
- { "Mvguid", "nspi.SPropValue_CTR.MVguid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_MAPINAMEID_lpguid,
- { "Lpguid", "nspi.MAPINAMEID.lpguid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_FILETIME_dwLowDateTime,
- { "Dwlowdatetime", "nspi.FILETIME.dwLowDateTime", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiGetMatches_REQ_properties,
- { "Req Properties", "nspi.NspiGetMatches.REQ_properties", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropTagArray_cValues,
- { "Cvalues", "nspi.SPropTagArray.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_lpguid,
- { "Lpguid", "nspi.SPropValue_CTR.lpguid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SPropValue_CTR_i,
- { "I", "nspi.SPropValue_CTR.i", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_MAPI_SETTINGS_codepage,
- { "Codepage", "nspi.MAPI_SETTINGS.codepage", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiDNToEph_flag,
- { "Flag", "nspi.NspiDNToEph.flag", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiBind_unknown,
+ { &hf_nspi_NspiBind_unknown,
{ "Unknown", "nspi.NspiBind.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_MAPI_SETTINGS_handle,
- { "Handle", "nspi.MAPI_SETTINGS.handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiGetProps_REQ_properties,
- { "Req Properties", "nspi.NspiGetProps.REQ_properties", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_nspi_MV_LONG_STRUCT_lpl,
- { "Lpl", "nspi.MV_LONG_STRUCT.lpl", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiGetMatches_unknown1,
- { "Unknown1", "nspi.NspiGetMatches.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_SDateTimeArray_cValues,
- { "Cvalues", "nspi.SDateTimeArray.cValues", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_nspi_NspiBind_settings,
- { "Settings", "nspi.NspiBind.settings", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_FILETIME_dwLowDateTime,
+ { "Dwlowdatetime", "nspi.FILETIME.dwLowDateTime", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_dwAlignPad,
+ { "Dwalignpad", "nspi.SPropValue.dwAlignPad", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_property_type,
+ { "Value", "nspi.SPropValue.value", FT_UINT32, BASE_HEX, VALS(nspi_property_types_vals), 0, NULL, HFILL }},
+ { &hf_nspi_MAPINAMEID_lID,
+ { "Lid", "nspi.MAPINAMEID.lID", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_ulPropTag,
+ { "Ulproptag", "nspi.SPropValue.ulPropTag", FT_UINT32, BASE_DEC, VALS(nspi_MAPITAGS_vals), 0, NULL, HFILL }},
+ { &hf_nspi_NspiQueryRows_instance_key,
+ { "Instance Key", "nspi.NspiQueryRows.instance_key", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SPropValue_CTR_object,
+ { "Object", "nspi.SPropValue_CTR.object", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_nspi_SGuidArray_lpguid,
+ { "Lpguid", "nspi.SGuidArray.lpguid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-nspi.h b/epan/dissectors/packet-dcerpc-nspi.h
index c58135e145..f9ce276d9d 100644
--- a/epan/dissectors/packet-dcerpc-nspi.h
+++ b/epan/dissectors/packet-dcerpc-nspi.h
@@ -1,16 +1,13 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
- from nspi.idl and nspi.cnf.
+ This file was automatically generated by Pidl
+ from nspi/nspi.idl and nspi/nspi.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
-
#ifndef __PACKET_DCERPC_NSPI_H
#define __PACKET_DCERPC_NSPI_H
@@ -3408,7 +3405,7 @@
#define PR_EMS_AB_SERVER_ERROR (0xfffe000a)
#define MAPI_PROP_RESERVED (0xFFFFFFFF)
extern const value_string nspi_MAPITAGS_vals[];
-int nspi_dissect_enum_MAPITAGS(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 *param);
+int nspi_dissect_enum_MAPITAGS(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
#define MAPI_E_SUCCESS (0x00000000)
#define MAPI_E_NO_SUPPORT (0x80040102)
#define MAPI_E_BAD_CHARWIDTH (0x80040103)
@@ -3481,13 +3478,13 @@ int nspi_dissect_enum_MAPITAGS(tvbuff_t *tvb, int offset, packet_info *pinfo, pr
#define MAPI_E_AMBIGUOUS_RECIP (0x80040700)
#define MAPI_E_RESERVED (0xFFFFFFFF)
extern const value_string nspi_MAPISTATUS_vals[];
-int nspi_dissect_enum_MAPISTATUS(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 *param);
-int nspi_dissect_struct_MAPIUID(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_input_locale(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_MAPI_SETTINGS(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_SPropTagArray(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_instance_key(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_MAPINAMEID(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
+int nspi_dissect_enum_MAPISTATUS(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int nspi_dissect_struct_MAPIUID(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_input_locale(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_MAPI_SETTINGS(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_SPropTagArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_instance_key(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_MAPINAMEID(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define RES_AND (0)
#define RES_OR (1)
#define RES_NOT (2)
@@ -3500,13 +3497,13 @@ int nspi_dissect_struct_MAPINAMEID(tvbuff_t *tvb, int offset, packet_info *pinfo
#define RES_SUBRESTRICTION (9)
#define RES_COMMENT (10)
extern const value_string nspi_nspi_RestrictionType_vals[];
-int nspi_dissect_enum_RestrictionType(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 *param);
-int nspi_dissect_struct_SPropertyRestriction(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_SAndRestriction(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_SRestriction(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_SSortOrder(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_SSortOrderSet(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_NAME_STRING(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
+int nspi_dissect_enum_RestrictionType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int nspi_dissect_struct_SPropertyRestriction(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_SAndRestriction(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_SRestriction(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_SSortOrder(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_SSortOrderSet(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_NAME_STRING(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define PT_UNSPECIFIED (0x0000)
#define PT_NULL (0x0001)
#define PT_I2 (0x0002)
@@ -3538,18 +3535,18 @@ int nspi_dissect_struct_NAME_STRING(tvbuff_t *tvb, int offset, packet_info *pinf
#define PT_MV_CLSID (0x1048)
#define PT_MV_BINARY (0x1102)
extern const value_string nspi_property_types_vals[];
-int nspi_dissect_enum_property_types(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 *param);
-int nspi_dissect_struct_SBinary(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_FILETIME(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_SShortArray(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_MV_LONG_STRUCT(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_LPSTR(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_SLPSTRArray(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_SBinaryArray(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_SGuidArray(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_MV_UNICODE_STRUCT(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_SDateTimeArray(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_SPropValue(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_SRow(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
-int nspi_dissect_struct_SRowSet(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *parent_tree, dcerpc_info *di, guint8 *drep, int hf_index, guint32 param _U_);
+int nspi_dissect_enum_property_types(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int nspi_dissect_struct_SBinary(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_FILETIME(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_SShortArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_MV_LONG_STRUCT(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_LPSTR(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_SLPSTRArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_SBinaryArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_SGuidArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_MV_UNICODE_STRUCT(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_SDateTimeArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_SPropValue(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_SRow(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int nspi_dissect_struct_SRowSet(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#endif /* __PACKET_DCERPC_NSPI_H */
diff --git a/epan/dissectors/packet-dcerpc-rfr.c b/epan/dissectors/packet-dcerpc-rfr.c
index e9fd722f9c..86d184a5ea 100644
--- a/epan/dissectors/packet-dcerpc-rfr.c
+++ b/epan/dissectors/packet-dcerpc-rfr.c
@@ -1,16 +1,15 @@
/* DO NOT EDIT
- This filter was automatically generated
- from rfr.idl and rfr.cnf.
+ This file was automatically generated by Pidl
+ from rfr/rfr.idl and rfr/rfr.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
#include "config.h"
-
#ifdef _MSC_VER
#pragma warning(disable:4005)
#pragma warning(disable:4013)
@@ -27,24 +26,21 @@
#include "packet-windows-common.h"
#include "packet-dcerpc-rfr.h"
-void proto_register_dcerpc_rfr(void);
-void proto_reg_handoff_dcerpc_rfr(void);
-
/* Ett declarations */
static gint ett_dcerpc_rfr = -1;
/* Header field declarations */
-static gint hf_rfr_MAPISTATUS_status = -1;
-static gint hf_rfr_RfrGetFQDNFromLegacyDN_ulFlags = -1;
static gint hf_rfr_RfrGetFQDNFromLegacyDN_szMailboxServerDN = -1;
-static gint hf_rfr_opnum = -1;
-static gint hf_rfr_RfrGetNewDSA_ulFlags = -1;
static gint hf_rfr_RfrGetFQDNFromLegacyDN_cbMailboxServerDN = -1;
+static gint hf_rfr_RfrGetFQDNFromLegacyDN_ppszServerFQDN = -1;
+static gint hf_rfr_RfrGetFQDNFromLegacyDN_ulFlags = -1;
static gint hf_rfr_RfrGetNewDSA_pUserDN = -1;
static gint hf_rfr_RfrGetNewDSA_ppszUnused = -1;
+static gint hf_rfr_opnum = -1;
+static gint hf_rfr_MAPISTATUS_status = -1;
static gint hf_rfr_RfrGetNewDSA_ppszServer = -1;
-static gint hf_rfr_RfrGetFQDNFromLegacyDN_ppszServerFQDN = -1;
+static gint hf_rfr_RfrGetNewDSA_ulFlags = -1;
static gint proto_dcerpc_rfr = -1;
/* Version information */
@@ -319,9 +315,9 @@ rfr_dissect_element_RfrGetNewDSA_ppszServer__(tvbuff_t *tvb _U_, int offset _U_,
/* IDL: MAPISTATUS RfrGetNewDSA( */
/* IDL: [in] uint32 ulFlags, */
-/* IDL: [ref] [in] [charset(DOS)] uint8 *pUserDN, */
+/* IDL: [ref] [charset(DOS)] [in] uint8 *pUserDN, */
/* IDL: [out] [unique(1)] [in] [charset(DOS)] uint8 **ppszUnused, */
-/* IDL: [out] [unique(1)] [in] [charset(DOS)] uint8 **ppszServer */
+/* IDL: [charset(DOS)] [in] [out] [unique(1)] uint8 **ppszServer */
/* IDL: ); */
static int
@@ -404,7 +400,7 @@ rfr_dissect_element_RfrGetFQDNFromLegacyDN_ppszServerFQDN(tvbuff_t *tvb _U_, int
static int
rfr_dissect_element_RfrGetFQDNFromLegacyDN_ppszServerFQDN_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
- offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, rfr_dissect_element_RfrGetFQDNFromLegacyDN_ppszServerFQDN__, NDR_POINTER_REF, "Pointer to Ppszserverfqdn (uint8)",hf_rfr_RfrGetFQDNFromLegacyDN_ppszServerFQDN);
+ offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, rfr_dissect_element_RfrGetFQDNFromLegacyDN_ppszServerFQDN__, NDR_POINTER_UNIQUE, "Pointer to Ppszserverfqdn (uint8)",hf_rfr_RfrGetFQDNFromLegacyDN_ppszServerFQDN);
return offset;
}
@@ -422,8 +418,8 @@ rfr_dissect_element_RfrGetFQDNFromLegacyDN_ppszServerFQDN__(tvbuff_t *tvb _U_, i
/* IDL: MAPISTATUS RfrGetFQDNFromLegacyDN( */
/* IDL: [in] uint32 ulFlags, */
-/* IDL: [in] [range(10 1024)] uint32 cbMailboxServerDN, */
-/* IDL: [ref] [in] [charset(DOS)] [size_is(cbMailboxServerDN)] uint8 *szMailboxServerDN, */
+/* IDL: [range(10,1024)] [in] uint32 cbMailboxServerDN, */
+/* IDL: [size_is(cbMailboxServerDN)] [in] [ref] [charset(DOS)] uint8 *szMailboxServerDN, */
/* IDL: [out] [ref] [charset(DOS)] uint8 **ppszServerFQDN */
/* IDL: ); */
@@ -468,26 +464,26 @@ static dcerpc_sub_dissector rfr_dissectors[] = {
void proto_register_dcerpc_rfr(void)
{
static hf_register_info hf[] = {
- { &hf_rfr_MAPISTATUS_status,
- { "MAPISTATUS", "rfr.MAPISTATUS_status", FT_UINT32, BASE_HEX, VALS(rfr_MAPISTATUS_vals), 0, NULL, HFILL }},
- { &hf_rfr_RfrGetFQDNFromLegacyDN_ulFlags,
- { "Ulflags", "rfr.RfrGetFQDNFromLegacyDN.ulFlags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_rfr_RfrGetFQDNFromLegacyDN_szMailboxServerDN,
+ { &hf_rfr_RfrGetFQDNFromLegacyDN_szMailboxServerDN,
{ "Szmailboxserverdn", "rfr.RfrGetFQDNFromLegacyDN.szMailboxServerDN", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_rfr_opnum,
- { "Operation", "rfr.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_rfr_RfrGetNewDSA_ulFlags,
- { "Ulflags", "rfr.RfrGetNewDSA.ulFlags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_rfr_RfrGetFQDNFromLegacyDN_cbMailboxServerDN,
+ { &hf_rfr_RfrGetFQDNFromLegacyDN_cbMailboxServerDN,
{ "Cbmailboxserverdn", "rfr.RfrGetFQDNFromLegacyDN.cbMailboxServerDN", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_rfr_RfrGetNewDSA_pUserDN,
+ { &hf_rfr_RfrGetFQDNFromLegacyDN_ppszServerFQDN,
+ { "Ppszserverfqdn", "rfr.RfrGetFQDNFromLegacyDN.ppszServerFQDN", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_rfr_RfrGetFQDNFromLegacyDN_ulFlags,
+ { "Ulflags", "rfr.RfrGetFQDNFromLegacyDN.ulFlags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_rfr_RfrGetNewDSA_pUserDN,
{ "Puserdn", "rfr.RfrGetNewDSA.pUserDN", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_rfr_RfrGetNewDSA_ppszUnused,
+ { &hf_rfr_RfrGetNewDSA_ppszUnused,
{ "Ppszunused", "rfr.RfrGetNewDSA.ppszUnused", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_rfr_RfrGetNewDSA_ppszServer,
+ { &hf_rfr_opnum,
+ { "Operation", "rfr.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_rfr_MAPISTATUS_status,
+ { "MAPISTATUS", "rfr.MAPISTATUS_status", FT_UINT32, BASE_HEX, VALS(rfr_MAPISTATUS_vals), 0, NULL, HFILL }},
+ { &hf_rfr_RfrGetNewDSA_ppszServer,
{ "Ppszserver", "rfr.RfrGetNewDSA.ppszServer", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_rfr_RfrGetFQDNFromLegacyDN_ppszServerFQDN,
- { "Ppszserverfqdn", "rfr.RfrGetFQDNFromLegacyDN.ppszServerFQDN", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_rfr_RfrGetNewDSA_ulFlags,
+ { "Ulflags", "rfr.RfrGetNewDSA.ulFlags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-rfr.h b/epan/dissectors/packet-dcerpc-rfr.h
index 5f2ee35145..2f87331d4c 100644
--- a/epan/dissectors/packet-dcerpc-rfr.h
+++ b/epan/dissectors/packet-dcerpc-rfr.h
@@ -1,16 +1,13 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
- from rfr.idl and rfr.cnf.
+ This file was automatically generated by Pidl
+ from rfr/rfr.idl and rfr/rfr.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
-
#ifndef __PACKET_DCERPC_RFR_H
#define __PACKET_DCERPC_RFR_H
diff --git a/epan/dissectors/packet-dcerpc-samr.c b/epan/dissectors/packet-dcerpc-samr.c
index 1713db55c1..c12d787cc3 100644
--- a/epan/dissectors/packet-dcerpc-samr.c
+++ b/epan/dissectors/packet-dcerpc-samr.c
@@ -1,10 +1,10 @@
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from samr.idl and samr.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
@@ -116,559 +116,559 @@ static gint ett_samr_samr_ValidatePasswordReq = -1;
/* Header field declarations */
-static gint hf_samr_samr_QueryDisplayInfo2_level = -1;
-static gint hf_samr_rid = -1;
-static gint hf_samr_samr_Connect2_system_name = -1;
-static gint hf_samr_samr_AcctFlags_ACB_DONT_REQUIRE_PREAUTH = -1;
-static gint hf_samr_group_access_mask = -1;
-static gint hf_samr_samr_DomainInfo_oem = -1;
-static gint hf_samr_samr_DispInfoAscii_entries = -1;
-static gint hf_samr_samr_QueryAliasInfo_level = -1;
-static gint hf_samr_samr_DispEntryFullGroup_idx = -1;
-static gint hf_samr_samr_QueryGroupInfo_info = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_LOGON_SCRIPT = -1;
-static gint hf_samr_samr_UserInfo21_primary_gid = -1;
-static gint hf_samr_samr_DomGeneralInformation2_lockout_duration = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_ACCT_EXPIRY = -1;
-static gint hf_samr_samr_DispInfoGeneral_count = -1;
+static gint hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_LAST_SET = -1;
+static gint hf_samr_samr_UserInfo23_password = -1;
+static gint hf_samr_samr_UserInfo21_description = -1;
static gint hf_samr_samr_QueryDisplayInfo3_total_size = -1;
-static gint hf_samr_samr_GetDomPwInfo_info = -1;
-static gint hf_samr_samr_QuerySecurity_sdbuf = -1;
-static gint hf_samr_samr_UserInfo3_workstations = -1;
-static gint hf_samr_samr_QueryUserInfo2_info = -1;
-static gint hf_samr_samr_QueryDisplayInfo3_start_idx = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_PARAMETERS = -1;
-static gint hf_samr_samr_DomGeneralInformation_num_users = -1;
-static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_ALIAS = -1;
-static gint hf_samr_samr_UserInfo21_acct_flags = -1;
-static gint hf_samr_samr_UserInfo5_profile_path = -1;
-static gint hf_samr_samr_AcctFlags_ACB_PW_EXPIRED = -1;
-static gint hf_samr_samr_ValidatePasswordReq3_hash = -1;
-static gint hf_samr_samr_QueryDomainInfo_info = -1;
-static gint hf_samr_samr_UserInfo_info16 = -1;
-static gint hf_samr_samr_SetBootKeyInformation_unknown1 = -1;
-static gint hf_samr_samr_GroupInfo_attributes = -1;
-static gint hf_samr_samr_DomInfo3_force_logoff_time = -1;
-static gint hf_samr_samr_ChangePasswordUser_new_nt_crypted = -1;
-static gint hf_samr_samr_ChangePasswordUser3_reject = -1;
-static gint hf_samr_samr_QueryDomainInfo2_info = -1;
-static gint hf_samr_samr_UserInfo1_description = -1;
-static gint hf_samr_samr_SetAliasInfo_info = -1;
-static gint hf_samr_samr_ChangePasswordUser_cross1_present = -1;
-static gint hf_samr_samr_UserInfo5_primary_gid = -1;
-static gint hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_NO_CLEAR_CHANGE = -1;
-static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_OPEN_ACCOUNT = -1;
-static gint hf_samr_samr_Connect4_system_name = -1;
-static gint hf_samr_samr_QueryDisplayInfo3_buf_size = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_NUM_LOGONS = -1;
-static gint hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_BAD_PASSWORD_COUNT = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_LAST_PWD_CHANGE = -1;
static gint hf_samr_samr_UserInfo20_parameters = -1;
-static gint hf_samr_samr_UserInfo18_lm_pwd = -1;
-static gint hf_samr_samr_UserInfo1_account_name = -1;
-static gint hf_samr_samr_ChangePasswordUser2_lm_change = -1;
-static gint hf_samr_samr_UserInfo21_description = -1;
-static gint hf_samr_samr_UserInfo21_profile_path = -1;
-static gint hf_samr_samr_ValidatePassword_req = -1;
-static gint hf_samr_samr_AcctFlags_ACB_DISABLED = -1;
-static gint hf_samr_samr_ChangePasswordUser_nt_cross = -1;
-static gint hf_samr_samr_ChangeReject_unknown2 = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_ACCOUNT_NAME = -1;
-static gint hf_samr_samr_UserInfo2_unknown = -1;
-static gint hf_samr_samr_ValidatePasswordReq3_password = -1;
-static gint hf_samr_samr_UserInfo5_logon_script = -1;
-static gint hf_samr_samr_RidWithAttributeArray_count = -1;
-static gint hf_samr_samr_ValidatePasswordInfo_pwd_history_len = -1;
-static gint hf_samr_samr_DispInfoFullGroups_entries = -1;
-static gint hf_samr_samr_UserInfo5_bad_password_count = -1;
static gint hf_samr_samr_DomainInfo_info5 = -1;
+static gint hf_samr_samr_QueryDisplayInfo_buf_size = -1;
static gint hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_ADD_MEMBER = -1;
-static gint hf_samr_samr_UserInfo_info6 = -1;
-static gint hf_samr_samr_Connect5_info_out = -1;
-static gint hf_samr_samr_UserInfo3_logon_script = -1;
-static gint hf_samr_samr_SetUserInfo_level = -1;
-static gint hf_samr_samr_UserInfo21_last_logon = -1;
-static gint hf_samr_samr_GetBootKeyInformation_domain_handle = -1;
-static gint hf_samr_samr_UserInfo21_lm_password = -1;
-static gint hf_samr_samr_QueryDisplayInfo3_returned_size = -1;
-static gint hf_samr_samr_ValidatePasswordReq3_account = -1;
-static gint hf_samr_samr_UserInfo7_account_name = -1;
-static gint hf_samr_samr_UserInfo23_info = -1;
-static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_1 = -1;
-static gint hf_samr_samr_UserInfo3_last_logon = -1;
-static gint hf_samr_samr_UserInfo_info10 = -1;
-static gint hf_samr_samr_EnumDomainGroups_max_size = -1;
-static gint hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_NO_ANON_CHANGE = -1;
-static gint hf_samr_samr_UserInfo3_full_name = -1;
-static gint hf_samr_samr_DispEntryAscii_account_name = -1;
-static gint hf_samr_samr_UserInfo11_logon_script = -1;
-static gint hf_samr_samr_AcctFlags_ACB_TRUST_AUTH_DELEGAT = -1;
-static gint hf_samr_samr_ChangePasswordUser_lm_present = -1;
+static gint hf_samr_samr_RemoveMemberFromForeignDomain_sid = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_COUNTRY_CODE = -1;
+static gint hf_samr_samr_UserInfo5_full_name = -1;
+static gint hf_samr_samr_QueryDisplayInfo3_max_entries = -1;
+static gint hf_samr_samr_DispInfoAscii_count = -1;
+static gint hf_samr_samr_ChangePasswordUser3_lm_verifier = -1;
+static gint hf_samr_samr_ChangePasswordUser2_nt_password = -1;
+static gint hf_samr_samr_SetDomainInfo_info = -1;
static gint hf_samr_samr_AddMultipleMembersToAlias_sids = -1;
-static gint hf_samr_samr_DomInfo13_sequence_num = -1;
-static gint hf_samr_samr_UserInfo_info21 = -1;
-static gint hf_samr_samr_ValidatePasswordReq_req1 = -1;
-static gint hf_samr_samr_AcctFlags_ACB_MNS = -1;
-static gint hf_samr_samr_DispEntryFullGroup_description = -1;
-static gint hf_samr_samr_SetSecurity_sdbuf = -1;
-static gint hf_samr_samr_ValidatePasswordReq2_account = -1;
-static gint hf_samr_samr_LookupNames_names = -1;
-static gint hf_samr_samr_PasswordProperties_DOMAIN_REFUSE_PASSWORD_CHANGE = -1;
-static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_CHANGE_GROUP_MEMBERSHIP = -1;
-static gint hf_samr_samr_PwInfo_password_properties = -1;
-static gint hf_samr_samr_ValidatePasswordReq_req2 = -1;
-static gint hf_samr_samr_DomGeneralInformation2_lockout_window = -1;
-static gint hf_samr_samr_QueryDisplayInfo2_returned_size = -1;
-static gint hf_samr_samr_SetBootKeyInformation_unknown2 = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_LAST_LOGON = -1;
-static gint hf_samr_samr_Ids_count = -1;
-static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_SET_LOC_COM = -1;
+static gint hf_samr_samr_DispInfo_info3 = -1;
+static gint hf_samr_samr_ValidatePasswordReq1_password_matched = -1;
+static gint hf_samr_samr_DispEntryFull_acct_flags = -1;
+static gint hf_samr_samr_AcctFlags_ACB_WSTRUST = -1;
+static gint hf_samr_samr_UserInfo21_profile_path = -1;
+static gint hf_samr_samr_UserInfo21_last_logoff = -1;
+static gint hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_GET_MEMBERS = -1;
+static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_ENUM_ACCOUNTS = -1;
+static gint hf_samr_samr_PwInfo_min_password_length = -1;
+static gint hf_samr_samr_QueryGroupMember_rids = -1;
static gint hf_samr_samr_AcctFlags_ACB_SMARTCARD_REQUIRED = -1;
-static gint hf_samr_samr_ChangePasswordUser3_nt_verifier = -1;
-static gint hf_samr_samr_UserInfo_info17 = -1;
-static gint hf_samr_samr_LookupRids_types = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_PROFILE_PATH = -1;
-static gint hf_samr_samr_ChangePasswordUser3_lm_change = -1;
-static gint hf_samr_samr_UserInfo1_primary_gid = -1;
-static gint hf_samr_samr_ValidatePasswordReq1_info = -1;
-static gint hf_samr_samr_UserInfo21_home_drive = -1;
-static gint hf_samr_samr_AcctFlags_ACB_PWNOEXP = -1;
-static gint hf_samr_samr_DomOEMInformation_oem_information = -1;
-static gint hf_samr_group_handle = -1;
-static gint hf_samr_samr_EnumDomainAliases_num_entries = -1;
-static gint hf_samr_samr_AcctFlags_ACB_SVRTRUST = -1;
-static gint hf_samr_samr_DomGeneralInformation_oem_information = -1;
-static gint hf_samr_samr_UserInfo_info8 = -1;
-static gint hf_samr_samr_UserInfo25_info = -1;
-static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_GROUP_MEMBERSHIP = -1;
-static gint hf_samr_samr_CreateDomainGroup_name = -1;
-static gint hf_samr_samr_DomGeneralInformation_num_groups = -1;
-static gint hf_samr_samr_SetGroupInfo_info = -1;
-static gint hf_samr_lsa_Strings_names = -1;
-static gint hf_samr_samr_EnumDomainAliases_resume_handle = -1;
-static gint hf_samr_samr_DomGeneralInformation_num_aliases = -1;
-static gint hf_samr_samr_EnumDomainAliases_max_size = -1;
-static gint hf_samr_samr_UserInfo21_full_name = -1;
-static gint hf_samr_samr_GetDomPwInfo_domain_name = -1;
-static gint hf_samr_samr_UserInfo3_primary_gid = -1;
-static gint hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_LOOKUP_INFO = -1;
-static gint hf_samr_samr_UserInfo_info5 = -1;
-static gint hf_samr_samr_UserInfo3_home_directory = -1;
-static gint hf_samr_samr_ChangePasswordUser_cross2_present = -1;
-static gint hf_samr_samr_DeleteAliasMember_sid = -1;
-static gint hf_samr_samr_ValidatePassword_rep = -1;
-static gint hf_samr_samr_ValidatePasswordInfo_fields_present = -1;
-static gint hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_REMOVE_MEMBER = -1;
-static gint hf_samr_samr_SetMemberAttributesOfGroup_unknown1 = -1;
-static gint hf_samr_samr_GetDisplayEnumerationIndex2_level = -1;
-static gint hf_samr_samr_AcctFlags_ACB_ENC_TXT_PWD_ALLOWED = -1;
-static gint hf_samr_samr_AliasInfo_description = -1;
-static gint hf_samr_samr_QueryDisplayInfo_info = -1;
-static gint hf_samr_samr_GroupInfoAll_num_members = -1;
-static gint hf_samr_status = -1;
-static gint hf_samr_samr_UserInfo12_profile_path = -1;
-static gint hf_samr_samr_UserInfo21_comment = -1;
-static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_2 = -1;
-static gint hf_samr_samr_UserInfo_info14 = -1;
-static gint hf_samr_samr_CreateUser2_access_granted = -1;
-static gint hf_samr_samr_ConnectInfo1_client_version = -1;
-static gint hf_samr_samr_UserInfo5_acct_flags = -1;
-static gint hf_samr_samr_UserInfo24_password_expired = -1;
-static gint hf_samr_samr_AcctFlags_ACB_NOT_DELEGATED = -1;
-static gint hf_samr_samr_SetDsrmPassword_name = -1;
-static gint hf_samr_samr_Connect_system_name = -1;
-static gint hf_samr_samr_DomInfo1_min_password_age = -1;
-static gint hf_samr_samr_LookupRids_num_rids = -1;
-static gint hf_samr_samr_GroupInfoDescription_description = -1;
-static gint hf_samr_samr_QueryUserInfo_level = -1;
-static gint hf_samr_samr_GroupAttrs_SE_GROUP_LOGON_ID = -1;
-static gint hf_samr_samr_DispEntryGeneral_account_name = -1;
-static gint hf_samr_samr_AcctFlags_ACB_HOMDIRREQ = -1;
-static gint hf_samr_samr_CryptPasswordEx_data = -1;
-static gint hf_samr_samr_ValidatePasswordInfo_bad_password_time = -1;
-static gint hf_samr_samr_AcctFlags_ACB_USE_DES_KEY_ONLY = -1;
-static gint hf_samr_samr_DispInfo_info1 = -1;
-static gint hf_samr_samr_SetDomainInfo_level = -1;
-static gint hf_samr_samr_DispInfo_info4 = -1;
-static gint hf_samr_samr_DomInfo8_domain_create_time = -1;
-static gint hf_samr_samr_UserInfo21_private = -1;
-static gint hf_samr_samr_ChangePasswordUser_old_nt_crypted = -1;
-static gint hf_samr_samr_DomGeneralInformation_force_logoff_time = -1;
-static gint hf_samr_samr_DomInfo12_lockout_threshold = -1;
+static gint hf_samr_samr_UserInfo21_workstations = -1;
+static gint hf_samr_samr_AcctFlags_ACB_NORMAL = -1;
+static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_SET_LOC_COM = -1;
+static gint hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_INITIALIZE_SERVER = -1;
+static gint hf_samr_samr_UserInfo_info7 = -1;
static gint hf_samr_samr_GroupInfoAttributes_attributes = -1;
-static gint hf_samr_samr_SamArray_entries = -1;
-static gint hf_samr_samr_UserInfo_info9 = -1;
-static gint hf_samr_samr_ChangePasswordUser2_lm_password = -1;
-static gint hf_samr_samr_DispEntryGeneral_full_name = -1;
-static gint hf_samr_domain_handle = -1;
-static gint hf_samr_samr_DomGeneralInformation2_general = -1;
-static gint hf_samr_samr_AliasInfoAll_num_members = -1;
-static gint hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_SET_INFO = -1;
-static gint hf_samr_samr_DispEntryFull_description = -1;
-static gint hf_samr_samr_LookupDomain_domain_name = -1;
-static gint hf_samr_samr_ValidatePasswordRep_ctr3 = -1;
-static gint hf_samr_user_handle = -1;
-static gint hf_samr_samr_QueryDisplayInfo3_max_entries = -1;
+static gint hf_samr_samr_ChangePasswordUser3_server = -1;
+static gint hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_LOOKUP_INFO = -1;
+static gint hf_samr_samr_ConnectInfo1_unknown2 = -1;
+static gint hf_samr_samr_GetDisplayEnumerationIndex2_idx = -1;
+static gint hf_samr_samr_EnumDomainGroups_max_size = -1;
+static gint hf_samr_samr_UserInfo3_acct_flags = -1;
static gint hf_samr_samr_DomInfo6_primary = -1;
-static gint hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_COMPLEX = -1;
-static gint hf_samr_domain_access_mask = -1;
-static gint hf_samr_samr_Connect5_system_name = -1;
-static gint hf_samr_samr_UserInfo21_bad_password_count = -1;
-static gint hf_samr_samr_UserInfo21_acct_expiry = -1;
-static gint hf_samr_samr_EnumDomainUsers_max_size = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_ALLOW_PWD_CHANGE = -1;
-static gint hf_samr_samr_LookupNames_rids = -1;
-static gint hf_samr_samr_DomInfo1_min_password_length = -1;
-static gint hf_samr_samr_ValidatePasswordReq3_pwd_must_change_at_next_logon = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_WORKSTATIONS = -1;
-static gint hf_samr_samr_GetDisplayEnumerationIndex_idx = -1;
-static gint hf_samr_samr_DomInfo9_domain_server_state = -1;
-static gint hf_samr_samr_Connect5_level_out = -1;
-static gint hf_samr_samr_UserInfo5_last_logon = -1;
-static gint hf_samr_samr_ChangePasswordUser2_server = -1;
-static gint hf_samr_samr_SetDomainInfo_info = -1;
-static gint hf_samr_samr_SamArray_count = -1;
-static gint hf_samr_samr_UserInfo24_password = -1;
-static gint hf_samr_samr_DispEntryFull_idx = -1;
-static gint hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_INITIALIZE_SERVER = -1;
-static gint hf_samr_samr_DispEntryFull_acct_flags = -1;
-static gint hf_samr_samr_DomInfo13_modified_count_at_last_promotion = -1;
-static gint hf_samr_samr_GetAliasMembership_sids = -1;
-static gint hf_samr_samr_UserInfo_info1 = -1;
+static gint hf_samr_samr_SetUserInfo_level = -1;
+static gint hf_samr_samr_SetUserInfo2_level = -1;
+static gint hf_samr_samr_UserInfo5_acct_expiry = -1;
static gint hf_samr_samr_GroupAttrs_SE_GROUP_RESOURCE = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_DESCRIPTION = -1;
-static gint hf_samr_samr_UserInfo18_nt_pwd = -1;
-static gint hf_samr_samr_UserInfo23_password = -1;
-static gint hf_samr_samr_UserInfo21_last_logoff = -1;
-static gint hf_samr_samr_DispInfo_info2 = -1;
-static gint hf_samr_samr_EnumDomainUsers_resume_handle = -1;
-static gint hf_samr_samr_ValidatePasswordRepCtr_status = -1;
-static gint hf_samr_samr_SetMemberAttributesOfGroup_unknown2 = -1;
-static gint hf_samr_samr_DomainInfo_general2 = -1;
-static gint hf_samr_samr_DispInfoFull_count = -1;
-static gint hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_GET_MEMBERS = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_COUNTRY_CODE = -1;
-static gint hf_samr_samr_ValidatePasswordReq2_password = -1;
-static gint hf_samr_samr_UserInfo5_logon_hours = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_HOME_DIRECTORY = -1;
-static gint hf_samr_samr_AcctFlags_ACB_NO_AUTH_DATA_REQD = -1;
-static gint hf_samr_samr_QueryDomainInfo_level = -1;
-static gint hf_samr_samr_UserInfo26_password = -1;
-static gint hf_samr_samr_ValidatePasswordReq1_password_matched = -1;
-static gint hf_samr_samr_UserInfo21_account_name = -1;
-static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_ATTRIBUTES = -1;
-static gint hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_SET_INFO = -1;
-static gint hf_samr_samr_UserInfo2_comment = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_RID = -1;
-static gint hf_samr_samr_UserInfo_info23 = -1;
-static gint hf_samr_samr_UserInfo18_password_expired = -1;
+static gint hf_samr_samr_ChangePasswordUser_cross2_present = -1;
+static gint hf_samr_samr_CreateUser_account_name = -1;
+static gint hf_samr_samr_DomGeneralInformation_oem_information = -1;
+static gint hf_samr_samr_ChangePasswordUser_lm_cross = -1;
+static gint hf_samr_samr_DomOEMInformation_oem_information = -1;
+static gint hf_samr_rid = -1;
+static gint hf_samr_samr_UserInfo2_country_code = -1;
+static gint hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_SET_INFO = -1;
+static gint hf_samr_samr_QueryDisplayInfo2_buf_size = -1;
+static gint hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_CONNECT_TO_SERVER = -1;
+static gint hf_samr_samr_UserInfo6_account_name = -1;
+static gint hf_samr_samr_UserInfo21_home_directory = -1;
+static gint hf_samr_samr_UserInfo21_logon_count = -1;
+static gint hf_samr_samr_ChangePasswordUser2_lm_password = -1;
static gint hf_samr_samr_QueryDisplayInfo2_total_size = -1;
-static gint hf_samr_samr_UserInfo25_password = -1;
-static gint hf_samr_samr_ChangePasswordUser2_lm_verifier = -1;
+static gint hf_samr_samr_DomInfo1_min_password_age = -1;
+static gint hf_samr_samr_RidWithAttribute_attributes = -1;
+static gint hf_samr_samr_QueryDisplayInfo2_level = -1;
+static gint hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_STORE_CLEARTEXT = -1;
static gint hf_samr_samr_UserInfo4_logon_hours = -1;
-static gint hf_samr_samr_UserInfo5_home_directory = -1;
+static gint hf_samr_samr_ChangePasswordUser_lm_present = -1;
+static gint hf_samr_alias_access_mask = -1;
static gint hf_samr_samr_DomInfo12_lockout_duration = -1;
-static gint hf_samr_samr_CreateUser_account_name = -1;
-static gint hf_samr_samr_UserInfo9_primary_gid = -1;
-static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_LOGONINFO = -1;
-static gint hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_LAST_SET = -1;
-static gint hf_samr_samr_DomGeneralInformation_domain_name = -1;
-static gint hf_samr_samr_CreateUser2_account_name = -1;
-static gint hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_CREATE_DOMAIN = -1;
-static gint hf_samr_samr_LookupDomain_sid = -1;
-static gint hf_samr_samr_AddAliasMember_sid = -1;
-static gint hf_samr_samr_QueryAliasInfo_info = -1;
-static gint hf_samr_samr_ValidatePasswordReq2_hash = -1;
-static gint hf_samr_samr_UserInfo21_fields_present = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_EXPIRED_FLAG = -1;
-static gint hf_samr_samr_ValidatePasswordReq2_password_matched = -1;
-static gint hf_samr_samr_QuerySecurity_sec_info = -1;
-static gint hf_samr_samr_DomainInfo_info12 = -1;
-static gint hf_samr_samr_QueryDisplayInfo_max_entries = -1;
-static gint hf_samr_samr_EnumDomains_resume_handle = -1;
-static gint hf_samr_samr_UserInfo_info7 = -1;
-static gint hf_samr_samr_GroupInfo_all2 = -1;
-static gint hf_samr_samr_UserInfo1_full_name = -1;
-static gint hf_samr_samr_EnumDomainGroups_resume_handle = -1;
+static gint hf_samr_samr_LookupDomain_domain_name = -1;
+static gint hf_samr_samr_AcctFlags_ACB_NOT_DELEGATED = -1;
+static gint hf_samr_samr_ChangePasswordUser3_password3 = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_LM_PASSWORD_PRESENT = -1;
+static gint hf_samr_samr_GroupInfoAll_attributes = -1;
+static gint hf_samr_samr_QueryDisplayInfo_start_idx = -1;
+static gint hf_samr_samr_DispEntryAscii_account_name = -1;
+static gint hf_samr_samr_SetGroupInfo_level = -1;
static gint hf_samr_samr_SetUserInfo2_info = -1;
-static gint hf_samr_samr_ChangePasswordUser3_nt_password = -1;
-static gint hf_samr_samr_UserInfo21_buf_count = -1;
-static gint hf_samr_samr_PwInfo_min_password_length = -1;
-static gint hf_samr_user_access_mask = -1;
-static gint hf_samr_samr_DomGeneralInformation_sequence_num = -1;
-static gint hf_samr_samr_UserInfo26_password_expired = -1;
-static gint hf_samr_samr_ChangePasswordUser_old_lm_crypted = -1;
-static gint hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_GET_MEMBERS = -1;
-static gint hf_samr_samr_AcctFlags_ACB_NORMAL = -1;
-static gint hf_samr_samr_GroupInfo_all = -1;
-static gint hf_samr_samr_UserInfo16_acct_flags = -1;
-static gint hf_samr_samr_UserInfo2_country_code = -1;
-static gint hf_samr_samr_AddGroupMember_flags = -1;
-static gint hf_samr_samr_UserInfo10_home_directory = -1;
+static gint hf_samr_samr_DispEntryGeneral_idx = -1;
+static gint hf_samr_samr_GroupInfo_name = -1;
+static gint hf_samr_samr_GetDisplayEnumerationIndex2_level = -1;
+static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_USER = -1;
+static gint hf_samr_samr_UserInfo3_account_name = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_PARAMETERS = -1;
+static gint hf_samr_samr_DomainInfo_oem = -1;
+static gint hf_samr_samr_DomainInfo_info8 = -1;
+static gint hf_samr_samr_QueryDisplayInfo3_info = -1;
+static gint hf_samr_samr_UserInfo3_force_password_change = -1;
+static gint hf_samr_samr_DomInfo9_domain_server_state = -1;
+static gint hf_samr_samr_UserInfo3_logon_count = -1;
+static gint hf_samr_samr_AliasInfoAll_num_members = -1;
+static gint hf_samr_samr_EnumDomainUsers_max_size = -1;
+static gint hf_samr_samr_UserInfo2_unknown = -1;
+static gint hf_samr_samr_DomainInfo_general2 = -1;
+static gint hf_samr_samr_ChangePasswordUser2_server = -1;
+static gint hf_samr_samr_LookupNames_types = -1;
+static gint hf_samr_samr_UserInfo5_acct_flags = -1;
+static gint hf_samr_samr_LookupNames_rids = -1;
+static gint hf_samr_samr_QueryDisplayInfo_returned_size = -1;
static gint hf_samr_samr_OemChangePasswordUser2_server = -1;
-static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_CHANGE_PASSWORD = -1;
-static gint hf_samr_samr_AliasInfo_all = -1;
-static gint hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_BAD_PASSWORD_TIME = -1;
-static gint hf_samr_samr_ChangeReject_reason = -1;
-static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_NAME_ETC = -1;
-static gint hf_samr_samr_ChangePasswordUser3_password3 = -1;
-static gint hf_samr_samr_UserInfo13_description = -1;
-static gint hf_samr_samr_UserInfo21_lm_password_set = -1;
-static gint hf_samr_samr_UserInfo_info2 = -1;
-static gint hf_samr_samr_LogonHours_bits = -1;
+static gint hf_samr_samr_QueryDomainInfo_info = -1;
+static gint hf_samr_samr_QueryUserInfo2_level = -1;
+static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_ALIAS = -1;
+static gint hf_samr_samr_DomainInfo_info12 = -1;
+static gint hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_SHUTDOWN_SERVER = -1;
+static gint hf_samr_samr_ValidatePasswordReq2_account = -1;
static gint hf_samr_handle = -1;
-static gint hf_samr_samr_GroupAttrs_SE_GROUP_ENABLED_BY_DEFAULT = -1;
-static gint hf_samr_samr_EnumDomainGroups_sam = -1;
-static gint hf_samr_samr_GroupInfoAll_name = -1;
-static gint hf_samr_samr_ValidatePasswordRep_ctr2 = -1;
-static gint hf_samr_samr_UserInfo_info24 = -1;
-static gint hf_samr_samr_DomainInfo_info3 = -1;
-static gint hf_samr_samr_EnumDomainGroups_num_entries = -1;
-static gint hf_samr_samr_AcctFlags_ACB_PWNOTREQ = -1;
-static gint hf_samr_samr_UserInfo3_bad_password_count = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_CODE_PAGE = -1;
-static gint hf_samr_samr_ChangePasswordUser_new_lm_crypted = -1;
-static gint hf_samr_samr_LookupNames_types = -1;
-static gint hf_samr_samr_SamEntry_idx = -1;
-static gint hf_samr_samr_UserInfo3_logon_hours = -1;
-static gint hf_samr_samr_ChangeReject_unknown1 = -1;
-static gint hf_samr_samr_ChangePasswordUser3_account = -1;
-static gint hf_samr_samr_DomInfo8_sequence_num = -1;
-static gint hf_samr_samr_ValidatePasswordInfo_pwd_history = -1;
-static gint hf_samr_samr_Connect3_unknown = -1;
-static gint hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_LOOKUP_DOMAIN = -1;
-static gint hf_samr_samr_GetDisplayEnumerationIndex2_idx = -1;
-static gint hf_samr_samr_ConnectInfo1_unknown2 = -1;
-static gint hf_samr_samr_AliasInfoAll_name = -1;
-static gint hf_samr_samr_GroupInfo_description = -1;
-static gint hf_samr_samr_GroupAttrs_SE_GROUP_OWNER = -1;
-static gint hf_samr_samr_EnumDomainAliases_sam = -1;
-static gint hf_samr_samr_LogonHours_units_per_week = -1;
-static gint hf_samr_samr_DomGeneralInformation_role = -1;
-static gint hf_samr_samr_DomainInfo_info13 = -1;
-static gint hf_samr_samr_SetSecurity_sec_info = -1;
-static gint hf_samr_samr_QueryDisplayInfo2_buf_size = -1;
-static gint hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_STORE_CLEARTEXT = -1;
-static gint hf_samr_samr_DomGeneralInformation2_lockout_threshold = -1;
-static gint hf_samr_samr_UserInfo21_last_password_change = -1;
-static gint hf_samr_samr_ChangePasswordUser2_account = -1;
-static gint hf_samr_samr_ChangePasswordUser3_lm_password = -1;
-static gint hf_samr_samr_UserInfo3_account_name = -1;
-static gint hf_samr_samr_Connect3_system_name = -1;
-static gint hf_samr_samr_UserInfo_info11 = -1;
-static gint hf_samr_samr_DomainInfo_info9 = -1;
-static gint hf_samr_samr_SamEntry_name = -1;
-static gint hf_samr_lsa_Strings_count = -1;
-static gint hf_samr_samr_UserInfo3_acct_flags = -1;
+static gint hf_samr_samr_ValidatePasswordReq2_password = -1;
+static gint hf_samr_samr_UserInfo_info5 = -1;
+static gint hf_samr_samr_UserInfo5_logon_hours = -1;
static gint hf_samr_samr_UserInfo3_allow_password_change = -1;
-static gint hf_samr_samr_QueryDomainInfo2_level = -1;
-static gint hf_samr_samr_GetDisplayEnumerationIndex_name = -1;
-static gint hf_samr_samr_ValidatePasswordReq3_info = -1;
-static gint hf_samr_samr_ValidatePasswordInfo_lockout_time = -1;
+static gint hf_samr_samr_RidWithAttributeArray_count = -1;
+static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_SET_ATTRIBUTES = -1;
+static gint hf_samr_samr_UserInfo_info12 = -1;
+static gint hf_samr_samr_EnumDomainGroups_resume_handle = -1;
static gint hf_samr_samr_UserInfo17_acct_expiry = -1;
-static gint hf_samr_samr_DomInfo1_password_history_length = -1;
-static gint hf_samr_samr_QueryUserInfo_info = -1;
-static gint hf_samr_samr_DomGeneralInformation_primary = -1;
-static gint hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_SHUTDOWN_SERVER = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_LM_PASSWORD_PRESENT = -1;
+static gint hf_samr_samr_ConnectInfo_info1 = -1;
+static gint hf_samr_samr_EnumDomainAliases_num_entries = -1;
+static gint hf_samr_samr_UserInfo21_lm_password_set = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_ACCOUNT_NAME = -1;
+static gint hf_samr_samr_EnumDomains_connect_handle = -1;
+static gint hf_samr_samr_SetUserInfo_info = -1;
+static gint hf_samr_samr_QueryDomainInfo_level = -1;
+static gint hf_samr_samr_ValidatePassword_level = -1;
+static gint hf_samr_samr_EnumDomainUsers_sam = -1;
+static gint hf_samr_samr_UserInfo26_password_expired = -1;
+static gint hf_samr_samr_ValidatePasswordReq3_password = -1;
+static gint hf_samr_samr_DeleteAliasMember_sid = -1;
+static gint hf_samr_samr_UserInfo26_password = -1;
static gint hf_samr_samr_UserInfo5_home_drive = -1;
-static gint hf_samr_samr_RemoveMemberFromForeignDomain_sid = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_FORCE_PWD_CHANGE = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_LAST_LOGOFF = -1;
-static gint hf_samr_samr_RidWithAttributeArray_rids = -1;
-static gint hf_samr_samr_Password_hash = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_OWF_PWD = -1;
-static gint hf_samr_samr_UserInfo_info25 = -1;
-static gint hf_samr_samr_UserInfo3_home_drive = -1;
-static gint hf_samr_samr_QueryDisplayInfo_start_idx = -1;
-static gint hf_samr_samr_UserInfo_info13 = -1;
-static gint hf_samr_samr_ChangePasswordUser2_nt_password = -1;
-static gint hf_samr_samr_ValidatePasswordInfo_bad_pwd_count = -1;
-static gint hf_samr_samr_QueryGroupMember_rids = -1;
+static gint hf_samr_samr_AliasInfoAll_description = -1;
+static gint hf_samr_samr_ChangePasswordUser3_nt_password = -1;
+static gint hf_samr_samr_OemChangePasswordUser2_account = -1;
+static gint hf_samr_samr_DispInfo_info4 = -1;
+static gint hf_samr_samr_GroupInfo_attributes = -1;
+static gint hf_samr_samr_AcctFlags_ACB_PWNOTREQ = -1;
+static gint hf_samr_samr_AliasInfo_all = -1;
+static gint hf_samr_samr_DomGeneralInformation_num_aliases = -1;
+static gint hf_samr_samr_ValidatePasswordRep_ctr1 = -1;
static gint hf_samr_samr_UserInfo21_password_expired = -1;
-static gint hf_samr_samr_EnumDomains_buf_size = -1;
-static gint hf_samr_samr_DomInfo1_max_password_age = -1;
-static gint hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_ADD_MEMBER = -1;
-static gint hf_samr_samr_GroupInfoAll_description = -1;
-static gint hf_samr_samr_UserInfo3_logon_count = -1;
-static gint hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_HISTORY = -1;
-static gint hf_samr_samr_GroupInfo_name = -1;
-static gint hf_samr_samr_UserInfo3_force_password_change = -1;
-static gint hf_samr_samr_ChangePasswordUser_nt_present = -1;
-static gint hf_samr_samr_UserInfo21_home_directory = -1;
-static gint hf_samr_samr_UserInfo_info12 = -1;
-static gint hf_samr_samr_OemChangePasswordUser2_password = -1;
-static gint hf_samr_samr_RidTypeArray_types = -1;
-static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_ALIAS = -1;
-static gint hf_samr_opnum = -1;
-static gint hf_samr_samr_ChangePasswordUser3_server = -1;
-static gint hf_samr_samr_GetDisplayEnumerationIndex2_name = -1;
-static gint hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_LOOKUP_INFO = -1;
+static gint hf_samr_samr_DispEntryFullGroup_idx = -1;
+static gint hf_samr_samr_UserInfo21_country_code = -1;
+static gint hf_samr_samr_GroupAttrs_SE_GROUP_USE_FOR_DENY_ONLY = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_COMMENT = -1;
+static gint hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_GET_MEMBERS = -1;
static gint hf_samr_samr_UserInfo14_workstations = -1;
-static gint hf_samr_samr_DispInfo_info3 = -1;
-static gint hf_samr_samr_DomainInfo_info8 = -1;
-static gint hf_samr_samr_DispInfoGeneral_entries = -1;
-static gint hf_samr_samr_UserInfo8_full_name = -1;
-static gint hf_samr_samr_UserInfo21_logon_count = -1;
-static gint hf_samr_samr_UserInfo21_code_page = -1;
-static gint hf_samr_samr_DispEntryFullGroup_acct_flags = -1;
-static gint hf_samr_samr_SetUserInfo_info = -1;
-static gint hf_samr_samr_OpenDomain_sid = -1;
-static gint hf_samr_samr_DispEntryFull_account_name = -1;
-static gint hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_HISTORY_LENGTH = -1;
+static gint hf_samr_samr_GroupInfoDescription_description = -1;
+static gint hf_samr_samr_RidWithAttributeArray_rids = -1;
+static gint hf_samr_samr_UserInfo21_acct_flags = -1;
static gint hf_samr_samr_CreateUser2_acct_flags = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_HOME_DRIVE = -1;
-static gint hf_samr_samr_DomainInfo_info1 = -1;
-static gint hf_samr_samr_ValidatePasswordRep_ctr1 = -1;
-static gint hf_samr_samr_UserInfo18_nt_pwd_active = -1;
-static gint hf_samr_samr_AcctFlags_ACB_DOMTRUST = -1;
-static gint hf_samr_samr_ChangePasswordUser_lm_cross = -1;
-static gint hf_samr_samr_UserInfo3_profile_path = -1;
-static gint hf_samr_samr_UserInfo21_unknown4 = -1;
-static gint hf_samr_samr_DomInfo13_domain_create_time = -1;
-static gint hf_samr_samr_AcctFlags_ACB_WSTRUST = -1;
+static gint hf_samr_samr_CryptPasswordEx_data = -1;
+static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_NAME_ETC = -1;
+static gint hf_samr_samr_ValidatePasswordReq3_info = -1;
+static gint hf_samr_samr_DispInfoGeneral_entries = -1;
+static gint hf_samr_samr_GetMembersInAlias_sids = -1;
+static gint hf_samr_samr_EnumDomainGroups_num_entries = -1;
+static gint hf_samr_samr_SetBootKeyInformation_unknown1 = -1;
+static gint hf_samr_samr_ValidatePasswordReq2_password_matched = -1;
+static gint hf_samr_samr_DispEntryFull_description = -1;
+static gint hf_samr_samr_UserInfo21_parameters = -1;
+static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_OPEN_ACCOUNT = -1;
static gint hf_samr_samr_DispEntryAscii_idx = -1;
+static gint hf_samr_samr_ValidatePasswordReq3_clear_lockout = -1;
+static gint hf_samr_samr_DomGeneralInformation_role = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_WORKSTATIONS = -1;
static gint hf_samr_samr_DomInfo5_domain_name = -1;
-static gint hf_samr_samr_UserInfo5_logon_count = -1;
-static gint hf_samr_samr_UserInfo5_last_logoff = -1;
-static gint hf_samr_samr_ValidatePassword_level = -1;
-static gint hf_samr_samr_UserInfo6_full_name = -1;
-static gint hf_samr_samr_LookupRids_names = -1;
-static gint hf_samr_samr_UserInfo10_home_drive = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_ACCT_FLAGS = -1;
+static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_CHANGE_GROUP_MEMBERSHIP = -1;
+static gint hf_samr_samr_EnumDomainUsers_resume_handle = -1;
+static gint hf_samr_samr_UserInfo5_primary_gid = -1;
+static gint hf_samr_samr_UserInfo5_workstations = -1;
+static gint hf_samr_samr_Connect3_unknown = -1;
static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_GROUPS = -1;
-static gint hf_samr_samr_RemoveMultipleMembersFromAlias_sids = -1;
-static gint hf_samr_samr_OemChangePasswordUser2_account = -1;
+static gint hf_samr_samr_AcctFlags_ACB_ENC_TXT_PWD_ALLOWED = -1;
+static gint hf_samr_samr_UserInfo5_last_logon = -1;
+static gint hf_samr_samr_UserInfo16_acct_flags = -1;
+static gint hf_samr_samr_DomInfo12_lockout_window = -1;
+static gint hf_samr_samr_ValidatePasswordRep_ctr3 = -1;
+static gint hf_samr_samr_GroupInfo_all2 = -1;
+static gint hf_samr_samr_LookupDomain_sid = -1;
+static gint hf_samr_samr_UserInfo3_home_drive = -1;
+static gint hf_samr_samr_LogonHours_units_per_week = -1;
+static gint hf_samr_samr_EnumDomainAliases_max_size = -1;
+static gint hf_samr_samr_UserInfo21_nt_password_set = -1;
+static gint hf_samr_samr_ValidatePassword_req = -1;
+static gint hf_samr_samr_DomGeneralInformation_num_groups = -1;
+static gint hf_samr_samr_SamArray_entries = -1;
+static gint hf_samr_samr_ValidationBlob_data = -1;
+static gint hf_samr_samr_UserInfo21_code_page = -1;
+static gint hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_LOOKUP_INFO = -1;
+static gint hf_samr_samr_DispInfoFullGroups_count = -1;
+static gint hf_samr_samr_ValidatePasswordRep_ctr2 = -1;
+static gint hf_samr_samr_GetBootKeyInformation_domain_handle = -1;
+static gint hf_samr_samr_UserInfo_info18 = -1;
static gint hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_ENUM_DOMAINS = -1;
-static gint hf_samr_samr_UserInfo_info4 = -1;
-static gint hf_samr_samr_QueryDisplayInfo2_info = -1;
-static gint hf_samr_samr_DomInfo1_password_properties = -1;
-static gint hf_samr_samr_UserInfo21_logon_script = -1;
-static gint hf_samr_samr_AcctFlags_ACB_AUTOLOCK = -1;
-static gint hf_samr_samr_GetBootKeyInformation_unknown = -1;
-static gint hf_samr_samr_RidWithAttribute_attributes = -1;
-static gint hf_samr_samr_CryptPassword_data = -1;
-static gint hf_samr_samr_AliasInfo_name = -1;
-static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_USER = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_COMMENT = -1;
+static gint hf_samr_samr_ChangePasswordUser3_nt_verifier = -1;
+static gint hf_samr_samr_UserInfo_info13 = -1;
+static gint hf_samr_samr_UserInfo21_fields_present = -1;
+static gint hf_samr_samr_UserInfo21_primary_gid = -1;
+static gint hf_samr_samr_GroupInfo_all = -1;
+static gint hf_samr_samr_Connect5_system_name = -1;
+static gint hf_samr_samr_QueryDisplayInfo3_buf_size = -1;
+static gint hf_samr_samr_ChangePasswordUser_old_lm_crypted = -1;
+static gint hf_samr_samr_AcctFlags_ACB_DOMTRUST = -1;
+static gint hf_samr_samr_PasswordProperties_DOMAIN_REFUSE_PASSWORD_CHANGE = -1;
+static gint hf_samr_samr_QueryDisplayInfo_max_entries = -1;
static gint hf_samr_samr_UserInfo3_last_password_change = -1;
-static gint hf_samr_samr_Shutdown_connect_handle = -1;
+static gint hf_samr_samr_ValidatePasswordReq2_hash = -1;
+static gint hf_samr_samr_UserInfo5_account_name = -1;
+static gint hf_samr_samr_GetDomPwInfo_info = -1;
+static gint hf_samr_samr_ChangeReject_unknown1 = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_PROFILE_PATH = -1;
+static gint hf_samr_samr_UserInfo_info16 = -1;
+static gint hf_samr_samr_UserInfo21_logon_script = -1;
static gint hf_samr_sec_desc_buf_len = -1;
-static gint hf_samr_samr_GroupAttrs_SE_GROUP_ENABLED = -1;
-static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_INFO_2 = -1;
-static gint hf_samr_samr_ValidationBlob_length = -1;
-static gint hf_samr_samr_DispEntryGeneral_idx = -1;
-static gint hf_samr_samr_QueryDisplayInfo2_start_idx = -1;
+static gint hf_samr_samr_LookupNames_names = -1;
+static gint hf_samr_samr_UserInfo_info14 = -1;
+static gint hf_samr_samr_SetDsrmPassword_name = -1;
+static gint hf_samr_samr_DispEntryGeneral_acct_flags = -1;
+static gint hf_samr_samr_AcctFlags_ACB_PW_EXPIRED = -1;
+static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_INFO_1 = -1;
+static gint hf_samr_samr_UserInfo3_last_logoff = -1;
+static gint hf_samr_samr_QueryUserInfo2_info = -1;
+static gint hf_samr_samr_ValidatePasswordRepCtr_status = -1;
+static gint hf_samr_samr_DomInfo1_max_password_age = -1;
+static gint hf_samr_samr_DispEntryGeneral_full_name = -1;
+static gint hf_samr_samr_GetDisplayEnumerationIndex_name = -1;
+static gint hf_samr_samr_DomInfo13_sequence_num = -1;
+static gint hf_samr_samr_QueryDisplayInfo2_returned_size = -1;
+static gint hf_samr_samr_UserInfo6_full_name = -1;
+static gint hf_samr_samr_ChangePasswordUser2_lm_change = -1;
+static gint hf_samr_samr_LogonHours_bits = -1;
+static gint hf_samr_samr_ChangePasswordUser3_lm_change = -1;
+static gint hf_samr_samr_LookupNames_num_names = -1;
static gint hf_samr_samr_UserInfo21_logon_hours = -1;
-static gint hf_samr_samr_UserInfo21_country_code = -1;
+static gint hf_samr_lsa_Strings_count = -1;
+static gint hf_samr_samr_UserInfo11_logon_script = -1;
+static gint hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_LOOKUP_DOMAIN = -1;
+static gint hf_samr_samr_SetMemberAttributesOfGroup_unknown1 = -1;
+static gint hf_samr_lsa_Strings_names = -1;
+static gint hf_samr_samr_UserInfo21_bad_password_count = -1;
+static gint hf_samr_samr_EnumDomains_num_entries = -1;
+static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_INFO_2 = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_LOGON_HOURS = -1;
+static gint hf_samr_samr_UserInfo5_last_password_change = -1;
+static gint hf_samr_samr_AcctFlags_ACB_TEMPDUP = -1;
+static gint hf_samr_samr_ChangePasswordUser_new_lm_crypted = -1;
+static gint hf_samr_samr_UserInfo3_primary_gid = -1;
+static gint hf_samr_samr_UserInfo_info3 = -1;
+static gint hf_samr_samr_UserInfo_info23 = -1;
+static gint hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_HISTORY = -1;
+static gint hf_samr_samr_UserInfo_info17 = -1;
+static gint hf_samr_samr_UserInfo5_home_directory = -1;
static gint hf_samr_samr_SetDsrmPassword_hash = -1;
-static gint hf_samr_samr_DomainInfo_general = -1;
-static gint hf_samr_samr_GroupAttrs_SE_GROUP_MANDATORY = -1;
-static gint hf_samr_samr_UserInfo5_description = -1;
-static gint hf_samr_samr_DomInfo7_role = -1;
-static gint hf_samr_samr_UserInfo21_workstations = -1;
-static gint hf_samr_samr_DispEntryGeneral_description = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_PRIVATE_DATA = -1;
-static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_ENUM_ACCOUNTS = -1;
-static gint hf_samr_samr_ValidatePasswordReq_req3 = -1;
-static gint hf_samr_alias_access_mask = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_FORCE_PWD_CHANGE = -1;
+static gint hf_samr_samr_UserInfo21_private = -1;
+static gint hf_samr_samr_QueryDisplayInfo2_info = -1;
+static gint hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_LOCKOUT_TIME = -1;
+static gint hf_samr_samr_QueryAliasInfo_info = -1;
+static gint hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_LOCKOUT_ADMINS = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_OWF_PWD = -1;
+static gint hf_samr_samr_DomainInfo_info1 = -1;
+static gint hf_samr_samr_SetSecurity_sdbuf = -1;
+static gint hf_samr_samr_ChangePasswordUser3_dominfo = -1;
+static gint hf_samr_samr_CreateUser2_account_name = -1;
+static gint hf_samr_connect_access_mask = -1;
+static gint hf_samr_samr_CreateDomainGroup_name = -1;
+static gint hf_samr_samr_DispEntryGeneral_account_name = -1;
+static gint hf_samr_samr_ValidatePasswordRepCtr_info = -1;
static gint hf_samr_samr_ChangePasswordUser2_nt_verifier = -1;
+static gint hf_samr_samr_AddGroupMember_flags = -1;
+static gint hf_samr_samr_UserInfo_info1 = -1;
+static gint hf_samr_samr_UserInfo3_home_directory = -1;
+static gint hf_samr_samr_QueryGroupInfo_level = -1;
+static gint hf_samr_samr_ChangePasswordUser2_account = -1;
static gint hf_samr_samr_AcctFlags_ACB_TRUSTED_FOR_DELEGATION = -1;
-static gint hf_samr_samr_EnumDomains_connect_handle = -1;
-static gint hf_samr_samr_UserInfo_info18 = -1;
-static gint hf_samr_samr_UserInfo21_force_password_change = -1;
-static gint hf_samr_samr_UserInfo21_nt_password = -1;
-static gint hf_samr_samr_DomGeneralInformation_domain_server_state = -1;
-static gint hf_samr_samr_SetBootKeyInformation_unknown3 = -1;
-static gint hf_samr_samr_EnumDomainUsers_num_entries = -1;
-static gint hf_samr_samr_ValidatePasswordReq2_info = -1;
-static gint hf_samr_samr_LookupNames_num_names = -1;
-static gint hf_samr_samr_QueryDisplayInfo3_level = -1;
-static gint hf_samr_samr_RidTypeArray_count = -1;
-static gint hf_samr_samr_QueryDisplayInfo2_max_entries = -1;
-static gint hf_samr_samr_ValidatePasswordInfo_last_password_change = -1;
+static gint hf_samr_samr_DomInfo1_password_properties = -1;
+static gint hf_samr_samr_ChangePasswordUser3_lm_password = -1;
+static gint hf_samr_samr_DispInfo_info1 = -1;
+static gint hf_samr_samr_Connect_system_name = -1;
+static gint hf_samr_samr_DomInfo8_sequence_num = -1;
+static gint hf_samr_samr_UserInfo1_account_name = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_RID = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_BAD_PWD_COUNT = -1;
+static gint hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_NO_ANON_CHANGE = -1;
+static gint hf_samr_samr_UserInfo24_password = -1;
+static gint hf_samr_samr_DomInfo12_lockout_threshold = -1;
+static gint hf_samr_samr_DomGeneralInformation2_lockout_window = -1;
static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_LOCALE = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_LOGON_HOURS = -1;
-static gint hf_samr_samr_ChangePasswordUser3_dominfo = -1;
-static gint hf_samr_samr_ValidationBlob_data = -1;
-static gint hf_samr_samr_UserInfo18_lm_pwd_active = -1;
-static gint hf_samr_samr_UserInfo_info26 = -1;
-static gint hf_samr_samr_GroupInfoAll_attributes = -1;
-static gint hf_samr_samr_DomainInfo_info7 = -1;
-static gint hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_CONNECT_TO_SERVER = -1;
-static gint hf_samr_samr_EnumDomains_num_entries = -1;
-static gint hf_samr_samr_UserInfo21_parameters = -1;
-static gint hf_samr_samr_DispEntryGeneral_acct_flags = -1;
-static gint hf_samr_connect_handle = -1;
-static gint hf_samr_samr_AcctFlags_ACB_TEMPDUP = -1;
-static gint hf_samr_samr_DispInfoFullGroups_count = -1;
-static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_INFO_1 = -1;
-static gint hf_samr_samr_GetAliasMembership_rids = -1;
-static gint hf_samr_samr_UserInfo6_account_name = -1;
-static gint hf_samr_connect_access_mask = -1;
-static gint hf_samr_samr_UserInfo_info3 = -1;
-static gint hf_samr_samr_Connect5_level_in = -1;
-static gint hf_samr_samr_DomInfo12_lockout_window = -1;
-static gint hf_samr_samr_RidToSid_sid = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_SEC_DESC = -1;
-static gint hf_samr_samr_GetUserPwInfo_info = -1;
-static gint hf_samr_samr_EnumDomainUsers_acct_flags = -1;
-static gint hf_samr_samr_DomainInfo_info6 = -1;
-static gint hf_samr_samr_CreateDomAlias_alias_name = -1;
-static gint hf_samr_samr_EnumDomainUsers_sam = -1;
-static gint hf_samr_samr_DispInfo_info5 = -1;
+static gint hf_samr_alias_handle = -1;
+static gint hf_samr_samr_DispInfoGeneral_count = -1;
+static gint hf_samr_samr_UserInfo3_profile_path = -1;
+static gint hf_samr_samr_AcctFlags_ACB_HOMDIRREQ = -1;
+static gint hf_samr_samr_Ids_count = -1;
+static gint hf_samr_samr_ChangePasswordUser3_reject = -1;
+static gint hf_samr_samr_GroupAttrs_SE_GROUP_MANDATORY = -1;
static gint hf_samr_samr_GetGroupsForUser_rids = -1;
-static gint hf_samr_samr_UserInfo3_last_logoff = -1;
-static gint hf_samr_samr_ValidatePasswordRepCtr_info = -1;
-static gint hf_samr_samr_SetGroupInfo_level = -1;
+static gint hf_samr_samr_UserInfo23_info = -1;
+static gint hf_samr_samr_UserInfo18_password_expired = -1;
+static gint hf_samr_samr_UserInfo25_info = -1;
+static gint hf_samr_samr_OpenDomain_sid = -1;
+static gint hf_samr_samr_GetAliasMembership_sids = -1;
+static gint hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_COMPLEX = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_HOME_DRIVE = -1;
+static gint hf_samr_samr_DispEntryFullGroup_account_name = -1;
static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_NT_PASSWORD_PRESENT = -1;
+static gint hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_BAD_PASSWORD_COUNT = -1;
+static gint hf_samr_samr_AddAliasMember_sid = -1;
static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_SET_PASSWORD = -1;
-static gint hf_samr_samr_SetUserInfo2_level = -1;
-static gint hf_samr_samr_UserInfo5_acct_expiry = -1;
+static gint hf_samr_samr_GetBootKeyInformation_unknown = -1;
+static gint hf_samr_samr_Connect2_system_name = -1;
+static gint hf_samr_samr_DomInfo1_password_history_length = -1;
+static gint hf_samr_samr_UserInfo25_password = -1;
+static gint hf_samr_samr_ValidatePasswordInfo_fields_present = -1;
+static gint hf_samr_samr_ValidatePasswordReq_req3 = -1;
+static gint hf_samr_samr_UserInfo7_account_name = -1;
+static gint hf_samr_samr_UserInfo9_primary_gid = -1;
+static gint hf_samr_samr_DomainInfo_info3 = -1;
+static gint hf_samr_samr_UserInfo3_logon_hours = -1;
+static gint hf_samr_samr_UserInfo21_acct_expiry = -1;
+static gint hf_samr_samr_ChangePasswordUser_new_nt_crypted = -1;
+static gint hf_samr_samr_DomainInfo_info6 = -1;
+static gint hf_samr_samr_ChangePasswordUser_nt_present = -1;
+static gint hf_samr_samr_ValidatePasswordReq_req2 = -1;
+static gint hf_samr_samr_SetDomainInfo_level = -1;
+static gint hf_samr_samr_UserInfo21_lm_password = -1;
+static gint hf_samr_samr_GroupInfo_description = -1;
+static gint hf_samr_samr_DispEntryFull_idx = -1;
+static gint hf_samr_samr_EnumDomains_resume_handle = -1;
+static gint hf_samr_samr_DomGeneralInformation_num_users = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_HOME_DIRECTORY = -1;
+static gint hf_samr_samr_QueryDisplayInfo3_level = -1;
+static gint hf_samr_samr_GroupAttrs_SE_GROUP_ENABLED = -1;
+static gint hf_samr_samr_AcctFlags_ACB_SVRTRUST = -1;
+static gint hf_samr_samr_SetMemberAttributesOfGroup_unknown2 = -1;
+static gint hf_samr_samr_UserInfo1_comment = -1;
+static gint hf_samr_samr_AcctFlags_ACB_USE_DES_KEY_ONLY = -1;
+static gint hf_samr_samr_RemoveMultipleMembersFromAlias_sids = -1;
+static gint hf_samr_samr_DomainInfo_info7 = -1;
+static gint hf_samr_samr_DomGeneralInformation2_lockout_duration = -1;
+static gint hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_REMOVE_MEMBER = -1;
+static gint hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_ADD_MEMBER = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_NUM_LOGONS = -1;
+static gint hf_samr_samr_ValidatePasswordReq2_info = -1;
+static gint hf_samr_samr_EnumDomains_buf_size = -1;
+static gint hf_samr_samr_DomGeneralInformation2_lockout_threshold = -1;
+static gint hf_samr_samr_EnumDomainGroups_sam = -1;
+static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_CHANGE_PASSWORD = -1;
+static gint hf_samr_samr_UserInfo21_unknown4 = -1;
+static gint hf_samr_samr_AcctFlags_ACB_PWNOEXP = -1;
+static gint hf_samr_samr_CreateDomAlias_alias_name = -1;
+static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_2 = -1;
+static gint hf_samr_samr_UserInfo_info25 = -1;
+static gint hf_samr_samr_GroupAttrs_SE_GROUP_ENABLED_BY_DEFAULT = -1;
+static gint hf_samr_samr_Connect3_system_name = -1;
+static gint hf_samr_samr_DomInfo3_force_logoff_time = -1;
+static gint hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_BAD_PASSWORD_TIME = -1;
+static gint hf_samr_samr_DomInfo13_modified_count_at_last_promotion = -1;
+static gint hf_samr_samr_RidTypeArray_types = -1;
+static gint hf_samr_samr_QueryDisplayInfo2_max_entries = -1;
+static gint hf_samr_samr_DomGeneralInformation_force_logoff_time = -1;
+static gint hf_samr_samr_DispInfoFull_entries = -1;
+static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_ALIAS = -1;
+static gint hf_samr_samr_ChangeReject_reason = -1;
+static gint hf_samr_samr_ValidatePasswordReq3_pwd_must_change_at_next_logon = -1;
+static gint hf_samr_samr_ChangePasswordUser_nt_cross = -1;
+static gint hf_samr_samr_ChangePasswordUser_cross1_present = -1;
+static gint hf_samr_samr_UserInfo8_full_name = -1;
+static gint hf_samr_samr_DispInfo_info2 = -1;
+static gint hf_samr_samr_GroupAttrs_SE_GROUP_LOGON_ID = -1;
+static gint hf_samr_samr_SetBootKeyInformation_unknown2 = -1;
+static gint hf_samr_samr_DomGeneralInformation2_general = -1;
+static gint hf_samr_samr_EnumDomainAliases_sam = -1;
+static gint hf_samr_samr_DomGeneralInformation_sequence_num = -1;
+static gint hf_samr_samr_UserInfo21_account_name = -1;
+static gint hf_samr_samr_AcctFlags_ACB_NO_AUTH_DATA_REQD = -1;
static gint hf_samr_samr_Connect5_info_in = -1;
-static gint hf_samr_samr_UserInfo21_nt_password_set = -1;
+static gint hf_samr_samr_Connect5_level_in = -1;
+static gint hf_samr_samr_UserInfo13_description = -1;
+static gint hf_samr_samr_UserInfo18_nt_pwd_active = -1;
+static gint hf_samr_samr_UserInfo_info2 = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_LAST_LOGOFF = -1;
+static gint hf_samr_samr_EnumDomainAliases_resume_handle = -1;
+static gint hf_samr_samr_SetBootKeyInformation_unknown3 = -1;
+static gint hf_samr_samr_DispInfoAscii_entries = -1;
+static gint hf_samr_samr_CreateUser2_access_granted = -1;
+static gint hf_samr_samr_GroupInfoAll_num_members = -1;
+static gint hf_samr_samr_UserInfo12_profile_path = -1;
+static gint hf_samr_samr_AcctFlags_ACB_MNS = -1;
+static gint hf_samr_samr_UserInfo1_description = -1;
+static gint hf_samr_samr_UserInfo21_nt_password = -1;
+static gint hf_samr_samr_UserInfo_info8 = -1;
static gint hf_samr_samr_UserInfo_info20 = -1;
-static gint hf_samr_alias_handle = -1;
-static gint hf_samr_samr_UserInfo5_account_name = -1;
-static gint hf_samr_samr_DispInfoFull_entries = -1;
-static gint hf_samr_samr_UserInfo5_full_name = -1;
-static gint hf_samr_samr_ChangePasswordUser3_lm_verifier = -1;
+static gint hf_samr_samr_UserInfo21_buffer = -1;
+static gint hf_samr_status = -1;
+static gint hf_samr_samr_ValidatePasswordInfo_pwd_history_len = -1;
+static gint hf_samr_samr_UserInfo5_logon_count = -1;
+static gint hf_samr_samr_UserInfo21_last_password_change = -1;
+static gint hf_samr_samr_EnumDomains_sam = -1;
+static gint hf_samr_samr_ValidatePasswordReq_req1 = -1;
+static gint hf_samr_group_handle = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_ACCT_FLAGS = -1;
+static gint hf_samr_samr_DispEntryFullGroup_acct_flags = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_PRIVATE_DATA = -1;
+static gint hf_samr_samr_UserInfo5_description = -1;
static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_PRIMARY_GID = -1;
-static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_3 = -1;
-static gint hf_samr_samr_GroupAttrs_SE_GROUP_USE_FOR_DENY_ONLY = -1;
-static gint hf_samr_samr_DispInfoAscii_count = -1;
-static gint hf_samr_samr_GetMembersInAlias_sids = -1;
-static gint hf_samr_samr_QueryDisplayInfo3_info = -1;
-static gint hf_samr_samr_OemChangePasswordUser2_hash = -1;
-static gint hf_samr_samr_QueryUserInfo2_level = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_BAD_PWD_COUNT = -1;
-static gint hf_samr_samr_ValidatePasswordReq3_clear_lockout = -1;
+static gint hf_samr_samr_DispInfoFullGroups_entries = -1;
+static gint hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_NO_CLEAR_CHANGE = -1;
+static gint hf_samr_samr_ValidatePasswordInfo_pwd_history = -1;
+static gint hf_samr_samr_GetDisplayEnumerationIndex2_name = -1;
+static gint hf_samr_samr_OemChangePasswordUser2_password = -1;
+static gint hf_samr_samr_QueryDisplayInfo_info = -1;
+static gint hf_samr_samr_UserInfo_info9 = -1;
+static gint hf_samr_samr_UserInfo_info26 = -1;
+static gint hf_samr_samr_ChangePasswordUser2_lm_verifier = -1;
+static gint hf_samr_samr_UserInfo10_home_directory = -1;
+static gint hf_samr_samr_CryptPassword_data = -1;
+static gint hf_samr_samr_SetGroupInfo_info = -1;
+static gint hf_samr_samr_UserInfo2_code_page = -1;
+static gint hf_samr_samr_UserInfo5_profile_path = -1;
+static gint hf_samr_samr_AliasInfoAll_name = -1;
+static gint hf_samr_samr_GetDisplayEnumerationIndex_idx = -1;
+static gint hf_samr_samr_RidToSid_sid = -1;
+static gint hf_samr_samr_DomInfo1_min_password_length = -1;
+static gint hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_SET_INFO = -1;
+static gint hf_samr_samr_UserInfo5_last_logoff = -1;
+static gint hf_samr_samr_UserInfo18_lm_pwd_active = -1;
+static gint hf_samr_samr_EnumDomainUsers_num_entries = -1;
static gint hf_samr_samr_Connect4_client_version = -1;
+static gint hf_samr_samr_UserInfo18_lm_pwd = -1;
+static gint hf_samr_samr_UserInfo5_bad_password_count = -1;
+static gint hf_samr_samr_RidTypeArray_count = -1;
+static gint hf_samr_samr_AliasInfo_name = -1;
+static gint hf_samr_samr_UserInfo18_nt_pwd = -1;
+static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_LOGONINFO = -1;
+static gint hf_samr_connect_handle = -1;
+static gint hf_samr_samr_DomainInfo_info9 = -1;
+static gint hf_samr_samr_GroupAttrs_SE_GROUP_OWNER = -1;
static gint hf_samr_samr_GetDisplayEnumerationIndex_level = -1;
-static gint hf_samr_samr_UserInfo5_workstations = -1;
-static gint hf_samr_samr_DispEntryFullGroup_account_name = -1;
-static gint hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_LOCKOUT_TIME = -1;
-static gint hf_samr_samr_UserInfo1_comment = -1;
-static gint hf_samr_samr_QueryDisplayInfo_total_size = -1;
-static gint hf_samr_samr_EnumDomains_sam = -1;
-static gint hf_samr_samr_UserInfo2_code_page = -1;
-static gint hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_LOCKOUT_ADMINS = -1;
+static gint hf_samr_samr_Connect5_level_out = -1;
+static gint hf_samr_samr_UserInfo21_comment = -1;
+static gint hf_samr_samr_DispInfo_info5 = -1;
+static gint hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_REMOVE_MEMBER = -1;
+static gint hf_samr_samr_QueryDomainInfo2_info = -1;
+static gint hf_samr_samr_UserInfo5_logon_script = -1;
+static gint hf_samr_samr_DomainInfo_general = -1;
+static gint hf_samr_samr_UserInfo_info11 = -1;
+static gint hf_samr_samr_DomGeneralInformation_primary = -1;
+static gint hf_samr_samr_UserInfo21_last_logon = -1;
+static gint hf_samr_samr_DomInfo13_domain_create_time = -1;
+static gint hf_samr_samr_UserInfo24_password_expired = -1;
+static gint hf_samr_samr_UserInfo3_full_name = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_DESCRIPTION = -1;
+static gint hf_samr_samr_GetAliasMembership_rids = -1;
+static gint hf_samr_samr_ValidationBlob_length = -1;
+static gint hf_samr_samr_Connect4_system_name = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_EXPIRED_FLAG = -1;
+static gint hf_samr_samr_DomainInfo_info13 = -1;
+static gint hf_samr_samr_ValidatePasswordInfo_last_password_change = -1;
+static gint hf_samr_samr_DomInfo8_domain_create_time = -1;
+static gint hf_samr_samr_Connect5_info_out = -1;
+static gint hf_samr_samr_DispEntryGeneral_description = -1;
+static gint hf_samr_samr_QueryDisplayInfo2_start_idx = -1;
+static gint hf_samr_samr_GroupInfoAll_name = -1;
+static gint hf_samr_samr_UserInfo_info24 = -1;
+static gint hf_samr_samr_QueryDisplayInfo3_start_idx = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_LAST_LOGON = -1;
+static gint hf_samr_samr_UserInfo3_workstations = -1;
+static gint hf_samr_samr_ChangePasswordUser_old_nt_crypted = -1;
+static gint hf_samr_samr_QueryDisplayInfo3_returned_size = -1;
+static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_3 = -1;
+static gint hf_samr_samr_QueryAliasInfo_level = -1;
+static gint hf_samr_samr_SamArray_count = -1;
+static gint hf_samr_samr_QuerySecurity_sdbuf = -1;
+static gint hf_samr_samr_DispEntryFullGroup_description = -1;
+static gint hf_samr_samr_ConnectInfo1_client_version = -1;
+static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_ATTRIBUTES = -1;
+static gint hf_samr_samr_Shutdown_connect_handle = -1;
+static gint hf_samr_samr_UserInfo10_home_drive = -1;
+static gint hf_samr_samr_QueryUserInfo_level = -1;
+static gint hf_samr_samr_AcctFlags_ACB_TRUST_AUTH_DELEGAT = -1;
+static gint hf_samr_samr_DomInfo7_role = -1;
+static gint hf_samr_samr_DomGeneralInformation_domain_server_state = -1;
+static gint hf_samr_samr_OemChangePasswordUser2_hash = -1;
+static gint hf_samr_samr_UserInfo1_full_name = -1;
+static gint hf_samr_samr_AcctFlags_ACB_AUTOLOCK = -1;
+static gint hf_samr_opnum = -1;
+static gint hf_samr_samr_UserInfo3_logon_script = -1;
+static gint hf_samr_samr_ValidatePasswordReq3_hash = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_LOGON_SCRIPT = -1;
+static gint hf_samr_samr_EnumDomainUsers_acct_flags = -1;
+static gint hf_samr_samr_SetAliasInfo_info = -1;
+static gint hf_samr_domain_access_mask = -1;
+static gint hf_samr_samr_LookupRids_names = -1;
+static gint hf_samr_user_access_mask = -1;
static gint hf_samr_samr_DomGeneralInformation_unknown3 = -1;
-static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_SET_ATTRIBUTES = -1;
-static gint hf_samr_samr_QueryDisplayInfo_buf_size = -1;
-static gint hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_REMOVE_MEMBER = -1;
-static gint hf_samr_samr_QueryGroupInfo_level = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_FULL_NAME = -1;
+static gint hf_samr_samr_DomGeneralInformation_domain_name = -1;
+static gint hf_samr_samr_SamEntry_idx = -1;
+static gint hf_samr_samr_UserInfo21_buf_count = -1;
+static gint hf_samr_samr_ChangeReject_unknown2 = -1;
+static gint hf_samr_samr_UserInfo21_full_name = -1;
+static gint hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_HISTORY_LENGTH = -1;
+static gint hf_samr_samr_UserInfo21_allow_password_change = -1;
+static gint hf_samr_samr_GetUserPwInfo_info = -1;
+static gint hf_samr_samr_SetSecurity_sec_info = -1;
+static gint hf_samr_samr_UserInfo3_last_logon = -1;
+static gint hf_samr_samr_UserInfo3_bad_password_count = -1;
+static gint hf_samr_samr_ChangePasswordUser3_account = -1;
+static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_GROUP = -1;
+static gint hf_samr_samr_ValidatePasswordInfo_lockout_time = -1;
+static gint hf_samr_samr_ValidatePasswordInfo_bad_pwd_count = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_ALLOW_PWD_CHANGE = -1;
+static gint hf_samr_samr_DispInfoFull_count = -1;
+static gint hf_samr_samr_ValidatePasswordReq1_info = -1;
+static gint hf_samr_samr_UserInfo_info4 = -1;
+static gint hf_samr_samr_AcctFlags_ACB_DISABLED = -1;
+static gint hf_samr_samr_SetDsrmPassword_unknown = -1;
+static gint hf_samr_samr_UserInfo_info6 = -1;
+static gint hf_samr_samr_AcctFlags_ACB_DONT_REQUIRE_PREAUTH = -1;
+static gint hf_samr_samr_UserInfo_info21 = -1;
+static gint hf_samr_samr_LookupRids_types = -1;
+static gint hf_samr_group_access_mask = -1;
+static gint hf_samr_samr_UserInfo_info10 = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_ACCT_EXPIRY = -1;
+static gint hf_samr_samr_ValidatePasswordInfo_bad_password_time = -1;
static gint hf_samr_samr_SetAliasInfo_level = -1;
-static gint hf_samr_samr_UserInfo21_buffer = -1;
+static gint hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_GROUP_MEMBERSHIP = -1;
+static gint hf_samr_samr_UserInfo21_force_password_change = -1;
+static gint hf_samr_samr_PwInfo_password_properties = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_CODE_PAGE = -1;
+static gint hf_samr_samr_UserInfo1_primary_gid = -1;
+static gint hf_samr_samr_GroupInfoAll_description = -1;
+static gint hf_samr_samr_LookupRids_num_rids = -1;
+static gint hf_samr_samr_AliasInfo_description = -1;
+static gint hf_samr_domain_handle = -1;
+static gint hf_samr_samr_QueryUserInfo_info = -1;
+static gint hf_samr_samr_SamEntry_name = -1;
+static gint hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_CREATE_DOMAIN = -1;
+static gint hf_samr_samr_QueryDisplayInfo_total_size = -1;
+static gint hf_samr_samr_QueryDomainInfo2_level = -1;
+static gint hf_samr_samr_ValidatePassword_rep = -1;
+static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_1 = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_LAST_PWD_CHANGE = -1;
+static gint hf_samr_samr_DispEntryFull_account_name = -1;
+static gint hf_samr_samr_QuerySecurity_sec_info = -1;
+static gint hf_samr_samr_QueryGroupInfo_info = -1;
+static gint hf_samr_samr_ValidatePasswordReq3_account = -1;
+static gint hf_samr_user_handle = -1;
+static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_SEC_DESC = -1;
+static gint hf_samr_samr_Password_hash = -1;
+static gint hf_samr_samr_GetDomPwInfo_domain_name = -1;
static gint hf_samr_samr_QueryDisplayInfo_level = -1;
-static gint hf_samr_samr_SetDsrmPassword_unknown = -1;
-static gint hf_samr_samr_UserInfo5_last_password_change = -1;
-static gint hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_GROUP = -1;
-static gint hf_samr_samr_QueryDisplayInfo_returned_size = -1;
-static gint hf_samr_samr_UserInfo21_allow_password_change = -1;
-static gint hf_samr_samr_ConnectInfo_info1 = -1;
-static gint hf_samr_samr_FieldsPresent_SAMR_FIELD_FULL_NAME = -1;
-static gint hf_samr_samr_AliasInfoAll_description = -1;
+static gint hf_samr_samr_UserInfo2_comment = -1;
+static gint hf_samr_samr_UserInfo21_home_drive = -1;
static gint proto_dcerpc_samr = -1;
/* Version information */
@@ -2006,7 +2006,7 @@ struct access_mask_info samr_connect_access_mask_info = {
NULL /* Standard mapping table */
};
int
-samr_dissect_bitmap_ConnectAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index _U_, guint32 param _U_)
+samr_dissect_bitmap_ConnectAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep, int hf_index _U_, guint32 param _U_)
{
offset = dissect_nt_access_mask(
tvb, offset, pinfo, tree, di, drep, hf_samr_connect_access_mask,
@@ -2029,7 +2029,7 @@ struct access_mask_info samr_alias_access_mask_info = {
NULL /* Standard mapping table */
};
int
-samr_dissect_bitmap_AliasAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index _U_, guint32 param _U_)
+samr_dissect_bitmap_AliasAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep, int hf_index _U_, guint32 param _U_)
{
offset = dissect_nt_access_mask(
tvb, offset, pinfo, tree, di, drep, hf_samr_alias_access_mask,
@@ -2052,7 +2052,7 @@ struct access_mask_info samr_group_access_mask_info = {
NULL /* Standard mapping table */
};
int
-samr_dissect_bitmap_GroupAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index _U_, guint32 param _U_)
+samr_dissect_bitmap_GroupAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep, int hf_index _U_, guint32 param _U_)
{
offset = dissect_nt_access_mask(
tvb, offset, pinfo, tree, di, drep, hf_samr_group_access_mask,
@@ -2081,7 +2081,7 @@ struct access_mask_info samr_domain_access_mask_info = {
NULL /* Standard mapping table */
};
int
-samr_dissect_bitmap_DomainAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index _U_, guint32 param _U_)
+samr_dissect_bitmap_DomainAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep, int hf_index _U_, guint32 param _U_)
{
offset = dissect_nt_access_mask(
tvb, offset, pinfo, tree, di, drep, hf_samr_domain_access_mask,
@@ -2110,7 +2110,7 @@ struct access_mask_info samr_user_access_mask_info = {
NULL /* Standard mapping table */
};
int
-samr_dissect_bitmap_UserAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, int hf_index _U_, guint32 param _U_)
+samr_dissect_bitmap_UserAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep, int hf_index _U_, guint32 param _U_)
{
offset = dissect_nt_access_mask(
tvb, offset, pinfo, tree, di, drep, hf_samr_user_access_mask,
@@ -2118,20 +2118,20 @@ samr_dissect_bitmap_UserAccessMask(tvbuff_t *tvb, int offset, packet_info *pinfo
return offset;
}
static int
-cnf_dissect_lsa_AsciiString(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, guint32 param _U_, int hfindex)
+cnf_dissect_lsa_AsciiString(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep, guint32 param _U_, int hfindex)
{
offset = dissect_ndr_counted_ascii_string(tvb, offset, pinfo, tree, di, drep,
hfindex, 0);
return offset;
}
static int
-cnf_dissect_hyper(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep, guint32 param _U_, int hfindex)
+cnf_dissect_hyper(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep, guint32 param _U_, int hfindex)
{
offset = dissect_ndr_uint64(tvb, offset, pinfo, tree, di, drep, hfindex, NULL);
return offset;
}
static int
-cnf_dissect_sec_desc_buf_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+cnf_dissect_sec_desc_buf_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep)
{
guint64 len;
e_ctx_hnd *polhnd = NULL;
@@ -2174,7 +2174,7 @@ cnf_dissect_sec_desc_buf_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_t
return offset;
}
static int
-cnf_dissect_sec_desc_buf(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+cnf_dissect_sec_desc_buf(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep)
{
guint64 len;
if(di->conformant_run){
@@ -2189,13 +2189,13 @@ cnf_dissect_sec_desc_buf(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tr
return offset;
}
static int
-cnf_dissect_dom_sid2(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+cnf_dissect_dom_sid2(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep)
{
offset = dissect_ndr_nt_SID(tvb, offset, pinfo, tree, di, drep);
return offset;
}
static int
-cnf_dissect_lsa_SidArray(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep)
+cnf_dissect_lsa_SidArray(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep)
{
offset = dissect_ndr_nt_PSID_ARRAY(tvb, offset, pinfo, tree, di, drep);
return offset;
@@ -2210,11 +2210,11 @@ cnf_dissect_samr_security_secinfo(tvbuff_t *tvb, int offset, packet_info *pinfo
/* IDL: struct { */
/* IDL: uint32 count; */
-/* IDL: [unique(1)] [size_is(count)] lsa_String *names; */
+/* IDL: [size_is(count)] [unique(1)] lsa_String *names; */
/* IDL: } */
static int
-samr_dissect_element_lsa_Strings_count(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+samr_dissect_element_lsa_Strings_count(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_samr_lsa_Strings_count, 0);
@@ -2222,7 +2222,7 @@ samr_dissect_element_lsa_Strings_count(tvbuff_t *tvb _U_, int offset _U_, packet
}
static int
-samr_dissect_element_lsa_Strings_names(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+samr_dissect_element_lsa_Strings_names(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, samr_dissect_element_lsa_Strings_names_, NDR_POINTER_UNIQUE, "Pointer to Names (lsa_String)",hf_samr_lsa_Strings_names);
@@ -2230,7 +2230,7 @@ samr_dissect_element_lsa_Strings_names(tvbuff_t *tvb _U_, int offset _U_, packet
}
static int
-samr_dissect_element_lsa_Strings_names_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+samr_dissect_element_lsa_Strings_names_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, samr_dissect_element_lsa_Strings_names__);
@@ -2238,7 +2238,7 @@ samr_dissect_element_lsa_Strings_names_(tvbuff_t *tvb _U_, int offset _U_, packe
}
static int
-samr_dissect_element_lsa_Strings_names__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+samr_dissect_element_lsa_Strings_names__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset=dissect_ndr_lsa_String(tvb, offset, pinfo, tree, di, drep, 0, hf_samr_lsa_Strings_names);
@@ -2246,7 +2246,7 @@ samr_dissect_element_lsa_Strings_names__(tvbuff_t *tvb _U_, int offset _U_, pack
}
int
-samr_dissect_struct_lsa_Strings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+samr_dissect_struct_lsa_Strings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -2291,7 +2291,7 @@ samr_dissect_struct_lsa_Strings(tvbuff_t *tvb _U_, int offset _U_, packet_info *
/* IDL: } */
int
-samr_dissect_enum_lsa_SidType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+samr_dissect_enum_lsa_SidType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
{
guint32 parameter=0;
if(param){
@@ -2313,7 +2313,7 @@ samr_dissect_enum_lsa_SidType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
/* IDL: } */
int
-samr_dissect_enum_RejectReason(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+samr_dissect_enum_RejectReason(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
{
guint32 parameter=0;
if(param){
@@ -2351,7 +2351,7 @@ samr_dissect_enum_RejectReason(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
/* IDL: } */
int
-samr_dissect_bitmap_AcctFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+samr_dissect_bitmap_AcctFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -2602,7 +2602,7 @@ samr_dissect_bitmap_AcctFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
/* IDL: } */
static int
-samr_dissect_element_SamEntry_idx(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+samr_dissect_element_SamEntry_idx(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_samr_samr_SamEntry_idx, 0);
@@ -2610,7 +2610,7 @@ samr_dissect_element_SamEntry_idx(tvbuff_t *tvb _U_, int offset _U_, packet_info
}
static int
-samr_dissect_element_SamEntry_name(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+samr_dissect_element_SamEntry_name(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset=dissect_ndr_lsa_String(tvb, offset, pinfo, tree, di, drep, 0, hf_samr_samr_SamEntry_name);
@@ -2618,7 +2618,7 @@ samr_dissect_element_SamEntry_name(tvbuff_t *tvb _U_, int offset _U_, packet_inf
}
int
-samr_dissect_struct_SamEntry(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+samr_dissect_struct_SamEntry(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -2655,7 +2655,7 @@ samr_dissect_struct_SamEntry(tvbuff_t *tvb _U_, int offset _U_, packet_info *pin
/* IDL: } */
static int
-samr_dissect_element_SamArray_count(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+samr_dissect_element_SamArray_count(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint32(tvb, offset, pinfo, tree, di, drep, hf_samr_samr_SamArray_count, 0);
@@ -2663,7 +2663,7 @@ samr_dissect_element_SamArray_count(tvbuff_t *tvb _U_, int offset _U_, packet_in
}
static int
-samr_dissect_element_SamArray_entries(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+samr_dissect_element_SamArray_entries(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_embedded_pointer(tvb, offset, pinfo, tree, di, drep, samr_dissect_element_SamArray_entries_, NDR_POINTER_UNIQUE, "Pointer to Entries (samr_SamEntry)",hf_samr_samr_SamArray_entries);
@@ -2671,7 +2671,7 @@ samr_dissect_element_SamArray_entries(tvbuff_t *tvb _U_, int offset _U_, packet_
}
static int
-samr_dissect_element_SamArray_entries_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+samr_dissect_element_SamArray_entries_(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_ucarray(tvb, offset, pinfo, tree, di, drep, samr_dissect_element_SamArray_entries__);
@@ -2679,7 +2679,7 @@ samr_dissect_element_SamArray_entries_(tvbuff_t *tvb _U_, int offset _U_, packet
}
static int
-samr_dissect_element_SamArray_entries__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+samr_dissect_element_SamArray_entries__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = samr_dissect_struct_SamEntry(tvb,offset,pinfo,tree,di,drep,hf_samr_samr_SamArray_entries,3|PIDL_SET_COL_INFO);
@@ -2687,7 +2687,7 @@ samr_dissect_element_SamArray_entries__(tvbuff_t *tvb _U_, int offset _U_, packe
}
int
-samr_dissect_struct_SamArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+samr_dissect_struct_SamArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -2735,7 +2735,7 @@ samr_dissect_struct_SamArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pin
/* IDL: } */
int
-samr_dissect_enum_DomainInfoClass(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+samr_dissect_enum_DomainInfoClass(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -2757,7 +2757,7 @@ samr_dissect_enum_DomainInfoClass(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: } */
int
-samr_dissect_enum_Role(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+samr_dissect_enum_Role(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
{
guint32 parameter=0;
if(param){
@@ -2781,7 +2781,7 @@ samr_dissect_enum_Role(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_
/* IDL: } */
int
-samr_dissect_bitmap_PasswordProperties(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
+samr_dissect_bitmap_PasswordProperties(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_)
{
proto_item *item = NULL;
proto_tree *tree = NULL;
@@ -2862,7 +2862,7 @@ samr_dissect_bitmap_PasswordProperties(tvbuff_t *tvb _U_, int offset _U_, packet
/* IDL: } */
int
-samr_dissect_enum_DomainServerState(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+samr_dissect_enum_DomainServerState(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
{
guint32 parameter=0;
if(param){
@@ -2885,7 +2885,7 @@ samr_dissect_enum_DomainServerState(tvbuff_t *tvb _U_, int offset _U_, packet_in
/* IDL: } */
static int
-samr_dissect_element_DomInfo1_min_password_length(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+samr_dissect_element_DomInfo1_min_password_length(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint16(tvb, offset, pinfo, tree, di, drep, hf_samr_samr_DomInfo1_min_password_length, 0);
@@ -2893,7 +2893,7 @@ samr_dissect_element_DomInfo1_min_password_length(tvbuff_t *tvb _U_, int offset
}
static int
-samr_dissect_element_DomInfo1_password_history_length(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+samr_dissect_element_DomInfo1_password_history_length(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = PIDL_dissect_uint16(tvb, offset, pinfo, tree, di, drep, hf_samr_samr_DomInfo1_password_history_length, 0);
@@ -2901,7 +2901,7 @@ samr_dissect_element_DomInfo1_password_history_length(tvbuff_t *tvb _U_, int off
}
static int
-samr_dissect_element_DomInfo1_password_properties(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+samr_dissect_element_DomInfo1_password_properties(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = samr_dissect_bitmap_PasswordProperties(tvb, offset, pinfo, tree, di, drep, hf_samr_samr_DomInfo1_password_properties, 0);
@@ -2909,7 +2909,7 @@ samr_dissect_element_DomInfo1_password_properties(tvbuff_t *tvb _U_, int offset
}
static int
-samr_dissect_element_DomInfo1_max_password_age(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_)
+samr_dissect_element_DomInfo1_max_password_age(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
offset = dissect_ndr_duint32(tvb, offset, pinfo, tree, di, drep, hf_samr_samr_DomInfo1_max_password_age, NULL);
@@ -3593,7 +3593,6 @@ samr_dissect_struct_DomInfo13(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_8_BYTES;
@@ -3848,7 +3847,6 @@ samr_dissect_struct_Ids(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4014,7 +4012,6 @@ samr_dissect_struct_GroupInfoAll(tvbuff_t *tvb _U_, int offset _U_, packet_info
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4063,7 +4060,6 @@ samr_dissect_struct_GroupInfoAttributes(tvbuff_t *tvb _U_, int offset _U_, packe
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -4106,7 +4102,6 @@ samr_dissect_struct_GroupInfoDescription(tvbuff_t *tvb _U_, int offset _U_, pack
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4141,7 +4136,7 @@ samr_dissect_struct_GroupInfoDescription(tvbuff_t *tvb _U_, int offset _U_, pack
/* IDL: } */
int
-samr_dissect_enum_GroupInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+samr_dissect_enum_GroupInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -4250,7 +4245,7 @@ samr_dissect_GroupInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_
/* IDL: struct { */
/* IDL: uint32 count; */
/* IDL: [unique(1)] [size_is(count)] uint32 *rids; */
-/* IDL: [unique(1)] [size_is(count)] uint32 *types; */
+/* IDL: [size_is(count)] [unique(1)] uint32 *types; */
/* IDL: } */
static int
@@ -4314,7 +4309,6 @@ samr_dissect_struct_RidTypeArray(tvbuff_t *tvb _U_, int offset _U_, packet_info
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4379,7 +4373,6 @@ samr_dissect_struct_AliasInfoAll(tvbuff_t *tvb _U_, int offset _U_, packet_info
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4416,7 +4409,7 @@ samr_dissect_struct_AliasInfoAll(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: } */
int
-samr_dissect_enum_AliasInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+samr_dissect_enum_AliasInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -4523,7 +4516,7 @@ samr_dissect_AliasInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_
/* IDL: } */
int
-samr_dissect_enum_UserInfoLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+samr_dissect_enum_UserInfoLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -4590,7 +4583,6 @@ samr_dissect_struct_UserInfo1(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4668,7 +4660,6 @@ samr_dissect_struct_UserInfo2(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4702,7 +4693,7 @@ samr_dissect_struct_UserInfo2(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
/* IDL: struct { */
/* IDL: uint16 units_per_week; */
-/* IDL: [unique(1)] [length_is(units_per_week/8)] [size_is(1260)] uint8 *bits; */
+/* IDL: [unique(1)] [size_is(1260)] [length_is(units_per_week/8)] uint8 *bits; */
/* IDL: } */
static int
@@ -4742,7 +4733,6 @@ samr_dissect_struct_LogonHours(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -4940,7 +4930,6 @@ samr_dissect_struct_UserInfo3(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5017,7 +5006,6 @@ samr_dissect_struct_UserInfo4(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5213,7 +5201,6 @@ samr_dissect_struct_UserInfo5(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5299,7 +5286,6 @@ samr_dissect_struct_UserInfo6(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5344,7 +5330,6 @@ samr_dissect_struct_UserInfo7(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5387,7 +5372,6 @@ samr_dissect_struct_UserInfo8(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5430,7 +5414,6 @@ samr_dissect_struct_UserInfo9(tvbuff_t *tvb _U_, int offset _U_, packet_info *pi
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -5482,7 +5465,6 @@ samr_dissect_struct_UserInfo10(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5527,7 +5509,6 @@ samr_dissect_struct_UserInfo11(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5570,7 +5551,6 @@ samr_dissect_struct_UserInfo12(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5613,7 +5593,6 @@ samr_dissect_struct_UserInfo13(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5656,7 +5635,6 @@ samr_dissect_struct_UserInfo14(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -5699,7 +5677,6 @@ samr_dissect_struct_UserInfo16(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -5742,7 +5719,6 @@ samr_dissect_struct_UserInfo17(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -5913,7 +5889,6 @@ samr_dissect_struct_UserInfo20(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -6261,7 +6236,7 @@ samr_dissect_bitmap_FieldsPresent(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: lsa_String nt_password; */
/* IDL: lsa_String private; */
/* IDL: uint32 buf_count; */
-/* IDL: [unique(1)] [size_is(buf_count)] uint8 *buffer; */
+/* IDL: [size_is(buf_count)] [unique(1)] uint8 *buffer; */
/* IDL: uint32 rid; */
/* IDL: uint32 primary_gid; */
/* IDL: samr_AcctFlags acct_flags; */
@@ -6570,7 +6545,6 @@ samr_dissect_struct_UserInfo21(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -6735,7 +6709,6 @@ samr_dissect_struct_UserInfo23(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -6884,7 +6857,6 @@ samr_dissect_struct_UserInfo25(tvbuff_t *tvb _U_, int offset _U_, packet_info *p
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -7312,7 +7284,6 @@ samr_dissect_struct_RidWithAttribute(tvbuff_t *tvb _U_, int offset _U_, packet_i
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -7342,7 +7313,7 @@ samr_dissect_struct_RidWithAttribute(tvbuff_t *tvb _U_, int offset _U_, packet_i
/* IDL: struct { */
/* IDL: uint32 count; */
-/* IDL: [unique(1)] [size_is(count)] samr_RidWithAttribute *rids; */
+/* IDL: [size_is(count)] [unique(1)] samr_RidWithAttribute *rids; */
/* IDL: } */
static int
@@ -7382,7 +7353,6 @@ samr_dissect_struct_RidWithAttributeArray(tvbuff_t *tvb _U_, int offset _U_, pac
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -7472,7 +7442,6 @@ samr_dissect_struct_DispEntryGeneral(tvbuff_t *tvb _U_, int offset _U_, packet_i
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -7510,7 +7479,7 @@ samr_dissect_struct_DispEntryGeneral(tvbuff_t *tvb _U_, int offset _U_, packet_i
/* IDL: struct { */
/* IDL: uint32 count; */
-/* IDL: [unique(1)] [size_is(count)] samr_DispEntryGeneral *entries; */
+/* IDL: [size_is(count)] [unique(1)] samr_DispEntryGeneral *entries; */
/* IDL: } */
static int
@@ -7550,7 +7519,6 @@ samr_dissect_struct_DispInfoGeneral(tvbuff_t *tvb _U_, int offset _U_, packet_in
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -7631,7 +7599,6 @@ samr_dissect_struct_DispEntryFull(tvbuff_t *tvb _U_, int offset _U_, packet_info
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -7667,7 +7634,7 @@ samr_dissect_struct_DispEntryFull(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: struct { */
/* IDL: uint32 count; */
-/* IDL: [unique(1)] [size_is(count)] samr_DispEntryFull *entries; */
+/* IDL: [size_is(count)] [unique(1)] samr_DispEntryFull *entries; */
/* IDL: } */
static int
@@ -7707,7 +7674,6 @@ samr_dissect_struct_DispInfoFull(tvbuff_t *tvb _U_, int offset _U_, packet_info
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -7788,7 +7754,6 @@ samr_dissect_struct_DispEntryFullGroup(tvbuff_t *tvb _U_, int offset _U_, packet
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -7824,7 +7789,7 @@ samr_dissect_struct_DispEntryFullGroup(tvbuff_t *tvb _U_, int offset _U_, packet
/* IDL: struct { */
/* IDL: uint32 count; */
-/* IDL: [unique(1)] [size_is(count)] samr_DispEntryFullGroup *entries; */
+/* IDL: [size_is(count)] [unique(1)] samr_DispEntryFullGroup *entries; */
/* IDL: } */
static int
@@ -7864,7 +7829,6 @@ samr_dissect_struct_DispInfoFullGroups(tvbuff_t *tvb _U_, int offset _U_, packet
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -7918,7 +7882,6 @@ samr_dissect_struct_DispEntryAscii(tvbuff_t *tvb _U_, int offset _U_, packet_inf
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -7988,7 +7951,6 @@ samr_dissect_struct_DispInfoAscii(tvbuff_t *tvb _U_, int offset _U_, packet_info
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -8025,7 +7987,7 @@ samr_dissect_struct_DispInfoAscii(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: } */
int
-samr_dissect_enum_DomainDisplayInformation(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+samr_dissect_enum_DomainDisplayInformation(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -8157,7 +8119,6 @@ samr_dissect_struct_PwInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -8241,7 +8202,6 @@ samr_dissect_struct_ChangeReject(tvbuff_t *tvb _U_, int offset _U_, packet_info
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -8297,7 +8257,6 @@ samr_dissect_struct_ConnectInfo1(tvbuff_t *tvb _U_, int offset _U_, packet_info
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_4_BYTES;
@@ -8457,7 +8416,7 @@ samr_dissect_bitmap_ValidateFieldsPresent(tvbuff_t *tvb _U_, int offset _U_, pac
/* IDL: } */
int
-samr_dissect_enum_ValidatePasswordLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+samr_dissect_enum_ValidatePasswordLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -8486,7 +8445,7 @@ samr_dissect_enum_ValidatePasswordLevel(tvbuff_t *tvb _U_, int offset _U_, packe
/* IDL: } */
int
-samr_dissect_enum_ValidationStatus(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)
+samr_dissect_enum_ValidationStatus(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_)
{
guint1632 parameter=0;
if(param){
@@ -8542,7 +8501,6 @@ samr_dissect_struct_ValidationBlob(tvbuff_t *tvb _U_, int offset _U_, packet_inf
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_5_BYTES;
@@ -8657,7 +8615,6 @@ samr_dissect_struct_ValidatePasswordInfo(tvbuff_t *tvb _U_, int offset _U_, pack
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_8_BYTES;
@@ -8721,7 +8678,6 @@ samr_dissect_struct_ValidatePasswordRepCtr(tvbuff_t *tvb _U_, int offset _U_, pa
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_8_BYTES;
@@ -8877,7 +8833,6 @@ samr_dissect_struct_ValidatePasswordReq3(tvbuff_t *tvb _U_, int offset _U_, pack
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_8_BYTES;
@@ -8966,7 +8921,6 @@ samr_dissect_struct_ValidatePasswordReq2(tvbuff_t *tvb _U_, int offset _U_, pack
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_8_BYTES;
@@ -9026,7 +8980,6 @@ samr_dissect_struct_ValidatePasswordReq1(tvbuff_t *tvb _U_, int offset _U_, pack
{
proto_item *item = NULL;
proto_tree *tree = NULL;
-
int old_offset;
ALIGN_TO_8_BYTES;
@@ -9162,7 +9115,7 @@ samr_dissect_element_Connect_connect_handle_(tvbuff_t *tvb _U_, int offset _U_,
/* IDL: NTSTATUS samr_Connect( */
/* IDL: [unique(1)] [in] uint16 *system_name, */
/* IDL: [in] samr_ConnectAccessMask access_mask, */
-/* IDL: [out] [ref] policy_handle *connect_handle */
+/* IDL: [ref] [out] policy_handle *connect_handle */
/* IDL: ); */
static int
@@ -9210,7 +9163,7 @@ samr_dissect_element_Close_handle_(tvbuff_t *tvb _U_, int offset _U_, packet_inf
}
/* IDL: NTSTATUS samr_Close( */
-/* IDL: [out] [in] [ref] policy_handle *handle */
+/* IDL: [ref] [out] [in] policy_handle *handle */
/* IDL: ); */
static int
@@ -9282,7 +9235,7 @@ samr_dissect_element_SetSecurity_sdbuf_(tvbuff_t *tvb _U_, int offset _U_, packe
/* IDL: NTSTATUS samr_SetSecurity( */
/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] security_secinfo sec_info, */
-/* IDL: [in] [ref] sec_desc_buf *sdbuf */
+/* IDL: [ref] [in] sec_desc_buf *sdbuf */
/* IDL: ); */
static int
@@ -9363,7 +9316,7 @@ samr_dissect_element_QuerySecurity_sdbuf__(tvbuff_t *tvb _U_, int offset _U_, pa
/* IDL: NTSTATUS samr_QuerySecurity( */
/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] security_secinfo sec_info, */
-/* IDL: [out] [ref] sec_desc_buf **sdbuf */
+/* IDL: [ref] [out] sec_desc_buf **sdbuf */
/* IDL: ); */
static int
@@ -9411,7 +9364,7 @@ samr_dissect_element_Shutdown_connect_handle_(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: NTSTATUS samr_Shutdown( */
-/* IDL: [in] [ref] policy_handle *connect_handle */
+/* IDL: [ref] [in] policy_handle *connect_handle */
/* IDL: ); */
static int
@@ -9608,9 +9561,9 @@ samr_dissect_element_EnumDomains_num_entries_(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: NTSTATUS samr_EnumDomains( */
-/* IDL: [in] [ref] policy_handle *connect_handle, */
-/* IDL: [out] [in] [ref] uint32 *resume_handle, */
-/* IDL: [out] [ref] samr_SamArray **sam, */
+/* IDL: [ref] [in] policy_handle *connect_handle, */
+/* IDL: [ref] [out] [in] uint32 *resume_handle, */
+/* IDL: [ref] [out] samr_SamArray **sam, */
/* IDL: [in] uint32 buf_size, */
/* IDL: [out] [ref] uint32 *num_entries */
/* IDL: ); */
@@ -9711,7 +9664,7 @@ samr_dissect_element_OpenDomain_domain_handle_(tvbuff_t *tvb _U_, int offset _U_
/* IDL: [in] [ref] policy_handle *connect_handle, */
/* IDL: [in] samr_DomainAccessMask access_mask, */
/* IDL: [in] [ref] dom_sid2 *sid, */
-/* IDL: [out] [ref] policy_handle *domain_handle */
+/* IDL: [ref] [out] policy_handle *domain_handle */
/* IDL: ); */
static int
@@ -9793,9 +9746,9 @@ samr_dissect_element_QueryDomainInfo_info__(tvbuff_t *tvb _U_, int offset _U_, p
}
/* IDL: NTSTATUS samr_QueryDomainInfo( */
-/* IDL: [in] [ref] policy_handle *domain_handle, */
+/* IDL: [ref] [in] policy_handle *domain_handle, */
/* IDL: [in] samr_DomainInfoClass level, */
-/* IDL: [out] [ref] [switch_is(level)] samr_DomainInfo **info */
+/* IDL: [switch_is(level)] [ref] [out] samr_DomainInfo **info */
/* IDL: ); */
static int
@@ -9869,7 +9822,7 @@ samr_dissect_element_SetDomainInfo_info_(tvbuff_t *tvb _U_, int offset _U_, pack
/* IDL: NTSTATUS samr_SetDomainInfo( */
/* IDL: [in] [ref] policy_handle *domain_handle, */
/* IDL: [in] samr_DomainInfoClass level, */
-/* IDL: [in] [ref] [switch_is(level)] samr_DomainInfo *info */
+/* IDL: [in] [switch_is(level)] [ref] samr_DomainInfo *info */
/* IDL: ); */
static int
@@ -9972,10 +9925,10 @@ samr_dissect_element_CreateDomainGroup_rid_(tvbuff_t *tvb _U_, int offset _U_, p
}
/* IDL: NTSTATUS samr_CreateDomainGroup( */
-/* IDL: [in] [ref] policy_handle *domain_handle, */
-/* IDL: [in] [ref] lsa_String *name, */
+/* IDL: [ref] [in] policy_handle *domain_handle, */
+/* IDL: [ref] [in] lsa_String *name, */
/* IDL: [in] samr_GroupAccessMask access_mask, */
-/* IDL: [out] [ref] policy_handle *group_handle, */
+/* IDL: [ref] [out] policy_handle *group_handle, */
/* IDL: [out] [ref] uint32 *rid */
/* IDL: ); */
@@ -10094,7 +10047,7 @@ samr_dissect_element_EnumDomainGroups_num_entries_(tvbuff_t *tvb _U_, int offset
/* IDL: NTSTATUS samr_EnumDomainGroups( */
/* IDL: [ref] [in] policy_handle *domain_handle, */
-/* IDL: [out] [in] [ref] uint32 *resume_handle, */
+/* IDL: [in] [out] [ref] uint32 *resume_handle, */
/* IDL: [out] [ref] samr_SamArray **sam, */
/* IDL: [in] uint32 max_size, */
/* IDL: [out] [ref] uint32 *num_entries */
@@ -10209,7 +10162,7 @@ samr_dissect_element_CreateUser_rid_(tvbuff_t *tvb _U_, int offset _U_, packet_i
}
/* IDL: NTSTATUS samr_CreateUser( */
-/* IDL: [in] [ref] policy_handle *domain_handle, */
+/* IDL: [ref] [in] policy_handle *domain_handle, */
/* IDL: [in] [ref] lsa_String *account_name, */
/* IDL: [in] samr_UserAccessMask access_mask, */
/* IDL: [out] [ref] policy_handle *user_handle, */
@@ -10338,12 +10291,12 @@ samr_dissect_element_EnumDomainUsers_num_entries_(tvbuff_t *tvb _U_, int offset
}
/* IDL: NTSTATUS samr_EnumDomainUsers( */
-/* IDL: [ref] [in] policy_handle *domain_handle, */
-/* IDL: [out] [in] [ref] uint32 *resume_handle, */
+/* IDL: [in] [ref] policy_handle *domain_handle, */
+/* IDL: [ref] [out] [in] uint32 *resume_handle, */
/* IDL: [in] samr_AcctFlags acct_flags, */
/* IDL: [out] [ref] samr_SamArray **sam, */
/* IDL: [in] uint32 max_size, */
-/* IDL: [out] [ref] uint32 *num_entries */
+/* IDL: [ref] [out] uint32 *num_entries */
/* IDL: ); */
static int
@@ -10457,11 +10410,11 @@ samr_dissect_element_CreateDomAlias_rid_(tvbuff_t *tvb _U_, int offset _U_, pack
}
/* IDL: NTSTATUS samr_CreateDomAlias( */
-/* IDL: [in] [ref] policy_handle *domain_handle, */
+/* IDL: [ref] [in] policy_handle *domain_handle, */
/* IDL: [in] [ref] lsa_String *alias_name, */
/* IDL: [in] samr_AliasAccessMask access_mask, */
-/* IDL: [out] [ref] policy_handle *alias_handle, */
-/* IDL: [out] [ref] uint32 *rid */
+/* IDL: [ref] [out] policy_handle *alias_handle, */
+/* IDL: [ref] [out] uint32 *rid */
/* IDL: ); */
static int
@@ -10579,8 +10532,8 @@ samr_dissect_element_EnumDomainAliases_num_entries_(tvbuff_t *tvb _U_, int offse
/* IDL: NTSTATUS samr_EnumDomainAliases( */
/* IDL: [ref] [in] policy_handle *domain_handle, */
-/* IDL: [out] [in] [ref] uint32 *resume_handle, */
-/* IDL: [out] [ref] samr_SamArray **sam, */
+/* IDL: [in] [ref] [out] uint32 *resume_handle, */
+/* IDL: [ref] [out] samr_SamArray **sam, */
/* IDL: [in] uint32 max_size, */
/* IDL: [out] [ref] uint32 *num_entries */
/* IDL: ); */
@@ -10671,8 +10624,8 @@ samr_dissect_element_GetAliasMembership_rids_(tvbuff_t *tvb _U_, int offset _U_,
/* IDL: NTSTATUS samr_GetAliasMembership( */
/* IDL: [in] [ref] policy_handle *domain_handle, */
-/* IDL: [in] [ref] lsa_SidArray *sids, */
-/* IDL: [out] [ref] samr_Ids *rids */
+/* IDL: [ref] [in] lsa_SidArray *sids, */
+/* IDL: [ref] [out] samr_Ids *rids */
/* IDL: ); */
static int
@@ -10787,7 +10740,7 @@ samr_dissect_element_LookupNames_types_(tvbuff_t *tvb _U_, int offset _U_, packe
/* IDL: [in] [ref] policy_handle *domain_handle, */
/* IDL: [in] [range(0,1000)] uint32 num_names, */
/* IDL: [in] [ref] [length_is(num_names)] [size_is(1000)] lsa_String *names, */
-/* IDL: [out] [ref] samr_Ids *rids, */
+/* IDL: [ref] [out] samr_Ids *rids, */
/* IDL: [out] [ref] samr_Ids *types */
/* IDL: ); */
@@ -10897,11 +10850,11 @@ samr_dissect_element_LookupRids_types_(tvbuff_t *tvb _U_, int offset _U_, packet
}
/* IDL: NTSTATUS samr_LookupRids( */
-/* IDL: [in] [ref] policy_handle *domain_handle, */
-/* IDL: [in] [range(0,1000)] uint32 num_rids, */
-/* IDL: [in] [length_is(num_rids)] [size_is(1000)] uint32 rids[*], */
-/* IDL: [out] [ref] lsa_Strings *names, */
-/* IDL: [out] [ref] samr_Ids *types */
+/* IDL: [ref] [in] policy_handle *domain_handle, */
+/* IDL: [range(0,1000)] [in] uint32 num_rids, */
+/* IDL: [length_is(num_rids)] [size_is(1000)] [in] uint32 rids[*], */
+/* IDL: [ref] [out] lsa_Strings *names, */
+/* IDL: [ref] [out] samr_Ids *types */
/* IDL: ); */
static int
@@ -11071,9 +11024,9 @@ samr_dissect_element_QueryGroupInfo_info__(tvbuff_t *tvb _U_, int offset _U_, pa
}
/* IDL: NTSTATUS samr_QueryGroupInfo( */
-/* IDL: [in] [ref] policy_handle *group_handle, */
+/* IDL: [ref] [in] policy_handle *group_handle, */
/* IDL: [in] samr_GroupInfoEnum level, */
-/* IDL: [out] [ref] [switch_is(level)] samr_GroupInfo **info */
+/* IDL: [ref] [switch_is(level)] [out] samr_GroupInfo **info */
/* IDL: ); */
static int
@@ -11147,7 +11100,7 @@ samr_dissect_element_SetGroupInfo_info_(tvbuff_t *tvb _U_, int offset _U_, packe
/* IDL: NTSTATUS samr_SetGroupInfo( */
/* IDL: [in] [ref] policy_handle *group_handle, */
/* IDL: [in] samr_GroupInfoEnum level, */
-/* IDL: [in] [ref] [switch_is(level)] samr_GroupInfo *info */
+/* IDL: [switch_is(level)] [ref] [in] samr_GroupInfo *info */
/* IDL: ); */
static int
@@ -11210,7 +11163,7 @@ samr_dissect_element_AddGroupMember_flags(tvbuff_t *tvb _U_, int offset _U_, pac
}
/* IDL: NTSTATUS samr_AddGroupMember( */
-/* IDL: [in] [ref] policy_handle *group_handle, */
+/* IDL: [ref] [in] policy_handle *group_handle, */
/* IDL: [in] uint32 rid, */
/* IDL: [in] uint32 flags */
/* IDL: ); */
@@ -11259,7 +11212,7 @@ samr_dissect_element_DeleteDomainGroup_group_handle_(tvbuff_t *tvb _U_, int offs
}
/* IDL: NTSTATUS samr_DeleteDomainGroup( */
-/* IDL: [out] [in] [ref] policy_handle *group_handle */
+/* IDL: [out] [ref] [in] policy_handle *group_handle */
/* IDL: ); */
static int
@@ -11527,7 +11480,7 @@ samr_dissect_element_OpenAlias_alias_handle_(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: NTSTATUS samr_OpenAlias( */
-/* IDL: [in] [ref] policy_handle *domain_handle, */
+/* IDL: [ref] [in] policy_handle *domain_handle, */
/* IDL: [in] samr_AliasAccessMask access_mask, */
/* IDL: [in] uint32 rid, */
/* IDL: [out] [ref] policy_handle *alias_handle */
@@ -11612,9 +11565,9 @@ samr_dissect_element_QueryAliasInfo_info__(tvbuff_t *tvb _U_, int offset _U_, pa
}
/* IDL: NTSTATUS samr_QueryAliasInfo( */
-/* IDL: [in] [ref] policy_handle *alias_handle, */
+/* IDL: [ref] [in] policy_handle *alias_handle, */
/* IDL: [in] samr_AliasInfoEnum level, */
-/* IDL: [out] [ref] [switch_is(level)] samr_AliasInfo **info */
+/* IDL: [ref] [switch_is(level)] [out] samr_AliasInfo **info */
/* IDL: ); */
static int
@@ -11686,9 +11639,9 @@ samr_dissect_element_SetAliasInfo_info_(tvbuff_t *tvb _U_, int offset _U_, packe
}
/* IDL: NTSTATUS samr_SetAliasInfo( */
-/* IDL: [in] [ref] policy_handle *alias_handle, */
+/* IDL: [ref] [in] policy_handle *alias_handle, */
/* IDL: [in] samr_AliasInfoEnum level, */
-/* IDL: [in] [ref] [switch_is(level)] samr_AliasInfo *info */
+/* IDL: [in] [switch_is(level)] [ref] samr_AliasInfo *info */
/* IDL: ); */
static int
@@ -11735,7 +11688,7 @@ samr_dissect_element_DeleteDomAlias_alias_handle_(tvbuff_t *tvb _U_, int offset
}
/* IDL: NTSTATUS samr_DeleteDomAlias( */
-/* IDL: [out] [in] [ref] policy_handle *alias_handle */
+/* IDL: [ref] [out] [in] policy_handle *alias_handle */
/* IDL: ); */
static int
@@ -11797,7 +11750,7 @@ samr_dissect_element_AddAliasMember_sid_(tvbuff_t *tvb _U_, int offset _U_, pack
}
/* IDL: NTSTATUS samr_AddAliasMember( */
-/* IDL: [in] [ref] policy_handle *alias_handle, */
+/* IDL: [ref] [in] policy_handle *alias_handle, */
/* IDL: [in] [ref] dom_sid2 *sid */
/* IDL: ); */
@@ -11922,7 +11875,7 @@ samr_dissect_element_GetMembersInAlias_sids_(tvbuff_t *tvb _U_, int offset _U_,
/* IDL: NTSTATUS samr_GetMembersInAlias( */
/* IDL: [in] [ref] policy_handle *alias_handle, */
-/* IDL: [out] [ref] lsa_SidArray *sids */
+/* IDL: [ref] [out] lsa_SidArray *sids */
/* IDL: ); */
static int
@@ -12000,10 +11953,10 @@ samr_dissect_element_OpenUser_user_handle_(tvbuff_t *tvb _U_, int offset _U_, pa
}
/* IDL: NTSTATUS samr_OpenUser( */
-/* IDL: [in] [ref] policy_handle *domain_handle, */
+/* IDL: [ref] [in] policy_handle *domain_handle, */
/* IDL: [in] samr_UserAccessMask access_mask, */
/* IDL: [in] uint32 rid, */
-/* IDL: [out] [ref] policy_handle *user_handle */
+/* IDL: [ref] [out] policy_handle *user_handle */
/* IDL: ); */
static int
@@ -12053,7 +12006,7 @@ samr_dissect_element_DeleteUser_user_handle_(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: NTSTATUS samr_DeleteUser( */
-/* IDL: [out] [in] [ref] policy_handle *user_handle */
+/* IDL: [ref] [out] [in] policy_handle *user_handle */
/* IDL: ); */
static int
@@ -12131,9 +12084,9 @@ samr_dissect_element_QueryUserInfo_info__(tvbuff_t *tvb _U_, int offset _U_, pac
}
/* IDL: NTSTATUS samr_QueryUserInfo( */
-/* IDL: [in] [ref] policy_handle *user_handle, */
+/* IDL: [ref] [in] policy_handle *user_handle, */
/* IDL: [in] samr_UserInfoLevel level, */
-/* IDL: [out] [ref] [switch_is(level)] samr_UserInfo **info */
+/* IDL: [switch_is(level)] [ref] [out] samr_UserInfo **info */
/* IDL: ); */
static int
@@ -12207,7 +12160,7 @@ samr_dissect_element_SetUserInfo_info_(tvbuff_t *tvb _U_, int offset _U_, packet
/* IDL: NTSTATUS samr_SetUserInfo( */
/* IDL: [in] [ref] policy_handle *user_handle, */
/* IDL: [in] samr_UserInfoLevel level, */
-/* IDL: [ref] [in] [switch_is(level)] samr_UserInfo *info */
+/* IDL: [in] [switch_is(level)] [ref] samr_UserInfo *info */
/* IDL: ); */
static int
@@ -12384,15 +12337,15 @@ samr_dissect_element_ChangePasswordUser_lm_cross_(tvbuff_t *tvb _U_, int offset
/* IDL: NTSTATUS samr_ChangePasswordUser( */
/* IDL: [in] [ref] policy_handle *user_handle, */
/* IDL: [in] uint8 lm_present, */
-/* IDL: [unique(1)] [in] samr_Password *old_lm_crypted, */
-/* IDL: [unique(1)] [in] samr_Password *new_lm_crypted, */
+/* IDL: [in] [unique(1)] samr_Password *old_lm_crypted, */
+/* IDL: [in] [unique(1)] samr_Password *new_lm_crypted, */
/* IDL: [in] uint8 nt_present, */
/* IDL: [unique(1)] [in] samr_Password *old_nt_crypted, */
/* IDL: [unique(1)] [in] samr_Password *new_nt_crypted, */
/* IDL: [in] uint8 cross1_present, */
-/* IDL: [unique(1)] [in] samr_Password *nt_cross, */
+/* IDL: [in] [unique(1)] samr_Password *nt_cross, */
/* IDL: [in] uint8 cross2_present, */
-/* IDL: [unique(1)] [in] samr_Password *lm_cross */
+/* IDL: [in] [unique(1)] samr_Password *lm_cross */
/* IDL: ); */
static int
@@ -12612,8 +12565,8 @@ samr_dissect_element_QueryDisplayInfo_info_(tvbuff_t *tvb _U_, int offset _U_, p
/* IDL: [in] uint32 max_entries, */
/* IDL: [in] uint32 buf_size, */
/* IDL: [out] [ref] uint32 *total_size, */
-/* IDL: [out] [ref] uint32 *returned_size, */
-/* IDL: [out] [ref] [switch_is(level)] samr_DispInfo *info */
+/* IDL: [ref] [out] uint32 *returned_size, */
+/* IDL: [switch_is(level)] [ref] [out] samr_DispInfo *info */
/* IDL: ); */
static int
@@ -12715,8 +12668,8 @@ samr_dissect_element_GetDisplayEnumerationIndex_idx_(tvbuff_t *tvb _U_, int offs
/* IDL: NTSTATUS samr_GetDisplayEnumerationIndex( */
/* IDL: [in] [ref] policy_handle *domain_handle, */
/* IDL: [in] uint16 level, */
-/* IDL: [in] [ref] lsa_String *name, */
-/* IDL: [out] [ref] uint32 *idx */
+/* IDL: [ref] [in] lsa_String *name, */
+/* IDL: [ref] [out] uint32 *idx */
/* IDL: ); */
static int
@@ -12766,7 +12719,7 @@ samr_dissect_element_TestPrivateFunctionsDomain_domain_handle_(tvbuff_t *tvb _U_
}
/* IDL: NTSTATUS samr_TestPrivateFunctionsDomain( */
-/* IDL: [in] [ref] policy_handle *domain_handle */
+/* IDL: [ref] [in] policy_handle *domain_handle */
/* IDL: ); */
static int
@@ -12809,7 +12762,7 @@ samr_dissect_element_TestPrivateFunctionsUser_user_handle_(tvbuff_t *tvb _U_, in
}
/* IDL: NTSTATUS samr_TestPrivateFunctionsUser( */
-/* IDL: [in] [ref] policy_handle *user_handle */
+/* IDL: [ref] [in] policy_handle *user_handle */
/* IDL: ); */
static int
@@ -12868,8 +12821,8 @@ samr_dissect_element_GetUserPwInfo_info_(tvbuff_t *tvb _U_, int offset _U_, pack
}
/* IDL: NTSTATUS samr_GetUserPwInfo( */
-/* IDL: [in] [ref] policy_handle *user_handle, */
-/* IDL: [out] [ref] samr_PwInfo *info */
+/* IDL: [ref] [in] policy_handle *user_handle, */
+/* IDL: [ref] [out] samr_PwInfo *info */
/* IDL: ); */
static int
@@ -13009,7 +12962,7 @@ samr_dissect_element_QueryDomainInfo2_info__(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: NTSTATUS samr_QueryDomainInfo2( */
-/* IDL: [in] [ref] policy_handle *domain_handle, */
+/* IDL: [ref] [in] policy_handle *domain_handle, */
/* IDL: [in] samr_DomainInfoClass level, */
/* IDL: [out] [ref] [switch_is(level)] samr_DomainInfo **info */
/* IDL: ); */
@@ -13093,7 +13046,7 @@ samr_dissect_element_QueryUserInfo2_info__(tvbuff_t *tvb _U_, int offset _U_, pa
/* IDL: NTSTATUS samr_QueryUserInfo2( */
/* IDL: [in] [ref] policy_handle *user_handle, */
/* IDL: [in] samr_UserInfoLevel level, */
-/* IDL: [out] [ref] [switch_is(level)] samr_UserInfo **info */
+/* IDL: [switch_is(level)] [ref] [out] samr_UserInfo **info */
/* IDL: ); */
static int
@@ -13221,14 +13174,14 @@ samr_dissect_element_QueryDisplayInfo2_info_(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: NTSTATUS samr_QueryDisplayInfo2( */
-/* IDL: [in] [ref] policy_handle *domain_handle, */
+/* IDL: [ref] [in] policy_handle *domain_handle, */
/* IDL: [in] samr_DomainDisplayInformation level, */
/* IDL: [in] uint32 start_idx, */
/* IDL: [in] uint32 max_entries, */
/* IDL: [in] uint32 buf_size, */
-/* IDL: [out] [ref] uint32 *total_size, */
-/* IDL: [out] [ref] uint32 *returned_size, */
-/* IDL: [out] [ref] [switch_is(level)] samr_DispInfo *info */
+/* IDL: [ref] [out] uint32 *total_size, */
+/* IDL: [ref] [out] uint32 *returned_size, */
+/* IDL: [out] [switch_is(level)] [ref] samr_DispInfo *info */
/* IDL: ); */
static int
@@ -13330,8 +13283,8 @@ samr_dissect_element_GetDisplayEnumerationIndex2_idx_(tvbuff_t *tvb _U_, int off
/* IDL: NTSTATUS samr_GetDisplayEnumerationIndex2( */
/* IDL: [in] [ref] policy_handle *domain_handle, */
/* IDL: [in] samr_DomainDisplayInformation level, */
-/* IDL: [in] [ref] lsa_String *name, */
-/* IDL: [out] [ref] uint32 *idx */
+/* IDL: [ref] [in] lsa_String *name, */
+/* IDL: [ref] [out] uint32 *idx */
/* IDL: ); */
static int
@@ -13461,13 +13414,13 @@ samr_dissect_element_CreateUser2_rid_(tvbuff_t *tvb _U_, int offset _U_, packet_
}
/* IDL: NTSTATUS samr_CreateUser2( */
-/* IDL: [in] [ref] policy_handle *domain_handle, */
-/* IDL: [in] [ref] lsa_String *account_name, */
+/* IDL: [ref] [in] policy_handle *domain_handle, */
+/* IDL: [ref] [in] lsa_String *account_name, */
/* IDL: [in] samr_AcctFlags acct_flags, */
/* IDL: [in] samr_UserAccessMask access_mask, */
-/* IDL: [out] [ref] policy_handle *user_handle, */
+/* IDL: [ref] [out] policy_handle *user_handle, */
/* IDL: [out] [ref] uint32 *access_granted, */
-/* IDL: [out] [ref] uint32 *rid */
+/* IDL: [ref] [out] uint32 *rid */
/* IDL: ); */
static int
@@ -13611,8 +13564,8 @@ samr_dissect_element_QueryDisplayInfo3_info_(tvbuff_t *tvb _U_, int offset _U_,
/* IDL: [in] uint32 max_entries, */
/* IDL: [in] uint32 buf_size, */
/* IDL: [out] [ref] uint32 *total_size, */
-/* IDL: [out] [ref] uint32 *returned_size, */
-/* IDL: [out] [ref] [switch_is(level)] samr_DispInfo *info */
+/* IDL: [ref] [out] uint32 *returned_size, */
+/* IDL: [out] [switch_is(level)] [ref] samr_DispInfo *info */
/* IDL: ); */
static int
@@ -13750,8 +13703,8 @@ samr_dissect_element_RemoveMultipleMembersFromAlias_sids_(tvbuff_t *tvb _U_, int
}
/* IDL: NTSTATUS samr_RemoveMultipleMembersFromAlias( */
-/* IDL: [in] [ref] policy_handle *alias_handle, */
-/* IDL: [in] [ref] lsa_SidArray *sids */
+/* IDL: [ref] [in] policy_handle *alias_handle, */
+/* IDL: [ref] [in] lsa_SidArray *sids */
/* IDL: ); */
static int
@@ -13844,9 +13797,9 @@ samr_dissect_element_OemChangePasswordUser2_hash_(tvbuff_t *tvb _U_, int offset
}
/* IDL: NTSTATUS samr_OemChangePasswordUser2( */
-/* IDL: [unique(1)] [in] lsa_AsciiString *server, */
-/* IDL: [in] [ref] lsa_AsciiString *account, */
-/* IDL: [unique(1)] [in] samr_CryptPassword *password, */
+/* IDL: [in] [unique(1)] lsa_AsciiString *server, */
+/* IDL: [ref] [in] lsa_AsciiString *account, */
+/* IDL: [in] [unique(1)] samr_CryptPassword *password, */
/* IDL: [unique(1)] [in] samr_Password *hash */
/* IDL: ); */
@@ -13984,10 +13937,10 @@ samr_dissect_element_ChangePasswordUser2_lm_verifier_(tvbuff_t *tvb _U_, int off
}
/* IDL: NTSTATUS samr_ChangePasswordUser2( */
-/* IDL: [unique(1)] [in] lsa_String *server, */
-/* IDL: [in] [ref] lsa_String *account, */
-/* IDL: [unique(1)] [in] samr_CryptPassword *nt_password, */
-/* IDL: [unique(1)] [in] samr_Password *nt_verifier, */
+/* IDL: [in] [unique(1)] lsa_String *server, */
+/* IDL: [ref] [in] lsa_String *account, */
+/* IDL: [in] [unique(1)] samr_CryptPassword *nt_password, */
+/* IDL: [in] [unique(1)] samr_Password *nt_verifier, */
/* IDL: [in] uint8 lm_change, */
/* IDL: [unique(1)] [in] samr_CryptPassword *lm_password, */
/* IDL: [unique(1)] [in] samr_Password *lm_verifier */
@@ -14061,8 +14014,8 @@ samr_dissect_element_GetDomPwInfo_info_(tvbuff_t *tvb _U_, int offset _U_, packe
}
/* IDL: NTSTATUS samr_GetDomPwInfo( */
-/* IDL: [unique(1)] [in] lsa_String *domain_name, */
-/* IDL: [out] [ref] samr_PwInfo *info */
+/* IDL: [in] [unique(1)] lsa_String *domain_name, */
+/* IDL: [ref] [out] samr_PwInfo *info */
/* IDL: ); */
static int
@@ -14135,9 +14088,9 @@ samr_dissect_element_Connect2_connect_handle_(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: NTSTATUS samr_Connect2( */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *system_name, */
+/* IDL: [in] [charset(UTF16)] [unique(1)] uint16 *system_name, */
/* IDL: [in] samr_ConnectAccessMask access_mask, */
-/* IDL: [out] [ref] policy_handle *connect_handle */
+/* IDL: [ref] [out] policy_handle *connect_handle */
/* IDL: ); */
static int
@@ -14209,9 +14162,9 @@ samr_dissect_element_SetUserInfo2_info_(tvbuff_t *tvb _U_, int offset _U_, packe
}
/* IDL: NTSTATUS samr_SetUserInfo2( */
-/* IDL: [in] [ref] policy_handle *user_handle, */
+/* IDL: [ref] [in] policy_handle *user_handle, */
/* IDL: [in] samr_UserInfoLevel level, */
-/* IDL: [ref] [in] [switch_is(level)] samr_UserInfo *info */
+/* IDL: [in] [ref] [switch_is(level)] samr_UserInfo *info */
/* IDL: ); */
static int
@@ -14282,7 +14235,7 @@ samr_dissect_element_SetBootKeyInformation_unknown3(tvbuff_t *tvb _U_, int offse
}
/* IDL: NTSTATUS samr_SetBootKeyInformation( */
-/* IDL: [in] [ref] policy_handle *connect_handle, */
+/* IDL: [ref] [in] policy_handle *connect_handle, */
/* IDL: [in] uint32 unknown1, */
/* IDL: [in] uint32 unknown2, */
/* IDL: [in] uint32 unknown3 */
@@ -14350,7 +14303,7 @@ samr_dissect_element_GetBootKeyInformation_unknown_(tvbuff_t *tvb _U_, int offse
}
/* IDL: NTSTATUS samr_GetBootKeyInformation( */
-/* IDL: [in] [ref] policy_handle *domain_handle, */
+/* IDL: [ref] [in] policy_handle *domain_handle, */
/* IDL: [out] [ref] uint32 *unknown */
/* IDL: ); */
@@ -14520,7 +14473,7 @@ samr_dissect_element_Connect4_connect_handle_(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: NTSTATUS samr_Connect4( */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *system_name, */
+/* IDL: [charset(UTF16)] [in] [unique(1)] uint16 *system_name, */
/* IDL: [in] samr_ConnectVersion client_version, */
/* IDL: [in] samr_ConnectAccessMask access_mask, */
/* IDL: [out] [ref] policy_handle *connect_handle */
@@ -14731,10 +14684,10 @@ samr_dissect_element_ChangePasswordUser3_reject__(tvbuff_t *tvb _U_, int offset
/* IDL: [unique(1)] [in] samr_Password *nt_verifier, */
/* IDL: [in] uint8 lm_change, */
/* IDL: [unique(1)] [in] samr_CryptPassword *lm_password, */
-/* IDL: [unique(1)] [in] samr_Password *lm_verifier, */
-/* IDL: [unique(1)] [in] samr_CryptPassword *password3, */
-/* IDL: [out] [ref] samr_DomInfo1 **dominfo, */
-/* IDL: [out] [ref] samr_ChangeReject **reject */
+/* IDL: [in] [unique(1)] samr_Password *lm_verifier, */
+/* IDL: [in] [unique(1)] samr_CryptPassword *password3, */
+/* IDL: [ref] [out] samr_DomInfo1 **dominfo, */
+/* IDL: [ref] [out] samr_ChangeReject **reject */
/* IDL: ); */
static int
@@ -14880,13 +14833,13 @@ samr_dissect_element_Connect5_connect_handle_(tvbuff_t *tvb _U_, int offset _U_,
}
/* IDL: NTSTATUS samr_Connect5( */
-/* IDL: [unique(1)] [in] [charset(UTF16)] uint16 *system_name, */
+/* IDL: [charset(UTF16)] [in] [unique(1)] uint16 *system_name, */
/* IDL: [in] samr_ConnectAccessMask access_mask, */
/* IDL: [in] uint32 level_in, */
-/* IDL: [ref] [in] [switch_is(level_in)] samr_ConnectInfo *info_in, */
-/* IDL: [out] [ref] uint32 *level_out, */
-/* IDL: [out] [ref] [switch_is(*level_out)] samr_ConnectInfo *info_out, */
-/* IDL: [out] [ref] policy_handle *connect_handle */
+/* IDL: [ref] [switch_is(level_in)] [in] samr_ConnectInfo *info_in, */
+/* IDL: [ref] [out] uint32 *level_out, */
+/* IDL: [out] [switch_is(*level_out)] [ref] samr_ConnectInfo *info_out, */
+/* IDL: [ref] [out] policy_handle *connect_handle */
/* IDL: ); */
static int
@@ -14976,7 +14929,7 @@ samr_dissect_element_RidToSid_sid__(tvbuff_t *tvb _U_, int offset _U_, packet_in
}
/* IDL: NTSTATUS samr_RidToSid( */
-/* IDL: [in] [ref] policy_handle *domain_handle, */
+/* IDL: [ref] [in] policy_handle *domain_handle, */
/* IDL: [in] uint32 rid, */
/* IDL: [out] [ref] dom_sid2 **sid */
/* IDL: ); */
@@ -15050,9 +15003,9 @@ samr_dissect_element_SetDsrmPassword_hash_(tvbuff_t *tvb _U_, int offset _U_, pa
}
/* IDL: NTSTATUS samr_SetDsrmPassword( */
-/* IDL: [unique(1)] [in] lsa_String *name, */
+/* IDL: [in] [unique(1)] lsa_String *name, */
/* IDL: [in] uint32 unknown, */
-/* IDL: [unique(1)] [in] samr_Password *hash */
+/* IDL: [in] [unique(1)] samr_Password *hash */
/* IDL: ); */
static int
@@ -15132,8 +15085,8 @@ samr_dissect_element_ValidatePassword_rep__(tvbuff_t *tvb _U_, int offset _U_, p
/* IDL: NTSTATUS samr_ValidatePassword( */
/* IDL: [in] samr_ValidatePasswordLevel level, */
-/* IDL: [ref] [in] [switch_is(level)] samr_ValidatePasswordReq *req, */
-/* IDL: [out] [ref] [switch_is(level)] samr_ValidatePasswordRep **rep */
+/* IDL: [switch_is(level)] [ref] [in] samr_ValidatePasswordReq *req, */
+/* IDL: [ref] [switch_is(level)] [out] samr_ValidatePasswordRep **rep */
/* IDL: ); */
static int
@@ -15308,1112 +15261,1112 @@ static dcerpc_sub_dissector samr_dissectors[] = {
void proto_register_dcerpc_samr(void)
{
static hf_register_info hf[] = {
- { &hf_samr_samr_QueryDisplayInfo2_level,
- { "Level", "samr.samr_QueryDisplayInfo2.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_DomainDisplayInformation_vals), 0, NULL, HFILL }},
- { &hf_samr_rid,
- { "RID", "samr.rid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_Connect2_system_name,
- { "System Name", "samr.samr_Connect2.system_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_DONT_REQUIRE_PREAUTH,
- { "Acb Dont Require Preauth", "samr.samr_AcctFlags.ACB_DONT_REQUIRE_PREAUTH", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_DONT_REQUIRE_PREAUTH_tfs), ( 0x00010000 ), NULL, HFILL }},
- { &hf_samr_group_access_mask,
- { "Access Mask", "samr.group.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainInfo_oem,
- { "Oem", "samr.samr_DomainInfo.oem", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispInfoAscii_entries,
- { "Entries", "samr.samr_DispInfoAscii.entries", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryAliasInfo_level,
- { "Level", "samr.samr_QueryAliasInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_AliasInfoEnum_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_DispEntryFullGroup_idx,
- { "Idx", "samr.samr_DispEntryFullGroup.idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryGroupInfo_info,
- { "Info", "samr.samr_QueryGroupInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_LOGON_SCRIPT,
- { "Samr Field Logon Script", "samr.samr_FieldsPresent.SAMR_FIELD_LOGON_SCRIPT", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_LOGON_SCRIPT_tfs), ( 0x00000100 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_primary_gid,
- { "Primary Gid", "samr.samr_UserInfo21.primary_gid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation2_lockout_duration,
- { "Lockout Duration", "samr.samr_DomGeneralInformation2.lockout_duration", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_ACCT_EXPIRY,
- { "Samr Field Acct Expiry", "samr.samr_FieldsPresent.SAMR_FIELD_ACCT_EXPIRY", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_ACCT_EXPIRY_tfs), ( 0x00080000 ), NULL, HFILL }},
- { &hf_samr_samr_DispInfoGeneral_count,
- { "Count", "samr.samr_DispInfoGeneral.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo3_total_size,
+ { &hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_LAST_SET,
+ { "Samr Validate Field Password Last Set", "samr.samr_ValidateFieldsPresent.SAMR_VALIDATE_FIELD_PASSWORD_LAST_SET", FT_BOOLEAN, 32, TFS(&samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_LAST_SET_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo23_password,
+ { "Password", "samr.samr_UserInfo23.password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_description,
+ { "Description", "samr.samr_UserInfo21.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo3_total_size,
{ "Total Size", "samr.samr_QueryDisplayInfo3.total_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GetDomPwInfo_info,
- { "Info", "samr.samr_GetDomPwInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QuerySecurity_sdbuf,
- { "Sdbuf", "samr.samr_QuerySecurity.sdbuf", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_workstations,
- { "Workstations", "samr.samr_UserInfo3.workstations", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryUserInfo2_info,
- { "Info", "samr.samr_QueryUserInfo2.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo3_start_idx,
- { "Start Idx", "samr.samr_QueryDisplayInfo3.start_idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_PARAMETERS,
- { "Samr Field Parameters", "samr.samr_FieldsPresent.SAMR_FIELD_PARAMETERS", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_PARAMETERS_tfs), ( 0x00200000 ), NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation_num_users,
- { "Num Users", "samr.samr_DomGeneralInformation.num_users", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_ALIAS,
- { "Samr Domain Access Lookup Alias", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_LOOKUP_ALIAS", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_ALIAS_tfs), ( 0x00000080 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_acct_flags,
- { "Acct Flags", "samr.samr_UserInfo21.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_profile_path,
- { "Profile Path", "samr.samr_UserInfo5.profile_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_PW_EXPIRED,
- { "Acb Pw Expired", "samr.samr_AcctFlags.ACB_PW_EXPIRED", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_PW_EXPIRED_tfs), ( 0x00020000 ), NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq3_hash,
- { "Hash", "samr.samr_ValidatePasswordReq3.hash", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDomainInfo_info,
- { "Info", "samr.samr_QueryDomainInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info16,
- { "Info16", "samr.samr_UserInfo.info16", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SetBootKeyInformation_unknown1,
- { "Unknown1", "samr.samr_SetBootKeyInformation.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupInfo_attributes,
- { "Attributes", "samr.samr_GroupInfo.attributes", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo3_force_logoff_time,
- { "Force Logoff Time", "samr.samr_DomInfo3.force_logoff_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser_new_nt_crypted,
- { "New Nt Crypted", "samr.samr_ChangePasswordUser.new_nt_crypted", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser3_reject,
- { "Reject", "samr.samr_ChangePasswordUser3.reject", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDomainInfo2_info,
- { "Info", "samr.samr_QueryDomainInfo2.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo1_description,
- { "Description", "samr.samr_UserInfo1.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SetAliasInfo_info,
- { "Info", "samr.samr_SetAliasInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser_cross1_present,
- { "Cross1 Present", "samr.samr_ChangePasswordUser.cross1_present", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_primary_gid,
- { "Primary Gid", "samr.samr_UserInfo5.primary_gid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_NO_CLEAR_CHANGE,
- { "Domain Password No Clear Change", "samr.samr_PasswordProperties.DOMAIN_PASSWORD_NO_CLEAR_CHANGE", FT_BOOLEAN, 32, TFS(&samr_PasswordProperties_DOMAIN_PASSWORD_NO_CLEAR_CHANGE_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_OPEN_ACCOUNT,
- { "Samr Domain Access Open Account", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_OPEN_ACCOUNT", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_OPEN_ACCOUNT_tfs), ( 0x00000200 ), NULL, HFILL }},
- { &hf_samr_samr_Connect4_system_name,
- { "System Name", "samr.samr_Connect4.system_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo3_buf_size,
- { "Buf Size", "samr.samr_QueryDisplayInfo3.buf_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_NUM_LOGONS,
- { "Samr Field Num Logons", "samr.samr_FieldsPresent.SAMR_FIELD_NUM_LOGONS", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_NUM_LOGONS_tfs), ( 0x00008000 ), NULL, HFILL }},
- { &hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_BAD_PASSWORD_COUNT,
- { "Samr Validate Field Bad Password Count", "samr.samr_ValidateFieldsPresent.SAMR_VALIDATE_FIELD_BAD_PASSWORD_COUNT", FT_BOOLEAN, 32, TFS(&samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_BAD_PASSWORD_COUNT_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_LAST_PWD_CHANGE,
- { "Samr Field Last Pwd Change", "samr.samr_FieldsPresent.SAMR_FIELD_LAST_PWD_CHANGE", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_LAST_PWD_CHANGE_tfs), ( 0x00040000 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo20_parameters,
+ { &hf_samr_samr_UserInfo20_parameters,
{ "Parameters", "samr.samr_UserInfo20.parameters", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo18_lm_pwd,
- { "Lm Pwd", "samr.samr_UserInfo18.lm_pwd", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo1_account_name,
- { "Account Name", "samr.samr_UserInfo1.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser2_lm_change,
- { "Lm Change", "samr.samr_ChangePasswordUser2.lm_change", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_description,
- { "Description", "samr.samr_UserInfo21.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_profile_path,
- { "Profile Path", "samr.samr_UserInfo21.profile_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePassword_req,
- { "Req", "samr.samr_ValidatePassword.req", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_DISABLED,
- { "Acb Disabled", "samr.samr_AcctFlags.ACB_DISABLED", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_DISABLED_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser_nt_cross,
- { "Nt Cross", "samr.samr_ChangePasswordUser.nt_cross", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangeReject_unknown2,
- { "Unknown2", "samr.samr_ChangeReject.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_ACCOUNT_NAME,
- { "Samr Field Account Name", "samr.samr_FieldsPresent.SAMR_FIELD_ACCOUNT_NAME", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_ACCOUNT_NAME_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo2_unknown,
- { "Unknown", "samr.samr_UserInfo2.unknown", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq3_password,
- { "Password", "samr.samr_ValidatePasswordReq3.password", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_logon_script,
- { "Logon Script", "samr.samr_UserInfo5.logon_script", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_RidWithAttributeArray_count,
- { "Count", "samr.samr_RidWithAttributeArray.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordInfo_pwd_history_len,
- { "Pwd History Len", "samr.samr_ValidatePasswordInfo.pwd_history_len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispInfoFullGroups_entries,
- { "Entries", "samr.samr_DispInfoFullGroups.entries", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_bad_password_count,
- { "Bad Password Count", "samr.samr_UserInfo5.bad_password_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainInfo_info5,
+ { &hf_samr_samr_DomainInfo_info5,
{ "Info5", "samr.samr_DomainInfo.info5", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_ADD_MEMBER,
+ { &hf_samr_samr_QueryDisplayInfo_buf_size,
+ { "Buf Size", "samr.samr_QueryDisplayInfo.buf_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_ADD_MEMBER,
{ "Samr Alias Access Add Member", "samr.samr_AliasAccessMask.SAMR_ALIAS_ACCESS_ADD_MEMBER", FT_BOOLEAN, 32, TFS(&samr_AliasAccessMask_SAMR_ALIAS_ACCESS_ADD_MEMBER_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info6,
- { "Info6", "samr.samr_UserInfo.info6", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_Connect5_info_out,
- { "Info Out", "samr.samr_Connect5.info_out", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_logon_script,
- { "Logon Script", "samr.samr_UserInfo3.logon_script", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SetUserInfo_level,
- { "Level", "samr.samr_SetUserInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_UserInfoLevel_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_last_logon,
- { "Last Logon", "samr.samr_UserInfo21.last_logon", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GetBootKeyInformation_domain_handle,
- { "Domain Handle", "samr.samr_GetBootKeyInformation.domain_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_lm_password,
- { "Lm Password", "samr.samr_UserInfo21.lm_password", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo3_returned_size,
- { "Returned Size", "samr.samr_QueryDisplayInfo3.returned_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq3_account,
- { "Account", "samr.samr_ValidatePasswordReq3.account", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo7_account_name,
- { "Account Name", "samr.samr_UserInfo7.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo23_info,
- { "Info", "samr.samr_UserInfo23.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_1,
- { "Samr Domain Access Set Info 1", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_SET_INFO_1", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_1_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_last_logon,
- { "Last Logon", "samr.samr_UserInfo3.last_logon", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info10,
- { "Info10", "samr.samr_UserInfo.info10", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_EnumDomainGroups_max_size,
- { "Max Size", "samr.samr_EnumDomainGroups.max_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_NO_ANON_CHANGE,
- { "Domain Password No Anon Change", "samr.samr_PasswordProperties.DOMAIN_PASSWORD_NO_ANON_CHANGE", FT_BOOLEAN, 32, TFS(&samr_PasswordProperties_DOMAIN_PASSWORD_NO_ANON_CHANGE_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_full_name,
- { "Full Name", "samr.samr_UserInfo3.full_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispEntryAscii_account_name,
- { "Account Name", "samr.samr_DispEntryAscii.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo11_logon_script,
- { "Logon Script", "samr.samr_UserInfo11.logon_script", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_TRUST_AUTH_DELEGAT,
- { "Acb Trust Auth Delegat", "samr.samr_AcctFlags.ACB_TRUST_AUTH_DELEGAT", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_TRUST_AUTH_DELEGAT_tfs), ( 0x00040000 ), NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser_lm_present,
- { "Lm Present", "samr.samr_ChangePasswordUser.lm_present", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AddMultipleMembersToAlias_sids,
+ { &hf_samr_samr_RemoveMemberFromForeignDomain_sid,
+ { "Sid", "samr.samr_RemoveMemberFromForeignDomain.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_COUNTRY_CODE,
+ { "Samr Field Country Code", "samr.samr_FieldsPresent.SAMR_FIELD_COUNTRY_CODE", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_COUNTRY_CODE_tfs), ( 0x00400000 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_full_name,
+ { "Full Name", "samr.samr_UserInfo5.full_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo3_max_entries,
+ { "Max Entries", "samr.samr_QueryDisplayInfo3.max_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispInfoAscii_count,
+ { "Count", "samr.samr_DispInfoAscii.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser3_lm_verifier,
+ { "Lm Verifier", "samr.samr_ChangePasswordUser3.lm_verifier", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser2_nt_password,
+ { "Nt Password", "samr.samr_ChangePasswordUser2.nt_password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SetDomainInfo_info,
+ { "Info", "samr.samr_SetDomainInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AddMultipleMembersToAlias_sids,
{ "Sids", "samr.samr_AddMultipleMembersToAlias.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo13_sequence_num,
- { "Sequence Num", "samr.samr_DomInfo13.sequence_num", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info21,
- { "Info21", "samr.samr_UserInfo.info21", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq_req1,
- { "Req1", "samr.samr_ValidatePasswordReq.req1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_MNS,
- { "Acb Mns", "samr.samr_AcctFlags.ACB_MNS", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_MNS_tfs), ( 0x00000020 ), NULL, HFILL }},
- { &hf_samr_samr_DispEntryFullGroup_description,
- { "Description", "samr.samr_DispEntryFullGroup.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SetSecurity_sdbuf,
- { "Sdbuf", "samr.samr_SetSecurity.sdbuf", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq2_account,
- { "Account", "samr.samr_ValidatePasswordReq2.account", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_LookupNames_names,
- { "Names", "samr.samr_LookupNames.names", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_PasswordProperties_DOMAIN_REFUSE_PASSWORD_CHANGE,
- { "Domain Refuse Password Change", "samr.samr_PasswordProperties.DOMAIN_REFUSE_PASSWORD_CHANGE", FT_BOOLEAN, 32, TFS(&samr_PasswordProperties_DOMAIN_REFUSE_PASSWORD_CHANGE_tfs), ( 0x00000020 ), NULL, HFILL }},
- { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_CHANGE_GROUP_MEMBERSHIP,
- { "Samr User Access Change Group Membership", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_CHANGE_GROUP_MEMBERSHIP", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_CHANGE_GROUP_MEMBERSHIP_tfs), ( 0x00000400 ), NULL, HFILL }},
- { &hf_samr_samr_PwInfo_password_properties,
- { "Password Properties", "samr.samr_PwInfo.password_properties", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq_req2,
- { "Req2", "samr.samr_ValidatePasswordReq.req2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation2_lockout_window,
- { "Lockout Window", "samr.samr_DomGeneralInformation2.lockout_window", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo2_returned_size,
- { "Returned Size", "samr.samr_QueryDisplayInfo2.returned_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SetBootKeyInformation_unknown2,
- { "Unknown2", "samr.samr_SetBootKeyInformation.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_LAST_LOGON,
- { "Samr Field Last Logon", "samr.samr_FieldsPresent.SAMR_FIELD_LAST_LOGON", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_LAST_LOGON_tfs), ( 0x00000800 ), NULL, HFILL }},
- { &hf_samr_samr_Ids_count,
- { "Count", "samr.samr_Ids.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_SET_LOC_COM,
- { "Samr User Access Set Loc Com", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_SET_LOC_COM", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_SET_LOC_COM_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_SMARTCARD_REQUIRED,
+ { &hf_samr_samr_DispInfo_info3,
+ { "Info3", "samr.samr_DispInfo.info3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordReq1_password_matched,
+ { "Password Matched", "samr.samr_ValidatePasswordReq1.password_matched", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispEntryFull_acct_flags,
+ { "Acct Flags", "samr.samr_DispEntryFull.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_WSTRUST,
+ { "Acb Wstrust", "samr.samr_AcctFlags.ACB_WSTRUST", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_WSTRUST_tfs), ( 0x00000080 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_profile_path,
+ { "Profile Path", "samr.samr_UserInfo21.profile_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_last_logoff,
+ { "Last Logoff", "samr.samr_UserInfo21.last_logoff", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_GET_MEMBERS,
+ { "Samr Alias Access Get Members", "samr.samr_AliasAccessMask.SAMR_ALIAS_ACCESS_GET_MEMBERS", FT_BOOLEAN, 32, TFS(&samr_AliasAccessMask_SAMR_ALIAS_ACCESS_GET_MEMBERS_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_ENUM_ACCOUNTS,
+ { "Samr Domain Access Enum Accounts", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_ENUM_ACCOUNTS", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_ENUM_ACCOUNTS_tfs), ( 0x00000100 ), NULL, HFILL }},
+ { &hf_samr_samr_PwInfo_min_password_length,
+ { "Min Password Length", "samr.samr_PwInfo.min_password_length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryGroupMember_rids,
+ { "Rids", "samr.samr_QueryGroupMember.rids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_SMARTCARD_REQUIRED,
{ "Acb Smartcard Required", "samr.samr_AcctFlags.ACB_SMARTCARD_REQUIRED", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_SMARTCARD_REQUIRED_tfs), ( 0x00001000 ), NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser3_nt_verifier,
- { "Nt Verifier", "samr.samr_ChangePasswordUser3.nt_verifier", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info17,
- { "Info17", "samr.samr_UserInfo.info17", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_LookupRids_types,
- { "Types", "samr.samr_LookupRids.types", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_PROFILE_PATH,
- { "Samr Field Profile Path", "samr.samr_FieldsPresent.SAMR_FIELD_PROFILE_PATH", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_PROFILE_PATH_tfs), ( 0x00000200 ), NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser3_lm_change,
- { "Lm Change", "samr.samr_ChangePasswordUser3.lm_change", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo1_primary_gid,
- { "Primary Gid", "samr.samr_UserInfo1.primary_gid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq1_info,
- { "Info", "samr.samr_ValidatePasswordReq1.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_home_drive,
- { "Home Drive", "samr.samr_UserInfo21.home_drive", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_PWNOEXP,
- { "Acb Pwnoexp", "samr.samr_AcctFlags.ACB_PWNOEXP", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_PWNOEXP_tfs), ( 0x00000200 ), NULL, HFILL }},
- { &hf_samr_samr_DomOEMInformation_oem_information,
- { "Oem Information", "samr.samr_DomOEMInformation.oem_information", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_group_handle,
- { "Group Handle", "samr.group_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_EnumDomainAliases_num_entries,
- { "Num Entries", "samr.samr_EnumDomainAliases.num_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_SVRTRUST,
- { "Acb Svrtrust", "samr.samr_AcctFlags.ACB_SVRTRUST", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_SVRTRUST_tfs), ( 0x00000100 ), NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation_oem_information,
- { "Oem Information", "samr.samr_DomGeneralInformation.oem_information", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info8,
- { "Info8", "samr.samr_UserInfo.info8", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo25_info,
- { "Info", "samr.samr_UserInfo25.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_GROUP_MEMBERSHIP,
- { "Samr User Access Get Group Membership", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_GET_GROUP_MEMBERSHIP", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_GET_GROUP_MEMBERSHIP_tfs), ( 0x00000200 ), NULL, HFILL }},
- { &hf_samr_samr_CreateDomainGroup_name,
- { "Name", "samr.samr_CreateDomainGroup.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation_num_groups,
- { "Num Groups", "samr.samr_DomGeneralInformation.num_groups", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SetGroupInfo_info,
- { "Info", "samr.samr_SetGroupInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_lsa_Strings_names,
- { "Names", "samr.lsa_Strings.names", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_EnumDomainAliases_resume_handle,
- { "Resume Handle", "samr.samr_EnumDomainAliases.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation_num_aliases,
- { "Num Aliases", "samr.samr_DomGeneralInformation.num_aliases", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_EnumDomainAliases_max_size,
- { "Max Size", "samr.samr_EnumDomainAliases.max_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_full_name,
- { "Full Name", "samr.samr_UserInfo21.full_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GetDomPwInfo_domain_name,
- { "Domain Name", "samr.samr_GetDomPwInfo.domain_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_primary_gid,
- { "Primary Gid", "samr.samr_UserInfo3.primary_gid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_LOOKUP_INFO,
- { "Samr Alias Access Lookup Info", "samr.samr_AliasAccessMask.SAMR_ALIAS_ACCESS_LOOKUP_INFO", FT_BOOLEAN, 32, TFS(&samr_AliasAccessMask_SAMR_ALIAS_ACCESS_LOOKUP_INFO_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info5,
- { "Info5", "samr.samr_UserInfo.info5", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_home_directory,
- { "Home Directory", "samr.samr_UserInfo3.home_directory", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser_cross2_present,
- { "Cross2 Present", "samr.samr_ChangePasswordUser.cross2_present", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DeleteAliasMember_sid,
- { "Sid", "samr.samr_DeleteAliasMember.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePassword_rep,
- { "Rep", "samr.samr_ValidatePassword.rep", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordInfo_fields_present,
- { "Fields Present", "samr.samr_ValidatePasswordInfo.fields_present", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_REMOVE_MEMBER,
- { "Samr Group Access Remove Member", "samr.samr_GroupAccessMask.SAMR_GROUP_ACCESS_REMOVE_MEMBER", FT_BOOLEAN, 32, TFS(&samr_GroupAccessMask_SAMR_GROUP_ACCESS_REMOVE_MEMBER_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_samr_samr_SetMemberAttributesOfGroup_unknown1,
- { "Unknown1", "samr.samr_SetMemberAttributesOfGroup.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GetDisplayEnumerationIndex2_level,
- { "Level", "samr.samr_GetDisplayEnumerationIndex2.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_DomainDisplayInformation_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_ENC_TXT_PWD_ALLOWED,
- { "Acb Enc Txt Pwd Allowed", "samr.samr_AcctFlags.ACB_ENC_TXT_PWD_ALLOWED", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_ENC_TXT_PWD_ALLOWED_tfs), ( 0x00000800 ), NULL, HFILL }},
- { &hf_samr_samr_AliasInfo_description,
- { "Description", "samr.samr_AliasInfo.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo_info,
- { "Info", "samr.samr_QueryDisplayInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupInfoAll_num_members,
- { "Num Members", "samr.samr_GroupInfoAll.num_members", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_status,
- { "NT Error", "samr.status", FT_UINT32, BASE_HEX, VALS(NT_errors), 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo12_profile_path,
- { "Profile Path", "samr.samr_UserInfo12.profile_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_comment,
- { "Comment", "samr.samr_UserInfo21.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_2,
- { "Samr Domain Access Set Info 2", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_SET_INFO_2", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_2_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info14,
- { "Info14", "samr.samr_UserInfo.info14", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_CreateUser2_access_granted,
- { "Access Granted", "samr.samr_CreateUser2.access_granted", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ConnectInfo1_client_version,
- { "Client Version", "samr.samr_ConnectInfo1.client_version", FT_UINT32, BASE_DEC, VALS(samr_samr_ConnectVersion_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_acct_flags,
- { "Acct Flags", "samr.samr_UserInfo5.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo24_password_expired,
- { "Password Expired", "samr.samr_UserInfo24.password_expired", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_NOT_DELEGATED,
- { "Acb Not Delegated", "samr.samr_AcctFlags.ACB_NOT_DELEGATED", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_NOT_DELEGATED_tfs), ( 0x00004000 ), NULL, HFILL }},
- { &hf_samr_samr_SetDsrmPassword_name,
- { "Name", "samr.samr_SetDsrmPassword.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_Connect_system_name,
- { "System Name", "samr.samr_Connect.system_name", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo1_min_password_age,
- { "Min Password Age", "samr.samr_DomInfo1.min_password_age", FT_INT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_LookupRids_num_rids,
- { "Num Rids", "samr.samr_LookupRids.num_rids", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupInfoDescription_description,
- { "Description", "samr.samr_GroupInfoDescription.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryUserInfo_level,
- { "Level", "samr.samr_QueryUserInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_UserInfoLevel_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_GroupAttrs_SE_GROUP_LOGON_ID,
- { "Se Group Logon Id", "samr.samr_GroupAttrs.SE_GROUP_LOGON_ID", FT_BOOLEAN, 32, TFS(&samr_GroupAttrs_SE_GROUP_LOGON_ID_tfs), ( 0xC0000000 ), NULL, HFILL }},
- { &hf_samr_samr_DispEntryGeneral_account_name,
- { "Account Name", "samr.samr_DispEntryGeneral.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_HOMDIRREQ,
- { "Acb Homdirreq", "samr.samr_AcctFlags.ACB_HOMDIRREQ", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_HOMDIRREQ_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_samr_samr_CryptPasswordEx_data,
- { "Data", "samr.samr_CryptPasswordEx.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordInfo_bad_password_time,
- { "Bad Password Time", "samr.samr_ValidatePasswordInfo.bad_password_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_USE_DES_KEY_ONLY,
- { "Acb Use Des Key Only", "samr.samr_AcctFlags.ACB_USE_DES_KEY_ONLY", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_USE_DES_KEY_ONLY_tfs), ( 0x00008000 ), NULL, HFILL }},
- { &hf_samr_samr_DispInfo_info1,
- { "Info1", "samr.samr_DispInfo.info1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SetDomainInfo_level,
- { "Level", "samr.samr_SetDomainInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_DomainInfoClass_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_DispInfo_info4,
- { "Info4", "samr.samr_DispInfo.info4", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo8_domain_create_time,
- { "Domain Create Time", "samr.samr_DomInfo8.domain_create_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_private,
- { "Private", "samr.samr_UserInfo21.private", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser_old_nt_crypted,
- { "Old Nt Crypted", "samr.samr_ChangePasswordUser.old_nt_crypted", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation_force_logoff_time,
- { "Force Logoff Time", "samr.samr_DomGeneralInformation.force_logoff_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo12_lockout_threshold,
- { "Lockout Threshold", "samr.samr_DomInfo12.lockout_threshold", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupInfoAttributes_attributes,
+ { &hf_samr_samr_UserInfo21_workstations,
+ { "Workstations", "samr.samr_UserInfo21.workstations", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_NORMAL,
+ { "Acb Normal", "samr.samr_AcctFlags.ACB_NORMAL", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_NORMAL_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_SET_LOC_COM,
+ { "Samr User Access Set Loc Com", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_SET_LOC_COM", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_SET_LOC_COM_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_INITIALIZE_SERVER,
+ { "Samr Access Initialize Server", "samr.samr_ConnectAccessMask.SAMR_ACCESS_INITIALIZE_SERVER", FT_BOOLEAN, 32, TFS(&samr_ConnectAccessMask_SAMR_ACCESS_INITIALIZE_SERVER_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info7,
+ { "Info7", "samr.samr_UserInfo.info7", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupInfoAttributes_attributes,
{ "Attributes", "samr.samr_GroupInfoAttributes.attributes", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SamArray_entries,
- { "Entries", "samr.samr_SamArray.entries", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info9,
- { "Info9", "samr.samr_UserInfo.info9", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser2_lm_password,
- { "Lm Password", "samr.samr_ChangePasswordUser2.lm_password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispEntryGeneral_full_name,
- { "Full Name", "samr.samr_DispEntryGeneral.full_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_domain_handle,
- { "Domain Handle", "samr.domain_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation2_general,
- { "General", "samr.samr_DomGeneralInformation2.general", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AliasInfoAll_num_members,
- { "Num Members", "samr.samr_AliasInfoAll.num_members", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_SET_INFO,
- { "Samr Group Access Set Info", "samr.samr_GroupAccessMask.SAMR_GROUP_ACCESS_SET_INFO", FT_BOOLEAN, 32, TFS(&samr_GroupAccessMask_SAMR_GROUP_ACCESS_SET_INFO_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_samr_samr_DispEntryFull_description,
- { "Description", "samr.samr_DispEntryFull.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_LookupDomain_domain_name,
- { "Domain Name", "samr.samr_LookupDomain.domain_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordRep_ctr3,
- { "Ctr3", "samr.samr_ValidatePasswordRep.ctr3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_user_handle,
- { "User Handle", "samr.user_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo3_max_entries,
- { "Max Entries", "samr.samr_QueryDisplayInfo3.max_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo6_primary,
+ { &hf_samr_samr_ChangePasswordUser3_server,
+ { "Server", "samr.samr_ChangePasswordUser3.server", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_LOOKUP_INFO,
+ { "Samr Alias Access Lookup Info", "samr.samr_AliasAccessMask.SAMR_ALIAS_ACCESS_LOOKUP_INFO", FT_BOOLEAN, 32, TFS(&samr_AliasAccessMask_SAMR_ALIAS_ACCESS_LOOKUP_INFO_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_samr_samr_ConnectInfo1_unknown2,
+ { "Unknown2", "samr.samr_ConnectInfo1.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GetDisplayEnumerationIndex2_idx,
+ { "Idx", "samr.samr_GetDisplayEnumerationIndex2.idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_EnumDomainGroups_max_size,
+ { "Max Size", "samr.samr_EnumDomainGroups.max_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_acct_flags,
+ { "Acct Flags", "samr.samr_UserInfo3.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomInfo6_primary,
{ "Primary", "samr.samr_DomInfo6.primary", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_COMPLEX,
- { "Domain Password Complex", "samr.samr_PasswordProperties.DOMAIN_PASSWORD_COMPLEX", FT_BOOLEAN, 32, TFS(&samr_PasswordProperties_DOMAIN_PASSWORD_COMPLEX_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_samr_domain_access_mask,
- { "Access Mask", "samr.domain.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_Connect5_system_name,
- { "System Name", "samr.samr_Connect5.system_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_bad_password_count,
- { "Bad Password Count", "samr.samr_UserInfo21.bad_password_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_acct_expiry,
- { "Acct Expiry", "samr.samr_UserInfo21.acct_expiry", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_EnumDomainUsers_max_size,
- { "Max Size", "samr.samr_EnumDomainUsers.max_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_ALLOW_PWD_CHANGE,
- { "Samr Field Allow Pwd Change", "samr.samr_FieldsPresent.SAMR_FIELD_ALLOW_PWD_CHANGE", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_ALLOW_PWD_CHANGE_tfs), ( 0x00010000 ), NULL, HFILL }},
- { &hf_samr_samr_LookupNames_rids,
- { "Rids", "samr.samr_LookupNames.rids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo1_min_password_length,
- { "Min Password Length", "samr.samr_DomInfo1.min_password_length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq3_pwd_must_change_at_next_logon,
- { "Pwd Must Change At Next Logon", "samr.samr_ValidatePasswordReq3.pwd_must_change_at_next_logon", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_WORKSTATIONS,
- { "Samr Field Workstations", "samr.samr_FieldsPresent.SAMR_FIELD_WORKSTATIONS", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_WORKSTATIONS_tfs), ( 0x00000400 ), NULL, HFILL }},
- { &hf_samr_samr_GetDisplayEnumerationIndex_idx,
- { "Idx", "samr.samr_GetDisplayEnumerationIndex.idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo9_domain_server_state,
- { "Domain Server State", "samr.samr_DomInfo9.domain_server_state", FT_UINT32, BASE_DEC, VALS(samr_samr_DomainServerState_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_Connect5_level_out,
- { "Level Out", "samr.samr_Connect5.level_out", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_last_logon,
- { "Last Logon", "samr.samr_UserInfo5.last_logon", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser2_server,
- { "Server", "samr.samr_ChangePasswordUser2.server", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SetDomainInfo_info,
- { "Info", "samr.samr_SetDomainInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SamArray_count,
- { "Count", "samr.samr_SamArray.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo24_password,
- { "Password", "samr.samr_UserInfo24.password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispEntryFull_idx,
- { "Idx", "samr.samr_DispEntryFull.idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_INITIALIZE_SERVER,
- { "Samr Access Initialize Server", "samr.samr_ConnectAccessMask.SAMR_ACCESS_INITIALIZE_SERVER", FT_BOOLEAN, 32, TFS(&samr_ConnectAccessMask_SAMR_ACCESS_INITIALIZE_SERVER_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_samr_samr_DispEntryFull_acct_flags,
- { "Acct Flags", "samr.samr_DispEntryFull.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo13_modified_count_at_last_promotion,
- { "Modified Count At Last Promotion", "samr.samr_DomInfo13.modified_count_at_last_promotion", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GetAliasMembership_sids,
- { "Sids", "samr.samr_GetAliasMembership.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info1,
- { "Info1", "samr.samr_UserInfo.info1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupAttrs_SE_GROUP_RESOURCE,
+ { &hf_samr_samr_SetUserInfo_level,
+ { "Level", "samr.samr_SetUserInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_UserInfoLevel_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_SetUserInfo2_level,
+ { "Level", "samr.samr_SetUserInfo2.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_UserInfoLevel_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_acct_expiry,
+ { "Acct Expiry", "samr.samr_UserInfo5.acct_expiry", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupAttrs_SE_GROUP_RESOURCE,
{ "Se Group Resource", "samr.samr_GroupAttrs.SE_GROUP_RESOURCE", FT_BOOLEAN, 32, TFS(&samr_GroupAttrs_SE_GROUP_RESOURCE_tfs), ( 0x20000000 ), NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_DESCRIPTION,
- { "Samr Field Description", "samr.samr_FieldsPresent.SAMR_FIELD_DESCRIPTION", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_DESCRIPTION_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo18_nt_pwd,
- { "Nt Pwd", "samr.samr_UserInfo18.nt_pwd", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo23_password,
- { "Password", "samr.samr_UserInfo23.password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_last_logoff,
- { "Last Logoff", "samr.samr_UserInfo21.last_logoff", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispInfo_info2,
- { "Info2", "samr.samr_DispInfo.info2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_EnumDomainUsers_resume_handle,
- { "Resume Handle", "samr.samr_EnumDomainUsers.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordRepCtr_status,
- { "Status", "samr.samr_ValidatePasswordRepCtr.status", FT_UINT1632, BASE_DEC, VALS(samr_samr_ValidationStatus_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_SetMemberAttributesOfGroup_unknown2,
- { "Unknown2", "samr.samr_SetMemberAttributesOfGroup.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainInfo_general2,
- { "General2", "samr.samr_DomainInfo.general2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispInfoFull_count,
- { "Count", "samr.samr_DispInfoFull.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_GET_MEMBERS,
- { "Samr Group Access Get Members", "samr.samr_GroupAccessMask.SAMR_GROUP_ACCESS_GET_MEMBERS", FT_BOOLEAN, 32, TFS(&samr_GroupAccessMask_SAMR_GROUP_ACCESS_GET_MEMBERS_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_COUNTRY_CODE,
- { "Samr Field Country Code", "samr.samr_FieldsPresent.SAMR_FIELD_COUNTRY_CODE", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_COUNTRY_CODE_tfs), ( 0x00400000 ), NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq2_password,
- { "Password", "samr.samr_ValidatePasswordReq2.password", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_logon_hours,
- { "Logon Hours", "samr.samr_UserInfo5.logon_hours", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_HOME_DIRECTORY,
- { "Samr Field Home Directory", "samr.samr_FieldsPresent.SAMR_FIELD_HOME_DIRECTORY", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_HOME_DIRECTORY_tfs), ( 0x00000040 ), NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_NO_AUTH_DATA_REQD,
- { "Acb No Auth Data Reqd", "samr.samr_AcctFlags.ACB_NO_AUTH_DATA_REQD", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_NO_AUTH_DATA_REQD_tfs), ( 0x00080000 ), NULL, HFILL }},
- { &hf_samr_samr_QueryDomainInfo_level,
- { "Level", "samr.samr_QueryDomainInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_DomainInfoClass_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo26_password,
- { "Password", "samr.samr_UserInfo26.password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq1_password_matched,
- { "Password Matched", "samr.samr_ValidatePasswordReq1.password_matched", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_account_name,
- { "Account Name", "samr.samr_UserInfo21.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_ATTRIBUTES,
- { "Samr User Access Get Attributes", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_GET_ATTRIBUTES", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_GET_ATTRIBUTES_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_SET_INFO,
- { "Samr Alias Access Set Info", "samr.samr_AliasAccessMask.SAMR_ALIAS_ACCESS_SET_INFO", FT_BOOLEAN, 32, TFS(&samr_AliasAccessMask_SAMR_ALIAS_ACCESS_SET_INFO_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo2_comment,
- { "Comment", "samr.samr_UserInfo2.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_RID,
- { "Samr Field Rid", "samr.samr_FieldsPresent.SAMR_FIELD_RID", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_RID_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info23,
- { "Info23", "samr.samr_UserInfo.info23", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo18_password_expired,
- { "Password Expired", "samr.samr_UserInfo18.password_expired", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo2_total_size,
+ { &hf_samr_samr_ChangePasswordUser_cross2_present,
+ { "Cross2 Present", "samr.samr_ChangePasswordUser.cross2_present", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_CreateUser_account_name,
+ { "Account Name", "samr.samr_CreateUser.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation_oem_information,
+ { "Oem Information", "samr.samr_DomGeneralInformation.oem_information", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser_lm_cross,
+ { "Lm Cross", "samr.samr_ChangePasswordUser.lm_cross", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomOEMInformation_oem_information,
+ { "Oem Information", "samr.samr_DomOEMInformation.oem_information", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_rid,
+ { "RID", "samr.rid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo2_country_code,
+ { "Country Code", "samr.samr_UserInfo2.country_code", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_SET_INFO,
+ { "Samr Group Access Set Info", "samr.samr_GroupAccessMask.SAMR_GROUP_ACCESS_SET_INFO", FT_BOOLEAN, 32, TFS(&samr_GroupAccessMask_SAMR_GROUP_ACCESS_SET_INFO_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo2_buf_size,
+ { "Buf Size", "samr.samr_QueryDisplayInfo2.buf_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_CONNECT_TO_SERVER,
+ { "Samr Access Connect To Server", "samr.samr_ConnectAccessMask.SAMR_ACCESS_CONNECT_TO_SERVER", FT_BOOLEAN, 32, TFS(&samr_ConnectAccessMask_SAMR_ACCESS_CONNECT_TO_SERVER_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo6_account_name,
+ { "Account Name", "samr.samr_UserInfo6.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_home_directory,
+ { "Home Directory", "samr.samr_UserInfo21.home_directory", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_logon_count,
+ { "Logon Count", "samr.samr_UserInfo21.logon_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser2_lm_password,
+ { "Lm Password", "samr.samr_ChangePasswordUser2.lm_password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo2_total_size,
{ "Total Size", "samr.samr_QueryDisplayInfo2.total_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo25_password,
- { "Password", "samr.samr_UserInfo25.password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser2_lm_verifier,
- { "Lm Verifier", "samr.samr_ChangePasswordUser2.lm_verifier", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo4_logon_hours,
+ { &hf_samr_samr_DomInfo1_min_password_age,
+ { "Min Password Age", "samr.samr_DomInfo1.min_password_age", FT_INT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_RidWithAttribute_attributes,
+ { "Attributes", "samr.samr_RidWithAttribute.attributes", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo2_level,
+ { "Level", "samr.samr_QueryDisplayInfo2.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_DomainDisplayInformation_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_STORE_CLEARTEXT,
+ { "Domain Password Store Cleartext", "samr.samr_PasswordProperties.DOMAIN_PASSWORD_STORE_CLEARTEXT", FT_BOOLEAN, 32, TFS(&samr_PasswordProperties_DOMAIN_PASSWORD_STORE_CLEARTEXT_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo4_logon_hours,
{ "Logon Hours", "samr.samr_UserInfo4.logon_hours", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_home_directory,
- { "Home Directory", "samr.samr_UserInfo5.home_directory", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo12_lockout_duration,
+ { &hf_samr_samr_ChangePasswordUser_lm_present,
+ { "Lm Present", "samr.samr_ChangePasswordUser.lm_present", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_alias_access_mask,
+ { "Access Mask", "samr.alias.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomInfo12_lockout_duration,
{ "Lockout Duration", "samr.samr_DomInfo12.lockout_duration", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_CreateUser_account_name,
- { "Account Name", "samr.samr_CreateUser.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo9_primary_gid,
- { "Primary Gid", "samr.samr_UserInfo9.primary_gid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_LOGONINFO,
- { "Samr User Access Get Logoninfo", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_GET_LOGONINFO", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_GET_LOGONINFO_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_LAST_SET,
- { "Samr Validate Field Password Last Set", "samr.samr_ValidateFieldsPresent.SAMR_VALIDATE_FIELD_PASSWORD_LAST_SET", FT_BOOLEAN, 32, TFS(&samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_LAST_SET_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation_domain_name,
- { "Domain Name", "samr.samr_DomGeneralInformation.domain_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_CreateUser2_account_name,
- { "Account Name", "samr.samr_CreateUser2.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_CREATE_DOMAIN,
- { "Samr Access Create Domain", "samr.samr_ConnectAccessMask.SAMR_ACCESS_CREATE_DOMAIN", FT_BOOLEAN, 32, TFS(&samr_ConnectAccessMask_SAMR_ACCESS_CREATE_DOMAIN_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_samr_samr_LookupDomain_sid,
- { "Sid", "samr.samr_LookupDomain.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AddAliasMember_sid,
- { "Sid", "samr.samr_AddAliasMember.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryAliasInfo_info,
- { "Info", "samr.samr_QueryAliasInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq2_hash,
- { "Hash", "samr.samr_ValidatePasswordReq2.hash", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_fields_present,
- { "Fields Present", "samr.samr_UserInfo21.fields_present", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_EXPIRED_FLAG,
- { "Samr Field Expired Flag", "samr.samr_FieldsPresent.SAMR_FIELD_EXPIRED_FLAG", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_EXPIRED_FLAG_tfs), ( 0x08000000 ), NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq2_password_matched,
- { "Password Matched", "samr.samr_ValidatePasswordReq2.password_matched", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QuerySecurity_sec_info,
- { "Sec Info", "samr.samr_QuerySecurity.sec_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainInfo_info12,
- { "Info12", "samr.samr_DomainInfo.info12", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo_max_entries,
- { "Max Entries", "samr.samr_QueryDisplayInfo.max_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_EnumDomains_resume_handle,
- { "Resume Handle", "samr.samr_EnumDomains.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info7,
- { "Info7", "samr.samr_UserInfo.info7", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupInfo_all2,
- { "All2", "samr.samr_GroupInfo.all2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo1_full_name,
- { "Full Name", "samr.samr_UserInfo1.full_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_EnumDomainGroups_resume_handle,
- { "Resume Handle", "samr.samr_EnumDomainGroups.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SetUserInfo2_info,
+ { &hf_samr_samr_LookupDomain_domain_name,
+ { "Domain Name", "samr.samr_LookupDomain.domain_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_NOT_DELEGATED,
+ { "Acb Not Delegated", "samr.samr_AcctFlags.ACB_NOT_DELEGATED", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_NOT_DELEGATED_tfs), ( 0x00004000 ), NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser3_password3,
+ { "Password3", "samr.samr_ChangePasswordUser3.password3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_LM_PASSWORD_PRESENT,
+ { "Samr Field Lm Password Present", "samr.samr_FieldsPresent.SAMR_FIELD_LM_PASSWORD_PRESENT", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_LM_PASSWORD_PRESENT_tfs), ( 0x02000000 ), NULL, HFILL }},
+ { &hf_samr_samr_GroupInfoAll_attributes,
+ { "Attributes", "samr.samr_GroupInfoAll.attributes", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo_start_idx,
+ { "Start Idx", "samr.samr_QueryDisplayInfo.start_idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispEntryAscii_account_name,
+ { "Account Name", "samr.samr_DispEntryAscii.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SetGroupInfo_level,
+ { "Level", "samr.samr_SetGroupInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_GroupInfoEnum_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_SetUserInfo2_info,
{ "Info", "samr.samr_SetUserInfo2.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser3_nt_password,
- { "Nt Password", "samr.samr_ChangePasswordUser3.nt_password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_buf_count,
- { "Buf Count", "samr.samr_UserInfo21.buf_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_PwInfo_min_password_length,
- { "Min Password Length", "samr.samr_PwInfo.min_password_length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_user_access_mask,
- { "Access Mask", "samr.user.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation_sequence_num,
- { "Sequence Num", "samr.samr_DomGeneralInformation.sequence_num", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo26_password_expired,
- { "Password Expired", "samr.samr_UserInfo26.password_expired", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser_old_lm_crypted,
- { "Old Lm Crypted", "samr.samr_ChangePasswordUser.old_lm_crypted", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_GET_MEMBERS,
- { "Samr Alias Access Get Members", "samr.samr_AliasAccessMask.SAMR_ALIAS_ACCESS_GET_MEMBERS", FT_BOOLEAN, 32, TFS(&samr_AliasAccessMask_SAMR_ALIAS_ACCESS_GET_MEMBERS_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_NORMAL,
- { "Acb Normal", "samr.samr_AcctFlags.ACB_NORMAL", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_NORMAL_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_samr_samr_GroupInfo_all,
- { "All", "samr.samr_GroupInfo.all", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo16_acct_flags,
- { "Acct Flags", "samr.samr_UserInfo16.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo2_country_code,
- { "Country Code", "samr.samr_UserInfo2.country_code", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AddGroupMember_flags,
- { "Flags", "samr.samr_AddGroupMember.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo10_home_directory,
- { "Home Directory", "samr.samr_UserInfo10.home_directory", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_OemChangePasswordUser2_server,
+ { &hf_samr_samr_DispEntryGeneral_idx,
+ { "Idx", "samr.samr_DispEntryGeneral.idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupInfo_name,
+ { "Name", "samr.samr_GroupInfo.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GetDisplayEnumerationIndex2_level,
+ { "Level", "samr.samr_GetDisplayEnumerationIndex2.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_DomainDisplayInformation_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_USER,
+ { "Samr Domain Access Create User", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_CREATE_USER", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_USER_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_account_name,
+ { "Account Name", "samr.samr_UserInfo3.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_PARAMETERS,
+ { "Samr Field Parameters", "samr.samr_FieldsPresent.SAMR_FIELD_PARAMETERS", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_PARAMETERS_tfs), ( 0x00200000 ), NULL, HFILL }},
+ { &hf_samr_samr_DomainInfo_oem,
+ { "Oem", "samr.samr_DomainInfo.oem", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainInfo_info8,
+ { "Info8", "samr.samr_DomainInfo.info8", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo3_info,
+ { "Info", "samr.samr_QueryDisplayInfo3.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_force_password_change,
+ { "Force Password Change", "samr.samr_UserInfo3.force_password_change", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomInfo9_domain_server_state,
+ { "Domain Server State", "samr.samr_DomInfo9.domain_server_state", FT_UINT32, BASE_DEC, VALS(samr_samr_DomainServerState_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_logon_count,
+ { "Logon Count", "samr.samr_UserInfo3.logon_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AliasInfoAll_num_members,
+ { "Num Members", "samr.samr_AliasInfoAll.num_members", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_EnumDomainUsers_max_size,
+ { "Max Size", "samr.samr_EnumDomainUsers.max_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo2_unknown,
+ { "Unknown", "samr.samr_UserInfo2.unknown", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainInfo_general2,
+ { "General2", "samr.samr_DomainInfo.general2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser2_server,
+ { "Server", "samr.samr_ChangePasswordUser2.server", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_LookupNames_types,
+ { "Types", "samr.samr_LookupNames.types", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_acct_flags,
+ { "Acct Flags", "samr.samr_UserInfo5.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_LookupNames_rids,
+ { "Rids", "samr.samr_LookupNames.rids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo_returned_size,
+ { "Returned Size", "samr.samr_QueryDisplayInfo.returned_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_OemChangePasswordUser2_server,
{ "Server", "samr.samr_OemChangePasswordUser2.server", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_CHANGE_PASSWORD,
- { "Samr User Access Change Password", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_CHANGE_PASSWORD", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_CHANGE_PASSWORD_tfs), ( 0x00000040 ), NULL, HFILL }},
- { &hf_samr_samr_AliasInfo_all,
- { "All", "samr.samr_AliasInfo.all", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_BAD_PASSWORD_TIME,
- { "Samr Validate Field Bad Password Time", "samr.samr_ValidateFieldsPresent.SAMR_VALIDATE_FIELD_BAD_PASSWORD_TIME", FT_BOOLEAN, 32, TFS(&samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_BAD_PASSWORD_TIME_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_samr_samr_ChangeReject_reason,
- { "Reason", "samr.samr_ChangeReject.reason", FT_UINT32, BASE_DEC, VALS(samr_samr_RejectReason_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_NAME_ETC,
- { "Samr User Access Get Name Etc", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_GET_NAME_ETC", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_GET_NAME_ETC_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser3_password3,
- { "Password3", "samr.samr_ChangePasswordUser3.password3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo13_description,
- { "Description", "samr.samr_UserInfo13.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_lm_password_set,
- { "Lm Password Set", "samr.samr_UserInfo21.lm_password_set", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info2,
- { "Info2", "samr.samr_UserInfo.info2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_LogonHours_bits,
- { "Bits", "samr.samr_LogonHours.bits", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_handle,
+ { &hf_samr_samr_QueryDomainInfo_info,
+ { "Info", "samr.samr_QueryDomainInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryUserInfo2_level,
+ { "Level", "samr.samr_QueryUserInfo2.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_UserInfoLevel_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_ALIAS,
+ { "Samr Domain Access Create Alias", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_CREATE_ALIAS", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_ALIAS_tfs), ( 0x00000040 ), NULL, HFILL }},
+ { &hf_samr_samr_DomainInfo_info12,
+ { "Info12", "samr.samr_DomainInfo.info12", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_SHUTDOWN_SERVER,
+ { "Samr Access Shutdown Server", "samr.samr_ConnectAccessMask.SAMR_ACCESS_SHUTDOWN_SERVER", FT_BOOLEAN, 32, TFS(&samr_ConnectAccessMask_SAMR_ACCESS_SHUTDOWN_SERVER_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordReq2_account,
+ { "Account", "samr.samr_ValidatePasswordReq2.account", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_handle,
{ "Handle", "samr.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupAttrs_SE_GROUP_ENABLED_BY_DEFAULT,
- { "Se Group Enabled By Default", "samr.samr_GroupAttrs.SE_GROUP_ENABLED_BY_DEFAULT", FT_BOOLEAN, 32, TFS(&samr_GroupAttrs_SE_GROUP_ENABLED_BY_DEFAULT_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_samr_samr_EnumDomainGroups_sam,
- { "Sam", "samr.samr_EnumDomainGroups.sam", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupInfoAll_name,
- { "Name", "samr.samr_GroupInfoAll.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordRep_ctr2,
- { "Ctr2", "samr.samr_ValidatePasswordRep.ctr2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info24,
- { "Info24", "samr.samr_UserInfo.info24", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainInfo_info3,
- { "Info3", "samr.samr_DomainInfo.info3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_EnumDomainGroups_num_entries,
- { "Num Entries", "samr.samr_EnumDomainGroups.num_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_PWNOTREQ,
- { "Acb Pwnotreq", "samr.samr_AcctFlags.ACB_PWNOTREQ", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_PWNOTREQ_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_bad_password_count,
- { "Bad Password Count", "samr.samr_UserInfo3.bad_password_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_CODE_PAGE,
- { "Samr Field Code Page", "samr.samr_FieldsPresent.SAMR_FIELD_CODE_PAGE", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_CODE_PAGE_tfs), ( 0x00800000 ), NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser_new_lm_crypted,
- { "New Lm Crypted", "samr.samr_ChangePasswordUser.new_lm_crypted", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_LookupNames_types,
- { "Types", "samr.samr_LookupNames.types", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SamEntry_idx,
- { "Idx", "samr.samr_SamEntry.idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_logon_hours,
- { "Logon Hours", "samr.samr_UserInfo3.logon_hours", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangeReject_unknown1,
- { "Unknown1", "samr.samr_ChangeReject.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser3_account,
- { "Account", "samr.samr_ChangePasswordUser3.account", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo8_sequence_num,
- { "Sequence Num", "samr.samr_DomInfo8.sequence_num", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordInfo_pwd_history,
- { "Pwd History", "samr.samr_ValidatePasswordInfo.pwd_history", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_Connect3_unknown,
- { "Unknown", "samr.samr_Connect3.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_LOOKUP_DOMAIN,
- { "Samr Access Lookup Domain", "samr.samr_ConnectAccessMask.SAMR_ACCESS_LOOKUP_DOMAIN", FT_BOOLEAN, 32, TFS(&samr_ConnectAccessMask_SAMR_ACCESS_LOOKUP_DOMAIN_tfs), ( 0x00000020 ), NULL, HFILL }},
- { &hf_samr_samr_GetDisplayEnumerationIndex2_idx,
- { "Idx", "samr.samr_GetDisplayEnumerationIndex2.idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ConnectInfo1_unknown2,
- { "Unknown2", "samr.samr_ConnectInfo1.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AliasInfoAll_name,
- { "Name", "samr.samr_AliasInfoAll.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupInfo_description,
- { "Description", "samr.samr_GroupInfo.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupAttrs_SE_GROUP_OWNER,
- { "Se Group Owner", "samr.samr_GroupAttrs.SE_GROUP_OWNER", FT_BOOLEAN, 32, TFS(&samr_GroupAttrs_SE_GROUP_OWNER_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_samr_samr_EnumDomainAliases_sam,
- { "Sam", "samr.samr_EnumDomainAliases.sam", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_LogonHours_units_per_week,
- { "Units Per Week", "samr.samr_LogonHours.units_per_week", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation_role,
- { "Role", "samr.samr_DomGeneralInformation.role", FT_UINT32, BASE_DEC, VALS(samr_samr_Role_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_DomainInfo_info13,
- { "Info13", "samr.samr_DomainInfo.info13", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SetSecurity_sec_info,
- { "Sec Info", "samr.samr_SetSecurity.sec_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo2_buf_size,
- { "Buf Size", "samr.samr_QueryDisplayInfo2.buf_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_STORE_CLEARTEXT,
- { "Domain Password Store Cleartext", "samr.samr_PasswordProperties.DOMAIN_PASSWORD_STORE_CLEARTEXT", FT_BOOLEAN, 32, TFS(&samr_PasswordProperties_DOMAIN_PASSWORD_STORE_CLEARTEXT_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation2_lockout_threshold,
- { "Lockout Threshold", "samr.samr_DomGeneralInformation2.lockout_threshold", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_last_password_change,
- { "Last Password Change", "samr.samr_UserInfo21.last_password_change", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser2_account,
- { "Account", "samr.samr_ChangePasswordUser2.account", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser3_lm_password,
- { "Lm Password", "samr.samr_ChangePasswordUser3.lm_password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_account_name,
- { "Account Name", "samr.samr_UserInfo3.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_Connect3_system_name,
- { "System Name", "samr.samr_Connect3.system_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info11,
- { "Info11", "samr.samr_UserInfo.info11", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainInfo_info9,
- { "Info9", "samr.samr_DomainInfo.info9", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SamEntry_name,
- { "Name", "samr.samr_SamEntry.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_lsa_Strings_count,
- { "Count", "samr.lsa_Strings.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_acct_flags,
- { "Acct Flags", "samr.samr_UserInfo3.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_allow_password_change,
+ { &hf_samr_samr_ValidatePasswordReq2_password,
+ { "Password", "samr.samr_ValidatePasswordReq2.password", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info5,
+ { "Info5", "samr.samr_UserInfo.info5", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_logon_hours,
+ { "Logon Hours", "samr.samr_UserInfo5.logon_hours", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_allow_password_change,
{ "Allow Password Change", "samr.samr_UserInfo3.allow_password_change", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDomainInfo2_level,
- { "Level", "samr.samr_QueryDomainInfo2.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_DomainInfoClass_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_GetDisplayEnumerationIndex_name,
- { "Name", "samr.samr_GetDisplayEnumerationIndex.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq3_info,
- { "Info", "samr.samr_ValidatePasswordReq3.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordInfo_lockout_time,
- { "Lockout Time", "samr.samr_ValidatePasswordInfo.lockout_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo17_acct_expiry,
+ { &hf_samr_samr_RidWithAttributeArray_count,
+ { "Count", "samr.samr_RidWithAttributeArray.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_SET_ATTRIBUTES,
+ { "Samr User Access Set Attributes", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_SET_ATTRIBUTES", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_SET_ATTRIBUTES_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info12,
+ { "Info12", "samr.samr_UserInfo.info12", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_EnumDomainGroups_resume_handle,
+ { "Resume Handle", "samr.samr_EnumDomainGroups.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo17_acct_expiry,
{ "Acct Expiry", "samr.samr_UserInfo17.acct_expiry", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo1_password_history_length,
- { "Password History Length", "samr.samr_DomInfo1.password_history_length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryUserInfo_info,
- { "Info", "samr.samr_QueryUserInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation_primary,
- { "Primary", "samr.samr_DomGeneralInformation.primary", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_SHUTDOWN_SERVER,
- { "Samr Access Shutdown Server", "samr.samr_ConnectAccessMask.SAMR_ACCESS_SHUTDOWN_SERVER", FT_BOOLEAN, 32, TFS(&samr_ConnectAccessMask_SAMR_ACCESS_SHUTDOWN_SERVER_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_LM_PASSWORD_PRESENT,
- { "Samr Field Lm Password Present", "samr.samr_FieldsPresent.SAMR_FIELD_LM_PASSWORD_PRESENT", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_LM_PASSWORD_PRESENT_tfs), ( 0x02000000 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_home_drive,
+ { &hf_samr_samr_ConnectInfo_info1,
+ { "Info1", "samr.samr_ConnectInfo.info1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_EnumDomainAliases_num_entries,
+ { "Num Entries", "samr.samr_EnumDomainAliases.num_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_lm_password_set,
+ { "Lm Password Set", "samr.samr_UserInfo21.lm_password_set", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_ACCOUNT_NAME,
+ { "Samr Field Account Name", "samr.samr_FieldsPresent.SAMR_FIELD_ACCOUNT_NAME", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_ACCOUNT_NAME_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_samr_samr_EnumDomains_connect_handle,
+ { "Connect Handle", "samr.samr_EnumDomains.connect_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SetUserInfo_info,
+ { "Info", "samr.samr_SetUserInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDomainInfo_level,
+ { "Level", "samr.samr_QueryDomainInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_DomainInfoClass_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePassword_level,
+ { "Level", "samr.samr_ValidatePassword.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_ValidatePasswordLevel_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_EnumDomainUsers_sam,
+ { "Sam", "samr.samr_EnumDomainUsers.sam", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo26_password_expired,
+ { "Password Expired", "samr.samr_UserInfo26.password_expired", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordReq3_password,
+ { "Password", "samr.samr_ValidatePasswordReq3.password", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DeleteAliasMember_sid,
+ { "Sid", "samr.samr_DeleteAliasMember.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo26_password,
+ { "Password", "samr.samr_UserInfo26.password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_home_drive,
{ "Home Drive", "samr.samr_UserInfo5.home_drive", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_RemoveMemberFromForeignDomain_sid,
- { "Sid", "samr.samr_RemoveMemberFromForeignDomain.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_FORCE_PWD_CHANGE,
- { "Samr Field Force Pwd Change", "samr.samr_FieldsPresent.SAMR_FIELD_FORCE_PWD_CHANGE", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_FORCE_PWD_CHANGE_tfs), ( 0x00020000 ), NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_LAST_LOGOFF,
- { "Samr Field Last Logoff", "samr.samr_FieldsPresent.SAMR_FIELD_LAST_LOGOFF", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_LAST_LOGOFF_tfs), ( 0x00001000 ), NULL, HFILL }},
- { &hf_samr_samr_RidWithAttributeArray_rids,
- { "Rids", "samr.samr_RidWithAttributeArray.rids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_Password_hash,
- { "Hash", "samr.samr_Password.hash", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_OWF_PWD,
- { "Samr Field Owf Pwd", "samr.samr_FieldsPresent.SAMR_FIELD_OWF_PWD", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_OWF_PWD_tfs), ( 0x20000000 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info25,
- { "Info25", "samr.samr_UserInfo.info25", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_home_drive,
- { "Home Drive", "samr.samr_UserInfo3.home_drive", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo_start_idx,
- { "Start Idx", "samr.samr_QueryDisplayInfo.start_idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info13,
- { "Info13", "samr.samr_UserInfo.info13", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser2_nt_password,
- { "Nt Password", "samr.samr_ChangePasswordUser2.nt_password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordInfo_bad_pwd_count,
- { "Bad Pwd Count", "samr.samr_ValidatePasswordInfo.bad_pwd_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryGroupMember_rids,
- { "Rids", "samr.samr_QueryGroupMember.rids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_password_expired,
+ { &hf_samr_samr_AliasInfoAll_description,
+ { "Description", "samr.samr_AliasInfoAll.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser3_nt_password,
+ { "Nt Password", "samr.samr_ChangePasswordUser3.nt_password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_OemChangePasswordUser2_account,
+ { "Account", "samr.samr_OemChangePasswordUser2.account", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispInfo_info4,
+ { "Info4", "samr.samr_DispInfo.info4", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupInfo_attributes,
+ { "Attributes", "samr.samr_GroupInfo.attributes", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_PWNOTREQ,
+ { "Acb Pwnotreq", "samr.samr_AcctFlags.ACB_PWNOTREQ", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_PWNOTREQ_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_samr_samr_AliasInfo_all,
+ { "All", "samr.samr_AliasInfo.all", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation_num_aliases,
+ { "Num Aliases", "samr.samr_DomGeneralInformation.num_aliases", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordRep_ctr1,
+ { "Ctr1", "samr.samr_ValidatePasswordRep.ctr1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_password_expired,
{ "Password Expired", "samr.samr_UserInfo21.password_expired", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_EnumDomains_buf_size,
- { "Buf Size", "samr.samr_EnumDomains.buf_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo1_max_password_age,
- { "Max Password Age", "samr.samr_DomInfo1.max_password_age", FT_INT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_ADD_MEMBER,
- { "Samr Group Access Add Member", "samr.samr_GroupAccessMask.SAMR_GROUP_ACCESS_ADD_MEMBER", FT_BOOLEAN, 32, TFS(&samr_GroupAccessMask_SAMR_GROUP_ACCESS_ADD_MEMBER_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_samr_samr_GroupInfoAll_description,
- { "Description", "samr.samr_GroupInfoAll.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_logon_count,
- { "Logon Count", "samr.samr_UserInfo3.logon_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_HISTORY,
- { "Samr Validate Field Password History", "samr.samr_ValidateFieldsPresent.SAMR_VALIDATE_FIELD_PASSWORD_HISTORY", FT_BOOLEAN, 32, TFS(&samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_HISTORY_tfs), ( 0x00000020 ), NULL, HFILL }},
- { &hf_samr_samr_GroupInfo_name,
- { "Name", "samr.samr_GroupInfo.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_force_password_change,
- { "Force Password Change", "samr.samr_UserInfo3.force_password_change", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser_nt_present,
- { "Nt Present", "samr.samr_ChangePasswordUser.nt_present", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_home_directory,
- { "Home Directory", "samr.samr_UserInfo21.home_directory", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info12,
- { "Info12", "samr.samr_UserInfo.info12", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_OemChangePasswordUser2_password,
- { "Password", "samr.samr_OemChangePasswordUser2.password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_RidTypeArray_types,
- { "Types", "samr.samr_RidTypeArray.types", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_ALIAS,
- { "Samr Domain Access Create Alias", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_CREATE_ALIAS", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_ALIAS_tfs), ( 0x00000040 ), NULL, HFILL }},
- { &hf_samr_opnum,
- { "Operation", "samr.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser3_server,
- { "Server", "samr.samr_ChangePasswordUser3.server", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GetDisplayEnumerationIndex2_name,
- { "Name", "samr.samr_GetDisplayEnumerationIndex2.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_LOOKUP_INFO,
- { "Samr Group Access Lookup Info", "samr.samr_GroupAccessMask.SAMR_GROUP_ACCESS_LOOKUP_INFO", FT_BOOLEAN, 32, TFS(&samr_GroupAccessMask_SAMR_GROUP_ACCESS_LOOKUP_INFO_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo14_workstations,
+ { &hf_samr_samr_DispEntryFullGroup_idx,
+ { "Idx", "samr.samr_DispEntryFullGroup.idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_country_code,
+ { "Country Code", "samr.samr_UserInfo21.country_code", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupAttrs_SE_GROUP_USE_FOR_DENY_ONLY,
+ { "Se Group Use For Deny Only", "samr.samr_GroupAttrs.SE_GROUP_USE_FOR_DENY_ONLY", FT_BOOLEAN, 32, TFS(&samr_GroupAttrs_SE_GROUP_USE_FOR_DENY_ONLY_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_COMMENT,
+ { "Samr Field Comment", "samr.samr_FieldsPresent.SAMR_FIELD_COMMENT", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_COMMENT_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_GET_MEMBERS,
+ { "Samr Group Access Get Members", "samr.samr_GroupAccessMask.SAMR_GROUP_ACCESS_GET_MEMBERS", FT_BOOLEAN, 32, TFS(&samr_GroupAccessMask_SAMR_GROUP_ACCESS_GET_MEMBERS_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo14_workstations,
{ "Workstations", "samr.samr_UserInfo14.workstations", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispInfo_info3,
- { "Info3", "samr.samr_DispInfo.info3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainInfo_info8,
- { "Info8", "samr.samr_DomainInfo.info8", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispInfoGeneral_entries,
- { "Entries", "samr.samr_DispInfoGeneral.entries", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo8_full_name,
- { "Full Name", "samr.samr_UserInfo8.full_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_logon_count,
- { "Logon Count", "samr.samr_UserInfo21.logon_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_code_page,
- { "Code Page", "samr.samr_UserInfo21.code_page", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispEntryFullGroup_acct_flags,
- { "Acct Flags", "samr.samr_DispEntryFullGroup.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SetUserInfo_info,
- { "Info", "samr.samr_SetUserInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_OpenDomain_sid,
- { "Sid", "samr.samr_OpenDomain.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispEntryFull_account_name,
- { "Account Name", "samr.samr_DispEntryFull.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_HISTORY_LENGTH,
- { "Samr Validate Field Password History Length", "samr.samr_ValidateFieldsPresent.SAMR_VALIDATE_FIELD_PASSWORD_HISTORY_LENGTH", FT_BOOLEAN, 32, TFS(&samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_HISTORY_LENGTH_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_samr_samr_CreateUser2_acct_flags,
+ { &hf_samr_samr_GroupInfoDescription_description,
+ { "Description", "samr.samr_GroupInfoDescription.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_RidWithAttributeArray_rids,
+ { "Rids", "samr.samr_RidWithAttributeArray.rids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_acct_flags,
+ { "Acct Flags", "samr.samr_UserInfo21.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_CreateUser2_acct_flags,
{ "Acct Flags", "samr.samr_CreateUser2.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_HOME_DRIVE,
- { "Samr Field Home Drive", "samr.samr_FieldsPresent.SAMR_FIELD_HOME_DRIVE", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_HOME_DRIVE_tfs), ( 0x00000080 ), NULL, HFILL }},
- { &hf_samr_samr_DomainInfo_info1,
- { "Info1", "samr.samr_DomainInfo.info1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordRep_ctr1,
- { "Ctr1", "samr.samr_ValidatePasswordRep.ctr1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo18_nt_pwd_active,
- { "Nt Pwd Active", "samr.samr_UserInfo18.nt_pwd_active", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_DOMTRUST,
- { "Acb Domtrust", "samr.samr_AcctFlags.ACB_DOMTRUST", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_DOMTRUST_tfs), ( 0x00000040 ), NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser_lm_cross,
- { "Lm Cross", "samr.samr_ChangePasswordUser.lm_cross", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_profile_path,
- { "Profile Path", "samr.samr_UserInfo3.profile_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_unknown4,
- { "Unknown4", "samr.samr_UserInfo21.unknown4", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo13_domain_create_time,
- { "Domain Create Time", "samr.samr_DomInfo13.domain_create_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_WSTRUST,
- { "Acb Wstrust", "samr.samr_AcctFlags.ACB_WSTRUST", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_WSTRUST_tfs), ( 0x00000080 ), NULL, HFILL }},
- { &hf_samr_samr_DispEntryAscii_idx,
+ { &hf_samr_samr_CryptPasswordEx_data,
+ { "Data", "samr.samr_CryptPasswordEx.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_NAME_ETC,
+ { "Samr User Access Get Name Etc", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_GET_NAME_ETC", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_GET_NAME_ETC_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordReq3_info,
+ { "Info", "samr.samr_ValidatePasswordReq3.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispInfoGeneral_entries,
+ { "Entries", "samr.samr_DispInfoGeneral.entries", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GetMembersInAlias_sids,
+ { "Sids", "samr.samr_GetMembersInAlias.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_EnumDomainGroups_num_entries,
+ { "Num Entries", "samr.samr_EnumDomainGroups.num_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SetBootKeyInformation_unknown1,
+ { "Unknown1", "samr.samr_SetBootKeyInformation.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordReq2_password_matched,
+ { "Password Matched", "samr.samr_ValidatePasswordReq2.password_matched", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispEntryFull_description,
+ { "Description", "samr.samr_DispEntryFull.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_parameters,
+ { "Parameters", "samr.samr_UserInfo21.parameters", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_OPEN_ACCOUNT,
+ { "Samr Domain Access Open Account", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_OPEN_ACCOUNT", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_OPEN_ACCOUNT_tfs), ( 0x00000200 ), NULL, HFILL }},
+ { &hf_samr_samr_DispEntryAscii_idx,
{ "Idx", "samr.samr_DispEntryAscii.idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo5_domain_name,
+ { &hf_samr_samr_ValidatePasswordReq3_clear_lockout,
+ { "Clear Lockout", "samr.samr_ValidatePasswordReq3.clear_lockout", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation_role,
+ { "Role", "samr.samr_DomGeneralInformation.role", FT_UINT32, BASE_DEC, VALS(samr_samr_Role_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_WORKSTATIONS,
+ { "Samr Field Workstations", "samr.samr_FieldsPresent.SAMR_FIELD_WORKSTATIONS", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_WORKSTATIONS_tfs), ( 0x00000400 ), NULL, HFILL }},
+ { &hf_samr_samr_DomInfo5_domain_name,
{ "Domain Name", "samr.samr_DomInfo5.domain_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_logon_count,
- { "Logon Count", "samr.samr_UserInfo5.logon_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_last_logoff,
- { "Last Logoff", "samr.samr_UserInfo5.last_logoff", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePassword_level,
- { "Level", "samr.samr_ValidatePassword.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_ValidatePasswordLevel_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo6_full_name,
- { "Full Name", "samr.samr_UserInfo6.full_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_LookupRids_names,
- { "Names", "samr.samr_LookupRids.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo10_home_drive,
- { "Home Drive", "samr.samr_UserInfo10.home_drive", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_ACCT_FLAGS,
- { "Samr Field Acct Flags", "samr.samr_FieldsPresent.SAMR_FIELD_ACCT_FLAGS", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_ACCT_FLAGS_tfs), ( 0x00100000 ), NULL, HFILL }},
- { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_GROUPS,
+ { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_CHANGE_GROUP_MEMBERSHIP,
+ { "Samr User Access Change Group Membership", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_CHANGE_GROUP_MEMBERSHIP", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_CHANGE_GROUP_MEMBERSHIP_tfs), ( 0x00000400 ), NULL, HFILL }},
+ { &hf_samr_samr_EnumDomainUsers_resume_handle,
+ { "Resume Handle", "samr.samr_EnumDomainUsers.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_primary_gid,
+ { "Primary Gid", "samr.samr_UserInfo5.primary_gid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_workstations,
+ { "Workstations", "samr.samr_UserInfo5.workstations", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_Connect3_unknown,
+ { "Unknown", "samr.samr_Connect3.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_GROUPS,
{ "Samr User Access Get Groups", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_GET_GROUPS", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_GET_GROUPS_tfs), ( 0x00000100 ), NULL, HFILL }},
- { &hf_samr_samr_RemoveMultipleMembersFromAlias_sids,
- { "Sids", "samr.samr_RemoveMultipleMembersFromAlias.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_OemChangePasswordUser2_account,
- { "Account", "samr.samr_OemChangePasswordUser2.account", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_ENUM_DOMAINS,
+ { &hf_samr_samr_AcctFlags_ACB_ENC_TXT_PWD_ALLOWED,
+ { "Acb Enc Txt Pwd Allowed", "samr.samr_AcctFlags.ACB_ENC_TXT_PWD_ALLOWED", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_ENC_TXT_PWD_ALLOWED_tfs), ( 0x00000800 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_last_logon,
+ { "Last Logon", "samr.samr_UserInfo5.last_logon", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo16_acct_flags,
+ { "Acct Flags", "samr.samr_UserInfo16.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomInfo12_lockout_window,
+ { "Lockout Window", "samr.samr_DomInfo12.lockout_window", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordRep_ctr3,
+ { "Ctr3", "samr.samr_ValidatePasswordRep.ctr3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupInfo_all2,
+ { "All2", "samr.samr_GroupInfo.all2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_LookupDomain_sid,
+ { "Sid", "samr.samr_LookupDomain.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_home_drive,
+ { "Home Drive", "samr.samr_UserInfo3.home_drive", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_LogonHours_units_per_week,
+ { "Units Per Week", "samr.samr_LogonHours.units_per_week", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_EnumDomainAliases_max_size,
+ { "Max Size", "samr.samr_EnumDomainAliases.max_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_nt_password_set,
+ { "Nt Password Set", "samr.samr_UserInfo21.nt_password_set", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePassword_req,
+ { "Req", "samr.samr_ValidatePassword.req", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation_num_groups,
+ { "Num Groups", "samr.samr_DomGeneralInformation.num_groups", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SamArray_entries,
+ { "Entries", "samr.samr_SamArray.entries", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidationBlob_data,
+ { "Data", "samr.samr_ValidationBlob.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_code_page,
+ { "Code Page", "samr.samr_UserInfo21.code_page", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_LOOKUP_INFO,
+ { "Samr Group Access Lookup Info", "samr.samr_GroupAccessMask.SAMR_GROUP_ACCESS_LOOKUP_INFO", FT_BOOLEAN, 32, TFS(&samr_GroupAccessMask_SAMR_GROUP_ACCESS_LOOKUP_INFO_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_samr_samr_DispInfoFullGroups_count,
+ { "Count", "samr.samr_DispInfoFullGroups.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordRep_ctr2,
+ { "Ctr2", "samr.samr_ValidatePasswordRep.ctr2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GetBootKeyInformation_domain_handle,
+ { "Domain Handle", "samr.samr_GetBootKeyInformation.domain_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info18,
+ { "Info18", "samr.samr_UserInfo.info18", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_ENUM_DOMAINS,
{ "Samr Access Enum Domains", "samr.samr_ConnectAccessMask.SAMR_ACCESS_ENUM_DOMAINS", FT_BOOLEAN, 32, TFS(&samr_ConnectAccessMask_SAMR_ACCESS_ENUM_DOMAINS_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info4,
- { "Info4", "samr.samr_UserInfo.info4", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo2_info,
- { "Info", "samr.samr_QueryDisplayInfo2.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo1_password_properties,
- { "Password Properties", "samr.samr_DomInfo1.password_properties", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_logon_script,
- { "Logon Script", "samr.samr_UserInfo21.logon_script", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_AUTOLOCK,
- { "Acb Autolock", "samr.samr_AcctFlags.ACB_AUTOLOCK", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_AUTOLOCK_tfs), ( 0x00000400 ), NULL, HFILL }},
- { &hf_samr_samr_GetBootKeyInformation_unknown,
- { "Unknown", "samr.samr_GetBootKeyInformation.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_RidWithAttribute_attributes,
- { "Attributes", "samr.samr_RidWithAttribute.attributes", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_CryptPassword_data,
- { "Data", "samr.samr_CryptPassword.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AliasInfo_name,
- { "Name", "samr.samr_AliasInfo.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_USER,
- { "Samr Domain Access Create User", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_CREATE_USER", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_USER_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_COMMENT,
- { "Samr Field Comment", "samr.samr_FieldsPresent.SAMR_FIELD_COMMENT", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_COMMENT_tfs), ( 0x00000020 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_last_password_change,
+ { &hf_samr_samr_ChangePasswordUser3_nt_verifier,
+ { "Nt Verifier", "samr.samr_ChangePasswordUser3.nt_verifier", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info13,
+ { "Info13", "samr.samr_UserInfo.info13", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_fields_present,
+ { "Fields Present", "samr.samr_UserInfo21.fields_present", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_primary_gid,
+ { "Primary Gid", "samr.samr_UserInfo21.primary_gid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupInfo_all,
+ { "All", "samr.samr_GroupInfo.all", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_Connect5_system_name,
+ { "System Name", "samr.samr_Connect5.system_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo3_buf_size,
+ { "Buf Size", "samr.samr_QueryDisplayInfo3.buf_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser_old_lm_crypted,
+ { "Old Lm Crypted", "samr.samr_ChangePasswordUser.old_lm_crypted", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_DOMTRUST,
+ { "Acb Domtrust", "samr.samr_AcctFlags.ACB_DOMTRUST", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_DOMTRUST_tfs), ( 0x00000040 ), NULL, HFILL }},
+ { &hf_samr_samr_PasswordProperties_DOMAIN_REFUSE_PASSWORD_CHANGE,
+ { "Domain Refuse Password Change", "samr.samr_PasswordProperties.DOMAIN_REFUSE_PASSWORD_CHANGE", FT_BOOLEAN, 32, TFS(&samr_PasswordProperties_DOMAIN_REFUSE_PASSWORD_CHANGE_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo_max_entries,
+ { "Max Entries", "samr.samr_QueryDisplayInfo.max_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_last_password_change,
{ "Last Password Change", "samr.samr_UserInfo3.last_password_change", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_Shutdown_connect_handle,
- { "Connect Handle", "samr.samr_Shutdown.connect_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_sec_desc_buf_len,
+ { &hf_samr_samr_ValidatePasswordReq2_hash,
+ { "Hash", "samr.samr_ValidatePasswordReq2.hash", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_account_name,
+ { "Account Name", "samr.samr_UserInfo5.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GetDomPwInfo_info,
+ { "Info", "samr.samr_GetDomPwInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangeReject_unknown1,
+ { "Unknown1", "samr.samr_ChangeReject.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_PROFILE_PATH,
+ { "Samr Field Profile Path", "samr.samr_FieldsPresent.SAMR_FIELD_PROFILE_PATH", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_PROFILE_PATH_tfs), ( 0x00000200 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info16,
+ { "Info16", "samr.samr_UserInfo.info16", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_logon_script,
+ { "Logon Script", "samr.samr_UserInfo21.logon_script", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_sec_desc_buf_len,
{ "Sec Desc Buf Len", "samr.sec_desc_buf_len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupAttrs_SE_GROUP_ENABLED,
- { "Se Group Enabled", "samr.samr_GroupAttrs.SE_GROUP_ENABLED", FT_BOOLEAN, 32, TFS(&samr_GroupAttrs_SE_GROUP_ENABLED_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_INFO_2,
- { "Samr Domain Access Lookup Info 2", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_LOOKUP_INFO_2", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_INFO_2_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_samr_samr_ValidationBlob_length,
- { "Length", "samr.samr_ValidationBlob.length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispEntryGeneral_idx,
- { "Idx", "samr.samr_DispEntryGeneral.idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo2_start_idx,
- { "Start Idx", "samr.samr_QueryDisplayInfo2.start_idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_logon_hours,
+ { &hf_samr_samr_LookupNames_names,
+ { "Names", "samr.samr_LookupNames.names", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info14,
+ { "Info14", "samr.samr_UserInfo.info14", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SetDsrmPassword_name,
+ { "Name", "samr.samr_SetDsrmPassword.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispEntryGeneral_acct_flags,
+ { "Acct Flags", "samr.samr_DispEntryGeneral.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_PW_EXPIRED,
+ { "Acb Pw Expired", "samr.samr_AcctFlags.ACB_PW_EXPIRED", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_PW_EXPIRED_tfs), ( 0x00020000 ), NULL, HFILL }},
+ { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_INFO_1,
+ { "Samr Domain Access Lookup Info 1", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_LOOKUP_INFO_1", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_INFO_1_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_last_logoff,
+ { "Last Logoff", "samr.samr_UserInfo3.last_logoff", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryUserInfo2_info,
+ { "Info", "samr.samr_QueryUserInfo2.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordRepCtr_status,
+ { "Status", "samr.samr_ValidatePasswordRepCtr.status", FT_UINT1632, BASE_DEC, VALS(samr_samr_ValidationStatus_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_DomInfo1_max_password_age,
+ { "Max Password Age", "samr.samr_DomInfo1.max_password_age", FT_INT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispEntryGeneral_full_name,
+ { "Full Name", "samr.samr_DispEntryGeneral.full_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GetDisplayEnumerationIndex_name,
+ { "Name", "samr.samr_GetDisplayEnumerationIndex.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomInfo13_sequence_num,
+ { "Sequence Num", "samr.samr_DomInfo13.sequence_num", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo2_returned_size,
+ { "Returned Size", "samr.samr_QueryDisplayInfo2.returned_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo6_full_name,
+ { "Full Name", "samr.samr_UserInfo6.full_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser2_lm_change,
+ { "Lm Change", "samr.samr_ChangePasswordUser2.lm_change", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_LogonHours_bits,
+ { "Bits", "samr.samr_LogonHours.bits", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser3_lm_change,
+ { "Lm Change", "samr.samr_ChangePasswordUser3.lm_change", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_LookupNames_num_names,
+ { "Num Names", "samr.samr_LookupNames.num_names", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_logon_hours,
{ "Logon Hours", "samr.samr_UserInfo21.logon_hours", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_country_code,
- { "Country Code", "samr.samr_UserInfo21.country_code", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SetDsrmPassword_hash,
+ { &hf_samr_lsa_Strings_count,
+ { "Count", "samr.lsa_Strings.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo11_logon_script,
+ { "Logon Script", "samr.samr_UserInfo11.logon_script", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_LOOKUP_DOMAIN,
+ { "Samr Access Lookup Domain", "samr.samr_ConnectAccessMask.SAMR_ACCESS_LOOKUP_DOMAIN", FT_BOOLEAN, 32, TFS(&samr_ConnectAccessMask_SAMR_ACCESS_LOOKUP_DOMAIN_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_samr_samr_SetMemberAttributesOfGroup_unknown1,
+ { "Unknown1", "samr.samr_SetMemberAttributesOfGroup.unknown1", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_lsa_Strings_names,
+ { "Names", "samr.lsa_Strings.names", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_bad_password_count,
+ { "Bad Password Count", "samr.samr_UserInfo21.bad_password_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_EnumDomains_num_entries,
+ { "Num Entries", "samr.samr_EnumDomains.num_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_INFO_2,
+ { "Samr Domain Access Lookup Info 2", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_LOOKUP_INFO_2", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_INFO_2_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_LOGON_HOURS,
+ { "Samr Field Logon Hours", "samr.samr_FieldsPresent.SAMR_FIELD_LOGON_HOURS", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_LOGON_HOURS_tfs), ( 0x00002000 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_last_password_change,
+ { "Last Password Change", "samr.samr_UserInfo5.last_password_change", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_TEMPDUP,
+ { "Acb Tempdup", "samr.samr_AcctFlags.ACB_TEMPDUP", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_TEMPDUP_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser_new_lm_crypted,
+ { "New Lm Crypted", "samr.samr_ChangePasswordUser.new_lm_crypted", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_primary_gid,
+ { "Primary Gid", "samr.samr_UserInfo3.primary_gid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info3,
+ { "Info3", "samr.samr_UserInfo.info3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info23,
+ { "Info23", "samr.samr_UserInfo.info23", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_HISTORY,
+ { "Samr Validate Field Password History", "samr.samr_ValidateFieldsPresent.SAMR_VALIDATE_FIELD_PASSWORD_HISTORY", FT_BOOLEAN, 32, TFS(&samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_HISTORY_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info17,
+ { "Info17", "samr.samr_UserInfo.info17", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_home_directory,
+ { "Home Directory", "samr.samr_UserInfo5.home_directory", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SetDsrmPassword_hash,
{ "Hash", "samr.samr_SetDsrmPassword.hash", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainInfo_general,
- { "General", "samr.samr_DomainInfo.general", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupAttrs_SE_GROUP_MANDATORY,
- { "Se Group Mandatory", "samr.samr_GroupAttrs.SE_GROUP_MANDATORY", FT_BOOLEAN, 32, TFS(&samr_GroupAttrs_SE_GROUP_MANDATORY_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_description,
- { "Description", "samr.samr_UserInfo5.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo7_role,
- { "Role", "samr.samr_DomInfo7.role", FT_UINT32, BASE_DEC, VALS(samr_samr_Role_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_workstations,
- { "Workstations", "samr.samr_UserInfo21.workstations", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispEntryGeneral_description,
- { "Description", "samr.samr_DispEntryGeneral.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_PRIVATE_DATA,
- { "Samr Field Private Data", "samr.samr_FieldsPresent.SAMR_FIELD_PRIVATE_DATA", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_PRIVATE_DATA_tfs), ( 0x04000000 ), NULL, HFILL }},
- { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_ENUM_ACCOUNTS,
- { "Samr Domain Access Enum Accounts", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_ENUM_ACCOUNTS", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_ENUM_ACCOUNTS_tfs), ( 0x00000100 ), NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq_req3,
- { "Req3", "samr.samr_ValidatePasswordReq.req3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_alias_access_mask,
- { "Access Mask", "samr.alias.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser2_nt_verifier,
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_FORCE_PWD_CHANGE,
+ { "Samr Field Force Pwd Change", "samr.samr_FieldsPresent.SAMR_FIELD_FORCE_PWD_CHANGE", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_FORCE_PWD_CHANGE_tfs), ( 0x00020000 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_private,
+ { "Private", "samr.samr_UserInfo21.private", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo2_info,
+ { "Info", "samr.samr_QueryDisplayInfo2.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_LOCKOUT_TIME,
+ { "Samr Validate Field Lockout Time", "samr.samr_ValidateFieldsPresent.SAMR_VALIDATE_FIELD_LOCKOUT_TIME", FT_BOOLEAN, 32, TFS(&samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_LOCKOUT_TIME_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_samr_samr_QueryAliasInfo_info,
+ { "Info", "samr.samr_QueryAliasInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_LOCKOUT_ADMINS,
+ { "Domain Password Lockout Admins", "samr.samr_PasswordProperties.DOMAIN_PASSWORD_LOCKOUT_ADMINS", FT_BOOLEAN, 32, TFS(&samr_PasswordProperties_DOMAIN_PASSWORD_LOCKOUT_ADMINS_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_OWF_PWD,
+ { "Samr Field Owf Pwd", "samr.samr_FieldsPresent.SAMR_FIELD_OWF_PWD", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_OWF_PWD_tfs), ( 0x20000000 ), NULL, HFILL }},
+ { &hf_samr_samr_DomainInfo_info1,
+ { "Info1", "samr.samr_DomainInfo.info1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SetSecurity_sdbuf,
+ { "Sdbuf", "samr.samr_SetSecurity.sdbuf", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser3_dominfo,
+ { "Dominfo", "samr.samr_ChangePasswordUser3.dominfo", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_CreateUser2_account_name,
+ { "Account Name", "samr.samr_CreateUser2.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_connect_access_mask,
+ { "Access Mask", "samr.connect.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_CreateDomainGroup_name,
+ { "Name", "samr.samr_CreateDomainGroup.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispEntryGeneral_account_name,
+ { "Account Name", "samr.samr_DispEntryGeneral.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordRepCtr_info,
+ { "Info", "samr.samr_ValidatePasswordRepCtr.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser2_nt_verifier,
{ "Nt Verifier", "samr.samr_ChangePasswordUser2.nt_verifier", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_TRUSTED_FOR_DELEGATION,
+ { &hf_samr_samr_AddGroupMember_flags,
+ { "Flags", "samr.samr_AddGroupMember.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info1,
+ { "Info1", "samr.samr_UserInfo.info1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_home_directory,
+ { "Home Directory", "samr.samr_UserInfo3.home_directory", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryGroupInfo_level,
+ { "Level", "samr.samr_QueryGroupInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_GroupInfoEnum_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser2_account,
+ { "Account", "samr.samr_ChangePasswordUser2.account", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_TRUSTED_FOR_DELEGATION,
{ "Acb Trusted For Delegation", "samr.samr_AcctFlags.ACB_TRUSTED_FOR_DELEGATION", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_TRUSTED_FOR_DELEGATION_tfs), ( 0x00002000 ), NULL, HFILL }},
- { &hf_samr_samr_EnumDomains_connect_handle,
- { "Connect Handle", "samr.samr_EnumDomains.connect_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info18,
- { "Info18", "samr.samr_UserInfo.info18", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_force_password_change,
- { "Force Password Change", "samr.samr_UserInfo21.force_password_change", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_nt_password,
- { "Nt Password", "samr.samr_UserInfo21.nt_password", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation_domain_server_state,
- { "Domain Server State", "samr.samr_DomGeneralInformation.domain_server_state", FT_UINT32, BASE_DEC, VALS(samr_samr_DomainServerState_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_SetBootKeyInformation_unknown3,
- { "Unknown3", "samr.samr_SetBootKeyInformation.unknown3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_EnumDomainUsers_num_entries,
- { "Num Entries", "samr.samr_EnumDomainUsers.num_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq2_info,
- { "Info", "samr.samr_ValidatePasswordReq2.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_LookupNames_num_names,
- { "Num Names", "samr.samr_LookupNames.num_names", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo3_level,
- { "Level", "samr.samr_QueryDisplayInfo3.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_DomainDisplayInformation_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_RidTypeArray_count,
- { "Count", "samr.samr_RidTypeArray.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo2_max_entries,
- { "Max Entries", "samr.samr_QueryDisplayInfo2.max_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordInfo_last_password_change,
- { "Last Password Change", "samr.samr_ValidatePasswordInfo.last_password_change", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_LOCALE,
+ { &hf_samr_samr_DomInfo1_password_properties,
+ { "Password Properties", "samr.samr_DomInfo1.password_properties", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser3_lm_password,
+ { "Lm Password", "samr.samr_ChangePasswordUser3.lm_password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispInfo_info1,
+ { "Info1", "samr.samr_DispInfo.info1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_Connect_system_name,
+ { "System Name", "samr.samr_Connect.system_name", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomInfo8_sequence_num,
+ { "Sequence Num", "samr.samr_DomInfo8.sequence_num", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo1_account_name,
+ { "Account Name", "samr.samr_UserInfo1.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_RID,
+ { "Samr Field Rid", "samr.samr_FieldsPresent.SAMR_FIELD_RID", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_RID_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_BAD_PWD_COUNT,
+ { "Samr Field Bad Pwd Count", "samr.samr_FieldsPresent.SAMR_FIELD_BAD_PWD_COUNT", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_BAD_PWD_COUNT_tfs), ( 0x00004000 ), NULL, HFILL }},
+ { &hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_NO_ANON_CHANGE,
+ { "Domain Password No Anon Change", "samr.samr_PasswordProperties.DOMAIN_PASSWORD_NO_ANON_CHANGE", FT_BOOLEAN, 32, TFS(&samr_PasswordProperties_DOMAIN_PASSWORD_NO_ANON_CHANGE_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo24_password,
+ { "Password", "samr.samr_UserInfo24.password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomInfo12_lockout_threshold,
+ { "Lockout Threshold", "samr.samr_DomInfo12.lockout_threshold", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation2_lockout_window,
+ { "Lockout Window", "samr.samr_DomGeneralInformation2.lockout_window", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_LOCALE,
{ "Samr User Access Get Locale", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_GET_LOCALE", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_GET_LOCALE_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_LOGON_HOURS,
- { "Samr Field Logon Hours", "samr.samr_FieldsPresent.SAMR_FIELD_LOGON_HOURS", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_LOGON_HOURS_tfs), ( 0x00002000 ), NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser3_dominfo,
- { "Dominfo", "samr.samr_ChangePasswordUser3.dominfo", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidationBlob_data,
- { "Data", "samr.samr_ValidationBlob.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo18_lm_pwd_active,
- { "Lm Pwd Active", "samr.samr_UserInfo18.lm_pwd_active", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info26,
- { "Info26", "samr.samr_UserInfo.info26", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GroupInfoAll_attributes,
- { "Attributes", "samr.samr_GroupInfoAll.attributes", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainInfo_info7,
- { "Info7", "samr.samr_DomainInfo.info7", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_CONNECT_TO_SERVER,
- { "Samr Access Connect To Server", "samr.samr_ConnectAccessMask.SAMR_ACCESS_CONNECT_TO_SERVER", FT_BOOLEAN, 32, TFS(&samr_ConnectAccessMask_SAMR_ACCESS_CONNECT_TO_SERVER_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_samr_samr_EnumDomains_num_entries,
- { "Num Entries", "samr.samr_EnumDomains.num_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_parameters,
- { "Parameters", "samr.samr_UserInfo21.parameters", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispEntryGeneral_acct_flags,
- { "Acct Flags", "samr.samr_DispEntryGeneral.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_connect_handle,
- { "Connect Handle", "samr.connect_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AcctFlags_ACB_TEMPDUP,
- { "Acb Tempdup", "samr.samr_AcctFlags.ACB_TEMPDUP", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_TEMPDUP_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_samr_samr_DispInfoFullGroups_count,
- { "Count", "samr.samr_DispInfoFullGroups.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_INFO_1,
- { "Samr Domain Access Lookup Info 1", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_LOOKUP_INFO_1", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_INFO_1_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_samr_samr_GetAliasMembership_rids,
- { "Rids", "samr.samr_GetAliasMembership.rids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo6_account_name,
- { "Account Name", "samr.samr_UserInfo6.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_connect_access_mask,
- { "Access Mask", "samr.connect.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info3,
- { "Info3", "samr.samr_UserInfo.info3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_Connect5_level_in,
- { "Level In", "samr.samr_Connect5.level_in", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomInfo12_lockout_window,
- { "Lockout Window", "samr.samr_DomInfo12.lockout_window", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_RidToSid_sid,
- { "Sid", "samr.samr_RidToSid.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_SEC_DESC,
- { "Samr Field Sec Desc", "samr.samr_FieldsPresent.SAMR_FIELD_SEC_DESC", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_SEC_DESC_tfs), ( 0x10000000 ), NULL, HFILL }},
- { &hf_samr_samr_GetUserPwInfo_info,
- { "Info", "samr.samr_GetUserPwInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_EnumDomainUsers_acct_flags,
- { "Acct Flags", "samr.samr_EnumDomainUsers.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainInfo_info6,
- { "Info6", "samr.samr_DomainInfo.info6", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_CreateDomAlias_alias_name,
- { "Alias Name", "samr.samr_CreateDomAlias.alias_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_EnumDomainUsers_sam,
- { "Sam", "samr.samr_EnumDomainUsers.sam", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispInfo_info5,
- { "Info5", "samr.samr_DispInfo.info5", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GetGroupsForUser_rids,
+ { &hf_samr_alias_handle,
+ { "Alias Handle", "samr.alias_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispInfoGeneral_count,
+ { "Count", "samr.samr_DispInfoGeneral.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_profile_path,
+ { "Profile Path", "samr.samr_UserInfo3.profile_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_HOMDIRREQ,
+ { "Acb Homdirreq", "samr.samr_AcctFlags.ACB_HOMDIRREQ", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_HOMDIRREQ_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_samr_samr_Ids_count,
+ { "Count", "samr.samr_Ids.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser3_reject,
+ { "Reject", "samr.samr_ChangePasswordUser3.reject", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupAttrs_SE_GROUP_MANDATORY,
+ { "Se Group Mandatory", "samr.samr_GroupAttrs.SE_GROUP_MANDATORY", FT_BOOLEAN, 32, TFS(&samr_GroupAttrs_SE_GROUP_MANDATORY_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_samr_samr_GetGroupsForUser_rids,
{ "Rids", "samr.samr_GetGroupsForUser.rids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo3_last_logoff,
- { "Last Logoff", "samr.samr_UserInfo3.last_logoff", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordRepCtr_info,
- { "Info", "samr.samr_ValidatePasswordRepCtr.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_SetGroupInfo_level,
- { "Level", "samr.samr_SetGroupInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_GroupInfoEnum_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_NT_PASSWORD_PRESENT,
+ { &hf_samr_samr_UserInfo23_info,
+ { "Info", "samr.samr_UserInfo23.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo18_password_expired,
+ { "Password Expired", "samr.samr_UserInfo18.password_expired", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo25_info,
+ { "Info", "samr.samr_UserInfo25.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_OpenDomain_sid,
+ { "Sid", "samr.samr_OpenDomain.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GetAliasMembership_sids,
+ { "Sids", "samr.samr_GetAliasMembership.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_COMPLEX,
+ { "Domain Password Complex", "samr.samr_PasswordProperties.DOMAIN_PASSWORD_COMPLEX", FT_BOOLEAN, 32, TFS(&samr_PasswordProperties_DOMAIN_PASSWORD_COMPLEX_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_HOME_DRIVE,
+ { "Samr Field Home Drive", "samr.samr_FieldsPresent.SAMR_FIELD_HOME_DRIVE", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_HOME_DRIVE_tfs), ( 0x00000080 ), NULL, HFILL }},
+ { &hf_samr_samr_DispEntryFullGroup_account_name,
+ { "Account Name", "samr.samr_DispEntryFullGroup.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_NT_PASSWORD_PRESENT,
{ "Samr Field Nt Password Present", "samr.samr_FieldsPresent.SAMR_FIELD_NT_PASSWORD_PRESENT", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_NT_PASSWORD_PRESENT_tfs), ( 0x01000000 ), NULL, HFILL }},
- { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_SET_PASSWORD,
+ { &hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_BAD_PASSWORD_COUNT,
+ { "Samr Validate Field Bad Password Count", "samr.samr_ValidateFieldsPresent.SAMR_VALIDATE_FIELD_BAD_PASSWORD_COUNT", FT_BOOLEAN, 32, TFS(&samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_BAD_PASSWORD_COUNT_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_samr_samr_AddAliasMember_sid,
+ { "Sid", "samr.samr_AddAliasMember.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_SET_PASSWORD,
{ "Samr User Access Set Password", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_SET_PASSWORD", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_SET_PASSWORD_tfs), ( 0x00000080 ), NULL, HFILL }},
- { &hf_samr_samr_SetUserInfo2_level,
- { "Level", "samr.samr_SetUserInfo2.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_UserInfoLevel_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_acct_expiry,
- { "Acct Expiry", "samr.samr_UserInfo5.acct_expiry", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_Connect5_info_in,
+ { &hf_samr_samr_GetBootKeyInformation_unknown,
+ { "Unknown", "samr.samr_GetBootKeyInformation.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_Connect2_system_name,
+ { "System Name", "samr.samr_Connect2.system_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomInfo1_password_history_length,
+ { "Password History Length", "samr.samr_DomInfo1.password_history_length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo25_password,
+ { "Password", "samr.samr_UserInfo25.password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordInfo_fields_present,
+ { "Fields Present", "samr.samr_ValidatePasswordInfo.fields_present", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordReq_req3,
+ { "Req3", "samr.samr_ValidatePasswordReq.req3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo7_account_name,
+ { "Account Name", "samr.samr_UserInfo7.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo9_primary_gid,
+ { "Primary Gid", "samr.samr_UserInfo9.primary_gid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainInfo_info3,
+ { "Info3", "samr.samr_DomainInfo.info3", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_logon_hours,
+ { "Logon Hours", "samr.samr_UserInfo3.logon_hours", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_acct_expiry,
+ { "Acct Expiry", "samr.samr_UserInfo21.acct_expiry", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser_new_nt_crypted,
+ { "New Nt Crypted", "samr.samr_ChangePasswordUser.new_nt_crypted", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainInfo_info6,
+ { "Info6", "samr.samr_DomainInfo.info6", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser_nt_present,
+ { "Nt Present", "samr.samr_ChangePasswordUser.nt_present", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordReq_req2,
+ { "Req2", "samr.samr_ValidatePasswordReq.req2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SetDomainInfo_level,
+ { "Level", "samr.samr_SetDomainInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_DomainInfoClass_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_lm_password,
+ { "Lm Password", "samr.samr_UserInfo21.lm_password", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupInfo_description,
+ { "Description", "samr.samr_GroupInfo.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispEntryFull_idx,
+ { "Idx", "samr.samr_DispEntryFull.idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_EnumDomains_resume_handle,
+ { "Resume Handle", "samr.samr_EnumDomains.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation_num_users,
+ { "Num Users", "samr.samr_DomGeneralInformation.num_users", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_HOME_DIRECTORY,
+ { "Samr Field Home Directory", "samr.samr_FieldsPresent.SAMR_FIELD_HOME_DIRECTORY", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_HOME_DIRECTORY_tfs), ( 0x00000040 ), NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo3_level,
+ { "Level", "samr.samr_QueryDisplayInfo3.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_DomainDisplayInformation_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupAttrs_SE_GROUP_ENABLED,
+ { "Se Group Enabled", "samr.samr_GroupAttrs.SE_GROUP_ENABLED", FT_BOOLEAN, 32, TFS(&samr_GroupAttrs_SE_GROUP_ENABLED_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_SVRTRUST,
+ { "Acb Svrtrust", "samr.samr_AcctFlags.ACB_SVRTRUST", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_SVRTRUST_tfs), ( 0x00000100 ), NULL, HFILL }},
+ { &hf_samr_samr_SetMemberAttributesOfGroup_unknown2,
+ { "Unknown2", "samr.samr_SetMemberAttributesOfGroup.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo1_comment,
+ { "Comment", "samr.samr_UserInfo1.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_USE_DES_KEY_ONLY,
+ { "Acb Use Des Key Only", "samr.samr_AcctFlags.ACB_USE_DES_KEY_ONLY", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_USE_DES_KEY_ONLY_tfs), ( 0x00008000 ), NULL, HFILL }},
+ { &hf_samr_samr_RemoveMultipleMembersFromAlias_sids,
+ { "Sids", "samr.samr_RemoveMultipleMembersFromAlias.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainInfo_info7,
+ { "Info7", "samr.samr_DomainInfo.info7", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation2_lockout_duration,
+ { "Lockout Duration", "samr.samr_DomGeneralInformation2.lockout_duration", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_REMOVE_MEMBER,
+ { "Samr Alias Access Remove Member", "samr.samr_AliasAccessMask.SAMR_ALIAS_ACCESS_REMOVE_MEMBER", FT_BOOLEAN, 32, TFS(&samr_AliasAccessMask_SAMR_ALIAS_ACCESS_REMOVE_MEMBER_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_ADD_MEMBER,
+ { "Samr Group Access Add Member", "samr.samr_GroupAccessMask.SAMR_GROUP_ACCESS_ADD_MEMBER", FT_BOOLEAN, 32, TFS(&samr_GroupAccessMask_SAMR_GROUP_ACCESS_ADD_MEMBER_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_NUM_LOGONS,
+ { "Samr Field Num Logons", "samr.samr_FieldsPresent.SAMR_FIELD_NUM_LOGONS", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_NUM_LOGONS_tfs), ( 0x00008000 ), NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordReq2_info,
+ { "Info", "samr.samr_ValidatePasswordReq2.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_EnumDomains_buf_size,
+ { "Buf Size", "samr.samr_EnumDomains.buf_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation2_lockout_threshold,
+ { "Lockout Threshold", "samr.samr_DomGeneralInformation2.lockout_threshold", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_EnumDomainGroups_sam,
+ { "Sam", "samr.samr_EnumDomainGroups.sam", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_CHANGE_PASSWORD,
+ { "Samr User Access Change Password", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_CHANGE_PASSWORD", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_CHANGE_PASSWORD_tfs), ( 0x00000040 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_unknown4,
+ { "Unknown4", "samr.samr_UserInfo21.unknown4", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_PWNOEXP,
+ { "Acb Pwnoexp", "samr.samr_AcctFlags.ACB_PWNOEXP", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_PWNOEXP_tfs), ( 0x00000200 ), NULL, HFILL }},
+ { &hf_samr_samr_CreateDomAlias_alias_name,
+ { "Alias Name", "samr.samr_CreateDomAlias.alias_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_2,
+ { "Samr Domain Access Set Info 2", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_SET_INFO_2", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_2_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info25,
+ { "Info25", "samr.samr_UserInfo.info25", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupAttrs_SE_GROUP_ENABLED_BY_DEFAULT,
+ { "Se Group Enabled By Default", "samr.samr_GroupAttrs.SE_GROUP_ENABLED_BY_DEFAULT", FT_BOOLEAN, 32, TFS(&samr_GroupAttrs_SE_GROUP_ENABLED_BY_DEFAULT_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_samr_samr_Connect3_system_name,
+ { "System Name", "samr.samr_Connect3.system_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomInfo3_force_logoff_time,
+ { "Force Logoff Time", "samr.samr_DomInfo3.force_logoff_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_BAD_PASSWORD_TIME,
+ { "Samr Validate Field Bad Password Time", "samr.samr_ValidateFieldsPresent.SAMR_VALIDATE_FIELD_BAD_PASSWORD_TIME", FT_BOOLEAN, 32, TFS(&samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_BAD_PASSWORD_TIME_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_samr_samr_DomInfo13_modified_count_at_last_promotion,
+ { "Modified Count At Last Promotion", "samr.samr_DomInfo13.modified_count_at_last_promotion", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_RidTypeArray_types,
+ { "Types", "samr.samr_RidTypeArray.types", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo2_max_entries,
+ { "Max Entries", "samr.samr_QueryDisplayInfo2.max_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation_force_logoff_time,
+ { "Force Logoff Time", "samr.samr_DomGeneralInformation.force_logoff_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispInfoFull_entries,
+ { "Entries", "samr.samr_DispInfoFull.entries", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_ALIAS,
+ { "Samr Domain Access Lookup Alias", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_LOOKUP_ALIAS", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_LOOKUP_ALIAS_tfs), ( 0x00000080 ), NULL, HFILL }},
+ { &hf_samr_samr_ChangeReject_reason,
+ { "Reason", "samr.samr_ChangeReject.reason", FT_UINT32, BASE_DEC, VALS(samr_samr_RejectReason_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordReq3_pwd_must_change_at_next_logon,
+ { "Pwd Must Change At Next Logon", "samr.samr_ValidatePasswordReq3.pwd_must_change_at_next_logon", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser_nt_cross,
+ { "Nt Cross", "samr.samr_ChangePasswordUser.nt_cross", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser_cross1_present,
+ { "Cross1 Present", "samr.samr_ChangePasswordUser.cross1_present", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo8_full_name,
+ { "Full Name", "samr.samr_UserInfo8.full_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispInfo_info2,
+ { "Info2", "samr.samr_DispInfo.info2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupAttrs_SE_GROUP_LOGON_ID,
+ { "Se Group Logon Id", "samr.samr_GroupAttrs.SE_GROUP_LOGON_ID", FT_BOOLEAN, 32, TFS(&samr_GroupAttrs_SE_GROUP_LOGON_ID_tfs), ( 0xC0000000 ), NULL, HFILL }},
+ { &hf_samr_samr_SetBootKeyInformation_unknown2,
+ { "Unknown2", "samr.samr_SetBootKeyInformation.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation2_general,
+ { "General", "samr.samr_DomGeneralInformation2.general", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_EnumDomainAliases_sam,
+ { "Sam", "samr.samr_EnumDomainAliases.sam", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation_sequence_num,
+ { "Sequence Num", "samr.samr_DomGeneralInformation.sequence_num", FT_UINT64, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_account_name,
+ { "Account Name", "samr.samr_UserInfo21.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_NO_AUTH_DATA_REQD,
+ { "Acb No Auth Data Reqd", "samr.samr_AcctFlags.ACB_NO_AUTH_DATA_REQD", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_NO_AUTH_DATA_REQD_tfs), ( 0x00080000 ), NULL, HFILL }},
+ { &hf_samr_samr_Connect5_info_in,
{ "Info In", "samr.samr_Connect5.info_in", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_nt_password_set,
- { "Nt Password Set", "samr.samr_UserInfo21.nt_password_set", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo_info20,
+ { &hf_samr_samr_Connect5_level_in,
+ { "Level In", "samr.samr_Connect5.level_in", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo13_description,
+ { "Description", "samr.samr_UserInfo13.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo18_nt_pwd_active,
+ { "Nt Pwd Active", "samr.samr_UserInfo18.nt_pwd_active", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info2,
+ { "Info2", "samr.samr_UserInfo.info2", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_LAST_LOGOFF,
+ { "Samr Field Last Logoff", "samr.samr_FieldsPresent.SAMR_FIELD_LAST_LOGOFF", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_LAST_LOGOFF_tfs), ( 0x00001000 ), NULL, HFILL }},
+ { &hf_samr_samr_EnumDomainAliases_resume_handle,
+ { "Resume Handle", "samr.samr_EnumDomainAliases.resume_handle", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SetBootKeyInformation_unknown3,
+ { "Unknown3", "samr.samr_SetBootKeyInformation.unknown3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispInfoAscii_entries,
+ { "Entries", "samr.samr_DispInfoAscii.entries", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_CreateUser2_access_granted,
+ { "Access Granted", "samr.samr_CreateUser2.access_granted", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupInfoAll_num_members,
+ { "Num Members", "samr.samr_GroupInfoAll.num_members", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo12_profile_path,
+ { "Profile Path", "samr.samr_UserInfo12.profile_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_MNS,
+ { "Acb Mns", "samr.samr_AcctFlags.ACB_MNS", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_MNS_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo1_description,
+ { "Description", "samr.samr_UserInfo1.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_nt_password,
+ { "Nt Password", "samr.samr_UserInfo21.nt_password", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info8,
+ { "Info8", "samr.samr_UserInfo.info8", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info20,
{ "Info20", "samr.samr_UserInfo.info20", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_alias_handle,
- { "Alias Handle", "samr.alias_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_account_name,
- { "Account Name", "samr.samr_UserInfo5.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispInfoFull_entries,
- { "Entries", "samr.samr_DispInfoFull.entries", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_full_name,
- { "Full Name", "samr.samr_UserInfo5.full_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ChangePasswordUser3_lm_verifier,
- { "Lm Verifier", "samr.samr_ChangePasswordUser3.lm_verifier", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_PRIMARY_GID,
+ { &hf_samr_samr_UserInfo21_buffer,
+ { "Buffer", "samr.samr_UserInfo21.buffer", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_status,
+ { "NT Error", "samr.status", FT_UINT32, BASE_HEX, VALS(NT_errors), 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordInfo_pwd_history_len,
+ { "Pwd History Len", "samr.samr_ValidatePasswordInfo.pwd_history_len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_logon_count,
+ { "Logon Count", "samr.samr_UserInfo5.logon_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_last_password_change,
+ { "Last Password Change", "samr.samr_UserInfo21.last_password_change", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_EnumDomains_sam,
+ { "Sam", "samr.samr_EnumDomains.sam", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordReq_req1,
+ { "Req1", "samr.samr_ValidatePasswordReq.req1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_group_handle,
+ { "Group Handle", "samr.group_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_ACCT_FLAGS,
+ { "Samr Field Acct Flags", "samr.samr_FieldsPresent.SAMR_FIELD_ACCT_FLAGS", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_ACCT_FLAGS_tfs), ( 0x00100000 ), NULL, HFILL }},
+ { &hf_samr_samr_DispEntryFullGroup_acct_flags,
+ { "Acct Flags", "samr.samr_DispEntryFullGroup.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_PRIVATE_DATA,
+ { "Samr Field Private Data", "samr.samr_FieldsPresent.SAMR_FIELD_PRIVATE_DATA", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_PRIVATE_DATA_tfs), ( 0x04000000 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_description,
+ { "Description", "samr.samr_UserInfo5.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_PRIMARY_GID,
{ "Samr Field Primary Gid", "samr.samr_FieldsPresent.SAMR_FIELD_PRIMARY_GID", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_PRIMARY_GID_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_3,
- { "Samr Domain Access Set Info 3", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_SET_INFO_3", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_3_tfs), ( 0x00000400 ), NULL, HFILL }},
- { &hf_samr_samr_GroupAttrs_SE_GROUP_USE_FOR_DENY_ONLY,
- { "Se Group Use For Deny Only", "samr.samr_GroupAttrs.SE_GROUP_USE_FOR_DENY_ONLY", FT_BOOLEAN, 32, TFS(&samr_GroupAttrs_SE_GROUP_USE_FOR_DENY_ONLY_tfs), ( 0x00000010 ), NULL, HFILL }},
- { &hf_samr_samr_DispInfoAscii_count,
- { "Count", "samr.samr_DispInfoAscii.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_GetMembersInAlias_sids,
- { "Sids", "samr.samr_GetMembersInAlias.sids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo3_info,
- { "Info", "samr.samr_QueryDisplayInfo3.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_OemChangePasswordUser2_hash,
- { "Hash", "samr.samr_OemChangePasswordUser2.hash", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryUserInfo2_level,
- { "Level", "samr.samr_QueryUserInfo2.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_UserInfoLevel_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_BAD_PWD_COUNT,
- { "Samr Field Bad Pwd Count", "samr.samr_FieldsPresent.SAMR_FIELD_BAD_PWD_COUNT", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_BAD_PWD_COUNT_tfs), ( 0x00004000 ), NULL, HFILL }},
- { &hf_samr_samr_ValidatePasswordReq3_clear_lockout,
- { "Clear Lockout", "samr.samr_ValidatePasswordReq3.clear_lockout", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_Connect4_client_version,
+ { &hf_samr_samr_DispInfoFullGroups_entries,
+ { "Entries", "samr.samr_DispInfoFullGroups.entries", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_NO_CLEAR_CHANGE,
+ { "Domain Password No Clear Change", "samr.samr_PasswordProperties.DOMAIN_PASSWORD_NO_CLEAR_CHANGE", FT_BOOLEAN, 32, TFS(&samr_PasswordProperties_DOMAIN_PASSWORD_NO_CLEAR_CHANGE_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordInfo_pwd_history,
+ { "Pwd History", "samr.samr_ValidatePasswordInfo.pwd_history", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GetDisplayEnumerationIndex2_name,
+ { "Name", "samr.samr_GetDisplayEnumerationIndex2.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_OemChangePasswordUser2_password,
+ { "Password", "samr.samr_OemChangePasswordUser2.password", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo_info,
+ { "Info", "samr.samr_QueryDisplayInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info9,
+ { "Info9", "samr.samr_UserInfo.info9", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info26,
+ { "Info26", "samr.samr_UserInfo.info26", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser2_lm_verifier,
+ { "Lm Verifier", "samr.samr_ChangePasswordUser2.lm_verifier", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo10_home_directory,
+ { "Home Directory", "samr.samr_UserInfo10.home_directory", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_CryptPassword_data,
+ { "Data", "samr.samr_CryptPassword.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SetGroupInfo_info,
+ { "Info", "samr.samr_SetGroupInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo2_code_page,
+ { "Code Page", "samr.samr_UserInfo2.code_page", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_profile_path,
+ { "Profile Path", "samr.samr_UserInfo5.profile_path", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AliasInfoAll_name,
+ { "Name", "samr.samr_AliasInfoAll.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GetDisplayEnumerationIndex_idx,
+ { "Idx", "samr.samr_GetDisplayEnumerationIndex.idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_RidToSid_sid,
+ { "Sid", "samr.samr_RidToSid.sid", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomInfo1_min_password_length,
+ { "Min Password Length", "samr.samr_DomInfo1.min_password_length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_SET_INFO,
+ { "Samr Alias Access Set Info", "samr.samr_AliasAccessMask.SAMR_ALIAS_ACCESS_SET_INFO", FT_BOOLEAN, 32, TFS(&samr_AliasAccessMask_SAMR_ALIAS_ACCESS_SET_INFO_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_last_logoff,
+ { "Last Logoff", "samr.samr_UserInfo5.last_logoff", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo18_lm_pwd_active,
+ { "Lm Pwd Active", "samr.samr_UserInfo18.lm_pwd_active", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_EnumDomainUsers_num_entries,
+ { "Num Entries", "samr.samr_EnumDomainUsers.num_entries", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_Connect4_client_version,
{ "Client Version", "samr.samr_Connect4.client_version", FT_UINT32, BASE_DEC, VALS(samr_samr_ConnectVersion_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_GetDisplayEnumerationIndex_level,
+ { &hf_samr_samr_UserInfo18_lm_pwd,
+ { "Lm Pwd", "samr.samr_UserInfo18.lm_pwd", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_bad_password_count,
+ { "Bad Password Count", "samr.samr_UserInfo5.bad_password_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_RidTypeArray_count,
+ { "Count", "samr.samr_RidTypeArray.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AliasInfo_name,
+ { "Name", "samr.samr_AliasInfo.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo18_nt_pwd,
+ { "Nt Pwd", "samr.samr_UserInfo18.nt_pwd", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_LOGONINFO,
+ { "Samr User Access Get Logoninfo", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_GET_LOGONINFO", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_GET_LOGONINFO_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_samr_connect_handle,
+ { "Connect Handle", "samr.connect_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainInfo_info9,
+ { "Info9", "samr.samr_DomainInfo.info9", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupAttrs_SE_GROUP_OWNER,
+ { "Se Group Owner", "samr.samr_GroupAttrs.SE_GROUP_OWNER", FT_BOOLEAN, 32, TFS(&samr_GroupAttrs_SE_GROUP_OWNER_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_samr_samr_GetDisplayEnumerationIndex_level,
{ "Level", "samr.samr_GetDisplayEnumerationIndex.level", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_workstations,
- { "Workstations", "samr.samr_UserInfo5.workstations", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DispEntryFullGroup_account_name,
- { "Account Name", "samr.samr_DispEntryFullGroup.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_LOCKOUT_TIME,
- { "Samr Validate Field Lockout Time", "samr.samr_ValidateFieldsPresent.SAMR_VALIDATE_FIELD_LOCKOUT_TIME", FT_BOOLEAN, 32, TFS(&samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_LOCKOUT_TIME_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_samr_samr_UserInfo1_comment,
- { "Comment", "samr.samr_UserInfo1.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo_total_size,
- { "Total Size", "samr.samr_QueryDisplayInfo.total_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_EnumDomains_sam,
- { "Sam", "samr.samr_EnumDomains.sam", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo2_code_page,
- { "Code Page", "samr.samr_UserInfo2.code_page", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_PasswordProperties_DOMAIN_PASSWORD_LOCKOUT_ADMINS,
- { "Domain Password Lockout Admins", "samr.samr_PasswordProperties.DOMAIN_PASSWORD_LOCKOUT_ADMINS", FT_BOOLEAN, 32, TFS(&samr_PasswordProperties_DOMAIN_PASSWORD_LOCKOUT_ADMINS_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_samr_samr_DomGeneralInformation_unknown3,
+ { &hf_samr_samr_Connect5_level_out,
+ { "Level Out", "samr.samr_Connect5.level_out", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_comment,
+ { "Comment", "samr.samr_UserInfo21.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispInfo_info5,
+ { "Info5", "samr.samr_DispInfo.info5", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupAccessMask_SAMR_GROUP_ACCESS_REMOVE_MEMBER,
+ { "Samr Group Access Remove Member", "samr.samr_GroupAccessMask.SAMR_GROUP_ACCESS_REMOVE_MEMBER", FT_BOOLEAN, 32, TFS(&samr_GroupAccessMask_SAMR_GROUP_ACCESS_REMOVE_MEMBER_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_samr_samr_QueryDomainInfo2_info,
+ { "Info", "samr.samr_QueryDomainInfo2.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo5_logon_script,
+ { "Logon Script", "samr.samr_UserInfo5.logon_script", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainInfo_general,
+ { "General", "samr.samr_DomainInfo.general", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info11,
+ { "Info11", "samr.samr_UserInfo.info11", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation_primary,
+ { "Primary", "samr.samr_DomGeneralInformation.primary", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_last_logon,
+ { "Last Logon", "samr.samr_UserInfo21.last_logon", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomInfo13_domain_create_time,
+ { "Domain Create Time", "samr.samr_DomInfo13.domain_create_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo24_password_expired,
+ { "Password Expired", "samr.samr_UserInfo24.password_expired", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_full_name,
+ { "Full Name", "samr.samr_UserInfo3.full_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_DESCRIPTION,
+ { "Samr Field Description", "samr.samr_FieldsPresent.SAMR_FIELD_DESCRIPTION", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_DESCRIPTION_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_samr_samr_GetAliasMembership_rids,
+ { "Rids", "samr.samr_GetAliasMembership.rids", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidationBlob_length,
+ { "Length", "samr.samr_ValidationBlob.length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_Connect4_system_name,
+ { "System Name", "samr.samr_Connect4.system_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_EXPIRED_FLAG,
+ { "Samr Field Expired Flag", "samr.samr_FieldsPresent.SAMR_FIELD_EXPIRED_FLAG", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_EXPIRED_FLAG_tfs), ( 0x08000000 ), NULL, HFILL }},
+ { &hf_samr_samr_DomainInfo_info13,
+ { "Info13", "samr.samr_DomainInfo.info13", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordInfo_last_password_change,
+ { "Last Password Change", "samr.samr_ValidatePasswordInfo.last_password_change", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomInfo8_domain_create_time,
+ { "Domain Create Time", "samr.samr_DomInfo8.domain_create_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_Connect5_info_out,
+ { "Info Out", "samr.samr_Connect5.info_out", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispEntryGeneral_description,
+ { "Description", "samr.samr_DispEntryGeneral.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo2_start_idx,
+ { "Start Idx", "samr.samr_QueryDisplayInfo2.start_idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupInfoAll_name,
+ { "Name", "samr.samr_GroupInfoAll.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info24,
+ { "Info24", "samr.samr_UserInfo.info24", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo3_start_idx,
+ { "Start Idx", "samr.samr_QueryDisplayInfo3.start_idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_LAST_LOGON,
+ { "Samr Field Last Logon", "samr.samr_FieldsPresent.SAMR_FIELD_LAST_LOGON", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_LAST_LOGON_tfs), ( 0x00000800 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_workstations,
+ { "Workstations", "samr.samr_UserInfo3.workstations", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser_old_nt_crypted,
+ { "Old Nt Crypted", "samr.samr_ChangePasswordUser.old_nt_crypted", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo3_returned_size,
+ { "Returned Size", "samr.samr_QueryDisplayInfo3.returned_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_3,
+ { "Samr Domain Access Set Info 3", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_SET_INFO_3", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_3_tfs), ( 0x00000400 ), NULL, HFILL }},
+ { &hf_samr_samr_QueryAliasInfo_level,
+ { "Level", "samr.samr_QueryAliasInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_AliasInfoEnum_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_SamArray_count,
+ { "Count", "samr.samr_SamArray.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QuerySecurity_sdbuf,
+ { "Sdbuf", "samr.samr_QuerySecurity.sdbuf", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DispEntryFullGroup_description,
+ { "Description", "samr.samr_DispEntryFullGroup.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ConnectInfo1_client_version,
+ { "Client Version", "samr.samr_ConnectInfo1.client_version", FT_UINT32, BASE_DEC, VALS(samr_samr_ConnectVersion_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_ATTRIBUTES,
+ { "Samr User Access Get Attributes", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_GET_ATTRIBUTES", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_GET_ATTRIBUTES_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_samr_samr_Shutdown_connect_handle,
+ { "Connect Handle", "samr.samr_Shutdown.connect_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo10_home_drive,
+ { "Home Drive", "samr.samr_UserInfo10.home_drive", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryUserInfo_level,
+ { "Level", "samr.samr_QueryUserInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_UserInfoLevel_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_TRUST_AUTH_DELEGAT,
+ { "Acb Trust Auth Delegat", "samr.samr_AcctFlags.ACB_TRUST_AUTH_DELEGAT", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_TRUST_AUTH_DELEGAT_tfs), ( 0x00040000 ), NULL, HFILL }},
+ { &hf_samr_samr_DomInfo7_role,
+ { "Role", "samr.samr_DomInfo7.role", FT_UINT32, BASE_DEC, VALS(samr_samr_Role_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation_domain_server_state,
+ { "Domain Server State", "samr.samr_DomGeneralInformation.domain_server_state", FT_UINT32, BASE_DEC, VALS(samr_samr_DomainServerState_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_OemChangePasswordUser2_hash,
+ { "Hash", "samr.samr_OemChangePasswordUser2.hash", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo1_full_name,
+ { "Full Name", "samr.samr_UserInfo1.full_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_AUTOLOCK,
+ { "Acb Autolock", "samr.samr_AcctFlags.ACB_AUTOLOCK", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_AUTOLOCK_tfs), ( 0x00000400 ), NULL, HFILL }},
+ { &hf_samr_opnum,
+ { "Operation", "samr.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_logon_script,
+ { "Logon Script", "samr.samr_UserInfo3.logon_script", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordReq3_hash,
+ { "Hash", "samr.samr_ValidatePasswordReq3.hash", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_LOGON_SCRIPT,
+ { "Samr Field Logon Script", "samr.samr_FieldsPresent.SAMR_FIELD_LOGON_SCRIPT", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_LOGON_SCRIPT_tfs), ( 0x00000100 ), NULL, HFILL }},
+ { &hf_samr_samr_EnumDomainUsers_acct_flags,
+ { "Acct Flags", "samr.samr_EnumDomainUsers.acct_flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SetAliasInfo_info,
+ { "Info", "samr.samr_SetAliasInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_domain_access_mask,
+ { "Access Mask", "samr.domain.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_LookupRids_names,
+ { "Names", "samr.samr_LookupRids.names", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_user_access_mask,
+ { "Access Mask", "samr.user.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation_unknown3,
{ "Unknown3", "samr.samr_DomGeneralInformation.unknown3", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_SET_ATTRIBUTES,
- { "Samr User Access Set Attributes", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_SET_ATTRIBUTES", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_SET_ATTRIBUTES_tfs), ( 0x00000020 ), NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo_buf_size,
- { "Buf Size", "samr.samr_QueryDisplayInfo.buf_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_AliasAccessMask_SAMR_ALIAS_ACCESS_REMOVE_MEMBER,
- { "Samr Alias Access Remove Member", "samr.samr_AliasAccessMask.SAMR_ALIAS_ACCESS_REMOVE_MEMBER", FT_BOOLEAN, 32, TFS(&samr_AliasAccessMask_SAMR_ALIAS_ACCESS_REMOVE_MEMBER_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_samr_samr_QueryGroupInfo_level,
- { "Level", "samr.samr_QueryGroupInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_GroupInfoEnum_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_SetAliasInfo_level,
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_FULL_NAME,
+ { "Samr Field Full Name", "samr.samr_FieldsPresent.SAMR_FIELD_FULL_NAME", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_FULL_NAME_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_samr_samr_DomGeneralInformation_domain_name,
+ { "Domain Name", "samr.samr_DomGeneralInformation.domain_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SamEntry_idx,
+ { "Idx", "samr.samr_SamEntry.idx", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_buf_count,
+ { "Buf Count", "samr.samr_UserInfo21.buf_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangeReject_unknown2,
+ { "Unknown2", "samr.samr_ChangeReject.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_full_name,
+ { "Full Name", "samr.samr_UserInfo21.full_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_HISTORY_LENGTH,
+ { "Samr Validate Field Password History Length", "samr.samr_ValidateFieldsPresent.SAMR_VALIDATE_FIELD_PASSWORD_HISTORY_LENGTH", FT_BOOLEAN, 32, TFS(&samr_ValidateFieldsPresent_SAMR_VALIDATE_FIELD_PASSWORD_HISTORY_LENGTH_tfs), ( 0x00000010 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_allow_password_change,
+ { "Allow Password Change", "samr.samr_UserInfo21.allow_password_change", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GetUserPwInfo_info,
+ { "Info", "samr.samr_GetUserPwInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SetSecurity_sec_info,
+ { "Sec Info", "samr.samr_SetSecurity.sec_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_last_logon,
+ { "Last Logon", "samr.samr_UserInfo3.last_logon", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo3_bad_password_count,
+ { "Bad Password Count", "samr.samr_UserInfo3.bad_password_count", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ChangePasswordUser3_account,
+ { "Account", "samr.samr_ChangePasswordUser3.account", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_GROUP,
+ { "Samr Domain Access Create Group", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_CREATE_GROUP", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_GROUP_tfs), ( 0x00000020 ), NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordInfo_lockout_time,
+ { "Lockout Time", "samr.samr_ValidatePasswordInfo.lockout_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordInfo_bad_pwd_count,
+ { "Bad Pwd Count", "samr.samr_ValidatePasswordInfo.bad_pwd_count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_ALLOW_PWD_CHANGE,
+ { "Samr Field Allow Pwd Change", "samr.samr_FieldsPresent.SAMR_FIELD_ALLOW_PWD_CHANGE", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_ALLOW_PWD_CHANGE_tfs), ( 0x00010000 ), NULL, HFILL }},
+ { &hf_samr_samr_DispInfoFull_count,
+ { "Count", "samr.samr_DispInfoFull.count", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordReq1_info,
+ { "Info", "samr.samr_ValidatePasswordReq1.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info4,
+ { "Info4", "samr.samr_UserInfo.info4", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_DISABLED,
+ { "Acb Disabled", "samr.samr_AcctFlags.ACB_DISABLED", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_DISABLED_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_samr_samr_SetDsrmPassword_unknown,
+ { "Unknown", "samr.samr_SetDsrmPassword.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info6,
+ { "Info6", "samr.samr_UserInfo.info6", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AcctFlags_ACB_DONT_REQUIRE_PREAUTH,
+ { "Acb Dont Require Preauth", "samr.samr_AcctFlags.ACB_DONT_REQUIRE_PREAUTH", FT_BOOLEAN, 32, TFS(&samr_AcctFlags_ACB_DONT_REQUIRE_PREAUTH_tfs), ( 0x00010000 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info21,
+ { "Info21", "samr.samr_UserInfo.info21", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_LookupRids_types,
+ { "Types", "samr.samr_LookupRids.types", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_group_access_mask,
+ { "Access Mask", "samr.group.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo_info10,
+ { "Info10", "samr.samr_UserInfo.info10", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_ACCT_EXPIRY,
+ { "Samr Field Acct Expiry", "samr.samr_FieldsPresent.SAMR_FIELD_ACCT_EXPIRY", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_ACCT_EXPIRY_tfs), ( 0x00080000 ), NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordInfo_bad_password_time,
+ { "Bad Password Time", "samr.samr_ValidatePasswordInfo.bad_password_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SetAliasInfo_level,
{ "Level", "samr.samr_SetAliasInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_AliasInfoEnum_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_buffer,
- { "Buffer", "samr.samr_UserInfo21.buffer", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo_level,
+ { &hf_samr_samr_UserAccessMask_SAMR_USER_ACCESS_GET_GROUP_MEMBERSHIP,
+ { "Samr User Access Get Group Membership", "samr.samr_UserAccessMask.SAMR_USER_ACCESS_GET_GROUP_MEMBERSHIP", FT_BOOLEAN, 32, TFS(&samr_UserAccessMask_SAMR_USER_ACCESS_GET_GROUP_MEMBERSHIP_tfs), ( 0x00000200 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_force_password_change,
+ { "Force Password Change", "samr.samr_UserInfo21.force_password_change", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_PwInfo_password_properties,
+ { "Password Properties", "samr.samr_PwInfo.password_properties", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_CODE_PAGE,
+ { "Samr Field Code Page", "samr.samr_FieldsPresent.SAMR_FIELD_CODE_PAGE", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_CODE_PAGE_tfs), ( 0x00800000 ), NULL, HFILL }},
+ { &hf_samr_samr_UserInfo1_primary_gid,
+ { "Primary Gid", "samr.samr_UserInfo1.primary_gid", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GroupInfoAll_description,
+ { "Description", "samr.samr_GroupInfoAll.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_LookupRids_num_rids,
+ { "Num Rids", "samr.samr_LookupRids.num_rids", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_AliasInfo_description,
+ { "Description", "samr.samr_AliasInfo.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_domain_handle,
+ { "Domain Handle", "samr.domain_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryUserInfo_info,
+ { "Info", "samr.samr_QueryUserInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_SamEntry_name,
+ { "Name", "samr.samr_SamEntry.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ConnectAccessMask_SAMR_ACCESS_CREATE_DOMAIN,
+ { "Samr Access Create Domain", "samr.samr_ConnectAccessMask.SAMR_ACCESS_CREATE_DOMAIN", FT_BOOLEAN, 32, TFS(&samr_ConnectAccessMask_SAMR_ACCESS_CREATE_DOMAIN_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo_total_size,
+ { "Total Size", "samr.samr_QueryDisplayInfo.total_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDomainInfo2_level,
+ { "Level", "samr.samr_QueryDomainInfo2.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_DomainInfoClass_vals), 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePassword_rep,
+ { "Rep", "samr.samr_ValidatePassword.rep", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_1,
+ { "Samr Domain Access Set Info 1", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_SET_INFO_1", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_SET_INFO_1_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_LAST_PWD_CHANGE,
+ { "Samr Field Last Pwd Change", "samr.samr_FieldsPresent.SAMR_FIELD_LAST_PWD_CHANGE", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_LAST_PWD_CHANGE_tfs), ( 0x00040000 ), NULL, HFILL }},
+ { &hf_samr_samr_DispEntryFull_account_name,
+ { "Account Name", "samr.samr_DispEntryFull.account_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QuerySecurity_sec_info,
+ { "Sec Info", "samr.samr_QuerySecurity.sec_info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryGroupInfo_info,
+ { "Info", "samr.samr_QueryGroupInfo.info", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_ValidatePasswordReq3_account,
+ { "Account", "samr.samr_ValidatePasswordReq3.account", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_user_handle,
+ { "User Handle", "samr.user_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_FieldsPresent_SAMR_FIELD_SEC_DESC,
+ { "Samr Field Sec Desc", "samr.samr_FieldsPresent.SAMR_FIELD_SEC_DESC", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_SEC_DESC_tfs), ( 0x10000000 ), NULL, HFILL }},
+ { &hf_samr_samr_Password_hash,
+ { "Hash", "samr.samr_Password.hash", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_GetDomPwInfo_domain_name,
+ { "Domain Name", "samr.samr_GetDomPwInfo.domain_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_QueryDisplayInfo_level,
{ "Level", "samr.samr_QueryDisplayInfo.level", FT_UINT1632, BASE_DEC, VALS(samr_samr_DomainDisplayInformation_vals), 0, NULL, HFILL }},
- { &hf_samr_samr_SetDsrmPassword_unknown,
- { "Unknown", "samr.samr_SetDsrmPassword.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo5_last_password_change,
- { "Last Password Change", "samr.samr_UserInfo5.last_password_change", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_GROUP,
- { "Samr Domain Access Create Group", "samr.samr_DomainAccessMask.SAMR_DOMAIN_ACCESS_CREATE_GROUP", FT_BOOLEAN, 32, TFS(&samr_DomainAccessMask_SAMR_DOMAIN_ACCESS_CREATE_GROUP_tfs), ( 0x00000020 ), NULL, HFILL }},
- { &hf_samr_samr_QueryDisplayInfo_returned_size,
- { "Returned Size", "samr.samr_QueryDisplayInfo.returned_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_UserInfo21_allow_password_change,
- { "Allow Password Change", "samr.samr_UserInfo21.allow_password_change", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_ConnectInfo_info1,
- { "Info1", "samr.samr_ConnectInfo.info1", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_samr_samr_FieldsPresent_SAMR_FIELD_FULL_NAME,
- { "Samr Field Full Name", "samr.samr_FieldsPresent.SAMR_FIELD_FULL_NAME", FT_BOOLEAN, 32, TFS(&samr_FieldsPresent_SAMR_FIELD_FULL_NAME_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_samr_samr_AliasInfoAll_description,
- { "Description", "samr.samr_AliasInfoAll.description", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo2_comment,
+ { "Comment", "samr.samr_UserInfo2.comment", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_samr_samr_UserInfo21_home_drive,
+ { "Home Drive", "samr.samr_UserInfo21.home_drive", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-samr.h b/epan/dissectors/packet-dcerpc-samr.h
index b7a82cf2be..7b6b99c6f4 100644
--- a/epan/dissectors/packet-dcerpc-samr.h
+++ b/epan/dissectors/packet-dcerpc-samr.h
@@ -1,16 +1,13 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from samr.idl and samr.cnf.
- Pidl is a perl based IDL compiler for DCE/RPC idl files.
+ Pidl is a perl based IDL compiler for DCE/RPC idl files.
It is maintained by the Samba team, not the Wireshark team.
- Instructions on how to download and install Pidl can be
+ Instructions on how to download and install Pidl can be
found at http://wiki.wireshark.org/Pidl
*/
-
#ifndef __PACKET_DCERPC_SAMR_H
#define __PACKET_DCERPC_SAMR_H
@@ -40,7 +37,7 @@
#define PASS_DONT_CHANGE_AT_NEXT_LOGON ( 0x00 )
-int samr_dissect_struct_lsa_Strings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int samr_dissect_struct_lsa_Strings(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define SID_NAME_USE_NONE (0)
#define SID_NAME_USER (1)
#define SID_NAME_DOM_GRP (2)
@@ -52,21 +49,21 @@ int samr_dissect_struct_lsa_Strings(tvbuff_t *tvb _U_, int offset _U_, packet_in
#define SID_NAME_UNKNOWN (8)
#define SID_NAME_COMPUTER (9)
extern const value_string samr_lsa_SidType_vals[];
-int samr_dissect_enum_lsa_SidType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int samr_dissect_enum_lsa_SidType(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
#define SAMR_REJECT_OTHER (0)
#define SAMR_REJECT_TOO_SHORT (1)
#define SAMR_REJECT_IN_HISTORY (2)
#define SAMR_REJECT_COMPLEXITY (5)
extern const value_string samr_samr_RejectReason_vals[];
-int samr_dissect_enum_RejectReason(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
-int samr_dissect_bitmap_AcctFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
-int samr_dissect_bitmap_ConnectAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
-int samr_dissect_bitmap_UserAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
-int samr_dissect_bitmap_DomainAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
-int samr_dissect_bitmap_GroupAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
-int samr_dissect_bitmap_AliasAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
-int samr_dissect_struct_SamEntry(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
-int samr_dissect_struct_SamArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info *di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int samr_dissect_enum_RejectReason(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int samr_dissect_bitmap_AcctFlags(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int samr_dissect_bitmap_ConnectAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int samr_dissect_bitmap_UserAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int samr_dissect_bitmap_DomainAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int samr_dissect_bitmap_GroupAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int samr_dissect_bitmap_AliasAccessMask(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int samr_dissect_struct_SamEntry(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
+int samr_dissect_struct_SamArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define DomainPasswordInformation (1)
#define DomainGeneralInformation (2)
#define DomainLogoffInformation (3)
@@ -81,7 +78,7 @@ int samr_dissect_struct_SamArray(tvbuff_t *tvb _U_, int offset _U_, packet_info
#define DomainLockoutInformation (12)
#define DomainModifiedInformation2 (13)
extern const value_string samr_samr_DomainInfoClass_vals[];
-int samr_dissect_enum_DomainInfoClass(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int samr_dissect_enum_DomainInfoClass(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
#define SAMR_ROLE_STANDALONE (0)
#define SAMR_ROLE_DOMAIN_MEMBER (1)
#define SAMR_ROLE_DOMAIN_BDC (2)
@@ -116,14 +113,14 @@ int samr_dissect_struct_GroupInfoDescription(tvbuff_t *tvb _U_, int offset _U_,
#define GROUPINFODESCRIPTION (4)
#define GROUPINFOALL2 (5)
extern const value_string samr_samr_GroupInfoEnum_vals[];
-int samr_dissect_enum_GroupInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int samr_dissect_enum_GroupInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int samr_dissect_struct_RidTypeArray(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int samr_dissect_struct_AliasInfoAll(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define ALIASINFOALL (1)
#define ALIASINFONAME (2)
#define ALIASINFODESCRIPTION (3)
extern const value_string samr_samr_AliasInfoEnum_vals[];
-int samr_dissect_enum_AliasInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int samr_dissect_enum_AliasInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
#define UserGeneralInformation (1)
#define UserPreferencesInformation (2)
#define UserLogonInformation (3)
@@ -148,7 +145,7 @@ int samr_dissect_enum_AliasInfoEnum(tvbuff_t *tvb _U_, int offset _U_, packet_in
#define UserInternal4InformationNew (25)
#define UserInternal5InformationNew (26)
extern const value_string samr_samr_UserInfoLevel_vals[];
-int samr_dissect_enum_UserInfoLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int samr_dissect_enum_UserInfoLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int samr_dissect_struct_UserInfo1(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int samr_dissect_struct_UserInfo2(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int samr_dissect_struct_LogonHours(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
@@ -193,7 +190,7 @@ int samr_dissect_struct_DispInfoAscii(tvbuff_t *tvb _U_, int offset _U_, packet_
#define SAMR_DOMAIN_DISPLAY_OEM_USER (4)
#define SAMR_DOMAIN_DISPLAY_OEM_GROUP (5)
extern const value_string samr_samr_DomainDisplayInformation_vals[];
-int samr_dissect_enum_DomainDisplayInformation(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int samr_dissect_enum_DomainDisplayInformation(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int samr_dissect_struct_PwInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
#define SAMR_CONNECT_PRE_W2K (1)
#define SAMR_CONNECT_W2K (2)
@@ -207,7 +204,7 @@ int samr_dissect_bitmap_ValidateFieldsPresent(tvbuff_t *tvb _U_, int offset _U_,
#define NetValidatePasswordChange (2)
#define NetValidatePasswordReset (3)
extern const value_string samr_samr_ValidatePasswordLevel_vals[];
-int samr_dissect_enum_ValidatePasswordLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int samr_dissect_enum_ValidatePasswordLevel(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
#define SAMR_VALIDATION_STATUS_SUCCESS (0)
#define SAMR_VALIDATION_STATUS_PASSWORD_MUST_CHANGE (1)
#define SAMR_VALIDATION_STATUS_ACCOUNT_LOCKED_OUT (2)
@@ -220,7 +217,7 @@ int samr_dissect_enum_ValidatePasswordLevel(tvbuff_t *tvb _U_, int offset _U_, p
#define SAMR_VALIDATION_STATUS_PASSWORD_TOO_RECENT (9)
#define SAMR_VALIDATION_STATUS_PASSWORD_FILTER_ERROR (10)
extern const value_string samr_samr_ValidationStatus_vals[];
-int samr_dissect_enum_ValidationStatus(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);
+int samr_dissect_enum_ValidationStatus(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint1632 *param _U_);
int samr_dissect_struct_ValidationBlob(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int samr_dissect_struct_ValidatePasswordInfo(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
int samr_dissect_struct_ValidatePasswordRepCtr(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);
diff --git a/epan/dissectors/packet-dcerpc-winreg.c b/epan/dissectors/packet-dcerpc-winreg.c
index 8b0dbcc406..265293e9ee 100644
--- a/epan/dissectors/packet-dcerpc-winreg.c
+++ b/epan/dissectors/packet-dcerpc-winreg.c
@@ -1,5 +1,5 @@
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from winreg.idl and winreg.cnf.
Pidl is a perl based IDL compiler for DCE/RPC idl files.
@@ -43,155 +43,155 @@ static gint ett_winreg_QueryMultipleValue = -1;
/* Header field declarations */
-static gint hf_winreg_winreg_AccessMask_KEY_ENUMERATE_SUB_KEYS = -1;
-static gint hf_winreg_winreg_NotifyChangeKeyValue_string2 = -1;
-static gint hf_winreg_winreg_InitiateSystemShutdown_message = -1;
+static gint hf_winreg_winreg_OpenKey_access_mask = -1;
static gint hf_winreg_winreg_String_name = -1;
-static gint hf_winreg_winreg_InitiateSystemShutdownEx_message = -1;
-static gint hf_winreg_winreg_EnumValue_enum_index = -1;
-static gint hf_winreg_access_mask = -1;
-static gint hf_winreg_winreg_CreateKey_options = -1;
-static gint hf_winreg_winreg_InitiateSystemShutdownEx_timeout = -1;
-static gint hf_winreg_handle = -1;
-static gint hf_winreg_winreg_QueryInfoKey_max_valnamelen = -1;
-static gint hf_winreg_winreg_SecBuf_length = -1;
-static gint hf_winreg_winreg_InitiateSystemShutdown_do_reboot = -1;
-static gint hf_winreg_winreg_DeleteKeyEx_handle = -1;
+static gint hf_winreg_KeySecurityAttribute_data_size = -1;
+static gint hf_winreg_winreg_QueryInfoKey_classname = -1;
+static gint hf_winreg_winreg_QueryMultipleValues2_buffer = -1;
+static gint hf_winreg_winreg_AccessMask_KEY_CREATE_LINK = -1;
static gint hf_winreg_winreg_QueryMultipleValues_buffer_size = -1;
-static gint hf_winreg_winreg_CreateKey_new_handle = -1;
-static gint hf_winreg_winreg_QueryMultipleValues2_needed = -1;
-static gint hf_winreg_QueryMultipleValue_ve_valuelen = -1;
-static gint hf_winreg_KeySecurityAttribute_sec_data = -1;
-static gint hf_winreg_winreg_GetKeySecurity_sec_info = -1;
-static gint hf_winreg_winreg_SaveKeyEx_handle = -1;
-static gint hf_winreg_winreg_KeyOptions_REG_OPTION_VOLATILE = -1;
-static gint hf_winreg_winreg_QueryMultipleValues2_num_values = -1;
-static gint hf_winreg_winreg_SetKeySecurity_sec_info = -1;
-static gint hf_winreg_winreg_StringBuf_size = -1;
-static gint hf_winreg_winreg_SecBuf_sd = -1;
-static gint hf_winreg_winreg_QueryInfoKey_secdescsize = -1;
-static gint hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_SECURITY = -1;
-static gint hf_winreg_winreg_SetValue_name = -1;
-static gint hf_winreg_winreg_RestoreKey_flags = -1;
-static gint hf_winreg_QueryMultipleValue_ve_type = -1;
static gint hf_winreg_winreg_CreateKey_secdesc = -1;
static gint hf_winreg_winreg_DeleteKeyEx_reserved = -1;
-static gint hf_winreg_winreg_InitiateSystemShutdownEx_force_apps = -1;
+static gint hf_winreg_winreg_QueryMultipleValues_key_handle = -1;
+static gint hf_winreg_QueryMultipleValue_ve_valuename = -1;
+static gint hf_winreg_winreg_AccessMask_KEY_WOW64_32KEY = -1;
+static gint hf_winreg_winreg_AccessMask_KEY_ENUMERATE_SUB_KEYS = -1;
+static gint hf_winreg_QueryMultipleValue_ve_valueptr = -1;
+static gint hf_winreg_KeySecurityData_data = -1;
+static gint hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_ATTRIBUTES = -1;
+static gint hf_winreg_winreg_CreateKey_keyclass = -1;
static gint hf_winreg_winreg_SetValue_type = -1;
-static gint hf_winreg_opnum = -1;
+static gint hf_winreg_sd_offset = -1;
+static gint hf_winreg_access_mask = -1;
+static gint hf_winreg_winreg_CreateKey_action_taken = -1;
+static gint hf_winreg_winreg_ValNameBuf_length = -1;
static gint hf_winreg_winreg_EnumValue_name = -1;
-static gint hf_winreg_winreg_LoadKey_filename = -1;
-static gint hf_winreg_winreg_AccessMask_KEY_CREATE_LINK = -1;
-static gint hf_winreg_winreg_DeleteValue_value = -1;
-static gint hf_winreg_winreg_QueryMultipleValues2_offered = -1;
-static gint hf_winreg_winreg_QueryMultipleValues_values_in = -1;
-static gint hf_winreg_winreg_AccessMask_KEY_NOTIFY = -1;
-static gint hf_winreg_winreg_OpenKey_parent_handle = -1;
-static gint hf_winreg_winreg_QueryInfoKey_num_subkeys = -1;
-static gint hf_winreg_winreg_AccessMask_KEY_WOW64_32KEY = -1;
-static gint hf_winreg_winreg_SaveKeyEx_sec_attrib = -1;
-static gint hf_winreg_winreg_QueryInfoKey_last_changed_time = -1;
-static gint hf_winreg_winreg_KeyOptions_REG_OPTION_OPEN_LINK = -1;
-static gint hf_winreg_winreg_OpenHKPD_access_mask = -1;
-static gint hf_winreg_winreg_AbortSystemShutdown_server = -1;
+static gint hf_winreg_winreg_QueryMultipleValues2_key_handle = -1;
+static gint hf_winreg_winreg_SaveKey_handle = -1;
+static gint hf_winreg_winreg_AccessMask_KEY_CREATE_SUB_KEY = -1;
+static gint hf_winreg_winreg_InitiateSystemShutdownEx_reason = -1;
+static gint hf_winreg_winreg_EnumValue_type = -1;
+static gint hf_winreg_winreg_CreateKey_options = -1;
static gint hf_winreg_winreg_QueryValue_type = -1;
-static gint hf_winreg_sd_actual_size = -1;
-static gint hf_winreg_winreg_RestoreKeyFlags_REG_FORCE_RESTORE = -1;
+static gint hf_winreg_KeySecurityAttribute_sec_data = -1;
+static gint hf_winreg_KeySecurityData_len = -1;
+static gint hf_winreg_winreg_UnLoadKey_subkey = -1;
+static gint hf_winreg_winreg_RestoreKey_filename = -1;
+static gint hf_winreg_winreg_QueryInfoKey_max_valbufsize = -1;
+static gint hf_winreg_winreg_SaveKeyEx_sec_attrib = -1;
+static gint hf_winreg_QueryMultipleValue_ve_type = -1;
static gint hf_winreg_winreg_SecBuf_inherit = -1;
-static gint hf_winreg_winreg_SetValue_size = -1;
-static gint hf_winreg_winreg_SaveKey_handle = -1;
-static gint hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_LAST_SET = -1;
-static gint hf_winreg_winreg_ReplaceKey_handle = -1;
-static gint hf_winreg_winreg_GetVersion_version = -1;
-static gint hf_winreg_winreg_ReplaceKey_old_file = -1;
-static gint hf_winreg_winreg_AccessMask_KEY_QUERY_VALUE = -1;
-static gint hf_winreg_winreg_CreateKey_action_taken = -1;
-static gint hf_winreg_winreg_QueryInfoKey_num_values = -1;
-static gint hf_winreg_winreg_RestoreKeyFlags_REG_WHOLE_HIVE_VOLATILE = -1;
-static gint hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_NAME = -1;
+static gint hf_winreg_winreg_DeleteKeyEx_access_mask = -1;
+static gint hf_winreg_winreg_InitiateSystemShutdownEx_message = -1;
+static gint hf_winreg_winreg_EnumValue_length = -1;
+static gint hf_winreg_winreg_QueryInfoKey_max_classlen = -1;
+static gint hf_winreg_winreg_QueryValue_value_name = -1;
+static gint hf_winreg_winreg_KeyOptions_REG_OPTION_CREATE_LINK = -1;
+static gint hf_winreg_winreg_String_name_len = -1;
static gint hf_winreg_winreg_AccessMask_KEY_SET_VALUE = -1;
-static gint hf_winreg_winreg_EnumKey_enum_index = -1;
-static gint hf_winreg_winreg_RestoreKey_handle = -1;
-static gint hf_winreg_winreg_SetValue_data = -1;
-static gint hf_winreg_winreg_InitiateSystemShutdown_force_apps = -1;
+static gint hf_winreg_winreg_EnumValue_value = -1;
static gint hf_winreg_winreg_NotifyChangeKeyValue_string1 = -1;
-static gint hf_winreg_winreg_SaveKeyEx_flags = -1;
-static gint hf_winreg_winreg_QueryMultipleValues_buffer = -1;
-static gint hf_winreg_winreg_QueryInfoKey_classname = -1;
+static gint hf_winreg_winreg_QueryInfoKey_num_values = -1;
+static gint hf_winreg_winreg_OpenHKCU_access_mask = -1;
+static gint hf_winreg_winreg_QueryMultipleValues2_needed = -1;
+static gint hf_winreg_winreg_CreateKey_name = -1;
+static gint hf_winreg_winreg_InitiateSystemShutdownEx_hostname = -1;
+static gint hf_winreg_winreg_GetVersion_version = -1;
+static gint hf_winreg_winreg_QueryMultipleValues_values_in = -1;
+static gint hf_winreg_winreg_InitiateSystemShutdown_force_apps = -1;
+static gint hf_winreg_winreg_CreateKey_new_handle = -1;
+static gint hf_winreg_winreg_SaveKeyEx_handle = -1;
+static gint hf_winreg_winreg_RestoreKeyFlags_REG_FORCE_RESTORE = -1;
+static gint hf_winreg_winreg_NotifyChangeKeyValue_watch_subtree = -1;
+static gint hf_winreg_winreg_QueryMultipleValues2_num_values = -1;
+static gint hf_winreg_winreg_DeleteKeyEx_handle = -1;
+static gint hf_winreg_winreg_QueryMultipleValues_values_out = -1;
+static gint hf_winreg_winreg_StringBuf_name = -1;
+static gint hf_winreg_winreg_OpenKey_keyname = -1;
+static gint hf_winreg_winreg_SaveKeyEx_filename = -1;
+static gint hf_winreg_winreg_ReplaceKey_old_file = -1;
+static gint hf_winreg_winreg_QueryInfoKey_last_changed_time = -1;
+static gint hf_winreg_winreg_EnumKey_last_changed_time = -1;
+static gint hf_winreg_winreg_LoadKey_filename = -1;
+static gint hf_winreg_winreg_SaveKey_filename = -1;
static gint hf_winreg_winreg_AccessMask_KEY_WOW64_64KEY = -1;
+static gint hf_winreg_system_name = -1;
+static gint hf_winreg_winreg_ValNameBuf_size = -1;
+static gint hf_winreg_winreg_QueryValue_data_size = -1;
+static gint hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_LAST_SET = -1;
static gint hf_winreg_winreg_ReplaceKey_subkey = -1;
-static gint hf_winreg_sd_max_size = -1;
-static gint hf_winreg_winreg_QueryInfoKey_max_classlen = -1;
-static gint hf_winreg_winreg_ValNameBuf_length = -1;
-static gint hf_winreg_winreg_NotifyChangeKeyValue_notify_filter = -1;
-static gint hf_winreg_winreg_UnLoadKey_subkey = -1;
-static gint hf_winreg_winreg_ReplaceKey_new_file = -1;
-static gint hf_winreg_winreg_SaveKeyEx_filename = -1;
-static gint hf_winreg_QueryMultipleValue_ve_valuename = -1;
-static gint hf_winreg_winreg_QueryMultipleValues2_key_handle = -1;
-static gint hf_winreg_KeySecurityData_size = -1;
+static gint hf_winreg_winreg_QueryMultipleValues_buffer = -1;
+static gint hf_winreg_winreg_RestoreKey_handle = -1;
+static gint hf_winreg_winreg_InitiateSystemShutdownEx_do_reboot = -1;
+static gint hf_winreg_winreg_QueryInfoKey_max_subkeylen = -1;
+static gint hf_winreg_winreg_EnumKey_enum_index = -1;
static gint hf_winreg_winreg_KeyOptions_REG_OPTION_BACKUP_RESTORE = -1;
+static gint hf_winreg_winreg_AccessMask_KEY_QUERY_VALUE = -1;
+static gint hf_winreg_winreg_GetKeySecurity_sec_info = -1;
+static gint hf_winreg_winreg_EnumValue_enum_index = -1;
static gint hf_winreg_winreg_EnumKey_name = -1;
+static gint hf_winreg_winreg_SetValue_name = -1;
+static gint hf_winreg_winreg_QueryInfoKey_num_subkeys = -1;
+static gint hf_winreg_winreg_ReplaceKey_new_file = -1;
+static gint hf_winreg_winreg_RestoreKey_flags = -1;
static gint hf_winreg_winreg_LoadKey_keyname = -1;
-static gint hf_winreg_winreg_QueryMultipleValues_key_handle = -1;
-static gint hf_winreg_winreg_EnumValue_type = -1;
-static gint hf_winreg_winreg_EnumKey_last_changed_time = -1;
-static gint hf_winreg_winreg_EnumValue_size = -1;
-static gint hf_winreg_winreg_SaveKey_sec_attrib = -1;
+static gint hf_winreg_winreg_AccessMask_KEY_NOTIFY = -1;
+static gint hf_winreg_winreg_QueryMultipleValues2_values_in = -1;
+static gint hf_winreg_winreg_InitiateSystemShutdownEx_timeout = -1;
static gint hf_winreg_sd = -1;
-static gint hf_winreg_winreg_KeyOptions_REG_OPTION_CREATE_LINK = -1;
+static gint hf_winreg_winreg_StringBuf_size = -1;
+static gint hf_winreg_winreg_RestoreKeyFlags_REG_REFRESH_HIVE = -1;
+static gint hf_winreg_winreg_NotifyChangeKeyValue_notify_filter = -1;
+static gint hf_winreg_winreg_AbortSystemShutdown_server = -1;
+static gint hf_winreg_winreg_ReplaceKey_handle = -1;
+static gint hf_winreg_winreg_DeleteKey_key = -1;
+static gint hf_winreg_winreg_SecBuf_sd = -1;
+static gint hf_winreg_opnum = -1;
+static gint hf_winreg_winreg_SetValue_size = -1;
+static gint hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_SECURITY = -1;
+static gint hf_winreg_QueryMultipleValue_ve_valuelen = -1;
+static gint hf_winreg_KeySecurityData_size = -1;
+static gint hf_winreg_winreg_ValNameBuf_name = -1;
static gint hf_winreg_winreg_OpenKey_options = -1;
-static gint hf_winreg_winreg_SaveKey_filename = -1;
+static gint hf_winreg_winreg_SecBuf_length = -1;
+static gint hf_winreg_winreg_NotifyChangeKeyValue_string2 = -1;
+static gint hf_winreg_werror = -1;
+static gint hf_winreg_winreg_QueryMultipleValues2_values_out = -1;
static gint hf_winreg_winreg_QueryValue_data = -1;
-static gint hf_winreg_winreg_QueryMultipleValues2_buffer = -1;
+static gint hf_winreg_winreg_OpenKey_parent_handle = -1;
+static gint hf_winreg_winreg_NotifyChangeKeyValue_unknown = -1;
static gint hf_winreg_winreg_InitiateSystemShutdown_hostname = -1;
+static gint hf_winreg_winreg_QueryMultipleValues_num_values = -1;
+static gint hf_winreg_KeySecurityAttribute_inherit = -1;
+static gint hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_NAME = -1;
+static gint hf_winreg_winreg_EnumValue_size = -1;
+static gint hf_winreg_winreg_RestoreKeyFlags_REG_WHOLE_HIVE_VOLATILE = -1;
static gint hf_winreg_winreg_UnLoadKey_handle = -1;
-static gint hf_winreg_winreg_QueryMultipleValues_values_out = -1;
-static gint hf_winreg_KeySecurityData_data = -1;
-static gint hf_winreg_winreg_OpenKey_access_mask = -1;
-static gint hf_winreg_winreg_OpenKey_keyname = -1;
-static gint hf_winreg_winreg_InitiateSystemShutdownEx_do_reboot = -1;
-static gint hf_winreg_winreg_NotifyChangeKeyValue_watch_subtree = -1;
-static gint hf_winreg_winreg_DeleteKeyEx_access_mask = -1;
-static gint hf_winreg_winreg_DeleteKeyEx_key = -1;
+static gint hf_winreg_winreg_String_name_size = -1;
static gint hf_winreg_winreg_QueryValue_data_length = -1;
-static gint hf_winreg_KeySecurityData_len = -1;
-static gint hf_winreg_winreg_ValNameBuf_size = -1;
-static gint hf_winreg_winreg_CreateKey_name = -1;
-static gint hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_ATTRIBUTES = -1;
-static gint hf_winreg_winreg_String_name_len = -1;
-static gint hf_winreg_winreg_DeleteKey_key = -1;
-static gint hf_winreg_winreg_QueryValue_data_size = -1;
-static gint hf_winreg_system_name = -1;
-static gint hf_winreg_QueryMultipleValue_ve_valueptr = -1;
-static gint hf_winreg_KeySecurityAttribute_data_size = -1;
-static gint hf_winreg_winreg_QueryMultipleValues_num_values = -1;
-static gint hf_winreg_winreg_StringBuf_name = -1;
+static gint hf_winreg_winreg_RestoreKeyFlags_REG_NO_LAZY_FLUSH = -1;
+static gint hf_winreg_winreg_OpenHKPD_access_mask = -1;
+static gint hf_winreg_winreg_QueryInfoKey_secdescsize = -1;
+static gint hf_winreg_handle = -1;
+static gint hf_winreg_winreg_InitiateSystemShutdown_do_reboot = -1;
+static gint hf_winreg_winreg_EnumKey_keyclass = -1;
static gint hf_winreg_winreg_NotifyChangeKeyValue_unknown2 = -1;
-static gint hf_winreg_sd_offset = -1;
-static gint hf_winreg_winreg_ValNameBuf_name = -1;
-static gint hf_winreg_winreg_StringBuf_length = -1;
-static gint hf_winreg_winreg_QueryMultipleValues2_values_in = -1;
-static gint hf_winreg_winreg_String_name_size = -1;
-static gint hf_winreg_winreg_NotifyChangeKeyValue_unknown = -1;
-static gint hf_winreg_winreg_AccessMask_KEY_CREATE_SUB_KEY = -1;
-static gint hf_winreg_winreg_RestoreKey_filename = -1;
-static gint hf_winreg_winreg_RestoreKeyFlags_REG_REFRESH_HIVE = -1;
-static gint hf_winreg_winreg_QueryInfoKey_max_valbufsize = -1;
-static gint hf_winreg_winreg_InitiateSystemShutdownEx_reason = -1;
-static gint hf_winreg_winreg_EnumValue_length = -1;
-static gint hf_winreg_winreg_QueryInfoKey_max_subkeylen = -1;
static gint hf_winreg_winreg_InitiateSystemShutdown_timeout = -1;
-static gint hf_winreg_winreg_InitiateSystemShutdownEx_hostname = -1;
-static gint hf_winreg_KeySecurityAttribute_inherit = -1;
-static gint hf_winreg_werror = -1;
-static gint hf_winreg_winreg_QueryMultipleValues2_values_out = -1;
-static gint hf_winreg_winreg_EnumKey_keyclass = -1;
-static gint hf_winreg_winreg_CreateKey_keyclass = -1;
-static gint hf_winreg_winreg_EnumValue_value = -1;
-static gint hf_winreg_winreg_OpenHKCU_access_mask = -1;
-static gint hf_winreg_winreg_QueryValue_value_name = -1;
-static gint hf_winreg_winreg_RestoreKeyFlags_REG_NO_LAZY_FLUSH = -1;
+static gint hf_winreg_winreg_StringBuf_length = -1;
+static gint hf_winreg_sd_max_size = -1;
+static gint hf_winreg_winreg_QueryInfoKey_max_valnamelen = -1;
+static gint hf_winreg_winreg_InitiateSystemShutdown_message = -1;
+static gint hf_winreg_winreg_SetKeySecurity_sec_info = -1;
+static gint hf_winreg_winreg_SetValue_data = -1;
+static gint hf_winreg_winreg_SaveKey_sec_attrib = -1;
+static gint hf_winreg_winreg_KeyOptions_REG_OPTION_OPEN_LINK = -1;
+static gint hf_winreg_winreg_QueryMultipleValues2_offered = -1;
+static gint hf_winreg_winreg_SaveKeyEx_flags = -1;
+static gint hf_winreg_winreg_DeleteValue_value = -1;
+static gint hf_winreg_winreg_KeyOptions_REG_OPTION_VOLATILE = -1;
+static gint hf_winreg_winreg_InitiateSystemShutdownEx_force_apps = -1;
+static gint hf_winreg_winreg_DeleteKeyEx_key = -1;
+static gint hf_winreg_sd_actual_size = -1;
static gint proto_dcerpc_winreg = -1;
/* Version information */
@@ -994,7 +994,7 @@ winreg_dissect_enum_CreateAction(tvbuff_t *tvb _U_, int offset _U_, packet_info
/* IDL: struct { */
/* IDL: [value(strlen_m_term_null(name)*2)] uint16 length; */
/* IDL: uint16 size; */
-/* IDL: [unique(1)] [length_is(length/2)] [charset(UTF16)] [size_is(size/2)] uint16 *name; */
+/* IDL: [length_is(length/2)] [size_is(size/2)] [charset(UTF16)] [unique(1)] uint16 *name; */
/* IDL: } */
static int
@@ -1074,7 +1074,7 @@ winreg_dissect_struct_StringBuf(tvbuff_t *tvb _U_, int offset _U_, packet_info *
/* IDL: struct { */
/* IDL: [value(strlen_m_term(name)*2)] uint16 length; */
/* IDL: uint16 size; */
-/* IDL: [unique(1)] [length_is(length/2)] [charset(UTF16)] [size_is(size/2)] uint16 *name; */
+/* IDL: [unique(1)] [charset(UTF16)] [length_is(length/2)] [size_is(size/2)] uint16 *name; */
/* IDL: } */
static int
@@ -1546,9 +1546,9 @@ winreg_dissect_element_OpenHKCU_handle_(tvbuff_t *tvb _U_, int offset _U_, packe
}
/* IDL: WERROR winreg_OpenHKCU( */
-/* IDL: [unique(1)] [in] uint16 *system_name, */
+/* IDL: [in] [unique(1)] uint16 *system_name, */
/* IDL: [in] winreg_AccessMask access_mask, */
-/* IDL: [out] [ref] policy_handle *handle */
+/* IDL: [ref] [out] policy_handle *handle */
/* IDL: ); */
static int
@@ -1694,7 +1694,7 @@ winreg_dissect_element_OpenHKPD_handle_(tvbuff_t *tvb _U_, int offset _U_, packe
}
/* IDL: WERROR winreg_OpenHKPD( */
-/* IDL: [unique(1)] [in] uint16 *system_name, */
+/* IDL: [in] [unique(1)] uint16 *system_name, */
/* IDL: [in] winreg_AccessMask access_mask, */
/* IDL: [out] [ref] policy_handle *handle */
/* IDL: ); */
@@ -1770,7 +1770,7 @@ winreg_dissect_element_OpenHKU_handle_(tvbuff_t *tvb _U_, int offset _U_, packet
/* IDL: WERROR winreg_OpenHKU( */
/* IDL: [unique(1)] [in] uint16 *system_name, */
/* IDL: [in] winreg_AccessMask access_mask, */
-/* IDL: [out] [ref] policy_handle *handle */
+/* IDL: [ref] [out] policy_handle *handle */
/* IDL: ); */
static int
@@ -1818,7 +1818,7 @@ winreg_dissect_element_CloseKey_handle_(tvbuff_t *tvb _U_, int offset _U_, packe
}
/* IDL: WERROR winreg_CloseKey( */
-/* IDL: [out] [in] [ref] policy_handle *handle */
+/* IDL: [in] [ref] [out] policy_handle *handle */
/* IDL: ); */
static int
@@ -1949,9 +1949,9 @@ winreg_dissect_element_CreateKey_action_taken_(tvbuff_t *tvb _U_, int offset _U_
/* IDL: [in] winreg_String keyclass, */
/* IDL: [in] winreg_KeyOptions options, */
/* IDL: [in] winreg_AccessMask access_mask, */
-/* IDL: [unique(1)] [in] winreg_SecBuf *secdesc, */
-/* IDL: [out] [ref] policy_handle *new_handle, */
-/* IDL: [out] [unique(1)] [in] winreg_CreateAction *action_taken */
+/* IDL: [in] [unique(1)] winreg_SecBuf *secdesc, */
+/* IDL: [ref] [out] policy_handle *new_handle, */
+/* IDL: [unique(1)] [in] [out] winreg_CreateAction *action_taken */
/* IDL: ); */
static int
@@ -2074,7 +2074,7 @@ winreg_dissect_element_DeleteValue_value(tvbuff_t *tvb _U_, int offset _U_, pack
}
/* IDL: WERROR winreg_DeleteValue( */
-/* IDL: [in] [ref] policy_handle *handle, */
+/* IDL: [ref] [in] policy_handle *handle, */
/* IDL: [in] winreg_String value */
/* IDL: ); */
@@ -2338,11 +2338,11 @@ winreg_dissect_element_EnumValue_length_(tvbuff_t *tvb _U_, int offset _U_, pack
/* IDL: WERROR winreg_EnumValue( */
/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] uint32 enum_index, */
-/* IDL: [out] [in] [ref] winreg_ValNameBuf *name, */
-/* IDL: [out] [unique(1)] [in] winreg_Type *type, */
-/* IDL: [unique(1)] [out] [in] [range(0,0x4000000)] [length_is(length?*length:0)] [size_is(size?*size:0)] uint8 *value, */
-/* IDL: [out] [unique(1)] [in] uint32 *size, */
-/* IDL: [out] [unique(1)] [in] uint32 *length */
+/* IDL: [ref] [in] [out] winreg_ValNameBuf *name, */
+/* IDL: [out] [in] [unique(1)] winreg_Type *type, */
+/* IDL: [unique(1)] [range(0,0x4000000)] [in] [out] [size_is(size?*size:0)] [length_is(length?*length:0)] uint8 *value, */
+/* IDL: [unique(1)] [in] [out] uint32 *size, */
+/* IDL: [in] [unique(1)] [out] uint32 *length */
/* IDL: ); */
static int
@@ -2412,7 +2412,7 @@ winreg_dissect_element_FlushKey_handle_(tvbuff_t *tvb _U_, int offset _U_, packe
}
/* IDL: WERROR winreg_FlushKey( */
-/* IDL: [in] [ref] policy_handle *handle */
+/* IDL: [ref] [in] policy_handle *handle */
/* IDL: ); */
static int
@@ -2481,7 +2481,7 @@ winreg_dissect_element_GetKeySecurity_sd_(tvbuff_t *tvb _U_, int offset _U_, pac
/* IDL: WERROR winreg_GetKeySecurity( */
/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] security_secinfo sec_info, */
-/* IDL: [out] [in] [ref] KeySecurityData *sd */
+/* IDL: [ref] [in] [out] KeySecurityData *sd */
/* IDL: ); */
static int
@@ -2660,7 +2660,7 @@ winreg_dissect_element_NotifyChangeKeyValue_unknown2(tvbuff_t *tvb _U_, int offs
}
/* IDL: WERROR winreg_NotifyChangeKeyValue( */
-/* IDL: [in] [ref] policy_handle *handle, */
+/* IDL: [ref] [in] policy_handle *handle, */
/* IDL: [in] uint8 watch_subtree, */
/* IDL: [in] winreg_NotifyChangeType notify_filter, */
/* IDL: [in] uint32 unknown, */
@@ -2962,11 +2962,11 @@ winreg_dissect_element_QueryInfoKey_last_changed_time_(tvbuff_t *tvb _U_, int of
/* IDL: WERROR winreg_QueryInfoKey( */
/* IDL: [in] [ref] policy_handle *handle, */
-/* IDL: [out] [in] [ref] winreg_String *classname, */
+/* IDL: [ref] [in] [out] winreg_String *classname, */
/* IDL: [out] [ref] uint32 *num_subkeys, */
-/* IDL: [out] [ref] uint32 *max_subkeylen, */
-/* IDL: [out] [ref] uint32 *max_classlen, */
-/* IDL: [out] [ref] uint32 *num_values, */
+/* IDL: [ref] [out] uint32 *max_subkeylen, */
+/* IDL: [ref] [out] uint32 *max_classlen, */
+/* IDL: [ref] [out] uint32 *num_values, */
/* IDL: [out] [ref] uint32 *max_valnamelen, */
/* IDL: [out] [ref] uint32 *max_valbufsize, */
/* IDL: [out] [ref] uint32 *secdescsize, */
@@ -3130,12 +3130,12 @@ winreg_dissect_element_QueryValue_data_length_(tvbuff_t *tvb _U_, int offset _U_
}
/* IDL: WERROR winreg_QueryValue( */
-/* IDL: [in] [ref] policy_handle *handle, */
-/* IDL: [in] [ref] winreg_String *value_name, */
+/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [ref] [in] winreg_String *value_name, */
/* IDL: [out] [unique(1)] [in] winreg_Type *type, */
-/* IDL: [unique(1)] [out] [in] [range(0,0x4000000)] [length_is(data_length?*data_length:0)] [size_is(data_size?*data_size:0)] uint8 *data, */
+/* IDL: [length_is(data_length?*data_length:0)] [size_is(data_size?*data_size:0)] [out] [in] [range(0,0x4000000)] [unique(1)] uint8 *data, */
/* IDL: [out] [unique(1)] [in] uint32 *data_size, */
-/* IDL: [out] [unique(1)] [in] uint32 *data_length */
+/* IDL: [in] [unique(1)] [out] uint32 *data_length */
/* IDL: ); */
static int
@@ -3248,10 +3248,10 @@ winreg_dissect_element_ReplaceKey_old_file_(tvbuff_t *tvb _U_, int offset _U_, p
}
/* IDL: WERROR winreg_ReplaceKey( */
-/* IDL: [in] [ref] policy_handle *handle, */
-/* IDL: [in] [ref] winreg_String *subkey, */
-/* IDL: [in] [ref] winreg_String *new_file, */
-/* IDL: [in] [ref] winreg_String *old_file */
+/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [ref] [in] winreg_String *subkey, */
+/* IDL: [ref] [in] winreg_String *new_file, */
+/* IDL: [ref] [in] winreg_String *old_file */
/* IDL: ); */
static int
@@ -3325,7 +3325,7 @@ winreg_dissect_element_RestoreKey_flags(tvbuff_t *tvb _U_, int offset _U_, packe
/* IDL: WERROR winreg_RestoreKey( */
/* IDL: [in] [ref] policy_handle *handle, */
-/* IDL: [in] [ref] winreg_String *filename, */
+/* IDL: [ref] [in] winreg_String *filename, */
/* IDL: [in] winreg_RestoreKeyFlags flags */
/* IDL: ); */
@@ -3405,9 +3405,9 @@ winreg_dissect_element_SaveKey_sec_attrib_(tvbuff_t *tvb _U_, int offset _U_, pa
}
/* IDL: WERROR winreg_SaveKey( */
-/* IDL: [in] [ref] policy_handle *handle, */
-/* IDL: [in] [ref] winreg_String *filename, */
-/* IDL: [unique(1)] [in] KeySecurityAttribute *sec_attrib */
+/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [ref] [in] winreg_String *filename, */
+/* IDL: [in] [unique(1)] KeySecurityAttribute *sec_attrib */
/* IDL: ); */
static int
@@ -3478,7 +3478,7 @@ winreg_dissect_element_SetKeySecurity_sd_(tvbuff_t *tvb _U_, int offset _U_, pac
}
/* IDL: WERROR winreg_SetKeySecurity( */
-/* IDL: [in] [ref] policy_handle *handle, */
+/* IDL: [ref] [in] policy_handle *handle, */
/* IDL: [in] security_secinfo sec_info, */
/* IDL: [in] [ref] KeySecurityData *sd */
/* IDL: ); */
@@ -3578,7 +3578,7 @@ winreg_dissect_element_SetValue_size(tvbuff_t *tvb _U_, int offset _U_, packet_i
/* IDL: [in] [ref] policy_handle *handle, */
/* IDL: [in] winreg_String name, */
/* IDL: [in] winreg_Type type, */
-/* IDL: [in] [ref] [size_is(size)] uint8 *data, */
+/* IDL: [size_is(size)] [ref] [in] uint8 *data, */
/* IDL: [in] uint32 size */
/* IDL: ); */
@@ -3646,8 +3646,8 @@ winreg_dissect_element_UnLoadKey_subkey_(tvbuff_t *tvb _U_, int offset _U_, pack
}
/* IDL: WERROR winreg_UnLoadKey( */
-/* IDL: [in] [ref] policy_handle *handle, */
-/* IDL: [in] [ref] winreg_String *subkey */
+/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [ref] [in] winreg_String *subkey */
/* IDL: ); */
static int
@@ -3733,7 +3733,7 @@ winreg_dissect_element_InitiateSystemShutdown_do_reboot(tvbuff_t *tvb _U_, int o
/* IDL: WERROR winreg_InitiateSystemShutdown( */
/* IDL: [unique(1)] [in] uint16 *hostname, */
-/* IDL: [unique(1)] [in] lsa_StringLarge *message, */
+/* IDL: [in] [unique(1)] lsa_StringLarge *message, */
/* IDL: [in] uint32 timeout, */
/* IDL: [in] uint8 force_apps, */
/* IDL: [in] uint8 do_reboot */
@@ -3787,7 +3787,7 @@ winreg_dissect_element_AbortSystemShutdown_server_(tvbuff_t *tvb _U_, int offset
}
/* IDL: WERROR winreg_AbortSystemShutdown( */
-/* IDL: [unique(1)] [in] uint16 *server */
+/* IDL: [in] [unique(1)] uint16 *server */
/* IDL: ); */
static int
@@ -3846,8 +3846,8 @@ winreg_dissect_element_GetVersion_version_(tvbuff_t *tvb _U_, int offset _U_, pa
}
/* IDL: WERROR winreg_GetVersion( */
-/* IDL: [in] [ref] policy_handle *handle, */
-/* IDL: [out] [ref] uint32 *version */
+/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [ref] [out] uint32 *version */
/* IDL: ); */
static int
@@ -3991,7 +3991,7 @@ winreg_dissect_element_OpenHKDD_handle_(tvbuff_t *tvb _U_, int offset _U_, packe
}
/* IDL: WERROR winreg_OpenHKDD( */
-/* IDL: [unique(1)] [in] uint16 *system_name, */
+/* IDL: [in] [unique(1)] uint16 *system_name, */
/* IDL: [in] winreg_AccessMask access_mask, */
/* IDL: [out] [ref] policy_handle *handle */
/* IDL: ); */
@@ -4138,11 +4138,11 @@ winreg_dissect_element_QueryMultipleValues_buffer_size_(tvbuff_t *tvb _U_, int o
/* IDL: WERROR winreg_QueryMultipleValues( */
/* IDL: [in] [ref] policy_handle *key_handle, */
-/* IDL: [in] [ref] [length_is(num_values)] [size_is(num_values)] QueryMultipleValue *values_in, */
-/* IDL: [out] [ref] [length_is(num_values)] [size_is(num_values)] QueryMultipleValue *values_out, */
+/* IDL: [length_is(num_values)] [size_is(num_values)] [ref] [in] QueryMultipleValue *values_in, */
+/* IDL: [ref] [length_is(num_values)] [size_is(num_values)] [out] QueryMultipleValue *values_out, */
/* IDL: [in] uint32 num_values, */
-/* IDL: [out] [unique(1)] [in] [length_is(*buffer_size)] [size_is(*buffer_size)] uint8 *buffer, */
-/* IDL: [out] [in] [ref] uint32 *buffer_size */
+/* IDL: [size_is(*buffer_size)] [length_is(*buffer_size)] [out] [in] [unique(1)] uint8 *buffer, */
+/* IDL: [ref] [in] [out] uint32 *buffer_size */
/* IDL: ); */
static int
@@ -4250,8 +4250,8 @@ winreg_dissect_element_InitiateSystemShutdownEx_reason(tvbuff_t *tvb _U_, int of
}
/* IDL: WERROR winreg_InitiateSystemShutdownEx( */
-/* IDL: [unique(1)] [in] uint16 *hostname, */
-/* IDL: [unique(1)] [in] lsa_StringLarge *message, */
+/* IDL: [in] [unique(1)] uint16 *hostname, */
+/* IDL: [in] [unique(1)] lsa_StringLarge *message, */
/* IDL: [in] uint32 timeout, */
/* IDL: [in] uint8 force_apps, */
/* IDL: [in] uint8 do_reboot, */
@@ -4348,9 +4348,9 @@ winreg_dissect_element_SaveKeyEx_flags(tvbuff_t *tvb _U_, int offset _U_, packet
}
/* IDL: WERROR winreg_SaveKeyEx( */
-/* IDL: [in] [ref] policy_handle *handle, */
-/* IDL: [in] [ref] winreg_String *filename, */
-/* IDL: [unique(1)] [in] KeySecurityAttribute *sec_attrib, */
+/* IDL: [ref] [in] policy_handle *handle, */
+/* IDL: [ref] [in] winreg_String *filename, */
+/* IDL: [in] [unique(1)] KeySecurityAttribute *sec_attrib, */
/* IDL: [in] uint32 flags */
/* IDL: ); */
@@ -4424,7 +4424,7 @@ winreg_dissect_element_OpenHKPT_handle_(tvbuff_t *tvb _U_, int offset _U_, packe
}
/* IDL: WERROR winreg_OpenHKPT( */
-/* IDL: [unique(1)] [in] uint16 *system_name, */
+/* IDL: [in] [unique(1)] uint16 *system_name, */
/* IDL: [in] winreg_AccessMask access_mask, */
/* IDL: [out] [ref] policy_handle *handle */
/* IDL: ); */
@@ -4498,9 +4498,9 @@ winreg_dissect_element_OpenHKPN_handle_(tvbuff_t *tvb _U_, int offset _U_, packe
}
/* IDL: WERROR winreg_OpenHKPN( */
-/* IDL: [unique(1)] [in] uint16 *system_name, */
+/* IDL: [in] [unique(1)] uint16 *system_name, */
/* IDL: [in] winreg_AccessMask access_mask, */
-/* IDL: [out] [ref] policy_handle *handle */
+/* IDL: [ref] [out] policy_handle *handle */
/* IDL: ); */
static int
@@ -4660,11 +4660,11 @@ winreg_dissect_element_QueryMultipleValues2_needed_(tvbuff_t *tvb _U_, int offse
}
/* IDL: WERROR winreg_QueryMultipleValues2( */
-/* IDL: [in] [ref] policy_handle *key_handle, */
-/* IDL: [in] [ref] [length_is(num_values)] [size_is(num_values)] QueryMultipleValue *values_in, */
-/* IDL: [out] [ref] [length_is(num_values)] [size_is(num_values)] QueryMultipleValue *values_out, */
+/* IDL: [ref] [in] policy_handle *key_handle, */
+/* IDL: [length_is(num_values)] [size_is(num_values)] [ref] [in] QueryMultipleValue *values_in, */
+/* IDL: [length_is(num_values)] [size_is(num_values)] [out] [ref] QueryMultipleValue *values_out, */
/* IDL: [in] uint32 num_values, */
-/* IDL: [out] [unique(1)] [in] [length_is(*offered)] [size_is(*offered)] uint8 *buffer, */
+/* IDL: [length_is(*offered)] [size_is(*offered)] [out] [in] [unique(1)] uint8 *buffer, */
/* IDL: [in] [ref] uint32 *offered, */
/* IDL: [out] [ref] uint32 *needed */
/* IDL: ); */
@@ -4759,7 +4759,7 @@ winreg_dissect_element_DeleteKeyEx_reserved(tvbuff_t *tvb _U_, int offset _U_, p
/* IDL: WERROR winreg_DeleteKeyEx( */
/* IDL: [in] [ref] policy_handle *handle, */
-/* IDL: [in] [ref] winreg_String *key, */
+/* IDL: [ref] [in] winreg_String *key, */
/* IDL: [in] winreg_AccessMask access_mask, */
/* IDL: [in] uint32 reserved */
/* IDL: ); */
@@ -4873,304 +4873,304 @@ static dcerpc_sub_dissector winreg_dissectors[] = {
void proto_register_dcerpc_winreg(void)
{
static hf_register_info hf[] = {
- { &hf_winreg_winreg_AccessMask_KEY_ENUMERATE_SUB_KEYS,
- { "Key Enumerate Sub Keys", "winreg.winreg_AccessMask.KEY_ENUMERATE_SUB_KEYS", FT_BOOLEAN, 32, TFS(&winreg_AccessMask_KEY_ENUMERATE_SUB_KEYS_tfs), ( 0x00008 ), NULL, HFILL }},
- { &hf_winreg_winreg_NotifyChangeKeyValue_string2,
- { "String2", "winreg.winreg_NotifyChangeKeyValue.string2", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_InitiateSystemShutdown_message,
- { "Message", "winreg.winreg_InitiateSystemShutdown.message", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_OpenKey_access_mask,
+ { "Access Mask", "winreg.winreg_OpenKey.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_String_name,
{ "Name", "winreg.winreg_String.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_InitiateSystemShutdownEx_message,
- { "Message", "winreg.winreg_InitiateSystemShutdownEx.message", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_EnumValue_enum_index,
- { "Enum Index", "winreg.winreg_EnumValue.enum_index", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_access_mask,
- { "Access Mask", "winreg.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_CreateKey_options,
- { "Options", "winreg.winreg_CreateKey.options", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_InitiateSystemShutdownEx_timeout,
- { "Timeout", "winreg.winreg_InitiateSystemShutdownEx.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_handle,
- { "Handle", "winreg.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryInfoKey_max_valnamelen,
- { "Max Valnamelen", "winreg.winreg_QueryInfoKey.max_valnamelen", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_SecBuf_length,
- { "Length", "winreg.winreg_SecBuf.length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_InitiateSystemShutdown_do_reboot,
- { "Do Reboot", "winreg.winreg_InitiateSystemShutdown.do_reboot", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_DeleteKeyEx_handle,
- { "Handle", "winreg.winreg_DeleteKeyEx.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_KeySecurityAttribute_data_size,
+ { "Data Size", "winreg.KeySecurityAttribute.data_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryInfoKey_classname,
+ { "Classname", "winreg.winreg_QueryInfoKey.classname", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryMultipleValues2_buffer,
+ { "Buffer", "winreg.winreg_QueryMultipleValues2.buffer", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_AccessMask_KEY_CREATE_LINK,
+ { "Key Create Link", "winreg.winreg_AccessMask.KEY_CREATE_LINK", FT_BOOLEAN, 32, TFS(&winreg_AccessMask_KEY_CREATE_LINK_tfs), ( 0x00020 ), NULL, HFILL }},
{ &hf_winreg_winreg_QueryMultipleValues_buffer_size,
{ "Buffer Size", "winreg.winreg_QueryMultipleValues.buffer_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_CreateKey_new_handle,
- { "New Handle", "winreg.winreg_CreateKey.new_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryMultipleValues2_needed,
- { "Needed", "winreg.winreg_QueryMultipleValues2.needed", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_QueryMultipleValue_ve_valuelen,
- { "Ve Valuelen", "winreg.QueryMultipleValue.ve_valuelen", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_KeySecurityAttribute_sec_data,
- { "Sec Data", "winreg.KeySecurityAttribute.sec_data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_GetKeySecurity_sec_info,
- { "Sec Info", "winreg.winreg_GetKeySecurity.sec_info", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_SaveKeyEx_handle,
- { "Handle", "winreg.winreg_SaveKeyEx.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_KeyOptions_REG_OPTION_VOLATILE,
- { "Reg Option Volatile", "winreg.winreg_KeyOptions.REG_OPTION_VOLATILE", FT_BOOLEAN, 32, TFS(&winreg_KeyOptions_REG_OPTION_VOLATILE_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_winreg_winreg_QueryMultipleValues2_num_values,
- { "Num Values", "winreg.winreg_QueryMultipleValues2.num_values", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_SetKeySecurity_sec_info,
- { "Sec Info", "winreg.winreg_SetKeySecurity.sec_info", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_StringBuf_size,
- { "Size", "winreg.winreg_StringBuf.size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_SecBuf_sd,
- { "Sd", "winreg.winreg_SecBuf.sd", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryInfoKey_secdescsize,
- { "Secdescsize", "winreg.winreg_QueryInfoKey.secdescsize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_SECURITY,
- { "Reg Notify Change Security", "winreg.winreg_NotifyChangeType.REG_NOTIFY_CHANGE_SECURITY", FT_BOOLEAN, 32, TFS(&winreg_NotifyChangeType_REG_NOTIFY_CHANGE_SECURITY_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_winreg_winreg_SetValue_name,
- { "Name", "winreg.winreg_SetValue.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_RestoreKey_flags,
- { "Flags", "winreg.winreg_RestoreKey.flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_winreg_QueryMultipleValue_ve_type,
- { "Ve Type", "winreg.QueryMultipleValue.ve_type", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_CreateKey_secdesc,
{ "Secdesc", "winreg.winreg_CreateKey.secdesc", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_DeleteKeyEx_reserved,
{ "Reserved", "winreg.winreg_DeleteKeyEx.reserved", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_InitiateSystemShutdownEx_force_apps,
- { "Force Apps", "winreg.winreg_InitiateSystemShutdownEx.force_apps", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryMultipleValues_key_handle,
+ { "Key Handle", "winreg.winreg_QueryMultipleValues.key_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_QueryMultipleValue_ve_valuename,
+ { "Ve Valuename", "winreg.QueryMultipleValue.ve_valuename", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_AccessMask_KEY_WOW64_32KEY,
+ { "Key Wow64 32key", "winreg.winreg_AccessMask.KEY_WOW64_32KEY", FT_BOOLEAN, 32, TFS(&winreg_AccessMask_KEY_WOW64_32KEY_tfs), ( 0x00200 ), NULL, HFILL }},
+ { &hf_winreg_winreg_AccessMask_KEY_ENUMERATE_SUB_KEYS,
+ { "Key Enumerate Sub Keys", "winreg.winreg_AccessMask.KEY_ENUMERATE_SUB_KEYS", FT_BOOLEAN, 32, TFS(&winreg_AccessMask_KEY_ENUMERATE_SUB_KEYS_tfs), ( 0x00008 ), NULL, HFILL }},
+ { &hf_winreg_QueryMultipleValue_ve_valueptr,
+ { "Ve Valueptr", "winreg.QueryMultipleValue.ve_valueptr", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_KeySecurityData_data,
+ { "Data", "winreg.KeySecurityData.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_ATTRIBUTES,
+ { "Reg Notify Change Attributes", "winreg.winreg_NotifyChangeType.REG_NOTIFY_CHANGE_ATTRIBUTES", FT_BOOLEAN, 32, TFS(&winreg_NotifyChangeType_REG_NOTIFY_CHANGE_ATTRIBUTES_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_winreg_winreg_CreateKey_keyclass,
+ { "Keyclass", "winreg.winreg_CreateKey.keyclass", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_SetValue_type,
{ "Type", "winreg.winreg_SetValue.type", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_opnum,
- { "Operation", "winreg.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_sd_offset,
+ { "Offset", "winreg.sd.offset", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_access_mask,
+ { "Access Mask", "winreg.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_CreateKey_action_taken,
+ { "Action Taken", "winreg.winreg_CreateKey.action_taken", FT_UINT32, BASE_DEC, VALS(winreg_winreg_CreateAction_vals), 0, NULL, HFILL }},
+ { &hf_winreg_winreg_ValNameBuf_length,
+ { "Length", "winreg.winreg_ValNameBuf.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_EnumValue_name,
{ "Name", "winreg.winreg_EnumValue.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_LoadKey_filename,
- { "Filename", "winreg.winreg_LoadKey.filename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_AccessMask_KEY_CREATE_LINK,
- { "Key Create Link", "winreg.winreg_AccessMask.KEY_CREATE_LINK", FT_BOOLEAN, 32, TFS(&winreg_AccessMask_KEY_CREATE_LINK_tfs), ( 0x00020 ), NULL, HFILL }},
- { &hf_winreg_winreg_DeleteValue_value,
- { "Value", "winreg.winreg_DeleteValue.value", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryMultipleValues2_offered,
- { "Offered", "winreg.winreg_QueryMultipleValues2.offered", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryMultipleValues_values_in,
- { "Values In", "winreg.winreg_QueryMultipleValues.values_in", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_AccessMask_KEY_NOTIFY,
- { "Key Notify", "winreg.winreg_AccessMask.KEY_NOTIFY", FT_BOOLEAN, 32, TFS(&winreg_AccessMask_KEY_NOTIFY_tfs), ( 0x00010 ), NULL, HFILL }},
- { &hf_winreg_winreg_OpenKey_parent_handle,
- { "Parent Handle", "winreg.winreg_OpenKey.parent_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryInfoKey_num_subkeys,
- { "Num Subkeys", "winreg.winreg_QueryInfoKey.num_subkeys", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_AccessMask_KEY_WOW64_32KEY,
- { "Key Wow64 32key", "winreg.winreg_AccessMask.KEY_WOW64_32KEY", FT_BOOLEAN, 32, TFS(&winreg_AccessMask_KEY_WOW64_32KEY_tfs), ( 0x00200 ), NULL, HFILL }},
- { &hf_winreg_winreg_SaveKeyEx_sec_attrib,
- { "Sec Attrib", "winreg.winreg_SaveKeyEx.sec_attrib", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryInfoKey_last_changed_time,
- { "Last Changed Time", "winreg.winreg_QueryInfoKey.last_changed_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_KeyOptions_REG_OPTION_OPEN_LINK,
- { "Reg Option Open Link", "winreg.winreg_KeyOptions.REG_OPTION_OPEN_LINK", FT_BOOLEAN, 32, TFS(&winreg_KeyOptions_REG_OPTION_OPEN_LINK_tfs), ( 0x00000008 ), NULL, HFILL }},
- { &hf_winreg_winreg_OpenHKPD_access_mask,
- { "Access Mask", "winreg.winreg_OpenHKPD.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_AbortSystemShutdown_server,
- { "Server", "winreg.winreg_AbortSystemShutdown.server", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryMultipleValues2_key_handle,
+ { "Key Handle", "winreg.winreg_QueryMultipleValues2.key_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_SaveKey_handle,
+ { "Handle", "winreg.winreg_SaveKey.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_AccessMask_KEY_CREATE_SUB_KEY,
+ { "Key Create Sub Key", "winreg.winreg_AccessMask.KEY_CREATE_SUB_KEY", FT_BOOLEAN, 32, TFS(&winreg_AccessMask_KEY_CREATE_SUB_KEY_tfs), ( 0x00004 ), NULL, HFILL }},
+ { &hf_winreg_winreg_InitiateSystemShutdownEx_reason,
+ { "Reason", "winreg.winreg_InitiateSystemShutdownEx.reason", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_EnumValue_type,
+ { "Type", "winreg.winreg_EnumValue.type", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_CreateKey_options,
+ { "Options", "winreg.winreg_CreateKey.options", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_QueryValue_type,
{ "Type", "winreg.winreg_QueryValue.type", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_sd_actual_size,
- { "Actual Size", "winreg.sd.actual_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_RestoreKeyFlags_REG_FORCE_RESTORE,
- { "Reg Force Restore", "winreg.winreg_RestoreKeyFlags.REG_FORCE_RESTORE", FT_BOOLEAN, 32, TFS(&winreg_RestoreKeyFlags_REG_FORCE_RESTORE_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_winreg_KeySecurityAttribute_sec_data,
+ { "Sec Data", "winreg.KeySecurityAttribute.sec_data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_KeySecurityData_len,
+ { "Len", "winreg.KeySecurityData.len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_UnLoadKey_subkey,
+ { "Subkey", "winreg.winreg_UnLoadKey.subkey", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_RestoreKey_filename,
+ { "Filename", "winreg.winreg_RestoreKey.filename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryInfoKey_max_valbufsize,
+ { "Max Valbufsize", "winreg.winreg_QueryInfoKey.max_valbufsize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_SaveKeyEx_sec_attrib,
+ { "Sec Attrib", "winreg.winreg_SaveKeyEx.sec_attrib", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_QueryMultipleValue_ve_type,
+ { "Ve Type", "winreg.QueryMultipleValue.ve_type", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_SecBuf_inherit,
{ "Inherit", "winreg.winreg_SecBuf.inherit", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_SetValue_size,
- { "Size", "winreg.winreg_SetValue.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_SaveKey_handle,
- { "Handle", "winreg.winreg_SaveKey.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_LAST_SET,
- { "Reg Notify Change Last Set", "winreg.winreg_NotifyChangeType.REG_NOTIFY_CHANGE_LAST_SET", FT_BOOLEAN, 32, TFS(&winreg_NotifyChangeType_REG_NOTIFY_CHANGE_LAST_SET_tfs), ( 0x00000004 ), NULL, HFILL }},
- { &hf_winreg_winreg_ReplaceKey_handle,
- { "Handle", "winreg.winreg_ReplaceKey.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_GetVersion_version,
- { "Version", "winreg.winreg_GetVersion.version", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_ReplaceKey_old_file,
- { "Old File", "winreg.winreg_ReplaceKey.old_file", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_AccessMask_KEY_QUERY_VALUE,
- { "Key Query Value", "winreg.winreg_AccessMask.KEY_QUERY_VALUE", FT_BOOLEAN, 32, TFS(&winreg_AccessMask_KEY_QUERY_VALUE_tfs), ( 0x00001 ), NULL, HFILL }},
- { &hf_winreg_winreg_CreateKey_action_taken,
- { "Action Taken", "winreg.winreg_CreateKey.action_taken", FT_UINT32, BASE_DEC, VALS(winreg_winreg_CreateAction_vals), 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryInfoKey_num_values,
- { "Num Values", "winreg.winreg_QueryInfoKey.num_values", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_RestoreKeyFlags_REG_WHOLE_HIVE_VOLATILE,
- { "Reg Whole Hive Volatile", "winreg.winreg_RestoreKeyFlags.REG_WHOLE_HIVE_VOLATILE", FT_BOOLEAN, 32, TFS(&winreg_RestoreKeyFlags_REG_WHOLE_HIVE_VOLATILE_tfs), ( 0x00000001 ), NULL, HFILL }},
- { &hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_NAME,
- { "Reg Notify Change Name", "winreg.winreg_NotifyChangeType.REG_NOTIFY_CHANGE_NAME", FT_BOOLEAN, 32, TFS(&winreg_NotifyChangeType_REG_NOTIFY_CHANGE_NAME_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_winreg_winreg_DeleteKeyEx_access_mask,
+ { "Access Mask", "winreg.winreg_DeleteKeyEx.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_InitiateSystemShutdownEx_message,
+ { "Message", "winreg.winreg_InitiateSystemShutdownEx.message", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_EnumValue_length,
+ { "Length", "winreg.winreg_EnumValue.length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryInfoKey_max_classlen,
+ { "Max Classlen", "winreg.winreg_QueryInfoKey.max_classlen", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryValue_value_name,
+ { "Value Name", "winreg.winreg_QueryValue.value_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_KeyOptions_REG_OPTION_CREATE_LINK,
+ { "Reg Option Create Link", "winreg.winreg_KeyOptions.REG_OPTION_CREATE_LINK", FT_BOOLEAN, 32, TFS(&winreg_KeyOptions_REG_OPTION_CREATE_LINK_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_winreg_winreg_String_name_len,
+ { "Name Len", "winreg.winreg_String.name_len", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_AccessMask_KEY_SET_VALUE,
{ "Key Set Value", "winreg.winreg_AccessMask.KEY_SET_VALUE", FT_BOOLEAN, 32, TFS(&winreg_AccessMask_KEY_SET_VALUE_tfs), ( 0x00002 ), NULL, HFILL }},
- { &hf_winreg_winreg_EnumKey_enum_index,
- { "Enum Index", "winreg.winreg_EnumKey.enum_index", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_RestoreKey_handle,
- { "Handle", "winreg.winreg_RestoreKey.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_SetValue_data,
- { "Data", "winreg.winreg_SetValue.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_InitiateSystemShutdown_force_apps,
- { "Force Apps", "winreg.winreg_InitiateSystemShutdown.force_apps", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_EnumValue_value,
+ { "Value", "winreg.winreg_EnumValue.value", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_NotifyChangeKeyValue_string1,
{ "String1", "winreg.winreg_NotifyChangeKeyValue.string1", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_SaveKeyEx_flags,
- { "Flags", "winreg.winreg_SaveKeyEx.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryMultipleValues_buffer,
- { "Buffer", "winreg.winreg_QueryMultipleValues.buffer", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryInfoKey_classname,
- { "Classname", "winreg.winreg_QueryInfoKey.classname", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryInfoKey_num_values,
+ { "Num Values", "winreg.winreg_QueryInfoKey.num_values", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_OpenHKCU_access_mask,
+ { "Access Mask", "winreg.winreg_OpenHKCU.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryMultipleValues2_needed,
+ { "Needed", "winreg.winreg_QueryMultipleValues2.needed", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_CreateKey_name,
+ { "Name", "winreg.winreg_CreateKey.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_InitiateSystemShutdownEx_hostname,
+ { "Hostname", "winreg.winreg_InitiateSystemShutdownEx.hostname", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_GetVersion_version,
+ { "Version", "winreg.winreg_GetVersion.version", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryMultipleValues_values_in,
+ { "Values In", "winreg.winreg_QueryMultipleValues.values_in", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_InitiateSystemShutdown_force_apps,
+ { "Force Apps", "winreg.winreg_InitiateSystemShutdown.force_apps", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_CreateKey_new_handle,
+ { "New Handle", "winreg.winreg_CreateKey.new_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_SaveKeyEx_handle,
+ { "Handle", "winreg.winreg_SaveKeyEx.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_RestoreKeyFlags_REG_FORCE_RESTORE,
+ { "Reg Force Restore", "winreg.winreg_RestoreKeyFlags.REG_FORCE_RESTORE", FT_BOOLEAN, 32, TFS(&winreg_RestoreKeyFlags_REG_FORCE_RESTORE_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_winreg_winreg_NotifyChangeKeyValue_watch_subtree,
+ { "Watch Subtree", "winreg.winreg_NotifyChangeKeyValue.watch_subtree", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryMultipleValues2_num_values,
+ { "Num Values", "winreg.winreg_QueryMultipleValues2.num_values", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_DeleteKeyEx_handle,
+ { "Handle", "winreg.winreg_DeleteKeyEx.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryMultipleValues_values_out,
+ { "Values Out", "winreg.winreg_QueryMultipleValues.values_out", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_StringBuf_name,
+ { "Name", "winreg.winreg_StringBuf.name", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_OpenKey_keyname,
+ { "Keyname", "winreg.winreg_OpenKey.keyname", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_SaveKeyEx_filename,
+ { "Filename", "winreg.winreg_SaveKeyEx.filename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_ReplaceKey_old_file,
+ { "Old File", "winreg.winreg_ReplaceKey.old_file", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryInfoKey_last_changed_time,
+ { "Last Changed Time", "winreg.winreg_QueryInfoKey.last_changed_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_EnumKey_last_changed_time,
+ { "Last Changed Time", "winreg.winreg_EnumKey.last_changed_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_LoadKey_filename,
+ { "Filename", "winreg.winreg_LoadKey.filename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_SaveKey_filename,
+ { "Filename", "winreg.winreg_SaveKey.filename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_AccessMask_KEY_WOW64_64KEY,
{ "Key Wow64 64key", "winreg.winreg_AccessMask.KEY_WOW64_64KEY", FT_BOOLEAN, 32, TFS(&winreg_AccessMask_KEY_WOW64_64KEY_tfs), ( 0x00100 ), NULL, HFILL }},
+ { &hf_winreg_system_name,
+ { "System Name", "winreg.system_name", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_ValNameBuf_size,
+ { "Size", "winreg.winreg_ValNameBuf.size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryValue_data_size,
+ { "Data Size", "winreg.winreg_QueryValue.data_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_LAST_SET,
+ { "Reg Notify Change Last Set", "winreg.winreg_NotifyChangeType.REG_NOTIFY_CHANGE_LAST_SET", FT_BOOLEAN, 32, TFS(&winreg_NotifyChangeType_REG_NOTIFY_CHANGE_LAST_SET_tfs), ( 0x00000004 ), NULL, HFILL }},
{ &hf_winreg_winreg_ReplaceKey_subkey,
{ "Subkey", "winreg.winreg_ReplaceKey.subkey", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_sd_max_size,
- { "Max Size", "winreg.sd.max_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryInfoKey_max_classlen,
- { "Max Classlen", "winreg.winreg_QueryInfoKey.max_classlen", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_ValNameBuf_length,
- { "Length", "winreg.winreg_ValNameBuf.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_NotifyChangeKeyValue_notify_filter,
- { "Notify Filter", "winreg.winreg_NotifyChangeKeyValue.notify_filter", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_UnLoadKey_subkey,
- { "Subkey", "winreg.winreg_UnLoadKey.subkey", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_ReplaceKey_new_file,
- { "New File", "winreg.winreg_ReplaceKey.new_file", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_SaveKeyEx_filename,
- { "Filename", "winreg.winreg_SaveKeyEx.filename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_QueryMultipleValue_ve_valuename,
- { "Ve Valuename", "winreg.QueryMultipleValue.ve_valuename", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryMultipleValues2_key_handle,
- { "Key Handle", "winreg.winreg_QueryMultipleValues2.key_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_KeySecurityData_size,
- { "Size", "winreg.KeySecurityData.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryMultipleValues_buffer,
+ { "Buffer", "winreg.winreg_QueryMultipleValues.buffer", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_RestoreKey_handle,
+ { "Handle", "winreg.winreg_RestoreKey.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_InitiateSystemShutdownEx_do_reboot,
+ { "Do Reboot", "winreg.winreg_InitiateSystemShutdownEx.do_reboot", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryInfoKey_max_subkeylen,
+ { "Max Subkeylen", "winreg.winreg_QueryInfoKey.max_subkeylen", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_EnumKey_enum_index,
+ { "Enum Index", "winreg.winreg_EnumKey.enum_index", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_KeyOptions_REG_OPTION_BACKUP_RESTORE,
{ "Reg Option Backup Restore", "winreg.winreg_KeyOptions.REG_OPTION_BACKUP_RESTORE", FT_BOOLEAN, 32, TFS(&winreg_KeyOptions_REG_OPTION_BACKUP_RESTORE_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_winreg_winreg_AccessMask_KEY_QUERY_VALUE,
+ { "Key Query Value", "winreg.winreg_AccessMask.KEY_QUERY_VALUE", FT_BOOLEAN, 32, TFS(&winreg_AccessMask_KEY_QUERY_VALUE_tfs), ( 0x00001 ), NULL, HFILL }},
+ { &hf_winreg_winreg_GetKeySecurity_sec_info,
+ { "Sec Info", "winreg.winreg_GetKeySecurity.sec_info", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_EnumValue_enum_index,
+ { "Enum Index", "winreg.winreg_EnumValue.enum_index", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_EnumKey_name,
{ "Name", "winreg.winreg_EnumKey.name", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_SetValue_name,
+ { "Name", "winreg.winreg_SetValue.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryInfoKey_num_subkeys,
+ { "Num Subkeys", "winreg.winreg_QueryInfoKey.num_subkeys", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_ReplaceKey_new_file,
+ { "New File", "winreg.winreg_ReplaceKey.new_file", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_RestoreKey_flags,
+ { "Flags", "winreg.winreg_RestoreKey.flags", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_LoadKey_keyname,
{ "Keyname", "winreg.winreg_LoadKey.keyname", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryMultipleValues_key_handle,
- { "Key Handle", "winreg.winreg_QueryMultipleValues.key_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_EnumValue_type,
- { "Type", "winreg.winreg_EnumValue.type", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_EnumKey_last_changed_time,
- { "Last Changed Time", "winreg.winreg_EnumKey.last_changed_time", FT_ABSOLUTE_TIME, ABSOLUTE_TIME_LOCAL, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_EnumValue_size,
- { "Size", "winreg.winreg_EnumValue.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_SaveKey_sec_attrib,
- { "Sec Attrib", "winreg.winreg_SaveKey.sec_attrib", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_AccessMask_KEY_NOTIFY,
+ { "Key Notify", "winreg.winreg_AccessMask.KEY_NOTIFY", FT_BOOLEAN, 32, TFS(&winreg_AccessMask_KEY_NOTIFY_tfs), ( 0x00010 ), NULL, HFILL }},
+ { &hf_winreg_winreg_QueryMultipleValues2_values_in,
+ { "Values In", "winreg.winreg_QueryMultipleValues2.values_in", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_InitiateSystemShutdownEx_timeout,
+ { "Timeout", "winreg.winreg_InitiateSystemShutdownEx.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_winreg_sd,
{ "KeySecurityData", "winreg.sd", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_KeyOptions_REG_OPTION_CREATE_LINK,
- { "Reg Option Create Link", "winreg.winreg_KeyOptions.REG_OPTION_CREATE_LINK", FT_BOOLEAN, 32, TFS(&winreg_KeyOptions_REG_OPTION_CREATE_LINK_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_winreg_winreg_StringBuf_size,
+ { "Size", "winreg.winreg_StringBuf.size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_RestoreKeyFlags_REG_REFRESH_HIVE,
+ { "Reg Refresh Hive", "winreg.winreg_RestoreKeyFlags.REG_REFRESH_HIVE", FT_BOOLEAN, 32, TFS(&winreg_RestoreKeyFlags_REG_REFRESH_HIVE_tfs), ( 0x00000002 ), NULL, HFILL }},
+ { &hf_winreg_winreg_NotifyChangeKeyValue_notify_filter,
+ { "Notify Filter", "winreg.winreg_NotifyChangeKeyValue.notify_filter", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_AbortSystemShutdown_server,
+ { "Server", "winreg.winreg_AbortSystemShutdown.server", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_ReplaceKey_handle,
+ { "Handle", "winreg.winreg_ReplaceKey.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_DeleteKey_key,
+ { "Key", "winreg.winreg_DeleteKey.key", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_SecBuf_sd,
+ { "Sd", "winreg.winreg_SecBuf.sd", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_opnum,
+ { "Operation", "winreg.opnum", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_SetValue_size,
+ { "Size", "winreg.winreg_SetValue.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_SECURITY,
+ { "Reg Notify Change Security", "winreg.winreg_NotifyChangeType.REG_NOTIFY_CHANGE_SECURITY", FT_BOOLEAN, 32, TFS(&winreg_NotifyChangeType_REG_NOTIFY_CHANGE_SECURITY_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_winreg_QueryMultipleValue_ve_valuelen,
+ { "Ve Valuelen", "winreg.QueryMultipleValue.ve_valuelen", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_KeySecurityData_size,
+ { "Size", "winreg.KeySecurityData.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_ValNameBuf_name,
+ { "Name", "winreg.winreg_ValNameBuf.name", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_OpenKey_options,
{ "Options", "winreg.winreg_OpenKey.options", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_SaveKey_filename,
- { "Filename", "winreg.winreg_SaveKey.filename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_SecBuf_length,
+ { "Length", "winreg.winreg_SecBuf.length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_NotifyChangeKeyValue_string2,
+ { "String2", "winreg.winreg_NotifyChangeKeyValue.string2", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_werror,
+ { "Windows Error", "winreg.werror", FT_UINT32, BASE_HEX, VALS(WERR_errors), 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryMultipleValues2_values_out,
+ { "Values Out", "winreg.winreg_QueryMultipleValues2.values_out", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_QueryValue_data,
{ "Data", "winreg.winreg_QueryValue.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryMultipleValues2_buffer,
- { "Buffer", "winreg.winreg_QueryMultipleValues2.buffer", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_OpenKey_parent_handle,
+ { "Parent Handle", "winreg.winreg_OpenKey.parent_handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_NotifyChangeKeyValue_unknown,
+ { "Unknown", "winreg.winreg_NotifyChangeKeyValue.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_InitiateSystemShutdown_hostname,
{ "Hostname", "winreg.winreg_InitiateSystemShutdown.hostname", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryMultipleValues_num_values,
+ { "Num Values", "winreg.winreg_QueryMultipleValues.num_values", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_KeySecurityAttribute_inherit,
+ { "Inherit", "winreg.KeySecurityAttribute.inherit", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_NAME,
+ { "Reg Notify Change Name", "winreg.winreg_NotifyChangeType.REG_NOTIFY_CHANGE_NAME", FT_BOOLEAN, 32, TFS(&winreg_NotifyChangeType_REG_NOTIFY_CHANGE_NAME_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_winreg_winreg_EnumValue_size,
+ { "Size", "winreg.winreg_EnumValue.size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_RestoreKeyFlags_REG_WHOLE_HIVE_VOLATILE,
+ { "Reg Whole Hive Volatile", "winreg.winreg_RestoreKeyFlags.REG_WHOLE_HIVE_VOLATILE", FT_BOOLEAN, 32, TFS(&winreg_RestoreKeyFlags_REG_WHOLE_HIVE_VOLATILE_tfs), ( 0x00000001 ), NULL, HFILL }},
{ &hf_winreg_winreg_UnLoadKey_handle,
{ "Handle", "winreg.winreg_UnLoadKey.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryMultipleValues_values_out,
- { "Values Out", "winreg.winreg_QueryMultipleValues.values_out", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_KeySecurityData_data,
- { "Data", "winreg.KeySecurityData.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_OpenKey_access_mask,
- { "Access Mask", "winreg.winreg_OpenKey.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_OpenKey_keyname,
- { "Keyname", "winreg.winreg_OpenKey.keyname", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_InitiateSystemShutdownEx_do_reboot,
- { "Do Reboot", "winreg.winreg_InitiateSystemShutdownEx.do_reboot", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_NotifyChangeKeyValue_watch_subtree,
- { "Watch Subtree", "winreg.winreg_NotifyChangeKeyValue.watch_subtree", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_DeleteKeyEx_access_mask,
- { "Access Mask", "winreg.winreg_DeleteKeyEx.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_DeleteKeyEx_key,
- { "Key", "winreg.winreg_DeleteKeyEx.key", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_String_name_size,
+ { "Name Size", "winreg.winreg_String.name_size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_QueryValue_data_length,
{ "Data Length", "winreg.winreg_QueryValue.data_length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_KeySecurityData_len,
- { "Len", "winreg.KeySecurityData.len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_ValNameBuf_size,
- { "Size", "winreg.winreg_ValNameBuf.size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_CreateKey_name,
- { "Name", "winreg.winreg_CreateKey.name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_NotifyChangeType_REG_NOTIFY_CHANGE_ATTRIBUTES,
- { "Reg Notify Change Attributes", "winreg.winreg_NotifyChangeType.REG_NOTIFY_CHANGE_ATTRIBUTES", FT_BOOLEAN, 32, TFS(&winreg_NotifyChangeType_REG_NOTIFY_CHANGE_ATTRIBUTES_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_winreg_winreg_String_name_len,
- { "Name Len", "winreg.winreg_String.name_len", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_DeleteKey_key,
- { "Key", "winreg.winreg_DeleteKey.key", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryValue_data_size,
- { "Data Size", "winreg.winreg_QueryValue.data_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_system_name,
- { "System Name", "winreg.system_name", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_QueryMultipleValue_ve_valueptr,
- { "Ve Valueptr", "winreg.QueryMultipleValue.ve_valueptr", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_KeySecurityAttribute_data_size,
- { "Data Size", "winreg.KeySecurityAttribute.data_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryMultipleValues_num_values,
- { "Num Values", "winreg.winreg_QueryMultipleValues.num_values", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_StringBuf_name,
- { "Name", "winreg.winreg_StringBuf.name", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_RestoreKeyFlags_REG_NO_LAZY_FLUSH,
+ { "Reg No Lazy Flush", "winreg.winreg_RestoreKeyFlags.REG_NO_LAZY_FLUSH", FT_BOOLEAN, 32, TFS(&winreg_RestoreKeyFlags_REG_NO_LAZY_FLUSH_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_winreg_winreg_OpenHKPD_access_mask,
+ { "Access Mask", "winreg.winreg_OpenHKPD.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryInfoKey_secdescsize,
+ { "Secdescsize", "winreg.winreg_QueryInfoKey.secdescsize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_handle,
+ { "Handle", "winreg.handle", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_InitiateSystemShutdown_do_reboot,
+ { "Do Reboot", "winreg.winreg_InitiateSystemShutdown.do_reboot", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_EnumKey_keyclass,
+ { "Keyclass", "winreg.winreg_EnumKey.keyclass", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_NotifyChangeKeyValue_unknown2,
{ "Unknown2", "winreg.winreg_NotifyChangeKeyValue.unknown2", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_sd_offset,
- { "Offset", "winreg.sd.offset", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_ValNameBuf_name,
- { "Name", "winreg.winreg_ValNameBuf.name", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_StringBuf_length,
- { "Length", "winreg.winreg_StringBuf.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryMultipleValues2_values_in,
- { "Values In", "winreg.winreg_QueryMultipleValues2.values_in", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_String_name_size,
- { "Name Size", "winreg.winreg_String.name_size", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_NotifyChangeKeyValue_unknown,
- { "Unknown", "winreg.winreg_NotifyChangeKeyValue.unknown", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_AccessMask_KEY_CREATE_SUB_KEY,
- { "Key Create Sub Key", "winreg.winreg_AccessMask.KEY_CREATE_SUB_KEY", FT_BOOLEAN, 32, TFS(&winreg_AccessMask_KEY_CREATE_SUB_KEY_tfs), ( 0x00004 ), NULL, HFILL }},
- { &hf_winreg_winreg_RestoreKey_filename,
- { "Filename", "winreg.winreg_RestoreKey.filename", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_RestoreKeyFlags_REG_REFRESH_HIVE,
- { "Reg Refresh Hive", "winreg.winreg_RestoreKeyFlags.REG_REFRESH_HIVE", FT_BOOLEAN, 32, TFS(&winreg_RestoreKeyFlags_REG_REFRESH_HIVE_tfs), ( 0x00000002 ), NULL, HFILL }},
- { &hf_winreg_winreg_QueryInfoKey_max_valbufsize,
- { "Max Valbufsize", "winreg.winreg_QueryInfoKey.max_valbufsize", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_InitiateSystemShutdownEx_reason,
- { "Reason", "winreg.winreg_InitiateSystemShutdownEx.reason", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_EnumValue_length,
- { "Length", "winreg.winreg_EnumValue.length", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryInfoKey_max_subkeylen,
- { "Max Subkeylen", "winreg.winreg_QueryInfoKey.max_subkeylen", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
{ &hf_winreg_winreg_InitiateSystemShutdown_timeout,
{ "Timeout", "winreg.winreg_InitiateSystemShutdown.timeout", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_InitiateSystemShutdownEx_hostname,
- { "Hostname", "winreg.winreg_InitiateSystemShutdownEx.hostname", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_KeySecurityAttribute_inherit,
- { "Inherit", "winreg.KeySecurityAttribute.inherit", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_werror,
- { "Windows Error", "winreg.werror", FT_UINT32, BASE_HEX, VALS(WERR_errors), 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryMultipleValues2_values_out,
- { "Values Out", "winreg.winreg_QueryMultipleValues2.values_out", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_EnumKey_keyclass,
- { "Keyclass", "winreg.winreg_EnumKey.keyclass", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_CreateKey_keyclass,
- { "Keyclass", "winreg.winreg_CreateKey.keyclass", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_EnumValue_value,
- { "Value", "winreg.winreg_EnumValue.value", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_OpenHKCU_access_mask,
- { "Access Mask", "winreg.winreg_OpenHKCU.access_mask", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_QueryValue_value_name,
- { "Value Name", "winreg.winreg_QueryValue.value_name", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
- { &hf_winreg_winreg_RestoreKeyFlags_REG_NO_LAZY_FLUSH,
- { "Reg No Lazy Flush", "winreg.winreg_RestoreKeyFlags.REG_NO_LAZY_FLUSH", FT_BOOLEAN, 32, TFS(&winreg_RestoreKeyFlags_REG_NO_LAZY_FLUSH_tfs), ( 0x00000004 ), NULL, HFILL }},
+ { &hf_winreg_winreg_StringBuf_length,
+ { "Length", "winreg.winreg_StringBuf.length", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_sd_max_size,
+ { "Max Size", "winreg.sd.max_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_QueryInfoKey_max_valnamelen,
+ { "Max Valnamelen", "winreg.winreg_QueryInfoKey.max_valnamelen", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_InitiateSystemShutdown_message,
+ { "Message", "winreg.winreg_InitiateSystemShutdown.message", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_SetKeySecurity_sec_info,
+ { "Sec Info", "winreg.winreg_SetKeySecurity.sec_info", FT_UINT32, BASE_HEX, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_SetValue_data,
+ { "Data", "winreg.winreg_SetValue.data", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_SaveKey_sec_attrib,
+ { "Sec Attrib", "winreg.winreg_SaveKey.sec_attrib", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_KeyOptions_REG_OPTION_OPEN_LINK,
+ { "Reg Option Open Link", "winreg.winreg_KeyOptions.REG_OPTION_OPEN_LINK", FT_BOOLEAN, 32, TFS(&winreg_KeyOptions_REG_OPTION_OPEN_LINK_tfs), ( 0x00000008 ), NULL, HFILL }},
+ { &hf_winreg_winreg_QueryMultipleValues2_offered,
+ { "Offered", "winreg.winreg_QueryMultipleValues2.offered", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_SaveKeyEx_flags,
+ { "Flags", "winreg.winreg_SaveKeyEx.flags", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_DeleteValue_value,
+ { "Value", "winreg.winreg_DeleteValue.value", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_KeyOptions_REG_OPTION_VOLATILE,
+ { "Reg Option Volatile", "winreg.winreg_KeyOptions.REG_OPTION_VOLATILE", FT_BOOLEAN, 32, TFS(&winreg_KeyOptions_REG_OPTION_VOLATILE_tfs), ( 0x00000001 ), NULL, HFILL }},
+ { &hf_winreg_winreg_InitiateSystemShutdownEx_force_apps,
+ { "Force Apps", "winreg.winreg_InitiateSystemShutdownEx.force_apps", FT_UINT8, BASE_DEC, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_winreg_DeleteKeyEx_key,
+ { "Key", "winreg.winreg_DeleteKeyEx.key", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }},
+ { &hf_winreg_sd_actual_size,
+ { "Actual Size", "winreg.sd.actual_size", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL }},
};
diff --git a/epan/dissectors/packet-dcerpc-winreg.h b/epan/dissectors/packet-dcerpc-winreg.h
index c8663c3599..16354c3108 100644
--- a/epan/dissectors/packet-dcerpc-winreg.h
+++ b/epan/dissectors/packet-dcerpc-winreg.h
@@ -1,7 +1,5 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from winreg.idl and winreg.cnf.
Pidl is a perl based IDL compiler for DCE/RPC idl files.
@@ -10,7 +8,6 @@
found at http://wiki.wireshark.org/Pidl
*/
-
#include "packet-dcerpc-misc.h"
#ifndef __PACKET_DCERPC_WINREG_H
diff --git a/epan/dissectors/packet-dcerpc-wzcsvc.c b/epan/dissectors/packet-dcerpc-wzcsvc.c
index ffb2522718..cf14205138 100644
--- a/epan/dissectors/packet-dcerpc-wzcsvc.c
+++ b/epan/dissectors/packet-dcerpc-wzcsvc.c
@@ -1,5 +1,5 @@
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from wzcsvc.idl and wzcsvc.cnf.
Pidl is a perl based IDL compiler for DCE/RPC idl files.
@@ -26,9 +26,6 @@
#include "packet-windows-common.h"
#include "packet-dcerpc-wzcsvc.h"
-void proto_register_dcerpc_wzcsvc(void);
-void proto_reg_handoff_dcerpc_wzcsvc(void);
-
/* Ett declarations */
static gint ett_dcerpc_wzcsvc = -1;
diff --git a/epan/dissectors/packet-dcerpc-wzcsvc.h b/epan/dissectors/packet-dcerpc-wzcsvc.h
index e22d3e9167..be85b27048 100644
--- a/epan/dissectors/packet-dcerpc-wzcsvc.h
+++ b/epan/dissectors/packet-dcerpc-wzcsvc.h
@@ -1,7 +1,5 @@
-/* autogenerated by pidl */
-
/* DO NOT EDIT
- This filter was automatically generated
+ This file was automatically generated by Pidl
from wzcsvc.idl and wzcsvc.cnf.
Pidl is a perl based IDL compiler for DCE/RPC idl files.
@@ -10,7 +8,6 @@
found at http://wiki.wireshark.org/Pidl
*/
-
#ifndef __PACKET_DCERPC_WZCSVC_H
#define __PACKET_DCERPC_WZCSVC_H
diff --git a/epan/dissectors/pidl/README b/epan/dissectors/pidl/README
index c7d82a63a0..721bd7fe9d 100644
--- a/epan/dissectors/pidl/README
+++ b/epan/dissectors/pidl/README
@@ -96,67 +96,9 @@ release, a copy of pidl is located in tools/pidl.
Not compiling idl
=================
-As of November 23, 2013, the following idl have issues when generating
+As of September 18, 2014, the following idl have issues when generating
and compiling:
-pidl generates declarations and definitions of functions that take a
-dcerpc_info * argument, but calls to those functions that don't:
-
- frsrpc.idl
-
-pidl generates code that refers to a type just named "g", perhaps
-because the NDR type is an empty string (not set?) and it's prepending
-"g" to the NDR type:
-
- dfs.idl
-
-pidl generates code that, after declaring a guint1632 variable, has, on
-the next line, a declaration that has a blank, a letter, and a
-semicolon. It can't handle, for example:
-
- typedef enum {
- FRSTRANS_RDC_FILTER_GENERIC = 0x0000,
- FRSTRANS_RDC_FILTER_MAX = 0x0001,
- FRSTRANS_RDC_FILTER_POINT = 0x0002,
- FRSTRANS_RDC_MAX_ALGORITHM = 0x0003
- } frstrans_RdcChunckerAlgorithm;
-
- ...
-
- typedef [switch_type(frstrans_RdcChunckerAlgorithm)] union {
- [case(FRSTRANS_RDC_FILTER_GENERIC)]
- frstrans_RdcParameterGeneric filter_generic;
- [case(FRSTRANS_RDC_FILTER_MAX)]
- frstrans_RdcParameterFilterMax filter_max;
- [case(FRSTRANS_RDC_FILTER_POINT)]
- frstrans_RdcParameterFilterPoint filter_point;
- } frstrans_RdcParameterUnion;
-
- typedef struct {
- frstrans_RdcChunckerAlgorithm rdc_chunker_algorithm;
- [switch_is(rdc_chunker_algorithm)] frstrans_RdcParameterUnion u;
- } frstrans_RdcParameters;
-
-but there's no reason for it to bother to generate a C variable
-corresponding to that union in the first place - it'd be unused.
-
-Samba bug 10291:
-
- https://bugzilla.samba.org/show_bug.cgi?id=10291
-
-has been filed on this.
-
- dfs.idl
- frstrans.idl
-
-pidl generates code that passes "*0" rather than "0" as the last
-argument in calls:
-
- dfs.idl
- dnsserver.idl
- dssetup.idl
- lsa.idl
- samr.idl
pidl generates possibly-incorrect code for these - this needs checking:
@@ -166,5 +108,3 @@ pidl rejects these with errors:
srvsvc.idl
wkssvc.cnf
- mapi/mapi.idl
- nspi/nspi.idl
diff --git a/epan/dissectors/pidl/frsrpc.cnf b/epan/dissectors/pidl/frsrpc.cnf
index fc45c63032..250697897a 100644
--- a/epan/dissectors/pidl/frsrpc.cnf
+++ b/epan/dissectors/pidl/frsrpc.cnf
@@ -17,7 +17,7 @@ frsrpc_dissect_element_CommPktChangeOrderCommand_file_name(tvbuff_t *tvb _U_, in
int conformant = di->conformant_run;
if (!conformant) {
- guint32 soffset = dissect_null_term_wstring(tvb, offset, pinfo, tree, di, drep, hf_frsrpc_CommPktChangeOrderCommand_file_name, 0);
+ guint32 soffset = dissect_null_term_wstring(tvb, offset, pinfo, tree, drep, hf_frsrpc_CommPktChangeOrderCommand_file_name, 0);
/* The difference has to be 4 due to the uint16 of the length + null terminator utf16*/
DISSECTOR_ASSERT(soffset - offset < 261);
offset += 261;
diff --git a/epan/dissectors/pidl/lsa.cnf b/epan/dissectors/pidl/lsa.cnf
index e030e4d8d2..3a0d8010aa 100644
--- a/epan/dissectors/pidl/lsa.cnf
+++ b/epan/dissectors/pidl/lsa.cnf
@@ -172,7 +172,6 @@ static int
cnf_dissect_sec_desc_buf_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep)
{
guint32 len;
- dcerpc_info *di = NULL;
e_ctx_hnd *polhnd = NULL;
dcerpc_call_value *dcv = NULL;
guint32 type=0;
@@ -314,7 +313,7 @@ lsarpc_dissect_element_lsa_LookupNames4_names(tvbuff_t *tvb _U_, int offset _U_,
static int
-lsarpc_dissect_element_lsa_String_string__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, guint8 *drep _U_)
+lsarpc_dissect_element_lsa_String_string__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
return offset;
}
@@ -331,7 +330,7 @@ lsarpc_dissect_element_lsa_String_string_(tvbuff_t *tvb _U_, int offset _U_, pac
}
static int
-lsarpc_dissect_element_lsa_StringLarge_string__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, guint8 *drep _U_)
+lsarpc_dissect_element_lsa_StringLarge_string__(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
return offset;
}
diff --git a/epan/dissectors/pidl/mapi/mapi.cnf b/epan/dissectors/pidl/mapi/mapi.cnf
index 7a4bf3dbed..fb7c24bc3c 100644
--- a/epan/dissectors/pidl/mapi/mapi.cnf
+++ b/epan/dissectors/pidl/mapi/mapi.cnf
@@ -65,7 +65,7 @@ NOEMIT GetReceiveFolderTable_repl
NOEMIT NOTIFKEY
-TYPE hyper "offset=cnf_dissect_hyper(tvb, offset, pinfo, tree, drep, @PARAM@, @HF@);" FT_UINT64 BASE_DEC 0 NULL 8
+TYPE hyper "offset=cnf_dissect_hyper(tvb, offset, pinfo, tree, di, drep, @PARAM@, @HF@);" FT_UINT64 BASE_DEC 0 NULL 8
CODE START
@@ -82,7 +82,7 @@ cnf_dissect_hyper(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tre
/**
* Analyze mapi_request MAPI Handles
*/
-static int mapi_dissect_element_request_handles(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
+static int mapi_dissect_element_request_handles_cnf(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_)
{
gint reported_len;
gint i;
diff --git a/epan/dissectors/pidl/mapi/mapi.idl b/epan/dissectors/pidl/mapi/mapi.idl
index 125c43f932..9de3360c5d 100644
--- a/epan/dissectors/pidl/mapi/mapi.idl
+++ b/epan/dissectors/pidl/mapi/mapi.idl
@@ -1579,7 +1579,7 @@
} mapi_response;
- [public,flag(NDR_NOALIGN)] MAPISTATUS EcDoRpc(
+ [public] MAPISTATUS EcDoRpc(
[in,out] policy_handle *handle,
[in,out] uint32 size,
[in,out] uint32 offset,
diff --git a/epan/dissectors/pidl/mapi/request.cnf.c b/epan/dissectors/pidl/mapi/request.cnf.c
index 08c724a014..e94f2e82cf 100644
--- a/epan/dissectors/pidl/mapi/request.cnf.c
+++ b/epan/dissectors/pidl/mapi/request.cnf.c
@@ -150,7 +150,7 @@ mapi_dissect_element_EcDoRpc_request_(tvbuff_t *tvb _U_, int offset _U_, packet_
offset = mapi_dissect_element_EcDoRpc_request__(decrypted_tvb, 0, pinfo, tr, di, drep);
/* analyze mapi handles */
- offset = mapi_dissect_element_request_handles(decrypted_tvb, offset, pinfo, tr, di, drep);
+ offset = mapi_dissect_element_request_handles_cnf(decrypted_tvb, offset, pinfo, tr, di, drep);
/* append ptr size (4) */
return start_offset + offset + 4;
diff --git a/epan/dissectors/pidl/mapi/response.cnf.c b/epan/dissectors/pidl/mapi/response.cnf.c
index 97e986c51b..a40743ad17 100644
--- a/epan/dissectors/pidl/mapi/response.cnf.c
+++ b/epan/dissectors/pidl/mapi/response.cnf.c
@@ -158,7 +158,7 @@ mapi_dissect_element_EcDoRpc_response_(tvbuff_t *tvb _U_, int offset _U_, packet
/* Analyze contents */
offset = mapi_dissect_element_EcDoRpc_response__(decrypted_tvb, 0, pinfo, tr, drep);
/* Analyze mapi handles */
- offset = mapi_dissect_element_request_handles(decrypted_tvb, offset, pinfo, tr, drep);
+ offset = mapi_dissect_element_request_handles_cnf(decrypted_tvb, offset, pinfo, tr, di, drep);
return start_offset + offset + 4;
}
diff --git a/epan/dissectors/pidl/samr.cnf b/epan/dissectors/pidl/samr.cnf
index 7ac2fafbe2..dc45d1809f 100644
--- a/epan/dissectors/pidl/samr.cnf
+++ b/epan/dissectors/pidl/samr.cnf
@@ -164,7 +164,7 @@ TYPE dom_sid2 "offset=cnf_dissect_dom_sid2(tvb, offset, pinfo, tree, di, drep);"
TYPE lsa_SidArray "offset=cnf_dissect_lsa_SidArray(tvb, offset, pinfo, tree, di, drep);" FT_NONE BASE_NONE 0 NULL 4
-TYPE security_secinfo "offset=cnf_dissect_samr_security_secinfo(tvb, offset, pinfo, tree, di, drep);" FT_NONE BASE_NONE 0 NULL 4
+TYPE security_secinfo "offset=cnf_dissect_samr_security_secinfo(tvb, offset, pinfo, tree, drep);" FT_NONE BASE_NONE 0 NULL 4
#
# ConnectX access masks
@@ -380,7 +380,6 @@ static int
cnf_dissect_sec_desc_buf_(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, dcerpc_info* di, guint8 *drep)
{
guint64 len;
- dcerpc_info *di = NULL;
e_ctx_hnd *polhnd = NULL;
dcerpc_call_value *dcv = NULL;
guint32 type=0;
diff --git a/tools/pidl/lib/Parse/Pidl/Wireshark/NDR.pm b/tools/pidl/lib/Parse/Pidl/Wireshark/NDR.pm
index 32a83b7af4..dd05851c12 100644
--- a/tools/pidl/lib/Parse/Pidl/Wireshark/NDR.pm
+++ b/tools/pidl/lib/Parse/Pidl/Wireshark/NDR.pm
@@ -57,12 +57,13 @@ sub StripPrefixes($$)
sub field2name($)
{
- my($field) = shift;
+ my($field) = shift;
- $field =~ s/_/ /g; # Replace underscores with spaces
- $field =~ s/(\w+)/\u\L$1/g; # Capitalise each word
-
- return $field;
+ $field =~ s/^(_)*//g; # Remove any starting underscores
+ $field =~ s/_/ /g; # Replace underscores with spaces
+ $field =~ s/(\w+)/\u\L$1/g; # Capitalise each word
+
+ return $field;
}
sub new($)
@@ -91,7 +92,7 @@ sub pidl_code($$)
{
my ($self, $d) = @_;
return if (defined($self->{cur_fn}) and defined($self->{conformance}->{manual}->{$self->{cur_fn}}));
-
+
if ($d) {
$self->{res}->{code} .= $self->{tabs};
$self->{res}->{code} .= $d;
@@ -143,17 +144,17 @@ sub Enum($$$$)
return if (defined($self->{conformance}->{noemit}->{StripPrefixes($name, $self->{conformance}->{strip_prefixes})}));
- foreach (@{$e->{ELEMENTS}}) {
+ foreach (@{$e->{ELEMENTS}}) {
if (/([^=]*)=(.*)/) {
$self->pidl_hdr("#define $1 ($2)");
}
}
-
+
$self->pidl_hdr("extern const value_string $valsstring\[];");
- $self->pidl_hdr("int $dissectorname(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_);");
+ $self->pidl_hdr("int $dissectorname(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, g$e->{BASE_TYPE} *param _U_);");
$self->pidl_def("const value_string ".$valsstring."[] = {");
- foreach (@{$e->{ELEMENTS}}) {
+ foreach (@{$e->{ELEMENTS}}) {
next unless (/([^=]*)=(.*)/);
$self->pidl_def("\t{ $1, \"$1\" },");
}
@@ -163,7 +164,7 @@ sub Enum($$$$)
$self->pidl_fn_start($dissectorname);
$self->pidl_code("int");
- $self->pidl_code("$dissectorname(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 *param _U_)");
+ $self->pidl_code("$dissectorname(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, g$e->{BASE_TYPE} *param _U_)");
$self->pidl_code("{");
$self->indent;
$self->pidl_code("g$e->{BASE_TYPE} parameter=0;");
@@ -205,7 +206,7 @@ sub Bitmap($$$$)
$self->pidl_code("proto_item *item = NULL;");
$self->pidl_code("proto_tree *tree = NULL;");
$self->pidl_code("");
-
+
$self->pidl_code("g$e->{BASE_TYPE} flags;");
if ($e->{ALIGN} > 1) {
$self->pidl_code("ALIGN_TO_$e->{ALIGN}_BYTES;");
@@ -246,7 +247,7 @@ sub Bitmap($$$$)
$self->pidl_def(" \"$en is NOT SET\",");
}
$self->pidl_def("};");
-
+
$self->pidl_code("proto_tree_add_boolean(tree, $hf_bitname, tvb, offset-$e->{ALIGN}, $e->{ALIGN}, flags);");
$self->pidl_code("if (flags&$ev){");
$self->pidl_code("\tproto_item_append_text(item, \"$en\");");
@@ -340,10 +341,10 @@ sub ElementLevel($$$$$$$$)
if ($self->{conformance}->{imports}->{$l->{DATA_TYPE}}) {
$call = $self->{conformance}->{imports}->{$l->{DATA_TYPE}}->{DATA};
$self->{conformance}->{imports}->{$l->{DATA_TYPE}}->{USED} = 1;
- } elsif (defined($self->{conformance}->{imports}->{"$pn.$e->{NAME}"})) {
- $call = $self->{conformance}->{imports}->{"$pn.$e->{NAME}"}->{DATA};
+ } elsif (defined($self->{conformance}->{imports}->{"$pn.$e->{NAME}"})) {
+ $call = $self->{conformance}->{imports}->{"$pn.$e->{NAME}"}->{DATA};
$self->{conformance}->{imports}->{"$pn.$e->{NAME}"}->{USED} = 1;
-
+
} elsif (defined($self->{conformance}->{types}->{$l->{DATA_TYPE}})) {
$call= $self->{conformance}->{types}->{$l->{DATA_TYPE}}->{DISSECTOR_NAME};
$self->{conformance}->{types}->{$l->{DATA_TYPE}}->{USED} = 1;
@@ -381,13 +382,13 @@ sub ElementLevel($$$$$$$$)
# continue to dissect handmarshalled stuff with pidl
$self->pidl_code("di->call_data->flags &= ~DCERPC_IS_NDR64;");
- $self->pidl_code("subtvb = tvb_new_subset(tvb, offset, size, -1);");
+ $self->pidl_code("subtvb = tvb_new_subset(tvb, offset, (const gint)size, -1);");
if ($param ne 0) {
- $self->pidl_code("$myname\_(subtvb, 0, pinfo, tree, drep, $param);");
+ $self->pidl_code("$myname\_(subtvb, 0, pinfo, tree, di, drep, $param);");
} else {
- $self->pidl_code("$myname\_(subtvb, 0, pinfo, tree, drep);");
+ $self->pidl_code("$myname\_(subtvb, 0, pinfo, tree, di, drep);");
}
- $self->pidl_code("offset += size;");
+ $self->pidl_code("offset += (int)size;");
$self->pidl_code("di->call_data->flags = saved_flags;");
$self->deindent;
$self->pidl_code("}");
@@ -396,9 +397,9 @@ sub ElementLevel($$$$$$$$)
}
}
-sub Element($$$$$)
+sub Element($$$$$$)
{
- my ($self,$e,$pn,$ifname,$isoruseswitch) = @_;
+ my ($self,$e,$pn,$ifname,$isoruseswitch,%switchvars) = @_;
my $dissectorname = "$ifname\_dissect\_element\_".StripPrefixes($pn, $self->{conformance}->{strip_prefixes})."\_".StripPrefixes($e->{NAME}, $self->{conformance}->{strip_prefixes});
@@ -413,11 +414,30 @@ sub Element($$$$$)
if ($switch_dt->{DATA}->{TYPE} eq "ENUM") {
$switch_type = "g".Parse::Pidl::Typelist::enum_type_fn($switch_dt->{DATA});
} elsif ($switch_dt->{DATA}->{TYPE} eq "SCALAR") {
- $switch_type = "g$e->{SWITCH_TYPE}";
+ $switch_type = "g$type";
+ }
+
+ if ($switch_type ne "") {
+ $moreparam = ", $switch_type *".$name;
+
+ if (($e->{PROPERTIES}->{switch_is} eq "") && ($switchvars{$name}) &&
+ #not a "native" type
+ (!($type =~ /^uint(8|16|1632|32|3264|64)/))) {
+ $param = $name;
+ } elsif ( $switch_dt->{DATA}->{TYPE} eq "ENUM") {
+ $param = $name;
+ } else {
+ $param = "*".$name;
+ }
+ } else {
+ $moreparam = "";
+ }
+
+ if ($name ne "") {
+ $call_code = "offset = $dissectorname(tvb, offset, pinfo, tree, di, drep, &$name);";
+ } else {
+ $call_code = "offset = $dissectorname(tvb, offset, pinfo, tree, di, drep);";
}
- $moreparam = ", $switch_type *".$name;
- $param = $name;
- $call_code = "offset = $dissectorname(tvb, offset, pinfo, tree, di, drep, &$name);";
} else {
$moreparam = "";
$call_code = "offset = $dissectorname(tvb, offset, pinfo, tree, di, drep);";
@@ -459,7 +479,9 @@ sub Element($$$$$)
foreach (@{$e->{LEVELS}}) {
if (defined $_->{SWITCH_IS}) {
$oldparam = $param;
- $param = "*$param";
+ if (($param ne "0") && (!($param =~ /\*/))) {
+ $param = "*$param";
+ }
}
next if ($_->{TYPE} eq "SWITCH");
$self->pidl_def("static int $dissectorname$add(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *tree _U_, dcerpc_info* di _U_, guint8 *drep _U_$moreparam);");
@@ -493,7 +515,7 @@ sub Function($$$)
my %dissectornames;
foreach (@{$fn->{ELEMENTS}}) {
- $dissectornames{$_->{NAME}} = $self->Element($_, $fn->{NAME}, $ifname, undef) if not defined($dissectornames{$_->{NAME}});
+ $dissectornames{$_->{NAME}} = $self->Element($_, $fn->{NAME}, $ifname, undef, undef) if not defined($dissectornames{$_->{NAME}});
}
my $fn_name = $_->{NAME};
@@ -515,7 +537,7 @@ sub Function($$$)
} elsif ($type->{DATA}->{TYPE} eq "SCALAR") {
$self->pidl_code("g$fn->{RETURN_TYPE} status;\n");
} else {
- error($fn, "return type `$fn->{RETURN_TYPE}' not yet supported");
+ error($fn, "return type `$fn->{RETURN_TYPE}' not yet supported");
}
} else {
error($fn, "unknown return type `$fn->{RETURN_TYPE}'");
@@ -540,7 +562,7 @@ sub Function($$$)
$self->pidl_code("offset = dissect_ndr_uint32(tvb, offset, pinfo, tree, di, drep, hf\_$ifname\_werror, &status);\n");
$self->pidl_code("if (status != 0)");
$self->pidl_code("\tcol_append_fstr(pinfo->cinfo, COL_INFO, \", Error: %s\", val_to_str(status, WERR_errors, \"Unknown DOS error 0x%08x\"));\n");
-
+
$return_types{$ifname}->{"werror"} = ["WERROR", "Windows Error"];
} elsif (my $type = getType($fn->{RETURN_TYPE})) {
if ($type->{DATA}->{TYPE} eq "ENUM") {
@@ -597,9 +619,11 @@ sub Struct($$$$)
my $varswitchs = {};
# will contain the switch var declaration;
my $vars = [];
+ my %switch_hash;
foreach (@{$e->{ELEMENTS}}) {
if (has_property($_, "switch_is")) {
$varswitchs->{$_->{PROPERTIES}->{switch_is}} = [];
+ $switch_hash{ $_->{PROPERTIES}->{switch_is}} = $_->{PROPERTIES}->{switch_is};
}
}
foreach (@{$e->{ELEMENTS}}) {
@@ -613,10 +637,12 @@ sub Struct($$$$)
if ($switch_dt->{DATA}->{TYPE} eq "ENUM") {
$switch_type = "g".Parse::Pidl::Typelist::enum_type_fn($switch_dt->{DATA});
} elsif ($switch_dt->{DATA}->{TYPE} eq "SCALAR") {
- $switch_type = "g$e->{SWITCH_TYPE}";
+ $switch_type = "g$_->{TYPE}";
}
- push @$vars, "$switch_type $v;";
+ if ($switch_type ne "") {
+ push @$vars, "$switch_type $v;";
+ }
$switch_info = [ $_->{TYPE}, $v ];
$varswitchs->{$v} = $switch_info;
}
@@ -626,7 +652,7 @@ sub Struct($$$$)
$switch_info = $varswitchs->{$varswitch};
}
- $res.="\t".$self->Element($_, $name, $ifname, $switch_info)."\n\n";
+ $res.="\t".$self->Element($_, $name, $ifname, $switch_info, %switch_hash)."\n\n";
}
$self->pidl_hdr("int $dissectorname(tvbuff_t *tvb _U_, int offset _U_, packet_info *pinfo _U_, proto_tree *parent_tree _U_, dcerpc_info* di _U_, guint8 *drep _U_, int hf_index _U_, guint32 param _U_);");
@@ -690,7 +716,7 @@ sub Union($$$$)
foreach (@{$e->{ELEMENTS}}) {
$res.="\n\t\t$_->{CASE}:\n";
if ($_->{TYPE} ne "EMPTY") {
- $res.="\t\t\t".$self->Element($_, $name, $ifname, undef)."\n";
+ $res.="\t\t\t".$self->Element($_, $name, $ifname, undef, undef)."\n";
}
$res.="\t\tbreak;\n";
}
@@ -758,10 +784,10 @@ sub Const($$$)
my ($self,$const,$ifname) = @_;
if (!defined($const->{ARRAY_LEN}[0])) {
- $self->pidl_hdr("#define $const->{NAME}\t( $const->{VALUE} )\n");
- } else {
- $self->pidl_hdr("#define $const->{NAME}\t $const->{VALUE}\n");
- }
+ $self->pidl_hdr("#define $const->{NAME}\t( $const->{VALUE} )\n");
+ } else {
+ $self->pidl_hdr("#define $const->{NAME}\t $const->{VALUE}\n");
+ }
}
sub Typedef($$$$)
@@ -799,33 +825,33 @@ sub RegisterInterface($$)
$self->{res}->{code}.="\n".DumpEttList($self->{ett})."\n";
if (defined($x->{UUID})) {
- # These can be changed to non-pidl_code names if the old dissectors
- # in epan/dissctors are deleted.
-
- my $name = uc($x->{NAME}) . " (pidl)";
- my $short_name = uc($x->{NAME});
- my $filter_name = $x->{NAME};
-
- if (has_property($x, "helpstring")) {
- $name = $x->{PROPERTIES}->{helpstring};
- }
-
- if (defined($self->{conformance}->{protocols}->{$x->{NAME}})) {
+ # These can be changed to non-pidl_code names if the old dissectors
+ # in epan/dissctors are deleted.
+
+ my $name = uc($x->{NAME}) . " (pidl)";
+ my $short_name = uc($x->{NAME});
+ my $filter_name = $x->{NAME};
+
+ if (has_property($x, "helpstring")) {
+ $name = $x->{PROPERTIES}->{helpstring};
+ }
+
+ if (defined($self->{conformance}->{protocols}->{$x->{NAME}})) {
$short_name = $self->{conformance}->{protocols}->{$x->{NAME}}->{SHORTNAME};
$name = $self->{conformance}->{protocols}->{$x->{NAME}}->{LONGNAME};
$filter_name = $self->{conformance}->{protocols}->{$x->{NAME}}->{FILTERNAME};
- }
+ }
+
+ $self->pidl_code("proto_dcerpc_$x->{NAME} = proto_register_protocol(".make_str($name).", ".make_str($short_name).", ".make_str($filter_name).");");
- $self->pidl_code("proto_dcerpc_$x->{NAME} = proto_register_protocol(".make_str($name).", ".make_str($short_name).", ".make_str($filter_name).");");
-
- $self->pidl_code("proto_register_field_array(proto_dcerpc_$x->{NAME}, hf, array_length (hf));");
- $self->pidl_code("proto_register_subtree_array(ett, array_length(ett));");
+ $self->pidl_code("proto_register_field_array(proto_dcerpc_$x->{NAME}, hf, array_length (hf));");
+ $self->pidl_code("proto_register_subtree_array(ett, array_length(ett));");
} else {
- $self->pidl_code("proto_dcerpc = proto_get_id_by_filter_name(\"dcerpc\");");
- $self->pidl_code("proto_register_field_array(proto_dcerpc, hf, array_length(hf));");
- $self->pidl_code("proto_register_subtree_array(ett, array_length(ett));");
+ $self->pidl_code("proto_dcerpc = proto_get_id_by_filter_name(\"dcerpc\");");
+ $self->pidl_code("proto_register_field_array(proto_dcerpc, hf, array_length(hf));");
+ $self->pidl_code("proto_register_subtree_array(ett, array_length(ett));");
}
-
+
$self->deindent;
$self->pidl_code("}\n");
$self->pidl_fn_end("proto_register_dcerpc_$x->{NAME}");
@@ -837,14 +863,14 @@ sub RegisterInterfaceHandoff($$)
if (defined($x->{UUID})) {
$self->pidl_fn_start("proto_reg_handoff_dcerpc_$x->{NAME}");
- $self->pidl_code("void proto_reg_handoff_dcerpc_$x->{NAME}(void)");
- $self->pidl_code("{");
- $self->indent;
- $self->pidl_code("dcerpc_init_uuid(proto_dcerpc_$x->{NAME}, ett_dcerpc_$x->{NAME},");
- $self->pidl_code("\t&uuid_dcerpc_$x->{NAME}, ver_dcerpc_$x->{NAME},");
- $self->pidl_code("\t$x->{NAME}_dissectors, hf_$x->{NAME}_opnum);");
- $self->deindent;
- $self->pidl_code("}");
+ $self->pidl_code("void proto_reg_handoff_dcerpc_$x->{NAME}(void)");
+ $self->pidl_code("{");
+ $self->indent;
+ $self->pidl_code("dcerpc_init_uuid(proto_dcerpc_$x->{NAME}, ett_dcerpc_$x->{NAME},");
+ $self->pidl_code("\t&uuid_dcerpc_$x->{NAME}, ver_dcerpc_$x->{NAME},");
+ $self->pidl_code("\t$x->{NAME}_dissectors, hf_$x->{NAME}_opnum);");
+ $self->deindent;
+ $self->pidl_code("}");
$self->pidl_fn_end("proto_reg_handoff_dcerpc_$x->{NAME}");
$self->{hf_used}->{"hf_$x->{NAME}_opnum"} = 1;
@@ -892,26 +918,26 @@ sub ProcessInterface($$)
if (defined($x->{UUID})) {
my $if_uuid = $x->{UUID};
- $self->pidl_def("/* Version information */\n\n");
-
- $self->pidl_def("static e_uuid_t uuid_dcerpc_$x->{NAME} = {");
- $self->pidl_def("\t0x" . substr($if_uuid, 1, 8)
- . ", 0x" . substr($if_uuid, 10, 4)
- . ", 0x" . substr($if_uuid, 15, 4) . ",");
- $self->pidl_def("\t{ 0x" . substr($if_uuid, 20, 2)
+ $self->pidl_def("/* Version information */\n\n");
+
+ $self->pidl_def("static e_uuid_t uuid_dcerpc_$x->{NAME} = {");
+ $self->pidl_def("\t0x" . substr($if_uuid, 1, 8)
+ . ", 0x" . substr($if_uuid, 10, 4)
+ . ", 0x" . substr($if_uuid, 15, 4) . ",");
+ $self->pidl_def("\t{ 0x" . substr($if_uuid, 20, 2)
. ", 0x" . substr($if_uuid, 22, 2)
- . ", 0x" . substr($if_uuid, 25, 2)
- . ", 0x" . substr($if_uuid, 27, 2)
- . ", 0x" . substr($if_uuid, 29, 2)
- . ", 0x" . substr($if_uuid, 31, 2)
- . ", 0x" . substr($if_uuid, 33, 2)
- . ", 0x" . substr($if_uuid, 35, 2) . " }");
- $self->pidl_def("};");
-
- my $maj = 0x0000FFFF & $x->{VERSION};
- $maj =~ s/\.(.*)$//g;
- $self->pidl_def("static guint16 ver_dcerpc_$x->{NAME} = $maj;");
- $self->pidl_def("");
+ . ", 0x" . substr($if_uuid, 25, 2)
+ . ", 0x" . substr($if_uuid, 27, 2)
+ . ", 0x" . substr($if_uuid, 29, 2)
+ . ", 0x" . substr($if_uuid, 31, 2)
+ . ", 0x" . substr($if_uuid, 33, 2)
+ . ", 0x" . substr($if_uuid, 35, 2) . " }");
+ $self->pidl_def("};");
+
+ my $maj = 0x0000FFFF & $x->{VERSION};
+ $maj =~ s/\.(.*)$//g;
+ $self->pidl_def("static guint16 ver_dcerpc_$x->{NAME} = $maj;");
+ $self->pidl_def("");
}
$return_types{$x->{NAME}} = {};
@@ -978,7 +1004,7 @@ sub Initialize($$)
$self->register_type("uint$bits", "offset = PIDL_dissect_uint$bits(tvb, offset, pinfo, tree, di, drep, \@HF\@, \@PARAM\@);", "FT_UINT$bits", "BASE_DEC", 0, "NULL", $bytes);
$self->register_type("int$bits", "offset = PIDL_dissect_uint$bits(tvb, offset, pinfo, tree, di, drep, \@HF\@, \@PARAM\@);", "FT_INT$bits", "BASE_DEC", 0, "NULL", $bytes);
}
-
+
$self->register_type("uint3264", "offset = dissect_ndr_uint3264(tvb, offset, pinfo, tree, di, drep, \@HF\@, NULL);", "FT_UINT32", "BASE_DEC", 0, "NULL", 8);
$self->register_type("hyper", "offset = dissect_ndr_uint64(tvb, offset, pinfo, tree, di, drep, \@HF\@, NULL);", "FT_UINT64", "BASE_DEC", 0, "NULL", 8);
$self->register_type("udlong", "offset = dissect_ndr_duint32(tvb, offset, pinfo, tree, di, drep, \@HF\@, NULL);", "FT_UINT64", "BASE_DEC", 0, "NULL", 4);
@@ -1079,7 +1105,7 @@ sub Parse($$$$$)
$header.=$self->{res}->{hdr};
$self->CheckUsed($self->{conformance});
-
+
return ($parser,$header);
}
@@ -1091,7 +1117,7 @@ sub register_ett($$)
{
my ($self, $name) = @_;
- push (@{$self->{ett}}, $name);
+ push (@{$self->{ett}}, $name);
}
sub DumpEttList
@@ -1167,16 +1193,16 @@ sub DumpHfDeclaration($)
sub make_str_or_null($)
{
- my $str = shift;
- if (substr($str, 0, 1) eq "\"") {
- $str = substr($str, 1, length($str)-2);
- }
- $str =~ s/^\s*//;
- $str =~ s/\s*$//;
- if ($str eq "") {
- return "NULL";
- }
- return make_str($str);
+ my $str = shift;
+ if (substr($str, 0, 1) eq "\"") {
+ $str = substr($str, 1, length($str)-2);
+ }
+ $str =~ s/^\s*//;
+ $str =~ s/\s*$//;
+ if ($str eq "") {
+ return "NULL";
+ }
+ return make_str($str);
}
sub DumpHfList($)
@@ -1187,7 +1213,7 @@ sub DumpHfList($)
foreach (values %{$self->{conformance}->{header_fields}})
{
$res .= "\t{ &$_->{INDEX},
- { ".make_str($_->{NAME}).", ".make_str($_->{FILTER}).", $_->{FT_TYPE}, $_->{BASE_TYPE}, $_->{VALSSTRING}, $_->{MASK}, ".make_str_or_null($_->{BLURB}).", HFILL }},
+ { ".make_str($_->{NAME}).", ".make_str($_->{FILTER}).", $_->{FT_TYPE}, $_->{BASE_TYPE}, $_->{VALSSTRING}, $_->{MASK}, ".make_str_or_null($_->{BLURB}).", HFILL }},
";
}
@@ -1205,7 +1231,7 @@ sub DumpFunctionTable($)
my $res = "static dcerpc_sub_dissector $if->{NAME}\_dissectors[] = {\n";
foreach (@{$if->{FUNCTIONS}}) {
- my $fn_name = $_->{NAME};
+ my $fn_name = $_->{NAME};
$fn_name =~ s/^$if->{NAME}_//;
$res.= "\t{ $_->{OPNUM}, \"$fn_name\",\n";
$res.= "\t $if->{NAME}_dissect_${fn_name}_request, $if->{NAME}_dissect_${fn_name}_response},\n";