aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJeff Morriss <jeff.morriss.ws@gmail.com>2014-02-17 22:02:21 -0500
committerJeff Morriss <jeff.morriss.ws@gmail.com>2014-02-18 03:05:28 +0000
commit8c608e6e82ac40543f139c71f472fdb10f862045 (patch)
tree026f0c3459942d89d1325f2ea3fc50c0d9a868e3
parentff52d8b70f5838db4fc5df2b43a1ca15235ff57d (diff)
Remove $Id$ from the ASN.1 dissectors and regenerate them.
Change-Id: Ie476c6f82f318188b41ed922b92c6fec119ea954 Reviewed-on: https://code.wireshark.org/review/244 Reviewed-by: Jeff Morriss <jeff.morriss.ws@gmail.com> Tested-by: Jeff Morriss <jeff.morriss.ws@gmail.com>
-rw-r--r--asn1/CMakeLists.txt2
-rw-r--r--asn1/Custom.make6
-rw-r--r--asn1/HI2Operations/CMakeLists.txt2
-rw-r--r--asn1/HI2Operations/HI2Operations.cnf2
-rw-r--r--asn1/HI2Operations/HI2Operations_ver11.asn1
-rw-r--r--asn1/HI2Operations/Makefile.am3
-rw-r--r--asn1/HI2Operations/Makefile.common3
-rw-r--r--asn1/HI2Operations/Makefile.nmake3
-rw-r--r--asn1/HI2Operations/TS101909201.asn1
-rw-r--r--asn1/HI2Operations/UmtsHI2Operations.asn1
-rw-r--r--asn1/HI2Operations/packet-HI2Operations-template.c2
-rw-r--r--asn1/Makefile.am2
-rw-r--r--asn1/Makefile.inc3
-rw-r--r--asn1/Makefile.inc.nmake3
-rw-r--r--asn1/Makefile.nmake5
-rw-r--r--asn1/Makefile.preinc3
-rw-r--r--asn1/Makefile.preinc.nmake3
-rw-r--r--asn1/acp133/CMakeLists.txt2
-rw-r--r--asn1/acp133/MHSDirectoryObjectsAndAttributes.asn1
-rw-r--r--asn1/acp133/Makefile.am3
-rw-r--r--asn1/acp133/Makefile.common3
-rw-r--r--asn1/acp133/Makefile.nmake3
-rw-r--r--asn1/acp133/acp133.cnf1
-rw-r--r--asn1/acp133/packet-acp133-template.c2
-rw-r--r--asn1/acp133/packet-acp133-template.h2
-rw-r--r--asn1/acse/CMakeLists.txt2
-rw-r--r--asn1/acse/Makefile.am3
-rw-r--r--asn1/acse/Makefile.common3
-rw-r--r--asn1/acse/Makefile.nmake3
-rw-r--r--asn1/acse/acse.cnf2
-rw-r--r--asn1/acse/packet-acse-template.c3
-rw-r--r--asn1/acse/packet-acse-template.h2
-rw-r--r--asn1/ansi_map/CMakeLists.txt2
-rw-r--r--asn1/ansi_map/Makefile.am3
-rw-r--r--asn1/ansi_map/Makefile.common3
-rw-r--r--asn1/ansi_map/Makefile.nmake3
-rw-r--r--asn1/ansi_map/ansi_map.asn1
-rw-r--r--asn1/ansi_map/ansi_map.cnf1
-rw-r--r--asn1/ansi_map/packet-ansi_map-template.c2
-rw-r--r--asn1/ansi_map/packet-ansi_map-template.h2
-rw-r--r--asn1/ansi_tcap/CMakeLists.txt2
-rw-r--r--asn1/ansi_tcap/Makefile.am3
-rw-r--r--asn1/ansi_tcap/Makefile.common3
-rw-r--r--asn1/ansi_tcap/Makefile.nmake3
-rw-r--r--asn1/ansi_tcap/ansi_tcap.cnf1
-rw-r--r--asn1/ansi_tcap/packet-ansi_tcap-template.c1
-rw-r--r--asn1/ansi_tcap/packet-ansi_tcap-template.h2
-rw-r--r--asn1/atn-cm/CMakeLists.txt2
-rw-r--r--asn1/atn-cm/Makefile.am3
-rw-r--r--asn1/atn-cm/Makefile.common3
-rw-r--r--asn1/atn-cm/Makefile.nmake3
-rw-r--r--asn1/atn-cm/atn-cm.cnf1
-rw-r--r--asn1/atn-cm/packet-atn-cm-template.c2
-rw-r--r--asn1/atn-cpdlc/CMakeLists.txt2
-rw-r--r--asn1/atn-cpdlc/Makefile.am3
-rw-r--r--asn1/atn-cpdlc/Makefile.common3
-rw-r--r--asn1/atn-cpdlc/Makefile.nmake3
-rw-r--r--asn1/atn-cpdlc/atn-cpdlc.cnf2
-rw-r--r--asn1/atn-cpdlc/packet-atn-cpdlc-template.c2
-rw-r--r--asn1/atn-ulcs/CMakeLists.txt2
-rw-r--r--asn1/atn-ulcs/Makefile.am3
-rw-r--r--asn1/atn-ulcs/Makefile.common3
-rw-r--r--asn1/atn-ulcs/Makefile.nmake3
-rw-r--r--asn1/atn-ulcs/atn-ulcs.cnf1
-rw-r--r--asn1/atn-ulcs/packet-atn-ulcs-template.c2
-rw-r--r--asn1/atn-ulcs/packet-atn-ulcs-template.h2
-rw-r--r--asn1/c1222/CMakeLists.txt2
-rw-r--r--asn1/c1222/Makefile.am3
-rw-r--r--asn1/c1222/Makefile.common3
-rw-r--r--asn1/c1222/Makefile.nmake3
-rw-r--r--asn1/c1222/c1222.cnf2
-rw-r--r--asn1/c1222/packet-c1222-template.c2
-rw-r--r--asn1/c1222/packet-c1222-template.h2
-rw-r--r--asn1/camel/CAP-GPRS-ReferenceNumber.asn1
-rw-r--r--asn1/camel/CAP-SMS-ops-args.asn1
-rw-r--r--asn1/camel/CAP-U-ABORT-Data.asn1
-rw-r--r--asn1/camel/CAP-classes.asn1
-rw-r--r--asn1/camel/CAP-datatypes.asn1
-rw-r--r--asn1/camel/CAP-errorcodes.asn1
-rw-r--r--asn1/camel/CAP-errortypes.asn1
-rw-r--r--asn1/camel/CAP-gprsSSF-gsmSCF-ops-args.asn1
-rw-r--r--asn1/camel/CAP-gsmSCF-gsmSRF-ops-args.asn1
-rw-r--r--asn1/camel/CAP-gsmSSF-gsmSCF-ops-args.asn1
-rw-r--r--asn1/camel/CAP-object-identifiers.asn1
-rw-r--r--asn1/camel/CAP-operationcodes.asn1
-rw-r--r--asn1/camel/CMakeLists.txt2
-rw-r--r--asn1/camel/CamelV2diff.asn2
-rw-r--r--asn1/camel/Makefile.am3
-rw-r--r--asn1/camel/Makefile.common3
-rw-r--r--asn1/camel/Makefile.nmake3
-rw-r--r--asn1/camel/camel.asn2
-rw-r--r--asn1/camel/camel.cnf1
-rw-r--r--asn1/camel/packet-camel-template.c2
-rw-r--r--asn1/camel/packet-camel-template.h2
-rw-r--r--asn1/cdt/CMakeLists.txt2
-rw-r--r--asn1/cdt/Makefile.am3
-rw-r--r--asn1/cdt/Makefile.common3
-rw-r--r--asn1/cdt/Makefile.nmake3
-rw-r--r--asn1/cdt/cdt.cnf2
-rw-r--r--asn1/cdt/packet-cdt-template.c2
-rw-r--r--asn1/cdt/packet-cdt-template.h2
-rw-r--r--asn1/charging_ase/CMakeLists.txt2
-rw-r--r--asn1/charging_ase/Makefile.am3
-rw-r--r--asn1/charging_ase/Makefile.common3
-rw-r--r--asn1/charging_ase/Makefile.nmake3
-rw-r--r--asn1/charging_ase/Tariffing-Data-Types.asn1
-rw-r--r--asn1/charging_ase/charging_ase.cnf1
-rw-r--r--asn1/charging_ase/packet-charging_ase-template.c2
-rw-r--r--asn1/charging_ase/packet-charging_ase-template.h2
-rw-r--r--asn1/cmip/CMIP-A-ASSOCIATE-Information.asn1
-rw-r--r--asn1/cmip/CMakeLists.txt2
-rw-r--r--asn1/cmip/Makefile.am3
-rw-r--r--asn1/cmip/Makefile.common3
-rw-r--r--asn1/cmip/Makefile.nmake3
-rw-r--r--asn1/cmip/cmip.cnf2
-rw-r--r--asn1/cmip/packet-cmip-template.c2
-rw-r--r--asn1/cmip/packet-cmip-template.h2
-rw-r--r--asn1/cmp/CMakeLists.txt2
-rw-r--r--asn1/cmp/Makefile.am3
-rw-r--r--asn1/cmp/Makefile.common3
-rw-r--r--asn1/cmp/Makefile.nmake3
-rw-r--r--asn1/cmp/cmp.cnf2
-rw-r--r--asn1/cmp/packet-cmp-template.c2
-rw-r--r--asn1/cmp/packet-cmp-template.h2
-rw-r--r--asn1/cms/AttributeCertificateVersion1.asn1
-rw-r--r--asn1/cms/CMakeLists.txt2
-rw-r--r--asn1/cms/CryptographicMessageSyntax.asn1
-rw-r--r--asn1/cms/Makefile.am3
-rw-r--r--asn1/cms/Makefile.common3
-rw-r--r--asn1/cms/Makefile.nmake3
-rw-r--r--asn1/cms/cms.cnf2
-rw-r--r--asn1/cms/packet-cms-template.c2
-rw-r--r--asn1/cms/packet-cms-template.h2
-rw-r--r--asn1/credssp/CMakeLists.txt2
-rw-r--r--asn1/credssp/CredSSP.asn2
-rw-r--r--asn1/credssp/Makefile.am3
-rw-r--r--asn1/credssp/Makefile.common3
-rw-r--r--asn1/credssp/Makefile.nmake3
-rw-r--r--asn1/credssp/credssp.cnf1
-rw-r--r--asn1/credssp/packet-credssp-template.c2
-rw-r--r--asn1/credssp/packet-credssp-template.h2
-rw-r--r--asn1/crmf/CMakeLists.txt2
-rw-r--r--asn1/crmf/Makefile.am3
-rw-r--r--asn1/crmf/Makefile.common3
-rw-r--r--asn1/crmf/Makefile.nmake3
-rw-r--r--asn1/crmf/crmf.cnf2
-rw-r--r--asn1/crmf/packet-crmf-template.c2
-rw-r--r--asn1/crmf/packet-crmf-template.h2
-rw-r--r--asn1/dap/CMakeLists.txt2
-rw-r--r--asn1/dap/DirectoryAccessProtocol.asn1
-rw-r--r--asn1/dap/Makefile.am3
-rw-r--r--asn1/dap/Makefile.common3
-rw-r--r--asn1/dap/Makefile.nmake3
-rw-r--r--asn1/dap/dap.cnf3
-rw-r--r--asn1/dap/packet-dap-template.c2
-rw-r--r--asn1/dap/packet-dap-template.h2
-rw-r--r--asn1/disp/CMakeLists.txt2
-rw-r--r--asn1/disp/Makefile.am3
-rw-r--r--asn1/disp/Makefile.common3
-rw-r--r--asn1/disp/Makefile.nmake3
-rw-r--r--asn1/disp/disp.cnf2
-rw-r--r--asn1/disp/packet-disp-template.c2
-rw-r--r--asn1/disp/packet-disp-template.h2
-rw-r--r--asn1/dop/CMakeLists.txt2
-rw-r--r--asn1/dop/Makefile.am3
-rw-r--r--asn1/dop/Makefile.common3
-rw-r--r--asn1/dop/Makefile.nmake3
-rw-r--r--asn1/dop/dop.cnf2
-rw-r--r--asn1/dop/packet-dop-template.c2
-rw-r--r--asn1/dop/packet-dop-template.h2
-rw-r--r--asn1/dsp/CMakeLists.txt2
-rw-r--r--asn1/dsp/Makefile.am3
-rw-r--r--asn1/dsp/Makefile.common3
-rw-r--r--asn1/dsp/Makefile.nmake3
-rw-r--r--asn1/dsp/dsp.cnf2
-rw-r--r--asn1/dsp/packet-dsp-template.c2
-rw-r--r--asn1/dsp/packet-dsp-template.h2
-rw-r--r--asn1/ess/CMakeLists.txt2
-rw-r--r--asn1/ess/Makefile.am3
-rw-r--r--asn1/ess/Makefile.common3
-rw-r--r--asn1/ess/Makefile.nmake3
-rw-r--r--asn1/ess/ess.cnf2
-rw-r--r--asn1/ess/packet-ess-template.c2
-rw-r--r--asn1/ess/packet-ess-template.h2
-rw-r--r--asn1/ftam/CMakeLists.txt2
-rw-r--r--asn1/ftam/Makefile.am3
-rw-r--r--asn1/ftam/Makefile.common3
-rw-r--r--asn1/ftam/Makefile.nmake3
-rw-r--r--asn1/ftam/ftam.cnf2
-rw-r--r--asn1/ftam/packet-ftam-template.c2
-rw-r--r--asn1/ftam/packet-ftam-template.h2
-rw-r--r--asn1/gnm/CMakeLists.txt2
-rw-r--r--asn1/gnm/Makefile.am3
-rw-r--r--asn1/gnm/Makefile.common3
-rw-r--r--asn1/gnm/Makefile.nmake3
-rw-r--r--asn1/gnm/gnm.cnf1
-rw-r--r--asn1/gnm/packet-gnm-template.c1
-rw-r--r--asn1/gnm/packet-gnm-template.h1
-rw-r--r--asn1/goose/CMakeLists.txt2
-rw-r--r--asn1/goose/Makefile.am3
-rw-r--r--asn1/goose/Makefile.common3
-rw-r--r--asn1/goose/Makefile.nmake3
-rw-r--r--asn1/goose/goose.asn1
-rw-r--r--asn1/goose/goose.cnf2
-rw-r--r--asn1/goose/packet-goose-template.c2
-rw-r--r--asn1/gprscdr/3GPPGenericChargingDataTypes.asn1
-rw-r--r--asn1/gprscdr/CMakeLists.txt2
-rw-r--r--asn1/gprscdr/GPRSChargingDataTypes.asn1
-rw-r--r--asn1/gprscdr/GPRSChargingDataTypesV1171.asn1
-rw-r--r--asn1/gprscdr/GPRSChargingDataTypesV641.asn1
-rw-r--r--asn1/gprscdr/GPRSChargingDataTypesV8e0.asn1
-rw-r--r--asn1/gprscdr/GPRSChargingDataTypesV9f0.asn1
-rw-r--r--asn1/gprscdr/GenericChargingDataTypes.asn1
-rw-r--r--asn1/gprscdr/GenericChargingDataTypesV1171.asn1
-rw-r--r--asn1/gprscdr/GenericChargingDataTypesV641.asn1
-rw-r--r--asn1/gprscdr/GenericChargingDataTypesV8e0.asn1
-rw-r--r--asn1/gprscdr/GenericChargingDataTypesV9f0.asn1
-rw-r--r--asn1/gprscdr/Makefile.am3
-rw-r--r--asn1/gprscdr/Makefile.common3
-rw-r--r--asn1/gprscdr/Makefile.nmake3
-rw-r--r--asn1/gprscdr/gprscdr.cnf1
-rw-r--r--asn1/gprscdr/packet-gprscdr-template.c2
-rw-r--r--asn1/gprscdr/packet-gprscdr-template.h2
-rw-r--r--asn1/gsm_map/CMakeLists.txt2
-rw-r--r--asn1/gsm_map/Ericsson.asn1
-rw-r--r--asn1/gsm_map/GSMMAP.asn1
-rw-r--r--asn1/gsm_map/MAP-ApplicationContexts.asn1
-rw-r--r--asn1/gsm_map/MAP-BS-Code.asn1
-rw-r--r--asn1/gsm_map/MAP-CH-DataTypes.asn1
-rw-r--r--asn1/gsm_map/MAP-CallHandlingOperations.asn1
-rw-r--r--asn1/gsm_map/MAP-CommonDataTypes.asn1
-rw-r--r--asn1/gsm_map/MAP-DialogueInformation.asn1
-rw-r--r--asn1/gsm_map/MAP-ER-DataTypes.asn1
-rw-r--r--asn1/gsm_map/MAP-Errors.asn1
-rw-r--r--asn1/gsm_map/MAP-ExtensionDataTypes.asn1
-rw-r--r--asn1/gsm_map/MAP-GR-DataTypes.asn2
-rw-r--r--asn1/gsm_map/MAP-Group-Call-Operations.asn1
-rw-r--r--asn1/gsm_map/MAP-LCS-DataTypes.asn1
-rw-r--r--asn1/gsm_map/MAP-LocationServiceOperations.asn1
-rw-r--r--asn1/gsm_map/MAP-MS-DataTypes.asn1
-rw-r--r--asn1/gsm_map/MAP-MobileServiceOperations.asn1
-rw-r--r--asn1/gsm_map/MAP-OM-DataTypes.asn1
-rw-r--r--asn1/gsm_map/MAP-OperationAndMaintenanceOperations.asn1
-rw-r--r--asn1/gsm_map/MAP-Protocol.asn1
-rw-r--r--asn1/gsm_map/MAP-SM-DataTypes.asn1
-rw-r--r--asn1/gsm_map/MAP-SS-Code.asn1
-rw-r--r--asn1/gsm_map/MAP-SS-DataTypes.asn1
-rw-r--r--asn1/gsm_map/MAP-ShortMessageServiceOperations.asn1
-rw-r--r--asn1/gsm_map/MAP-SupplementaryServiceOperations.asn1
-rw-r--r--asn1/gsm_map/MAP-TS-Code.asn1
-rw-r--r--asn1/gsm_map/Makefile.am3
-rw-r--r--asn1/gsm_map/Makefile.common3
-rw-r--r--asn1/gsm_map/Makefile.nmake3
-rw-r--r--asn1/gsm_map/MobileDomainDefinitions.asn1
-rw-r--r--asn1/gsm_map/Nokia.asn1
-rw-r--r--asn1/gsm_map/SS-DataTypes.asn1
-rw-r--r--asn1/gsm_map/SS-Errors.asn1
-rw-r--r--asn1/gsm_map/SS-Operations.asn1
-rw-r--r--asn1/gsm_map/SS-Protocol.asn1
-rw-r--r--asn1/gsm_map/gsm_map.cnf2
-rw-r--r--asn1/gsm_map/packet-gsm_map-template.c2
-rw-r--r--asn1/gsm_map/packet-gsm_map-template.h2
-rw-r--r--asn1/h225/CMakeLists.txt2
-rw-r--r--asn1/h225/H323-MESSAGES.asn2
-rw-r--r--asn1/h225/Makefile.am3
-rw-r--r--asn1/h225/Makefile.common3
-rw-r--r--asn1/h225/Makefile.nmake3
-rw-r--r--asn1/h225/h225.cnf1
-rw-r--r--asn1/h225/packet-h225-template.c2
-rw-r--r--asn1/h225/packet-h225-template.h2
-rw-r--r--asn1/h235/CMakeLists.txt2
-rw-r--r--asn1/h235/H235-SECURITY-MESSAGES.asn2
-rw-r--r--asn1/h235/H235-SRTP.asn2
-rw-r--r--asn1/h235/Makefile.am3
-rw-r--r--asn1/h235/Makefile.common3
-rw-r--r--asn1/h235/Makefile.nmake3
-rw-r--r--asn1/h235/h235.cnf2
-rw-r--r--asn1/h235/packet-h235-template.c2
-rw-r--r--asn1/h235/packet-h235-template.h2
-rw-r--r--asn1/h245/CMakeLists.txt2
-rw-r--r--asn1/h245/MULTIMEDIA-SYSTEM-CONTROL.asn2
-rw-r--r--asn1/h245/Makefile.am3
-rw-r--r--asn1/h245/Makefile.common3
-rw-r--r--asn1/h245/Makefile.nmake3
-rw-r--r--asn1/h245/h245.cnf1
-rw-r--r--asn1/h245/packet-h245-template.c2
-rw-r--r--asn1/h245/packet-h245-template.h2
-rw-r--r--asn1/h248/CMakeLists.txt2
-rw-r--r--asn1/h248/Makefile.am3
-rw-r--r--asn1/h248/Makefile.common3
-rw-r--r--asn1/h248/Makefile.nmake3
-rw-r--r--asn1/h248/h248.cnf2
-rw-r--r--asn1/h248/h248v1support.asn2
-rw-r--r--asn1/h248/h248v3.asn1
-rw-r--r--asn1/h248/packet-h248-template.c2
-rw-r--r--asn1/h248/packet-h248-template.h2
-rw-r--r--asn1/h282/CMakeLists.txt2
-rw-r--r--asn1/h282/Makefile.am3
-rw-r--r--asn1/h282/Makefile.common3
-rw-r--r--asn1/h282/Makefile.nmake3
-rw-r--r--asn1/h282/h282.cnf2
-rw-r--r--asn1/h282/packet-h282-template.c2
-rw-r--r--asn1/h283/CMakeLists.txt2
-rw-r--r--asn1/h283/Makefile.am3
-rw-r--r--asn1/h283/Makefile.common3
-rw-r--r--asn1/h283/Makefile.nmake3
-rw-r--r--asn1/h283/h283.cnf2
-rw-r--r--asn1/h283/packet-h283-template.c2
-rw-r--r--asn1/h323/CMakeLists.txt2
-rw-r--r--asn1/h323/Makefile.am3
-rw-r--r--asn1/h323/Makefile.common3
-rw-r--r--asn1/h323/Makefile.nmake3
-rw-r--r--asn1/h323/RAS-PROTOCOL-TUNNEL.asn2
-rw-r--r--asn1/h323/ROBUSTNESS-DATA.asn2
-rw-r--r--asn1/h323/h323.cnf2
-rw-r--r--asn1/h323/packet-h323-template.c2
-rw-r--r--asn1/h323/packet-h323-template.h2
-rw-r--r--asn1/h450-ros/CMakeLists.txt2
-rw-r--r--asn1/h450-ros/Makefile.am3
-rw-r--r--asn1/h450-ros/Makefile.common3
-rw-r--r--asn1/h450-ros/Makefile.nmake3
-rw-r--r--asn1/h450-ros/Remote-Operations-Apdus.asn2
-rw-r--r--asn1/h450-ros/h450-ros.cnf2
-rw-r--r--asn1/h450-ros/packet-h450-ros-template.c2
-rw-r--r--asn1/h450-ros/packet-h450-ros-template.h2
-rw-r--r--asn1/h450/Addressing-Data-Elements.asn2
-rw-r--r--asn1/h450/CMakeLists.txt2
-rw-r--r--asn1/h450/Call-Completion-Operations.asn2
-rw-r--r--asn1/h450/Call-Diversion-Operations.asn2
-rw-r--r--asn1/h450/Call-Hold-Operations.asn2
-rw-r--r--asn1/h450/Call-Intrusion-Operations.asn2
-rw-r--r--asn1/h450/Call-Offer-Operations.asn2
-rw-r--r--asn1/h450/Call-Park-Pickup-Operations.asn2
-rw-r--r--asn1/h450/Call-Transfer-Operations.asn2
-rw-r--r--asn1/h450/Call-Waiting-Operations.asn2
-rw-r--r--asn1/h450/Common-Information-Operations.asn2
-rw-r--r--asn1/h450/H225-generic-parameters-definition.asn2
-rw-r--r--asn1/h450/H4501-General-Error-List.asn2
-rw-r--r--asn1/h450/H4501-Supplementary-ServiceAPDU-Structure.asn2
-rw-r--r--asn1/h450/Makefile.am3
-rw-r--r--asn1/h450/Makefile.common3
-rw-r--r--asn1/h450/Makefile.nmake3
-rw-r--r--asn1/h450/Manufacturer-specific-service-extension-definition.asn2
-rw-r--r--asn1/h450/Message-Waiting-Indication-Operations.asn2
-rw-r--r--asn1/h450/Name-Operations.asn2
-rw-r--r--asn1/h450/h450.cnf1
-rw-r--r--asn1/h450/packet-h450-template.c2
-rw-r--r--asn1/h460/CALL-PARTY-CATEGORY.asn2
-rw-r--r--asn1/h460/CALL-PRIORITY.asn2
-rw-r--r--asn1/h460/CIRCUIT-STATUS-MAP.asn2
-rw-r--r--asn1/h460/CMakeLists.txt2
-rw-r--r--asn1/h460/MEDIA-TRAVERSAL.asn2
-rw-r--r--asn1/h460/MESSAGE-BROADCAST.asn2
-rw-r--r--asn1/h460/MLPP.asn2
-rw-r--r--asn1/h460/Makefile.am3
-rw-r--r--asn1/h460/Makefile.common2
-rw-r--r--asn1/h460/Makefile.nmake2
-rw-r--r--asn1/h460/NUMBER-PORTABILITY.asn2
-rw-r--r--asn1/h460/QOS-MONITORING-EXTENDED-VOIP-REPORT.asn2
-rw-r--r--asn1/h460/QOS-MONITORING-REPORT.asn2
-rw-r--r--asn1/h460/SIGNALLING-CHANNEL-SUSPEND-REDIRECT.asn2
-rw-r--r--asn1/h460/SIGNALLING-TRAVERSAL.asn2
-rw-r--r--asn1/h460/h460.cnf2
-rw-r--r--asn1/h460/packet-h460-template.c2
-rw-r--r--asn1/h501/CMakeLists.txt2
-rw-r--r--asn1/h501/H501-MESSAGES.asn2
-rw-r--r--asn1/h501/Makefile.am3
-rw-r--r--asn1/h501/Makefile.common3
-rw-r--r--asn1/h501/Makefile.nmake3
-rw-r--r--asn1/h501/h501.cnf2
-rw-r--r--asn1/h501/packet-h501-template.c2
-rw-r--r--asn1/hnbap/CMakeLists.txt2
-rw-r--r--asn1/hnbap/HNBAP-CommonDataTypes.asn2
-rw-r--r--asn1/hnbap/HNBAP-Constants.asn2
-rw-r--r--asn1/hnbap/HNBAP-Containers.asn2
-rw-r--r--asn1/hnbap/HNBAP-IEs.asn2
-rw-r--r--asn1/hnbap/HNBAP-PDU-Contents.asn2
-rw-r--r--asn1/hnbap/HNBAP-PDU-Descriptions.asn2
-rw-r--r--asn1/hnbap/Makefile.am3
-rw-r--r--asn1/hnbap/Makefile.common3
-rw-r--r--asn1/hnbap/Makefile.nmake3
-rw-r--r--asn1/hnbap/hnbap.cnf1
-rw-r--r--asn1/hnbap/packet-hnbap-template.c2
-rw-r--r--asn1/idmp/CMakeLists.txt2
-rw-r--r--asn1/idmp/CommonProtocolSpecification.asn1
-rw-r--r--asn1/idmp/IDMProtocolSpecification.asn1
-rw-r--r--asn1/idmp/Makefile.am3
-rw-r--r--asn1/idmp/Makefile.common3
-rw-r--r--asn1/idmp/Makefile.nmake3
-rw-r--r--asn1/idmp/idmp.cnf4
-rw-r--r--asn1/idmp/packet-idmp-template.c2
-rw-r--r--asn1/idmp/packet-idmp-template.h2
-rw-r--r--asn1/ilp/CMakeLists.txt2
-rw-r--r--asn1/ilp/ILP-Components.asn1
-rw-r--r--asn1/ilp/Makefile.am3
-rw-r--r--asn1/ilp/Makefile.common3
-rw-r--r--asn1/ilp/Makefile.nmake3
-rw-r--r--asn1/ilp/ilp.cnf1
-rw-r--r--asn1/ilp/packet-ilp-template.c2
-rw-r--r--asn1/inap/CMakeLists.txt2
-rw-r--r--asn1/inap/IN-SCF-SRF-Classes.asn1
-rw-r--r--asn1/inap/IN-SCF-SRF-ops-args.asn1
-rw-r--r--asn1/inap/IN-SSF-SCF-Classes.asn1
-rw-r--r--asn1/inap/IN-SSF-SCF-datatypes.asn1
-rw-r--r--asn1/inap/IN-SSF-SCF-ops-args.asn1
-rw-r--r--asn1/inap/IN-common-classes.asn1
-rw-r--r--asn1/inap/IN-common-datatypes.asn1
-rw-r--r--asn1/inap/IN-errorcodes.asn1
-rw-r--r--asn1/inap/IN-errortypes.asn1
-rw-r--r--asn1/inap/IN-object-identifiers.asn1
-rw-r--r--asn1/inap/IN-operationcodes.asn1
-rw-r--r--asn1/inap/Makefile.am3
-rw-r--r--asn1/inap/Makefile.common3
-rw-r--r--asn1/inap/Makefile.nmake3
-rw-r--r--asn1/inap/inap.asn1
-rw-r--r--asn1/inap/inap.cnf1
-rw-r--r--asn1/inap/packet-inap-template.c1
-rw-r--r--asn1/inap/packet-inap-template.h2
-rw-r--r--asn1/isdn-sup/Addressing-Data-Elements.asn2
-rw-r--r--asn1/isdn-sup/Advice-of-Charge-Operations.asn2
-rw-r--r--asn1/isdn-sup/Basic-Service-Elements.asn2
-rw-r--r--asn1/isdn-sup/CCBS-Operations-and-Errors.asn1
-rw-r--r--asn1/isdn-sup/CCBS-private-networks-Operations-and-Errors.asn1
-rw-r--r--asn1/isdn-sup/CMakeLists.txt2
-rw-r--r--asn1/isdn-sup/Closed-User-Group-Service-Operations.asn2
-rw-r--r--asn1/isdn-sup/Conference-Add-On-Operations.asn2
-rw-r--r--asn1/isdn-sup/Diversion-Operations.asn2
-rw-r--r--asn1/isdn-sup/Embedded-Q931-Types.asn3
-rw-r--r--asn1/isdn-sup/Explicit-Call-Transfer-Operations-and-Errors.asn1
-rw-r--r--asn1/isdn-sup/Freephone-Operations.asn2
-rw-r--r--asn1/isdn-sup/General-Errors.asn2
-rw-r--r--asn1/isdn-sup/MCID-Operations.asn2
-rw-r--r--asn1/isdn-sup/MWI-Operations-and-Errors.asn1
-rw-r--r--asn1/isdn-sup/Makefile.am3
-rw-r--r--asn1/isdn-sup/Makefile.common3
-rw-r--r--asn1/isdn-sup/Makefile.nmake3
-rw-r--r--asn1/isdn-sup/Outgoing-Call-Barring-Operations-and-Errors.asn1
-rw-r--r--asn1/isdn-sup/Set-Operations-and-Errors.asn1
-rw-r--r--asn1/isdn-sup/Three-Party-Operations.asn2
-rw-r--r--asn1/isdn-sup/User-To-User-Signalling-Operations.asn2
-rw-r--r--asn1/isdn-sup/isdn-sup.cnf2
-rw-r--r--asn1/isdn-sup/packet-isdn-sup-template.c2
-rw-r--r--asn1/kerberos/CMakeLists.txt2
-rw-r--r--asn1/kerberos/Makefile.am3
-rw-r--r--asn1/kerberos/Makefile.common3
-rw-r--r--asn1/kerberos/Makefile.nmake3
-rw-r--r--asn1/kerberos/k5.asn1
-rw-r--r--asn1/kerberos/kerberos.cnf1
-rw-r--r--asn1/kerberos/packet-kerberos-template.c2
-rw-r--r--asn1/kerberos/packet-kerberos-template.h2
-rw-r--r--asn1/lcsap/CMakeLists.txt2
-rw-r--r--asn1/lcsap/LCS-AP-CommonDataTypes.asn1
-rw-r--r--asn1/lcsap/LCS-AP-Constants.asn1
-rw-r--r--asn1/lcsap/LCS-AP-Containers.asn1
-rw-r--r--asn1/lcsap/LCS-AP-IEs.asn1
-rw-r--r--asn1/lcsap/LCS-AP-PDU-Contents.asn1
-rw-r--r--asn1/lcsap/LCS-AP-PDU-Descriptions.asn1
-rw-r--r--asn1/lcsap/Makefile.am3
-rw-r--r--asn1/lcsap/Makefile.common3
-rw-r--r--asn1/lcsap/Makefile.nmake3
-rw-r--r--asn1/lcsap/lcsap.cnf2
-rw-r--r--asn1/lcsap/packet-lcsap-template.c2
-rw-r--r--asn1/lcsap/packet-lcsap-template.h2
-rw-r--r--asn1/ldap/CMakeLists.txt2
-rw-r--r--asn1/ldap/Lightweight-Directory-Access-Protocol-V3.asn1
-rw-r--r--asn1/ldap/Makefile.am3
-rw-r--r--asn1/ldap/Makefile.common3
-rw-r--r--asn1/ldap/Makefile.nmake3
-rw-r--r--asn1/ldap/ldap.cnf1
-rw-r--r--asn1/ldap/packet-ldap-template.c2
-rw-r--r--asn1/ldap/packet-ldap-template.h2
-rw-r--r--asn1/logotypecertextn/CMakeLists.txt2
-rw-r--r--asn1/logotypecertextn/Makefile.am3
-rw-r--r--asn1/logotypecertextn/Makefile.common3
-rw-r--r--asn1/logotypecertextn/Makefile.nmake3
-rw-r--r--asn1/logotypecertextn/logotypecertextn.cnf2
-rw-r--r--asn1/logotypecertextn/packet-logotypecertextn-template.c2
-rw-r--r--asn1/logotypecertextn/packet-logotypecertextn-template.h2
-rw-r--r--asn1/lpp/CMakeLists.txt2
-rw-r--r--asn1/lpp/LPP.asn1
-rw-r--r--asn1/lpp/Makefile.am3
-rw-r--r--asn1/lpp/Makefile.common3
-rw-r--r--asn1/lpp/Makefile.nmake3
-rw-r--r--asn1/lpp/lpp.cnf1
-rw-r--r--asn1/lpp/packet-lpp-template.c2
-rw-r--r--asn1/lpp/packet-lpp-template.h2
-rw-r--r--asn1/lppa/CMakeLists.txt2
-rw-r--r--asn1/lppa/LPPA-Common.asn1
-rw-r--r--asn1/lppa/LPPA-Constant.asn1
-rw-r--r--asn1/lppa/LPPA-Container.asn1
-rw-r--r--asn1/lppa/LPPA-ElementaryProcedure.asn1
-rw-r--r--asn1/lppa/LPPA-InformationElement.asn1
-rw-r--r--asn1/lppa/LPPA-PDU.asn1
-rw-r--r--asn1/lppa/Makefile.am3
-rw-r--r--asn1/lppa/Makefile.common3
-rw-r--r--asn1/lppa/Makefile.nmake3
-rw-r--r--asn1/lppa/lppa.cnf1
-rw-r--r--asn1/lppa/packet-lppa-template.c2
-rw-r--r--asn1/lppe/CMakeLists.txt2
-rw-r--r--asn1/lppe/LPPe.asn1
-rw-r--r--asn1/lppe/Makefile.am3
-rw-r--r--asn1/lppe/Makefile.common3
-rw-r--r--asn1/lppe/Makefile.nmake3
-rw-r--r--asn1/lppe/lppe.cnf1
-rw-r--r--asn1/lppe/packet-lppe-template.c2
-rw-r--r--asn1/lte-rrc/CMakeLists.txt2
-rw-r--r--asn1/lte-rrc/EUTRA-InterNodeDefinitions.asn1
-rw-r--r--asn1/lte-rrc/EUTRA-RRC-Definitions.asn1
-rw-r--r--asn1/lte-rrc/EUTRA-UE-Variables.asn1
-rw-r--r--asn1/lte-rrc/Makefile.am3
-rw-r--r--asn1/lte-rrc/Makefile.common3
-rw-r--r--asn1/lte-rrc/Makefile.nmake3
-rw-r--r--asn1/lte-rrc/lte-rrc.cnf1
-rw-r--r--asn1/lte-rrc/packet-lte-rrc-template.c2
-rw-r--r--asn1/lte-rrc/packet-lte-rrc-template.h2
-rw-r--r--asn1/m3ap/CMakeLists.txt2
-rw-r--r--asn1/m3ap/M3AP-CommonDataTypes.asn2
-rw-r--r--asn1/m3ap/M3AP-Constants.asn2
-rw-r--r--asn1/m3ap/M3AP-Containers.asn2
-rw-r--r--asn1/m3ap/M3AP-IEs.asn2
-rw-r--r--asn1/m3ap/M3AP-PDU-Contents.asn2
-rw-r--r--asn1/m3ap/M3AP-PDU-Descriptions.asn2
-rw-r--r--asn1/m3ap/Makefile.am3
-rw-r--r--asn1/m3ap/Makefile.common3
-rw-r--r--asn1/m3ap/Makefile.nmake3
-rw-r--r--asn1/m3ap/m3ap.cnf1
-rw-r--r--asn1/m3ap/packet-m3ap-template.c2
-rw-r--r--asn1/mms/CMakeLists.txt2
-rw-r--r--asn1/mms/Makefile.am3
-rw-r--r--asn1/mms/Makefile.common3
-rw-r--r--asn1/mms/Makefile.nmake3
-rw-r--r--asn1/mms/mms.cnf2
-rw-r--r--asn1/mms/packet-mms-template.c2
-rw-r--r--asn1/mms/packet-mms-template.h2
-rw-r--r--asn1/mpeg-audio/CMakeLists.txt2
-rw-r--r--asn1/mpeg-audio/Makefile.am3
-rw-r--r--asn1/mpeg-audio/Makefile.common3
-rw-r--r--asn1/mpeg-audio/Makefile.nmake3
-rw-r--r--asn1/mpeg-audio/mpeg-audio.cnf2
-rw-r--r--asn1/mpeg-audio/packet-mpeg-audio-template.c2
-rw-r--r--asn1/mpeg-pes/CMakeLists.txt2
-rw-r--r--asn1/mpeg-pes/Makefile.am3
-rw-r--r--asn1/mpeg-pes/Makefile.common3
-rw-r--r--asn1/mpeg-pes/Makefile.nmake3
-rw-r--r--asn1/mpeg-pes/mpeg-pes.cnf2
-rw-r--r--asn1/mpeg-pes/packet-mpeg-pes-template.c2
-rw-r--r--asn1/nbap/CMakeLists.txt2
-rw-r--r--asn1/nbap/Makefile.am3
-rw-r--r--asn1/nbap/Makefile.common3
-rw-r--r--asn1/nbap/Makefile.nmake3
-rw-r--r--asn1/nbap/NBAP-CommonDataTypes.asn2
-rw-r--r--asn1/nbap/NBAP-Constants.asn2
-rw-r--r--asn1/nbap/NBAP-Containers.asn2
-rw-r--r--asn1/nbap/NBAP-IEs.asn2
-rw-r--r--asn1/nbap/NBAP-PDU-Contents.asn2
-rw-r--r--asn1/nbap/NBAP-PDU-Descriptions.asn2
-rw-r--r--asn1/nbap/nbap.cnf1
-rw-r--r--asn1/nbap/packet-nbap-template.c2
-rw-r--r--asn1/nbap/packet-nbap-template.h2
-rw-r--r--asn1/novell_pkis/CMakeLists.txt2
-rw-r--r--asn1/novell_pkis/Makefile.am2
-rw-r--r--asn1/novell_pkis/Makefile.common2
-rw-r--r--asn1/novell_pkis/Makefile.nmake2
-rw-r--r--asn1/novell_pkis/novell_pkis.cnf2
-rw-r--r--asn1/novell_pkis/packet-novell_pkis-template.c2
-rw-r--r--asn1/ns_cert_exts/CMakeLists.txt2
-rw-r--r--asn1/ns_cert_exts/Makefile.am3
-rw-r--r--asn1/ns_cert_exts/Makefile.common3
-rw-r--r--asn1/ns_cert_exts/Makefile.nmake3
-rw-r--r--asn1/ns_cert_exts/NETSCAPE-CERT-EXTS.asn1
-rw-r--r--asn1/ns_cert_exts/ns_cert_exts.cnf2
-rw-r--r--asn1/ns_cert_exts/packet-ns_cert_exts-template.c2
-rw-r--r--asn1/ocsp/CMakeLists.txt2
-rw-r--r--asn1/ocsp/Makefile.am3
-rw-r--r--asn1/ocsp/Makefile.common3
-rw-r--r--asn1/ocsp/Makefile.nmake3
-rw-r--r--asn1/ocsp/ocsp.cnf2
-rw-r--r--asn1/ocsp/packet-ocsp-template.c2
-rw-r--r--asn1/ocsp/packet-ocsp-template.h2
-rw-r--r--asn1/p1/CMakeLists.txt2
-rw-r--r--asn1/p1/MHSProtocolObjectIdentifiers.asn1
-rw-r--r--asn1/p1/MTAAbstractService.asn1
-rw-r--r--asn1/p1/MTSAbstractService.asn1
-rw-r--r--asn1/p1/MTSAccessProtocol.asn1
-rw-r--r--asn1/p1/MTSUpperBounds.asn1
-rw-r--r--asn1/p1/Makefile.am3
-rw-r--r--asn1/p1/Makefile.common3
-rw-r--r--asn1/p1/Makefile.nmake3
-rw-r--r--asn1/p1/p1.cnf1
-rw-r--r--asn1/p1/packet-p1-template.c2
-rw-r--r--asn1/p1/packet-p1-template.h2
-rw-r--r--asn1/p22/CMakeLists.txt2
-rw-r--r--asn1/p22/IPMSExtendedBodyPartTypes2.asn1
-rw-r--r--asn1/p22/IPMSExtendedVoiceBodyPartType.asn1
-rw-r--r--asn1/p22/IPMSFileTransferBodyPartType.asn1
-rw-r--r--asn1/p22/IPMSForwardedContentBodyPartType.asn1
-rw-r--r--asn1/p22/IPMSHeadingExtensions.asn1
-rw-r--r--asn1/p22/IPMSInformationObjects.asn1
-rw-r--r--asn1/p22/IPMSMessageStoreAttributes.asn1
-rw-r--r--asn1/p22/IPMSObjectIdentifiers.asn1
-rw-r--r--asn1/p22/IPMSSecurityExtensions.asn1
-rw-r--r--asn1/p22/IPMSUpperBounds.asn1
-rw-r--r--asn1/p22/Makefile.am3
-rw-r--r--asn1/p22/Makefile.common3
-rw-r--r--asn1/p22/Makefile.nmake3
-rw-r--r--asn1/p22/p22.cnf1
-rw-r--r--asn1/p22/packet-p22-template.c2
-rw-r--r--asn1/p22/packet-p22-template.h2
-rw-r--r--asn1/p7/CMakeLists.txt2
-rw-r--r--asn1/p7/MSAbstractService.asn1
-rw-r--r--asn1/p7/MSAccessProtocol.asn1
-rw-r--r--asn1/p7/MSGeneralAttributeTypes.asn4
-rw-r--r--asn1/p7/MSUpperBounds.asn1
-rw-r--r--asn1/p7/Makefile.am3
-rw-r--r--asn1/p7/Makefile.common3
-rw-r--r--asn1/p7/Makefile.nmake3
-rw-r--r--asn1/p7/p7.cnf4
-rw-r--r--asn1/p7/packet-p7-template.c2
-rw-r--r--asn1/p7/packet-p7-template.h2
-rw-r--r--asn1/p772/CMakeLists.txt2
-rw-r--r--asn1/p772/MMSAbstractService.asn1
-rw-r--r--asn1/p772/MMSExtendedBodyPartTypes.asn1
-rw-r--r--asn1/p772/MMSHeadingExtensions.asn1
-rw-r--r--asn1/p772/MMSInformationObjects.asn1
-rw-r--r--asn1/p772/MMSObjectIdentifiers.asn1
-rw-r--r--asn1/p772/MMSOtherNotificationTypeExtensions.asn1
-rw-r--r--asn1/p772/MMSPerRecipientSpecifierExtensions.asn1
-rw-r--r--asn1/p772/MMSUpperBounds.asn1
-rw-r--r--asn1/p772/Makefile.am3
-rw-r--r--asn1/p772/Makefile.common3
-rw-r--r--asn1/p772/Makefile.nmake3
-rw-r--r--asn1/p772/p772.cnf2
-rw-r--r--asn1/p772/packet-p772-template.c2
-rw-r--r--asn1/p772/packet-p772-template.h2
-rw-r--r--asn1/pcap/CMakeLists.txt2
-rw-r--r--asn1/pcap/Makefile.am3
-rw-r--r--asn1/pcap/Makefile.common3
-rw-r--r--asn1/pcap/Makefile.nmake3
-rw-r--r--asn1/pcap/PCAP-CommonDataTypes.asn1
-rw-r--r--asn1/pcap/PCAP-Constants.asn1
-rw-r--r--asn1/pcap/PCAP-Containers.asn1
-rw-r--r--asn1/pcap/PCAP-IEs.asn1
-rw-r--r--asn1/pcap/PCAP-PDU-Contents.asn1
-rw-r--r--asn1/pcap/PCAP-PDU-Descriptions.asn1
-rw-r--r--asn1/pcap/packet-pcap-template.c2
-rw-r--r--asn1/pcap/pcap.cnf2
-rw-r--r--asn1/pkcs1/CMakeLists.txt2
-rw-r--r--asn1/pkcs1/Makefile.am3
-rw-r--r--asn1/pkcs1/Makefile.common3
-rw-r--r--asn1/pkcs1/Makefile.nmake3
-rw-r--r--asn1/pkcs1/PKIXAlgs-2009.asn1
-rw-r--r--asn1/pkcs1/packet-pkcs1-template.c2
-rw-r--r--asn1/pkcs1/packet-pkcs1-template.h2
-rw-r--r--asn1/pkcs1/pkcs1.cnf2
-rw-r--r--asn1/pkcs12/CMakeLists.txt2
-rw-r--r--asn1/pkcs12/Makefile.am3
-rw-r--r--asn1/pkcs12/Makefile.common3
-rw-r--r--asn1/pkcs12/Makefile.nmake3
-rw-r--r--asn1/pkcs12/packet-pkcs12-template.c2
-rw-r--r--asn1/pkcs12/packet-pkcs12-template.h2
-rw-r--r--asn1/pkcs12/pkcs12.asn2
-rw-r--r--asn1/pkcs12/pkcs12.cnf2
-rw-r--r--asn1/pkinit/CMakeLists.txt2
-rw-r--r--asn1/pkinit/Makefile.am3
-rw-r--r--asn1/pkinit/Makefile.common3
-rw-r--r--asn1/pkinit/Makefile.nmake3
-rw-r--r--asn1/pkinit/packet-pkinit-template.c2
-rw-r--r--asn1/pkinit/packet-pkinit-template.h2
-rw-r--r--asn1/pkinit/pkinit.cnf2
-rw-r--r--asn1/pkix1explicit/CMakeLists.txt2
-rw-r--r--asn1/pkix1explicit/IPAddrAndASCertExtn.asn1
-rw-r--r--asn1/pkix1explicit/Makefile.am3
-rw-r--r--asn1/pkix1explicit/Makefile.common3
-rw-r--r--asn1/pkix1explicit/Makefile.nmake3
-rw-r--r--asn1/pkix1explicit/packet-pkix1explicit-template.c2
-rw-r--r--asn1/pkix1explicit/packet-pkix1explicit-template.h2
-rw-r--r--asn1/pkix1explicit/pkix1explicit.cnf2
-rw-r--r--asn1/pkix1explicit/pkix1explicit_exp.cnf2
-rw-r--r--asn1/pkix1implicit/CMakeLists.txt2
-rw-r--r--asn1/pkix1implicit/Makefile.am3
-rw-r--r--asn1/pkix1implicit/Makefile.common3
-rw-r--r--asn1/pkix1implicit/Makefile.nmake3
-rw-r--r--asn1/pkix1implicit/packet-pkix1implicit-template.c2
-rw-r--r--asn1/pkix1implicit/packet-pkix1implicit-template.h2
-rw-r--r--asn1/pkix1implicit/pkix1implicit.cnf2
-rw-r--r--asn1/pkix1implicit/pkix1implicit_exp.cnf2
-rw-r--r--asn1/pkixac/CMakeLists.txt2
-rw-r--r--asn1/pkixac/Makefile.am3
-rw-r--r--asn1/pkixac/Makefile.common3
-rw-r--r--asn1/pkixac/Makefile.nmake3
-rw-r--r--asn1/pkixac/packet-pkixac-template.c2
-rw-r--r--asn1/pkixac/packet-pkixac-template.h2
-rw-r--r--asn1/pkixac/pkixac.cnf2
-rw-r--r--asn1/pkixproxy/CMakeLists.txt2
-rw-r--r--asn1/pkixproxy/Makefile.am3
-rw-r--r--asn1/pkixproxy/Makefile.common3
-rw-r--r--asn1/pkixproxy/Makefile.nmake3
-rw-r--r--asn1/pkixproxy/packet-pkixproxy-template.c2
-rw-r--r--asn1/pkixproxy/packet-pkixproxy-template.h2
-rw-r--r--asn1/pkixproxy/pkixproxy.cnf2
-rw-r--r--asn1/pkixqualified/CMakeLists.txt2
-rw-r--r--asn1/pkixqualified/Makefile.am3
-rw-r--r--asn1/pkixqualified/Makefile.common3
-rw-r--r--asn1/pkixqualified/Makefile.nmake3
-rw-r--r--asn1/pkixqualified/packet-pkixqualified-template.c2
-rw-r--r--asn1/pkixqualified/packet-pkixqualified-template.h2
-rw-r--r--asn1/pkixqualified/pkixqualified.cnf2
-rw-r--r--asn1/pkixtsp/CMakeLists.txt2
-rw-r--r--asn1/pkixtsp/Makefile.am3
-rw-r--r--asn1/pkixtsp/Makefile.common3
-rw-r--r--asn1/pkixtsp/Makefile.nmake3
-rw-r--r--asn1/pkixtsp/packet-pkixtsp-template.c2
-rw-r--r--asn1/pkixtsp/packet-pkixtsp-template.h2
-rw-r--r--asn1/pkixtsp/pkixtsp.cnf2
-rw-r--r--asn1/pres/CMakeLists.txt2
-rw-r--r--asn1/pres/ISO8823-PRESENTATION.asn1
-rw-r--r--asn1/pres/ISO9576-PRESENTATION.asn1
-rw-r--r--asn1/pres/Makefile.am3
-rw-r--r--asn1/pres/Makefile.common3
-rw-r--r--asn1/pres/Makefile.nmake3
-rw-r--r--asn1/pres/packet-pres-template.c2
-rw-r--r--asn1/pres/packet-pres-template.h2
-rw-r--r--asn1/pres/pres.cnf2
-rw-r--r--asn1/q932-ros/CMakeLists.txt2
-rw-r--r--asn1/q932-ros/Facility-Information-Element-Components.asn2
-rw-r--r--asn1/q932-ros/Makefile.am3
-rw-r--r--asn1/q932-ros/Makefile.common3
-rw-r--r--asn1/q932-ros/Makefile.nmake3
-rw-r--r--asn1/q932-ros/packet-q932-ros-template.c2
-rw-r--r--asn1/q932-ros/q932-ros.cnf2
-rw-r--r--asn1/q932/Addressing-Data-Elements.asn2
-rw-r--r--asn1/q932/CMakeLists.txt2
-rw-r--r--asn1/q932/Interpretation-component.asn2
-rw-r--r--asn1/q932/Makefile.am3
-rw-r--r--asn1/q932/Makefile.common3
-rw-r--r--asn1/q932/Makefile.nmake3
-rw-r--r--asn1/q932/Network-Facility-Extension.asn2
-rw-r--r--asn1/q932/Network-Protocol-Profile-component.asn2
-rw-r--r--asn1/q932/packet-q932-template.c2
-rw-r--r--asn1/q932/packet-q932-template.h2
-rw-r--r--asn1/q932/q932.cnf2
-rw-r--r--asn1/qsig/CMakeLists.txt2
-rw-r--r--asn1/qsig/General-Error-List.asn2
-rw-r--r--asn1/qsig/Makefile.am3
-rw-r--r--asn1/qsig/Makefile.common3
-rw-r--r--asn1/qsig/Makefile.nmake3
-rw-r--r--asn1/qsig/QSIG-AOC.asn2
-rw-r--r--asn1/qsig/QSIG-CC.asn2
-rw-r--r--asn1/qsig/QSIG-CF.asn2
-rw-r--r--asn1/qsig/QSIG-CI.asn2
-rw-r--r--asn1/qsig/QSIG-CIDL.asn2
-rw-r--r--asn1/qsig/QSIG-CINT.asn2
-rw-r--r--asn1/qsig/QSIG-CMN.asn2
-rw-r--r--asn1/qsig/QSIG-CO.asn2
-rw-r--r--asn1/qsig/QSIG-CPI.asn2
-rw-r--r--asn1/qsig/QSIG-CT.asn2
-rw-r--r--asn1/qsig/QSIG-DND.asn2
-rw-r--r--asn1/qsig/QSIG-MCM.asn2
-rw-r--r--asn1/qsig/QSIG-MCR.asn2
-rw-r--r--asn1/qsig/QSIG-MID.asn2
-rw-r--r--asn1/qsig/QSIG-NA.asn2
-rw-r--r--asn1/qsig/QSIG-PR.asn2
-rw-r--r--asn1/qsig/QSIG-PUMCH.asn2
-rw-r--r--asn1/qsig/QSIG-PUMR.asn2
-rw-r--r--asn1/qsig/QSIG-RE.asn2
-rw-r--r--asn1/qsig/QSIG-SD.asn2
-rw-r--r--asn1/qsig/QSIG-SMS.asn2
-rw-r--r--asn1/qsig/QSIG-SSCT.asn2
-rw-r--r--asn1/qsig/QSIG-WTMAU.asn2
-rw-r--r--asn1/qsig/QSIG-WTMCH.asn2
-rw-r--r--asn1/qsig/QSIG-WTMLR.asn2
-rw-r--r--asn1/qsig/SYNC-SIG.asn2
-rw-r--r--asn1/qsig/packet-qsig-template.c2
-rw-r--r--asn1/qsig/packet-qsig-template.h2
-rw-r--r--asn1/qsig/qsig-gf-ade.asn2
-rw-r--r--asn1/qsig/qsig-gf-ext.asn2
-rw-r--r--asn1/qsig/qsig-gf-gp.asn2
-rw-r--r--asn1/qsig/qsig.cnf2
-rw-r--r--asn1/ranap/CMakeLists.txt2
-rw-r--r--asn1/ranap/Makefile.am3
-rw-r--r--asn1/ranap/Makefile.common3
-rw-r--r--asn1/ranap/Makefile.nmake3
-rw-r--r--asn1/ranap/RANAP-CommonDataTypes.asn2
-rw-r--r--asn1/ranap/RANAP-Constants.asn2
-rw-r--r--asn1/ranap/RANAP-Containers.asn2
-rw-r--r--asn1/ranap/RANAP-IEs.asn2
-rw-r--r--asn1/ranap/RANAP-PDU-Contents.asn2
-rw-r--r--asn1/ranap/RANAP-PDU-Descriptions.asn2
-rw-r--r--asn1/ranap/packet-ranap-template.c2
-rw-r--r--asn1/ranap/packet-ranap-template.h2
-rw-r--r--asn1/ranap/ranap.cnf2
-rw-r--r--asn1/rnsap/CMakeLists.txt2
-rw-r--r--asn1/rnsap/Makefile.am3
-rw-r--r--asn1/rnsap/Makefile.common3
-rw-r--r--asn1/rnsap/Makefile.nmake3
-rw-r--r--asn1/rnsap/RNSAP-CommonDataTypes.asn2
-rw-r--r--asn1/rnsap/RNSAP-Constants.asn2
-rw-r--r--asn1/rnsap/RNSAP-Containers.asn2
-rw-r--r--asn1/rnsap/RNSAP-IEs.asn2
-rw-r--r--asn1/rnsap/RNSAP-PDU-Contents.asn2
-rw-r--r--asn1/rnsap/RNSAP-PDU-Descriptions.asn2
-rw-r--r--asn1/rnsap/packet-rnsap-template.c2
-rw-r--r--asn1/rnsap/rnsap.cnf1
-rw-r--r--asn1/ros/CMakeLists.txt2
-rw-r--r--asn1/ros/Makefile.am3
-rw-r--r--asn1/ros/Makefile.common3
-rw-r--r--asn1/ros/Makefile.nmake3
-rw-r--r--asn1/ros/packet-ros-template.c2
-rw-r--r--asn1/ros/packet-ros-template.h2
-rw-r--r--asn1/ros/ros-err.cnf1
-rw-r--r--asn1/ros/ros-inv.cnf2
-rw-r--r--asn1/ros/ros-rej.cnf1
-rw-r--r--asn1/ros/ros-res.cnf1
-rw-r--r--asn1/ros/ros.cnf2
-rw-r--r--asn1/rrc/CMakeLists.txt2
-rw-r--r--asn1/rrc/Class-definitions.asn1
-rw-r--r--asn1/rrc/Constant-definitions.asn1
-rw-r--r--asn1/rrc/InformationElements.asn1
-rw-r--r--asn1/rrc/Internode-definitions.asn1
-rw-r--r--asn1/rrc/Makefile.am3
-rw-r--r--asn1/rrc/Makefile.common3
-rw-r--r--asn1/rrc/Makefile.nmake3
-rw-r--r--asn1/rrc/PDU-definitions.asn1
-rw-r--r--asn1/rrc/packet-rrc-template.c2
-rw-r--r--asn1/rrc/packet-rrc-template.h2
-rw-r--r--asn1/rrc/rrc.cnf1
-rw-r--r--asn1/rrlp/CMakeLists.txt2
-rw-r--r--asn1/rrlp/Makefile.am3
-rw-r--r--asn1/rrlp/Makefile.common3
-rw-r--r--asn1/rrlp/Makefile.nmake3
-rw-r--r--asn1/rrlp/RRLP-Components.asn1
-rw-r--r--asn1/rrlp/RRLP-Messages.asn1
-rw-r--r--asn1/rrlp/packet-rrlp-template.c2
-rw-r--r--asn1/rrlp/rrlp.cnf1
-rw-r--r--asn1/rtse/CMakeLists.txt2
-rw-r--r--asn1/rtse/Makefile.am3
-rw-r--r--asn1/rtse/Makefile.common3
-rw-r--r--asn1/rtse/Makefile.nmake3
-rw-r--r--asn1/rtse/packet-rtse-template.c2
-rw-r--r--asn1/rtse/packet-rtse-template.h2
-rw-r--r--asn1/rtse/rtse.asn1
-rw-r--r--asn1/rtse/rtse.cnf1
-rw-r--r--asn1/rua/CMakeLists.txt2
-rw-r--r--asn1/rua/Makefile.am3
-rw-r--r--asn1/rua/Makefile.common3
-rw-r--r--asn1/rua/Makefile.nmake3
-rw-r--r--asn1/rua/RUA-CommonDataTypes.asn2
-rw-r--r--asn1/rua/RUA-Constants.asn2
-rw-r--r--asn1/rua/RUA-Containers.asn2
-rw-r--r--asn1/rua/RUA-IEs.asn2
-rw-r--r--asn1/rua/RUA-PDU-Contents.asn2
-rw-r--r--asn1/rua/RUA-PDU-Descriptions.asn2
-rw-r--r--asn1/rua/packet-rua-template.c2
-rw-r--r--asn1/rua/rua.cnf1
-rw-r--r--asn1/s1ap/CMakeLists.txt2
-rw-r--r--asn1/s1ap/Makefile.am3
-rw-r--r--asn1/s1ap/Makefile.common3
-rw-r--r--asn1/s1ap/Makefile.nmake3
-rw-r--r--asn1/s1ap/S1AP-CommonDataTypes.asn1
-rw-r--r--asn1/s1ap/S1AP-Constants.asn1
-rw-r--r--asn1/s1ap/S1AP-Containers.asn1
-rw-r--r--asn1/s1ap/S1AP-IEs.asn1
-rw-r--r--asn1/s1ap/S1AP-PDU-Contents.asn1
-rw-r--r--asn1/s1ap/S1AP-PDU-Descriptions.asn1
-rw-r--r--asn1/s1ap/S1AP-SonTransfer-IEs.asn1
-rw-r--r--asn1/s1ap/packet-s1ap-template.c2
-rw-r--r--asn1/s1ap/packet-s1ap-template.h2
-rw-r--r--asn1/s1ap/s1ap.cnf2
-rw-r--r--asn1/sabp/CMakeLists.txt2
-rw-r--r--asn1/sabp/Makefile.am3
-rw-r--r--asn1/sabp/Makefile.common3
-rw-r--r--asn1/sabp/Makefile.nmake3
-rw-r--r--asn1/sabp/SABP-CommonDataTypes.asn2
-rw-r--r--asn1/sabp/SABP-Constants.asn2
-rw-r--r--asn1/sabp/SABP-Containers.asn2
-rw-r--r--asn1/sabp/SABP-IEs.asn2
-rw-r--r--asn1/sabp/SABP-PDU-Contents.asn2
-rw-r--r--asn1/sabp/SABP-PDU-Descriptions.asn2
-rw-r--r--asn1/sabp/packet-sabp-template.c2
-rw-r--r--asn1/sabp/sabp.cnf1
-rw-r--r--asn1/sbc-ap/CMakeLists.txt2
-rw-r--r--asn1/sbc-ap/Makefile.am3
-rw-r--r--asn1/sbc-ap/Makefile.common3
-rw-r--r--asn1/sbc-ap/Makefile.nmake3
-rw-r--r--asn1/sbc-ap/SBC-AP-CommonDataTypes.asn2
-rw-r--r--asn1/sbc-ap/SBC-AP-Constants.asn2
-rw-r--r--asn1/sbc-ap/SBC-AP-Containers.asn2
-rw-r--r--asn1/sbc-ap/SBC-AP-IEs.asn2
-rw-r--r--asn1/sbc-ap/SBC-AP-PDU-Contents.asn2
-rw-r--r--asn1/sbc-ap/SBC-AP-PDU-Descriptions.asn2
-rw-r--r--asn1/sbc-ap/packet-sbc-ap-template.c2
-rw-r--r--asn1/sbc-ap/sbc-ap.cnf2
-rw-r--r--asn1/smrse/CMakeLists.txt2
-rw-r--r--asn1/smrse/Makefile.am3
-rw-r--r--asn1/smrse/Makefile.common3
-rw-r--r--asn1/smrse/Makefile.nmake3
-rw-r--r--asn1/smrse/packet-smrse-template.c2
-rw-r--r--asn1/smrse/packet-smrse-template.h2
-rw-r--r--asn1/smrse/smrse.cnf2
-rw-r--r--asn1/snmp/CMakeLists.txt2
-rw-r--r--asn1/snmp/Makefile.am3
-rw-r--r--asn1/snmp/Makefile.common3
-rw-r--r--asn1/snmp/Makefile.nmake3
-rw-r--r--asn1/snmp/packet-snmp-template.c2
-rw-r--r--asn1/snmp/packet-snmp-template.h2
-rw-r--r--asn1/snmp/snmp.asn1
-rw-r--r--asn1/snmp/snmp.cnf2
-rw-r--r--asn1/spnego/CMakeLists.txt2
-rw-r--r--asn1/spnego/Makefile.am3
-rw-r--r--asn1/spnego/Makefile.common3
-rw-r--r--asn1/spnego/Makefile.nmake3
-rw-r--r--asn1/spnego/packet-spnego-template.c2
-rw-r--r--asn1/spnego/spnego.cnf2
-rw-r--r--asn1/sv/CMakeLists.txt2
-rw-r--r--asn1/sv/Makefile.am3
-rw-r--r--asn1/sv/Makefile.common3
-rw-r--r--asn1/sv/Makefile.nmake3
-rw-r--r--asn1/sv/packet-sv-template.c2
-rw-r--r--asn1/sv/packet-sv-template.h2
-rw-r--r--asn1/sv/sv.asn1
-rw-r--r--asn1/sv/sv.cnf2
-rw-r--r--asn1/t124/CMakeLists.txt2
-rw-r--r--asn1/t124/GCC-PROTOCOL.asn1
-rw-r--r--asn1/t124/Makefile.am3
-rw-r--r--asn1/t124/Makefile.common3
-rw-r--r--asn1/t124/Makefile.nmake3
-rw-r--r--asn1/t124/packet-t124-template.c2
-rw-r--r--asn1/t124/packet-t124-template.h2
-rw-r--r--asn1/t124/t124.cnf1
-rw-r--r--asn1/t125/CMakeLists.txt2
-rw-r--r--asn1/t125/Makefile.am3
-rw-r--r--asn1/t125/Makefile.common3
-rw-r--r--asn1/t125/Makefile.nmake3
-rw-r--r--asn1/t125/packet-t125-template.c2
-rw-r--r--asn1/t125/packet-t125-template.h2
-rw-r--r--asn1/t125/t125.cnf1
-rw-r--r--asn1/t38/CMakeLists.txt2
-rw-r--r--asn1/t38/Makefile.am3
-rw-r--r--asn1/t38/Makefile.common3
-rw-r--r--asn1/t38/Makefile.nmake3
-rw-r--r--asn1/t38/T38_1998.asn2
-rw-r--r--asn1/t38/T38_2002.asn2
-rw-r--r--asn1/t38/packet-t38-template.c2
-rw-r--r--asn1/t38/packet-t38-template.h2
-rw-r--r--asn1/t38/t38.cnf2
-rw-r--r--asn1/tcap/CMakeLists.txt2
-rw-r--r--asn1/tcap/DialoguePDUs.asn1
-rw-r--r--asn1/tcap/Makefile.am3
-rw-r--r--asn1/tcap/Makefile.common3
-rw-r--r--asn1/tcap/Makefile.nmake3
-rw-r--r--asn1/tcap/packet-tcap-template.c2
-rw-r--r--asn1/tcap/packet-tcap-template.h2
-rw-r--r--asn1/tcap/tcap.asn1
-rw-r--r--asn1/tcap/tcap.cnf1
-rw-r--r--asn1/tetra/CMakeLists.txt2
-rw-r--r--asn1/tetra/Makefile.am3
-rw-r--r--asn1/tetra/Makefile.common3
-rw-r--r--asn1/tetra/Makefile.nmake3
-rw-r--r--asn1/tetra/packet-tetra-template.c2
-rw-r--r--asn1/tetra/packet-tetra-template.h2
-rw-r--r--asn1/tetra/tetra.cnf1
-rw-r--r--asn1/ulp/CMakeLists.txt2
-rw-r--r--asn1/ulp/Makefile.am3
-rw-r--r--asn1/ulp/Makefile.common3
-rw-r--r--asn1/ulp/Makefile.nmake3
-rw-r--r--asn1/ulp/SUPL.asn1
-rw-r--r--asn1/ulp/ULP-Components.asn1
-rw-r--r--asn1/ulp/packet-ulp-template.c2
-rw-r--r--asn1/ulp/ulp.cnf1
-rw-r--r--asn1/wlancertextn/CMakeLists.txt2
-rw-r--r--asn1/wlancertextn/Makefile.am3
-rw-r--r--asn1/wlancertextn/Makefile.common3
-rw-r--r--asn1/wlancertextn/Makefile.nmake3
-rw-r--r--asn1/wlancertextn/packet-wlancertextn-template.c2
-rw-r--r--asn1/wlancertextn/packet-wlancertextn-template.h2
-rw-r--r--asn1/wlancertextn/wlancertextn.cnf2
-rw-r--r--asn1/x2ap/CMakeLists.txt2
-rw-r--r--asn1/x2ap/Makefile.am3
-rw-r--r--asn1/x2ap/Makefile.common3
-rw-r--r--asn1/x2ap/Makefile.nmake3
-rw-r--r--asn1/x2ap/X2AP-CommonDataTypes.asn1
-rw-r--r--asn1/x2ap/X2AP-Constants.asn1
-rw-r--r--asn1/x2ap/X2AP-Containers.asn1
-rw-r--r--asn1/x2ap/X2AP-IEs.asn1
-rw-r--r--asn1/x2ap/X2AP-PDU-Contents.asn1
-rw-r--r--asn1/x2ap/X2AP-PDU-Descriptions.asn1
-rw-r--r--asn1/x2ap/packet-x2ap-template.c2
-rw-r--r--asn1/x2ap/x2ap.cnf1
-rw-r--r--asn1/x509af/CMakeLists.txt2
-rw-r--r--asn1/x509af/Makefile.am3
-rw-r--r--asn1/x509af/Makefile.common3
-rw-r--r--asn1/x509af/Makefile.nmake3
-rw-r--r--asn1/x509af/packet-x509af-template.c2
-rw-r--r--asn1/x509af/packet-x509af-template.h2
-rw-r--r--asn1/x509af/x509af.cnf2
-rw-r--r--asn1/x509ce/CMakeLists.txt2
-rw-r--r--asn1/x509ce/CertificateExtensions.asn1
-rw-r--r--asn1/x509ce/CertificateExtensionsCiplus.asn1
-rw-r--r--asn1/x509ce/Makefile.am3
-rw-r--r--asn1/x509ce/Makefile.common3
-rw-r--r--asn1/x509ce/Makefile.nmake3
-rw-r--r--asn1/x509ce/packet-x509ce-template.c2
-rw-r--r--asn1/x509ce/packet-x509ce-template.h2
-rw-r--r--asn1/x509ce/x509ce.cnf2
-rw-r--r--asn1/x509if/CMakeLists.txt2
-rw-r--r--asn1/x509if/InformationFramework.asn1
-rw-r--r--asn1/x509if/Makefile.am3
-rw-r--r--asn1/x509if/Makefile.common3
-rw-r--r--asn1/x509if/Makefile.nmake3
-rw-r--r--asn1/x509if/ServiceAdministration.asn1
-rw-r--r--asn1/x509if/packet-x509if-template.c2
-rw-r--r--asn1/x509if/packet-x509if-template.h2
-rw-r--r--asn1/x509if/x509if.cnf2
-rw-r--r--asn1/x509sat/CMakeLists.txt2
-rw-r--r--asn1/x509sat/Makefile.am3
-rw-r--r--asn1/x509sat/Makefile.common3
-rw-r--r--asn1/x509sat/Makefile.nmake3
-rw-r--r--asn1/x509sat/packet-x509sat-template.c2
-rw-r--r--asn1/x509sat/packet-x509sat-template.h2
-rw-r--r--asn1/x509sat/x509sat.cnf2
-rw-r--r--asn1/x721/CMakeLists.txt2
-rw-r--r--asn1/x721/Makefile.am3
-rw-r--r--asn1/x721/Makefile.common3
-rw-r--r--asn1/x721/Makefile.nmake3
-rw-r--r--epan/dissectors/packet-HI2Operations.c12
-rw-r--r--epan/dissectors/packet-acp133.c14
-rw-r--r--epan/dissectors/packet-acp133.h2
-rw-r--r--epan/dissectors/packet-acse.c47
-rw-r--r--epan/dissectors/packet-acse.h4
-rw-r--r--epan/dissectors/packet-ansi_map.c102
-rw-r--r--epan/dissectors/packet-ansi_map.h2
-rw-r--r--epan/dissectors/packet-ansi_tcap.c45
-rw-r--r--epan/dissectors/packet-ansi_tcap.h2
-rw-r--r--epan/dissectors/packet-atn-cm.c12
-rw-r--r--epan/dissectors/packet-atn-cpdlc.c12
-rw-r--r--epan/dissectors/packet-atn-ulcs.c12
-rw-r--r--epan/dissectors/packet-atn-ulcs.h2
-rw-r--r--epan/dissectors/packet-c1222.c36
-rw-r--r--epan/dissectors/packet-c1222.h2
-rw-r--r--epan/dissectors/packet-camel.c20
-rw-r--r--epan/dissectors/packet-camel.h2
-rw-r--r--epan/dissectors/packet-cdt.c24
-rw-r--r--epan/dissectors/packet-cdt.h4
-rw-r--r--epan/dissectors/packet-charging_ase.c14
-rw-r--r--epan/dissectors/packet-charging_ase.h4
-rw-r--r--epan/dissectors/packet-cmip.c78
-rw-r--r--epan/dissectors/packet-cmip.h4
-rw-r--r--epan/dissectors/packet-cmp.c20
-rw-r--r--epan/dissectors/packet-cmp.h4
-rw-r--r--epan/dissectors/packet-cms.c44
-rw-r--r--epan/dissectors/packet-cms.h4
-rw-r--r--epan/dissectors/packet-credssp.c18
-rw-r--r--epan/dissectors/packet-credssp.h4
-rw-r--r--epan/dissectors/packet-crmf.c16
-rw-r--r--epan/dissectors/packet-crmf.h4
-rw-r--r--epan/dissectors/packet-dap.c20
-rw-r--r--epan/dissectors/packet-dap.h4
-rw-r--r--epan/dissectors/packet-disp.c28
-rw-r--r--epan/dissectors/packet-disp.h4
-rw-r--r--epan/dissectors/packet-dop.c54
-rw-r--r--epan/dissectors/packet-dop.h4
-rw-r--r--epan/dissectors/packet-dsp.c14
-rw-r--r--epan/dissectors/packet-dsp.h4
-rw-r--r--epan/dissectors/packet-ess.c28
-rw-r--r--epan/dissectors/packet-ess.h4
-rw-r--r--epan/dissectors/packet-ftam.c30
-rw-r--r--epan/dissectors/packet-ftam.h4
-rw-r--r--epan/dissectors/packet-goose.c14
-rw-r--r--epan/dissectors/packet-gprscdr.c20
-rw-r--r--epan/dissectors/packet-gprscdr.h4
-rw-r--r--epan/dissectors/packet-gsm_map.c118
-rw-r--r--epan/dissectors/packet-gsm_map.h4
-rw-r--r--epan/dissectors/packet-h225.c126
-rw-r--r--epan/dissectors/packet-h225.h4
-rw-r--r--epan/dissectors/packet-h235.c22
-rw-r--r--epan/dissectors/packet-h235.h4
-rw-r--r--epan/dissectors/packet-h245.c214
-rw-r--r--epan/dissectors/packet-h245.h4
-rw-r--r--epan/dissectors/packet-h248.c112
-rw-r--r--epan/dissectors/packet-h248.h2
-rw-r--r--epan/dissectors/packet-h282.c24
-rw-r--r--epan/dissectors/packet-h283.c40
-rw-r--r--epan/dissectors/packet-h323.c12
-rw-r--r--epan/dissectors/packet-h323.h2
-rw-r--r--epan/dissectors/packet-h450-ros.c42
-rw-r--r--epan/dissectors/packet-h450-ros.h4
-rw-r--r--epan/dissectors/packet-h450.c24
-rw-r--r--epan/dissectors/packet-h460.c12
-rw-r--r--epan/dissectors/packet-h501.c16
-rw-r--r--epan/dissectors/packet-hnbap.c54
-rw-r--r--epan/dissectors/packet-idmp.c12
-rw-r--r--epan/dissectors/packet-idmp.h2
-rw-r--r--epan/dissectors/packet-ilp.c24
-rw-r--r--epan/dissectors/packet-inap.c61
-rw-r--r--epan/dissectors/packet-inap.h4
-rw-r--r--epan/dissectors/packet-isdn-sup.c24
-rw-r--r--epan/dissectors/packet-lcsap.c36
-rw-r--r--epan/dissectors/packet-lcsap.h4
-rw-r--r--epan/dissectors/packet-ldap.c104
-rw-r--r--epan/dissectors/packet-ldap.h2
-rw-r--r--epan/dissectors/packet-logotypecertextn.c18
-rw-r--r--epan/dissectors/packet-logotypecertextn.h2
-rw-r--r--epan/dissectors/packet-lpp.c202
-rw-r--r--epan/dissectors/packet-lpp.h4
-rw-r--r--epan/dissectors/packet-lppa.c22
-rw-r--r--epan/dissectors/packet-lppe.c16
-rw-r--r--epan/dissectors/packet-lte-rrc.c16
-rw-r--r--epan/dissectors/packet-lte-rrc.h4
-rw-r--r--epan/dissectors/packet-m3ap.c74
-rw-r--r--epan/dissectors/packet-mms.c26
-rw-r--r--epan/dissectors/packet-mms.h4
-rw-r--r--epan/dissectors/packet-mpeg-audio.c12
-rw-r--r--epan/dissectors/packet-mpeg-pes.c12
-rw-r--r--epan/dissectors/packet-nbap.c264
-rw-r--r--epan/dissectors/packet-nbap.h2
-rw-r--r--epan/dissectors/packet-novell_pkis.c14
-rw-r--r--epan/dissectors/packet-ns_cert_exts.c14
-rw-r--r--epan/dissectors/packet-ocsp.c16
-rw-r--r--epan/dissectors/packet-ocsp.h2
-rw-r--r--epan/dissectors/packet-p1.c170
-rw-r--r--epan/dissectors/packet-p1.h6
-rw-r--r--epan/dissectors/packet-p22.c38
-rw-r--r--epan/dissectors/packet-p22.h4
-rw-r--r--epan/dissectors/packet-p7.c22
-rw-r--r--epan/dissectors/packet-p7.h4
-rw-r--r--epan/dissectors/packet-p772.c22
-rw-r--r--epan/dissectors/packet-p772.h2
-rw-r--r--epan/dissectors/packet-pcap.c16
-rw-r--r--epan/dissectors/packet-pkcs1.c14
-rw-r--r--epan/dissectors/packet-pkcs1.h4
-rw-r--r--epan/dissectors/packet-pkcs12.c44
-rw-r--r--epan/dissectors/packet-pkcs12.h2
-rw-r--r--epan/dissectors/packet-pkinit.c14
-rw-r--r--epan/dissectors/packet-pkinit.h4
-rw-r--r--epan/dissectors/packet-pkix1explicit.c24
-rw-r--r--epan/dissectors/packet-pkix1explicit.h4
-rw-r--r--epan/dissectors/packet-pkix1implicit.c14
-rw-r--r--epan/dissectors/packet-pkix1implicit.h4
-rw-r--r--epan/dissectors/packet-pkixac.c20
-rw-r--r--epan/dissectors/packet-pkixac.h2
-rw-r--r--epan/dissectors/packet-pkixproxy.c14
-rw-r--r--epan/dissectors/packet-pkixproxy.h2
-rw-r--r--epan/dissectors/packet-pkixqualified.c16
-rw-r--r--epan/dissectors/packet-pkixqualified.h2
-rw-r--r--epan/dissectors/packet-pkixtsp.c14
-rw-r--r--epan/dissectors/packet-pkixtsp.h2
-rw-r--r--epan/dissectors/packet-pres.c24
-rw-r--r--epan/dissectors/packet-pres.h2
-rw-r--r--epan/dissectors/packet-q932-ros.c46
-rw-r--r--epan/dissectors/packet-q932.c12
-rw-r--r--epan/dissectors/packet-q932.h4
-rw-r--r--epan/dissectors/packet-qsig.c28
-rw-r--r--epan/dissectors/packet-qsig.h4
-rw-r--r--epan/dissectors/packet-ranap.c56
-rw-r--r--epan/dissectors/packet-ranap.h2
-rw-r--r--epan/dissectors/packet-rnsap.c24
-rw-r--r--epan/dissectors/packet-ros.c40
-rw-r--r--epan/dissectors/packet-ros.h4
-rw-r--r--epan/dissectors/packet-rrc.c258
-rw-r--r--epan/dissectors/packet-rrc.h4
-rw-r--r--epan/dissectors/packet-rrlp.c18
-rw-r--r--epan/dissectors/packet-rtse.c44
-rw-r--r--epan/dissectors/packet-rtse.h4
-rw-r--r--epan/dissectors/packet-rua.c34
-rw-r--r--epan/dissectors/packet-s1ap.c144
-rw-r--r--epan/dissectors/packet-s1ap.h4
-rw-r--r--epan/dissectors/packet-sabp.c32
-rw-r--r--epan/dissectors/packet-sbc-ap.c22
-rw-r--r--epan/dissectors/packet-smrse.c14
-rw-r--r--epan/dissectors/packet-smrse.h2
-rw-r--r--epan/dissectors/packet-snmp.c34
-rw-r--r--epan/dissectors/packet-snmp.h2
-rw-r--r--epan/dissectors/packet-spnego.c28
-rw-r--r--epan/dissectors/packet-sv.c20
-rw-r--r--epan/dissectors/packet-sv.h2
-rw-r--r--epan/dissectors/packet-t124.c26
-rw-r--r--epan/dissectors/packet-t124.h4
-rw-r--r--epan/dissectors/packet-t125.c16
-rw-r--r--epan/dissectors/packet-t125.h4
-rw-r--r--epan/dissectors/packet-t38.c38
-rw-r--r--epan/dissectors/packet-t38.h4
-rw-r--r--epan/dissectors/packet-tcap.c42
-rw-r--r--epan/dissectors/packet-tcap.h4
-rw-r--r--epan/dissectors/packet-tetra.c80
-rw-r--r--epan/dissectors/packet-tetra.h2
-rw-r--r--epan/dissectors/packet-ulp.c30
-rw-r--r--epan/dissectors/packet-wlancertextn.c14
-rw-r--r--epan/dissectors/packet-wlancertextn.h2
-rw-r--r--epan/dissectors/packet-x2ap.c30
-rw-r--r--epan/dissectors/packet-x509af.c24
-rw-r--r--epan/dissectors/packet-x509af.h4
-rw-r--r--epan/dissectors/packet-x509ce.c22
-rw-r--r--epan/dissectors/packet-x509ce.h4
-rw-r--r--epan/dissectors/packet-x509if.c54
-rw-r--r--epan/dissectors/packet-x509if.h4
-rw-r--r--epan/dissectors/packet-x509sat.c22
-rw-r--r--epan/dissectors/packet-x509sat.h4
1197 files changed, 2069 insertions, 4559 deletions
diff --git a/asn1/CMakeLists.txt b/asn1/CMakeLists.txt
index dc86af264b..5eba0d44d6 100644
--- a/asn1/CMakeLists.txt
+++ b/asn1/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/Custom.make b/asn1/Custom.make
index 5701c10860..b98a0f64ab 100644
--- a/asn1/Custom.make
+++ b/asn1/Custom.make
@@ -1,7 +1,5 @@
# Automake file for Wireshark
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 2006 Gerald Combs
@@ -23,10 +21,10 @@
# Add custom asn1 directories here, the file is included by Makefile.am
# Note you need to add a Cutom.m4 file too.
#
-CUSTOM_SUBDIRS =
+CUSTOM_SUBDIRS =
# Add custom dirs here for BER dissectors on Windows
-CUSTOM_BER_LIST =
+CUSTOM_BER_LIST =
# Add custom dirs here for PER dissectors on Windows
CUSTOM_PER_LIST = \ No newline at end of file
diff --git a/asn1/HI2Operations/CMakeLists.txt b/asn1/HI2Operations/CMakeLists.txt
index 5ba086c840..b776260995 100644
--- a/asn1/HI2Operations/CMakeLists.txt
+++ b/asn1/HI2Operations/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/HI2Operations/HI2Operations.cnf b/asn1/HI2Operations/HI2Operations.cnf
index b2c8dbc7fd..e7ca5113d3 100644
--- a/asn1/HI2Operations/HI2Operations.cnf
+++ b/asn1/HI2Operations/HI2Operations.cnf
@@ -1,8 +1,6 @@
# HI2Operations.cnf
# HI2Operations conformation file
-# $Id$
-
#.MODULE
UmtsHI2Operations UmtsHI2
PCESP PCESP
diff --git a/asn1/HI2Operations/HI2Operations_ver11.asn b/asn1/HI2Operations/HI2Operations_ver11.asn
index 7067a86a1a..1038a74d59 100644
--- a/asn1/HI2Operations/HI2Operations_ver11.asn
+++ b/asn1/HI2Operations/HI2Operations_ver11.asn
@@ -1,4 +1,3 @@
--- $Id$
HI2Operations
{itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulIntercept(2) hi2(1) version11(11)}
diff --git a/asn1/HI2Operations/Makefile.am b/asn1/HI2Operations/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/HI2Operations/Makefile.am
+++ b/asn1/HI2Operations/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/HI2Operations/Makefile.common b/asn1/HI2Operations/Makefile.common
index 779a09db2e..eb4fa3d5a5 100644
--- a/asn1/HI2Operations/Makefile.common
+++ b/asn1/HI2Operations/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/HI2Operations/Makefile.nmake b/asn1/HI2Operations/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/HI2Operations/Makefile.nmake
+++ b/asn1/HI2Operations/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/HI2Operations/TS101909201.asn b/asn1/HI2Operations/TS101909201.asn
index 159d015b47..deb341c35c 100644
--- a/asn1/HI2Operations/TS101909201.asn
+++ b/asn1/HI2Operations/TS101909201.asn
@@ -1,4 +1,3 @@
--- $Id$
TS101909201 {itu-t (0) identified-organization (4) etsi (0) ts101909 (1909) part20 (20) subpart1(1) interceptVersion (0)}
DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/HI2Operations/UmtsHI2Operations.asn b/asn1/HI2Operations/UmtsHI2Operations.asn
index a104f7d08e..f13d62c1bf 100644
--- a/asn1/HI2Operations/UmtsHI2Operations.asn
+++ b/asn1/HI2Operations/UmtsHI2Operations.asn
@@ -1,6 +1,5 @@
-- WS Modified UmtsHI2Operations just containing the imported defines
--
--- $Id$
UmtsHI2Operations {itu-t(0) identified-organization(4) etsi(0) securityDomain(2) lawfulintercept(2) threeGPP(4) hi2(1) r8(8) version-1(1)}
DEFINITIONS IMPLICIT TAGS ::=
diff --git a/asn1/HI2Operations/packet-HI2Operations-template.c b/asn1/HI2Operations/packet-HI2Operations-template.c
index 09a56c1d5f..c3e44786ad 100644
--- a/asn1/HI2Operations/packet-HI2Operations-template.c
+++ b/asn1/HI2Operations/packet-HI2Operations-template.c
@@ -2,8 +2,6 @@
* Routines for HI2 (ETSI TS 101 671 V3.5.1 (2009-11))
* Erwin van Eijk 2010
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/Makefile.am b/asn1/Makefile.am
index 25e8d8907c..80775a7780 100644
--- a/asn1/Makefile.am
+++ b/asn1/Makefile.am
@@ -1,8 +1,6 @@
# Makefile.am
# Automake file for Wireshark
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 2006 Gerald Combs
diff --git a/asn1/Makefile.inc b/asn1/Makefile.inc
index 8c1c3869db..77d7c9515d 100644
--- a/asn1/Makefile.inc
+++ b/asn1/Makefile.inc
@@ -1,8 +1,5 @@
# To be included into the asn1 Makefiles
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/Makefile.inc.nmake b/asn1/Makefile.inc.nmake
index 2920793a6b..e47c81a8fc 100644
--- a/asn1/Makefile.inc.nmake
+++ b/asn1/Makefile.inc.nmake
@@ -1,8 +1,5 @@
# To be included into the asn1 Makefiles for Windows builds
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/Makefile.nmake b/asn1/Makefile.nmake
index 6e47631f94..7d921fbb44 100644
--- a/asn1/Makefile.nmake
+++ b/asn1/Makefile.nmake
@@ -2,9 +2,6 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
## (See 'Logic' below for additional details)
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
@@ -40,7 +37,7 @@
# copy_files : generate the dissectors into epan\dissectors
# : (This is, in effect, the same as invoking this makefile w/o a target).
-include Custom.make
+include Custom.make
BER_LIST= \
acp133 \
diff --git a/asn1/Makefile.preinc b/asn1/Makefile.preinc
index 023c9d5c85..3eade08770 100644
--- a/asn1/Makefile.preinc
+++ b/asn1/Makefile.preinc
@@ -1,8 +1,5 @@
# To be included into the asn1 Makefiles
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/Makefile.preinc.nmake b/asn1/Makefile.preinc.nmake
index 34ab804031..c02c27d139 100644
--- a/asn1/Makefile.preinc.nmake
+++ b/asn1/Makefile.preinc.nmake
@@ -1,8 +1,5 @@
# To be included into the asn1 Makefiles for Windows builds
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/acp133/CMakeLists.txt b/asn1/acp133/CMakeLists.txt
index 898e94bd85..31d3464994 100644
--- a/asn1/acp133/CMakeLists.txt
+++ b/asn1/acp133/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/acp133/MHSDirectoryObjectsAndAttributes.asn b/asn1/acp133/MHSDirectoryObjectsAndAttributes.asn
index aeb13701a4..4bf0e5ebbb 100644
--- a/asn1/acp133/MHSDirectoryObjectsAndAttributes.asn
+++ b/asn1/acp133/MHSDirectoryObjectsAndAttributes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x402/1999/index.html
-- Module MHSDirectoryObjectsAndAttributes (X.402:06/1999)
MHSDirectoryObjectsAndAttributes {joint-iso-itu-t mhs(6) arch(5) modules(0)
diff --git a/asn1/acp133/Makefile.am b/asn1/acp133/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/acp133/Makefile.am
+++ b/asn1/acp133/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/acp133/Makefile.common b/asn1/acp133/Makefile.common
index e72b83efcf..9d020d7ec5 100644
--- a/asn1/acp133/Makefile.common
+++ b/asn1/acp133/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/acp133/Makefile.nmake b/asn1/acp133/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/acp133/Makefile.nmake
+++ b/asn1/acp133/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/acp133/acp133.cnf b/asn1/acp133/acp133.cnf
index 3505a70cc7..194a10df4d 100644
--- a/asn1/acp133/acp133.cnf
+++ b/asn1/acp133/acp133.cnf
@@ -1,6 +1,5 @@
# acp133.cnf
# ACP133 conformation file
-# $Id$
#.IMPORT ../p1/p1-exp.cnf
#.IMPORT ../x509af/x509af-exp.cnf
diff --git a/asn1/acp133/packet-acp133-template.c b/asn1/acp133/packet-acp133-template.c
index 67f141ab03..983a747f5b 100644
--- a/asn1/acp133/packet-acp133-template.c
+++ b/asn1/acp133/packet-acp133-template.c
@@ -2,8 +2,6 @@
* Routines for ACP133 specific syntaxes in X.500 packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/acp133/packet-acp133-template.h b/asn1/acp133/packet-acp133-template.h
index cd30655baa..4cac3a639c 100644
--- a/asn1/acp133/packet-acp133-template.h
+++ b/asn1/acp133/packet-acp133-template.h
@@ -2,8 +2,6 @@
* Routines for ACP133 specific syntaxes in X.500 packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/acse/CMakeLists.txt b/asn1/acse/CMakeLists.txt
index 5d00b54a16..90c6b8cfe2 100644
--- a/asn1/acse/CMakeLists.txt
+++ b/asn1/acse/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/acse/Makefile.am b/asn1/acse/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/acse/Makefile.am
+++ b/asn1/acse/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/acse/Makefile.common b/asn1/acse/Makefile.common
index 8d804d50fc..e0a08e2be5 100644
--- a/asn1/acse/Makefile.common
+++ b/asn1/acse/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/acse/Makefile.nmake b/asn1/acse/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/acse/Makefile.nmake
+++ b/asn1/acse/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/acse/acse.cnf b/asn1/acse/acse.cnf
index 5485bb8f70..a3f2dec839 100644
--- a/asn1/acse/acse.cnf
+++ b/asn1/acse/acse.cnf
@@ -1,8 +1,6 @@
# asce.cnf
# ACSE conformation file
-# $Id$
-
#.IMPORT ../x509if/x509if-exp.cnf
#.OMIT_ASSIGNMENT
diff --git a/asn1/acse/packet-acse-template.c b/asn1/acse/packet-acse-template.c
index ae62bb0a7f..83c80dc7fe 100644
--- a/asn1/acse/packet-acse-template.c
+++ b/asn1/acse/packet-acse-template.c
@@ -12,9 +12,6 @@
* dissect_acse() based original handwritten dissector by Sid
* Yuriy Sidelnikov <YSidelnikov@hotmail.com>
*
- *
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/acse/packet-acse-template.h b/asn1/acse/packet-acse-template.h
index fba45268e9..a71fd22e20 100644
--- a/asn1/acse/packet-acse-template.h
+++ b/asn1/acse/packet-acse-template.h
@@ -2,8 +2,6 @@
* Routines for ACSE packet dissection
* Ronnie Sahlberg 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ansi_map/CMakeLists.txt b/asn1/ansi_map/CMakeLists.txt
index fc6c5948ba..5a8f5e3950 100644
--- a/asn1/ansi_map/CMakeLists.txt
+++ b/asn1/ansi_map/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ansi_map/Makefile.am b/asn1/ansi_map/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/ansi_map/Makefile.am
+++ b/asn1/ansi_map/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ansi_map/Makefile.common b/asn1/ansi_map/Makefile.common
index d640fd18fe..1999156a86 100644
--- a/asn1/ansi_map/Makefile.common
+++ b/asn1/ansi_map/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ansi_map/Makefile.nmake b/asn1/ansi_map/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/ansi_map/Makefile.nmake
+++ b/asn1/ansi_map/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ansi_map/ansi_map.asn b/asn1/ansi_map/ansi_map.asn
index 8e651d32e8..a0175199d2 100644
--- a/asn1/ansi_map/ansi_map.asn
+++ b/asn1/ansi_map/ansi_map.asn
@@ -1,5 +1,4 @@
-- Copyright 2005 - 2009 Anders Broman
--- $Id$
MAP-Protocol{ 0 identified-organization (4) etsi (0) mobileDomain (0) gsm-Network (1) modules (3) map-Protocol (4) version5 (5) }
DEFINITIONS ::=
diff --git a/asn1/ansi_map/ansi_map.cnf b/asn1/ansi_map/ansi_map.cnf
index b221674e94..c09b900ae2 100644
--- a/asn1/ansi_map/ansi_map.cnf
+++ b/asn1/ansi_map/ansi_map.cnf
@@ -1,7 +1,6 @@
# ansi_map.cnf
# ansi_map conformation file
# Copyright 2005-2007 Anders Broman
-# $Id$
#.IMPORT ../gsm_map/gsm_map-exp.cnf
#.EXPORTS
diff --git a/asn1/ansi_map/packet-ansi_map-template.c b/asn1/ansi_map/packet-ansi_map-template.c
index 3d411c1882..b99a908894 100644
--- a/asn1/ansi_map/packet-ansi_map-template.c
+++ b/asn1/ansi_map/packet-ansi_map-template.c
@@ -7,8 +7,6 @@
*
* Copyright 2005 - 2009, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ansi_map/packet-ansi_map-template.h b/asn1/ansi_map/packet-ansi_map-template.h
index 3d47861dac..e777e181b3 100644
--- a/asn1/ansi_map/packet-ansi_map-template.h
+++ b/asn1/ansi_map/packet-ansi_map-template.h
@@ -2,8 +2,6 @@
* Routines for ansi_map packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ansi_tcap/CMakeLists.txt b/asn1/ansi_tcap/CMakeLists.txt
index df31a5e695..5f796635b2 100644
--- a/asn1/ansi_tcap/CMakeLists.txt
+++ b/asn1/ansi_tcap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ansi_tcap/Makefile.am b/asn1/ansi_tcap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/ansi_tcap/Makefile.am
+++ b/asn1/ansi_tcap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ansi_tcap/Makefile.common b/asn1/ansi_tcap/Makefile.common
index 571c630045..ba40d83477 100644
--- a/asn1/ansi_tcap/Makefile.common
+++ b/asn1/ansi_tcap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ansi_tcap/Makefile.nmake b/asn1/ansi_tcap/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/ansi_tcap/Makefile.nmake
+++ b/asn1/ansi_tcap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ansi_tcap/ansi_tcap.cnf b/asn1/ansi_tcap/ansi_tcap.cnf
index aa8e1cfe0b..a27469eee0 100644
--- a/asn1/ansi_tcap/ansi_tcap.cnf
+++ b/asn1/ansi_tcap/ansi_tcap.cnf
@@ -1,5 +1,4 @@
# tcap.cnf
-# $Id$
# tcap conformation file
#.OMIT_ASSIGNMENT
diff --git a/asn1/ansi_tcap/packet-ansi_tcap-template.c b/asn1/ansi_tcap/packet-ansi_tcap-template.c
index 8f4c34df19..8c2114a805 100644
--- a/asn1/ansi_tcap/packet-ansi_tcap-template.c
+++ b/asn1/ansi_tcap/packet-ansi_tcap-template.c
@@ -3,7 +3,6 @@
* Copyright 2007 Anders Broman <anders.broman@ericsson.com>
* Built from the gsm-map dissector Copyright 2004 - 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ansi_tcap/packet-ansi_tcap-template.h b/asn1/ansi_tcap/packet-ansi_tcap-template.h
index 4056b2bee2..c4d990a6a1 100644
--- a/asn1/ansi_tcap/packet-ansi_tcap-template.h
+++ b/asn1/ansi_tcap/packet-ansi_tcap-template.h
@@ -1,7 +1,5 @@
/* packet-ansi_tcap.h
*
- * $Id$
- *
* Copyright 2007 Anders Broman <anders.broman@ericsson.com>
*
* Wireshark - Network traffic analyzer
diff --git a/asn1/atn-cm/CMakeLists.txt b/asn1/atn-cm/CMakeLists.txt
index 0cb09fbfce..7a7176ce76 100644
--- a/asn1/atn-cm/CMakeLists.txt
+++ b/asn1/atn-cm/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/atn-cm/Makefile.am b/asn1/atn-cm/Makefile.am
index b3289801b2..11932c53a4 100644
--- a/asn1/atn-cm/Makefile.am
+++ b/asn1/atn-cm/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/atn-cm/Makefile.common b/asn1/atn-cm/Makefile.common
index 7b13bd4fe4..1e567ea720 100644
--- a/asn1/atn-cm/Makefile.common
+++ b/asn1/atn-cm/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/atn-cm/Makefile.nmake b/asn1/atn-cm/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/atn-cm/Makefile.nmake
+++ b/asn1/atn-cm/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/atn-cm/atn-cm.cnf b/asn1/atn-cm/atn-cm.cnf
index 476b25a881..e38195f1c4 100644
--- a/asn1/atn-cm/atn-cm.cnf
+++ b/asn1/atn-cm/atn-cm.cnf
@@ -1,7 +1,6 @@
# c-basic-offset: 2; tab-width: 2; indent-tabs-mode: t
# vi: set shiftwidth=2 tabstop=2 noexpandtab:
# :indentSize=2:tabSize=2:noTabs=false:
-# $Id$
#.MODULE_IMPORT
diff --git a/asn1/atn-cm/packet-atn-cm-template.c b/asn1/atn-cm/packet-atn-cm-template.c
index 35bfca272c..b3b3235672 100644
--- a/asn1/atn-cm/packet-atn-cm-template.c
+++ b/asn1/atn-cm/packet-atn-cm-template.c
@@ -8,8 +8,6 @@
* By Mathias Guettler <guettler@web.de>
* Copyright 2013
*
- * $Id$
- *
* Routines for ATN context management protocol packet disassembly.
* ATN context management allows an aircraft
* to log on to a ground facility.
diff --git a/asn1/atn-cpdlc/CMakeLists.txt b/asn1/atn-cpdlc/CMakeLists.txt
index cac1e50486..50af9cbf99 100644
--- a/asn1/atn-cpdlc/CMakeLists.txt
+++ b/asn1/atn-cpdlc/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/atn-cpdlc/Makefile.am b/asn1/atn-cpdlc/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/atn-cpdlc/Makefile.am
+++ b/asn1/atn-cpdlc/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/atn-cpdlc/Makefile.common b/asn1/atn-cpdlc/Makefile.common
index 5768d2c052..d1a8c6ea7c 100644
--- a/asn1/atn-cpdlc/Makefile.common
+++ b/asn1/atn-cpdlc/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/atn-cpdlc/Makefile.nmake b/asn1/atn-cpdlc/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/atn-cpdlc/Makefile.nmake
+++ b/asn1/atn-cpdlc/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/atn-cpdlc/atn-cpdlc.cnf b/asn1/atn-cpdlc/atn-cpdlc.cnf
index 23fa5560d1..bd31909c54 100644
--- a/asn1/atn-cpdlc/atn-cpdlc.cnf
+++ b/asn1/atn-cpdlc/atn-cpdlc.cnf
@@ -2,8 +2,6 @@
# vi: set shiftwidth=2 tabstop=2 noexpandtab:
# :indentSize=2:tabSize=2:noTabs=false:
-# $Id$
-
#.MODULE_IMPORT
#.END
diff --git a/asn1/atn-cpdlc/packet-atn-cpdlc-template.c b/asn1/atn-cpdlc/packet-atn-cpdlc-template.c
index 6968d2725e..39b9d37da0 100644
--- a/asn1/atn-cpdlc/packet-atn-cpdlc-template.c
+++ b/asn1/atn-cpdlc/packet-atn-cpdlc-template.c
@@ -7,8 +7,6 @@
* By Mathias Guettler <guettler@web.de>
* Copyright 2013
*
- * $Id$
-
* Routines for ATN Cpdlcc protocol packet disassembly
* details see:
diff --git a/asn1/atn-ulcs/CMakeLists.txt b/asn1/atn-ulcs/CMakeLists.txt
index 04c5e6b31f..492870a06f 100644
--- a/asn1/atn-ulcs/CMakeLists.txt
+++ b/asn1/atn-ulcs/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/atn-ulcs/Makefile.am b/asn1/atn-ulcs/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/atn-ulcs/Makefile.am
+++ b/asn1/atn-ulcs/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/atn-ulcs/Makefile.common b/asn1/atn-ulcs/Makefile.common
index ed11207140..ae6b99b682 100644
--- a/asn1/atn-ulcs/Makefile.common
+++ b/asn1/atn-ulcs/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/atn-ulcs/Makefile.nmake b/asn1/atn-ulcs/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/atn-ulcs/Makefile.nmake
+++ b/asn1/atn-ulcs/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/atn-ulcs/atn-ulcs.cnf b/asn1/atn-ulcs/atn-ulcs.cnf
index 2765c566c8..5ec06ab0e3 100644
--- a/asn1/atn-ulcs/atn-ulcs.cnf
+++ b/asn1/atn-ulcs/atn-ulcs.cnf
@@ -1,7 +1,6 @@
# c-basic-offset: 2; tab-width: 2; indent-tabs-mode: t
# vi: set shiftwidth=2 tabstop=2 noexpandtab:
# :indentSize=2:tabSize=2:noTabs=false:
-# $Id$
#.MODULE_IMPORT
diff --git a/asn1/atn-ulcs/packet-atn-ulcs-template.c b/asn1/atn-ulcs/packet-atn-ulcs-template.c
index 0239d3658e..0c4aa51aef 100644
--- a/asn1/atn-ulcs/packet-atn-ulcs-template.c
+++ b/asn1/atn-ulcs/packet-atn-ulcs-template.c
@@ -7,8 +7,6 @@
* By Mathias Guettler <guettler@web.de>
* Copyright 2013
*
- * $Id$
- *
* Routines for ATN upper layer
* protocol packet disassembly
diff --git a/asn1/atn-ulcs/packet-atn-ulcs-template.h b/asn1/atn-ulcs/packet-atn-ulcs-template.h
index d6754a1693..2ef0bff8ee 100644
--- a/asn1/atn-ulcs/packet-atn-ulcs-template.h
+++ b/asn1/atn-ulcs/packet-atn-ulcs-template.h
@@ -6,8 +6,6 @@
/* packet-atn-ulcs.h
* Definitions for atn packet disassembly structures and routines
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/c1222/CMakeLists.txt b/asn1/c1222/CMakeLists.txt
index 963198d038..23dc45a4cd 100644
--- a/asn1/c1222/CMakeLists.txt
+++ b/asn1/c1222/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/c1222/Makefile.am b/asn1/c1222/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/c1222/Makefile.am
+++ b/asn1/c1222/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/c1222/Makefile.common b/asn1/c1222/Makefile.common
index d74db3326f..4aaa5769f0 100644
--- a/asn1/c1222/Makefile.common
+++ b/asn1/c1222/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/c1222/Makefile.nmake b/asn1/c1222/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/c1222/Makefile.nmake
+++ b/asn1/c1222/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/c1222/c1222.cnf b/asn1/c1222/c1222.cnf
index c284582d5e..d3d4fb8da5 100644
--- a/asn1/c1222/c1222.cnf
+++ b/asn1/c1222/c1222.cnf
@@ -2,8 +2,6 @@
# C1222 conformation file
# Copyright 2010, Edward J. Beroset, edward.beroset@elster.com
-# $Id$
-
#.MODULE_IMPORT
IMPORT ../acse/acse.inf
diff --git a/asn1/c1222/packet-c1222-template.c b/asn1/c1222/packet-c1222-template.c
index 9f62f34e70..8d77d6ea35 100644
--- a/asn1/c1222/packet-c1222-template.c
+++ b/asn1/c1222/packet-c1222-template.c
@@ -2,8 +2,6 @@
* Routines for ANSI C12.22 packet dissection
* Copyright 2010, Edward J. Beroset, edward.beroset@elster.com
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/c1222/packet-c1222-template.h b/asn1/c1222/packet-c1222-template.h
index c6f739bae8..d0c01d75f4 100644
--- a/asn1/c1222/packet-c1222-template.h
+++ b/asn1/c1222/packet-c1222-template.h
@@ -2,8 +2,6 @@
* Routines for ANSI C12.22 packet dissection
* Copyright 2010, Edward J. Beroset, edward.beroset@elster.com
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/camel/CAP-GPRS-ReferenceNumber.asn b/asn1/camel/CAP-GPRS-ReferenceNumber.asn
index 8168816cd7..f8859782e5 100644
--- a/asn1/camel/CAP-GPRS-ReferenceNumber.asn
+++ b/asn1/camel/CAP-GPRS-ReferenceNumber.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.078 29.078 11.0.0 (2011-09)
-- 8.1.1 GPRS Reference Number
diff --git a/asn1/camel/CAP-SMS-ops-args.asn b/asn1/camel/CAP-SMS-ops-args.asn
index 2eb89a830a..a337ace96f 100644
--- a/asn1/camel/CAP-SMS-ops-args.asn
+++ b/asn1/camel/CAP-SMS-ops-args.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.078 11.0.0 (2011-09)
-- 7 SMS Control
-- 7.1 SMS operations and arguments
diff --git a/asn1/camel/CAP-U-ABORT-Data.asn b/asn1/camel/CAP-U-ABORT-Data.asn
index 4a706720f9..ebbd786bb3 100644
--- a/asn1/camel/CAP-U-ABORT-Data.asn
+++ b/asn1/camel/CAP-U-ABORT-Data.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.078 11.0.0 (2011-09)
-- 5.7 User Abort Data
CAP-U-ABORT-Data {itu-t(0) identified-organization(4) etsi(0) mobileDomain(0) umts-network(1) modules(3) cap-u-abort-data(110) version8(7)}
diff --git a/asn1/camel/CAP-classes.asn b/asn1/camel/CAP-classes.asn
index 040fdaf08e..f35ea95c6f 100644
--- a/asn1/camel/CAP-classes.asn
+++ b/asn1/camel/CAP-classes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.078 11.0.0 (2011-09)
-- 5.5 Classes
CAP-classes {itu-t(0) identified-organization(4) etsi(0) mobileDomain(0) umts-network(1)
diff --git a/asn1/camel/CAP-datatypes.asn b/asn1/camel/CAP-datatypes.asn
index bfee7c40e1..df8d1df0ae 100644
--- a/asn1/camel/CAP-datatypes.asn
+++ b/asn1/camel/CAP-datatypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.078 11.0.0 (2011-09)
-- 5 Common CAP Types
-- 5.1 Data types
diff --git a/asn1/camel/CAP-errorcodes.asn b/asn1/camel/CAP-errorcodes.asn
index 63cf594f52..8db9639dd1 100644
--- a/asn1/camel/CAP-errorcodes.asn
+++ b/asn1/camel/CAP-errorcodes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.078 11.0.0 (2011-09)
-- 5.4 Error codes
CAP-errorcodes {itu-t(0) identified-organization(4) etsi(0) mobileDomain(0) umts-network(1) modules(3) cap-errorcodes(57) version8(7)}
diff --git a/asn1/camel/CAP-errortypes.asn b/asn1/camel/CAP-errortypes.asn
index e48ff64d83..7f4a60d13b 100644
--- a/asn1/camel/CAP-errortypes.asn
+++ b/asn1/camel/CAP-errortypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.078 11.0.0 (2011-09)
-- 5.2 Error types
diff --git a/asn1/camel/CAP-gprsSSF-gsmSCF-ops-args.asn b/asn1/camel/CAP-gprsSSF-gsmSCF-ops-args.asn
index 46db201ce1..219c5dca58 100644
--- a/asn1/camel/CAP-gprsSSF-gsmSCF-ops-args.asn
+++ b/asn1/camel/CAP-gprsSSF-gsmSCF-ops-args.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.078 11.0.0 (2011-09)
-- 8 GPRS Control
-- 8.1 gsmSCF/gprsSSF operations and arguments
diff --git a/asn1/camel/CAP-gsmSCF-gsmSRF-ops-args.asn b/asn1/camel/CAP-gsmSCF-gsmSRF-ops-args.asn
index c16b3a63fa..92840c19c7 100644
--- a/asn1/camel/CAP-gsmSCF-gsmSRF-ops-args.asn
+++ b/asn1/camel/CAP-gsmSCF-gsmSRF-ops-args.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.078 11.0.0 (2011-09)
-- 6.2 gsmSCF/gsmSRF interface
-- 6.2.1 gsmSCF/gsmSRF operations and arguments
diff --git a/asn1/camel/CAP-gsmSSF-gsmSCF-ops-args.asn b/asn1/camel/CAP-gsmSSF-gsmSCF-ops-args.asn
index 93e6c6a646..3e8f738009 100644
--- a/asn1/camel/CAP-gsmSSF-gsmSCF-ops-args.asn
+++ b/asn1/camel/CAP-gsmSSF-gsmSCF-ops-args.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.078 11.0.0 (2011-09)
-- 6 Circuit Switched Call Control
-- 6.1 gsmSSF/CCF - gsmSCF Interface
diff --git a/asn1/camel/CAP-object-identifiers.asn b/asn1/camel/CAP-object-identifiers.asn
index dd2a0aa7e7..40a3bf9f6c 100644
--- a/asn1/camel/CAP-object-identifiers.asn
+++ b/asn1/camel/CAP-object-identifiers.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.078 11.0.0 (2011-09)
-- 5.6 Object IDentifiers (IDs)
CAP-object-identifiers {itu-t(0) identified-organization(4) etsi(0) mobileDomain(0)
diff --git a/asn1/camel/CAP-operationcodes.asn b/asn1/camel/CAP-operationcodes.asn
index f6ebd1270a..deecd260be 100644
--- a/asn1/camel/CAP-operationcodes.asn
+++ b/asn1/camel/CAP-operationcodes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.078 11.0.0 (2011-09)
-- 5.3 Operation codes
CAP-operationcodes {itu-t(0) identified-organization(4) etsi(0) mobileDomain(0) umts-network(1) modules(3) cap-operationcodes(53) version8(7)}
diff --git a/asn1/camel/CMakeLists.txt b/asn1/camel/CMakeLists.txt
index c7162e30cd..fe12367bf9 100644
--- a/asn1/camel/CMakeLists.txt
+++ b/asn1/camel/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/camel/CamelV2diff.asn b/asn1/camel/CamelV2diff.asn
index bbc5003120..22c94511e2 100644
--- a/asn1/camel/CamelV2diff.asn
+++ b/asn1/camel/CamelV2diff.asn
@@ -1,5 +1,3 @@
--- $Id$--
---
-- Hand crafted ASN1 file for the differences between latest spec and V2
-- statments sufixed with V2 to be able to generate this with the latest ASN1 spec.
-- .cnf and -template is used to call the statmets here.
diff --git a/asn1/camel/Makefile.am b/asn1/camel/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/camel/Makefile.am
+++ b/asn1/camel/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/camel/Makefile.common b/asn1/camel/Makefile.common
index 40386d8e7d..2bf258924f 100644
--- a/asn1/camel/Makefile.common
+++ b/asn1/camel/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/camel/Makefile.nmake b/asn1/camel/Makefile.nmake
index 5ae5402bbe..2f454b1a20 100644
--- a/asn1/camel/Makefile.nmake
+++ b/asn1/camel/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/camel/camel.asn b/asn1/camel/camel.asn
index 3ef0233f8f..83564b2cd2 100644
--- a/asn1/camel/camel.asn
+++ b/asn1/camel/camel.asn
@@ -8,8 +8,6 @@
--
--***********************************************
--- $Id$
-
--*********************************************
-- Core-INAP-CS1-Operations DEFINITIONS
--*********************************************
diff --git a/asn1/camel/camel.cnf b/asn1/camel/camel.cnf
index ccc49d24f5..dc4304922f 100644
--- a/asn1/camel/camel.cnf
+++ b/asn1/camel/camel.cnf
@@ -1,7 +1,6 @@
# camel.cnf
# camel conformation file
# Anders Broman 2007
-# $Id$
#.IMPORT ../gsm_map/gsm_map-exp.cnf
#.IMPORT ../inap/inap-exp.cnf
diff --git a/asn1/camel/packet-camel-template.c b/asn1/camel/packet-camel-template.c
index 6d4bcaef16..bdda6fe680 100644
--- a/asn1/camel/packet-camel-template.c
+++ b/asn1/camel/packet-camel-template.c
@@ -8,8 +8,6 @@
* Updated to 3GPP TS 29.078 version 7.3.0 Release 7 (2006-06)
* Built from the gsm-map dissector Copyright 2004, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/camel/packet-camel-template.h b/asn1/camel/packet-camel-template.h
index ee40de3f55..e2d3e99f38 100644
--- a/asn1/camel/packet-camel-template.h
+++ b/asn1/camel/packet-camel-template.h
@@ -4,8 +4,6 @@
* Copyright 2005, Olivier Jacques <olivier.jacques@hp.com>
* Built from the gsm-map dissector Copyright 2004, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/cdt/CMakeLists.txt b/asn1/cdt/CMakeLists.txt
index 8e4aff8fff..0ebeec9def 100644
--- a/asn1/cdt/CMakeLists.txt
+++ b/asn1/cdt/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cdt/Makefile.am b/asn1/cdt/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/cdt/Makefile.am
+++ b/asn1/cdt/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cdt/Makefile.common b/asn1/cdt/Makefile.common
index 0a227bdf8d..f1dbfa6a78 100644
--- a/asn1/cdt/Makefile.common
+++ b/asn1/cdt/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cdt/Makefile.nmake b/asn1/cdt/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/cdt/Makefile.nmake
+++ b/asn1/cdt/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cdt/cdt.cnf b/asn1/cdt/cdt.cnf
index ce4ebcf8bb..e65b72bd4b 100644
--- a/asn1/cdt/cdt.cnf
+++ b/asn1/cdt/cdt.cnf
@@ -1,8 +1,6 @@
# cdt.cnf
# Compressed Data Type conformation file
-# $Id$
-
#.EXPORTS
CompressedData
diff --git a/asn1/cdt/packet-cdt-template.c b/asn1/cdt/packet-cdt-template.c
index 4376c314c8..71fb4d5c38 100644
--- a/asn1/cdt/packet-cdt-template.c
+++ b/asn1/cdt/packet-cdt-template.c
@@ -4,8 +4,6 @@
*
* Copyright 2005, Stig Bjorlykke <stig@bjorlykke.org>, Thales Norway AS
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/cdt/packet-cdt-template.h b/asn1/cdt/packet-cdt-template.h
index 0328feadc4..a038a461f7 100644
--- a/asn1/cdt/packet-cdt-template.h
+++ b/asn1/cdt/packet-cdt-template.h
@@ -4,8 +4,6 @@
*
* Copyright 2005, Stig Bjorlykke <stig@bjorlykke.org>, Thales Norway AS
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/charging_ase/CMakeLists.txt b/asn1/charging_ase/CMakeLists.txt
index 8a0f0d7f13..9a4266c57f 100644
--- a/asn1/charging_ase/CMakeLists.txt
+++ b/asn1/charging_ase/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/charging_ase/Makefile.am b/asn1/charging_ase/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/charging_ase/Makefile.am
+++ b/asn1/charging_ase/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/charging_ase/Makefile.common b/asn1/charging_ase/Makefile.common
index 2f38a97153..38a1458a1e 100644
--- a/asn1/charging_ase/Makefile.common
+++ b/asn1/charging_ase/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/charging_ase/Makefile.nmake b/asn1/charging_ase/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/charging_ase/Makefile.nmake
+++ b/asn1/charging_ase/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/charging_ase/Tariffing-Data-Types.asn b/asn1/charging_ase/Tariffing-Data-Types.asn
index 019350fedc..86d6fbfb52 100644
--- a/asn1/charging_ase/Tariffing-Data-Types.asn
+++ b/asn1/charging_ase/Tariffing-Data-Types.asn
@@ -1,5 +1,4 @@
-- ETSI ES 201 296 V1.3.1 (2003-04)
--- $Id$
Tariffing-Data-Types {itu-t(0) identified-organization(4) etsi (0) 1296 version3(4)}
DEFINITIONS IMPLICIT TAGS ::= BEGIN
diff --git a/asn1/charging_ase/charging_ase.cnf b/asn1/charging_ase/charging_ase.cnf
index 8c9bdbe761..0e41bcee4c 100644
--- a/asn1/charging_ase/charging_ase.cnf
+++ b/asn1/charging_ase/charging_ase.cnf
@@ -1,7 +1,6 @@
# charging ase.cnf
# charging ase conformation file
# Anders Broman 2009
-# $Id$
#.EXPORTS
ChargingMessageType
diff --git a/asn1/charging_ase/packet-charging_ase-template.c b/asn1/charging_ase/packet-charging_ase-template.c
index 11a9d8625d..142e8d482f 100644
--- a/asn1/charging_ase/packet-charging_ase-template.c
+++ b/asn1/charging_ase/packet-charging_ase-template.c
@@ -1,8 +1,6 @@
/* packet-charging_ase-template.c
* Copyright 2009 , Anders Broman <anders.broman [AT] ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/charging_ase/packet-charging_ase-template.h b/asn1/charging_ase/packet-charging_ase-template.h
index 5847ad8e50..1740f6ce15 100644
--- a/asn1/charging_ase/packet-charging_ase-template.h
+++ b/asn1/charging_ase/packet-charging_ase-template.h
@@ -1,8 +1,6 @@
/* packet-charging_ase-template.h
* Copyright 2009, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/cmip/CMIP-A-ASSOCIATE-Information.asn b/asn1/cmip/CMIP-A-ASSOCIATE-Information.asn
index 46d07871d4..0516dd5e8f 100644
--- a/asn1/cmip/CMIP-A-ASSOCIATE-Information.asn
+++ b/asn1/cmip/CMIP-A-ASSOCIATE-Information.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module CMIP-A-ASSOCIATE-Information (X.711:10/1997)
CMIP-A-ASSOCIATE-Information {joint-iso-itu-t ms(9) cmip(1) modules(0)
aAssociateUserInfo(1)} DEFINITIONS ::=
diff --git a/asn1/cmip/CMakeLists.txt b/asn1/cmip/CMakeLists.txt
index 939de70890..ac672cb49c 100644
--- a/asn1/cmip/CMakeLists.txt
+++ b/asn1/cmip/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cmip/Makefile.am b/asn1/cmip/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/cmip/Makefile.am
+++ b/asn1/cmip/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cmip/Makefile.common b/asn1/cmip/Makefile.common
index ed28e36e97..61f14db762 100644
--- a/asn1/cmip/Makefile.common
+++ b/asn1/cmip/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cmip/Makefile.nmake b/asn1/cmip/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/cmip/Makefile.nmake
+++ b/asn1/cmip/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cmip/cmip.cnf b/asn1/cmip/cmip.cnf
index bca82d5202..2e6145cf73 100644
--- a/asn1/cmip/cmip.cnf
+++ b/asn1/cmip/cmip.cnf
@@ -1,8 +1,6 @@
# cmip.cnf
# CMIP conformation file
-# $Id$
-
#.IMPORT ../acse/acse-exp.cnf
#.MODULE
diff --git a/asn1/cmip/packet-cmip-template.c b/asn1/cmip/packet-cmip-template.c
index da2706c56f..205d759c2a 100644
--- a/asn1/cmip/packet-cmip-template.c
+++ b/asn1/cmip/packet-cmip-template.c
@@ -2,8 +2,6 @@
* Routines for X.711 CMIP packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/cmip/packet-cmip-template.h b/asn1/cmip/packet-cmip-template.h
index 06bb896021..3147cd1db7 100644
--- a/asn1/cmip/packet-cmip-template.h
+++ b/asn1/cmip/packet-cmip-template.h
@@ -2,8 +2,6 @@
* Routines for X.711 CMIP packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/cmp/CMakeLists.txt b/asn1/cmp/CMakeLists.txt
index c8ffbd3ceb..96509f9b81 100644
--- a/asn1/cmp/CMakeLists.txt
+++ b/asn1/cmp/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cmp/Makefile.am b/asn1/cmp/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/cmp/Makefile.am
+++ b/asn1/cmp/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cmp/Makefile.common b/asn1/cmp/Makefile.common
index 88a88d3e20..e0e40cfcf1 100644
--- a/asn1/cmp/Makefile.common
+++ b/asn1/cmp/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cmp/Makefile.nmake b/asn1/cmp/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/cmp/Makefile.nmake
+++ b/asn1/cmp/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cmp/cmp.cnf b/asn1/cmp/cmp.cnf
index 3424cf8605..744232ee85 100644
--- a/asn1/cmp/cmp.cnf
+++ b/asn1/cmp/cmp.cnf
@@ -1,8 +1,6 @@
# CMP.cnf
# CMP conformation file
-# $Id$
-
#.MODULE_IMPORT
PKIX1Explicit88 pkix1explicit
PKIX1Implicit88 pkix1implicit
diff --git a/asn1/cmp/packet-cmp-template.c b/asn1/cmp/packet-cmp-template.c
index 573851fe91..bcb8f6386c 100644
--- a/asn1/cmp/packet-cmp-template.c
+++ b/asn1/cmp/packet-cmp-template.c
@@ -5,8 +5,6 @@
* Updated to RFC4210 CMPv2 and associated "Transport Protocols for CMP" draft
* Martin Peylo 2008
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/cmp/packet-cmp-template.h b/asn1/cmp/packet-cmp-template.h
index dd55005317..4556241481 100644
--- a/asn1/cmp/packet-cmp-template.h
+++ b/asn1/cmp/packet-cmp-template.h
@@ -2,8 +2,6 @@
* Routines for RFC2510 Certificate Management Protocol packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/cms/AttributeCertificateVersion1.asn b/asn1/cms/AttributeCertificateVersion1.asn
index 3e27a98224..1187616e34 100644
--- a/asn1/cms/AttributeCertificateVersion1.asn
+++ b/asn1/cms/AttributeCertificateVersion1.asn
@@ -1,5 +1,4 @@
-- Extracted from RFC5652
--- $Id$
AttributeCertificateVersion1
{ iso(1) member-body(2) us(840) rsadsi(113549)
pkcs(1) pkcs-9(9) smime(16) modules(0) v1AttrCert(15) }
diff --git a/asn1/cms/CMakeLists.txt b/asn1/cms/CMakeLists.txt
index 2c05a52abe..32a4c7ea88 100644
--- a/asn1/cms/CMakeLists.txt
+++ b/asn1/cms/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cms/CryptographicMessageSyntax.asn b/asn1/cms/CryptographicMessageSyntax.asn
index defaaa968d..3a78b24fa4 100644
--- a/asn1/cms/CryptographicMessageSyntax.asn
+++ b/asn1/cms/CryptographicMessageSyntax.asn
@@ -1,6 +1,5 @@
-- Extracted from RFC5652
-- and massaged/modified so it passes through our asn2wrs compiler
--- $Id$
CryptographicMessageSyntax { iso(1) member-body(2) us(840) rsadsi(113549)
pkcs(1) pkcs-9(9) smime(16) modules(0) cms-2004(24) } DEFINITIONS IMPLICIT TAGS ::=
diff --git a/asn1/cms/Makefile.am b/asn1/cms/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/cms/Makefile.am
+++ b/asn1/cms/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cms/Makefile.common b/asn1/cms/Makefile.common
index 41af6759d5..9f0a0dc894 100644
--- a/asn1/cms/Makefile.common
+++ b/asn1/cms/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cms/Makefile.nmake b/asn1/cms/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/cms/Makefile.nmake
+++ b/asn1/cms/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/cms/cms.cnf b/asn1/cms/cms.cnf
index b2c81b09f4..644195fd80 100644
--- a/asn1/cms/cms.cnf
+++ b/asn1/cms/cms.cnf
@@ -1,8 +1,6 @@
# CMS.cnf
# CMS conformation file
-# $Id$
-
#.IMPORT ../x509af/x509af-exp.cnf
#.IMPORT ../x509ce/x509ce-exp.cnf
#.IMPORT ../x509if/x509if-exp.cnf
diff --git a/asn1/cms/packet-cms-template.c b/asn1/cms/packet-cms-template.c
index 7caaf6b285..085815ed7a 100644
--- a/asn1/cms/packet-cms-template.c
+++ b/asn1/cms/packet-cms-template.c
@@ -3,8 +3,6 @@
* Ronnie Sahlberg 2004
* Stig Bjorlykke 2010
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/cms/packet-cms-template.h b/asn1/cms/packet-cms-template.h
index cb2bba7986..7ffea927bd 100644
--- a/asn1/cms/packet-cms-template.h
+++ b/asn1/cms/packet-cms-template.h
@@ -3,8 +3,6 @@
* Ronnie Sahlberg 2004
* Stig Bjorlykke 2010
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/credssp/CMakeLists.txt b/asn1/credssp/CMakeLists.txt
index ad875e067f..0cce759be4 100644
--- a/asn1/credssp/CMakeLists.txt
+++ b/asn1/credssp/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/credssp/CredSSP.asn b/asn1/credssp/CredSSP.asn
index 61e34c2193..39731559dc 100644
--- a/asn1/credssp/CredSSP.asn
+++ b/asn1/credssp/CredSSP.asn
@@ -1,5 +1,3 @@
--- $Id$
---
-- Derived from http://download.microsoft.com/download/9/5/E/95EF66AF-9026-4BB0-A41D-A4F81802D92C/%5BMS-CSSP%5D.pdf
CredSSP DEFINITIONS EXPLICIT TAGS ::=
diff --git a/asn1/credssp/Makefile.am b/asn1/credssp/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/credssp/Makefile.am
+++ b/asn1/credssp/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/credssp/Makefile.common b/asn1/credssp/Makefile.common
index 518cdcb204..04d8a41a75 100644
--- a/asn1/credssp/Makefile.common
+++ b/asn1/credssp/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/credssp/Makefile.nmake b/asn1/credssp/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/credssp/Makefile.nmake
+++ b/asn1/credssp/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/credssp/credssp.cnf b/asn1/credssp/credssp.cnf
index 8bdb10a33a..720fb85dc8 100644
--- a/asn1/credssp/credssp.cnf
+++ b/asn1/credssp/credssp.cnf
@@ -1,6 +1,5 @@
# credssp.cnf
# Credential Security Support Provider (CredSSP) conformance file
-# $Id$
#.PDU
TSRequest
diff --git a/asn1/credssp/packet-credssp-template.c b/asn1/credssp/packet-credssp-template.c
index 7feff0e3c3..d7812b9e47 100644
--- a/asn1/credssp/packet-credssp-template.c
+++ b/asn1/credssp/packet-credssp-template.c
@@ -2,8 +2,6 @@
* Routines for CredSSP (Credential Security Support Provider) packet dissection
* Graeme Lunt 2011
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/credssp/packet-credssp-template.h b/asn1/credssp/packet-credssp-template.h
index 19cca2dbb3..0050ae0a3f 100644
--- a/asn1/credssp/packet-credssp-template.h
+++ b/asn1/credssp/packet-credssp-template.h
@@ -2,8 +2,6 @@
* Routines for CredSSP (Credential Security Support Provider) packet dissection
* Graeme Lunt 2011
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/crmf/CMakeLists.txt b/asn1/crmf/CMakeLists.txt
index 72997ace4a..9a301177cf 100644
--- a/asn1/crmf/CMakeLists.txt
+++ b/asn1/crmf/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/crmf/Makefile.am b/asn1/crmf/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/crmf/Makefile.am
+++ b/asn1/crmf/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/crmf/Makefile.common b/asn1/crmf/Makefile.common
index 186372d350..fc1378acc2 100644
--- a/asn1/crmf/Makefile.common
+++ b/asn1/crmf/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/crmf/Makefile.nmake b/asn1/crmf/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/crmf/Makefile.nmake
+++ b/asn1/crmf/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/crmf/crmf.cnf b/asn1/crmf/crmf.cnf
index c8072454e4..92dc3e9ddd 100644
--- a/asn1/crmf/crmf.cnf
+++ b/asn1/crmf/crmf.cnf
@@ -1,8 +1,6 @@
# CRMF.cnf
# CRMF conformation file
-# $Id$
-
#.MODULE_IMPORT
PKIX1Explicit88 pkix1explicit
PKIX1Implicit88 pkix1implicit
diff --git a/asn1/crmf/packet-crmf-template.c b/asn1/crmf/packet-crmf-template.c
index 34b6e20b2d..c0958e618c 100644
--- a/asn1/crmf/packet-crmf-template.c
+++ b/asn1/crmf/packet-crmf-template.c
@@ -2,8 +2,6 @@
* Routines for RFC2511 Certificate Request Message Format packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/crmf/packet-crmf-template.h b/asn1/crmf/packet-crmf-template.h
index 9ace2a150e..e187bc497d 100644
--- a/asn1/crmf/packet-crmf-template.h
+++ b/asn1/crmf/packet-crmf-template.h
@@ -2,8 +2,6 @@
* Routines for RFC2511 Certificate Request Message Format packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/dap/CMakeLists.txt b/asn1/dap/CMakeLists.txt
index afc4dfcab5..04e7af4afe 100644
--- a/asn1/dap/CMakeLists.txt
+++ b/asn1/dap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/dap/DirectoryAccessProtocol.asn b/asn1/dap/DirectoryAccessProtocol.asn
index 58e8c18d5b..2d558904ef 100644
--- a/asn1/dap/DirectoryAccessProtocol.asn
+++ b/asn1/dap/DirectoryAccessProtocol.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x519/2001/index.html
-- Module DirectoryAccessProtocol (X.519:02/2001)
DirectoryAccessProtocol {joint-iso-itu-t ds(5) module(1) dap(11) 4} DEFINITIONS
diff --git a/asn1/dap/Makefile.am b/asn1/dap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/dap/Makefile.am
+++ b/asn1/dap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/dap/Makefile.common b/asn1/dap/Makefile.common
index ef38da0797..8ed9e6b262 100644
--- a/asn1/dap/Makefile.common
+++ b/asn1/dap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/dap/Makefile.nmake b/asn1/dap/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/dap/Makefile.nmake
+++ b/asn1/dap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/dap/dap.cnf b/asn1/dap/dap.cnf
index 8fde3238f0..2511eb6568 100644
--- a/asn1/dap/dap.cnf
+++ b/asn1/dap/dap.cnf
@@ -1,6 +1,3 @@
-# $Id$
-
-
#.TYPE_ATTR
# X509AF also exports the type Time. This makes sure asn2wrs uses the locally defined version.
Time TYPE = FT_UINT32 DISPLAY = BASE_DEC STRINGS = VALS(dap_Time_vals) BITMASK = 0
diff --git a/asn1/dap/packet-dap-template.c b/asn1/dap/packet-dap-template.c
index c1c6323134..32a008216e 100644
--- a/asn1/dap/packet-dap-template.c
+++ b/asn1/dap/packet-dap-template.c
@@ -2,8 +2,6 @@
* Routines for X.511 (X.500 Directory Asbtract Service) and X.519 DAP packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/dap/packet-dap-template.h b/asn1/dap/packet-dap-template.h
index 9e10879aa0..cedafb133b 100644
--- a/asn1/dap/packet-dap-template.h
+++ b/asn1/dap/packet-dap-template.h
@@ -2,8 +2,6 @@
* Routines for X.511 (X.500 Directory Access Protocol) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/disp/CMakeLists.txt b/asn1/disp/CMakeLists.txt
index 745e5a72e9..5999088d95 100644
--- a/asn1/disp/CMakeLists.txt
+++ b/asn1/disp/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/disp/Makefile.am b/asn1/disp/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/disp/Makefile.am
+++ b/asn1/disp/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/disp/Makefile.common b/asn1/disp/Makefile.common
index b9ce13430b..feeffa60d8 100644
--- a/asn1/disp/Makefile.common
+++ b/asn1/disp/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/disp/Makefile.nmake b/asn1/disp/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/disp/Makefile.nmake
+++ b/asn1/disp/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/disp/disp.cnf b/asn1/disp/disp.cnf
index 2dac0f40bb..b650ca4695 100644
--- a/asn1/disp/disp.cnf
+++ b/asn1/disp/disp.cnf
@@ -1,5 +1,3 @@
-# $Id$
-
#.TYPE_ATTR
Time TYPE = FT_STRING DISPLAY = BASE_NONE STRING = NULL BITMASK = 0
diff --git a/asn1/disp/packet-disp-template.c b/asn1/disp/packet-disp-template.c
index 0924ee9657..141258615f 100644
--- a/asn1/disp/packet-disp-template.c
+++ b/asn1/disp/packet-disp-template.c
@@ -2,8 +2,6 @@
* Routines for X.525 (X.500 Directory Shadow Asbtract Service) and X.519 DISP packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/disp/packet-disp-template.h b/asn1/disp/packet-disp-template.h
index 608366bba8..c627fc9f7c 100644
--- a/asn1/disp/packet-disp-template.h
+++ b/asn1/disp/packet-disp-template.h
@@ -2,8 +2,6 @@
* Routines for X.525 (X.400 Message Transfer) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/dop/CMakeLists.txt b/asn1/dop/CMakeLists.txt
index fb33abc160..cd0a329e0d 100644
--- a/asn1/dop/CMakeLists.txt
+++ b/asn1/dop/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/dop/Makefile.am b/asn1/dop/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/dop/Makefile.am
+++ b/asn1/dop/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/dop/Makefile.common b/asn1/dop/Makefile.common
index dcbc517eff..21b3e6a41b 100644
--- a/asn1/dop/Makefile.common
+++ b/asn1/dop/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/dop/Makefile.nmake b/asn1/dop/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/dop/Makefile.nmake
+++ b/asn1/dop/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/dop/dop.cnf b/asn1/dop/dop.cnf
index d1f90318ea..dc4db0fd03 100644
--- a/asn1/dop/dop.cnf
+++ b/asn1/dop/dop.cnf
@@ -1,5 +1,3 @@
-# $Id$
-
#.IMPORT ../x509sat/x509sat-exp.cnf
#.IMPORT ../x509if/x509if-exp.cnf
#.IMPORT ../x509af/x509af-exp.cnf
diff --git a/asn1/dop/packet-dop-template.c b/asn1/dop/packet-dop-template.c
index 3ce204710b..9c7f1d48c2 100644
--- a/asn1/dop/packet-dop-template.c
+++ b/asn1/dop/packet-dop-template.c
@@ -2,8 +2,6 @@
* Routines for X.501 (DSA Operational Attributes) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/dop/packet-dop-template.h b/asn1/dop/packet-dop-template.h
index 094dc4dc9e..ddb37b621f 100644
--- a/asn1/dop/packet-dop-template.h
+++ b/asn1/dop/packet-dop-template.h
@@ -2,8 +2,6 @@
* Routines for X.501 (DSA Operational Attributes) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/dsp/CMakeLists.txt b/asn1/dsp/CMakeLists.txt
index 576f0d0d9a..82eb101ff5 100644
--- a/asn1/dsp/CMakeLists.txt
+++ b/asn1/dsp/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/dsp/Makefile.am b/asn1/dsp/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/dsp/Makefile.am
+++ b/asn1/dsp/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/dsp/Makefile.common b/asn1/dsp/Makefile.common
index 88c8301252..6f091fcc2a 100644
--- a/asn1/dsp/Makefile.common
+++ b/asn1/dsp/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/dsp/Makefile.nmake b/asn1/dsp/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/dsp/Makefile.nmake
+++ b/asn1/dsp/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/dsp/dsp.cnf b/asn1/dsp/dsp.cnf
index fd80a71f12..d79eb6e0c4 100644
--- a/asn1/dsp/dsp.cnf
+++ b/asn1/dsp/dsp.cnf
@@ -1,5 +1,3 @@
-# $Id$
-
#.MODULE_IMPORT
DirectoryAccessProtocol dap
ServiceAdministration x509if
diff --git a/asn1/dsp/packet-dsp-template.c b/asn1/dsp/packet-dsp-template.c
index 3a15d88504..d16b570404 100644
--- a/asn1/dsp/packet-dsp-template.c
+++ b/asn1/dsp/packet-dsp-template.c
@@ -2,8 +2,6 @@
* Routines for X.518 (X.500 Distributed Operations) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/dsp/packet-dsp-template.h b/asn1/dsp/packet-dsp-template.h
index 28afbb2a71..225911d036 100644
--- a/asn1/dsp/packet-dsp-template.h
+++ b/asn1/dsp/packet-dsp-template.h
@@ -2,8 +2,6 @@
* Routines for X.511 (X.500 Directory Access Protocol) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ess/CMakeLists.txt b/asn1/ess/CMakeLists.txt
index 4637ce438b..3607c39271 100644
--- a/asn1/ess/CMakeLists.txt
+++ b/asn1/ess/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ess/Makefile.am b/asn1/ess/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/ess/Makefile.am
+++ b/asn1/ess/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ess/Makefile.common b/asn1/ess/Makefile.common
index bc93b43bc9..7d4ef31f7e 100644
--- a/asn1/ess/Makefile.common
+++ b/asn1/ess/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ess/Makefile.nmake b/asn1/ess/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/ess/Makefile.nmake
+++ b/asn1/ess/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ess/ess.cnf b/asn1/ess/ess.cnf
index ff2862a121..5a6e605cf4 100644
--- a/asn1/ess/ess.cnf
+++ b/asn1/ess/ess.cnf
@@ -1,8 +1,6 @@
# ess.cnf
# ExtendedSecurityServices conformation file
-# $Id$
-
#.IMPORT ../x509af/x509af-exp.cnf
#.IMPORT ../x509ce/x509ce-exp.cnf
#.IMPORT ../cms/cms-exp.cnf
diff --git a/asn1/ess/packet-ess-template.c b/asn1/ess/packet-ess-template.c
index 9064df06e7..8fcdd8b8c9 100644
--- a/asn1/ess/packet-ess-template.c
+++ b/asn1/ess/packet-ess-template.c
@@ -4,8 +4,6 @@
* Ronnie Sahlberg 2004
* Stig Bjorlykke 2010
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ess/packet-ess-template.h b/asn1/ess/packet-ess-template.h
index 8d6be6b2b5..20babdc036 100644
--- a/asn1/ess/packet-ess-template.h
+++ b/asn1/ess/packet-ess-template.h
@@ -3,8 +3,6 @@
* Ronnie Sahlberg 2004
* Stig Bjorlykke 2010
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ftam/CMakeLists.txt b/asn1/ftam/CMakeLists.txt
index e1512453b9..c2375cd237 100644
--- a/asn1/ftam/CMakeLists.txt
+++ b/asn1/ftam/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ftam/Makefile.am b/asn1/ftam/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/ftam/Makefile.am
+++ b/asn1/ftam/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ftam/Makefile.common b/asn1/ftam/Makefile.common
index 449e385ead..3618b729eb 100644
--- a/asn1/ftam/Makefile.common
+++ b/asn1/ftam/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ftam/Makefile.nmake b/asn1/ftam/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/ftam/Makefile.nmake
+++ b/asn1/ftam/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ftam/ftam.cnf b/asn1/ftam/ftam.cnf
index c9fe88d1c1..bda3d14d36 100644
--- a/asn1/ftam/ftam.cnf
+++ b/asn1/ftam/ftam.cnf
@@ -1,8 +1,6 @@
# FTAM.cnf
# FTAM conformation file
-# $Id$
-
#.IMPORT ../acse/acse-exp.cnf
#.EXPORTS
diff --git a/asn1/ftam/packet-ftam-template.c b/asn1/ftam/packet-ftam-template.c
index f080fe69d4..2eba9ff402 100644
--- a/asn1/ftam/packet-ftam-template.c
+++ b/asn1/ftam/packet-ftam-template.c
@@ -7,8 +7,6 @@
*
* Anders Broman and Ronnie Sahlberg 2005 - 2006
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ftam/packet-ftam-template.h b/asn1/ftam/packet-ftam-template.h
index 42a9727469..19cac16286 100644
--- a/asn1/ftam/packet-ftam-template.h
+++ b/asn1/ftam/packet-ftam-template.h
@@ -7,8 +7,6 @@
*
* Anders Broman and Ronnie Sahlberg 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/gnm/CMakeLists.txt b/asn1/gnm/CMakeLists.txt
index 6c3b4b92d5..cc26b3cfae 100644
--- a/asn1/gnm/CMakeLists.txt
+++ b/asn1/gnm/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/gnm/Makefile.am b/asn1/gnm/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/gnm/Makefile.am
+++ b/asn1/gnm/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/gnm/Makefile.common b/asn1/gnm/Makefile.common
index b473e925b6..956ddb8e80 100644
--- a/asn1/gnm/Makefile.common
+++ b/asn1/gnm/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/gnm/Makefile.nmake b/asn1/gnm/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/gnm/Makefile.nmake
+++ b/asn1/gnm/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/gnm/gnm.cnf b/asn1/gnm/gnm.cnf
index a078b8c47a..fe485c07ca 100644
--- a/asn1/gnm/gnm.cnf
+++ b/asn1/gnm/gnm.cnf
@@ -1,6 +1,5 @@
# gnm.cnf
# gnm conformation file
-# $Id$
#.IMPORT ../cmip/cmip-exp.cnf
#.EXPORTS
diff --git a/asn1/gnm/packet-gnm-template.c b/asn1/gnm/packet-gnm-template.c
index 7635028f22..ebaa11326f 100644
--- a/asn1/gnm/packet-gnm-template.c
+++ b/asn1/gnm/packet-gnm-template.c
@@ -2,7 +2,6 @@
* Routines for GENERIC NETWORK INFORMATION MODEL Data dissection
*
* Copyright 2005 , Anders Broman <anders.broman [AT] ericsson.com>
- * $Id$
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
diff --git a/asn1/gnm/packet-gnm-template.h b/asn1/gnm/packet-gnm-template.h
index 4f4742b86e..b9e2c0286e 100644
--- a/asn1/gnm/packet-gnm-template.h
+++ b/asn1/gnm/packet-gnm-template.h
@@ -2,7 +2,6 @@
* Routines for GENERIC NETWORK INFORMATION MODEL Data dissection
*
* Copyright 2005 , Anders Broman <anders.broman [AT] ericsson.com>
- * $Id$
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
diff --git a/asn1/goose/CMakeLists.txt b/asn1/goose/CMakeLists.txt
index 61fd61db5e..aa06dc2155 100644
--- a/asn1/goose/CMakeLists.txt
+++ b/asn1/goose/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/goose/Makefile.am b/asn1/goose/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/goose/Makefile.am
+++ b/asn1/goose/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/goose/Makefile.common b/asn1/goose/Makefile.common
index cb00a73a63..d44f25dbb5 100644
--- a/asn1/goose/Makefile.common
+++ b/asn1/goose/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/goose/Makefile.nmake b/asn1/goose/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/goose/Makefile.nmake
+++ b/asn1/goose/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/goose/goose.asn b/asn1/goose/goose.asn
index 3caf0c2813..3ed831f8c1 100644
--- a/asn1/goose/goose.asn
+++ b/asn1/goose/goose.asn
@@ -1,4 +1,3 @@
--- $Id$
IEC61850 DEFINITIONS ::= BEGIN
GOOSEpdu ::= CHOICE {
diff --git a/asn1/goose/goose.cnf b/asn1/goose/goose.cnf
index 767bcfb835..9b4874fcea 100644
--- a/asn1/goose/goose.cnf
+++ b/asn1/goose/goose.cnf
@@ -1,8 +1,6 @@
# goose.cnf
# goose conformation file
-# $Id$
-
#.MODULE_IMPORT
#.EXPORTS
diff --git a/asn1/goose/packet-goose-template.c b/asn1/goose/packet-goose-template.c
index 0e07a5c52f..6f550225ef 100644
--- a/asn1/goose/packet-goose-template.c
+++ b/asn1/goose/packet-goose-template.c
@@ -2,8 +2,6 @@
* Routines for IEC 61850 GOOSE packet dissection
* Martin Lutz 2008
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/gprscdr/3GPPGenericChargingDataTypes.asn b/asn1/gprscdr/3GPPGenericChargingDataTypes.asn
index 1b2b95fc12..da7ce37503 100644
--- a/asn1/gprscdr/3GPPGenericChargingDataTypes.asn
+++ b/asn1/gprscdr/3GPPGenericChargingDataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 32.298 V6.1.0 (2005-09)
TGPPGenericChargingDataTypes {itu-t identified-organization (4) etsi(0) mobileDomain (0) gsmUmtsNetwork (5) charging (0) asn1Module (0) genericChargingDataTypes (0) version1 (1)}
-- Editor's Note: what is the correct structure of the OID?
diff --git a/asn1/gprscdr/CMakeLists.txt b/asn1/gprscdr/CMakeLists.txt
index 37b448122a..b83b64d0c2 100644
--- a/asn1/gprscdr/CMakeLists.txt
+++ b/asn1/gprscdr/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/gprscdr/GPRSChargingDataTypes.asn b/asn1/gprscdr/GPRSChargingDataTypes.asn
index 020bc1ab44..7f9f45126e 100644
--- a/asn1/gprscdr/GPRSChargingDataTypes.asn
+++ b/asn1/gprscdr/GPRSChargingDataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 32.298 V6.1.0 (2005-09)
--GPRSChargingDataTypes {itu-t identified-organization (4) etsi (0) mobileDomain (0) gsmUmtsNetwork (x) charging (5) asn1Module (z) gprsChargingDataTypes (2) version1 (1)}
GPRSChargingDataTypes {itu-t (0) identified-organization (4) etsi (0) mobileDomain (0) charging (5) gprsChargingDataTypes (2) asn1Module (0) version1 (0)}
diff --git a/asn1/gprscdr/GPRSChargingDataTypesV1171.asn b/asn1/gprscdr/GPRSChargingDataTypesV1171.asn
index ad2dd2ea77..42ebe458ce 100644
--- a/asn1/gprscdr/GPRSChargingDataTypesV1171.asn
+++ b/asn1/gprscdr/GPRSChargingDataTypesV1171.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 32.298 V11.7.1 (2013-09)
--
diff --git a/asn1/gprscdr/GPRSChargingDataTypesV641.asn b/asn1/gprscdr/GPRSChargingDataTypesV641.asn
index 1633732385..a94ae40f48 100644
--- a/asn1/gprscdr/GPRSChargingDataTypesV641.asn
+++ b/asn1/gprscdr/GPRSChargingDataTypesV641.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 32.298 V6.4.1 (2006-06)
--
GPRSChargingDataTypes {itu-t (0) identified-organization (4) etsi (0) mobileDomain (0) charging (5) gprsChargingDataTypes (2) asn1Module (0) version1 (0)}
diff --git a/asn1/gprscdr/GPRSChargingDataTypesV8e0.asn b/asn1/gprscdr/GPRSChargingDataTypesV8e0.asn
index 8db86ce024..b5bc64e416 100644
--- a/asn1/gprscdr/GPRSChargingDataTypesV8e0.asn
+++ b/asn1/gprscdr/GPRSChargingDataTypesV8e0.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 32.298 V8.14.0 (2012-03)
--
GPRSChargingDataTypesV8e0 {itu-t (0) identified-organization (4) etsi (0) mobileDomain (0) charging (5) gprsChargingDataTypes (2) asn1Module (0) version1 (0)}
diff --git a/asn1/gprscdr/GPRSChargingDataTypesV9f0.asn b/asn1/gprscdr/GPRSChargingDataTypesV9f0.asn
index b069924d25..2fd452b322 100644
--- a/asn1/gprscdr/GPRSChargingDataTypesV9f0.asn
+++ b/asn1/gprscdr/GPRSChargingDataTypesV9f0.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 32.298 V9.15.0 (2013-03)
--
diff --git a/asn1/gprscdr/GenericChargingDataTypes.asn b/asn1/gprscdr/GenericChargingDataTypes.asn
index f514f98cf7..da8406c1d9 100644
--- a/asn1/gprscdr/GenericChargingDataTypes.asn
+++ b/asn1/gprscdr/GenericChargingDataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 32.298 V9.6.0 (2010-12)
GenericChargingDataTypes {itu-t (0) identified-organization (4) etsi(0) mobileDomain (0) charging (5) genericChargingDataTypes (0) asn1Module (0) version1 (0)}
diff --git a/asn1/gprscdr/GenericChargingDataTypesV1171.asn b/asn1/gprscdr/GenericChargingDataTypesV1171.asn
index 0184b6dadf..3c6837bf3a 100644
--- a/asn1/gprscdr/GenericChargingDataTypesV1171.asn
+++ b/asn1/gprscdr/GenericChargingDataTypesV1171.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 32.298 V11.7.1 (2013-09)
GenericChargingDataTypes {itu-t (0) identified-organization (4) etsi(0) mobileDomain (0) charging (5) genericChargingDataTypes (0) asn1Module (0) version1 (0)}
diff --git a/asn1/gprscdr/GenericChargingDataTypesV641.asn b/asn1/gprscdr/GenericChargingDataTypesV641.asn
index 35ddaec5e7..3eb5561115 100644
--- a/asn1/gprscdr/GenericChargingDataTypesV641.asn
+++ b/asn1/gprscdr/GenericChargingDataTypesV641.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 32.298 V6.4.1 (2006-06)
GenericChargingDataTypes {itu-t (0) identified-organization (4) etsi(0) mobileDomain (0) charging (5) genericChargingDataTypes (0) asn1Module (0) version1 (0)}
DEFINITIONS IMPLICIT TAGS ::=
diff --git a/asn1/gprscdr/GenericChargingDataTypesV8e0.asn b/asn1/gprscdr/GenericChargingDataTypesV8e0.asn
index e5a8e8b270..5f3d936454 100644
--- a/asn1/gprscdr/GenericChargingDataTypesV8e0.asn
+++ b/asn1/gprscdr/GenericChargingDataTypesV8e0.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 32.298 V8.14.0 (2006-06)
GenericChargingDataTypes {itu-t (0) identified-organization (4) etsi(0) mobileDomain (0) charging (5) genericChargingDataTypes (0) asn1Module (0) version1 (0)}
diff --git a/asn1/gprscdr/GenericChargingDataTypesV9f0.asn b/asn1/gprscdr/GenericChargingDataTypesV9f0.asn
index 424c25a4dc..8459e685c4 100644
--- a/asn1/gprscdr/GenericChargingDataTypesV9f0.asn
+++ b/asn1/gprscdr/GenericChargingDataTypesV9f0.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 32.298 V9.15.0 (2013-03)
GenericChargingDataTypes {itu-t (0) identified-organization (4) etsi(0) mobileDomain (0) charging (5) genericChargingDataTypes (0) asn1Module (0) version1 (0)}
diff --git a/asn1/gprscdr/Makefile.am b/asn1/gprscdr/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/gprscdr/Makefile.am
+++ b/asn1/gprscdr/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/gprscdr/Makefile.common b/asn1/gprscdr/Makefile.common
index ee76a2d492..003ca15114 100644
--- a/asn1/gprscdr/Makefile.common
+++ b/asn1/gprscdr/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/gprscdr/Makefile.nmake b/asn1/gprscdr/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/gprscdr/Makefile.nmake
+++ b/asn1/gprscdr/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/gprscdr/gprscdr.cnf b/asn1/gprscdr/gprscdr.cnf
index 99b06a42c7..20046f5c1f 100644
--- a/asn1/gprscdr/gprscdr.cnf
+++ b/asn1/gprscdr/gprscdr.cnf
@@ -1,6 +1,5 @@
# gprscdr.cnf
# Anders Broman 2011
-# $Id$
#.IMPORT ../gsm_map/gsm_map-exp.cnf
diff --git a/asn1/gprscdr/packet-gprscdr-template.c b/asn1/gprscdr/packet-gprscdr-template.c
index 10c095d0d3..b68433ca8d 100644
--- a/asn1/gprscdr/packet-gprscdr-template.c
+++ b/asn1/gprscdr/packet-gprscdr-template.c
@@ -1,8 +1,6 @@
/* packet-gprscdr-template.c
* Copyright 2011 , Anders Broman <anders.broman [AT] ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/gprscdr/packet-gprscdr-template.h b/asn1/gprscdr/packet-gprscdr-template.h
index 47124ccc7f..6baadbba56 100644
--- a/asn1/gprscdr/packet-gprscdr-template.h
+++ b/asn1/gprscdr/packet-gprscdr-template.h
@@ -2,8 +2,6 @@
* Routines for gprscdr packet dissection
* Copyright 2011, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/gsm_map/CMakeLists.txt b/asn1/gsm_map/CMakeLists.txt
index 2930313680..436784b8e9 100644
--- a/asn1/gsm_map/CMakeLists.txt
+++ b/asn1/gsm_map/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/gsm_map/Ericsson.asn b/asn1/gsm_map/Ericsson.asn
index 858068c67c..34a2cdc89b 100644
--- a/asn1/gsm_map/Ericsson.asn
+++ b/asn1/gsm_map/Ericsson.asn
@@ -1,5 +1,4 @@
-- Ericsson proprietary extensions
--- $Id$
EricssonMAP{ 0 identified-organization (4) etsi (0) mobileDomain (0) gsm-Network (1) modules (3) map-Protocol (4) version13 (13) }
diff --git a/asn1/gsm_map/GSMMAP.asn b/asn1/gsm_map/GSMMAP.asn
index b62ef43a67..12df716916 100644
--- a/asn1/gsm_map/GSMMAP.asn
+++ b/asn1/gsm_map/GSMMAP.asn
@@ -2,7 +2,6 @@
--SIEMENS ASN.1 Compiler R5.70 (Production_5.70)
-- Date: 2003-09-04 Time: 14:14:00
-- Updated to version 3GPP TS 29.002 V7.5.0 (2006-09) Release 7
--- $Id$
DummyMAP{ 0 identified-organization (4) etsi (0) mobileDomain (0) gsm-Network (1) modules (3) map-Protocol (4) version5 (5) }
diff --git a/asn1/gsm_map/MAP-ApplicationContexts.asn b/asn1/gsm_map/MAP-ApplicationContexts.asn
index 92d3af09cb..77a1e7ad77 100644
--- a/asn1/gsm_map/MAP-ApplicationContexts.asn
+++ b/asn1/gsm_map/MAP-ApplicationContexts.asn
@@ -1,4 +1,3 @@
--- $Id$
--17.3.3 ASN.1 Module for application-context-names
--The following ASN.1 module summarises the application-context-name assigned to MAP application-contexts.
-- 3GPP TS 29.002 V12.3.0 (2013-12)
diff --git a/asn1/gsm_map/MAP-BS-Code.asn b/asn1/gsm_map/MAP-BS-Code.asn
index 845b6d4c0e..d8cf60a3f0 100644
--- a/asn1/gsm_map/MAP-BS-Code.asn
+++ b/asn1/gsm_map/MAP-BS-Code.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
-- 17.7.10 Bearer Service Codes
diff --git a/asn1/gsm_map/MAP-CH-DataTypes.asn b/asn1/gsm_map/MAP-CH-DataTypes.asn
index 2753901434..b70df9c920 100644
--- a/asn1/gsm_map/MAP-CH-DataTypes.asn
+++ b/asn1/gsm_map/MAP-CH-DataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
-- 17.7.3 Call handling data types
diff --git a/asn1/gsm_map/MAP-CallHandlingOperations.asn b/asn1/gsm_map/MAP-CallHandlingOperations.asn
index eaae7837fe..affb6b4a8c 100644
--- a/asn1/gsm_map/MAP-CallHandlingOperations.asn
+++ b/asn1/gsm_map/MAP-CallHandlingOperations.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
--17.6.3 Call Handling Operations
MAP-CallHandlingOperations {
diff --git a/asn1/gsm_map/MAP-CommonDataTypes.asn b/asn1/gsm_map/MAP-CommonDataTypes.asn
index 6e6107b4e0..81102fe96a 100644
--- a/asn1/gsm_map/MAP-CommonDataTypes.asn
+++ b/asn1/gsm_map/MAP-CommonDataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
-- 17.7.8 Common data types
diff --git a/asn1/gsm_map/MAP-DialogueInformation.asn b/asn1/gsm_map/MAP-DialogueInformation.asn
index 044957100a..ca1c8b0612 100644
--- a/asn1/gsm_map/MAP-DialogueInformation.asn
+++ b/asn1/gsm_map/MAP-DialogueInformation.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
-- 17.4 MAP Dialogue Information
MAP-DialogueInformation {
diff --git a/asn1/gsm_map/MAP-ER-DataTypes.asn b/asn1/gsm_map/MAP-ER-DataTypes.asn
index c7d9b28341..25d0a68cc3 100644
--- a/asn1/gsm_map/MAP-ER-DataTypes.asn
+++ b/asn1/gsm_map/MAP-ER-DataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS V12.3.0 (2013-12)
-- 17.7.7 Error data types
diff --git a/asn1/gsm_map/MAP-Errors.asn b/asn1/gsm_map/MAP-Errors.asn
index 90d8837e0c..8ec8b00f71 100644
--- a/asn1/gsm_map/MAP-Errors.asn
+++ b/asn1/gsm_map/MAP-Errors.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
-- 17.6.6 Errors
diff --git a/asn1/gsm_map/MAP-ExtensionDataTypes.asn b/asn1/gsm_map/MAP-ExtensionDataTypes.asn
index 49010ae148..67b187d6ad 100644
--- a/asn1/gsm_map/MAP-ExtensionDataTypes.asn
+++ b/asn1/gsm_map/MAP-ExtensionDataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- MAP-ExtensionDataTypes.asn
--
-- Taken from 3GPP TS 29.002 V12.3.0 (2013-12)
diff --git a/asn1/gsm_map/MAP-GR-DataTypes.asn b/asn1/gsm_map/MAP-GR-DataTypes.asn
index a0d8db5a7d..375dd59995 100644
--- a/asn1/gsm_map/MAP-GR-DataTypes.asn
+++ b/asn1/gsm_map/MAP-GR-DataTypes.asn
@@ -1,5 +1,3 @@
--- $Id$
---
-- Taken from 3GPP TS 29.002 V11.5.0 (2012-12)
--
--17.7.12 Group Call data types
diff --git a/asn1/gsm_map/MAP-Group-Call-Operations.asn b/asn1/gsm_map/MAP-Group-Call-Operations.asn
index faf3d64f26..96cee6ce59 100644
--- a/asn1/gsm_map/MAP-Group-Call-Operations.asn
+++ b/asn1/gsm_map/MAP-Group-Call-Operations.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
-- 17.6.7 Group Call operations
diff --git a/asn1/gsm_map/MAP-LCS-DataTypes.asn b/asn1/gsm_map/MAP-LCS-DataTypes.asn
index b0500dc0e7..f632daea43 100644
--- a/asn1/gsm_map/MAP-LCS-DataTypes.asn
+++ b/asn1/gsm_map/MAP-LCS-DataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- MAP-LCS-DataTypes.asn
--
-- Taken from 3GPP TS 29.002 V12.3.0 (2013-12)
diff --git a/asn1/gsm_map/MAP-LocationServiceOperations.asn b/asn1/gsm_map/MAP-LocationServiceOperations.asn
index 2495ce2a9c..53ac7337a3 100644
--- a/asn1/gsm_map/MAP-LocationServiceOperations.asn
+++ b/asn1/gsm_map/MAP-LocationServiceOperations.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
-- 17.6.8 Location service operations
diff --git a/asn1/gsm_map/MAP-MS-DataTypes.asn b/asn1/gsm_map/MAP-MS-DataTypes.asn
index 4e8f15addb..55e33ad9c6 100644
--- a/asn1/gsm_map/MAP-MS-DataTypes.asn
+++ b/asn1/gsm_map/MAP-MS-DataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
-- 17.7.1 Mobile Service data types
diff --git a/asn1/gsm_map/MAP-MobileServiceOperations.asn b/asn1/gsm_map/MAP-MobileServiceOperations.asn
index ef7f811449..5e7fb3a7f5 100644
--- a/asn1/gsm_map/MAP-MobileServiceOperations.asn
+++ b/asn1/gsm_map/MAP-MobileServiceOperations.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
-- 17.6.1 Mobile Service Operations
diff --git a/asn1/gsm_map/MAP-OM-DataTypes.asn b/asn1/gsm_map/MAP-OM-DataTypes.asn
index 8529dbedc8..35447e02ac 100644
--- a/asn1/gsm_map/MAP-OM-DataTypes.asn
+++ b/asn1/gsm_map/MAP-OM-DataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 17.7.2 Operation and maintenance data types
-- 3GPP TS 29.002 V12.3.0 (2013-12)
diff --git a/asn1/gsm_map/MAP-OperationAndMaintenanceOperations.asn b/asn1/gsm_map/MAP-OperationAndMaintenanceOperations.asn
index 667d27fefb..3921ba9e8c 100644
--- a/asn1/gsm_map/MAP-OperationAndMaintenanceOperations.asn
+++ b/asn1/gsm_map/MAP-OperationAndMaintenanceOperations.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
--17.6.2 Operation and Maintenance Operations
MAP-OperationAndMaintenanceOperations {
diff --git a/asn1/gsm_map/MAP-Protocol.asn b/asn1/gsm_map/MAP-Protocol.asn
index 957649ec03..bea737ce70 100644
--- a/asn1/gsm_map/MAP-Protocol.asn
+++ b/asn1/gsm_map/MAP-Protocol.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
--17.5 MAP operation and error codes
MAP-Protocol {
diff --git a/asn1/gsm_map/MAP-SM-DataTypes.asn b/asn1/gsm_map/MAP-SM-DataTypes.asn
index 7c04b3467f..c7c8913038 100644
--- a/asn1/gsm_map/MAP-SM-DataTypes.asn
+++ b/asn1/gsm_map/MAP-SM-DataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
-- 17.7.6 Short message data types
diff --git a/asn1/gsm_map/MAP-SS-Code.asn b/asn1/gsm_map/MAP-SS-Code.asn
index 1d789e5066..11612c0595 100644
--- a/asn1/gsm_map/MAP-SS-Code.asn
+++ b/asn1/gsm_map/MAP-SS-Code.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
-- 17.7.5 Supplementary service codes
diff --git a/asn1/gsm_map/MAP-SS-DataTypes.asn b/asn1/gsm_map/MAP-SS-DataTypes.asn
index 908c0423ad..5878ce4faf 100644
--- a/asn1/gsm_map/MAP-SS-DataTypes.asn
+++ b/asn1/gsm_map/MAP-SS-DataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
-- 17.7.4 Supplementary service data types
diff --git a/asn1/gsm_map/MAP-ShortMessageServiceOperations.asn b/asn1/gsm_map/MAP-ShortMessageServiceOperations.asn
index 52d0f151cd..8b036f2f76 100644
--- a/asn1/gsm_map/MAP-ShortMessageServiceOperations.asn
+++ b/asn1/gsm_map/MAP-ShortMessageServiceOperations.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
-- 17.6.5 Short message service operations
diff --git a/asn1/gsm_map/MAP-SupplementaryServiceOperations.asn b/asn1/gsm_map/MAP-SupplementaryServiceOperations.asn
index ca06cd2db3..11ab3e8339 100644
--- a/asn1/gsm_map/MAP-SupplementaryServiceOperations.asn
+++ b/asn1/gsm_map/MAP-SupplementaryServiceOperations.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
--17.6.4 Supplementary service operations
diff --git a/asn1/gsm_map/MAP-TS-Code.asn b/asn1/gsm_map/MAP-TS-Code.asn
index 09e8cc76a2..82a8994702 100644
--- a/asn1/gsm_map/MAP-TS-Code.asn
+++ b/asn1/gsm_map/MAP-TS-Code.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 29.002 V12.3.0 (2013-12)
-- 17.7.9 Teleservice Codes
diff --git a/asn1/gsm_map/Makefile.am b/asn1/gsm_map/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/gsm_map/Makefile.am
+++ b/asn1/gsm_map/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/gsm_map/Makefile.common b/asn1/gsm_map/Makefile.common
index 099123b127..a9b29f0b29 100644
--- a/asn1/gsm_map/Makefile.common
+++ b/asn1/gsm_map/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/gsm_map/Makefile.nmake b/asn1/gsm_map/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/gsm_map/Makefile.nmake
+++ b/asn1/gsm_map/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/gsm_map/MobileDomainDefinitions.asn b/asn1/gsm_map/MobileDomainDefinitions.asn
index 50f9ddab6c..ce1947eb7f 100644
--- a/asn1/gsm_map/MobileDomainDefinitions.asn
+++ b/asn1/gsm_map/MobileDomainDefinitions.asn
@@ -1,4 +1,3 @@
--- $Id$
-- ETSI ETR 091 ed.1 http://www.etsi.org
MobileDomainDefinitions {ccitt (0) identified-organization (4) etsi (0)
diff --git a/asn1/gsm_map/Nokia.asn b/asn1/gsm_map/Nokia.asn
index b3050ce5c8..a83fedf27a 100644
--- a/asn1/gsm_map/Nokia.asn
+++ b/asn1/gsm_map/Nokia.asn
@@ -1,5 +1,4 @@
-- Nokia proprietary extensions
--- $Id$
--
NokiaMAP-Extensions
diff --git a/asn1/gsm_map/SS-DataTypes.asn b/asn1/gsm_map/SS-DataTypes.asn
index 034b240fee..4a02d004e2 100644
--- a/asn1/gsm_map/SS-DataTypes.asn
+++ b/asn1/gsm_map/SS-DataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 24.080 V9.1.0 (2010-03)
-- 4.4.2 ASN.1 data types
SS-DataTypes {
diff --git a/asn1/gsm_map/SS-Errors.asn b/asn1/gsm_map/SS-Errors.asn
index 6c48975c00..ccf8422d4e 100644
--- a/asn1/gsm_map/SS-Errors.asn
+++ b/asn1/gsm_map/SS-Errors.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 24.080 V9.1.0 (2010-03)
-- 4.3.1 Errors ASN.1 specification
-- The following ASN.1 module provides an ASN.1 specification of errors. Errors from MAP are imported in the SS Protocol module in subclause 4.5. The module defines errors by allocating them a local value. For the involved errors the same local values as in MAP are allocated.
diff --git a/asn1/gsm_map/SS-Operations.asn b/asn1/gsm_map/SS-Operations.asn
index e239c18cef..ac720a112e 100644
--- a/asn1/gsm_map/SS-Operations.asn
+++ b/asn1/gsm_map/SS-Operations.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 24.080 V9.1.0 (2010-03)
-- 4.2 Operation types
SS-Operations {
diff --git a/asn1/gsm_map/SS-Protocol.asn b/asn1/gsm_map/SS-Protocol.asn
index 6985b9ab5b..60e3d7c91e 100644
--- a/asn1/gsm_map/SS-Protocol.asn
+++ b/asn1/gsm_map/SS-Protocol.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 24.080 V9.1.0 (2010-03)
-- 4.5 Operations and errors implementation
-- For the actual implementation of supplementary services, operations and errors have to be defined by value. The following ASN.1 module, imports operation from the ASN.1 module described in subclause 4.2 and operations and errors from MAP.
diff --git a/asn1/gsm_map/gsm_map.cnf b/asn1/gsm_map/gsm_map.cnf
index 435b029ee6..7c768c6776 100644
--- a/asn1/gsm_map/gsm_map.cnf
+++ b/asn1/gsm_map/gsm_map.cnf
@@ -1,5 +1,3 @@
-# $Id$
-
#.OPT
-b
#-d satcom
diff --git a/asn1/gsm_map/packet-gsm_map-template.c b/asn1/gsm_map/packet-gsm_map-template.c
index 01fc0f93fe..fea78e0760 100644
--- a/asn1/gsm_map/packet-gsm_map-template.c
+++ b/asn1/gsm_map/packet-gsm_map-template.c
@@ -17,8 +17,6 @@
* Felix Fei <felix.fei [AT] utstar.com>
* and Michael Lum <mlum [AT] telostech.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/gsm_map/packet-gsm_map-template.h b/asn1/gsm_map/packet-gsm_map-template.h
index f0fec92c4d..b3e96c32a5 100644
--- a/asn1/gsm_map/packet-gsm_map-template.h
+++ b/asn1/gsm_map/packet-gsm_map-template.h
@@ -2,8 +2,6 @@
* Routines for GSM MAP packet dissection
* Copyright 2004 - 2006, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h225/CMakeLists.txt b/asn1/h225/CMakeLists.txt
index 1267ec8415..fe5fe4517f 100644
--- a/asn1/h225/CMakeLists.txt
+++ b/asn1/h225/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h225/H323-MESSAGES.asn b/asn1/h225/H323-MESSAGES.asn
index 222ca66766..0beb98d40c 100644
--- a/asn1/h225/H323-MESSAGES.asn
+++ b/asn1/h225/H323-MESSAGES.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/formal-language/itu-t/h/h225-0/2009/H323-MESSAGES.asn
--
--- $Id$
---
-- Module H323-MESSAGES (H.225.0:12/2009)
H323-MESSAGES {itu-t(0) recommendation(0) h(8) h225-0(2250) version(0)
diff --git a/asn1/h225/Makefile.am b/asn1/h225/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/h225/Makefile.am
+++ b/asn1/h225/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h225/Makefile.common b/asn1/h225/Makefile.common
index 5b8f47476b..0e4a62f5d9 100644
--- a/asn1/h225/Makefile.common
+++ b/asn1/h225/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h225/Makefile.nmake b/asn1/h225/Makefile.nmake
index 5ae5402bbe..2f454b1a20 100644
--- a/asn1/h225/Makefile.nmake
+++ b/asn1/h225/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h225/h225.cnf b/asn1/h225/h225.cnf
index f5bc55c043..2bece14afe 100644
--- a/asn1/h225/h225.cnf
+++ b/asn1/h225/h225.cnf
@@ -1,7 +1,6 @@
# h225.cnf
# H.225 conformation file
# Copyright 2004 Anders Broman
-# $Id$
#.IMPORT ../h235/h235-exp.cnf
diff --git a/asn1/h225/packet-h225-template.c b/asn1/h225/packet-h225-template.c
index 6099eeb7a1..78ef8185be 100644
--- a/asn1/h225/packet-h225-template.c
+++ b/asn1/h225/packet-h225-template.c
@@ -2,8 +2,6 @@
* Routines for h225 packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h225/packet-h225-template.h b/asn1/h225/packet-h225-template.h
index c2f4284b62..676dca539c 100644
--- a/asn1/h225/packet-h225-template.h
+++ b/asn1/h225/packet-h225-template.h
@@ -2,8 +2,6 @@
* Routines for h225 packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h235/CMakeLists.txt b/asn1/h235/CMakeLists.txt
index b65816a20c..d09fa9c955 100644
--- a/asn1/h235/CMakeLists.txt
+++ b/asn1/h235/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h235/H235-SECURITY-MESSAGES.asn b/asn1/h235/H235-SECURITY-MESSAGES.asn
index 8a8e5f7257..bd88c6d072 100644
--- a/asn1/h235/H235-SECURITY-MESSAGES.asn
+++ b/asn1/h235/H235-SECURITY-MESSAGES.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h235.0/2005/H235-SECURITY-MESSAGES.asn
--
--- $Id$
---
-- Module H235-SECURITY-MESSAGES (H.235.0:09/2005)
H235-SECURITY-MESSAGES DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/h235/H235-SRTP.asn b/asn1/h235/H235-SRTP.asn
index 4424ef129e..1783cd6eb7 100644
--- a/asn1/h235/H235-SRTP.asn
+++ b/asn1/h235/H235-SRTP.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h235.8/2005/H235-SRTP.asn
--
--- $Id$
---
-- Module H235-SRTP (H.235.8:09/2005)
H235-SRTP DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/h235/Makefile.am b/asn1/h235/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/h235/Makefile.am
+++ b/asn1/h235/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h235/Makefile.common b/asn1/h235/Makefile.common
index e94af25196..37f5e3f0ad 100644
--- a/asn1/h235/Makefile.common
+++ b/asn1/h235/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h235/Makefile.nmake b/asn1/h235/Makefile.nmake
index 5ae5402bbe..2f454b1a20 100644
--- a/asn1/h235/Makefile.nmake
+++ b/asn1/h235/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h235/h235.cnf b/asn1/h235/h235.cnf
index 323e814376..b4060e4583 100644
--- a/asn1/h235/h235.cnf
+++ b/asn1/h235/h235.cnf
@@ -2,8 +2,6 @@
# H.235.x conformation file
# 2004 Tomas Kukosa
-# $Id$
-
#.IMPORT ../h225/h225-exp.cnf
#.EXPORTS
diff --git a/asn1/h235/packet-h235-template.c b/asn1/h235/packet-h235-template.c
index 072f266c90..8bddbaa9af 100644
--- a/asn1/h235/packet-h235-template.c
+++ b/asn1/h235/packet-h235-template.c
@@ -2,8 +2,6 @@
* Routines for H.235 packet dissection
* 2004 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h235/packet-h235-template.h b/asn1/h235/packet-h235-template.h
index 5bcbd307d7..4ee513cdb0 100644
--- a/asn1/h235/packet-h235-template.h
+++ b/asn1/h235/packet-h235-template.h
@@ -2,8 +2,6 @@
* Routines for H.235 packet dissection
* 2004 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h245/CMakeLists.txt b/asn1/h245/CMakeLists.txt
index b1e3d80569..4c06010491 100644
--- a/asn1/h245/CMakeLists.txt
+++ b/asn1/h245/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h245/MULTIMEDIA-SYSTEM-CONTROL.asn b/asn1/h245/MULTIMEDIA-SYSTEM-CONTROL.asn
index 74868fe10e..3324b08279 100644
--- a/asn1/h245/MULTIMEDIA-SYSTEM-CONTROL.asn
+++ b/asn1/h245/MULTIMEDIA-SYSTEM-CONTROL.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/formal-language/itu-t/h/h245/2009v15/MULTIMEDIA-SYSTEM-CONTROL.asn
--
--- $Id$
---
-- Module MULTIMEDIA-SYSTEM-CONTROL (H.245:12/2009)
MULTIMEDIA-SYSTEM-CONTROL {itu-t(0) recommendation(0) h(8) h245(245)
diff --git a/asn1/h245/Makefile.am b/asn1/h245/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/h245/Makefile.am
+++ b/asn1/h245/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h245/Makefile.common b/asn1/h245/Makefile.common
index b8c10e9642..e891df72aa 100644
--- a/asn1/h245/Makefile.common
+++ b/asn1/h245/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h245/Makefile.nmake b/asn1/h245/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/h245/Makefile.nmake
+++ b/asn1/h245/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h245/h245.cnf b/asn1/h245/h245.cnf
index b63be68e3d..caf711c66d 100644
--- a/asn1/h245/h245.cnf
+++ b/asn1/h245/h245.cnf
@@ -1,6 +1,5 @@
# H.245 conformation file
# Copyright 2005 Anders Broman anders.broman[at]ericsson.com
-# $Id$
#----------------------------------------------------------------------------------------
#.OPT
diff --git a/asn1/h245/packet-h245-template.c b/asn1/h245/packet-h245-template.c
index 28b398230b..73b547446a 100644
--- a/asn1/h245/packet-h245-template.c
+++ b/asn1/h245/packet-h245-template.c
@@ -2,8 +2,6 @@
* Routines for h245 packet dissection
* Copyright 2004, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h245/packet-h245-template.h b/asn1/h245/packet-h245-template.h
index 4c50ce905d..97f367658e 100644
--- a/asn1/h245/packet-h245-template.h
+++ b/asn1/h245/packet-h245-template.h
@@ -2,8 +2,6 @@
* Routines for h245 packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h248/CMakeLists.txt b/asn1/h248/CMakeLists.txt
index 5e1ecc944a..c7b8ab2955 100644
--- a/asn1/h248/CMakeLists.txt
+++ b/asn1/h248/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h248/Makefile.am b/asn1/h248/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/h248/Makefile.am
+++ b/asn1/h248/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h248/Makefile.common b/asn1/h248/Makefile.common
index f2ddc7755d..5faab385c3 100644
--- a/asn1/h248/Makefile.common
+++ b/asn1/h248/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h248/Makefile.nmake b/asn1/h248/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/h248/Makefile.nmake
+++ b/asn1/h248/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h248/h248.cnf b/asn1/h248/h248.cnf
index e445a30c95..7a634f239d 100644
--- a/asn1/h248/h248.cnf
+++ b/asn1/h248/h248.cnf
@@ -1,8 +1,6 @@
# h248.cnf
# H.248 conformation file
-# $Id$
-
#.MODULE_IMPORT
#.EXPORTS
diff --git a/asn1/h248/h248v1support.asn b/asn1/h248/h248v1support.asn
index 4c594280c2..c0eb59118e 100644
--- a/asn1/h248/h248v1support.asn
+++ b/asn1/h248/h248v1support.asn
@@ -1,7 +1,5 @@
-- Required for support for h248v1
--
--- $Id$
---
-- This file represents the differences between h248v1 and the h248v3, the current version
-- This file is included in the Makefile generate_dissectors and related tasks necessary
-- to generate epan/dissectors/packet-h248.[ch]
diff --git a/asn1/h248/h248v3.asn b/asn1/h248/h248v3.asn
index 06a48b8df5..dd0347da19 100644
--- a/asn1/h248/h248v3.asn
+++ b/asn1/h248/h248v3.asn
@@ -4,7 +4,6 @@ media-gateway-control(0) version3(3)}
-- Module MEDIA-GATEWAY-CONTROL (H.248.1:09/2005)
-- See also ITU-T H.248.1 v3 (2005) Amend. 1 (05/2008)
--
--- $Id$
--DEFINITIONS AUTOMATIC TAGS ::=
--BEGIN
-- Has been modified to pass through the ASN2ETH compiler
diff --git a/asn1/h248/packet-h248-template.c b/asn1/h248/packet-h248-template.c
index 2ffc3fd0be..968a5a121e 100644
--- a/asn1/h248/packet-h248-template.c
+++ b/asn1/h248/packet-h248-template.c
@@ -5,8 +5,6 @@
*
* Luis Ontanon 2005 - Context and Transaction Tracing
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h248/packet-h248-template.h b/asn1/h248/packet-h248-template.h
index 5d79ff5231..42dda61864 100644
--- a/asn1/h248/packet-h248-template.h
+++ b/asn1/h248/packet-h248-template.h
@@ -4,8 +4,6 @@
* Ronnie Sahlberg 2004
* Luis Ontanon 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h282/CMakeLists.txt b/asn1/h282/CMakeLists.txt
index ee6e4140c0..3d5397a700 100644
--- a/asn1/h282/CMakeLists.txt
+++ b/asn1/h282/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h282/Makefile.am b/asn1/h282/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/h282/Makefile.am
+++ b/asn1/h282/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h282/Makefile.common b/asn1/h282/Makefile.common
index 93927f1775..a6909547dc 100644
--- a/asn1/h282/Makefile.common
+++ b/asn1/h282/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h282/Makefile.nmake b/asn1/h282/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/h282/Makefile.nmake
+++ b/asn1/h282/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h282/h282.cnf b/asn1/h282/h282.cnf
index 1e818829f9..ab4ca3be13 100644
--- a/asn1/h282/h282.cnf
+++ b/asn1/h282/h282.cnf
@@ -2,8 +2,6 @@
# H.282 conformation file
# 2007 Tomas Kukosa
-# $Id$
-
#.OPT
PER
ALIGNED
diff --git a/asn1/h282/packet-h282-template.c b/asn1/h282/packet-h282-template.c
index b76bb4a11d..f44295ee8c 100644
--- a/asn1/h282/packet-h282-template.c
+++ b/asn1/h282/packet-h282-template.c
@@ -2,8 +2,6 @@
* Routines for H.282 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h283/CMakeLists.txt b/asn1/h283/CMakeLists.txt
index 12b8471111..5aad101eba 100644
--- a/asn1/h283/CMakeLists.txt
+++ b/asn1/h283/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h283/Makefile.am b/asn1/h283/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/h283/Makefile.am
+++ b/asn1/h283/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h283/Makefile.common b/asn1/h283/Makefile.common
index 9430dddd22..4158d45260 100644
--- a/asn1/h283/Makefile.common
+++ b/asn1/h283/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h283/Makefile.nmake b/asn1/h283/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/h283/Makefile.nmake
+++ b/asn1/h283/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h283/h283.cnf b/asn1/h283/h283.cnf
index 6c9f1d0f9a..970b59ae5e 100644
--- a/asn1/h283/h283.cnf
+++ b/asn1/h283/h283.cnf
@@ -2,8 +2,6 @@
# H.283 conformation file
# 2007 Tomas Kukosa
-# $Id$
-
#.OPT
PER
ALIGNED
diff --git a/asn1/h283/packet-h283-template.c b/asn1/h283/packet-h283-template.c
index decad2f135..ac555b11e7 100644
--- a/asn1/h283/packet-h283-template.c
+++ b/asn1/h283/packet-h283-template.c
@@ -2,8 +2,6 @@
* Routines for H.283 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h323/CMakeLists.txt b/asn1/h323/CMakeLists.txt
index 6fc2124538..be4d28f976 100644
--- a/asn1/h323/CMakeLists.txt
+++ b/asn1/h323/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h323/Makefile.am b/asn1/h323/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/h323/Makefile.am
+++ b/asn1/h323/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h323/Makefile.common b/asn1/h323/Makefile.common
index 3b74a8785f..3ee3db3b0b 100644
--- a/asn1/h323/Makefile.common
+++ b/asn1/h323/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h323/Makefile.nmake b/asn1/h323/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/h323/Makefile.nmake
+++ b/asn1/h323/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h323/RAS-PROTOCOL-TUNNEL.asn b/asn1/h323/RAS-PROTOCOL-TUNNEL.asn
index 4f791c314c..6b26c59b49 100644
--- a/asn1/h323/RAS-PROTOCOL-TUNNEL.asn
+++ b/asn1/h323/RAS-PROTOCOL-TUNNEL.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h323/2006/RAS-PROTOCOL-TUNNEL.asn
--
--- $Id$
---
-- Module RAS-PROTOCOL-TUNNEL (H.323:06/2006)
RAS-PROTOCOL-TUNNEL DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/h323/ROBUSTNESS-DATA.asn b/asn1/h323/ROBUSTNESS-DATA.asn
index 7af9ae89bb..00e76f05a5 100644
--- a/asn1/h323/ROBUSTNESS-DATA.asn
+++ b/asn1/h323/ROBUSTNESS-DATA.asn
@@ -1,7 +1,5 @@
-- ROBUSTNESS-DATA.asn
--
--- $Id$
---
-- ITU-T Rec. H.323 (06/2006)
--
-- Annex R - Robustness methods for H.323 entities
diff --git a/asn1/h323/h323.cnf b/asn1/h323/h323.cnf
index de01473bd7..828e80c46c 100644
--- a/asn1/h323/h323.cnf
+++ b/asn1/h323/h323.cnf
@@ -2,8 +2,6 @@
# H.323 conformation file
# 2007 Tomas Kukosa
-# $Id$
-
#.IMPORT ../h225/h225-exp.cnf
#.OPT
diff --git a/asn1/h323/packet-h323-template.c b/asn1/h323/packet-h323-template.c
index 363ffc8cde..a601e36896 100644
--- a/asn1/h323/packet-h323-template.c
+++ b/asn1/h323/packet-h323-template.c
@@ -2,8 +2,6 @@
* Routines for H.323 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h323/packet-h323-template.h b/asn1/h323/packet-h323-template.h
index 596454c6f0..fe98719079 100644
--- a/asn1/h323/packet-h323-template.h
+++ b/asn1/h323/packet-h323-template.h
@@ -2,8 +2,6 @@
* Routines for H.235 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h450-ros/CMakeLists.txt b/asn1/h450-ros/CMakeLists.txt
index b29d20c1f5..b2e0522abd 100644
--- a/asn1/h450-ros/CMakeLists.txt
+++ b/asn1/h450-ros/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h450-ros/Makefile.am b/asn1/h450-ros/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/h450-ros/Makefile.am
+++ b/asn1/h450-ros/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h450-ros/Makefile.common b/asn1/h450-ros/Makefile.common
index 6537df665c..da75b40fd0 100644
--- a/asn1/h450-ros/Makefile.common
+++ b/asn1/h450-ros/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h450-ros/Makefile.nmake b/asn1/h450-ros/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/h450-ros/Makefile.nmake
+++ b/asn1/h450-ros/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h450-ros/Remote-Operations-Apdus.asn b/asn1/h450-ros/Remote-Operations-Apdus.asn
index 72a90352c2..b69ff2b69b 100644
--- a/asn1/h450-ros/Remote-Operations-Apdus.asn
+++ b/asn1/h450-ros/Remote-Operations-Apdus.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.1/1998/Remote-Operations-Apdus.asn
--
--- $Id$
---
-- Module Remote-Operations-Apdus (H.450.1:02/1998)
Remote-Operations-Apdus {itu-t recommendation h 450 1 version1(0)
diff --git a/asn1/h450-ros/h450-ros.cnf b/asn1/h450-ros/h450-ros.cnf
index 02bfe0303d..480759c7dc 100644
--- a/asn1/h450-ros/h450-ros.cnf
+++ b/asn1/h450-ros/h450-ros.cnf
@@ -1,5 +1,3 @@
-# $Id$
-
#.EXPORTS
ROS
diff --git a/asn1/h450-ros/packet-h450-ros-template.c b/asn1/h450-ros/packet-h450-ros-template.c
index b73ee538e2..87e053f5df 100644
--- a/asn1/h450-ros/packet-h450-ros-template.c
+++ b/asn1/h450-ros/packet-h450-ros-template.c
@@ -2,8 +2,6 @@
* Routines for H.450 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h450-ros/packet-h450-ros-template.h b/asn1/h450-ros/packet-h450-ros-template.h
index b7df05779a..bd0ad2334d 100644
--- a/asn1/h450-ros/packet-h450-ros-template.h
+++ b/asn1/h450-ros/packet-h450-ros-template.h
@@ -2,8 +2,6 @@
* Routines for H.450 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h450/Addressing-Data-Elements.asn b/asn1/h450/Addressing-Data-Elements.asn
index bab8dbaf04..809f89977e 100644
--- a/asn1/h450/Addressing-Data-Elements.asn
+++ b/asn1/h450/Addressing-Data-Elements.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.1/1998/Addressing-Data-Elements.asn
--
--- $Id$
---
-- Module Addressing-Data-Elements (H.450.1:02/1998)
Addressing-Data-Elements {itu-t recommendation h 450 1 version1(0)
diff --git a/asn1/h450/CMakeLists.txt b/asn1/h450/CMakeLists.txt
index 892d1bca2d..aad3e7b1dd 100644
--- a/asn1/h450/CMakeLists.txt
+++ b/asn1/h450/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h450/Call-Completion-Operations.asn b/asn1/h450/Call-Completion-Operations.asn
index 62e8187264..855934d3c8 100644
--- a/asn1/h450/Call-Completion-Operations.asn
+++ b/asn1/h450/Call-Completion-Operations.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.9/2000/Call-Completion-Operations.asn
--
--- $Id$
---
-- Module Call-Completion-Operations (H.450.9:11/2000)
Call-Completion-Operations {itu-t recommendation h 450 9 version1(0)
diff --git a/asn1/h450/Call-Diversion-Operations.asn b/asn1/h450/Call-Diversion-Operations.asn
index e5f7233ec7..9043082076 100644
--- a/asn1/h450/Call-Diversion-Operations.asn
+++ b/asn1/h450/Call-Diversion-Operations.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.3/1998/Call-Diversion-Operations.asn
--
--- $Id$
---
-- Module Call-Diversion-Operations (H.450.3:02/1998)
Call-Diversion-Operations {itu-t recommendation h 450 3 version1(0)
diff --git a/asn1/h450/Call-Hold-Operations.asn b/asn1/h450/Call-Hold-Operations.asn
index 764119d0ff..ed59f8a6e6 100644
--- a/asn1/h450/Call-Hold-Operations.asn
+++ b/asn1/h450/Call-Hold-Operations.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.4/1999/Call-Hold-Operations.asn
--
--- $Id$
---
-- Module Call-Hold-Operations (H.450.4:05/1999)
Call-Hold-Operations {itu-t recommendation h 450 4 version1(0)
diff --git a/asn1/h450/Call-Intrusion-Operations.asn b/asn1/h450/Call-Intrusion-Operations.asn
index b5b1620dc1..8107615c4f 100644
--- a/asn1/h450/Call-Intrusion-Operations.asn
+++ b/asn1/h450/Call-Intrusion-Operations.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.11/2001/Call-Intrusion-Operations.asn
--
--- $Id$
---
-- Module Call-Intrusion-Operations (H.450.11:03/2001)
Call-Intrusion-Operations {itu-t recommendation h 450 11 version1(0)
diff --git a/asn1/h450/Call-Offer-Operations.asn b/asn1/h450/Call-Offer-Operations.asn
index 356332a966..af3aa51697 100644
--- a/asn1/h450/Call-Offer-Operations.asn
+++ b/asn1/h450/Call-Offer-Operations.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.10/2001/Call-Offer-Operations.asn
--
--- $Id$
---
-- Module Call-Offer-Operations (H.450.10:03/2001)
Call-Offer-Operations {itu-t recommendation h 450 10 version1(0)
diff --git a/asn1/h450/Call-Park-Pickup-Operations.asn b/asn1/h450/Call-Park-Pickup-Operations.asn
index 18f6c76f30..d8a0f9a566 100644
--- a/asn1/h450/Call-Park-Pickup-Operations.asn
+++ b/asn1/h450/Call-Park-Pickup-Operations.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.5/1999/Call-Park-Pickup-Operations.asn
--
--- $Id$
---
-- Module Call-Park-Pickup-Operations (H.450.5:05/1999)
Call-Park-Pickup-Operations {itu-t recommendation h 450 5 version1(0)
diff --git a/asn1/h450/Call-Transfer-Operations.asn b/asn1/h450/Call-Transfer-Operations.asn
index 5302f146f3..cbe7cd6730 100644
--- a/asn1/h450/Call-Transfer-Operations.asn
+++ b/asn1/h450/Call-Transfer-Operations.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.2/1998/Call-Transfer-Operations.asn
--
--- $Id$
---
-- Module Call-Transfer-Operations (H.450.2:02/1998)
Call-Transfer-Operations {itu-t recommendation h 450 2 version1(0)
diff --git a/asn1/h450/Call-Waiting-Operations.asn b/asn1/h450/Call-Waiting-Operations.asn
index 3f7920f496..fa2e1de712 100644
--- a/asn1/h450/Call-Waiting-Operations.asn
+++ b/asn1/h450/Call-Waiting-Operations.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.6/1999/Call-Waiting-Operations.asn
--
--- $Id$
---
-- Module Call-Waiting-Operations (H.450.6:05/1999)
Call-Waiting-Operations {itu-t recommendation h 450 6 version1(0)
diff --git a/asn1/h450/Common-Information-Operations.asn b/asn1/h450/Common-Information-Operations.asn
index d4e5901fb7..8fb8e35e21 100644
--- a/asn1/h450/Common-Information-Operations.asn
+++ b/asn1/h450/Common-Information-Operations.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.12/2001/Common-Information-Operations.asn
--
--- $Id$
---
-- Module Common-Information-Operations (H.450.12:07/2001)
Common-Information-Operations {itu-t recommendation h 450 12 version1(0)
diff --git a/asn1/h450/H225-generic-parameters-definition.asn b/asn1/h450/H225-generic-parameters-definition.asn
index 84c3e0e756..adb22cda57 100644
--- a/asn1/h450/H225-generic-parameters-definition.asn
+++ b/asn1/h450/H225-generic-parameters-definition.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.1/1998/H225-generic-parameters-definition.asn
--
--- $Id$
---
-- Module H225-generic-parameters-definition (H.450.1:02/1998)
H225-generic-parameters-definition {itu-t recommendation h 450 1 version1(0)
diff --git a/asn1/h450/H4501-General-Error-List.asn b/asn1/h450/H4501-General-Error-List.asn
index b14511e467..2e9f9ec344 100644
--- a/asn1/h450/H4501-General-Error-List.asn
+++ b/asn1/h450/H4501-General-Error-List.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.1/1998/H4501-General-Error-List.asn
--
--- $Id$
---
-- Module H4501-General-Error-List (H.450.1:02/1998)
H4501-General-Error-List {itu-t recommendation h 450 1 version1(0)
diff --git a/asn1/h450/H4501-Supplementary-ServiceAPDU-Structure.asn b/asn1/h450/H4501-Supplementary-ServiceAPDU-Structure.asn
index ad7284dca2..85904389af 100644
--- a/asn1/h450/H4501-Supplementary-ServiceAPDU-Structure.asn
+++ b/asn1/h450/H4501-Supplementary-ServiceAPDU-Structure.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.1/1998/H4501-Supplementary-ServiceAPDU-Structure.asn
--
--- $Id$
---
-- Module H4501-Supplementary-ServiceAPDU-Structure (H.450.1:02/1998)
H4501-Supplementary-ServiceAPDU-Structure {itu-t recommendation h 450
diff --git a/asn1/h450/Makefile.am b/asn1/h450/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/h450/Makefile.am
+++ b/asn1/h450/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h450/Makefile.common b/asn1/h450/Makefile.common
index 1ce2f74d58..bce54974e9 100644
--- a/asn1/h450/Makefile.common
+++ b/asn1/h450/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h450/Makefile.nmake b/asn1/h450/Makefile.nmake
index e14c5db5fc..94d3cc2008 100644
--- a/asn1/h450/Makefile.nmake
+++ b/asn1/h450/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h450/Manufacturer-specific-service-extension-definition.asn b/asn1/h450/Manufacturer-specific-service-extension-definition.asn
index 3d7abae1bd..80a591d4df 100644
--- a/asn1/h450/Manufacturer-specific-service-extension-definition.asn
+++ b/asn1/h450/Manufacturer-specific-service-extension-definition.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.1/1998/Manufacturer-specific-service-extension-definition.asn
--
--- $Id$
---
-- Module Manufacturer-specific-service-extension-definition (H.450.1:02/1998)
Manufacturer-specific-service-extension-definition {itu-t recommendation
diff --git a/asn1/h450/Message-Waiting-Indication-Operations.asn b/asn1/h450/Message-Waiting-Indication-Operations.asn
index 8cd0e94fdb..89d3d20a9d 100644
--- a/asn1/h450/Message-Waiting-Indication-Operations.asn
+++ b/asn1/h450/Message-Waiting-Indication-Operations.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.7/1999/Message-Waiting-Indication-Operations.asn
--
--- $Id$
---
-- Module Message-Waiting-Indication-Operations (H.450.7:05/1999)
Message-Waiting-Indication-Operations {itu-t recommendation h 450 7 version1(0)
diff --git a/asn1/h450/Name-Operations.asn b/asn1/h450/Name-Operations.asn
index 0f8cef7f4a..efb21d1614 100644
--- a/asn1/h450/Name-Operations.asn
+++ b/asn1/h450/Name-Operations.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h450.8/2000/Name-Operations.asn
--
--- $Id$
---
-- Module Name-Operations (H.450.8:02/2000)
Name-Operations {itu-t recommendation h 450 8 version1(0) name-operations(0)}
diff --git a/asn1/h450/h450.cnf b/asn1/h450/h450.cnf
index 567bb56ad9..f877ba6eca 100644
--- a/asn1/h450/h450.cnf
+++ b/asn1/h450/h450.cnf
@@ -1,7 +1,6 @@
# h450.cnf
# H.450 conformation file
# Copyright 2004 Anders Broman
-# $Id$
#.OPT
PER
diff --git a/asn1/h450/packet-h450-template.c b/asn1/h450/packet-h450-template.c
index 1aaa215d29..89a9313c1c 100644
--- a/asn1/h450/packet-h450-template.c
+++ b/asn1/h450/packet-h450-template.c
@@ -4,8 +4,6 @@
* 2003 Graeme Reid (graeme.reid@norwoodsystems.com)
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h460/CALL-PARTY-CATEGORY.asn b/asn1/h460/CALL-PARTY-CATEGORY.asn
index d58a304a3c..2bddb58629 100644
--- a/asn1/h460/CALL-PARTY-CATEGORY.asn
+++ b/asn1/h460/CALL-PARTY-CATEGORY.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h460.10/2004/CALL-PARTY-CATEGORY.asn
--
--- $Id$
---
-- Module CALL-PARTY-CATEGORY (H.460.10:03/2004)
CALL-PARTY-CATEGORY DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/h460/CALL-PRIORITY.asn b/asn1/h460/CALL-PRIORITY.asn
index 0dbda60e96..e83014591d 100644
--- a/asn1/h460/CALL-PRIORITY.asn
+++ b/asn1/h460/CALL-PRIORITY.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h460.4/2007/CALL-PRIORITY.asn
--
--- $Id$
---
-- Module CALL-PRIORITY (H.460.4:01/2007)
CALL-PRIORITY {itu-t(0) recommendation(0) h(8) 460 4 version(1)} DEFINITIONS
diff --git a/asn1/h460/CIRCUIT-STATUS-MAP.asn b/asn1/h460/CIRCUIT-STATUS-MAP.asn
index bc0f7fdca4..27b037810f 100644
--- a/asn1/h460/CIRCUIT-STATUS-MAP.asn
+++ b/asn1/h460/CIRCUIT-STATUS-MAP.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h460.3/2002/CIRCUIT-STATUS-MAP.asn
--
--- $Id$
---
-- Module CIRCUIT-STATUS-MAP (H.460.3:11/2002)
CIRCUIT-STATUS-MAP DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/h460/CMakeLists.txt b/asn1/h460/CMakeLists.txt
index 6031bbb48a..001bb6456f 100644
--- a/asn1/h460/CMakeLists.txt
+++ b/asn1/h460/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h460/MEDIA-TRAVERSAL.asn b/asn1/h460/MEDIA-TRAVERSAL.asn
index a06ae7267f..39648dd3cc 100644
--- a/asn1/h460/MEDIA-TRAVERSAL.asn
+++ b/asn1/h460/MEDIA-TRAVERSAL.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h460.19/2005/MEDIA-TRAVERSAL.asn
--
--- $Id$
---
-- Module MEDIA-TRAVERSAL (H.460.19:09/2005)
MEDIA-TRAVERSAL {itu-t(0) recommendation(0) h(8) 460 19 version(0) 1}
diff --git a/asn1/h460/MESSAGE-BROADCAST.asn b/asn1/h460/MESSAGE-BROADCAST.asn
index 41e1ef063e..ec2e761dc7 100644
--- a/asn1/h460/MESSAGE-BROADCAST.asn
+++ b/asn1/h460/MESSAGE-BROADCAST.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h460.21/2006/MESSAGE-BROADCAST.asn
--
--- $Id$
---
-- Module MESSAGE-BROADCAST (H.460.21:05/2006)
MESSAGE-BROADCAST DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/h460/MLPP.asn b/asn1/h460/MLPP.asn
index 575a1a1eb3..e3b84c673d 100644
--- a/asn1/h460/MLPP.asn
+++ b/asn1/h460/MLPP.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h460.14/2004/MLPP.asn
--
--- $Id$
---
-- Module MLPP (H.460.14:03/2004)
MLPP DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/h460/Makefile.am b/asn1/h460/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/h460/Makefile.am
+++ b/asn1/h460/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h460/Makefile.common b/asn1/h460/Makefile.common
index 36b9906244..2a8e79ca9e 100644
--- a/asn1/h460/Makefile.common
+++ b/asn1/h460/Makefile.common
@@ -1,5 +1,3 @@
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h460/Makefile.nmake b/asn1/h460/Makefile.nmake
index b773fad608..60b90ffa10 100644
--- a/asn1/h460/Makefile.nmake
+++ b/asn1/h460/Makefile.nmake
@@ -1,7 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h460/NUMBER-PORTABILITY.asn b/asn1/h460/NUMBER-PORTABILITY.asn
index 8538321fb4..892813fb1f 100644
--- a/asn1/h460/NUMBER-PORTABILITY.asn
+++ b/asn1/h460/NUMBER-PORTABILITY.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h460.2/2001/NUMBER-PORTABILITY.asn
--
--- $Id$
---
-- Module NUMBER-PORTABILITY (H.460.2:07/2001)
NUMBER-PORTABILITY DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/h460/QOS-MONITORING-EXTENDED-VOIP-REPORT.asn b/asn1/h460/QOS-MONITORING-EXTENDED-VOIP-REPORT.asn
index 7e4972f9e3..bcbf3f8bcf 100644
--- a/asn1/h460/QOS-MONITORING-EXTENDED-VOIP-REPORT.asn
+++ b/asn1/h460/QOS-MONITORING-EXTENDED-VOIP-REPORT.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h460.9/2002/QOS-MONITORING-EXTENDED-VOIP-REPORT.asn
--
--- $Id$
---
-- Module QOS-MONITORING-EXTENDED-VOIP-REPORT (H.460.9:11/2002)
QOS-MONITORING-EXTENDED-VOIP-REPORT DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/h460/QOS-MONITORING-REPORT.asn b/asn1/h460/QOS-MONITORING-REPORT.asn
index 99f54fabc5..d5bd5023d7 100644
--- a/asn1/h460/QOS-MONITORING-REPORT.asn
+++ b/asn1/h460/QOS-MONITORING-REPORT.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h460.9/2002/QOS-MONITORING-REPORT.asn
--
--- $Id$
---
-- Module QOS-MONITORING-REPORT (H.460.9:11/2002)
QOS-MONITORING-REPORT DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/h460/SIGNALLING-CHANNEL-SUSPEND-REDIRECT.asn b/asn1/h460/SIGNALLING-CHANNEL-SUSPEND-REDIRECT.asn
index 556a8519b3..aa85572f6f 100644
--- a/asn1/h460/SIGNALLING-CHANNEL-SUSPEND-REDIRECT.asn
+++ b/asn1/h460/SIGNALLING-CHANNEL-SUSPEND-REDIRECT.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h460.15/2004/SIGNALLING-CHANNEL-SUSPEND-REDIRECT.asn
--
--- $Id$
---
-- Module SIGNALLING-CHANNEL-SUSPEND-REDIRECT (H.460.15:03/2004)
SIGNALLING-CHANNEL-SUSPEND-REDIRECT DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/h460/SIGNALLING-TRAVERSAL.asn b/asn1/h460/SIGNALLING-TRAVERSAL.asn
index 6a8485950c..33fbbab51e 100644
--- a/asn1/h460/SIGNALLING-TRAVERSAL.asn
+++ b/asn1/h460/SIGNALLING-TRAVERSAL.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h460.18/2005/SIGNALLING-TRAVERSAL.asn
--
--- $Id$
---
-- Module SIGNALLING-TRAVERSAL (H.460.18:09/2005)
SIGNALLING-TRAVERSAL {itu-t(0) recommendation(0) h(8) 460 18 version(0) 1}
diff --git a/asn1/h460/h460.cnf b/asn1/h460/h460.cnf
index 38cfed1740..21d03f9145 100644
--- a/asn1/h460/h460.cnf
+++ b/asn1/h460/h460.cnf
@@ -2,8 +2,6 @@
# H.460.x conformation file
# 2007 Tomas Kukosa
-# $Id$
-
#.INCLUDE ../h225/h225-exp.cnf
#.INCLUDE ../h235/h235-exp.cnf
#.INCLUDE ../h245/h245-exp.cnf
diff --git a/asn1/h460/packet-h460-template.c b/asn1/h460/packet-h460-template.c
index bf9e8f0a87..de77b1b747 100644
--- a/asn1/h460/packet-h460-template.c
+++ b/asn1/h460/packet-h460-template.c
@@ -2,8 +2,6 @@
* Routines for H.460.x packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/h501/CMakeLists.txt b/asn1/h501/CMakeLists.txt
index 27d75d8ac0..02258f59ea 100644
--- a/asn1/h501/CMakeLists.txt
+++ b/asn1/h501/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h501/H501-MESSAGES.asn b/asn1/h501/H501-MESSAGES.asn
index e63148f50d..a33dfd8bfe 100644
--- a/asn1/h501/H501-MESSAGES.asn
+++ b/asn1/h501/H501-MESSAGES.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/h/h501/2002/H501-MESSAGES.asn
--
--- $Id$
---
-- Module H501-MESSAGES (H.501:03/2002)
H501-MESSAGES DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/h501/Makefile.am b/asn1/h501/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/h501/Makefile.am
+++ b/asn1/h501/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h501/Makefile.common b/asn1/h501/Makefile.common
index 75eb7805e4..dc3c491434 100644
--- a/asn1/h501/Makefile.common
+++ b/asn1/h501/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h501/Makefile.nmake b/asn1/h501/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/h501/Makefile.nmake
+++ b/asn1/h501/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/h501/h501.cnf b/asn1/h501/h501.cnf
index fbaaa8f1c2..a880261eb6 100644
--- a/asn1/h501/h501.cnf
+++ b/asn1/h501/h501.cnf
@@ -2,8 +2,6 @@
# H.501 conformation file
# 2007 Tomas Kukosa
-# $Id$
-
#.INCLUDE ../h225/h225-exp.cnf
#.INCLUDE ../h235/h235-exp.cnf
diff --git a/asn1/h501/packet-h501-template.c b/asn1/h501/packet-h501-template.c
index 9d149a362f..ed715533d5 100644
--- a/asn1/h501/packet-h501-template.c
+++ b/asn1/h501/packet-h501-template.c
@@ -2,8 +2,6 @@
* Routines for H.501 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/hnbap/CMakeLists.txt b/asn1/hnbap/CMakeLists.txt
index 00abaf8a25..cfafad212e 100644
--- a/asn1/hnbap/CMakeLists.txt
+++ b/asn1/hnbap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/hnbap/HNBAP-CommonDataTypes.asn b/asn1/hnbap/HNBAP-CommonDataTypes.asn
index 16a69a2584..8097a3e1f6 100644
--- a/asn1/hnbap/HNBAP-CommonDataTypes.asn
+++ b/asn1/hnbap/HNBAP-CommonDataTypes.asn
@@ -5,8 +5,6 @@
--
-- 9.3.5 Common Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/hnbap/HNBAP-Constants.asn b/asn1/hnbap/HNBAP-Constants.asn
index 22f466ec9b..befb935c4b 100644
--- a/asn1/hnbap/HNBAP-Constants.asn
+++ b/asn1/hnbap/HNBAP-Constants.asn
@@ -5,8 +5,6 @@
--
-- 9.3.6 Constant Definitions
--
--- $Id$
---
-- **************************************************************
--
-- Constant definitions
diff --git a/asn1/hnbap/HNBAP-Containers.asn b/asn1/hnbap/HNBAP-Containers.asn
index bac98f07fd..f00c4d0e2d 100644
--- a/asn1/hnbap/HNBAP-Containers.asn
+++ b/asn1/hnbap/HNBAP-Containers.asn
@@ -5,8 +5,6 @@
--
-- 9.3.7 Container Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/hnbap/HNBAP-IEs.asn b/asn1/hnbap/HNBAP-IEs.asn
index e281d5cd52..3a4fa1c65c 100644
--- a/asn1/hnbap/HNBAP-IEs.asn
+++ b/asn1/hnbap/HNBAP-IEs.asn
@@ -5,8 +5,6 @@
--
-- 9.3.4 Information Element Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/hnbap/HNBAP-PDU-Contents.asn b/asn1/hnbap/HNBAP-PDU-Contents.asn
index de1de669a6..97c974328c 100644
--- a/asn1/hnbap/HNBAP-PDU-Contents.asn
+++ b/asn1/hnbap/HNBAP-PDU-Contents.asn
@@ -5,8 +5,6 @@
--
-- 9.3.3 PDU Definitions
--
--- $Id$
---
HNBAP-PDU-Contents {
itu-t (0) identified-organization (4) etsi (0) mobileDomain (0)
diff --git a/asn1/hnbap/HNBAP-PDU-Descriptions.asn b/asn1/hnbap/HNBAP-PDU-Descriptions.asn
index f5d2e544c3..514d4510b9 100644
--- a/asn1/hnbap/HNBAP-PDU-Descriptions.asn
+++ b/asn1/hnbap/HNBAP-PDU-Descriptions.asn
@@ -5,8 +5,6 @@
--
-- 9.3.2 Elementary Procedure definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/hnbap/Makefile.am b/asn1/hnbap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/hnbap/Makefile.am
+++ b/asn1/hnbap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/hnbap/Makefile.common b/asn1/hnbap/Makefile.common
index 17753fe8cc..df7b04d416 100644
--- a/asn1/hnbap/Makefile.common
+++ b/asn1/hnbap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/hnbap/Makefile.nmake b/asn1/hnbap/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/hnbap/Makefile.nmake
+++ b/asn1/hnbap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/hnbap/hnbap.cnf b/asn1/hnbap/hnbap.cnf
index 57f825e5cb..852c6271c1 100644
--- a/asn1/hnbap/hnbap.cnf
+++ b/asn1/hnbap/hnbap.cnf
@@ -1,7 +1,6 @@
# hnbap.cnf
# hnbap conformation file
# Copyright 2010 Neil Piercy, ip.access Limited <Neil.Piercy@ipaccess.com>
-# $Id$
#.OPT
PER
diff --git a/asn1/hnbap/packet-hnbap-template.c b/asn1/hnbap/packet-hnbap-template.c
index 9f3557fee3..e8a73b0ac8 100644
--- a/asn1/hnbap/packet-hnbap-template.c
+++ b/asn1/hnbap/packet-hnbap-template.c
@@ -2,8 +2,6 @@
* Routines for UMTS Node B Application Part(HNBAP) packet dissection
* Copyright 2010 Neil Piercy, ip.access Limited <Neil.Piercy@ipaccess.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/idmp/CMakeLists.txt b/asn1/idmp/CMakeLists.txt
index 3b857f096c..c8aef43518 100644
--- a/asn1/idmp/CMakeLists.txt
+++ b/asn1/idmp/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/idmp/CommonProtocolSpecification.asn b/asn1/idmp/CommonProtocolSpecification.asn
index 40da9f2cb7..e636709ed0 100644
--- a/asn1/idmp/CommonProtocolSpecification.asn
+++ b/asn1/idmp/CommonProtocolSpecification.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/formal-language/itu-t/x/x519/2005/CommonProtocolSpecification.asn
-- Module CommonProtocolSpecification (X.519:08/2005)
CommonProtocolSpecification {joint-iso-itu-t ds(5) module(1)
diff --git a/asn1/idmp/IDMProtocolSpecification.asn b/asn1/idmp/IDMProtocolSpecification.asn
index 41955d251e..9bd33eef8b 100644
--- a/asn1/idmp/IDMProtocolSpecification.asn
+++ b/asn1/idmp/IDMProtocolSpecification.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/formal-language/itu-t/x/x519/2005/IDMProtocolSpecification.asn
-- Module IDMProtocolSpecification (X.519:08/2005)
IDMProtocolSpecification {joint-iso-itu-t ds(5) module(1)
diff --git a/asn1/idmp/Makefile.am b/asn1/idmp/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/idmp/Makefile.am
+++ b/asn1/idmp/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/idmp/Makefile.common b/asn1/idmp/Makefile.common
index b8fee4d420..91291297b7 100644
--- a/asn1/idmp/Makefile.common
+++ b/asn1/idmp/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/idmp/Makefile.nmake b/asn1/idmp/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/idmp/Makefile.nmake
+++ b/asn1/idmp/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/idmp/idmp.cnf b/asn1/idmp/idmp.cnf
index a98458204a..db679308a6 100644
--- a/asn1/idmp/idmp.cnf
+++ b/asn1/idmp/idmp.cnf
@@ -1,7 +1,3 @@
-#
-# $Id$
-#
-
#.IMPORT ../x509ce/x509ce-exp.cnf
diff --git a/asn1/idmp/packet-idmp-template.c b/asn1/idmp/packet-idmp-template.c
index 287aed952d..083004de11 100644
--- a/asn1/idmp/packet-idmp-template.c
+++ b/asn1/idmp/packet-idmp-template.c
@@ -2,8 +2,6 @@
* Routines for X.519 Internet Directly Mapped Procotol (IDMP) packet dissection
* Graeme Lunt 2010
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/idmp/packet-idmp-template.h b/asn1/idmp/packet-idmp-template.h
index 5ab7a3561b..de48d9db4a 100644
--- a/asn1/idmp/packet-idmp-template.h
+++ b/asn1/idmp/packet-idmp-template.h
@@ -2,8 +2,6 @@
* Routines for X.519 Internet Directly Mapped Protocol (IDMP) packet dissection
* Graeme Lunt 2010
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ilp/CMakeLists.txt b/asn1/ilp/CMakeLists.txt
index b21ef5077c..93a386505f 100644
--- a/asn1/ilp/CMakeLists.txt
+++ b/asn1/ilp/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ilp/ILP-Components.asn b/asn1/ilp/ILP-Components.asn
index f21632c3b1..4c79c46b80 100644
--- a/asn1/ilp/ILP-Components.asn
+++ b/asn1/ilp/ILP-Components.asn
@@ -1,5 +1,4 @@
-- ILP-Components.asn
--- $Id$
-- From OMA Internal Location Protocol Candidate Version 2.0.1 05 Dec 2012
-- OMA-TS-ILP-V2_0_1-20121205-A
--
diff --git a/asn1/ilp/Makefile.am b/asn1/ilp/Makefile.am
index b3289801b2..11932c53a4 100644
--- a/asn1/ilp/Makefile.am
+++ b/asn1/ilp/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ilp/Makefile.common b/asn1/ilp/Makefile.common
index 0fe1b7f9c3..c94a240081 100644
--- a/asn1/ilp/Makefile.common
+++ b/asn1/ilp/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ilp/Makefile.nmake b/asn1/ilp/Makefile.nmake
index 85e7636d0b..bb3e4240dd 100644
--- a/asn1/ilp/Makefile.nmake
+++ b/asn1/ilp/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ilp/ilp.cnf b/asn1/ilp/ilp.cnf
index a27c5561c6..5b04ad05ca 100644
--- a/asn1/ilp/ilp.cnf
+++ b/asn1/ilp/ilp.cnf
@@ -1,7 +1,6 @@
# ilp.cnf
# ilp conformation file
# Copyright 2013 e.yimjia
-# $Id$
#.OPT
PER
diff --git a/asn1/ilp/packet-ilp-template.c b/asn1/ilp/packet-ilp-template.c
index c334e1f834..872ba37196 100644
--- a/asn1/ilp/packet-ilp-template.c
+++ b/asn1/ilp/packet-ilp-template.c
@@ -2,8 +2,6 @@
* Routines for OMA Internal Location Protocol packet dissection
* Copyright 2006, e.yimjia <jy.m12.0@gmail.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/inap/CMakeLists.txt b/asn1/inap/CMakeLists.txt
index 880ecac20d..9079ffb7f0 100644
--- a/asn1/inap/CMakeLists.txt
+++ b/asn1/inap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/inap/IN-SCF-SRF-Classes.asn b/asn1/inap/IN-SCF-SRF-Classes.asn
index ea8cd3cd2c..407c6b6cab 100644
--- a/asn1/inap/IN-SCF-SRF-Classes.asn
+++ b/asn1/inap/IN-SCF-SRF-Classes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module IN-SCF-SRF-Classes (Q.1248.3:07/2001)
IN-SCF-SRF-Classes {itu-t recommendation q 1248 modules(1)
in-scf-srf-classes(11) version1(0)} DEFINITIONS ::=
diff --git a/asn1/inap/IN-SCF-SRF-ops-args.asn b/asn1/inap/IN-SCF-SRF-ops-args.asn
index f49d781e48..43bcbd3170 100644
--- a/asn1/inap/IN-SCF-SRF-ops-args.asn
+++ b/asn1/inap/IN-SCF-SRF-ops-args.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module IN-SCF-SRF-ops-args (Q.1248.3:07/2001)
IN-SCF-SRF-ops-args {itu-t recommendation q 1248 modules(1)
in-scf-srf-ops-args(12) version1(0)} DEFINITIONS IMPLICIT TAGS ::=
diff --git a/asn1/inap/IN-SSF-SCF-Classes.asn b/asn1/inap/IN-SSF-SCF-Classes.asn
index b613830e99..1953c194bb 100644
--- a/asn1/inap/IN-SSF-SCF-Classes.asn
+++ b/asn1/inap/IN-SSF-SCF-Classes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module IN-SSF-SCF-Classes (Q.1248.2:07/2001)
IN-SSF-SCF-Classes {itu-t recommendation q 1248 modules(1)
in-ssf-scf-classes(7) version1(0)} DEFINITIONS ::=
diff --git a/asn1/inap/IN-SSF-SCF-datatypes.asn b/asn1/inap/IN-SSF-SCF-datatypes.asn
index 76d225892a..beecf0ec4f 100644
--- a/asn1/inap/IN-SSF-SCF-datatypes.asn
+++ b/asn1/inap/IN-SSF-SCF-datatypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Small modifications made to the original due to as2wrs shortfalls, to be corrected.
-- Module IN-SSF-SCF-datatypes (Q.1248.2:07/2001)
IN-SSF-SCF-datatypes {itu-t recommendation q 1248 modules(1)
diff --git a/asn1/inap/IN-SSF-SCF-ops-args.asn b/asn1/inap/IN-SSF-SCF-ops-args.asn
index 407044e890..38d81285e0 100644
--- a/asn1/inap/IN-SSF-SCF-ops-args.asn
+++ b/asn1/inap/IN-SSF-SCF-ops-args.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Small modifications made to the original due to as2wrs shortfalls, to be corrected.
-- Module IN-SSF-SCF-ops-args (Q.1248.2:07/2001)
IN-SSF-SCF-ops-args {itu-t recommendation q 1248 modules(1)
diff --git a/asn1/inap/IN-common-classes.asn b/asn1/inap/IN-common-classes.asn
index 6667e71783..901abbe9f7 100644
--- a/asn1/inap/IN-common-classes.asn
+++ b/asn1/inap/IN-common-classes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module IN-common-classes (Q.1248.1:07/2001)
IN-common-classes {itu-t recommendation q 1248 modules(1) in-common-classes(5)
version1(0)} DEFINITIONS ::=
diff --git a/asn1/inap/IN-common-datatypes.asn b/asn1/inap/IN-common-datatypes.asn
index beeb5ef640..a1c2fc7d7d 100644
--- a/asn1/inap/IN-common-datatypes.asn
+++ b/asn1/inap/IN-common-datatypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module IN-common-datatypes (Q.1248.1:07/2001)
IN-common-datatypes {itu-t recommendation q 1248 modules(1)
in-common-datatypes(1) version1(0)} DEFINITIONS IMPLICIT TAGS ::=
diff --git a/asn1/inap/IN-errorcodes.asn b/asn1/inap/IN-errorcodes.asn
index 44ac686655..cd867a0b21 100644
--- a/asn1/inap/IN-errorcodes.asn
+++ b/asn1/inap/IN-errorcodes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module IN-errorcodes (Q.1248.1:07/2001)
IN-errorcodes {itu-t recommendation q 1248 modules(1) in-errorcodes(4)
version1(0)} DEFINITIONS ::=
diff --git a/asn1/inap/IN-errortypes.asn b/asn1/inap/IN-errortypes.asn
index 3ba2e733f8..ec9cbbc258 100644
--- a/asn1/inap/IN-errortypes.asn
+++ b/asn1/inap/IN-errortypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module IN-errortypes (Q.1248.1:07/2001)
IN-errortypes {itu-t recommendation q 1248 modules(1) in-errortypes(2)
version1(0)} DEFINITIONS IMPLICIT TAGS ::=
diff --git a/asn1/inap/IN-object-identifiers.asn b/asn1/inap/IN-object-identifiers.asn
index 5eee65c164..1481ca7787 100644
--- a/asn1/inap/IN-object-identifiers.asn
+++ b/asn1/inap/IN-object-identifiers.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module IN-object-identifiers (Q.1248.1:07/2001)
IN-object-identifiers {itu-t recommendation q 1248 modules(1)
in-object-identifiers(0) version1(0)} DEFINITIONS ::=
diff --git a/asn1/inap/IN-operationcodes.asn b/asn1/inap/IN-operationcodes.asn
index 9e19524583..451f2a3e13 100644
--- a/asn1/inap/IN-operationcodes.asn
+++ b/asn1/inap/IN-operationcodes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module IN-operationcodes (Q.1248.1:07/2001)
IN-operationcodes {itu-t recommendation q 1248 modules(1) in-operationcodes(3)
version1(0)} DEFINITIONS ::=
diff --git a/asn1/inap/Makefile.am b/asn1/inap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/inap/Makefile.am
+++ b/asn1/inap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/inap/Makefile.common b/asn1/inap/Makefile.common
index e8928e47e2..a701664c83 100644
--- a/asn1/inap/Makefile.common
+++ b/asn1/inap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/inap/Makefile.nmake b/asn1/inap/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/inap/Makefile.nmake
+++ b/asn1/inap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/inap/inap.asn b/asn1/inap/inap.asn
index a57dbdaaf0..86ea4b0914 100644
--- a/asn1/inap/inap.asn
+++ b/asn1/inap/inap.asn
@@ -1,4 +1,3 @@
--- $Id$
IN-CS-1-Operations-appendix { ccitt recommendation q 1218 modules(0) cs-1-operations-app(4) version1(0) }
-- This module contains additional type definitions for IN CS-1 operations.
DEFINITIONS IMPLICIT TAGS ::=
diff --git a/asn1/inap/inap.cnf b/asn1/inap/inap.cnf
index 83004c6a92..6b6993b162 100644
--- a/asn1/inap/inap.cnf
+++ b/asn1/inap/inap.cnf
@@ -1,6 +1,5 @@
# inap.cnf
# inap conformation file
-# $Id$
#.IMPORT ../dap/dap-exp.cnf
#.IMPORT ../dsp/dsp-exp.cnf
diff --git a/asn1/inap/packet-inap-template.c b/asn1/inap/packet-inap-template.c
index 774d8ffe25..43b9184ec1 100644
--- a/asn1/inap/packet-inap-template.c
+++ b/asn1/inap/packet-inap-template.c
@@ -3,7 +3,6 @@
* Copyright 2004, Tim Endean <endeant@hotmail.com>
* Built from the gsm-map dissector Copyright 2004, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/inap/packet-inap-template.h b/asn1/inap/packet-inap-template.h
index ccdfbc72b8..9443b368b3 100644
--- a/asn1/inap/packet-inap-template.h
+++ b/asn1/inap/packet-inap-template.h
@@ -1,7 +1,5 @@
/* packet-inap.h
*
- * $Id$
- *
* Copyright 2004, Tim Endean <endeant@hotmail.com>
*
* Wireshark - Network traffic analyzer
diff --git a/asn1/isdn-sup/Addressing-Data-Elements.asn b/asn1/isdn-sup/Addressing-Data-Elements.asn
index 2d4179b302..f2f6ad43cd 100644
--- a/asn1/isdn-sup/Addressing-Data-Elements.asn
+++ b/asn1/isdn-sup/Addressing-Data-Elements.asn
@@ -1,6 +1,4 @@
--
--- $Id$
---
-- EN 300 196-1 Ver. 1.3.2
--
diff --git a/asn1/isdn-sup/Advice-of-Charge-Operations.asn b/asn1/isdn-sup/Advice-of-Charge-Operations.asn
index 820d506eab..df1b7e7404 100644
--- a/asn1/isdn-sup/Advice-of-Charge-Operations.asn
+++ b/asn1/isdn-sup/Advice-of-Charge-Operations.asn
@@ -1,6 +1,4 @@
--
--- $Id$
---
-- EN 300 182-1 Ver. 1.3.6
--
diff --git a/asn1/isdn-sup/Basic-Service-Elements.asn b/asn1/isdn-sup/Basic-Service-Elements.asn
index 82b642bd01..7f11a6cba0 100644
--- a/asn1/isdn-sup/Basic-Service-Elements.asn
+++ b/asn1/isdn-sup/Basic-Service-Elements.asn
@@ -1,6 +1,4 @@
--
--- $Id$
---
-- EN 300 196-1 Ver. 1.3.2
--
Basic-Service-Elements {itu-t identified-organization etsi(0) 196 basic-service-elements(8)}
diff --git a/asn1/isdn-sup/CCBS-Operations-and-Errors.asn b/asn1/isdn-sup/CCBS-Operations-and-Errors.asn
index 8bfa53c95c..66c19c7220 100644
--- a/asn1/isdn-sup/CCBS-Operations-and-Errors.asn
+++ b/asn1/isdn-sup/CCBS-Operations-and-Errors.asn
@@ -1,4 +1,3 @@
--- $Id$
--
-- EN 300 359-1 Ver. 1.3.2
--
diff --git a/asn1/isdn-sup/CCBS-private-networks-Operations-and-Errors.asn b/asn1/isdn-sup/CCBS-private-networks-Operations-and-Errors.asn
index 8914a6be2f..61712b734e 100644
--- a/asn1/isdn-sup/CCBS-private-networks-Operations-and-Errors.asn
+++ b/asn1/isdn-sup/CCBS-private-networks-Operations-and-Errors.asn
@@ -1,4 +1,3 @@
--- $Id$
--
-- EN 300 359-1 Ver. 1.3.2
--
diff --git a/asn1/isdn-sup/CMakeLists.txt b/asn1/isdn-sup/CMakeLists.txt
index e2d0dabe78..d5c7670a7b 100644
--- a/asn1/isdn-sup/CMakeLists.txt
+++ b/asn1/isdn-sup/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/isdn-sup/Closed-User-Group-Service-Operations.asn b/asn1/isdn-sup/Closed-User-Group-Service-Operations.asn
index 6e8ba9f855..db63f8fed9 100644
--- a/asn1/isdn-sup/Closed-User-Group-Service-Operations.asn
+++ b/asn1/isdn-sup/Closed-User-Group-Service-Operations.asn
@@ -1,6 +1,4 @@
--
--- $Id$
---
-- EN 300 138-1 Ver. 1.3.4
--
Closed-User-Group-Service-Operations {ccitt identified-organization etsi (0) 138 operations-and-errors (1)}
diff --git a/asn1/isdn-sup/Conference-Add-On-Operations.asn b/asn1/isdn-sup/Conference-Add-On-Operations.asn
index 894f9062e9..6fb2c17cf8 100644
--- a/asn1/isdn-sup/Conference-Add-On-Operations.asn
+++ b/asn1/isdn-sup/Conference-Add-On-Operations.asn
@@ -1,6 +1,4 @@
--
--- $Id$
---
-- EN 300 185-1 Ver. 1.2.4
--
Conference-Add-On-Operations {ccitt identified-organization etsi (0) 185 operations-and-types (1)}
diff --git a/asn1/isdn-sup/Diversion-Operations.asn b/asn1/isdn-sup/Diversion-Operations.asn
index 825cb84704..9db186c0ef 100644
--- a/asn1/isdn-sup/Diversion-Operations.asn
+++ b/asn1/isdn-sup/Diversion-Operations.asn
@@ -1,6 +1,4 @@
--
--- $Id$
---
-- ETSI EN 300 207-1 V3.1.1 (2001-06)
--
diff --git a/asn1/isdn-sup/Embedded-Q931-Types.asn b/asn1/isdn-sup/Embedded-Q931-Types.asn
index 883b593cd4..27be2df7b8 100644
--- a/asn1/isdn-sup/Embedded-Q931-Types.asn
+++ b/asn1/isdn-sup/Embedded-Q931-Types.asn
@@ -1,6 +1,3 @@
---
--- $Id$
---
Embedded-Q931-Types {itu-t identified-organization etsi(0) 196 embedded-q931-types(7)}
DEFINITIONS EXPLICIT TAGS ::=
diff --git a/asn1/isdn-sup/Explicit-Call-Transfer-Operations-and-Errors.asn b/asn1/isdn-sup/Explicit-Call-Transfer-Operations-and-Errors.asn
index 9406727401..3d054539a5 100644
--- a/asn1/isdn-sup/Explicit-Call-Transfer-Operations-and-Errors.asn
+++ b/asn1/isdn-sup/Explicit-Call-Transfer-Operations-and-Errors.asn
@@ -1,4 +1,3 @@
--- $Id$
--
-- EN 300 369-1 V1.2.4 (1998-10)
--
diff --git a/asn1/isdn-sup/Freephone-Operations.asn b/asn1/isdn-sup/Freephone-Operations.asn
index 15dd7b1c59..989e687775 100644
--- a/asn1/isdn-sup/Freephone-Operations.asn
+++ b/asn1/isdn-sup/Freephone-Operations.asn
@@ -1,6 +1,4 @@
--
--- $Id$
---
-- EN 300 210-1 Ver. 1.2.4
--
Freephone-Operations {ccitt identified-organization etsi(0) 210 operations-and-errors(1)}
diff --git a/asn1/isdn-sup/General-Errors.asn b/asn1/isdn-sup/General-Errors.asn
index 3f32168e42..fe0d05f8dc 100644
--- a/asn1/isdn-sup/General-Errors.asn
+++ b/asn1/isdn-sup/General-Errors.asn
@@ -1,6 +1,4 @@
--
--- $Id$
---
-- EN 300 196-1 Ver. 1.3.2
--
diff --git a/asn1/isdn-sup/MCID-Operations.asn b/asn1/isdn-sup/MCID-Operations.asn
index 00715f6eea..2f8da479f3 100644
--- a/asn1/isdn-sup/MCID-Operations.asn
+++ b/asn1/isdn-sup/MCID-Operations.asn
@@ -1,6 +1,4 @@
--
--- $Id$
---
-- EN 300 130-1 Ver. 1.2.4
--
diff --git a/asn1/isdn-sup/MWI-Operations-and-Errors.asn b/asn1/isdn-sup/MWI-Operations-and-Errors.asn
index 3a4f35607a..3cd6f13f8c 100644
--- a/asn1/isdn-sup/MWI-Operations-and-Errors.asn
+++ b/asn1/isdn-sup/MWI-Operations-and-Errors.asn
@@ -1,4 +1,3 @@
--- $Id$
--
-- prETS 300 745-1
--
diff --git a/asn1/isdn-sup/Makefile.am b/asn1/isdn-sup/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/isdn-sup/Makefile.am
+++ b/asn1/isdn-sup/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/isdn-sup/Makefile.common b/asn1/isdn-sup/Makefile.common
index bea01038dc..49dddefc29 100644
--- a/asn1/isdn-sup/Makefile.common
+++ b/asn1/isdn-sup/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/isdn-sup/Makefile.nmake b/asn1/isdn-sup/Makefile.nmake
index d03c4f486d..bf9b93cd3d 100644
--- a/asn1/isdn-sup/Makefile.nmake
+++ b/asn1/isdn-sup/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/isdn-sup/Outgoing-Call-Barring-Operations-and-Errors.asn b/asn1/isdn-sup/Outgoing-Call-Barring-Operations-and-Errors.asn
index aefe67d7ba..03640686e2 100644
--- a/asn1/isdn-sup/Outgoing-Call-Barring-Operations-and-Errors.asn
+++ b/asn1/isdn-sup/Outgoing-Call-Barring-Operations-and-Errors.asn
@@ -1,4 +1,3 @@
--- $Id$
--
-- EN 301 001-1 Ver. 1.2.2
--
diff --git a/asn1/isdn-sup/Set-Operations-and-Errors.asn b/asn1/isdn-sup/Set-Operations-and-Errors.asn
index 6517b4abdc..47fb381e09 100644
--- a/asn1/isdn-sup/Set-Operations-and-Errors.asn
+++ b/asn1/isdn-sup/Set-Operations-and-Errors.asn
@@ -1,4 +1,3 @@
--- $Id$
--
-- EN 301 002-1 Ver. 1.3.1
--
diff --git a/asn1/isdn-sup/Three-Party-Operations.asn b/asn1/isdn-sup/Three-Party-Operations.asn
index be55704a28..5704d476fe 100644
--- a/asn1/isdn-sup/Three-Party-Operations.asn
+++ b/asn1/isdn-sup/Three-Party-Operations.asn
@@ -1,6 +1,4 @@
--
--- $Id$
---
-- EN 300 188-1 V1.2.4 (1998-06)
--
Three-Party-Operations {ccitt identified-organization etsi (0) 188 operations-and-types (1)}
diff --git a/asn1/isdn-sup/User-To-User-Signalling-Operations.asn b/asn1/isdn-sup/User-To-User-Signalling-Operations.asn
index b276c2de2a..05269a43a8 100644
--- a/asn1/isdn-sup/User-To-User-Signalling-Operations.asn
+++ b/asn1/isdn-sup/User-To-User-Signalling-Operations.asn
@@ -1,6 +1,4 @@
--
--- $Id$
---
-- EN 300 286-1 Ver. 1.2.4
--
diff --git a/asn1/isdn-sup/isdn-sup.cnf b/asn1/isdn-sup/isdn-sup.cnf
index bac58dbb9d..5fdef4343c 100644
--- a/asn1/isdn-sup/isdn-sup.cnf
+++ b/asn1/isdn-sup/isdn-sup.cnf
@@ -2,8 +2,6 @@
# isdn_sup conformation file
# 2013 Anders Broman
-# $Id$
-
#.OPT
BER
GROUP_BY_PROT
diff --git a/asn1/isdn-sup/packet-isdn-sup-template.c b/asn1/isdn-sup/packet-isdn-sup-template.c
index 39ac070c52..0ddc7e53bb 100644
--- a/asn1/isdn-sup/packet-isdn-sup-template.c
+++ b/asn1/isdn-sup/packet-isdn-sup-template.c
@@ -3,8 +3,6 @@
* supplementary services
* Copyright 2013, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/kerberos/CMakeLists.txt b/asn1/kerberos/CMakeLists.txt
index 7a68223828..010d8f90f7 100644
--- a/asn1/kerberos/CMakeLists.txt
+++ b/asn1/kerberos/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/kerberos/Makefile.am b/asn1/kerberos/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/kerberos/Makefile.am
+++ b/asn1/kerberos/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/kerberos/Makefile.common b/asn1/kerberos/Makefile.common
index e1b2ce659c..8607abbcf2 100644
--- a/asn1/kerberos/Makefile.common
+++ b/asn1/kerberos/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/kerberos/Makefile.nmake b/asn1/kerberos/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/kerberos/Makefile.nmake
+++ b/asn1/kerberos/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/kerberos/k5.asn b/asn1/kerberos/k5.asn
index 7d7f2e8d5e..5996b9348c 100644
--- a/asn1/kerberos/k5.asn
+++ b/asn1/kerberos/k5.asn
@@ -1,7 +1,6 @@
-- Extracted from http://www.h5l.org/dist/src/heimdal-1.2.tar.gz
-- Id: k5.asn1 22745 2008-03-24 12:07:54Z lha $
-- Commented out stuff already in KerberosV5Spec2.asn
--- $Id$
KERBEROS5 DEFINITIONS ::=
BEGIN
diff --git a/asn1/kerberos/kerberos.cnf b/asn1/kerberos/kerberos.cnf
index b2a7e8cf7c..7d14ddf73d 100644
--- a/asn1/kerberos/kerberos.cnf
+++ b/asn1/kerberos/kerberos.cnf
@@ -1,7 +1,6 @@
# kerberos.cnf
# kerberos conformation file
# Copyright 2008 Anders Broman
-# $Id$
#.FIELD_RENAME
#EncryptedData/etype encryptedData_etype
diff --git a/asn1/kerberos/packet-kerberos-template.c b/asn1/kerberos/packet-kerberos-template.c
index 87ed2246b2..30e333821a 100644
--- a/asn1/kerberos/packet-kerberos-template.c
+++ b/asn1/kerberos/packet-kerberos-template.c
@@ -23,8 +23,6 @@
*
* Some structures from RFC2630
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/kerberos/packet-kerberos-template.h b/asn1/kerberos/packet-kerberos-template.h
index 01ced66b26..8d9e4e56fa 100644
--- a/asn1/kerberos/packet-kerberos-template.h
+++ b/asn1/kerberos/packet-kerberos-template.h
@@ -2,8 +2,6 @@
* Routines for kerberos packet dissection
* Copyright 2007, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/lcsap/CMakeLists.txt b/asn1/lcsap/CMakeLists.txt
index 72b2100909..95f1e66d26 100644
--- a/asn1/lcsap/CMakeLists.txt
+++ b/asn1/lcsap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lcsap/LCS-AP-CommonDataTypes.asn b/asn1/lcsap/LCS-AP-CommonDataTypes.asn
index e0de3f28df..d0a130399b 100644
--- a/asn1/lcsap/LCS-AP-CommonDataTypes.asn
+++ b/asn1/lcsap/LCS-AP-CommonDataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- ETSI TS 129 171 V11.1.0 (2012-03)
-- 7.5.6 Common Definitions
diff --git a/asn1/lcsap/LCS-AP-Constants.asn b/asn1/lcsap/LCS-AP-Constants.asn
index a74f93dde6..5b7d854499 100644
--- a/asn1/lcsap/LCS-AP-Constants.asn
+++ b/asn1/lcsap/LCS-AP-Constants.asn
@@ -1,4 +1,3 @@
--- $Id$
-- ETSI TS 129 171 V11.1.0 (2012-03)
-- **************************************************************
--
diff --git a/asn1/lcsap/LCS-AP-Containers.asn b/asn1/lcsap/LCS-AP-Containers.asn
index 4279a4fa17..00d0da6daf 100644
--- a/asn1/lcsap/LCS-AP-Containers.asn
+++ b/asn1/lcsap/LCS-AP-Containers.asn
@@ -1,4 +1,3 @@
--- $Id$
-- ETSI TS 129 171 V9.2.0 (2010-10)
--
-- 7.5.8 Container Definitions
diff --git a/asn1/lcsap/LCS-AP-IEs.asn b/asn1/lcsap/LCS-AP-IEs.asn
index 718e01d433..25a0b23027 100644
--- a/asn1/lcsap/LCS-AP-IEs.asn
+++ b/asn1/lcsap/LCS-AP-IEs.asn
@@ -1,4 +1,3 @@
--- $Id$
-- ETSI TS 129 171 V11.1.0 (2012-03)
--
-- 7.5.5 Information element definitions
diff --git a/asn1/lcsap/LCS-AP-PDU-Contents.asn b/asn1/lcsap/LCS-AP-PDU-Contents.asn
index 6d9cb056ad..5168d50c66 100644
--- a/asn1/lcsap/LCS-AP-PDU-Contents.asn
+++ b/asn1/lcsap/LCS-AP-PDU-Contents.asn
@@ -1,4 +1,3 @@
--- $Id$
-- ETSI TS 129 171 V11.1.0 (2012-03)
--
-- 7.5.4 PDU definitions
diff --git a/asn1/lcsap/LCS-AP-PDU-Descriptions.asn b/asn1/lcsap/LCS-AP-PDU-Descriptions.asn
index 2778ad8353..b4bb9dfdac 100644
--- a/asn1/lcsap/LCS-AP-PDU-Descriptions.asn
+++ b/asn1/lcsap/LCS-AP-PDU-Descriptions.asn
@@ -1,4 +1,3 @@
--- $Id$
-- ETSI TS 129 171 V11.1.0 (2012-03)
--
-- 7.5.3 Elementary procedure definitions
diff --git a/asn1/lcsap/Makefile.am b/asn1/lcsap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/lcsap/Makefile.am
+++ b/asn1/lcsap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lcsap/Makefile.common b/asn1/lcsap/Makefile.common
index 80e01279f5..21dee667a7 100644
--- a/asn1/lcsap/Makefile.common
+++ b/asn1/lcsap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lcsap/Makefile.nmake b/asn1/lcsap/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/lcsap/Makefile.nmake
+++ b/asn1/lcsap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lcsap/lcsap.cnf b/asn1/lcsap/lcsap.cnf
index 005e252d5c..100ed7cfe3 100644
--- a/asn1/lcsap/lcsap.cnf
+++ b/asn1/lcsap/lcsap.cnf
@@ -1,8 +1,6 @@
# lcsap.cnf
# lcsap conformation file
-# $Id$
-
#.OPT
PER
ALIGNED
diff --git a/asn1/lcsap/packet-lcsap-template.c b/asn1/lcsap/packet-lcsap-template.c
index bec9615877..6fabe80f75 100644
--- a/asn1/lcsap/packet-lcsap-template.c
+++ b/asn1/lcsap/packet-lcsap-template.c
@@ -3,8 +3,6 @@
*
* Copyright (c) 2011 by Spenser Sheng <spenser.sheng@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1999 Gerald Combs
diff --git a/asn1/lcsap/packet-lcsap-template.h b/asn1/lcsap/packet-lcsap-template.h
index 024a5af1c0..374dbc0754 100644
--- a/asn1/lcsap/packet-lcsap-template.h
+++ b/asn1/lcsap/packet-lcsap-template.h
@@ -3,8 +3,6 @@
*
* Copyright (c) 2011 by Spenser Sheng <spenser.sheng@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1999 Gerald Combs
diff --git a/asn1/ldap/CMakeLists.txt b/asn1/ldap/CMakeLists.txt
index efca4d485e..24a4992fa9 100644
--- a/asn1/ldap/CMakeLists.txt
+++ b/asn1/ldap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ldap/Lightweight-Directory-Access-Protocol-V3.asn b/asn1/ldap/Lightweight-Directory-Access-Protocol-V3.asn
index 5f3a7d5321..9059eea9ec 100644
--- a/asn1/ldap/Lightweight-Directory-Access-Protocol-V3.asn
+++ b/asn1/ldap/Lightweight-Directory-Access-Protocol-V3.asn
@@ -1,7 +1,6 @@
-- Module Lightweight-Directory-Access-Protocol-V3 (RFC 2251:12/1997)
Lightweight-Directory-Access-Protocol-V3
--
--- $Id$
-- This is based on the ASN.1 definitions in RFC 2251, with changes made
-- as necessary for Wireshark.
-- Copyright (C) The Internet Society (1997). This version of
diff --git a/asn1/ldap/Makefile.am b/asn1/ldap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/ldap/Makefile.am
+++ b/asn1/ldap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ldap/Makefile.common b/asn1/ldap/Makefile.common
index f5203c6412..5b98e43d51 100644
--- a/asn1/ldap/Makefile.common
+++ b/asn1/ldap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ldap/Makefile.nmake b/asn1/ldap/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/ldap/Makefile.nmake
+++ b/asn1/ldap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ldap/ldap.cnf b/asn1/ldap/ldap.cnf
index 68006f3e2e..dfad13183f 100644
--- a/asn1/ldap/ldap.cnf
+++ b/asn1/ldap/ldap.cnf
@@ -1,7 +1,6 @@
# ldap.cnf
# LDAP conformation file
# Copyright 2005 Anders Broman
-# $Id$
#.OMIT_ASSIGNMENT
DirSyncFlagsSubEntry
diff --git a/asn1/ldap/packet-ldap-template.c b/asn1/ldap/packet-ldap-template.c
index 562763a5d0..e1f806ee02 100644
--- a/asn1/ldap/packet-ldap-template.c
+++ b/asn1/ldap/packet-ldap-template.c
@@ -3,8 +3,6 @@
*
* See RFC 1777 (LDAP v2), RFC 4511 (LDAP v3), and RFC 2222 (SASL).
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ldap/packet-ldap-template.h b/asn1/ldap/packet-ldap-template.h
index 4e6428c4ff..390ad03ce0 100644
--- a/asn1/ldap/packet-ldap-template.h
+++ b/asn1/ldap/packet-ldap-template.h
@@ -2,8 +2,6 @@
* Routines for ros packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/logotypecertextn/CMakeLists.txt b/asn1/logotypecertextn/CMakeLists.txt
index a52a7f35de..d7345bddf7 100644
--- a/asn1/logotypecertextn/CMakeLists.txt
+++ b/asn1/logotypecertextn/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/logotypecertextn/Makefile.am b/asn1/logotypecertextn/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/logotypecertextn/Makefile.am
+++ b/asn1/logotypecertextn/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/logotypecertextn/Makefile.common b/asn1/logotypecertextn/Makefile.common
index 6c4dada2c6..d0e7955e00 100644
--- a/asn1/logotypecertextn/Makefile.common
+++ b/asn1/logotypecertextn/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/logotypecertextn/Makefile.nmake b/asn1/logotypecertextn/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/logotypecertextn/Makefile.nmake
+++ b/asn1/logotypecertextn/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/logotypecertextn/logotypecertextn.cnf b/asn1/logotypecertextn/logotypecertextn.cnf
index 576126346c..d3c6906be9 100644
--- a/asn1/logotypecertextn/logotypecertextn.cnf
+++ b/asn1/logotypecertextn/logotypecertextn.cnf
@@ -1,8 +1,6 @@
# logotypecertextn.cnf
# LogotypeCertExtn conformation file
-# $Id$
-
#.IMPORT ../x509af/x509af-exp.cnf
#.EXPORTS
diff --git a/asn1/logotypecertextn/packet-logotypecertextn-template.c b/asn1/logotypecertextn/packet-logotypecertextn-template.c
index 011f509ca6..b70c7380f8 100644
--- a/asn1/logotypecertextn/packet-logotypecertextn-template.c
+++ b/asn1/logotypecertextn/packet-logotypecertextn-template.c
@@ -2,8 +2,6 @@
* Routines for RFC3709 Logotype Certificate Extensions packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/logotypecertextn/packet-logotypecertextn-template.h b/asn1/logotypecertextn/packet-logotypecertextn-template.h
index e8d2fa65ce..02983cb11d 100644
--- a/asn1/logotypecertextn/packet-logotypecertextn-template.h
+++ b/asn1/logotypecertextn/packet-logotypecertextn-template.h
@@ -2,8 +2,6 @@
* Routines for RFC3907 Logotype Certificate Extensions packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/lpp/CMakeLists.txt b/asn1/lpp/CMakeLists.txt
index db123440af..b020a68604 100644
--- a/asn1/lpp/CMakeLists.txt
+++ b/asn1/lpp/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lpp/LPP.asn b/asn1/lpp/LPP.asn
index b68ee7d1af..de1a93664b 100644
--- a/asn1/lpp/LPP.asn
+++ b/asn1/lpp/LPP.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 36.355 V11.5.0 (2013-12)
--- $Id$
--
LPP-PDU-Definitions {
diff --git a/asn1/lpp/Makefile.am b/asn1/lpp/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/lpp/Makefile.am
+++ b/asn1/lpp/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lpp/Makefile.common b/asn1/lpp/Makefile.common
index 8d662e0b7f..2e4195280e 100644
--- a/asn1/lpp/Makefile.common
+++ b/asn1/lpp/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lpp/Makefile.nmake b/asn1/lpp/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/lpp/Makefile.nmake
+++ b/asn1/lpp/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lpp/lpp.cnf b/asn1/lpp/lpp.cnf
index e7e4bd9afe..65f41db4b1 100644
--- a/asn1/lpp/lpp.cnf
+++ b/asn1/lpp/lpp.cnf
@@ -1,7 +1,6 @@
# lpp.cnf
# llp conformation file
# Copyright 2011-2013 Pascal Quantin
-# $Id$
#.OPT
PER
diff --git a/asn1/lpp/packet-lpp-template.c b/asn1/lpp/packet-lpp-template.c
index f467da2a77..86c7f8f0dc 100644
--- a/asn1/lpp/packet-lpp-template.c
+++ b/asn1/lpp/packet-lpp-template.c
@@ -2,8 +2,6 @@
* Routines for 3GPP LTE Positioning Protocol (LLP) packet dissection
* Copyright 2011-2013 Pascal Quantin <pascal.quantin@gmail.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/lpp/packet-lpp-template.h b/asn1/lpp/packet-lpp-template.h
index 4f676d2e7e..f0f1d691e6 100644
--- a/asn1/lpp/packet-lpp-template.h
+++ b/asn1/lpp/packet-lpp-template.h
@@ -2,8 +2,6 @@
* Routines for 3GPP LTE Positioning Protocol (LLP) packet dissection
* Copyright 2011, Pascal Quantin <pascal.quantin@gmail.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/lppa/CMakeLists.txt b/asn1/lppa/CMakeLists.txt
index 1f1e2cb1dd..bc5bb2ccfe 100644
--- a/asn1/lppa/CMakeLists.txt
+++ b/asn1/lppa/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lppa/LPPA-Common.asn b/asn1/lppa/LPPA-Common.asn
index 0064937b53..393c7b27db 100644
--- a/asn1/lppa/LPPA-Common.asn
+++ b/asn1/lppa/LPPA-Common.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 36.455 V11.3.0 (2013-06)
--- $Id$
--
-- **************************************************************
diff --git a/asn1/lppa/LPPA-Constant.asn b/asn1/lppa/LPPA-Constant.asn
index f5d2c9fdac..e23a14b65e 100644
--- a/asn1/lppa/LPPA-Constant.asn
+++ b/asn1/lppa/LPPA-Constant.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 36.455 V11.3.0 (2013-06)
--- $Id$
--
-- **************************************************************
diff --git a/asn1/lppa/LPPA-Container.asn b/asn1/lppa/LPPA-Container.asn
index ac61f21237..2bb8c2be45 100644
--- a/asn1/lppa/LPPA-Container.asn
+++ b/asn1/lppa/LPPA-Container.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 36.455 V11.3.0 (2013-06)
--- $Id$
--
-- **************************************************************
diff --git a/asn1/lppa/LPPA-ElementaryProcedure.asn b/asn1/lppa/LPPA-ElementaryProcedure.asn
index 20d6f5c31f..6e40c6dff3 100644
--- a/asn1/lppa/LPPA-ElementaryProcedure.asn
+++ b/asn1/lppa/LPPA-ElementaryProcedure.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 36.455 V11.3.0 (2013-06)
--- $Id$
--
-- **************************************************************
diff --git a/asn1/lppa/LPPA-InformationElement.asn b/asn1/lppa/LPPA-InformationElement.asn
index 8bd51db352..98738e1828 100644
--- a/asn1/lppa/LPPA-InformationElement.asn
+++ b/asn1/lppa/LPPA-InformationElement.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 36.455 V11.3.0 (2013-06)
--- $Id$
--
-- **************************************************************
diff --git a/asn1/lppa/LPPA-PDU.asn b/asn1/lppa/LPPA-PDU.asn
index 09a96d3cd0..03d27bcc0b 100644
--- a/asn1/lppa/LPPA-PDU.asn
+++ b/asn1/lppa/LPPA-PDU.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 36.455 V11.3.0 (2013-06)
--- $Id$
--
-- **************************************************************
diff --git a/asn1/lppa/Makefile.am b/asn1/lppa/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/lppa/Makefile.am
+++ b/asn1/lppa/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lppa/Makefile.common b/asn1/lppa/Makefile.common
index 031d05cdeb..ed6d66e637 100644
--- a/asn1/lppa/Makefile.common
+++ b/asn1/lppa/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lppa/Makefile.nmake b/asn1/lppa/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/lppa/Makefile.nmake
+++ b/asn1/lppa/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lppa/lppa.cnf b/asn1/lppa/lppa.cnf
index a103f4ba95..2d508d62aa 100644
--- a/asn1/lppa/lppa.cnf
+++ b/asn1/lppa/lppa.cnf
@@ -1,7 +1,6 @@
# lppa.cnf
# llpa conformation file
# Copyright 2011 Pascal Quantin
-# $Id$
#.OPT
PER
diff --git a/asn1/lppa/packet-lppa-template.c b/asn1/lppa/packet-lppa-template.c
index a6df40760f..1344a620e3 100644
--- a/asn1/lppa/packet-lppa-template.c
+++ b/asn1/lppa/packet-lppa-template.c
@@ -2,8 +2,6 @@
* Routines for 3GPP LTE Positioning Protocol A (LLPa) packet dissection
* Copyright 2011, Pascal Quantin <pascal.quantin@gmail.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/lppe/CMakeLists.txt b/asn1/lppe/CMakeLists.txt
index a43c3a4628..3467172ccc 100644
--- a/asn1/lppe/CMakeLists.txt
+++ b/asn1/lppe/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lppe/LPPe.asn b/asn1/lppe/LPPe.asn
index 018bc46705..ddaf89fde2 100644
--- a/asn1/lppe/LPPe.asn
+++ b/asn1/lppe/LPPe.asn
@@ -1,5 +1,4 @@
-- Open Mobile Alliance OMA-TS-LPPe V1_0-20110929-C
--- $Id$
--
OMA-LPPE DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/lppe/Makefile.am b/asn1/lppe/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/lppe/Makefile.am
+++ b/asn1/lppe/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lppe/Makefile.common b/asn1/lppe/Makefile.common
index 7adffedbe4..c243427cd3 100644
--- a/asn1/lppe/Makefile.common
+++ b/asn1/lppe/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lppe/Makefile.nmake b/asn1/lppe/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/lppe/Makefile.nmake
+++ b/asn1/lppe/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lppe/lppe.cnf b/asn1/lppe/lppe.cnf
index 65c3846c3c..8ad37008b4 100644
--- a/asn1/lppe/lppe.cnf
+++ b/asn1/lppe/lppe.cnf
@@ -1,7 +1,6 @@
# lppe.cnf
# llpe conformation file
# Copyright 2012 Pascal Quantin
-# $Id$
#.OPT
PER
diff --git a/asn1/lppe/packet-lppe-template.c b/asn1/lppe/packet-lppe-template.c
index 9f0afc1058..1253f8afb0 100644
--- a/asn1/lppe/packet-lppe-template.c
+++ b/asn1/lppe/packet-lppe-template.c
@@ -2,8 +2,6 @@
* Routines for LPP Extensions (LLPe) packet dissection
* Copyright 2012, Pascal Quantin <pascal.quantin@gmail.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/lte-rrc/CMakeLists.txt b/asn1/lte-rrc/CMakeLists.txt
index dc7cd9c66f..4319f4c623 100644
--- a/asn1/lte-rrc/CMakeLists.txt
+++ b/asn1/lte-rrc/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lte-rrc/EUTRA-InterNodeDefinitions.asn b/asn1/lte-rrc/EUTRA-InterNodeDefinitions.asn
index 335ef523ce..880a54d0f7 100644
--- a/asn1/lte-rrc/EUTRA-InterNodeDefinitions.asn
+++ b/asn1/lte-rrc/EUTRA-InterNodeDefinitions.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 36.331 V11.6.0 (2013-12)
--- $Id$
--
EUTRA-InterNodeDefinitions DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/lte-rrc/EUTRA-RRC-Definitions.asn b/asn1/lte-rrc/EUTRA-RRC-Definitions.asn
index ba9f8f651c..835c74a6f7 100644
--- a/asn1/lte-rrc/EUTRA-RRC-Definitions.asn
+++ b/asn1/lte-rrc/EUTRA-RRC-Definitions.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 36.331 V11.6.0 (2013-12)
--- $Id$
--
EUTRA-RRC-Definitions DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/lte-rrc/EUTRA-UE-Variables.asn b/asn1/lte-rrc/EUTRA-UE-Variables.asn
index 10687aa6dd..33fe501d0d 100644
--- a/asn1/lte-rrc/EUTRA-UE-Variables.asn
+++ b/asn1/lte-rrc/EUTRA-UE-Variables.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 36.331 V11.6.0 (2013-12)
--- $Id$
--
EUTRA-UE-Variables DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/lte-rrc/Makefile.am b/asn1/lte-rrc/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/lte-rrc/Makefile.am
+++ b/asn1/lte-rrc/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lte-rrc/Makefile.common b/asn1/lte-rrc/Makefile.common
index be26524309..e4ddc4ef90 100644
--- a/asn1/lte-rrc/Makefile.common
+++ b/asn1/lte-rrc/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lte-rrc/Makefile.nmake b/asn1/lte-rrc/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/lte-rrc/Makefile.nmake
+++ b/asn1/lte-rrc/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/lte-rrc/lte-rrc.cnf b/asn1/lte-rrc/lte-rrc.cnf
index 12ab434bce..b89d7f22bd 100644
--- a/asn1/lte-rrc/lte-rrc.cnf
+++ b/asn1/lte-rrc/lte-rrc.cnf
@@ -1,7 +1,6 @@
# lte-rrc.cnf
# lte-rrc conformation file
# Copyright 2008 Vincent Helfre, 2009-2013 Pascal Quantin
-# $Id$
#.OPT
PER
diff --git a/asn1/lte-rrc/packet-lte-rrc-template.c b/asn1/lte-rrc/packet-lte-rrc-template.c
index f7e6c4b7ad..0f2f765d43 100644
--- a/asn1/lte-rrc/packet-lte-rrc-template.c
+++ b/asn1/lte-rrc/packet-lte-rrc-template.c
@@ -5,8 +5,6 @@
* Copyright 2008, Vincent Helfre
* Copyright 2009-2013, Pascal Quantin
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/lte-rrc/packet-lte-rrc-template.h b/asn1/lte-rrc/packet-lte-rrc-template.h
index ce1be9745c..76ad9df287 100644
--- a/asn1/lte-rrc/packet-lte-rrc-template.h
+++ b/asn1/lte-rrc/packet-lte-rrc-template.h
@@ -1,8 +1,6 @@
/* packet-llc-rrc-template.h
* Copyright 2009, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/m3ap/CMakeLists.txt b/asn1/m3ap/CMakeLists.txt
index 03b2bf46bc..3163fc64f7 100644
--- a/asn1/m3ap/CMakeLists.txt
+++ b/asn1/m3ap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/m3ap/M3AP-CommonDataTypes.asn b/asn1/m3ap/M3AP-CommonDataTypes.asn
index 5289e1965d..b8bae0d795 100644
--- a/asn1/m3ap/M3AP-CommonDataTypes.asn
+++ b/asn1/m3ap/M3AP-CommonDataTypes.asn
@@ -5,8 +5,6 @@
--
-- 9.3.6 Common Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/m3ap/M3AP-Constants.asn b/asn1/m3ap/M3AP-Constants.asn
index c7cbfc3e43..29cc4b8326 100644
--- a/asn1/m3ap/M3AP-Constants.asn
+++ b/asn1/m3ap/M3AP-Constants.asn
@@ -5,8 +5,6 @@
--
-- 9.3.7 Constant Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/m3ap/M3AP-Containers.asn b/asn1/m3ap/M3AP-Containers.asn
index 5fdb095083..782311087b 100644
--- a/asn1/m3ap/M3AP-Containers.asn
+++ b/asn1/m3ap/M3AP-Containers.asn
@@ -5,8 +5,6 @@
--
-- 9.3.8 Container Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/m3ap/M3AP-IEs.asn b/asn1/m3ap/M3AP-IEs.asn
index 615edd6a60..8dbaf02551 100644
--- a/asn1/m3ap/M3AP-IEs.asn
+++ b/asn1/m3ap/M3AP-IEs.asn
@@ -5,8 +5,6 @@
--
-- 9.3.5 Information Element Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/m3ap/M3AP-PDU-Contents.asn b/asn1/m3ap/M3AP-PDU-Contents.asn
index 0b6d08577a..4a33c9cb29 100644
--- a/asn1/m3ap/M3AP-PDU-Contents.asn
+++ b/asn1/m3ap/M3AP-PDU-Contents.asn
@@ -5,8 +5,6 @@
--
-- 9.3.4 PDU Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/m3ap/M3AP-PDU-Descriptions.asn b/asn1/m3ap/M3AP-PDU-Descriptions.asn
index fc55de654e..ad0c9b6ea3 100644
--- a/asn1/m3ap/M3AP-PDU-Descriptions.asn
+++ b/asn1/m3ap/M3AP-PDU-Descriptions.asn
@@ -5,8 +5,6 @@
--
-- 9.3.3 Elementary Procedure Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/m3ap/Makefile.am b/asn1/m3ap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/m3ap/Makefile.am
+++ b/asn1/m3ap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/m3ap/Makefile.common b/asn1/m3ap/Makefile.common
index a302b33540..f2c137776f 100644
--- a/asn1/m3ap/Makefile.common
+++ b/asn1/m3ap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/m3ap/Makefile.nmake b/asn1/m3ap/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/m3ap/Makefile.nmake
+++ b/asn1/m3ap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/m3ap/m3ap.cnf b/asn1/m3ap/m3ap.cnf
index 96386a0be1..eea1eee160 100644
--- a/asn1/m3ap/m3ap.cnf
+++ b/asn1/m3ap/m3ap.cnf
@@ -1,6 +1,5 @@
# m3ap.cnf
# m3ap conformation file
-# $Id$
#.OPT
PER
diff --git a/asn1/m3ap/packet-m3ap-template.c b/asn1/m3ap/packet-m3ap-template.c
index 25e20710da..34b41df149 100644
--- a/asn1/m3ap/packet-m3ap-template.c
+++ b/asn1/m3ap/packet-m3ap-template.c
@@ -1,8 +1,6 @@
/* packet-m3ap.c
* Routines for M3 Application Protocol packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/mms/CMakeLists.txt b/asn1/mms/CMakeLists.txt
index 03405e25a0..9ed7e1b1ed 100644
--- a/asn1/mms/CMakeLists.txt
+++ b/asn1/mms/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/mms/Makefile.am b/asn1/mms/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/mms/Makefile.am
+++ b/asn1/mms/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/mms/Makefile.common b/asn1/mms/Makefile.common
index 2ddd601e3c..e71b30eb9b 100644
--- a/asn1/mms/Makefile.common
+++ b/asn1/mms/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/mms/Makefile.nmake b/asn1/mms/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/mms/Makefile.nmake
+++ b/asn1/mms/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/mms/mms.cnf b/asn1/mms/mms.cnf
index 862020af19..9b2e209fa4 100644
--- a/asn1/mms/mms.cnf
+++ b/asn1/mms/mms.cnf
@@ -1,8 +1,6 @@
# mms.cnf
# mms conformation file
-# $Id$
-
#.MODULE_IMPORT
ISO-8650-ACSE-1 acse
diff --git a/asn1/mms/packet-mms-template.c b/asn1/mms/packet-mms-template.c
index e24c2a59d2..338d16ad2c 100644
--- a/asn1/mms/packet-mms-template.c
+++ b/asn1/mms/packet-mms-template.c
@@ -2,8 +2,6 @@
*
* Ronnie Sahlberg 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/mms/packet-mms-template.h b/asn1/mms/packet-mms-template.h
index d080717c5b..f7cae943f3 100644
--- a/asn1/mms/packet-mms-template.h
+++ b/asn1/mms/packet-mms-template.h
@@ -2,8 +2,6 @@
* Routines for MMS packet dissection
* Ronnie Sahlberg 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/mpeg-audio/CMakeLists.txt b/asn1/mpeg-audio/CMakeLists.txt
index 411b22575d..959fbb28db 100644
--- a/asn1/mpeg-audio/CMakeLists.txt
+++ b/asn1/mpeg-audio/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/mpeg-audio/Makefile.am b/asn1/mpeg-audio/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/mpeg-audio/Makefile.am
+++ b/asn1/mpeg-audio/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/mpeg-audio/Makefile.common b/asn1/mpeg-audio/Makefile.common
index e833ed2ff2..fda7ba6cd4 100644
--- a/asn1/mpeg-audio/Makefile.common
+++ b/asn1/mpeg-audio/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/mpeg-audio/Makefile.nmake b/asn1/mpeg-audio/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/mpeg-audio/Makefile.nmake
+++ b/asn1/mpeg-audio/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/mpeg-audio/mpeg-audio.cnf b/asn1/mpeg-audio/mpeg-audio.cnf
index c212f84b67..f445a2fa2c 100644
--- a/asn1/mpeg-audio/mpeg-audio.cnf
+++ b/asn1/mpeg-audio/mpeg-audio.cnf
@@ -1,7 +1,5 @@
# mpeg-audio.cnf
# mpeg-audio conformation file
-#
-# $Id$
#.TYPE_ATTR
ID3v1/tag TYPE=FT_STRING
diff --git a/asn1/mpeg-audio/packet-mpeg-audio-template.c b/asn1/mpeg-audio/packet-mpeg-audio-template.c
index 9647eca5e6..27cc0d0b1f 100644
--- a/asn1/mpeg-audio/packet-mpeg-audio-template.c
+++ b/asn1/mpeg-audio/packet-mpeg-audio-template.c
@@ -2,8 +2,6 @@
* Written by Shaun Jackman <sjackman@gmail.com>.
* Copyright 2007 Shaun Jackman
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
*
diff --git a/asn1/mpeg-pes/CMakeLists.txt b/asn1/mpeg-pes/CMakeLists.txt
index 8cfcd319c0..c06c72202f 100644
--- a/asn1/mpeg-pes/CMakeLists.txt
+++ b/asn1/mpeg-pes/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/mpeg-pes/Makefile.am b/asn1/mpeg-pes/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/mpeg-pes/Makefile.am
+++ b/asn1/mpeg-pes/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/mpeg-pes/Makefile.common b/asn1/mpeg-pes/Makefile.common
index 9c4b41158d..38c2ccc57b 100644
--- a/asn1/mpeg-pes/Makefile.common
+++ b/asn1/mpeg-pes/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/mpeg-pes/Makefile.nmake b/asn1/mpeg-pes/Makefile.nmake
index 5ae5402bbe..2f454b1a20 100644
--- a/asn1/mpeg-pes/Makefile.nmake
+++ b/asn1/mpeg-pes/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/mpeg-pes/mpeg-pes.cnf b/asn1/mpeg-pes/mpeg-pes.cnf
index a2d0a97573..8f4e4455ab 100644
--- a/asn1/mpeg-pes/mpeg-pes.cnf
+++ b/asn1/mpeg-pes/mpeg-pes.cnf
@@ -1,7 +1,5 @@
# mpeg-pes.cnf
# mpeg-pes conformation file
-#
-# $Id$
#.TYPE_ATTR
PES/stream TYPE=FT_UINT8 DISPLAY=BASE_HEX
diff --git a/asn1/mpeg-pes/packet-mpeg-pes-template.c b/asn1/mpeg-pes/packet-mpeg-pes-template.c
index ee2f1c5d42..4d99fa2b98 100644
--- a/asn1/mpeg-pes/packet-mpeg-pes-template.c
+++ b/asn1/mpeg-pes/packet-mpeg-pes-template.c
@@ -2,8 +2,6 @@
* Written by Shaun Jackman <sjackman@gmail.com>.
* Copyright 2007 Shaun Jackman
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/nbap/CMakeLists.txt b/asn1/nbap/CMakeLists.txt
index bd9b7dfe13..afcd895f7e 100644
--- a/asn1/nbap/CMakeLists.txt
+++ b/asn1/nbap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/nbap/Makefile.am b/asn1/nbap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/nbap/Makefile.am
+++ b/asn1/nbap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/nbap/Makefile.common b/asn1/nbap/Makefile.common
index 10d153535a..29524383d7 100644
--- a/asn1/nbap/Makefile.common
+++ b/asn1/nbap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/nbap/Makefile.nmake b/asn1/nbap/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/nbap/Makefile.nmake
+++ b/asn1/nbap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/nbap/NBAP-CommonDataTypes.asn b/asn1/nbap/NBAP-CommonDataTypes.asn
index c5d6b005c4..35a439bc04 100644
--- a/asn1/nbap/NBAP-CommonDataTypes.asn
+++ b/asn1/nbap/NBAP-CommonDataTypes.asn
@@ -1,8 +1,6 @@
-- Taken from 3GPP TS 25.433 V9.4.0 (2010-09)
-- http://www.3gpp.org/ftp/Specs/archive/25_series/25.433/
--- $Id$
-
-- 9.3.5 Common Definitions
-- **************************************************************
diff --git a/asn1/nbap/NBAP-Constants.asn b/asn1/nbap/NBAP-Constants.asn
index a93350b397..2133bbc543 100644
--- a/asn1/nbap/NBAP-Constants.asn
+++ b/asn1/nbap/NBAP-Constants.asn
@@ -5,8 +5,6 @@
---
-- 9.3.6 Constant Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/nbap/NBAP-Containers.asn b/asn1/nbap/NBAP-Containers.asn
index a676c4fc97..5710f45eca 100644
--- a/asn1/nbap/NBAP-Containers.asn
+++ b/asn1/nbap/NBAP-Containers.asn
@@ -5,8 +5,6 @@
--
-- 9.3.7 Container Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/nbap/NBAP-IEs.asn b/asn1/nbap/NBAP-IEs.asn
index a136de01a1..d3ee5c2a46 100644
--- a/asn1/nbap/NBAP-IEs.asn
+++ b/asn1/nbap/NBAP-IEs.asn
@@ -5,8 +5,6 @@
--
-- 9.3.4 Information Elements Definitions
--
--- $Id$
---
--******************************************************************************
--
diff --git a/asn1/nbap/NBAP-PDU-Contents.asn b/asn1/nbap/NBAP-PDU-Contents.asn
index 2c3bc78254..b978663065 100644
--- a/asn1/nbap/NBAP-PDU-Contents.asn
+++ b/asn1/nbap/NBAP-PDU-Contents.asn
@@ -5,8 +5,6 @@
--
-- 9.3.3 PDU Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/nbap/NBAP-PDU-Descriptions.asn b/asn1/nbap/NBAP-PDU-Descriptions.asn
index d5e345390c..53d3c578ae 100644
--- a/asn1/nbap/NBAP-PDU-Descriptions.asn
+++ b/asn1/nbap/NBAP-PDU-Descriptions.asn
@@ -5,8 +5,6 @@
--
-- 9.3.2 Elementary Procedure Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/nbap/nbap.cnf b/asn1/nbap/nbap.cnf
index 47a2e5981b..830660db5f 100644
--- a/asn1/nbap/nbap.cnf
+++ b/asn1/nbap/nbap.cnf
@@ -3,7 +3,6 @@
# Copyright 2005 - 2012 Anders Broman
# Modified 2012 by Jacob Nordgren <jacob.nordgren@ericsson.com> and
# Rishie Sharma <rishie.sharma@ericsson.com>
-# $Id$
#.OPT
PER
diff --git a/asn1/nbap/packet-nbap-template.c b/asn1/nbap/packet-nbap-template.c
index 9f396f03d3..68cb459a95 100644
--- a/asn1/nbap/packet-nbap-template.c
+++ b/asn1/nbap/packet-nbap-template.c
@@ -2,8 +2,6 @@
* Routines for UMTS Node B Application Part(NBAP) packet dissection
* Copyright 2005, 2009 Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/nbap/packet-nbap-template.h b/asn1/nbap/packet-nbap-template.h
index a1173170e2..a4fd456af8 100644
--- a/asn1/nbap/packet-nbap-template.h
+++ b/asn1/nbap/packet-nbap-template.h
@@ -1,7 +1,5 @@
/* packet-nbap-template.h
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/novell_pkis/CMakeLists.txt b/asn1/novell_pkis/CMakeLists.txt
index 2895aefc36..2e46c68876 100644
--- a/asn1/novell_pkis/CMakeLists.txt
+++ b/asn1/novell_pkis/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/novell_pkis/Makefile.am b/asn1/novell_pkis/Makefile.am
index ff76388193..133eae060f 100644
--- a/asn1/novell_pkis/Makefile.am
+++ b/asn1/novell_pkis/Makefile.am
@@ -1,5 +1,3 @@
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/novell_pkis/Makefile.common b/asn1/novell_pkis/Makefile.common
index 5ab18b1203..d0a00d0e4e 100644
--- a/asn1/novell_pkis/Makefile.common
+++ b/asn1/novell_pkis/Makefile.common
@@ -1,5 +1,3 @@
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/novell_pkis/Makefile.nmake b/asn1/novell_pkis/Makefile.nmake
index ce532ca797..a95d4a3e8c 100644
--- a/asn1/novell_pkis/Makefile.nmake
+++ b/asn1/novell_pkis/Makefile.nmake
@@ -1,7 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/novell_pkis/novell_pkis.cnf b/asn1/novell_pkis/novell_pkis.cnf
index cde90c9392..916fdb9350 100644
--- a/asn1/novell_pkis/novell_pkis.cnf
+++ b/asn1/novell_pkis/novell_pkis.cnf
@@ -1,7 +1,5 @@
# novell_pkis.cnf
-# $Id$
-
#.MODULE_IMPORT
#.EXPORTS
diff --git a/asn1/novell_pkis/packet-novell_pkis-template.c b/asn1/novell_pkis/packet-novell_pkis-template.c
index c8acb0c427..80486058d7 100644
--- a/asn1/novell_pkis/packet-novell_pkis-template.c
+++ b/asn1/novell_pkis/packet-novell_pkis-template.c
@@ -1,7 +1,5 @@
/* packet-novell_pkis.c
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ns_cert_exts/CMakeLists.txt b/asn1/ns_cert_exts/CMakeLists.txt
index 991cd18abd..6fcd536234 100644
--- a/asn1/ns_cert_exts/CMakeLists.txt
+++ b/asn1/ns_cert_exts/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ns_cert_exts/Makefile.am b/asn1/ns_cert_exts/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/ns_cert_exts/Makefile.am
+++ b/asn1/ns_cert_exts/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ns_cert_exts/Makefile.common b/asn1/ns_cert_exts/Makefile.common
index a5db68e0bf..3b62d182d0 100644
--- a/asn1/ns_cert_exts/Makefile.common
+++ b/asn1/ns_cert_exts/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ns_cert_exts/Makefile.nmake b/asn1/ns_cert_exts/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/ns_cert_exts/Makefile.nmake
+++ b/asn1/ns_cert_exts/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ns_cert_exts/NETSCAPE-CERT-EXTS.asn b/asn1/ns_cert_exts/NETSCAPE-CERT-EXTS.asn
index 32b845352c..e3d10ede76 100644
--- a/asn1/ns_cert_exts/NETSCAPE-CERT-EXTS.asn
+++ b/asn1/ns_cert_exts/NETSCAPE-CERT-EXTS.asn
@@ -1,6 +1,5 @@
-- NetScape Certificate Extensions
-- based on information from http://wp.netscape.com/eng/security/cert-exts.html
--- $Id$
NS-CERT-EXTS { 2 16 840 1 113730 1 } DEFINITIONS EXPLICIT TAGS ::=
BEGIN
diff --git a/asn1/ns_cert_exts/ns_cert_exts.cnf b/asn1/ns_cert_exts/ns_cert_exts.cnf
index dd609ff311..c8d8998bd9 100644
--- a/asn1/ns_cert_exts/ns_cert_exts.cnf
+++ b/asn1/ns_cert_exts/ns_cert_exts.cnf
@@ -1,8 +1,6 @@
# NS-CERT-EXT.cnf
# NetScape Certificate Extensions conformation file
-# $Id$
-
#.MODULE_IMPORT
#.EXPORTS
diff --git a/asn1/ns_cert_exts/packet-ns_cert_exts-template.c b/asn1/ns_cert_exts/packet-ns_cert_exts-template.c
index 91be50bfcc..37d7a40ccd 100644
--- a/asn1/ns_cert_exts/packet-ns_cert_exts-template.c
+++ b/asn1/ns_cert_exts/packet-ns_cert_exts-template.c
@@ -2,8 +2,6 @@
* Routines for NetScape Certificate Extensions packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ocsp/CMakeLists.txt b/asn1/ocsp/CMakeLists.txt
index 6a77688b24..fdbb73dad7 100644
--- a/asn1/ocsp/CMakeLists.txt
+++ b/asn1/ocsp/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ocsp/Makefile.am b/asn1/ocsp/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/ocsp/Makefile.am
+++ b/asn1/ocsp/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ocsp/Makefile.common b/asn1/ocsp/Makefile.common
index 55a72b8fd3..a53276b0a9 100644
--- a/asn1/ocsp/Makefile.common
+++ b/asn1/ocsp/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ocsp/Makefile.nmake b/asn1/ocsp/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/ocsp/Makefile.nmake
+++ b/asn1/ocsp/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ocsp/ocsp.cnf b/asn1/ocsp/ocsp.cnf
index 9601b0875b..1c6a2fbf4a 100644
--- a/asn1/ocsp/ocsp.cnf
+++ b/asn1/ocsp/ocsp.cnf
@@ -1,8 +1,6 @@
# ocsp.cnf
# OCSP conformation file
-# $Id$
-
#.TYPE_ATTR
# pkix1explicit also exports the type CertificateSerialNumber. This makes sure asn2wrs uses the locally defined version.
CertificateSerialNumber TYPE = FT_UINT64 DISPLAY = BASE_DEC STRINGS = NULL BITMASK = 0
diff --git a/asn1/ocsp/packet-ocsp-template.c b/asn1/ocsp/packet-ocsp-template.c
index 3b62b535eb..843cacdf5f 100644
--- a/asn1/ocsp/packet-ocsp-template.c
+++ b/asn1/ocsp/packet-ocsp-template.c
@@ -2,8 +2,6 @@
* Routines for Online Certificate Status Protocol (RFC2560) packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ocsp/packet-ocsp-template.h b/asn1/ocsp/packet-ocsp-template.h
index 3bece5495a..5e75d633c3 100644
--- a/asn1/ocsp/packet-ocsp-template.h
+++ b/asn1/ocsp/packet-ocsp-template.h
@@ -2,8 +2,6 @@
* Routines for Online Certificate Status Protocol (RFC2560) packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/p1/CMakeLists.txt b/asn1/p1/CMakeLists.txt
index 5860c39a9e..75e270491e 100644
--- a/asn1/p1/CMakeLists.txt
+++ b/asn1/p1/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p1/MHSProtocolObjectIdentifiers.asn b/asn1/p1/MHSProtocolObjectIdentifiers.asn
index 9204907f42..97b4ecabb8 100644
--- a/asn1/p1/MHSProtocolObjectIdentifiers.asn
+++ b/asn1/p1/MHSProtocolObjectIdentifiers.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x419/1999/index.html
-- Module MHSProtocolObjectIdentifiers (X.419:06/1999)
MHSProtocolObjectIdentifiers {joint-iso-itu-t mhs(6) protocols(0) modules(0)
diff --git a/asn1/p1/MTAAbstractService.asn b/asn1/p1/MTAAbstractService.asn
index 44e5bb2c7f..1927dfb5d2 100644
--- a/asn1/p1/MTAAbstractService.asn
+++ b/asn1/p1/MTAAbstractService.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module MTAAbstractService (X.411:06/1999)
MTAAbstractService {joint-iso-itu-t mhs(6) mts(3) modules(0)
mta-abstract-service(2) version-1999(1)} DEFINITIONS IMPLICIT TAGS ::=
diff --git a/asn1/p1/MTSAbstractService.asn b/asn1/p1/MTSAbstractService.asn
index 2bf2ec07fc..986e198da3 100644
--- a/asn1/p1/MTSAbstractService.asn
+++ b/asn1/p1/MTSAbstractService.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module MTSAbstractService (X.411:06/1999)
MTSAbstractService {joint-iso-itu-t mhs(6) mts(3) modules(0)
mts-abstract-service(1) version-1999(1)} DEFINITIONS IMPLICIT TAGS ::=
diff --git a/asn1/p1/MTSAccessProtocol.asn b/asn1/p1/MTSAccessProtocol.asn
index 3e70901b99..d4ee6b8072 100644
--- a/asn1/p1/MTSAccessProtocol.asn
+++ b/asn1/p1/MTSAccessProtocol.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x411/1999/index.html
-- Module MTSAccessProtocol (X.419:06/1999)
MTSAccessProtocol {joint-iso-itu-t mhs(6) protocols(0) modules(0)
diff --git a/asn1/p1/MTSUpperBounds.asn b/asn1/p1/MTSUpperBounds.asn
index b9dc7807c0..4c42a1d630 100644
--- a/asn1/p1/MTSUpperBounds.asn
+++ b/asn1/p1/MTSUpperBounds.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module MTSUpperBounds (X.411:06/1999)
-- See also ITU-T X.411 (06/1999)
-- See also the index of all ASN.1 assignments needed in this document
diff --git a/asn1/p1/Makefile.am b/asn1/p1/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/p1/Makefile.am
+++ b/asn1/p1/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p1/Makefile.common b/asn1/p1/Makefile.common
index 875aa7e012..5bc0d4d4f1 100644
--- a/asn1/p1/Makefile.common
+++ b/asn1/p1/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p1/Makefile.nmake b/asn1/p1/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/p1/Makefile.nmake
+++ b/asn1/p1/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p1/p1.cnf b/asn1/p1/p1.cnf
index f58377ca1e..bc286e1533 100644
--- a/asn1/p1/p1.cnf
+++ b/asn1/p1/p1.cnf
@@ -1,6 +1,5 @@
# p1.cnf
# X.411 (MTA Access and Transfer) conformance file
-# $Id$
#.TYPE_ATTR
CountryName TYPE = FT_UINT32 DISPLAY = BASE_DEC STRINGS = VALS(p1_CountryName_U_vals) BITMASK = 0
diff --git a/asn1/p1/packet-p1-template.c b/asn1/p1/packet-p1-template.c
index 10ca12e484..0df41cd64a 100644
--- a/asn1/p1/packet-p1-template.c
+++ b/asn1/p1/packet-p1-template.c
@@ -2,8 +2,6 @@
* Routines for X.411 (X.400 Message Transfer) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/p1/packet-p1-template.h b/asn1/p1/packet-p1-template.h
index 9b1262dec6..d28fd05658 100644
--- a/asn1/p1/packet-p1-template.h
+++ b/asn1/p1/packet-p1-template.h
@@ -2,8 +2,6 @@
* Routines for X.411 (X.400 Message Transfer) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/p22/CMakeLists.txt b/asn1/p22/CMakeLists.txt
index 5d4774f6ff..f9ebc4f656 100644
--- a/asn1/p22/CMakeLists.txt
+++ b/asn1/p22/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p22/IPMSExtendedBodyPartTypes2.asn b/asn1/p22/IPMSExtendedBodyPartTypes2.asn
index 46f40a17f6..76facd1bdd 100644
--- a/asn1/p22/IPMSExtendedBodyPartTypes2.asn
+++ b/asn1/p22/IPMSExtendedBodyPartTypes2.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x420/1999/index.html
-- Module IPMSExtendedBodyPartTypes2 (X.420:06/1999)
IPMSExtendedBodyPartTypes2 {iso standard mhs(10021) ipms(7) modules(0)
diff --git a/asn1/p22/IPMSExtendedVoiceBodyPartType.asn b/asn1/p22/IPMSExtendedVoiceBodyPartType.asn
index 32a4347b29..f745b52c31 100644
--- a/asn1/p22/IPMSExtendedVoiceBodyPartType.asn
+++ b/asn1/p22/IPMSExtendedVoiceBodyPartType.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x420/1999/index.html
-- Module IPMSExtendedVoiceBodyPartType (X.420:06/1999)
IPMSExtendedVoiceBodyPartType {joint-iso-itu-t mhs(6) ipms(1) modules(0)
diff --git a/asn1/p22/IPMSFileTransferBodyPartType.asn b/asn1/p22/IPMSFileTransferBodyPartType.asn
index d17091d388..e5c0037310 100644
--- a/asn1/p22/IPMSFileTransferBodyPartType.asn
+++ b/asn1/p22/IPMSFileTransferBodyPartType.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x420/1999/index.html
-- Module IPMSFileTransferBodyPartType (X.420:06/1999)
IPMSFileTransferBodyPartType {joint-iso-itu-t mhs(6) ipms(1) modules(0)
diff --git a/asn1/p22/IPMSForwardedContentBodyPartType.asn b/asn1/p22/IPMSForwardedContentBodyPartType.asn
index e8d095f84f..f6af7fcde1 100644
--- a/asn1/p22/IPMSForwardedContentBodyPartType.asn
+++ b/asn1/p22/IPMSForwardedContentBodyPartType.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x420/1999/index.html
-- Module IPMSForwardedContentBodyPartType (X.420:06/1999)
IPMSForwardedContentBodyPartType {joint-iso-itu-t mhs(6) ipms(1) modules(0)
diff --git a/asn1/p22/IPMSHeadingExtensions.asn b/asn1/p22/IPMSHeadingExtensions.asn
index 47e67dfd07..f7f80092c0 100644
--- a/asn1/p22/IPMSHeadingExtensions.asn
+++ b/asn1/p22/IPMSHeadingExtensions.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x420/1999/index.html
-- Module IPMSHeadingExtensions (X.420:06/1999)
IPMSHeadingExtensions {joint-iso-itu-t mhs(6) ipms(1) modules(0)
diff --git a/asn1/p22/IPMSInformationObjects.asn b/asn1/p22/IPMSInformationObjects.asn
index c26beb0213..fde4914397 100644
--- a/asn1/p22/IPMSInformationObjects.asn
+++ b/asn1/p22/IPMSInformationObjects.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x420/1999/index.html
-- Module IPMSInformationObjects (X.420:06/1999)
IPMSInformationObjects {joint-iso-itu-t mhs(6) ipms(1) modules(0)
diff --git a/asn1/p22/IPMSMessageStoreAttributes.asn b/asn1/p22/IPMSMessageStoreAttributes.asn
index 1c0d8462c3..0017ddad3c 100644
--- a/asn1/p22/IPMSMessageStoreAttributes.asn
+++ b/asn1/p22/IPMSMessageStoreAttributes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x420/1999/index.html
-- Module IPMSMessageStoreAttributes (X.420:06/1999)
IPMSMessageStoreAttributes {joint-iso-itu-t mhs(6) ipms(1) modules(0)
diff --git a/asn1/p22/IPMSObjectIdentifiers.asn b/asn1/p22/IPMSObjectIdentifiers.asn
index ec7e3720a8..6464db4cfc 100644
--- a/asn1/p22/IPMSObjectIdentifiers.asn
+++ b/asn1/p22/IPMSObjectIdentifiers.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x420/1999/index.html
-- Module IPMSObjectIdentifiers (X.420:06/1999)
IPMSObjectIdentifiers {joint-iso-itu-t mhs(6) ipms(1) modules(0)
diff --git a/asn1/p22/IPMSSecurityExtensions.asn b/asn1/p22/IPMSSecurityExtensions.asn
index ae3dbd6456..f4bfb109d3 100644
--- a/asn1/p22/IPMSSecurityExtensions.asn
+++ b/asn1/p22/IPMSSecurityExtensions.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x420/1999/index.html
-- Module IPMSSecurityExtensions (X.420:06/1999)
IPMSSecurityExtensions {joint-iso-itu-t mhs(6) ipms(1) modules(0)
diff --git a/asn1/p22/IPMSUpperBounds.asn b/asn1/p22/IPMSUpperBounds.asn
index 325f2722cf..80300aaba8 100644
--- a/asn1/p22/IPMSUpperBounds.asn
+++ b/asn1/p22/IPMSUpperBounds.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module IPMSUpperBounds (X.420:06/1999)
-- See also ITU-T X.420 (06/1999)
-- See also the index of all ASN.1 assignments needed in this document
diff --git a/asn1/p22/Makefile.am b/asn1/p22/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/p22/Makefile.am
+++ b/asn1/p22/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p22/Makefile.common b/asn1/p22/Makefile.common
index 5ed0bd1454..10c7ff23ad 100644
--- a/asn1/p22/Makefile.common
+++ b/asn1/p22/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p22/Makefile.nmake b/asn1/p22/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/p22/Makefile.nmake
+++ b/asn1/p22/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p22/p22.cnf b/asn1/p22/p22.cnf
index e72ccd3af3..f66f253739 100644
--- a/asn1/p22/p22.cnf
+++ b/asn1/p22/p22.cnf
@@ -1,6 +1,5 @@
# p22.cnf
# X.420 (InterPersonal Messaging) conformance file
-# $Id$
#.TYPE_ATTR
Time TYPE = FT_STRING DISPLAY = BASE_NONE STRING = NULL BITMASK = 0
diff --git a/asn1/p22/packet-p22-template.c b/asn1/p22/packet-p22-template.c
index 1c3f7c4959..3834ca59e7 100644
--- a/asn1/p22/packet-p22-template.c
+++ b/asn1/p22/packet-p22-template.c
@@ -2,8 +2,6 @@
* Routines for X.420 (X.400 Message Transfer) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/p22/packet-p22-template.h b/asn1/p22/packet-p22-template.h
index 21e7f9bfa3..88f8c6f471 100644
--- a/asn1/p22/packet-p22-template.h
+++ b/asn1/p22/packet-p22-template.h
@@ -2,8 +2,6 @@
* Routines for X.420 (X.400 Message Transfer) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/p7/CMakeLists.txt b/asn1/p7/CMakeLists.txt
index 6c9ce27b0c..ffb31a68f3 100644
--- a/asn1/p7/CMakeLists.txt
+++ b/asn1/p7/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p7/MSAbstractService.asn b/asn1/p7/MSAbstractService.asn
index 0ddacf82f7..5641f3c135 100644
--- a/asn1/p7/MSAbstractService.asn
+++ b/asn1/p7/MSAbstractService.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x413/1999/index.html
-- Module MSAbstractService (X.413:06/1999)
MSAbstractService {joint-iso-itu-t mhs(6) ms(4) modules(0) abstract-service(1)
diff --git a/asn1/p7/MSAccessProtocol.asn b/asn1/p7/MSAccessProtocol.asn
index f07c014d15..309a38da5b 100644
--- a/asn1/p7/MSAccessProtocol.asn
+++ b/asn1/p7/MSAccessProtocol.asn
@@ -1,4 +1,3 @@
--- $Id$
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x419/1999/index.html
-- Module MSAccessProtocol (X.419:06/1999)
MSAccessProtocol {joint-iso-itu-t mhs(6) protocols(0) modules(0)
diff --git a/asn1/p7/MSGeneralAttributeTypes.asn b/asn1/p7/MSGeneralAttributeTypes.asn
index 04a3c97758..960270e2a5 100644
--- a/asn1/p7/MSGeneralAttributeTypes.asn
+++ b/asn1/p7/MSGeneralAttributeTypes.asn
@@ -1,7 +1,3 @@
---
--- $Id$
---
-
-- Module MSGeneralAttributeTypes (X.413:06/1999)
MSGeneralAttributeTypes {joint-iso-itu-t mhs(6) ms(4) modules(0)
general-attribute-types(2) version-1999(1)} DEFINITIONS ::=
diff --git a/asn1/p7/MSUpperBounds.asn b/asn1/p7/MSUpperBounds.asn
index 887b11f36c..bcd6e8587e 100644
--- a/asn1/p7/MSUpperBounds.asn
+++ b/asn1/p7/MSUpperBounds.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module MSUpperBounds (X.413:06/1999)
-- See also ITU-T X.413 (06/1999)
-- See also the index of all ASN.1 assignments needed in this document
diff --git a/asn1/p7/Makefile.am b/asn1/p7/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/p7/Makefile.am
+++ b/asn1/p7/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p7/Makefile.common b/asn1/p7/Makefile.common
index 04bf095011..6caef7a6d0 100644
--- a/asn1/p7/Makefile.common
+++ b/asn1/p7/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p7/Makefile.nmake b/asn1/p7/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/p7/Makefile.nmake
+++ b/asn1/p7/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p7/p7.cnf b/asn1/p7/p7.cnf
index eb0e6aaa67..46282deb0a 100644
--- a/asn1/p7/p7.cnf
+++ b/asn1/p7/p7.cnf
@@ -1,7 +1,3 @@
-#
-# $Id$
-#
-
#.IMPORT ../p1/p1-exp.cnf
#.IMPORT ../ros/ros-exp.cnf
#.IMPORT ../rtse/rtse-exp.cnf
diff --git a/asn1/p7/packet-p7-template.c b/asn1/p7/packet-p7-template.c
index e23fc71f88..aef9627a0d 100644
--- a/asn1/p7/packet-p7-template.c
+++ b/asn1/p7/packet-p7-template.c
@@ -2,8 +2,6 @@
* Routines for X.413 (P7) packet dissection
* Graeme Lunt 2007
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/p7/packet-p7-template.h b/asn1/p7/packet-p7-template.h
index 90f09ee294..fd745aef58 100644
--- a/asn1/p7/packet-p7-template.h
+++ b/asn1/p7/packet-p7-template.h
@@ -2,8 +2,6 @@
* Routines for X.413 (P7) packet dissection
* Graeme Lunt 2007
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/p772/CMakeLists.txt b/asn1/p772/CMakeLists.txt
index bde48f9757..f7a3a490ac 100644
--- a/asn1/p772/CMakeLists.txt
+++ b/asn1/p772/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p772/MMSAbstractService.asn b/asn1/p772/MMSAbstractService.asn
index c055ba2341..d5b19980fc 100644
--- a/asn1/p772/MMSAbstractService.asn
+++ b/asn1/p772/MMSAbstractService.asn
@@ -1,4 +1,3 @@
--- $Id$
MMSAbstractService {iso(1) identified-organization(3) nato(26) stanags(0)
mmhs(4406) object-identifiers(0) module(0) abstract-service(3)} DEFINITIONS
IMPLICIT TAGS ::=
diff --git a/asn1/p772/MMSExtendedBodyPartTypes.asn b/asn1/p772/MMSExtendedBodyPartTypes.asn
index 141a07bda0..312e60f2bc 100644
--- a/asn1/p772/MMSExtendedBodyPartTypes.asn
+++ b/asn1/p772/MMSExtendedBodyPartTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
MMSExtendedBodyPartTypes {iso(1) identified-organization(3) nato(26)
stanags(0) mmhs(4406) object-identifiers(0) module(0)
extended-body-part-types(7)} DEFINITIONS IMPLICIT TAGS ::=
diff --git a/asn1/p772/MMSHeadingExtensions.asn b/asn1/p772/MMSHeadingExtensions.asn
index 3238a11b4f..d20c142527 100644
--- a/asn1/p772/MMSHeadingExtensions.asn
+++ b/asn1/p772/MMSHeadingExtensions.asn
@@ -1,4 +1,3 @@
--- $Id$
MMSHeadingExtensions {iso(1) identified-organization(3) nato(26) stanags(0)
mmhs(4406) object-identifiers(0) module(0) heading-extensions(6)} DEFINITIONS
IMPLICIT TAGS ::=
diff --git a/asn1/p772/MMSInformationObjects.asn b/asn1/p772/MMSInformationObjects.asn
index 235d521ab7..510b551f74 100644
--- a/asn1/p772/MMSInformationObjects.asn
+++ b/asn1/p772/MMSInformationObjects.asn
@@ -1,4 +1,3 @@
--- $Id$
MMSInformationObjects {iso(1) identified-organization(3) nato(26) stanags(0)
mmhs(4406) object-identifiers(0) module(0) mms(1)} DEFINITIONS IMPLICIT TAGS
::=
diff --git a/asn1/p772/MMSObjectIdentifiers.asn b/asn1/p772/MMSObjectIdentifiers.asn
index e4511264f3..c801d70166 100644
--- a/asn1/p772/MMSObjectIdentifiers.asn
+++ b/asn1/p772/MMSObjectIdentifiers.asn
@@ -1,4 +1,3 @@
--- $Id$
MMSObjectIdentifiers {iso(1) identified-organization(3) nato(26) stanags(0)
mmhs(4406) object-identifiers(0)} DEFINITIONS IMPLICIT TAGS ::=
BEGIN
diff --git a/asn1/p772/MMSOtherNotificationTypeExtensions.asn b/asn1/p772/MMSOtherNotificationTypeExtensions.asn
index e2332ead84..4aa53b18de 100644
--- a/asn1/p772/MMSOtherNotificationTypeExtensions.asn
+++ b/asn1/p772/MMSOtherNotificationTypeExtensions.asn
@@ -1,4 +1,3 @@
--- $Id$
MMSOtherNotificationTypeExtensions {iso(1) identified-organization(3)
nato(26) stanags(0) mmhs(4406) object-identifiers(0) module(0)
other-notification-type-extensions(12)} DEFINITIONS IMPLICIT TAGS ::=
diff --git a/asn1/p772/MMSPerRecipientSpecifierExtensions.asn b/asn1/p772/MMSPerRecipientSpecifierExtensions.asn
index cf5d3d3c9c..b7d001a819 100644
--- a/asn1/p772/MMSPerRecipientSpecifierExtensions.asn
+++ b/asn1/p772/MMSPerRecipientSpecifierExtensions.asn
@@ -1,4 +1,3 @@
--- $Id$
MMSPerRecipientSpecifierExtensions {iso(1) identified-organization(3)
nato(26) stanags(0) mmhs(4406) object-identifiers(0) module(0)
per-recipient-specifier-extensions(11)} DEFINITIONS IMPLICIT TAGS ::=
diff --git a/asn1/p772/MMSUpperBounds.asn b/asn1/p772/MMSUpperBounds.asn
index 52118e9a93..6095f926c7 100644
--- a/asn1/p772/MMSUpperBounds.asn
+++ b/asn1/p772/MMSUpperBounds.asn
@@ -1,4 +1,3 @@
--- $Id$
MMSUpperBounds {iso(1) identified-organization(3) nato(26) stanags(0)
mmhs(4406) object-identifiers(0) module(0) upper-bounds(0)} DEFINITIONS
IMPLICIT TAGS ::=
diff --git a/asn1/p772/Makefile.am b/asn1/p772/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/p772/Makefile.am
+++ b/asn1/p772/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p772/Makefile.common b/asn1/p772/Makefile.common
index 28b6f74fb1..af2aa9a094 100644
--- a/asn1/p772/Makefile.common
+++ b/asn1/p772/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p772/Makefile.nmake b/asn1/p772/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/p772/Makefile.nmake
+++ b/asn1/p772/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/p772/p772.cnf b/asn1/p772/p772.cnf
index 2b353657fb..069329400d 100644
--- a/asn1/p772/p772.cnf
+++ b/asn1/p772/p772.cnf
@@ -1,8 +1,6 @@
# p772.cnf
# p772 conformation file
-# $Id$
-
#.IMPORT ../p1/p1-exp.cnf
#.IMPORT ../p22/p22-exp.cnf
diff --git a/asn1/p772/packet-p772-template.c b/asn1/p772/packet-p772-template.c
index 3cc5259c74..7d1972f519 100644
--- a/asn1/p772/packet-p772-template.c
+++ b/asn1/p772/packet-p772-template.c
@@ -2,8 +2,6 @@
* Routines for STANAG 4406 (X.400 Military Message Extensions) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/p772/packet-p772-template.h b/asn1/p772/packet-p772-template.h
index 79b34d71ab..f03d73cba7 100644
--- a/asn1/p772/packet-p772-template.h
+++ b/asn1/p772/packet-p772-template.h
@@ -2,8 +2,6 @@
* Routines for STANAG 4406 (X.400 Military Message Extensions) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pcap/CMakeLists.txt b/asn1/pcap/CMakeLists.txt
index 17e20a70be..3355f219f9 100644
--- a/asn1/pcap/CMakeLists.txt
+++ b/asn1/pcap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pcap/Makefile.am b/asn1/pcap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/pcap/Makefile.am
+++ b/asn1/pcap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pcap/Makefile.common b/asn1/pcap/Makefile.common
index e357af8778..21b0413735 100644
--- a/asn1/pcap/Makefile.common
+++ b/asn1/pcap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pcap/Makefile.nmake b/asn1/pcap/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/pcap/Makefile.nmake
+++ b/asn1/pcap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pcap/PCAP-CommonDataTypes.asn b/asn1/pcap/PCAP-CommonDataTypes.asn
index 520dc340d2..d2f448e1c5 100644
--- a/asn1/pcap/PCAP-CommonDataTypes.asn
+++ b/asn1/pcap/PCAP-CommonDataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
--
-- 3GPP TS 25.453 V11.0.0 (2012-09)
--
diff --git a/asn1/pcap/PCAP-Constants.asn b/asn1/pcap/PCAP-Constants.asn
index 017dc5cee9..2f72c09009 100644
--- a/asn1/pcap/PCAP-Constants.asn
+++ b/asn1/pcap/PCAP-Constants.asn
@@ -1,4 +1,3 @@
--- $Id$
--
-- 3GPP TS 25.453 V11.0.0 (2012-09)
--
diff --git a/asn1/pcap/PCAP-Containers.asn b/asn1/pcap/PCAP-Containers.asn
index bc1a0ed5c2..fea32ba24d 100644
--- a/asn1/pcap/PCAP-Containers.asn
+++ b/asn1/pcap/PCAP-Containers.asn
@@ -1,4 +1,3 @@
--- $Id$
--
-- 3GPP TS 25.453 V11.0.0 (2012-09)
--
diff --git a/asn1/pcap/PCAP-IEs.asn b/asn1/pcap/PCAP-IEs.asn
index 5df59bd2cf..3e04f9dafe 100644
--- a/asn1/pcap/PCAP-IEs.asn
+++ b/asn1/pcap/PCAP-IEs.asn
@@ -1,4 +1,3 @@
--- $Id$
--
-- 3GPP TS 25.453 V11.0.0 (2012-09)
--
diff --git a/asn1/pcap/PCAP-PDU-Contents.asn b/asn1/pcap/PCAP-PDU-Contents.asn
index 660095a835..a9d5b2c32b 100644
--- a/asn1/pcap/PCAP-PDU-Contents.asn
+++ b/asn1/pcap/PCAP-PDU-Contents.asn
@@ -1,4 +1,3 @@
--- $Id$
--
-- 3GPP TS 25.453 V11.0.0 (2012-09)
--
diff --git a/asn1/pcap/PCAP-PDU-Descriptions.asn b/asn1/pcap/PCAP-PDU-Descriptions.asn
index 17486a33dd..f67bdd2817 100644
--- a/asn1/pcap/PCAP-PDU-Descriptions.asn
+++ b/asn1/pcap/PCAP-PDU-Descriptions.asn
@@ -1,4 +1,3 @@
--- $Id$
--
-- 3GPP TS 25.453 V11.0.0 (2012-09)
--
diff --git a/asn1/pcap/packet-pcap-template.c b/asn1/pcap/packet-pcap-template.c
index 048b9cd023..785e1c6fcc 100644
--- a/asn1/pcap/packet-pcap-template.c
+++ b/asn1/pcap/packet-pcap-template.c
@@ -3,8 +3,6 @@
*
* Copyright 2008, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pcap/pcap.cnf b/asn1/pcap/pcap.cnf
index e04155a5de..70d9552f76 100644
--- a/asn1/pcap/pcap.cnf
+++ b/asn1/pcap/pcap.cnf
@@ -1,8 +1,6 @@
# pcap.cnf
# pcap conformation file
-# $Id$
-
#.OPT
PER
ALIGNED
diff --git a/asn1/pkcs1/CMakeLists.txt b/asn1/pkcs1/CMakeLists.txt
index e4ec22130f..63076a4b76 100644
--- a/asn1/pkcs1/CMakeLists.txt
+++ b/asn1/pkcs1/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkcs1/Makefile.am b/asn1/pkcs1/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/pkcs1/Makefile.am
+++ b/asn1/pkcs1/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkcs1/Makefile.common b/asn1/pkcs1/Makefile.common
index 6053f5d157..c99ba3212d 100644
--- a/asn1/pkcs1/Makefile.common
+++ b/asn1/pkcs1/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkcs1/Makefile.nmake b/asn1/pkcs1/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/pkcs1/Makefile.nmake
+++ b/asn1/pkcs1/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkcs1/PKIXAlgs-2009.asn b/asn1/pkcs1/PKIXAlgs-2009.asn
index ebfbbbeb0e..3bfaf49be1 100644
--- a/asn1/pkcs1/PKIXAlgs-2009.asn
+++ b/asn1/pkcs1/PKIXAlgs-2009.asn
@@ -1,5 +1,4 @@
--
--- $Id$
-- Transcribed from RFC 5912
--
diff --git a/asn1/pkcs1/packet-pkcs1-template.c b/asn1/pkcs1/packet-pkcs1-template.c
index b064e3449d..7a6e60be27 100644
--- a/asn1/pkcs1/packet-pkcs1-template.c
+++ b/asn1/pkcs1/packet-pkcs1-template.c
@@ -2,8 +2,6 @@
* Routines for PKCS#1/RFC2313 packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkcs1/packet-pkcs1-template.h b/asn1/pkcs1/packet-pkcs1-template.h
index bc18cf3354..f47af554c1 100644
--- a/asn1/pkcs1/packet-pkcs1-template.h
+++ b/asn1/pkcs1/packet-pkcs1-template.h
@@ -2,8 +2,6 @@
* Routines for PKCS#1/RFC2313 packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkcs1/pkcs1.cnf b/asn1/pkcs1/pkcs1.cnf
index 3930102383..5f000818a0 100644
--- a/asn1/pkcs1/pkcs1.cnf
+++ b/asn1/pkcs1/pkcs1.cnf
@@ -1,8 +1,6 @@
# pkcs1.cnf
# PKCS#1 conformation file
-# $Id$
-
#.IMPORT ../x509af/x509af-exp.cnf
#.EXPORTS
diff --git a/asn1/pkcs12/CMakeLists.txt b/asn1/pkcs12/CMakeLists.txt
index a3bc27070e..3c3b6f5736 100644
--- a/asn1/pkcs12/CMakeLists.txt
+++ b/asn1/pkcs12/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkcs12/Makefile.am b/asn1/pkcs12/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/pkcs12/Makefile.am
+++ b/asn1/pkcs12/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkcs12/Makefile.common b/asn1/pkcs12/Makefile.common
index 636d3034e5..0be5b5a57f 100644
--- a/asn1/pkcs12/Makefile.common
+++ b/asn1/pkcs12/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkcs12/Makefile.nmake b/asn1/pkcs12/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/pkcs12/Makefile.nmake
+++ b/asn1/pkcs12/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkcs12/packet-pkcs12-template.c b/asn1/pkcs12/packet-pkcs12-template.c
index e0130579d2..690ac6c36b 100644
--- a/asn1/pkcs12/packet-pkcs12-template.c
+++ b/asn1/pkcs12/packet-pkcs12-template.c
@@ -6,8 +6,6 @@
*
* http://www.emc.com/emc-plus/rsa-labs/pkcs/files/h11301-wp-pkcs-12v1-1-personal-information-exchange-syntax.pdf
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkcs12/packet-pkcs12-template.h b/asn1/pkcs12/packet-pkcs12-template.h
index 12f81a0bb0..4183ca2721 100644
--- a/asn1/pkcs12/packet-pkcs12-template.h
+++ b/asn1/pkcs12/packet-pkcs12-template.h
@@ -2,8 +2,6 @@
* Routines for PKCS#12 Personal Information Exchange packet dissection
* Graeme Lunt 2006
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkcs12/pkcs12.asn b/asn1/pkcs12/pkcs12.asn
index e66ddbf4dd..b55e718b6e 100644
--- a/asn1/pkcs12/pkcs12.asn
+++ b/asn1/pkcs12/pkcs12.asn
@@ -1,8 +1,6 @@
PKCS-12 {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1)
pkcs-12(12) modules(0) pkcs-12(1)}
--- $Id$
-
DEFINITIONS IMPLICIT TAGS ::=
BEGIN
diff --git a/asn1/pkcs12/pkcs12.cnf b/asn1/pkcs12/pkcs12.cnf
index a1c75c9817..fc5b14ebb5 100644
--- a/asn1/pkcs12/pkcs12.cnf
+++ b/asn1/pkcs12/pkcs12.cnf
@@ -1,8 +1,6 @@
# pkcs12.cnf
# PKCS12 conformation file
-# $Id$
-
#.MODULE_IMPORT
PKCS-7 cms
PKCS-5 x509af
diff --git a/asn1/pkinit/CMakeLists.txt b/asn1/pkinit/CMakeLists.txt
index fc9463998c..e5022b7dd7 100644
--- a/asn1/pkinit/CMakeLists.txt
+++ b/asn1/pkinit/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkinit/Makefile.am b/asn1/pkinit/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/pkinit/Makefile.am
+++ b/asn1/pkinit/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkinit/Makefile.common b/asn1/pkinit/Makefile.common
index d4737d9a12..74617c3a7b 100644
--- a/asn1/pkinit/Makefile.common
+++ b/asn1/pkinit/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkinit/Makefile.nmake b/asn1/pkinit/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/pkinit/Makefile.nmake
+++ b/asn1/pkinit/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkinit/packet-pkinit-template.c b/asn1/pkinit/packet-pkinit-template.c
index 39c541404a..84c92f98be 100644
--- a/asn1/pkinit/packet-pkinit-template.c
+++ b/asn1/pkinit/packet-pkinit-template.c
@@ -2,8 +2,6 @@
* Routines for PKINIT packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkinit/packet-pkinit-template.h b/asn1/pkinit/packet-pkinit-template.h
index 17a5dc0027..023a57fce7 100644
--- a/asn1/pkinit/packet-pkinit-template.h
+++ b/asn1/pkinit/packet-pkinit-template.h
@@ -2,8 +2,6 @@
* Routines for PKINIT packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkinit/pkinit.cnf b/asn1/pkinit/pkinit.cnf
index a811872944..a62ff8412f 100644
--- a/asn1/pkinit/pkinit.cnf
+++ b/asn1/pkinit/pkinit.cnf
@@ -1,8 +1,6 @@
# pkinit.cnf
# pkinit conformation file
-# $Id$
-
#.MODULE_IMPORT
PKIX1Explicit88 pkix1explicit
diff --git a/asn1/pkix1explicit/CMakeLists.txt b/asn1/pkix1explicit/CMakeLists.txt
index 206ae2bd02..1990f9be01 100644
--- a/asn1/pkix1explicit/CMakeLists.txt
+++ b/asn1/pkix1explicit/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkix1explicit/IPAddrAndASCertExtn.asn b/asn1/pkix1explicit/IPAddrAndASCertExtn.asn
index cd1c185d34..fd4ae88b23 100644
--- a/asn1/pkix1explicit/IPAddrAndASCertExtn.asn
+++ b/asn1/pkix1explicit/IPAddrAndASCertExtn.asn
@@ -1,4 +1,3 @@
--- $Id$
-- RFC 3779 X.509 Extensions for IP Addr and AS ID June 2004
--
IPAddrAndASCertExtn { iso(1) identified-organization(3) dod(6)
diff --git a/asn1/pkix1explicit/Makefile.am b/asn1/pkix1explicit/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/pkix1explicit/Makefile.am
+++ b/asn1/pkix1explicit/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkix1explicit/Makefile.common b/asn1/pkix1explicit/Makefile.common
index 8a5da10d67..37ff1c8711 100644
--- a/asn1/pkix1explicit/Makefile.common
+++ b/asn1/pkix1explicit/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkix1explicit/Makefile.nmake b/asn1/pkix1explicit/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/pkix1explicit/Makefile.nmake
+++ b/asn1/pkix1explicit/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkix1explicit/packet-pkix1explicit-template.c b/asn1/pkix1explicit/packet-pkix1explicit-template.c
index 311825c291..81c695d5eb 100644
--- a/asn1/pkix1explicit/packet-pkix1explicit-template.c
+++ b/asn1/pkix1explicit/packet-pkix1explicit-template.c
@@ -3,8 +3,6 @@
/* packet-pkix1explicit.c
* Routines for PKIX1Explitic packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkix1explicit/packet-pkix1explicit-template.h b/asn1/pkix1explicit/packet-pkix1explicit-template.h
index 28c132709f..cb6773fce4 100644
--- a/asn1/pkix1explicit/packet-pkix1explicit-template.h
+++ b/asn1/pkix1explicit/packet-pkix1explicit-template.h
@@ -1,8 +1,6 @@
/* packet-pkix1explicit.h
* Routines for PKIX1Explicit packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkix1explicit/pkix1explicit.cnf b/asn1/pkix1explicit/pkix1explicit.cnf
index 1b220f6fef..ca467be5d1 100644
--- a/asn1/pkix1explicit/pkix1explicit.cnf
+++ b/asn1/pkix1explicit/pkix1explicit.cnf
@@ -1,8 +1,6 @@
# pkix1explicit.cnf
# pkix1explicit conformation file
-# $Id$
-
#.MODULE_IMPORT
#.EXPORTS
diff --git a/asn1/pkix1explicit/pkix1explicit_exp.cnf b/asn1/pkix1explicit/pkix1explicit_exp.cnf
index 196e21c74a..8e801fe92d 100644
--- a/asn1/pkix1explicit/pkix1explicit_exp.cnf
+++ b/asn1/pkix1explicit/pkix1explicit_exp.cnf
@@ -1,5 +1,3 @@
-# $Id$
-
#.IMPORT_TAG
AlgorithmIdentifier BER_CLASS_UNI BER_UNI_TAG_SEQUENCE
Attribute BER_CLASS_UNI BER_UNI_TAG_SEQUENCE
diff --git a/asn1/pkix1implicit/CMakeLists.txt b/asn1/pkix1implicit/CMakeLists.txt
index 8e9c753d57..c8d2321edd 100644
--- a/asn1/pkix1implicit/CMakeLists.txt
+++ b/asn1/pkix1implicit/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkix1implicit/Makefile.am b/asn1/pkix1implicit/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/pkix1implicit/Makefile.am
+++ b/asn1/pkix1implicit/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkix1implicit/Makefile.common b/asn1/pkix1implicit/Makefile.common
index d08add4652..ad31cccd37 100644
--- a/asn1/pkix1implicit/Makefile.common
+++ b/asn1/pkix1implicit/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkix1implicit/Makefile.nmake b/asn1/pkix1implicit/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/pkix1implicit/Makefile.nmake
+++ b/asn1/pkix1implicit/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkix1implicit/packet-pkix1implicit-template.c b/asn1/pkix1implicit/packet-pkix1implicit-template.c
index b446859366..a6f821387a 100644
--- a/asn1/pkix1implicit/packet-pkix1implicit-template.c
+++ b/asn1/pkix1implicit/packet-pkix1implicit-template.c
@@ -1,8 +1,6 @@
/* packet-pkix1implicit.c
* Routines for PKIX1Implitic packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkix1implicit/packet-pkix1implicit-template.h b/asn1/pkix1implicit/packet-pkix1implicit-template.h
index 6c27a9f549..f4e51a2b3c 100644
--- a/asn1/pkix1implicit/packet-pkix1implicit-template.h
+++ b/asn1/pkix1implicit/packet-pkix1implicit-template.h
@@ -1,8 +1,6 @@
/* packet-pkix1implicit.h
* Routines for PKIX1Implicit packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkix1implicit/pkix1implicit.cnf b/asn1/pkix1implicit/pkix1implicit.cnf
index f4c9682d81..71ebc6c853 100644
--- a/asn1/pkix1implicit/pkix1implicit.cnf
+++ b/asn1/pkix1implicit/pkix1implicit.cnf
@@ -1,8 +1,6 @@
# pkix1implicit.cnf
# pkix1implicit conformation file
-# $Id$
-
#.MODULE_IMPORT
PKIX1Explicit93 pkix1explicit
diff --git a/asn1/pkix1implicit/pkix1implicit_exp.cnf b/asn1/pkix1implicit/pkix1implicit_exp.cnf
index c4ab99b029..98897dd6f9 100644
--- a/asn1/pkix1implicit/pkix1implicit_exp.cnf
+++ b/asn1/pkix1implicit/pkix1implicit_exp.cnf
@@ -1,5 +1,3 @@
-# $Id$
-
#.IMPORT_TAG
AuthorityInfoAccessSyntax BER_CLASS_UNI BER_UNI_TAG_SEQUENCE
GeneralName BER_CLASS_CON -1/*choice*/
diff --git a/asn1/pkixac/CMakeLists.txt b/asn1/pkixac/CMakeLists.txt
index fbaf540a13..b5d0e7493d 100644
--- a/asn1/pkixac/CMakeLists.txt
+++ b/asn1/pkixac/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixac/Makefile.am b/asn1/pkixac/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/pkixac/Makefile.am
+++ b/asn1/pkixac/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixac/Makefile.common b/asn1/pkixac/Makefile.common
index 4ddf4acdf9..10f18b3d68 100644
--- a/asn1/pkixac/Makefile.common
+++ b/asn1/pkixac/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixac/Makefile.nmake b/asn1/pkixac/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/pkixac/Makefile.nmake
+++ b/asn1/pkixac/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixac/packet-pkixac-template.c b/asn1/pkixac/packet-pkixac-template.c
index ef075299f1..1eda5319cc 100644
--- a/asn1/pkixac/packet-pkixac-template.c
+++ b/asn1/pkixac/packet-pkixac-template.c
@@ -4,8 +4,6 @@
*
* Copyright 2010, Stig Bjorlykke <stig@bjorlykke.org>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkixac/packet-pkixac-template.h b/asn1/pkixac/packet-pkixac-template.h
index 07418a07a5..8453aa8a35 100644
--- a/asn1/pkixac/packet-pkixac-template.h
+++ b/asn1/pkixac/packet-pkixac-template.h
@@ -4,8 +4,6 @@
*
* Copyright 2010, Stig Bjorlykke <stig@bjorlykke.org>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkixac/pkixac.cnf b/asn1/pkixac/pkixac.cnf
index 4ba2ba2c17..ff0042cd44 100644
--- a/asn1/pkixac/pkixac.cnf
+++ b/asn1/pkixac/pkixac.cnf
@@ -1,8 +1,6 @@
# pkixac.cnf
# An Internet Attribute Certificate (RFC3281) conformation file
-# $Id$
-
#.MODULE_IMPORT
PKIX1Explicit88 pkix1explicit
PKIX1Implicit88 pkix1implicit
diff --git a/asn1/pkixproxy/CMakeLists.txt b/asn1/pkixproxy/CMakeLists.txt
index f99e780fea..c59efe405a 100644
--- a/asn1/pkixproxy/CMakeLists.txt
+++ b/asn1/pkixproxy/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixproxy/Makefile.am b/asn1/pkixproxy/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/pkixproxy/Makefile.am
+++ b/asn1/pkixproxy/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixproxy/Makefile.common b/asn1/pkixproxy/Makefile.common
index bce18e3d2c..063ffab004 100644
--- a/asn1/pkixproxy/Makefile.common
+++ b/asn1/pkixproxy/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixproxy/Makefile.nmake b/asn1/pkixproxy/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/pkixproxy/Makefile.nmake
+++ b/asn1/pkixproxy/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixproxy/packet-pkixproxy-template.c b/asn1/pkixproxy/packet-pkixproxy-template.c
index 0796e87480..d25731adc5 100644
--- a/asn1/pkixproxy/packet-pkixproxy-template.c
+++ b/asn1/pkixproxy/packet-pkixproxy-template.c
@@ -2,8 +2,6 @@
* Routines for RFC3820 PKIXProxy packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkixproxy/packet-pkixproxy-template.h b/asn1/pkixproxy/packet-pkixproxy-template.h
index 5e64adb926..75e3e674db 100644
--- a/asn1/pkixproxy/packet-pkixproxy-template.h
+++ b/asn1/pkixproxy/packet-pkixproxy-template.h
@@ -2,8 +2,6 @@
* Routines for RFC3820 PKIXProxy packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkixproxy/pkixproxy.cnf b/asn1/pkixproxy/pkixproxy.cnf
index 450695c193..a80fbce56f 100644
--- a/asn1/pkixproxy/pkixproxy.cnf
+++ b/asn1/pkixproxy/pkixproxy.cnf
@@ -1,8 +1,6 @@
# pkixproxy.cnf
# PKIXProxy conformation file
-# $Id$
-
#.MODULE_IMPORT
#.EXPORTS
diff --git a/asn1/pkixqualified/CMakeLists.txt b/asn1/pkixqualified/CMakeLists.txt
index ce2f7324af..a41b117e4d 100644
--- a/asn1/pkixqualified/CMakeLists.txt
+++ b/asn1/pkixqualified/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixqualified/Makefile.am b/asn1/pkixqualified/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/pkixqualified/Makefile.am
+++ b/asn1/pkixqualified/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixqualified/Makefile.common b/asn1/pkixqualified/Makefile.common
index c5406242e9..b6d228ae91 100644
--- a/asn1/pkixqualified/Makefile.common
+++ b/asn1/pkixqualified/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixqualified/Makefile.nmake b/asn1/pkixqualified/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/pkixqualified/Makefile.nmake
+++ b/asn1/pkixqualified/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixqualified/packet-pkixqualified-template.c b/asn1/pkixqualified/packet-pkixqualified-template.c
index ca5f248113..76b726d910 100644
--- a/asn1/pkixqualified/packet-pkixqualified-template.c
+++ b/asn1/pkixqualified/packet-pkixqualified-template.c
@@ -2,8 +2,6 @@
* Routines for RFC3739 PKIXqualified packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkixqualified/packet-pkixqualified-template.h b/asn1/pkixqualified/packet-pkixqualified-template.h
index b629896a78..e7c75cd753 100644
--- a/asn1/pkixqualified/packet-pkixqualified-template.h
+++ b/asn1/pkixqualified/packet-pkixqualified-template.h
@@ -2,8 +2,6 @@
* Routines for RFC3739 PKIXqualified packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkixqualified/pkixqualified.cnf b/asn1/pkixqualified/pkixqualified.cnf
index 139c0cb522..0e3315efc6 100644
--- a/asn1/pkixqualified/pkixqualified.cnf
+++ b/asn1/pkixqualified/pkixqualified.cnf
@@ -1,8 +1,6 @@
# PKIXqualified.cnf
# PKIXqualified conformation file
-# $Id$
-
#.IMPORT ../x509ce/x509ce-exp.cnf
#.IMPORT ../x509af/x509af-exp.cnf
#.IMPORT ../x509sat/x509sat-exp.cnf
diff --git a/asn1/pkixtsp/CMakeLists.txt b/asn1/pkixtsp/CMakeLists.txt
index 9835ec7988..dc0e840507 100644
--- a/asn1/pkixtsp/CMakeLists.txt
+++ b/asn1/pkixtsp/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixtsp/Makefile.am b/asn1/pkixtsp/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/pkixtsp/Makefile.am
+++ b/asn1/pkixtsp/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixtsp/Makefile.common b/asn1/pkixtsp/Makefile.common
index a3ed62e606..5a91370054 100644
--- a/asn1/pkixtsp/Makefile.common
+++ b/asn1/pkixtsp/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixtsp/Makefile.nmake b/asn1/pkixtsp/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/pkixtsp/Makefile.nmake
+++ b/asn1/pkixtsp/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pkixtsp/packet-pkixtsp-template.c b/asn1/pkixtsp/packet-pkixtsp-template.c
index 0ad88a826e..48600647b8 100644
--- a/asn1/pkixtsp/packet-pkixtsp-template.c
+++ b/asn1/pkixtsp/packet-pkixtsp-template.c
@@ -2,8 +2,6 @@
* Routines for RFC2634 Extended Security Services packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkixtsp/packet-pkixtsp-template.h b/asn1/pkixtsp/packet-pkixtsp-template.h
index 8dd3e566ac..628da66c09 100644
--- a/asn1/pkixtsp/packet-pkixtsp-template.h
+++ b/asn1/pkixtsp/packet-pkixtsp-template.h
@@ -2,8 +2,6 @@
* Routines for RFC3161 Time-Stamp Protocol packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pkixtsp/pkixtsp.cnf b/asn1/pkixtsp/pkixtsp.cnf
index ec7499ef19..d377d5bcac 100644
--- a/asn1/pkixtsp/pkixtsp.cnf
+++ b/asn1/pkixtsp/pkixtsp.cnf
@@ -1,8 +1,6 @@
# pkixtsp.cnf
# Time-Stamp Protocol (RFC3161) conformation file
-# $Id$
-
#.MODULE_IMPORT
PKIX1Explicit88 pkix1explicit
PKIX1Implicit88 pkix1implicit
diff --git a/asn1/pres/CMakeLists.txt b/asn1/pres/CMakeLists.txt
index 44d522e4f7..7b6677b8bd 100644
--- a/asn1/pres/CMakeLists.txt
+++ b/asn1/pres/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pres/ISO8823-PRESENTATION.asn b/asn1/pres/ISO8823-PRESENTATION.asn
index 6cd60d2675..99289066ea 100644
--- a/asn1/pres/ISO8823-PRESENTATION.asn
+++ b/asn1/pres/ISO8823-PRESENTATION.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module ISO8823-PRESENTATION (X.226:07/1994)
ISO8823-PRESENTATION DEFINITIONS ::=
BEGIN
diff --git a/asn1/pres/ISO9576-PRESENTATION.asn b/asn1/pres/ISO9576-PRESENTATION.asn
index 5c1f0bfbb7..19e99dc3e3 100644
--- a/asn1/pres/ISO9576-PRESENTATION.asn
+++ b/asn1/pres/ISO9576-PRESENTATION.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module ISO9576-PRESENTATION (X.236)
ISO9576-CONNECTIONLESS-PRESENTATION DEFINITIONS ::=
BEGIN
diff --git a/asn1/pres/Makefile.am b/asn1/pres/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/pres/Makefile.am
+++ b/asn1/pres/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pres/Makefile.common b/asn1/pres/Makefile.common
index 10693c4c56..5fa0136115 100644
--- a/asn1/pres/Makefile.common
+++ b/asn1/pres/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pres/Makefile.nmake b/asn1/pres/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/pres/Makefile.nmake
+++ b/asn1/pres/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/pres/packet-pres-template.c b/asn1/pres/packet-pres-template.c
index f775d26b39..1526897cf8 100644
--- a/asn1/pres/packet-pres-template.c
+++ b/asn1/pres/packet-pres-template.c
@@ -3,8 +3,6 @@
* Based on the dissector by
* Yuriy Sidelnikov <YSidelnikov@hotmail.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pres/packet-pres-template.h b/asn1/pres/packet-pres-template.h
index aad083d868..78c45ff25e 100644
--- a/asn1/pres/packet-pres-template.h
+++ b/asn1/pres/packet-pres-template.h
@@ -1,8 +1,6 @@
/* packet-pres.h
* Routines for pres packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/pres/pres.cnf b/asn1/pres/pres.cnf
index 194d2d9c8d..efdd0439d4 100644
--- a/asn1/pres/pres.cnf
+++ b/asn1/pres/pres.cnf
@@ -1,8 +1,6 @@
# pres.cnf
# pres conformation file
-# $Id$
-
#.IMPORT ../rtse/rtse-exp.cnf
#.EXPORTS
diff --git a/asn1/q932-ros/CMakeLists.txt b/asn1/q932-ros/CMakeLists.txt
index 7f38e4a263..e72611c588 100644
--- a/asn1/q932-ros/CMakeLists.txt
+++ b/asn1/q932-ros/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/q932-ros/Facility-Information-Element-Components.asn b/asn1/q932-ros/Facility-Information-Element-Components.asn
index b05a26e4b5..71c1adcda2 100644
--- a/asn1/q932-ros/Facility-Information-Element-Components.asn
+++ b/asn1/q932-ros/Facility-Information-Element-Components.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/q/q932/1998-Amd1/Facility-Information-Element-Components.asn
--
--- $Id$
---
-- Module Facility-Information-Element-Components (Q.932:05/1998)
Facility-Information-Element-Components {itu-t recommendation q 932
diff --git a/asn1/q932-ros/Makefile.am b/asn1/q932-ros/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/q932-ros/Makefile.am
+++ b/asn1/q932-ros/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/q932-ros/Makefile.common b/asn1/q932-ros/Makefile.common
index 32c5d03c1a..3f63c43bd4 100644
--- a/asn1/q932-ros/Makefile.common
+++ b/asn1/q932-ros/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/q932-ros/Makefile.nmake b/asn1/q932-ros/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/q932-ros/Makefile.nmake
+++ b/asn1/q932-ros/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/q932-ros/packet-q932-ros-template.c b/asn1/q932-ros/packet-q932-ros-template.c
index 4e97c9d205..d92a281580 100644
--- a/asn1/q932-ros/packet-q932-ros-template.c
+++ b/asn1/q932-ros/packet-q932-ros-template.c
@@ -2,8 +2,6 @@
* Routines for Q.932 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/q932-ros/q932-ros.cnf b/asn1/q932-ros/q932-ros.cnf
index 0e8c0d92fe..fc4e4eec1f 100644
--- a/asn1/q932-ros/q932-ros.cnf
+++ b/asn1/q932-ros/q932-ros.cnf
@@ -1,5 +1,3 @@
-# $Id$
-
#.PDU_NEW
ROS
diff --git a/asn1/q932/Addressing-Data-Elements.asn b/asn1/q932/Addressing-Data-Elements.asn
index 5254e37742..f5903945fc 100644
--- a/asn1/q932/Addressing-Data-Elements.asn
+++ b/asn1/q932/Addressing-Data-Elements.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/q/q932/1998-Amd1/Addressing-Data-Elements.asn
--
--- $Id$
---
-- Module Addressing-Data-Elements (Q.932:05/1998)
Addressing-Data-Elements {itu-t recommendation q 932
diff --git a/asn1/q932/CMakeLists.txt b/asn1/q932/CMakeLists.txt
index f5decc635e..f5727a7144 100644
--- a/asn1/q932/CMakeLists.txt
+++ b/asn1/q932/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/q932/Interpretation-component.asn b/asn1/q932/Interpretation-component.asn
index 62d3b38ae0..ebc9676379 100644
--- a/asn1/q932/Interpretation-component.asn
+++ b/asn1/q932/Interpretation-component.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/q/q932/1998-Amd1/Interpretation-component.asn
--
--- $Id$
---
-- Module Interpretation-component (Q.932:05/1998)
Interpretation-component {iso(1) standard(0) pss1-generic-procedures(11582)
diff --git a/asn1/q932/Makefile.am b/asn1/q932/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/q932/Makefile.am
+++ b/asn1/q932/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/q932/Makefile.common b/asn1/q932/Makefile.common
index d1c2564d29..2f182f4a78 100644
--- a/asn1/q932/Makefile.common
+++ b/asn1/q932/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/q932/Makefile.nmake b/asn1/q932/Makefile.nmake
index 5ae5402bbe..2f454b1a20 100644
--- a/asn1/q932/Makefile.nmake
+++ b/asn1/q932/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/q932/Network-Facility-Extension.asn b/asn1/q932/Network-Facility-Extension.asn
index ef951a0624..eb1a007dbc 100644
--- a/asn1/q932/Network-Facility-Extension.asn
+++ b/asn1/q932/Network-Facility-Extension.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/q/q932/1998-Amd1/Network-Facility-Extension.asn
--
--- $Id$
---
-- Module Network-Facility-Extension (Q.932:05/1998)
Network-Facility-Extension {iso(1) standard(0) pss1-generic-procedures(11582)
diff --git a/asn1/q932/Network-Protocol-Profile-component.asn b/asn1/q932/Network-Protocol-Profile-component.asn
index f30cc43849..6364214dfe 100644
--- a/asn1/q932/Network-Protocol-Profile-component.asn
+++ b/asn1/q932/Network-Protocol-Profile-component.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/q/q932/1998-Amd1/Network-Protocol-Profile-component.asn
--
--- $Id$
---
-- Module Network-Protocol-Profile-component (Q.932:05/1998)
Network-Protocol-Profile-component {iso(1) standard(0)
diff --git a/asn1/q932/packet-q932-template.c b/asn1/q932/packet-q932-template.c
index b1a8e23b90..78ccbd1db7 100644
--- a/asn1/q932/packet-q932-template.c
+++ b/asn1/q932/packet-q932-template.c
@@ -2,8 +2,6 @@
* Routines for Q.932 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/q932/packet-q932-template.h b/asn1/q932/packet-q932-template.h
index c0f2b8137b..24a8b072ad 100644
--- a/asn1/q932/packet-q932-template.h
+++ b/asn1/q932/packet-q932-template.h
@@ -2,8 +2,6 @@
* Routines for Q.932 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/q932/q932.cnf b/asn1/q932/q932.cnf
index 4ac3710d8c..e5bcf3b968 100644
--- a/asn1/q932/q932.cnf
+++ b/asn1/q932/q932.cnf
@@ -2,8 +2,6 @@
# Q.932 conformation file
# 2007 Tomas Kukosa
-# $Id$
-
#.PDU
InterpretationComponent
diff --git a/asn1/qsig/CMakeLists.txt b/asn1/qsig/CMakeLists.txt
index 8e1fde9a1c..bb8fd6a771 100644
--- a/asn1/qsig/CMakeLists.txt
+++ b/asn1/qsig/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/qsig/General-Error-List.asn b/asn1/qsig/General-Error-List.asn
index 9eb1cb1f5a..56266f113a 100644
--- a/asn1/qsig/General-Error-List.asn
+++ b/asn1/qsig/General-Error-List.asn
@@ -2,8 +2,6 @@
-- See also ITU-T Q.950 (06/2000)
-- See also the index of all ASN.1 assignments needed in this document
--
--- $Id$
---
General-Error-List {itu-t recommendation q 950 general-error-list(1)}
DEFINITIONS ::=
diff --git a/asn1/qsig/Makefile.am b/asn1/qsig/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/qsig/Makefile.am
+++ b/asn1/qsig/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/qsig/Makefile.common b/asn1/qsig/Makefile.common
index a919acc065..87ec63b10f 100644
--- a/asn1/qsig/Makefile.common
+++ b/asn1/qsig/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/qsig/Makefile.nmake b/asn1/qsig/Makefile.nmake
index 5ae5402bbe..2f454b1a20 100644
--- a/asn1/qsig/Makefile.nmake
+++ b/asn1/qsig/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/qsig/QSIG-AOC.asn b/asn1/qsig/QSIG-AOC.asn
index c072884715..15cca38ad1 100644
--- a/asn1/qsig/QSIG-AOC.asn
+++ b/asn1/qsig/QSIG-AOC.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-212, 3rd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-212.htm
--
--- $Id$
---
SS-AOC-Operations-asn1-97
{iso (1) standard (0) pss1-advice-of-charge (15050) advice-of-charge-operations-asn1-97 (1)}
diff --git a/asn1/qsig/QSIG-CC.asn b/asn1/qsig/QSIG-CC.asn
index 01eeb391a9..e8df6da305 100644
--- a/asn1/qsig/QSIG-CC.asn
+++ b/asn1/qsig/QSIG-CC.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-186, 4th edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-186.htm
--
--- $Id$
---
SS-CC-Operations-asn1-97 { iso (1) standard (0) pss1-call-completion (13870) operations-asn1-97 (1)}
DEFINITIONS EXPLICIT TAGS ::=
diff --git a/asn1/qsig/QSIG-CF.asn b/asn1/qsig/QSIG-CF.asn
index 6256978eae..1c090d58a3 100644
--- a/asn1/qsig/QSIG-CF.asn
+++ b/asn1/qsig/QSIG-CF.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-174, 3rd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-174.htm
--
--- $Id$
---
Call-Diversion-Operations-asn1-97
{ iso (1) standard (0) pss1-call-diversion (13873) call-diversion-operations-asn1-97 (1) }
diff --git a/asn1/qsig/QSIG-CI.asn b/asn1/qsig/QSIG-CI.asn
index 208a051f2d..827d207a58 100644
--- a/asn1/qsig/QSIG-CI.asn
+++ b/asn1/qsig/QSIG-CI.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-203, 4th edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-203.htm
--
--- $Id$
---
Call-Intrusion-Operations-asn1-97
{iso(1) standard(0) pss1-call-intrusion(14846) call-intrusion-operations-asn1-97 (2) }
diff --git a/asn1/qsig/QSIG-CIDL.asn b/asn1/qsig/QSIG-CIDL.asn
index 0c0d302969..bcf79a9d35 100644
--- a/asn1/qsig/QSIG-CIDL.asn
+++ b/asn1/qsig/QSIG-CIDL.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-314, 2nd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-314.htm
--
--- $Id$
---
Call-Identification-and-Call-Linkage-Operations-asn1-97
{iso(1) standard (0) pss1-call-identification-and-call-linkage (21889)
diff --git a/asn1/qsig/QSIG-CINT.asn b/asn1/qsig/QSIG-CINT.asn
index 43aebc9b68..29926a1815 100644
--- a/asn1/qsig/QSIG-CINT.asn
+++ b/asn1/qsig/QSIG-CINT.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-221, 3rd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-221.htm
--
--- $Id$
---
Call-Interception-Operations-asn1-97 {iso (1) standard (0) pss1-cint (15054) cint-operations-asn1-97 (1) }
diff --git a/asn1/qsig/QSIG-CMN.asn b/asn1/qsig/QSIG-CMN.asn
index 2eebca336f..99bdb3906d 100644
--- a/asn1/qsig/QSIG-CMN.asn
+++ b/asn1/qsig/QSIG-CMN.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-251, 3rd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-251.htm
--
--- $Id$
---
Common-Information-Operations-asn1-97
{iso (1) standard (0) pss1-common-information (15772) operations-asn1-97 (1)}
diff --git a/asn1/qsig/QSIG-CO.asn b/asn1/qsig/QSIG-CO.asn
index d488adcf7b..8157d2bf9f 100644
--- a/asn1/qsig/QSIG-CO.asn
+++ b/asn1/qsig/QSIG-CO.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-192, 4th edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-192.htm
--
--- $Id$
---
Call-Offer-Operations-asn1-97
{iso(1) standard(0) pss1-call-offer(14843) call-offer-operations-asn1-97 (2) }
diff --git a/asn1/qsig/QSIG-CPI.asn b/asn1/qsig/QSIG-CPI.asn
index 963c4e2217..7014e01575 100644
--- a/asn1/qsig/QSIG-CPI.asn
+++ b/asn1/qsig/QSIG-CPI.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-264, 3rd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-264.htm
--
--- $Id$
---
Call-Interruption-Operations-asn1-97
{iso (1) standard (0) pss1-call-interruption (15992) call-interruption-operations-asn1-97 (2) }
diff --git a/asn1/qsig/QSIG-CT.asn b/asn1/qsig/QSIG-CT.asn
index ee27a48848..45fb81dc67 100644
--- a/asn1/qsig/QSIG-CT.asn
+++ b/asn1/qsig/QSIG-CT.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-178, 3rd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-178.htm
--
--- $Id$
---
Call-Transfer-Operations-asn1-97
{iso(1) standard(0) pss1-call-transfer(13869) call-transfer-operations-asn1-97 (1)}
diff --git a/asn1/qsig/QSIG-DND.asn b/asn1/qsig/QSIG-DND.asn
index 3eb4a5ca99..bb4302078a 100644
--- a/asn1/qsig/QSIG-DND.asn
+++ b/asn1/qsig/QSIG-DND.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-194, 4th edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-194.htm
--
--- $Id$
---
Do-Not-Disturb-Operations-asn1-97
{iso(1) standard(0) pss1-do-not-disturb(14844) do-not-disturb-operations-asn1-97 (2) }
diff --git a/asn1/qsig/QSIG-MCM.asn b/asn1/qsig/QSIG-MCM.asn
index 6555ae4630..680bdf35b6 100644
--- a/asn1/qsig/QSIG-MCM.asn
+++ b/asn1/qsig/QSIG-MCM.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-347, (June 2003)
-- http://www.ecma-international.org/publications/standards/Ecma-347.htm
--
--- $Id$
---
SS-MCM-Operations-asn1-97
{iso (1) identified-organization (3) icd-ecma (12) standard (0)
diff --git a/asn1/qsig/QSIG-MCR.asn b/asn1/qsig/QSIG-MCR.asn
index fffdaea108..26944ac2c7 100644
--- a/asn1/qsig/QSIG-MCR.asn
+++ b/asn1/qsig/QSIG-MCR.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-344, (June 2003)
-- http://www.ecma-international.org/publications/standards/Ecma-344.htm
--
--- $Id$
---
SS-MCR-Operations-asn97
{iso (1) identified-organization (3) icd-ecma (12) standard (0)
diff --git a/asn1/qsig/QSIG-MID.asn b/asn1/qsig/QSIG-MID.asn
index cd9ad7c96d..8e5bbe0701 100644
--- a/asn1/qsig/QSIG-MID.asn
+++ b/asn1/qsig/QSIG-MID.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-347, (June 2003)
-- http://www.ecma-international.org/publications/standards/Ecma-347.htm
--
--- $Id$
---
SS-MID-Operations-asn1-97
{iso (1) identified-organization (3) icd-ecma (12) standard (0)
diff --git a/asn1/qsig/QSIG-NA.asn b/asn1/qsig/QSIG-NA.asn
index 9800a59c4a..7b03b8b41f 100644
--- a/asn1/qsig/QSIG-NA.asn
+++ b/asn1/qsig/QSIG-NA.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-164, 4th edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-164.htm
--
--- $Id$
---
Name-Operations-asn1-97
{ iso ( 1) standard ( 0) pss1-name (13868) name-operations-asn1-97( 1) }
diff --git a/asn1/qsig/QSIG-PR.asn b/asn1/qsig/QSIG-PR.asn
index 81e7f57abe..7274ea1b49 100644
--- a/asn1/qsig/QSIG-PR.asn
+++ b/asn1/qsig/QSIG-PR.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-176, 4th edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-176.htm
--
--- $Id$
---
Path-Replacement-Operations-asn1-97
{iso standard pss1-path-replacement (13874) pr-operations-asn1-97(1)}
diff --git a/asn1/qsig/QSIG-PUMCH.asn b/asn1/qsig/QSIG-PUMCH.asn
index 7944e5160e..dfe669752a 100644
--- a/asn1/qsig/QSIG-PUMCH.asn
+++ b/asn1/qsig/QSIG-PUMCH.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-284, 3rd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-284.htm
--
--- $Id$
---
Private-User-Mobility-Call-Handling-Operations-asn1-97
{ iso (1) standard (0) pss1-pum-call-handling (17878) pum-call-handling-operations-asn1-97 (1)}
diff --git a/asn1/qsig/QSIG-PUMR.asn b/asn1/qsig/QSIG-PUMR.asn
index b604b1afbc..6134f436a1 100644
--- a/asn1/qsig/QSIG-PUMR.asn
+++ b/asn1/qsig/QSIG-PUMR.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-282, 3rd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-282.htm
--
--- $Id$
---
PUM-Registration-Operations-asn1-97
{ iso (1) standard (0) pss1-pum-registration (17876) pum-registration-operations-asn1-97 (1) }
diff --git a/asn1/qsig/QSIG-RE.asn b/asn1/qsig/QSIG-RE.asn
index 25ee450989..64df0fd5fc 100644
--- a/asn1/qsig/QSIG-RE.asn
+++ b/asn1/qsig/QSIG-RE.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-214, 3rd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-214.htm
--
--- $Id$
---
Recall-Operations-asn1-97
{ iso (1) standard (0) pss1-recall (15052) recall-operations-asn1-97 (1) }
diff --git a/asn1/qsig/QSIG-SD.asn b/asn1/qsig/QSIG-SD.asn
index 43e0de7838..3c24e795b8 100644
--- a/asn1/qsig/QSIG-SD.asn
+++ b/asn1/qsig/QSIG-SD.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-311, 2nd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-311.htm
--
--- $Id$
---
SS-SD-Operations-asn1-97
{ iso (1) standard (0) pss1-simple-dialog (21407) simple-dialog-operations-asn1-97 (1)}
diff --git a/asn1/qsig/QSIG-SMS.asn b/asn1/qsig/QSIG-SMS.asn
index 544eeed0c4..543049493f 100644
--- a/asn1/qsig/QSIG-SMS.asn
+++ b/asn1/qsig/QSIG-SMS.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-325, (June 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-325.htm
--
--- $Id$
---
Short-Message-Service-Operations-asn1-97
{iso(1) identified-organization(3) icd-ecma(12) standard(0) qsig-short-message-service(325) short-message-service-operations-asn1-97(1)}
diff --git a/asn1/qsig/QSIG-SSCT.asn b/asn1/qsig/QSIG-SSCT.asn
index c2f07864a4..9e97a73b7e 100644
--- a/asn1/qsig/QSIG-SSCT.asn
+++ b/asn1/qsig/QSIG-SSCT.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-300, 2nd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-300.htm
--
--- $Id$
---
Single-Step-Call-Transfer-Operations-asn1-97
{ iso(1) standard (0) pss1-single-step-call-transfer (19460)
diff --git a/asn1/qsig/QSIG-WTMAU.asn b/asn1/qsig/QSIG-WTMAU.asn
index 7f58d07044..c0dfea513a 100644
--- a/asn1/qsig/QSIG-WTMAU.asn
+++ b/asn1/qsig/QSIG-WTMAU.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-306, 2nd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-306.htm
--
--- $Id$
---
WTM-Authentication-Operations-asn1-97
{iso standard pss1-authentication (15433) authentication-operations-asn1-97 (1)}
diff --git a/asn1/qsig/QSIG-WTMCH.asn b/asn1/qsig/QSIG-WTMCH.asn
index 95cd448ee3..efb8e09e8f 100644
--- a/asn1/qsig/QSIG-WTMCH.asn
+++ b/asn1/qsig/QSIG-WTMCH.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-304, 2nd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-304.htm
--
--- $Id$
---
Wireless-Terminal-Call-Handling-Operations-asn1-97
{ iso (1) standard (0) pss1-wtm-call-handling (15431) operations-asn1-97 (1)}
diff --git a/asn1/qsig/QSIG-WTMLR.asn b/asn1/qsig/QSIG-WTMLR.asn
index 9f94af59a8..509a2b5d56 100644
--- a/asn1/qsig/QSIG-WTMLR.asn
+++ b/asn1/qsig/QSIG-WTMLR.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-302, 2nd edition (December 2001)
-- http://www.ecma-international.org/publications/standards/Ecma-302.htm
--
--- $Id$
---
WTM-Location-Registration-Operations-asn1-97
{iso standard pss1-location-registration (15429) wtlr-operations-asn1-97 (1)}
diff --git a/asn1/qsig/SYNC-SIG.asn b/asn1/qsig/SYNC-SIG.asn
index fa5fbe3859..d0f5f4d997 100644
--- a/asn1/qsig/SYNC-SIG.asn
+++ b/asn1/qsig/SYNC-SIG.asn
@@ -4,8 +4,6 @@
-- Standard ECMA-245, 2nd Edition - September 1997
-- http://www.ecma-international.org/publications/standards/Ecma-245.htm
--
--- $Id$
---
-- updated from macro notation to information object notation
--
diff --git a/asn1/qsig/packet-qsig-template.c b/asn1/qsig/packet-qsig-template.c
index bcd708734e..a0f79e1081 100644
--- a/asn1/qsig/packet-qsig-template.c
+++ b/asn1/qsig/packet-qsig-template.c
@@ -2,8 +2,6 @@
* Routines for QSIG packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/qsig/packet-qsig-template.h b/asn1/qsig/packet-qsig-template.h
index 44d74ba0d3..ae14ffba00 100644
--- a/asn1/qsig/packet-qsig-template.h
+++ b/asn1/qsig/packet-qsig-template.h
@@ -2,8 +2,6 @@
* Routines for QSIG packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/qsig/qsig-gf-ade.asn b/asn1/qsig/qsig-gf-ade.asn
index 98a8d451db..78a3c44c34 100644
--- a/asn1/qsig/qsig-gf-ade.asn
+++ b/asn1/qsig/qsig-gf-ade.asn
@@ -5,8 +5,6 @@
--
-- B.1 Addressing information
--
--- $Id$
---
Addressing-Data-Elements-asn1-97 {iso(1) standard(0)
pss1-generic-procedures(11582) addressing-data-elements-asn1-97(20)}
diff --git a/asn1/qsig/qsig-gf-ext.asn b/asn1/qsig/qsig-gf-ext.asn
index 57fa783707..3cee9f59bb 100644
--- a/asn1/qsig/qsig-gf-ext.asn
+++ b/asn1/qsig/qsig-gf-ext.asn
@@ -5,8 +5,6 @@
--
-- 9.2 Manufacturer specific additions to standardised operations
--
--- $Id$
---
Manufacturer-specific-service-extension-class-asn1-97 {iso(1) standard(0)
pss1-generic-procedures(11582) msi-class-asn1-97(11)} DEFINITIONS ::=
diff --git a/asn1/qsig/qsig-gf-gp.asn b/asn1/qsig/qsig-gf-gp.asn
index 2ed4ad679d..f0937122a9 100644
--- a/asn1/qsig/qsig-gf-gp.asn
+++ b/asn1/qsig/qsig-gf-gp.asn
@@ -5,8 +5,6 @@
--
-- B.3 PSS1InformationElement
--
--- $Id$
---
PSS1-generic-parameters-definition-asn1-97 { iso( 1) standard( 0)
pss1-generic-procedures( 11582) pss1-generic-parameters-asn1-97( 17)} DEFINITIONS ::=
diff --git a/asn1/qsig/qsig.cnf b/asn1/qsig/qsig.cnf
index 081888ed0f..a1231c4c0e 100644
--- a/asn1/qsig/qsig.cnf
+++ b/asn1/qsig/qsig.cnf
@@ -2,8 +2,6 @@
# QSIG conformation file
# 2007 Tomas Kukosa
-# $Id$
-
#.OPT
BER
GROUP_BY_PROT
diff --git a/asn1/ranap/CMakeLists.txt b/asn1/ranap/CMakeLists.txt
index 7bf9a6ff0d..cab69e5623 100644
--- a/asn1/ranap/CMakeLists.txt
+++ b/asn1/ranap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ranap/Makefile.am b/asn1/ranap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/ranap/Makefile.am
+++ b/asn1/ranap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ranap/Makefile.common b/asn1/ranap/Makefile.common
index ed7bc30173..7fc57eebf5 100644
--- a/asn1/ranap/Makefile.common
+++ b/asn1/ranap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ranap/Makefile.nmake b/asn1/ranap/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/ranap/Makefile.nmake
+++ b/asn1/ranap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ranap/RANAP-CommonDataTypes.asn b/asn1/ranap/RANAP-CommonDataTypes.asn
index 574f4e02ff..30e9d3e96f 100644
--- a/asn1/ranap/RANAP-CommonDataTypes.asn
+++ b/asn1/ranap/RANAP-CommonDataTypes.asn
@@ -5,8 +5,6 @@
--
-- 9.3.5 Common Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/ranap/RANAP-Constants.asn b/asn1/ranap/RANAP-Constants.asn
index 353e87388f..1cc1fab27f 100644
--- a/asn1/ranap/RANAP-Constants.asn
+++ b/asn1/ranap/RANAP-Constants.asn
@@ -5,8 +5,6 @@
--
-- 9.3.6 Constant Definitions
--
--- $Id$
---
-- **************************************************************
--
-- Constant definitions
diff --git a/asn1/ranap/RANAP-Containers.asn b/asn1/ranap/RANAP-Containers.asn
index 50082f70bf..d88e0781fa 100644
--- a/asn1/ranap/RANAP-Containers.asn
+++ b/asn1/ranap/RANAP-Containers.asn
@@ -5,8 +5,6 @@
--
-- 9.3.7 Container Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/ranap/RANAP-IEs.asn b/asn1/ranap/RANAP-IEs.asn
index 13c0d64fc9..0007063730 100644
--- a/asn1/ranap/RANAP-IEs.asn
+++ b/asn1/ranap/RANAP-IEs.asn
@@ -5,8 +5,6 @@
--
-- 9.3.4 Information Element Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/ranap/RANAP-PDU-Contents.asn b/asn1/ranap/RANAP-PDU-Contents.asn
index 52f06b361d..2b08a9606a 100644
--- a/asn1/ranap/RANAP-PDU-Contents.asn
+++ b/asn1/ranap/RANAP-PDU-Contents.asn
@@ -5,8 +5,6 @@
--
-- 9.3.3 PDU Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/ranap/RANAP-PDU-Descriptions.asn b/asn1/ranap/RANAP-PDU-Descriptions.asn
index 1403a17b34..efb2e2e1e8 100644
--- a/asn1/ranap/RANAP-PDU-Descriptions.asn
+++ b/asn1/ranap/RANAP-PDU-Descriptions.asn
@@ -5,8 +5,6 @@
--
-- 9.3.2 Elementary Procedure Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/ranap/packet-ranap-template.c b/asn1/ranap/packet-ranap-template.c
index cc89e548e6..8d44e2046c 100644
--- a/asn1/ranap/packet-ranap-template.c
+++ b/asn1/ranap/packet-ranap-template.c
@@ -2,8 +2,6 @@
* Routines for UMTS Node B Application Part(RANAP) packet dissection
* Copyright 2005 - 2010, Anders Broman <anders.broman[AT]ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ranap/packet-ranap-template.h b/asn1/ranap/packet-ranap-template.h
index 07e4d8f7f7..26027b9046 100644
--- a/asn1/ranap/packet-ranap-template.h
+++ b/asn1/ranap/packet-ranap-template.h
@@ -1,7 +1,7 @@
/* packet-ranap-template.h
* Routines for GSM Supplementary Services dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
- * $Id$ *
+ *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ranap/ranap.cnf b/asn1/ranap/ranap.cnf
index 337e89bb96..20710c68bc 100644
--- a/asn1/ranap/ranap.cnf
+++ b/asn1/ranap/ranap.cnf
@@ -1,8 +1,6 @@
# ranap.cnf
# ranap conformation file
-# $Id$
-
#.OPT
PER
ALIGNED
diff --git a/asn1/rnsap/CMakeLists.txt b/asn1/rnsap/CMakeLists.txt
index cf3db67a9d..8fbc5b3bde 100644
--- a/asn1/rnsap/CMakeLists.txt
+++ b/asn1/rnsap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rnsap/Makefile.am b/asn1/rnsap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/rnsap/Makefile.am
+++ b/asn1/rnsap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rnsap/Makefile.common b/asn1/rnsap/Makefile.common
index 741ff79fcd..dee66bdd53 100644
--- a/asn1/rnsap/Makefile.common
+++ b/asn1/rnsap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rnsap/Makefile.nmake b/asn1/rnsap/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/rnsap/Makefile.nmake
+++ b/asn1/rnsap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rnsap/RNSAP-CommonDataTypes.asn b/asn1/rnsap/RNSAP-CommonDataTypes.asn
index 6e5a27d876..08fa56cc64 100644
--- a/asn1/rnsap/RNSAP-CommonDataTypes.asn
+++ b/asn1/rnsap/RNSAP-CommonDataTypes.asn
@@ -5,8 +5,6 @@
--
-- 9.3.5 Common Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/rnsap/RNSAP-Constants.asn b/asn1/rnsap/RNSAP-Constants.asn
index a7ae9c65ae..efa5f635ae 100644
--- a/asn1/rnsap/RNSAP-Constants.asn
+++ b/asn1/rnsap/RNSAP-Constants.asn
@@ -5,8 +5,6 @@
--
-- 9.3.6 Constant Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/rnsap/RNSAP-Containers.asn b/asn1/rnsap/RNSAP-Containers.asn
index fb74171a34..ece8ff6fec 100644
--- a/asn1/rnsap/RNSAP-Containers.asn
+++ b/asn1/rnsap/RNSAP-Containers.asn
@@ -5,8 +5,6 @@
--
-- 9.3.7 Container Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/rnsap/RNSAP-IEs.asn b/asn1/rnsap/RNSAP-IEs.asn
index bad06a145b..0d36ce8a2d 100644
--- a/asn1/rnsap/RNSAP-IEs.asn
+++ b/asn1/rnsap/RNSAP-IEs.asn
@@ -5,8 +5,6 @@
--
-- 9.3.4 Information Element Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/rnsap/RNSAP-PDU-Contents.asn b/asn1/rnsap/RNSAP-PDU-Contents.asn
index 2360f69bb7..3c3a5069c4 100644
--- a/asn1/rnsap/RNSAP-PDU-Contents.asn
+++ b/asn1/rnsap/RNSAP-PDU-Contents.asn
@@ -5,8 +5,6 @@
--
-- 9.3.3 PDU Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/rnsap/RNSAP-PDU-Descriptions.asn b/asn1/rnsap/RNSAP-PDU-Descriptions.asn
index bfdc6040ba..56ce3b92dc 100644
--- a/asn1/rnsap/RNSAP-PDU-Descriptions.asn
+++ b/asn1/rnsap/RNSAP-PDU-Descriptions.asn
@@ -5,8 +5,6 @@
--
-- 9.3.2 Elementary Procedure Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/rnsap/packet-rnsap-template.c b/asn1/rnsap/packet-rnsap-template.c
index ed0db5a460..e0168f8496 100644
--- a/asn1/rnsap/packet-rnsap-template.c
+++ b/asn1/rnsap/packet-rnsap-template.c
@@ -5,8 +5,6 @@
* (3GPP TS 25.423 version 6.7.0 Release 6) packet dissection
* Copyright 2005 - 2006, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/rnsap/rnsap.cnf b/asn1/rnsap/rnsap.cnf
index 0d4829ea1b..9091a3fc52 100644
--- a/asn1/rnsap/rnsap.cnf
+++ b/asn1/rnsap/rnsap.cnf
@@ -1,7 +1,6 @@
# rnsap.cnf
# rnsap conformation file
# Copyright 2005 Anders Broman
-# $Id$
#.OPT
PER
diff --git a/asn1/ros/CMakeLists.txt b/asn1/ros/CMakeLists.txt
index 4affe0873b..991645c150 100644
--- a/asn1/ros/CMakeLists.txt
+++ b/asn1/ros/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ros/Makefile.am b/asn1/ros/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/ros/Makefile.am
+++ b/asn1/ros/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ros/Makefile.common b/asn1/ros/Makefile.common
index 7278f0cee6..b2adee2ffb 100644
--- a/asn1/ros/Makefile.common
+++ b/asn1/ros/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ros/Makefile.nmake b/asn1/ros/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/ros/Makefile.nmake
+++ b/asn1/ros/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ros/packet-ros-template.c b/asn1/ros/packet-ros-template.c
index 967916d541..c375f4a0a4 100644
--- a/asn1/ros/packet-ros-template.c
+++ b/asn1/ros/packet-ros-template.c
@@ -2,8 +2,6 @@
* Routines for ROS packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ros/packet-ros-template.h b/asn1/ros/packet-ros-template.h
index 90ffb724d9..e2a00837b0 100644
--- a/asn1/ros/packet-ros-template.h
+++ b/asn1/ros/packet-ros-template.h
@@ -2,8 +2,6 @@
* Routines for ROS packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ros/ros-err.cnf b/asn1/ros/ros-err.cnf
index d913f77fc0..af9e90cdac 100644
--- a/asn1/ros/ros-err.cnf
+++ b/asn1/ros/ros-err.cnf
@@ -1,7 +1,6 @@
# ros-err.cnf
# ROS ReturnError common code
# Copyright 2007 Tomas Kukosa
-# $Id$
#.FN_HDR ReturnError
dissector_handle_t err_handle = NULL;
diff --git a/asn1/ros/ros-inv.cnf b/asn1/ros/ros-inv.cnf
index a31cd581a0..f6289e65d5 100644
--- a/asn1/ros/ros-inv.cnf
+++ b/asn1/ros/ros-inv.cnf
@@ -1,8 +1,6 @@
# ros-inv.cnf
# ROS Invoke common code
# Copyright 2007 Tomas Kukosa
-# $Id$
-
#.FN_HDR Invoke
dissector_handle_t arg_handle = NULL;
diff --git a/asn1/ros/ros-rej.cnf b/asn1/ros/ros-rej.cnf
index 96e114b452..2b991b9d13 100644
--- a/asn1/ros/ros-rej.cnf
+++ b/asn1/ros/ros-rej.cnf
@@ -1,7 +1,6 @@
# ros-rej.cnf
# ROS Reject common code
# Copyright 2007 Tomas Kukosa
-# $Id$
#.FN_HDR Reject
const gchar *descr = "";
diff --git a/asn1/ros/ros-res.cnf b/asn1/ros/ros-res.cnf
index 4f079f49f5..eae08ce24c 100644
--- a/asn1/ros/ros-res.cnf
+++ b/asn1/ros/ros-res.cnf
@@ -1,7 +1,6 @@
# ros-res.cnf
# ROS ReturnResult common code
# Copyright 2007 Tomas Kukosa
-# $Id$
#.FN_HDR ReturnResult
dissector_handle_t res_handle = NULL;
diff --git a/asn1/ros/ros.cnf b/asn1/ros/ros.cnf
index 1aeec52b3c..e6ca8bd1e3 100644
--- a/asn1/ros/ros.cnf
+++ b/asn1/ros/ros.cnf
@@ -1,5 +1,3 @@
-# $Id$
-
#.EXPORTS
OPERATION
ERROR
diff --git a/asn1/rrc/CMakeLists.txt b/asn1/rrc/CMakeLists.txt
index e05a5abfc6..28c4ce6573 100644
--- a/asn1/rrc/CMakeLists.txt
+++ b/asn1/rrc/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rrc/Class-definitions.asn b/asn1/rrc/Class-definitions.asn
index 316acc9d6b..8a3f3a08d3 100644
--- a/asn1/rrc/Class-definitions.asn
+++ b/asn1/rrc/Class-definitions.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 25.331 V11.8.0 (2013-12)
--- $Id$
--
Class-definitions DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/rrc/Constant-definitions.asn b/asn1/rrc/Constant-definitions.asn
index 8f7894521d..e3638ecb39 100644
--- a/asn1/rrc/Constant-definitions.asn
+++ b/asn1/rrc/Constant-definitions.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 25.331 V11.8.0 (2013-12)
--- $Id$
--
Constant-definitions DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/rrc/InformationElements.asn b/asn1/rrc/InformationElements.asn
index 06dc336087..29c8ebae0c 100644
--- a/asn1/rrc/InformationElements.asn
+++ b/asn1/rrc/InformationElements.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 25.331 V11.8.0 (2013-12)
--- $Id$
--
InformationElements DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/rrc/Internode-definitions.asn b/asn1/rrc/Internode-definitions.asn
index 2aa31b7a7c..69d2d6daed 100644
--- a/asn1/rrc/Internode-definitions.asn
+++ b/asn1/rrc/Internode-definitions.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 25.331 V11.8.0 (2013-12)
--- $Id$
--
Internode-definitions DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/rrc/Makefile.am b/asn1/rrc/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/rrc/Makefile.am
+++ b/asn1/rrc/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rrc/Makefile.common b/asn1/rrc/Makefile.common
index f72cc03d5b..f4c4b2a786 100644
--- a/asn1/rrc/Makefile.common
+++ b/asn1/rrc/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rrc/Makefile.nmake b/asn1/rrc/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/rrc/Makefile.nmake
+++ b/asn1/rrc/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rrc/PDU-definitions.asn b/asn1/rrc/PDU-definitions.asn
index c6776cf47c..890b6bfd8a 100644
--- a/asn1/rrc/PDU-definitions.asn
+++ b/asn1/rrc/PDU-definitions.asn
@@ -1,5 +1,4 @@
-- 3GPP TS 25.331 V11.8.0 (2013-12)
--- $Id$
--
PDU-definitions DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/rrc/packet-rrc-template.c b/asn1/rrc/packet-rrc-template.c
index 59020019a8..61ba4e4520 100644
--- a/asn1/rrc/packet-rrc-template.c
+++ b/asn1/rrc/packet-rrc-template.c
@@ -4,8 +4,6 @@
* (3GPP TS 25.331 packet dissection)
* Copyright 2006-2010, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/rrc/packet-rrc-template.h b/asn1/rrc/packet-rrc-template.h
index 005529f28d..f511d0160a 100644
--- a/asn1/rrc/packet-rrc-template.h
+++ b/asn1/rrc/packet-rrc-template.h
@@ -1,8 +1,6 @@
/* packet-rrc-template.h
* Copyright 2009, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/rrc/rrc.cnf b/asn1/rrc/rrc.cnf
index 9fd5918b5c..7c42d8e9bd 100644
--- a/asn1/rrc/rrc.cnf
+++ b/asn1/rrc/rrc.cnf
@@ -1,7 +1,6 @@
# rrc.cnf
# rrc conformation file
# Copyright 2006 Anders Broman
-# $Id$
#.OPT
PER
diff --git a/asn1/rrlp/CMakeLists.txt b/asn1/rrlp/CMakeLists.txt
index 049677f17d..f7f27a69a8 100644
--- a/asn1/rrlp/CMakeLists.txt
+++ b/asn1/rrlp/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rrlp/Makefile.am b/asn1/rrlp/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/rrlp/Makefile.am
+++ b/asn1/rrlp/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rrlp/Makefile.common b/asn1/rrlp/Makefile.common
index 0019d3dd74..bf3a2beef2 100644
--- a/asn1/rrlp/Makefile.common
+++ b/asn1/rrlp/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rrlp/Makefile.nmake b/asn1/rrlp/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/rrlp/Makefile.nmake
+++ b/asn1/rrlp/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rrlp/RRLP-Components.asn b/asn1/rrlp/RRLP-Components.asn
index 634d585012..191ecd6d61 100644
--- a/asn1/rrlp/RRLP-Components.asn
+++ b/asn1/rrlp/RRLP-Components.asn
@@ -1,5 +1,4 @@
-- RRLP-Components.asn
--- $Id$
-- Taken from 3GPP TS 44.031 V11.0.0 (2012-09)
-- http://www.3gpp.org/ftp/Specs/archive/44_series/44.031/44031-b00.zip/44031-b00.doc
--
diff --git a/asn1/rrlp/RRLP-Messages.asn b/asn1/rrlp/RRLP-Messages.asn
index 31c846e915..8c4bdc8445 100644
--- a/asn1/rrlp/RRLP-Messages.asn
+++ b/asn1/rrlp/RRLP-Messages.asn
@@ -1,5 +1,4 @@
-- RRLP-Messages.asn
--- $Id$
-- Taken from 3GPP TS 44.031 V11.0.0 (2012-09)
-- http://www.3gpp.org/ftp/Specs/archive/44_series/44.031/44031-b00.zip/44031-b00.doc
--
diff --git a/asn1/rrlp/packet-rrlp-template.c b/asn1/rrlp/packet-rrlp-template.c
index 1a11c77ed5..ae4af276f2 100644
--- a/asn1/rrlp/packet-rrlp-template.c
+++ b/asn1/rrlp/packet-rrlp-template.c
@@ -2,8 +2,6 @@
* Routines for 3GPP Radio Resource LCS Protocol (RRLP) packet dissection
* Copyright 2006, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/rrlp/rrlp.cnf b/asn1/rrlp/rrlp.cnf
index 9a176f560c..4f1b853ddd 100644
--- a/asn1/rrlp/rrlp.cnf
+++ b/asn1/rrlp/rrlp.cnf
@@ -1,7 +1,6 @@
# rrlp.cnf
# rrlp conformation file
# Copyright 2006 Anders Broman
-# $Id$
#.OPT
PER
diff --git a/asn1/rtse/CMakeLists.txt b/asn1/rtse/CMakeLists.txt
index dda4ec5d33..c82e3cca3d 100644
--- a/asn1/rtse/CMakeLists.txt
+++ b/asn1/rtse/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rtse/Makefile.am b/asn1/rtse/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/rtse/Makefile.am
+++ b/asn1/rtse/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rtse/Makefile.common b/asn1/rtse/Makefile.common
index b10a2dafb4..ceca8e1863 100644
--- a/asn1/rtse/Makefile.common
+++ b/asn1/rtse/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rtse/Makefile.nmake b/asn1/rtse/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/rtse/Makefile.nmake
+++ b/asn1/rtse/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rtse/packet-rtse-template.c b/asn1/rtse/packet-rtse-template.c
index 6375ab2932..199a23fb28 100644
--- a/asn1/rtse/packet-rtse-template.c
+++ b/asn1/rtse/packet-rtse-template.c
@@ -2,8 +2,6 @@
* Routines for RTSE packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/rtse/packet-rtse-template.h b/asn1/rtse/packet-rtse-template.h
index 9464b9f1a7..9dce91e457 100644
--- a/asn1/rtse/packet-rtse-template.h
+++ b/asn1/rtse/packet-rtse-template.h
@@ -2,8 +2,6 @@
* Routines for RTSE packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/rtse/rtse.asn b/asn1/rtse/rtse.asn
index 1dc3f97e98..dce9ca1af9 100644
--- a/asn1/rtse/rtse.asn
+++ b/asn1/rtse/rtse.asn
@@ -1,4 +1,3 @@
--- $Id$
-- RTSE definition from
-- http://www.itu.int/ITU-T/asn1/database/itu-t/x/x228/1988/Reliable-Transfer-APDU.html
-- and modified to pass through asn2wrs
diff --git a/asn1/rtse/rtse.cnf b/asn1/rtse/rtse.cnf
index b20927dda9..6764227dc9 100644
--- a/asn1/rtse/rtse.cnf
+++ b/asn1/rtse/rtse.cnf
@@ -1,4 +1,3 @@
-# $Id$
#.EXPORTS
RTORQapdu
RTOACapdu
diff --git a/asn1/rua/CMakeLists.txt b/asn1/rua/CMakeLists.txt
index d4f65ad43c..5cda20460c 100644
--- a/asn1/rua/CMakeLists.txt
+++ b/asn1/rua/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rua/Makefile.am b/asn1/rua/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/rua/Makefile.am
+++ b/asn1/rua/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rua/Makefile.common b/asn1/rua/Makefile.common
index 8e1a6ff5c2..70adb5a9a2 100644
--- a/asn1/rua/Makefile.common
+++ b/asn1/rua/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rua/Makefile.nmake b/asn1/rua/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/rua/Makefile.nmake
+++ b/asn1/rua/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/rua/RUA-CommonDataTypes.asn b/asn1/rua/RUA-CommonDataTypes.asn
index 3cb38f06a8..4212bb57d8 100644
--- a/asn1/rua/RUA-CommonDataTypes.asn
+++ b/asn1/rua/RUA-CommonDataTypes.asn
@@ -5,8 +5,6 @@
--
-- 9.3.5 Common definitions
--
--- $Id$
---
-- **************************************************************
--
-- Common definitions
diff --git a/asn1/rua/RUA-Constants.asn b/asn1/rua/RUA-Constants.asn
index 1623f173f5..6ab3c25a17 100644
--- a/asn1/rua/RUA-Constants.asn
+++ b/asn1/rua/RUA-Constants.asn
@@ -5,8 +5,6 @@
--
-- 9.3.6 Constant definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/rua/RUA-Containers.asn b/asn1/rua/RUA-Containers.asn
index 265481a20e..cffd5c282a 100644
--- a/asn1/rua/RUA-Containers.asn
+++ b/asn1/rua/RUA-Containers.asn
@@ -5,8 +5,6 @@
--
-- 9.3.7 Container definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/rua/RUA-IEs.asn b/asn1/rua/RUA-IEs.asn
index b63e94e0f6..de1d519124 100644
--- a/asn1/rua/RUA-IEs.asn
+++ b/asn1/rua/RUA-IEs.asn
@@ -5,8 +5,6 @@
--
-- 9.3.4 Information Element definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/rua/RUA-PDU-Contents.asn b/asn1/rua/RUA-PDU-Contents.asn
index c862766a68..b259895829 100644
--- a/asn1/rua/RUA-PDU-Contents.asn
+++ b/asn1/rua/RUA-PDU-Contents.asn
@@ -5,8 +5,6 @@
--
-- 9.3.3 PDU definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/rua/RUA-PDU-Descriptions.asn b/asn1/rua/RUA-PDU-Descriptions.asn
index 07a28f553d..7220b28931 100644
--- a/asn1/rua/RUA-PDU-Descriptions.asn
+++ b/asn1/rua/RUA-PDU-Descriptions.asn
@@ -5,8 +5,6 @@
--
-- 9.3.2 Elementary Procedure definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/rua/packet-rua-template.c b/asn1/rua/packet-rua-template.c
index f988d0b672..b97e67eee3 100644
--- a/asn1/rua/packet-rua-template.c
+++ b/asn1/rua/packet-rua-template.c
@@ -2,8 +2,6 @@
* Routines for UMTS Home Node B RANAP User Adaptation (RUA) packet dissection
* Copyright 2010 Neil Piercy, ip.access Limited <Neil.Piercy@ipaccess.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/rua/rua.cnf b/asn1/rua/rua.cnf
index 47abd9d7f1..9e1fc6b58a 100644
--- a/asn1/rua/rua.cnf
+++ b/asn1/rua/rua.cnf
@@ -1,7 +1,6 @@
# rua.cnf
# rua conformation file
# Copyright 2010 Neil Piercy, ip.access Limited <Neil.Piercy@ipaccess.com>
-# $Id$
#.OPT
PER
diff --git a/asn1/s1ap/CMakeLists.txt b/asn1/s1ap/CMakeLists.txt
index e3d8145309..d11923b051 100644
--- a/asn1/s1ap/CMakeLists.txt
+++ b/asn1/s1ap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/s1ap/Makefile.am b/asn1/s1ap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/s1ap/Makefile.am
+++ b/asn1/s1ap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/s1ap/Makefile.common b/asn1/s1ap/Makefile.common
index d98c02d457..885835e340 100644
--- a/asn1/s1ap/Makefile.common
+++ b/asn1/s1ap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/s1ap/Makefile.nmake b/asn1/s1ap/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/s1ap/Makefile.nmake
+++ b/asn1/s1ap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/s1ap/S1AP-CommonDataTypes.asn b/asn1/s1ap/S1AP-CommonDataTypes.asn
index 2d755549dd..7f13af4364 100644
--- a/asn1/s1ap/S1AP-CommonDataTypes.asn
+++ b/asn1/s1ap/S1AP-CommonDataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 36.413 V10.3.0 (2011-09)
-- 9.3.5 Common Definitions
-- **************************************************************
diff --git a/asn1/s1ap/S1AP-Constants.asn b/asn1/s1ap/S1AP-Constants.asn
index b876888133..c12eb290dd 100644
--- a/asn1/s1ap/S1AP-Constants.asn
+++ b/asn1/s1ap/S1AP-Constants.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 36.413 V10.3.0 (2011-09)
-- 9.3.6 Constant Definitions
-- **************************************************************
diff --git a/asn1/s1ap/S1AP-Containers.asn b/asn1/s1ap/S1AP-Containers.asn
index eca4e08899..cc13715ebb 100644
--- a/asn1/s1ap/S1AP-Containers.asn
+++ b/asn1/s1ap/S1AP-Containers.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 36.413 V10.3.0 (2011-09)
-- 9.3.7 Container Definitions
-- **************************************************************
diff --git a/asn1/s1ap/S1AP-IEs.asn b/asn1/s1ap/S1AP-IEs.asn
index b589875ce7..819faa9344 100644
--- a/asn1/s1ap/S1AP-IEs.asn
+++ b/asn1/s1ap/S1AP-IEs.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 36.413 V10.3.0 (2011-09)
-- 9.3.4 Information Element Definitions
-- **************************************************************
diff --git a/asn1/s1ap/S1AP-PDU-Contents.asn b/asn1/s1ap/S1AP-PDU-Contents.asn
index d167adda5b..a89da4c94f 100644
--- a/asn1/s1ap/S1AP-PDU-Contents.asn
+++ b/asn1/s1ap/S1AP-PDU-Contents.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 36.413 V10.3.0 (2011-09)
-- 9.3.3 PDU Definitions
-- **************************************************************
diff --git a/asn1/s1ap/S1AP-PDU-Descriptions.asn b/asn1/s1ap/S1AP-PDU-Descriptions.asn
index 1d1b200b29..64a2404ec8 100644
--- a/asn1/s1ap/S1AP-PDU-Descriptions.asn
+++ b/asn1/s1ap/S1AP-PDU-Descriptions.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 36.413 V10.3.0 (2011-09)
-- 9.3.2 Elementary Procedure Definitions
-- **************************************************************
diff --git a/asn1/s1ap/S1AP-SonTransfer-IEs.asn b/asn1/s1ap/S1AP-SonTransfer-IEs.asn
index 6e2cfbb198..345d4807b8 100644
--- a/asn1/s1ap/S1AP-SonTransfer-IEs.asn
+++ b/asn1/s1ap/S1AP-SonTransfer-IEs.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 36.413 V10.3.0 (2011-09)
-- B.2 ASN.1 definition
-- **************************************************************
diff --git a/asn1/s1ap/packet-s1ap-template.c b/asn1/s1ap/packet-s1ap-template.c
index 1e5240baf0..3ddb488ea1 100644
--- a/asn1/s1ap/packet-s1ap-template.c
+++ b/asn1/s1ap/packet-s1ap-template.c
@@ -2,8 +2,6 @@
* Routines for E-UTRAN S1 Application Protocol (S1AP) packet dissection
* Copyright 2007-2010, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/s1ap/packet-s1ap-template.h b/asn1/s1ap/packet-s1ap-template.h
index da07effd81..6ff4bfcdde 100644
--- a/asn1/s1ap/packet-s1ap-template.h
+++ b/asn1/s1ap/packet-s1ap-template.h
@@ -1,8 +1,6 @@
/* packet-s1ap.h
* Routines for E-UTRAN S1 Application Protocol (S1AP) packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/s1ap/s1ap.cnf b/asn1/s1ap/s1ap.cnf
index 2e5d4d950e..d67a3e5a24 100644
--- a/asn1/s1ap/s1ap.cnf
+++ b/asn1/s1ap/s1ap.cnf
@@ -1,8 +1,6 @@
# s1ap.cnf
# s1ap conformation file
-# $Id$
-
#.OPT
PER
ALIGNED
diff --git a/asn1/sabp/CMakeLists.txt b/asn1/sabp/CMakeLists.txt
index b8485bccaa..6cfcf38920 100644
--- a/asn1/sabp/CMakeLists.txt
+++ b/asn1/sabp/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/sabp/Makefile.am b/asn1/sabp/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/sabp/Makefile.am
+++ b/asn1/sabp/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/sabp/Makefile.common b/asn1/sabp/Makefile.common
index 6d42b5b91d..c29d0667a0 100644
--- a/asn1/sabp/Makefile.common
+++ b/asn1/sabp/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/sabp/Makefile.nmake b/asn1/sabp/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/sabp/Makefile.nmake
+++ b/asn1/sabp/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/sabp/SABP-CommonDataTypes.asn b/asn1/sabp/SABP-CommonDataTypes.asn
index f7fcd2298d..5124ddfa3d 100644
--- a/asn1/sabp/SABP-CommonDataTypes.asn
+++ b/asn1/sabp/SABP-CommonDataTypes.asn
@@ -5,8 +5,6 @@
--
-- 9.3.5 Common Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/sabp/SABP-Constants.asn b/asn1/sabp/SABP-Constants.asn
index 284c85aaf8..5151425f3d 100644
--- a/asn1/sabp/SABP-Constants.asn
+++ b/asn1/sabp/SABP-Constants.asn
@@ -5,8 +5,6 @@
--
-- 9.3.6 Constant Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/sabp/SABP-Containers.asn b/asn1/sabp/SABP-Containers.asn
index bb2323e9f3..876d5fa1ad 100644
--- a/asn1/sabp/SABP-Containers.asn
+++ b/asn1/sabp/SABP-Containers.asn
@@ -5,8 +5,6 @@
--
-- 9.3.7 Container Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/sabp/SABP-IEs.asn b/asn1/sabp/SABP-IEs.asn
index fb2fdbd84e..4cc9992c65 100644
--- a/asn1/sabp/SABP-IEs.asn
+++ b/asn1/sabp/SABP-IEs.asn
@@ -5,8 +5,6 @@
--
-- 9.3.4 Information Element Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/sabp/SABP-PDU-Contents.asn b/asn1/sabp/SABP-PDU-Contents.asn
index d1362d85f9..71156823da 100644
--- a/asn1/sabp/SABP-PDU-Contents.asn
+++ b/asn1/sabp/SABP-PDU-Contents.asn
@@ -5,8 +5,6 @@
--
-- 9.3.3 PDU Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/sabp/SABP-PDU-Descriptions.asn b/asn1/sabp/SABP-PDU-Descriptions.asn
index eecbef3235..135eea9363 100644
--- a/asn1/sabp/SABP-PDU-Descriptions.asn
+++ b/asn1/sabp/SABP-PDU-Descriptions.asn
@@ -5,8 +5,6 @@
--
-- 9.3.2 Elementary Procedure Definitions
--
--- $Id$
---
-- **************************************************************
--
diff --git a/asn1/sabp/packet-sabp-template.c b/asn1/sabp/packet-sabp-template.c
index a1a3cf7857..6733f19a51 100644
--- a/asn1/sabp/packet-sabp-template.c
+++ b/asn1/sabp/packet-sabp-template.c
@@ -2,8 +2,6 @@
* Routines for UTRAN Iu-BC Interface: Service Area Broadcast Protocol (SBAP) packet dissection
* Copyright 2007, Tomas Kukosa <tomas.kukosa@siemens.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/sabp/sabp.cnf b/asn1/sabp/sabp.cnf
index 863ad8d84f..ee0550d6ba 100644
--- a/asn1/sabp/sabp.cnf
+++ b/asn1/sabp/sabp.cnf
@@ -1,7 +1,6 @@
# sabp.cnf
# sabp conformation file
# Copyright 2007 Tomas Kukosa
-# $Id$
#.OPT
PER
diff --git a/asn1/sbc-ap/CMakeLists.txt b/asn1/sbc-ap/CMakeLists.txt
index 17a5ae7924..5d2b4c092e 100644
--- a/asn1/sbc-ap/CMakeLists.txt
+++ b/asn1/sbc-ap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/sbc-ap/Makefile.am b/asn1/sbc-ap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/sbc-ap/Makefile.am
+++ b/asn1/sbc-ap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/sbc-ap/Makefile.common b/asn1/sbc-ap/Makefile.common
index a02253db00..84c828ec6e 100644
--- a/asn1/sbc-ap/Makefile.common
+++ b/asn1/sbc-ap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/sbc-ap/Makefile.nmake b/asn1/sbc-ap/Makefile.nmake
index b7d9672682..1ed533b0ef 100644
--- a/asn1/sbc-ap/Makefile.nmake
+++ b/asn1/sbc-ap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/sbc-ap/SBC-AP-CommonDataTypes.asn b/asn1/sbc-ap/SBC-AP-CommonDataTypes.asn
index 6433156f98..8c568cf2e2 100644
--- a/asn1/sbc-ap/SBC-AP-CommonDataTypes.asn
+++ b/asn1/sbc-ap/SBC-AP-CommonDataTypes.asn
@@ -5,8 +5,6 @@
--
-- 4.4.6 Common Definitions
--
--- $Id$??
---
-- **************************************************************
--
diff --git a/asn1/sbc-ap/SBC-AP-Constants.asn b/asn1/sbc-ap/SBC-AP-Constants.asn
index e7f4567df0..6be38db550 100644
--- a/asn1/sbc-ap/SBC-AP-Constants.asn
+++ b/asn1/sbc-ap/SBC-AP-Constants.asn
@@ -5,8 +5,6 @@
--
-- 4.4.7 Constant Definitions
--
--- $Id$??
---
-- **************************************************************
--
-- Constant definitions
diff --git a/asn1/sbc-ap/SBC-AP-Containers.asn b/asn1/sbc-ap/SBC-AP-Containers.asn
index f66b095012..eaf2c01247 100644
--- a/asn1/sbc-ap/SBC-AP-Containers.asn
+++ b/asn1/sbc-ap/SBC-AP-Containers.asn
@@ -5,8 +5,6 @@
--
-- 4.4.8 Container Definitions
--
--- $Id$??
---
-- **************************************************************
--
diff --git a/asn1/sbc-ap/SBC-AP-IEs.asn b/asn1/sbc-ap/SBC-AP-IEs.asn
index 96f5d21e23..00b97108d8 100644
--- a/asn1/sbc-ap/SBC-AP-IEs.asn
+++ b/asn1/sbc-ap/SBC-AP-IEs.asn
@@ -5,8 +5,6 @@
--
-- 4.4.5 Information Element Definitions
--
--- $Id$??
---
-- **************************************************************
--
diff --git a/asn1/sbc-ap/SBC-AP-PDU-Contents.asn b/asn1/sbc-ap/SBC-AP-PDU-Contents.asn
index 3f01f7201f..4900145177 100644
--- a/asn1/sbc-ap/SBC-AP-PDU-Contents.asn
+++ b/asn1/sbc-ap/SBC-AP-PDU-Contents.asn
@@ -5,8 +5,6 @@
--
-- 4.4.4 PDU Definitions
--
--- $Id$??
---
-- **************************************************************
--
diff --git a/asn1/sbc-ap/SBC-AP-PDU-Descriptions.asn b/asn1/sbc-ap/SBC-AP-PDU-Descriptions.asn
index 6e8c3fe658..f7015d1d56 100644
--- a/asn1/sbc-ap/SBC-AP-PDU-Descriptions.asn
+++ b/asn1/sbc-ap/SBC-AP-PDU-Descriptions.asn
@@ -5,8 +5,6 @@
--
-- 4.4.3 Elementary Procedure Definitions
--
--- $Id$??
---
-- **************************************************************
--
diff --git a/asn1/sbc-ap/packet-sbc-ap-template.c b/asn1/sbc-ap/packet-sbc-ap-template.c
index bcbc1af86c..5126bbd490 100644
--- a/asn1/sbc-ap/packet-sbc-ap-template.c
+++ b/asn1/sbc-ap/packet-sbc-ap-template.c
@@ -1,8 +1,6 @@
/* packet-sbc-ap.c
* Routines for SBc Application Part (SBc-AP) packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/sbc-ap/sbc-ap.cnf b/asn1/sbc-ap/sbc-ap.cnf
index f10e8edecf..e892cab3b2 100644
--- a/asn1/sbc-ap/sbc-ap.cnf
+++ b/asn1/sbc-ap/sbc-ap.cnf
@@ -1,8 +1,6 @@
# sbc-ap.cnf
# sbc-ap conformation file
-# $Id$??
-
#.OPT
PER
ALIGNED
diff --git a/asn1/smrse/CMakeLists.txt b/asn1/smrse/CMakeLists.txt
index d14fbe47cf..ffb58582fc 100644
--- a/asn1/smrse/CMakeLists.txt
+++ b/asn1/smrse/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/smrse/Makefile.am b/asn1/smrse/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/smrse/Makefile.am
+++ b/asn1/smrse/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/smrse/Makefile.common b/asn1/smrse/Makefile.common
index 4bfd95402b..7650fad19e 100644
--- a/asn1/smrse/Makefile.common
+++ b/asn1/smrse/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/smrse/Makefile.nmake b/asn1/smrse/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/smrse/Makefile.nmake
+++ b/asn1/smrse/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/smrse/packet-smrse-template.c b/asn1/smrse/packet-smrse-template.c
index bf7a67ac5f..26e465017f 100644
--- a/asn1/smrse/packet-smrse-template.c
+++ b/asn1/smrse/packet-smrse-template.c
@@ -2,8 +2,6 @@
* Routines for SMRSE Short Message Relay Service packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/smrse/packet-smrse-template.h b/asn1/smrse/packet-smrse-template.h
index 9caf0c25ce..aacf5cd24d 100644
--- a/asn1/smrse/packet-smrse-template.h
+++ b/asn1/smrse/packet-smrse-template.h
@@ -2,8 +2,6 @@
* Routines for SMRSE Short Message Relay Service packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/smrse/smrse.cnf b/asn1/smrse/smrse.cnf
index 479371d7b4..7aec8fd20e 100644
--- a/asn1/smrse/smrse.cnf
+++ b/asn1/smrse/smrse.cnf
@@ -1,8 +1,6 @@
# smrse.cnf
# SMRSE conformation file
-# $Id$
-
#.MODULE_IMPORT
#.EXPORTS
diff --git a/asn1/snmp/CMakeLists.txt b/asn1/snmp/CMakeLists.txt
index 4152eddb4d..3b8ec5cb29 100644
--- a/asn1/snmp/CMakeLists.txt
+++ b/asn1/snmp/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/snmp/Makefile.am b/asn1/snmp/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/snmp/Makefile.am
+++ b/asn1/snmp/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/snmp/Makefile.common b/asn1/snmp/Makefile.common
index 6d64acaf8e..cd7585dde4 100644
--- a/asn1/snmp/Makefile.common
+++ b/asn1/snmp/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/snmp/Makefile.nmake b/asn1/snmp/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/snmp/Makefile.nmake
+++ b/asn1/snmp/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/snmp/packet-snmp-template.c b/asn1/snmp/packet-snmp-template.c
index 8e0fab8670..dbf19c28de 100644
--- a/asn1/snmp/packet-snmp-template.c
+++ b/asn1/snmp/packet-snmp-template.c
@@ -17,8 +17,6 @@
* See RFC 2578 for Structure of Management Information Version 2 (SMIv2)
* Copyright (C) 2007 Luis E. Garcia Ontanon <luis@ontanon.org>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/snmp/packet-snmp-template.h b/asn1/snmp/packet-snmp-template.h
index 6e2e4e8165..faa6ec4ff4 100644
--- a/asn1/snmp/packet-snmp-template.h
+++ b/asn1/snmp/packet-snmp-template.h
@@ -1,8 +1,6 @@
/* packet-snmp.h
* Routines for snmp packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/snmp/snmp.asn b/asn1/snmp/snmp.asn
index f82d1950d4..3b81ee31ab 100644
--- a/asn1/snmp/snmp.asn
+++ b/asn1/snmp/snmp.asn
@@ -1,4 +1,3 @@
--- $Id$
RFC1157-SNMP DEFINITIONS ::= BEGIN
-- IMPORTS
diff --git a/asn1/snmp/snmp.cnf b/asn1/snmp/snmp.cnf
index be6eb81562..f30b6c1464 100644
--- a/asn1/snmp/snmp.cnf
+++ b/asn1/snmp/snmp.cnf
@@ -1,8 +1,6 @@
# snmp.cnf
# snmp conformation file
-# $Id$
-
#.PDU
SMUX-PDUs
diff --git a/asn1/spnego/CMakeLists.txt b/asn1/spnego/CMakeLists.txt
index be6adc6978..93be54d0a2 100644
--- a/asn1/spnego/CMakeLists.txt
+++ b/asn1/spnego/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/spnego/Makefile.am b/asn1/spnego/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/spnego/Makefile.am
+++ b/asn1/spnego/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/spnego/Makefile.common b/asn1/spnego/Makefile.common
index 2fc11bc19f..00bc68cc15 100644
--- a/asn1/spnego/Makefile.common
+++ b/asn1/spnego/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/spnego/Makefile.nmake b/asn1/spnego/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/spnego/Makefile.nmake
+++ b/asn1/spnego/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/spnego/packet-spnego-template.c b/asn1/spnego/packet-spnego-template.c
index 5e949ffbd9..ead29a345d 100644
--- a/asn1/spnego/packet-spnego-template.c
+++ b/asn1/spnego/packet-spnego-template.c
@@ -7,8 +7,6 @@
* Copyright 2005, Ronnie Sahlberg (krb decryption)
* Copyright 2005, Anders Broman (converted to asn2wrs generated dissector)
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/spnego/spnego.cnf b/asn1/spnego/spnego.cnf
index 249ab3838a..bd48e63bf8 100644
--- a/asn1/spnego/spnego.cnf
+++ b/asn1/spnego/spnego.cnf
@@ -1,8 +1,6 @@
# spnego.cnf
# spnego conformation file
-# $Id$
-
#.EXPORTS
#.PDU
diff --git a/asn1/sv/CMakeLists.txt b/asn1/sv/CMakeLists.txt
index 18ad5f657f..a567bd6b38 100644
--- a/asn1/sv/CMakeLists.txt
+++ b/asn1/sv/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/sv/Makefile.am b/asn1/sv/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/sv/Makefile.am
+++ b/asn1/sv/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/sv/Makefile.common b/asn1/sv/Makefile.common
index 8e62116126..3c6fcf3c89 100644
--- a/asn1/sv/Makefile.common
+++ b/asn1/sv/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/sv/Makefile.nmake b/asn1/sv/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/sv/Makefile.nmake
+++ b/asn1/sv/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/sv/packet-sv-template.c b/asn1/sv/packet-sv-template.c
index e225eadfbe..8cad39b18b 100644
--- a/asn1/sv/packet-sv-template.c
+++ b/asn1/sv/packet-sv-template.c
@@ -2,8 +2,6 @@
* Routines for IEC 61850 Sampled Vales packet dissection
* Michael Bernhard 2008
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/sv/packet-sv-template.h b/asn1/sv/packet-sv-template.h
index 601a2619a7..d19b86528c 100644
--- a/asn1/sv/packet-sv-template.h
+++ b/asn1/sv/packet-sv-template.h
@@ -2,8 +2,6 @@
* Routines for IEC 61850 Sampled Vales packet dissection
* Michael Bernhard 2008
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/sv/sv.asn b/asn1/sv/sv.asn
index c68ce2af30..cf67100d3e 100644
--- a/asn1/sv/sv.asn
+++ b/asn1/sv/sv.asn
@@ -1,4 +1,3 @@
--- $Id$
IEC61850 DEFINITIONS ::= BEGIN
SampledValues ::= CHOICE {
diff --git a/asn1/sv/sv.cnf b/asn1/sv/sv.cnf
index a5c9f50872..6f6e1fcd64 100644
--- a/asn1/sv/sv.cnf
+++ b/asn1/sv/sv.cnf
@@ -1,8 +1,6 @@
# sv.cnf
# SampledValue conformation file
-# $Id$
-
#.MODULE_IMPORT
#.EXPORTS
diff --git a/asn1/t124/CMakeLists.txt b/asn1/t124/CMakeLists.txt
index efa1724572..4fbf400358 100644
--- a/asn1/t124/CMakeLists.txt
+++ b/asn1/t124/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/t124/GCC-PROTOCOL.asn b/asn1/t124/GCC-PROTOCOL.asn
index 33402ac7a2..0dfe881c12 100644
--- a/asn1/t124/GCC-PROTOCOL.asn
+++ b/asn1/t124/GCC-PROTOCOL.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module GCC-PROTOCOL (T.124:01/2007)
-- See also ITU-T T.124 (01/2007)
-- See also the index of all ASN.1 assignments needed in this document
diff --git a/asn1/t124/Makefile.am b/asn1/t124/Makefile.am
index cf5d0d6141..b1e3c53aab 100644
--- a/asn1/t124/Makefile.am
+++ b/asn1/t124/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/t124/Makefile.common b/asn1/t124/Makefile.common
index 645c12920c..2188abd6e7 100644
--- a/asn1/t124/Makefile.common
+++ b/asn1/t124/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/t124/Makefile.nmake b/asn1/t124/Makefile.nmake
index 5a08622cd1..bfce51c4f4 100644
--- a/asn1/t124/Makefile.nmake
+++ b/asn1/t124/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/t124/packet-t124-template.c b/asn1/t124/packet-t124-template.c
index e2c6241fe0..db610ad951 100644
--- a/asn1/t124/packet-t124-template.c
+++ b/asn1/t124/packet-t124-template.c
@@ -2,8 +2,6 @@
* Routines for t124 packet dissection
* Copyright 2010, Graeme Lunt
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/t124/packet-t124-template.h b/asn1/t124/packet-t124-template.h
index 6f784df3bc..487718c86a 100644
--- a/asn1/t124/packet-t124-template.h
+++ b/asn1/t124/packet-t124-template.h
@@ -2,8 +2,6 @@
* Routines for t124 packet dissection
* Copyright 2010, Graeme Lunt
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/t124/t124.cnf b/asn1/t124/t124.cnf
index 438fd39aef..11c71b6d2d 100644
--- a/asn1/t124/t124.cnf
+++ b/asn1/t124/t124.cnf
@@ -1,6 +1,5 @@
# T.124/GCC-PROTOCOL.cnf
# Copyright 2011 Graeme Lunt
-# $Id$
#----------------------------------------------------------------------------------------
#.EXPORTS
#----------------------------------------------------------------------------------------
diff --git a/asn1/t125/CMakeLists.txt b/asn1/t125/CMakeLists.txt
index 890f5bf17f..ecea53d309 100644
--- a/asn1/t125/CMakeLists.txt
+++ b/asn1/t125/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/t125/Makefile.am b/asn1/t125/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/t125/Makefile.am
+++ b/asn1/t125/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/t125/Makefile.common b/asn1/t125/Makefile.common
index 2b80797abf..ef371ae972 100644
--- a/asn1/t125/Makefile.common
+++ b/asn1/t125/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/t125/Makefile.nmake b/asn1/t125/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/t125/Makefile.nmake
+++ b/asn1/t125/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/t125/packet-t125-template.c b/asn1/t125/packet-t125-template.c
index 10eecbf9b6..22fc31c1be 100644
--- a/asn1/t125/packet-t125-template.c
+++ b/asn1/t125/packet-t125-template.c
@@ -2,8 +2,6 @@
* Routines for t125 packet dissection
* Copyright 2007, Ronnie Sahlberg
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/t125/packet-t125-template.h b/asn1/t125/packet-t125-template.h
index 9ecbca566c..858e96c417 100644
--- a/asn1/t125/packet-t125-template.h
+++ b/asn1/t125/packet-t125-template.h
@@ -2,8 +2,6 @@
* Routines for t125 packet dissection
* Copyright 2007, Ronnie Sahlberg
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/t125/t125.cnf b/asn1/t125/t125.cnf
index e969db69a0..91bc6f04d9 100644
--- a/asn1/t125/t125.cnf
+++ b/asn1/t125/t125.cnf
@@ -1,6 +1,5 @@
# T.125/MCS-PROTOCOL.cnf
# Copyright 2007 Ronnie Sahlberg
-# $Id$
#----------------------------------------------------------------------------------------
#.EXPORTS
#----------------------------------------------------------------------------------------
diff --git a/asn1/t38/CMakeLists.txt b/asn1/t38/CMakeLists.txt
index e207e3ac17..fd58d0e7a1 100644
--- a/asn1/t38/CMakeLists.txt
+++ b/asn1/t38/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/t38/Makefile.am b/asn1/t38/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/t38/Makefile.am
+++ b/asn1/t38/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/t38/Makefile.common b/asn1/t38/Makefile.common
index 35175c6a55..164dc2a5a7 100644
--- a/asn1/t38/Makefile.common
+++ b/asn1/t38/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/t38/Makefile.nmake b/asn1/t38/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/t38/Makefile.nmake
+++ b/asn1/t38/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/t38/T38_1998.asn b/asn1/t38/T38_1998.asn
index 64113f9099..deaa3d84d5 100644
--- a/asn1/t38/T38_1998.asn
+++ b/asn1/t38/T38_1998.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/t/t38/2005/T38(1998).asn
--
--- $Id$
---
-- it is not used for dissector generation
-- it is here only for information to see difference of the "Pre-Corrigendum" version
--
diff --git a/asn1/t38/T38_2002.asn b/asn1/t38/T38_2002.asn
index 9fe81266f8..a0ff932cad 100644
--- a/asn1/t38/T38_2002.asn
+++ b/asn1/t38/T38_2002.asn
@@ -3,8 +3,6 @@
-- Taken from ITU ASN.1 database
-- http://www.itu.int/ITU-T/asn1/database/itu-t/t/t38/2005/T38(2002).asn
--
--- $Id$
---
-- Module T38(2002) (T.38:09/2005)
T38 DEFINITIONS AUTOMATIC TAGS ::=
diff --git a/asn1/t38/packet-t38-template.c b/asn1/t38/packet-t38-template.c
index cd3e67bda2..edd615ede5 100644
--- a/asn1/t38/packet-t38-template.c
+++ b/asn1/t38/packet-t38-template.c
@@ -4,8 +4,6 @@
* 2004 Alejandro Vaquero, add support Conversations for SDP
* 2006 Alejandro Vaquero, add T30 reassemble and dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/t38/packet-t38-template.h b/asn1/t38/packet-t38-template.h
index 7dae72ba6b..60642dc430 100644
--- a/asn1/t38/packet-t38-template.h
+++ b/asn1/t38/packet-t38-template.h
@@ -4,8 +4,6 @@
* 2003 Hans Viens
* 2004 Alejandro Vaquero, add support to conversation
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/t38/t38.cnf b/asn1/t38/t38.cnf
index f132208573..719d1d0d3c 100644
--- a/asn1/t38/t38.cnf
+++ b/asn1/t38/t38.cnf
@@ -2,8 +2,6 @@
# T.38 conformation file
# 2007 Tomas Kukosa
-# $Id$
-
#.EXPORTS ONLY_VALS WS_DLL
Type-of-msg/t30-indicator
Type-of-msg/t30-data
diff --git a/asn1/tcap/CMakeLists.txt b/asn1/tcap/CMakeLists.txt
index c7c1bd3e15..2305d6e40c 100644
--- a/asn1/tcap/CMakeLists.txt
+++ b/asn1/tcap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/tcap/DialoguePDUs.asn b/asn1/tcap/DialoguePDUs.asn
index 64b9f8ac5a..9ae2fd7a1e 100644
--- a/asn1/tcap/DialoguePDUs.asn
+++ b/asn1/tcap/DialoguePDUs.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Generated by Asnp, the pretty-printer of France Telecom R&D (http://asn1.elibel.tm.fr/asnp/)
DialoguePDUs {itu-t recommendation q 773 modules(2) dialoguePDUs(2) version1(1)
} DEFINITIONS ::=
diff --git a/asn1/tcap/Makefile.am b/asn1/tcap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/tcap/Makefile.am
+++ b/asn1/tcap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/tcap/Makefile.common b/asn1/tcap/Makefile.common
index 67c645367f..2db3524cad 100644
--- a/asn1/tcap/Makefile.common
+++ b/asn1/tcap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/tcap/Makefile.nmake b/asn1/tcap/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/tcap/Makefile.nmake
+++ b/asn1/tcap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/tcap/packet-tcap-template.c b/asn1/tcap/packet-tcap-template.c
index bc338ab08f..69361c7e99 100644
--- a/asn1/tcap/packet-tcap-template.c
+++ b/asn1/tcap/packet-tcap-template.c
@@ -3,8 +3,6 @@
* Copyright 2004 - 2005, Tim Endean <endeant@hotmail.com>
* Built from the gsm-map dissector Copyright 2004 - 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/tcap/packet-tcap-template.h b/asn1/tcap/packet-tcap-template.h
index fe0ab464cf..2175b741a9 100644
--- a/asn1/tcap/packet-tcap-template.h
+++ b/asn1/tcap/packet-tcap-template.h
@@ -1,7 +1,5 @@
/* packet-tcap.h
*
- * $Id$
- *
* Copyright 2004, Tim Endean <endeant@hotmail.com>
*
* Wireshark - Network traffic analyzer
diff --git a/asn1/tcap/tcap.asn b/asn1/tcap/tcap.asn
index 0b7b542302..c9b8d44247 100644
--- a/asn1/tcap/tcap.asn
+++ b/asn1/tcap/tcap.asn
@@ -1,4 +1,3 @@
--- $Id$
TCAPMessages {itu-t recommendation q 773 modules(2) messages(1) version3(3)}
DEFINITIONS ::=
diff --git a/asn1/tcap/tcap.cnf b/asn1/tcap/tcap.cnf
index f70521d079..c1b5eb0bf5 100644
--- a/asn1/tcap/tcap.cnf
+++ b/asn1/tcap/tcap.cnf
@@ -1,5 +1,4 @@
# tcap.cnf
-# $Id$
# tcap conformation file
#.OMIT_ASSIGNMENT
diff --git a/asn1/tetra/CMakeLists.txt b/asn1/tetra/CMakeLists.txt
index 458da39bb9..26aea3e679 100644
--- a/asn1/tetra/CMakeLists.txt
+++ b/asn1/tetra/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/tetra/Makefile.am b/asn1/tetra/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/tetra/Makefile.am
+++ b/asn1/tetra/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/tetra/Makefile.common b/asn1/tetra/Makefile.common
index fab451d59d..5482280a26 100644
--- a/asn1/tetra/Makefile.common
+++ b/asn1/tetra/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/tetra/Makefile.nmake b/asn1/tetra/Makefile.nmake
index 85e7636d0b..bb3e4240dd 100644
--- a/asn1/tetra/Makefile.nmake
+++ b/asn1/tetra/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/tetra/packet-tetra-template.c b/asn1/tetra/packet-tetra-template.c
index e65ab1e975..4caf4dc578 100644
--- a/asn1/tetra/packet-tetra-template.c
+++ b/asn1/tetra/packet-tetra-template.c
@@ -1,8 +1,6 @@
/* packet-tetra.c
* Routines for TETRA packet dissection
*
- *$Id$
- *
* Copyright (c) 2007 - 2011 Professional Mobile Communication Research Group,
* Beijing Institute of Technology, China
* Copyright (c) 2011 Holger Hans Peter Freyther
diff --git a/asn1/tetra/packet-tetra-template.h b/asn1/tetra/packet-tetra-template.h
index c39e062bbb..414eb8952e 100644
--- a/asn1/tetra/packet-tetra-template.h
+++ b/asn1/tetra/packet-tetra-template.h
@@ -4,8 +4,6 @@
* Copyright (c) 2007 - 2011 Professional Mobile Communication Research Group,
* Beijing Institute of Technology, China
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/tetra/tetra.cnf b/asn1/tetra/tetra.cnf
index f301e93f6b..df8145ea52 100644
--- a/asn1/tetra/tetra.cnf
+++ b/asn1/tetra/tetra.cnf
@@ -3,7 +3,6 @@
#.OPT
-u
-# $Id$
#.MODULE_IMPORT
diff --git a/asn1/ulp/CMakeLists.txt b/asn1/ulp/CMakeLists.txt
index 6d94e2efc2..9c5489a4c8 100644
--- a/asn1/ulp/CMakeLists.txt
+++ b/asn1/ulp/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ulp/Makefile.am b/asn1/ulp/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/ulp/Makefile.am
+++ b/asn1/ulp/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ulp/Makefile.common b/asn1/ulp/Makefile.common
index 22b3937d75..f73588c4ee 100644
--- a/asn1/ulp/Makefile.common
+++ b/asn1/ulp/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ulp/Makefile.nmake b/asn1/ulp/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/ulp/Makefile.nmake
+++ b/asn1/ulp/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/ulp/SUPL.asn b/asn1/ulp/SUPL.asn
index 165cd7e413..66713983c4 100644
--- a/asn1/ulp/SUPL.asn
+++ b/asn1/ulp/SUPL.asn
@@ -1,5 +1,4 @@
-- SUPL.asn
--- $Id$
-- From OMA UserPlane Location Protocol Candidate Version 2.0 06 Aug 2010
-- OMA-TS-ULP-V2_0-20100806-D
--
diff --git a/asn1/ulp/ULP-Components.asn b/asn1/ulp/ULP-Components.asn
index 44e0827dfb..9532c457d6 100644
--- a/asn1/ulp/ULP-Components.asn
+++ b/asn1/ulp/ULP-Components.asn
@@ -1,5 +1,4 @@
-- ULP-Components.asn
--- $Id$
-- From OMA UserPlane Location Protocol Candidate Version 2.0 06 Aug 2010
-- OMA-TS-ULP-V2_0-20100806-D
--
diff --git a/asn1/ulp/packet-ulp-template.c b/asn1/ulp/packet-ulp-template.c
index 36dc18d7cc..40d9d751af 100644
--- a/asn1/ulp/packet-ulp-template.c
+++ b/asn1/ulp/packet-ulp-template.c
@@ -2,8 +2,6 @@
* Routines for OMA UserPlane Location Protocol packet dissection
* Copyright 2006, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/ulp/ulp.cnf b/asn1/ulp/ulp.cnf
index 2abcdae03d..8c046184f2 100644
--- a/asn1/ulp/ulp.cnf
+++ b/asn1/ulp/ulp.cnf
@@ -1,7 +1,6 @@
# upl.cnf
# upl conformation file
# Copyright 2006-2010 Anders Broman
-# $Id$
#.OPT
PER
diff --git a/asn1/wlancertextn/CMakeLists.txt b/asn1/wlancertextn/CMakeLists.txt
index 5aab266c45..45e773fafc 100644
--- a/asn1/wlancertextn/CMakeLists.txt
+++ b/asn1/wlancertextn/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/wlancertextn/Makefile.am b/asn1/wlancertextn/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/wlancertextn/Makefile.am
+++ b/asn1/wlancertextn/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/wlancertextn/Makefile.common b/asn1/wlancertextn/Makefile.common
index 5276b71ee0..4d0b9cb7cf 100644
--- a/asn1/wlancertextn/Makefile.common
+++ b/asn1/wlancertextn/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/wlancertextn/Makefile.nmake b/asn1/wlancertextn/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/wlancertextn/Makefile.nmake
+++ b/asn1/wlancertextn/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/wlancertextn/packet-wlancertextn-template.c b/asn1/wlancertextn/packet-wlancertextn-template.c
index 9bb2cc41a9..8d5840e8b5 100644
--- a/asn1/wlancertextn/packet-wlancertextn-template.c
+++ b/asn1/wlancertextn/packet-wlancertextn-template.c
@@ -2,8 +2,6 @@
* Routines for Wireless Certificate Extension (RFC3770)
* Ronnie Sahlberg 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/wlancertextn/packet-wlancertextn-template.h b/asn1/wlancertextn/packet-wlancertextn-template.h
index e0123bc3a8..bc09a71e10 100644
--- a/asn1/wlancertextn/packet-wlancertextn-template.h
+++ b/asn1/wlancertextn/packet-wlancertextn-template.h
@@ -2,8 +2,6 @@
* Routines for Wireless Certificate Extensions (RFC3770) packet dissection
* Ronnie Sahlberg 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/wlancertextn/wlancertextn.cnf b/asn1/wlancertextn/wlancertextn.cnf
index c5a4d48f7c..2a86702974 100644
--- a/asn1/wlancertextn/wlancertextn.cnf
+++ b/asn1/wlancertextn/wlancertextn.cnf
@@ -1,8 +1,6 @@
# WlanCertExtn.cnf
# WlanCertExtn conformation file
-# $Id$
-
#.MODULE_IMPORT
#.EXPORTS
diff --git a/asn1/x2ap/CMakeLists.txt b/asn1/x2ap/CMakeLists.txt
index f98f8aff6e..d9267a98a4 100644
--- a/asn1/x2ap/CMakeLists.txt
+++ b/asn1/x2ap/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x2ap/Makefile.am b/asn1/x2ap/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/x2ap/Makefile.am
+++ b/asn1/x2ap/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x2ap/Makefile.common b/asn1/x2ap/Makefile.common
index df6a6232f0..16ce9870a9 100644
--- a/asn1/x2ap/Makefile.common
+++ b/asn1/x2ap/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x2ap/Makefile.nmake b/asn1/x2ap/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/x2ap/Makefile.nmake
+++ b/asn1/x2ap/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x2ap/X2AP-CommonDataTypes.asn b/asn1/x2ap/X2AP-CommonDataTypes.asn
index cd1c4c7065..bd3c7096cc 100644
--- a/asn1/x2ap/X2AP-CommonDataTypes.asn
+++ b/asn1/x2ap/X2AP-CommonDataTypes.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 36.423 V10.3.0 (2011-09)
-- 9.3.6 Common definitions
diff --git a/asn1/x2ap/X2AP-Constants.asn b/asn1/x2ap/X2AP-Constants.asn
index 35e2c91856..548ba66171 100644
--- a/asn1/x2ap/X2AP-Constants.asn
+++ b/asn1/x2ap/X2AP-Constants.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 36.423 V10.3.0 (2011-09)
-- 9.3.7 Constant Definitions
-- **************************************************************
diff --git a/asn1/x2ap/X2AP-Containers.asn b/asn1/x2ap/X2AP-Containers.asn
index b70978d7e3..9aa4977d24 100644
--- a/asn1/x2ap/X2AP-Containers.asn
+++ b/asn1/x2ap/X2AP-Containers.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 36.423 V10.3.0 (2011-09)
-- 9.3.8 Container Definitions
-- **************************************************************
diff --git a/asn1/x2ap/X2AP-IEs.asn b/asn1/x2ap/X2AP-IEs.asn
index a2735fc621..f7bf089d12 100644
--- a/asn1/x2ap/X2AP-IEs.asn
+++ b/asn1/x2ap/X2AP-IEs.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 36.423 V10.3.0 (2011-09)
-- 9.3.5 Information Element Definitions
-- **************************************************************
diff --git a/asn1/x2ap/X2AP-PDU-Contents.asn b/asn1/x2ap/X2AP-PDU-Contents.asn
index e0e47d490d..35b2e56865 100644
--- a/asn1/x2ap/X2AP-PDU-Contents.asn
+++ b/asn1/x2ap/X2AP-PDU-Contents.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 36.423 V10.3.0 (2011-09)
-- 9.3.4 PDU Definitions
-- **************************************************************
diff --git a/asn1/x2ap/X2AP-PDU-Descriptions.asn b/asn1/x2ap/X2AP-PDU-Descriptions.asn
index 63756c0c67..e08e878987 100644
--- a/asn1/x2ap/X2AP-PDU-Descriptions.asn
+++ b/asn1/x2ap/X2AP-PDU-Descriptions.asn
@@ -1,4 +1,3 @@
--- $Id$
-- 3GPP TS 36.423 V10.3.0 (2011-09)
-- 9.3.3 Elementary Procedure Definitions
-- **************************************************************
diff --git a/asn1/x2ap/packet-x2ap-template.c b/asn1/x2ap/packet-x2ap-template.c
index 452cfb99c3..397bc0533d 100644
--- a/asn1/x2ap/packet-x2ap-template.c
+++ b/asn1/x2ap/packet-x2ap-template.c
@@ -4,8 +4,6 @@
* 3GPP TS 36.423 packet dissection
* Copyright 2007-2010, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/x2ap/x2ap.cnf b/asn1/x2ap/x2ap.cnf
index 6dcd065e2d..7b77b9a519 100644
--- a/asn1/x2ap/x2ap.cnf
+++ b/asn1/x2ap/x2ap.cnf
@@ -1,7 +1,6 @@
# x2ap.cnf
# x2ap conformation file
# Copyright 2007 Anders Broman
-# $Id$
#.OPT
PER
diff --git a/asn1/x509af/CMakeLists.txt b/asn1/x509af/CMakeLists.txt
index 8e73bf7e0a..a8825551ad 100644
--- a/asn1/x509af/CMakeLists.txt
+++ b/asn1/x509af/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509af/Makefile.am b/asn1/x509af/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/x509af/Makefile.am
+++ b/asn1/x509af/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509af/Makefile.common b/asn1/x509af/Makefile.common
index 31e4deb86a..19004cd124 100644
--- a/asn1/x509af/Makefile.common
+++ b/asn1/x509af/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509af/Makefile.nmake b/asn1/x509af/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/x509af/Makefile.nmake
+++ b/asn1/x509af/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509af/packet-x509af-template.c b/asn1/x509af/packet-x509af-template.c
index 9641aa9bcc..0534a7de03 100644
--- a/asn1/x509af/packet-x509af-template.c
+++ b/asn1/x509af/packet-x509af-template.c
@@ -2,8 +2,6 @@
* Routines for X.509 Authentication Framework packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/x509af/packet-x509af-template.h b/asn1/x509af/packet-x509af-template.h
index 41d0dd8612..a62d080586 100644
--- a/asn1/x509af/packet-x509af-template.h
+++ b/asn1/x509af/packet-x509af-template.h
@@ -2,8 +2,6 @@
* Routines for X.509 Authentication Framework packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/x509af/x509af.cnf b/asn1/x509af/x509af.cnf
index b532a45b9f..d70d8b2f28 100644
--- a/asn1/x509af/x509af.cnf
+++ b/asn1/x509af/x509af.cnf
@@ -1,8 +1,6 @@
# x509.cnf
# X509 conformation file
-# $Id$
-
#.IMPORT ../x509ce/x509ce-exp.cnf
#.IMPORT ../x509if/x509if-exp.cnf
#.IMPORT ../x509sat/x509sat-exp.cnf
diff --git a/asn1/x509ce/CMakeLists.txt b/asn1/x509ce/CMakeLists.txt
index 259917bec1..0ea5241749 100644
--- a/asn1/x509ce/CMakeLists.txt
+++ b/asn1/x509ce/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509ce/CertificateExtensions.asn b/asn1/x509ce/CertificateExtensions.asn
index fc4701da25..78fd06f7b4 100644
--- a/asn1/x509ce/CertificateExtensions.asn
+++ b/asn1/x509ce/CertificateExtensions.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module CertificateExtensions (X.509:08/2005)
CertificateExtensions {joint-iso-itu-t ds(5) module(1)
certificateExtensions(26) 5} DEFINITIONS IMPLICIT TAGS ::=
diff --git a/asn1/x509ce/CertificateExtensionsCiplus.asn b/asn1/x509ce/CertificateExtensionsCiplus.asn
index 3bae673751..00c024b5d6 100644
--- a/asn1/x509ce/CertificateExtensionsCiplus.asn
+++ b/asn1/x509ce/CertificateExtensionsCiplus.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module CertificateExtensionsCiplus
-- X.509 certificate extensions defined by CI+ (www.ci-plus.com)
CertificateExtensionsCiplus DEFINITIONS IMPLICIT TAGS ::=
diff --git a/asn1/x509ce/Makefile.am b/asn1/x509ce/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/x509ce/Makefile.am
+++ b/asn1/x509ce/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509ce/Makefile.common b/asn1/x509ce/Makefile.common
index 78348442e1..510838fc42 100644
--- a/asn1/x509ce/Makefile.common
+++ b/asn1/x509ce/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509ce/Makefile.nmake b/asn1/x509ce/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/x509ce/Makefile.nmake
+++ b/asn1/x509ce/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509ce/packet-x509ce-template.c b/asn1/x509ce/packet-x509ce-template.c
index 499d9fca5c..25ad4c542f 100644
--- a/asn1/x509ce/packet-x509ce-template.c
+++ b/asn1/x509ce/packet-x509ce-template.c
@@ -2,8 +2,6 @@
* Routines for X.509 Certificate Extensions packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/x509ce/packet-x509ce-template.h b/asn1/x509ce/packet-x509ce-template.h
index 4f2c6022f8..eebaf71265 100644
--- a/asn1/x509ce/packet-x509ce-template.h
+++ b/asn1/x509ce/packet-x509ce-template.h
@@ -2,8 +2,6 @@
* Routines for X.509 Certificate Extensions packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/x509ce/x509ce.cnf b/asn1/x509ce/x509ce.cnf
index 3915d0d65a..7b1de06b99 100644
--- a/asn1/x509ce/x509ce.cnf
+++ b/asn1/x509ce/x509ce.cnf
@@ -1,8 +1,6 @@
# x509ce.cnf
# X509CE conformation file
-# $Id$
-
#.IMPORT ../x509if/x509if-exp.cnf
#.IMPORT ../x509af/x509af-exp.cnf
#.IMPORT ../x509sat/x509sat-exp.cnf
diff --git a/asn1/x509if/CMakeLists.txt b/asn1/x509if/CMakeLists.txt
index 8c5d34716d..b718482357 100644
--- a/asn1/x509if/CMakeLists.txt
+++ b/asn1/x509if/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509if/InformationFramework.asn b/asn1/x509if/InformationFramework.asn
index 94a4e5709f..fda46efabd 100644
--- a/asn1/x509if/InformationFramework.asn
+++ b/asn1/x509if/InformationFramework.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module InformationFramework (X.501:08/2005)
InformationFramework {joint-iso-itu-t ds(5) module(1) informationFramework(1)
5} DEFINITIONS ::=
diff --git a/asn1/x509if/Makefile.am b/asn1/x509if/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/x509if/Makefile.am
+++ b/asn1/x509if/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509if/Makefile.common b/asn1/x509if/Makefile.common
index 63b0b50b1c..8aab644c58 100644
--- a/asn1/x509if/Makefile.common
+++ b/asn1/x509if/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509if/Makefile.nmake b/asn1/x509if/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/x509if/Makefile.nmake
+++ b/asn1/x509if/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509if/ServiceAdministration.asn b/asn1/x509if/ServiceAdministration.asn
index ccd739e5d6..fdd61fb2bd 100644
--- a/asn1/x509if/ServiceAdministration.asn
+++ b/asn1/x509if/ServiceAdministration.asn
@@ -1,4 +1,3 @@
--- $Id$
-- Module ServiceAdministration (X.501:08/2005)
ServiceAdministration {joint-iso-itu-t ds(5) module(1)
serviceAdministration(33) 5} DEFINITIONS ::=
diff --git a/asn1/x509if/packet-x509if-template.c b/asn1/x509if/packet-x509if-template.c
index 93e7847695..c77badd5a7 100644
--- a/asn1/x509if/packet-x509if-template.c
+++ b/asn1/x509if/packet-x509if-template.c
@@ -2,8 +2,6 @@
* Routines for X.509 Information Framework packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/x509if/packet-x509if-template.h b/asn1/x509if/packet-x509if-template.h
index 27685f5ab7..9d818b34e0 100644
--- a/asn1/x509if/packet-x509if-template.h
+++ b/asn1/x509if/packet-x509if-template.h
@@ -2,8 +2,6 @@
* Routines for X.509 Information Framework packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/x509if/x509if.cnf b/asn1/x509if/x509if.cnf
index 8a12c46abc..cc770518b1 100644
--- a/asn1/x509if/x509if.cnf
+++ b/asn1/x509if/x509if.cnf
@@ -1,8 +1,6 @@
# x509if.cnf
# X509IF conformation file
-# $Id$
-
#.IMPORT ../x509sat/x509sat-exp.cnf
#.MODULE_IMPORT
diff --git a/asn1/x509sat/CMakeLists.txt b/asn1/x509sat/CMakeLists.txt
index a601285ebe..f8bd561b78 100644
--- a/asn1/x509sat/CMakeLists.txt
+++ b/asn1/x509sat/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509sat/Makefile.am b/asn1/x509sat/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/x509sat/Makefile.am
+++ b/asn1/x509sat/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509sat/Makefile.common b/asn1/x509sat/Makefile.common
index 93cd946322..168949bf6e 100644
--- a/asn1/x509sat/Makefile.common
+++ b/asn1/x509sat/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509sat/Makefile.nmake b/asn1/x509sat/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/x509sat/Makefile.nmake
+++ b/asn1/x509sat/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x509sat/packet-x509sat-template.c b/asn1/x509sat/packet-x509sat-template.c
index 37362b0862..0117eb8b42 100644
--- a/asn1/x509sat/packet-x509sat-template.c
+++ b/asn1/x509sat/packet-x509sat-template.c
@@ -2,8 +2,6 @@
* Routines for X.509 Selected Attribute Types packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/x509sat/packet-x509sat-template.h b/asn1/x509sat/packet-x509sat-template.h
index 2b7a906b21..64bf97b881 100644
--- a/asn1/x509sat/packet-x509sat-template.h
+++ b/asn1/x509sat/packet-x509sat-template.h
@@ -2,8 +2,6 @@
* Routines for X.509 Selected Attribute Types packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/asn1/x509sat/x509sat.cnf b/asn1/x509sat/x509sat.cnf
index b1044fe89f..2d88c231fc 100644
--- a/asn1/x509sat/x509sat.cnf
+++ b/asn1/x509sat/x509sat.cnf
@@ -1,8 +1,6 @@
# x509sat.cnf
# X509SAT conformation file
-# $Id$
-
#.TYPE_ATTR
GUID TYPE = FT_GUID DISPLAY = BASE_NONE STRING = NULL BITMASK = 0
diff --git a/asn1/x721/CMakeLists.txt b/asn1/x721/CMakeLists.txt
index c57ccfbd6a..9e69eb149d 100644
--- a/asn1/x721/CMakeLists.txt
+++ b/asn1/x721/CMakeLists.txt
@@ -1,7 +1,5 @@
# CMakeLists.txt
#
-# $Id$
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x721/Makefile.am b/asn1/x721/Makefile.am
index d357a4d4df..72d28e600b 100644
--- a/asn1/x721/Makefile.am
+++ b/asn1/x721/Makefile.am
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x721/Makefile.common b/asn1/x721/Makefile.common
index 71646fc4e9..634b2c50ec 100644
--- a/asn1/x721/Makefile.common
+++ b/asn1/x721/Makefile.common
@@ -1,6 +1,3 @@
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/asn1/x721/Makefile.nmake b/asn1/x721/Makefile.nmake
index 25f75f5105..fc70f2382f 100644
--- a/asn1/x721/Makefile.nmake
+++ b/asn1/x721/Makefile.nmake
@@ -1,8 +1,5 @@
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id$
-#
-#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
# Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-HI2Operations.c b/epan/dissectors/packet-HI2Operations.c
index 218623a4bf..b60c95d6cb 100644
--- a/epan/dissectors/packet-HI2Operations.c
+++ b/epan/dissectors/packet-HI2Operations.c
@@ -10,8 +10,6 @@
* Routines for HI2 (ETSI TS 101 671 V3.5.1 (2009-11))
* Erwin van Eijk 2010
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -369,7 +367,7 @@ static int hf_HI2Operations_cI = -1; /* CellIdType */
static int hf_HI2Operations_ssi = -1; /* SSIType */
/*--- End of included file: packet-HI2Operations-hf.c ---*/
-#line 46 "../../asn1/HI2Operations/packet-HI2Operations-template.c"
+#line 44 "../../asn1/HI2Operations/packet-HI2Operations-template.c"
/* Initialize the subtree pointers */
@@ -479,7 +477,7 @@ static gint ett_HI2Operations_TETRACGIType = -1;
static gint ett_HI2Operations_TSIType = -1;
/*--- End of included file: packet-HI2Operations-ett.c ---*/
-#line 49 "../../asn1/HI2Operations/packet-HI2Operations-template.c"
+#line 47 "../../asn1/HI2Operations/packet-HI2Operations-template.c"
/*--- Included file: packet-HI2Operations-fn.c ---*/
@@ -3768,7 +3766,7 @@ static void dissect_IRIsContent_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, p
/*--- End of included file: packet-HI2Operations-fn.c ---*/
-#line 51 "../../asn1/HI2Operations/packet-HI2Operations-template.c"
+#line 49 "../../asn1/HI2Operations/packet-HI2Operations-template.c"
/*--- proto_register_HI2Operations ----------------------------------------------*/
@@ -5037,7 +5035,7 @@ void proto_register_HI2Operations(void) {
"SSIType", HFILL }},
/*--- End of included file: packet-HI2Operations-hfarr.c ---*/
-#line 59 "../../asn1/HI2Operations/packet-HI2Operations-template.c"
+#line 57 "../../asn1/HI2Operations/packet-HI2Operations-template.c"
};
/* List of subtrees */
@@ -5149,7 +5147,7 @@ void proto_register_HI2Operations(void) {
&ett_HI2Operations_TSIType,
/*--- End of included file: packet-HI2Operations-ettarr.c ---*/
-#line 64 "../../asn1/HI2Operations/packet-HI2Operations-template.c"
+#line 62 "../../asn1/HI2Operations/packet-HI2Operations-template.c"
};
/* Register protocol */
diff --git a/epan/dissectors/packet-acp133.c b/epan/dissectors/packet-acp133.c
index 9e7836181c..d8fb10d81d 100644
--- a/epan/dissectors/packet-acp133.c
+++ b/epan/dissectors/packet-acp133.c
@@ -10,8 +10,6 @@
* Routines for ACP133 specific syntaxes in X.500 packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -151,7 +149,7 @@ static int hf_acp133_OnSupported_acp127_pn = -1;
static int hf_acp133_OnSupported_acp127_tn = -1;
/*--- End of included file: packet-acp133-hf.c ---*/
-#line 55 "../../asn1/acp133/packet-acp133-template.c"
+#line 53 "../../asn1/acp133/packet-acp133-template.c"
/* Initialize the subtree pointers */
static gint ett_acp133 = -1;
@@ -180,7 +178,7 @@ static gint ett_acp133_Capability = -1;
static gint ett_acp133_SET_OF_ExtendedContentType = -1;
/*--- End of included file: packet-acp133-ett.c ---*/
-#line 59 "../../asn1/acp133/packet-acp133-template.c"
+#line 57 "../../asn1/acp133/packet-acp133-template.c"
/*--- Included file: packet-acp133-fn.c ---*/
@@ -1173,7 +1171,7 @@ static void dissect_Capability_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pr
/*--- End of included file: packet-acp133-fn.c ---*/
-#line 61 "../../asn1/acp133/packet-acp133-template.c"
+#line 59 "../../asn1/acp133/packet-acp133-template.c"
/*--- proto_register_acp133 -------------------------------------------*/
@@ -1531,7 +1529,7 @@ void proto_register_acp133(void) {
NULL, HFILL }},
/*--- End of included file: packet-acp133-hfarr.c ---*/
-#line 70 "../../asn1/acp133/packet-acp133-template.c"
+#line 68 "../../asn1/acp133/packet-acp133-template.c"
};
/* List of subtrees */
@@ -1562,7 +1560,7 @@ void proto_register_acp133(void) {
&ett_acp133_SET_OF_ExtendedContentType,
/*--- End of included file: packet-acp133-ettarr.c ---*/
-#line 76 "../../asn1/acp133/packet-acp133-template.c"
+#line 74 "../../asn1/acp133/packet-acp133-template.c"
};
/* Register protocol */
@@ -1634,7 +1632,7 @@ void proto_reg_handoff_acp133(void) {
/*--- End of included file: packet-acp133-dis-tab.c ---*/
-#line 92 "../../asn1/acp133/packet-acp133-template.c"
+#line 90 "../../asn1/acp133/packet-acp133-template.c"
/* X.402 Object Classes */
oid_add_from_string("id-oc-mhs-distribution-list","2.6.5.1.0");
diff --git a/epan/dissectors/packet-acp133.h b/epan/dissectors/packet-acp133.h
index 952605a44a..bec9af7e1d 100644
--- a/epan/dissectors/packet-acp133.h
+++ b/epan/dissectors/packet-acp133.h
@@ -10,8 +10,6 @@
* Routines for ACP133 specific syntaxes in X.500 packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-acse.c b/epan/dissectors/packet-acse.c
index d526285fd2..8ef47729ea 100644
--- a/epan/dissectors/packet-acse.c
+++ b/epan/dissectors/packet-acse.c
@@ -20,9 +20,6 @@
* dissect_acse() based original handwritten dissector by Sid
* Yuriy Sidelnikov <YSidelnikov@hotmail.com>
*
- *
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -192,7 +189,7 @@ static int hf_acse_ACSE_requirements_higher_level_association = -1;
static int hf_acse_ACSE_requirements_nested_association = -1;
/*--- End of included file: packet-acse-hf.c ---*/
-#line 75 "../../asn1/acse/packet-acse-template.c"
+#line 72 "../../asn1/acse/packet-acse-template.c"
/* Initialize the subtree pointers */
static gint ett_acse = -1;
@@ -236,7 +233,7 @@ static gint ett_acse_Authentication_value_other = -1;
static gint ett_acse_Authentication_value = -1;
/*--- End of included file: packet-acse-ett.c ---*/
-#line 79 "../../asn1/acse/packet-acse-template.c"
+#line 76 "../../asn1/acse/packet-acse-template.c"
static expert_field ei_acse_dissector_not_available = EI_INIT;
@@ -328,7 +325,7 @@ dissect_acse_T_direct_reference(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_acse_T_indirect_reference(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 71 "../../asn1/acse/acse.cnf"
+#line 69 "../../asn1/acse/acse.cnf"
char *oid;
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE*) actx->private_data;
@@ -364,7 +361,7 @@ dissect_acse_ObjectDescriptor(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_acse_T_single_ASN1_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 90 "../../asn1/acse/acse.cnf"
+#line 88 "../../asn1/acse/acse.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, top_tree ? top_tree : tree, actx->private_data);
@@ -376,7 +373,7 @@ dissect_acse_T_single_ASN1_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_acse_T_octet_aligned(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 93 "../../asn1/acse/acse.cnf"
+#line 91 "../../asn1/acse/acse.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, top_tree ? top_tree : tree, actx->private_data);
@@ -474,7 +471,7 @@ dissect_acse_ASO_context_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_acse_T_AARQ_aSO_context_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 55 "../../asn1/acse/acse.cnf"
+#line 53 "../../asn1/acse/acse.cnf"
offset = dissect_ber_object_identifier_str(FALSE, actx, tree, tvb, offset,
hf_index, &object_identifier_id);
@@ -682,7 +679,7 @@ dissect_acse_T_other_mechanism_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_acse_T_other_mechanism_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 49 "../../asn1/acse/acse.cnf"
+#line 47 "../../asn1/acse/acse.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, top_tree, actx->private_data);
@@ -962,7 +959,7 @@ dissect_acse_AARQ_apdu_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_acse_AARQ_apdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 96 "../../asn1/acse/acse.cnf"
+#line 94 "../../asn1/acse/acse.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "A-Associate-Request");
offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset,
@@ -993,7 +990,7 @@ dissect_acse_T_AARE_protocol_version(gboolean implicit_tag _U_, tvbuff_t *tvb _U
static int
dissect_acse_T_AARE_aSO_context_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 59 "../../asn1/acse/acse.cnf"
+#line 57 "../../asn1/acse/acse.cnf"
offset = dissect_ber_object_identifier_str(FALSE, actx, tree, tvb, offset,
hf_index, &object_identifier_id);
@@ -1194,7 +1191,7 @@ dissect_acse_AARE_apdu_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_acse_AARE_apdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 101 "../../asn1/acse/acse.cnf"
+#line 99 "../../asn1/acse/acse.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "A-Associate-Response");
offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset,
@@ -1217,7 +1214,7 @@ static const value_string acse_Release_request_reason_vals[] = {
static int
dissect_acse_Release_request_reason(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 114 "../../asn1/acse/acse.cnf"
+#line 112 "../../asn1/acse/acse.cnf"
int reason = -1;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -1253,7 +1250,7 @@ dissect_acse_RLRQ_apdu_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_acse_RLRQ_apdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 106 "../../asn1/acse/acse.cnf"
+#line 104 "../../asn1/acse/acse.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "Release-Request");
offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset,
@@ -1276,7 +1273,7 @@ static const value_string acse_Release_response_reason_vals[] = {
static int
dissect_acse_Release_response_reason(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 130 "../../asn1/acse/acse.cnf"
+#line 128 "../../asn1/acse/acse.cnf"
int reason = -1;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -1312,7 +1309,7 @@ dissect_acse_RLRE_apdu_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_acse_RLRE_apdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 122 "../../asn1/acse/acse.cnf"
+#line 120 "../../asn1/acse/acse.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "Release-Response");
offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset,
@@ -1334,7 +1331,7 @@ static const value_string acse_ABRT_source_vals[] = {
static int
dissect_acse_ABRT_source(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 143 "../../asn1/acse/acse.cnf"
+#line 141 "../../asn1/acse/acse.cnf"
int source = -1;
offset = dissect_ber_constrained_integer(implicit_tag, actx, tree, tvb, offset,
@@ -1391,7 +1388,7 @@ dissect_acse_ABRT_apdu_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_acse_ABRT_apdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 138 "../../asn1/acse/acse.cnf"
+#line 136 "../../asn1/acse/acse.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "Abort");
offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset,
@@ -1426,7 +1423,7 @@ dissect_acse_Simply_encoded_data(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_acse_T_simple_ASN1_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 52 "../../asn1/acse/acse.cnf"
+#line 50 "../../asn1/acse/acse.cnf"
/*XXX not implemented yet */
@@ -1538,7 +1535,7 @@ dissect_acse_A_DT_apdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_acse_T_ACRQ_aSO_context_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 63 "../../asn1/acse/acse.cnf"
+#line 61 "../../asn1/acse/acse.cnf"
offset = dissect_ber_object_identifier_str(FALSE, actx, tree, tvb, offset,
hf_index, &object_identifier_id);
@@ -1580,7 +1577,7 @@ dissect_acse_ACRQ_apdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_acse_T_ACRP_aSO_context_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 67 "../../asn1/acse/acse.cnf"
+#line 65 "../../asn1/acse/acse.cnf"
offset = dissect_ber_object_identifier_str(FALSE, actx, tree, tvb, offset,
hf_index, &object_identifier_id);
@@ -1693,7 +1690,7 @@ dissect_acse_AE_title(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
/*--- End of included file: packet-acse-fn.c ---*/
-#line 155 "../../asn1/acse/packet-acse-template.c"
+#line 152 "../../asn1/acse/packet-acse-template.c"
/*
@@ -2241,7 +2238,7 @@ void proto_register_acse(void) {
NULL, HFILL }},
/*--- End of included file: packet-acse-hfarr.c ---*/
-#line 270 "../../asn1/acse/packet-acse-template.c"
+#line 267 "../../asn1/acse/packet-acse-template.c"
};
/* List of subtrees */
@@ -2287,7 +2284,7 @@ void proto_register_acse(void) {
&ett_acse_Authentication_value,
/*--- End of included file: packet-acse-ettarr.c ---*/
-#line 276 "../../asn1/acse/packet-acse-template.c"
+#line 273 "../../asn1/acse/packet-acse-template.c"
};
static ei_register_info ei[] = {
diff --git a/epan/dissectors/packet-acse.h b/epan/dissectors/packet-acse.h
index 41e6588bc2..bf8a738891 100644
--- a/epan/dissectors/packet-acse.h
+++ b/epan/dissectors/packet-acse.h
@@ -10,8 +10,6 @@
* Routines for ACSE packet dissection
* Ronnie Sahlberg 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -50,7 +48,7 @@ int dissect_acse_AE_invocation_identifier(gboolean implicit_tag _U_, tvbuff_t *t
int dissect_acse_AP_invocation_identifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-acse-exp.h ---*/
-#line 31 "../../asn1/acse/packet-acse-template.h"
+#line 29 "../../asn1/acse/packet-acse-template.h"
#endif /* PACKET_ACSE_H */
diff --git a/epan/dissectors/packet-ansi_map.c b/epan/dissectors/packet-ansi_map.c
index 925b041d05..819db7ee78 100644
--- a/epan/dissectors/packet-ansi_map.c
+++ b/epan/dissectors/packet-ansi_map.c
@@ -15,8 +15,6 @@
*
* Copyright 2005 - 2009, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -882,7 +880,7 @@ static int hf_ansi_map_interSystemSMSDeliveryPointToPointRes = -1; /* InterSyst
static int hf_ansi_map_qualificationRequest2Res = -1; /* QualificationRequest2Res */
/*--- End of included file: packet-ansi_map-hf.c ---*/
-#line 326 "../../asn1/ansi_map/packet-ansi_map-template.c"
+#line 324 "../../asn1/ansi_map/packet-ansi_map-template.c"
/* Initialize the subtree pointers */
static gint ett_ansi_map = -1;
@@ -1142,7 +1140,7 @@ static gint ett_ansi_map_InvokeData = -1;
static gint ett_ansi_map_ReturnData = -1;
/*--- End of included file: packet-ansi_map-ett.c ---*/
-#line 358 "../../asn1/ansi_map/packet-ansi_map-template.c"
+#line 356 "../../asn1/ansi_map/packet-ansi_map-template.c"
/* Global variables */
static dissector_table_t is637_tele_id_dissector_table; /* IS-637 Teleservice ID */
@@ -4433,7 +4431,7 @@ dissect_ansi_map_ElectronicSerialNumber(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_ansi_map_MINType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 41 "../../asn1/ansi_map/ansi_map.cnf"
+#line 40 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -4532,7 +4530,7 @@ dissect_ansi_map_CDMAPrivateLongCodeMask(gboolean implicit_tag _U_, tvbuff_t *tv
static int
dissect_ansi_map_DigitsType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 48 "../../asn1/ansi_map/ansi_map.cnf"
+#line 47 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -4642,7 +4640,7 @@ dissect_ansi_map_MobileStationMIN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_ansi_map_MSCID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 205 "../../asn1/ansi_map/ansi_map.cnf"
+#line 204 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -4821,7 +4819,7 @@ dissect_ansi_map_AuthenticationDirectiveRes(gboolean implicit_tag _U_, tvbuff_t
static int
dissect_ansi_map_InterMSCCircuitID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 180 "../../asn1/ansi_map/ansi_map.cnf"
+#line 179 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -4967,7 +4965,7 @@ dissect_ansi_map_SystemAccessType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_ansi_map_SystemCapabilities(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 344 "../../asn1/ansi_map/ansi_map.cnf"
+#line 343 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -5132,7 +5130,7 @@ dissect_ansi_map_CDMANetworkIdentification(gboolean implicit_tag _U_, tvbuff_t *
static int
dissect_ansi_map_ConfidentialityModes(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 134 "../../asn1/ansi_map/ansi_map.cnf"
+#line 133 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -5168,7 +5166,7 @@ dissect_ansi_map_Digits(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_ansi_map_PC_SSN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 261 "../../asn1/ansi_map/ansi_map.cnf"
+#line 260 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -5223,7 +5221,7 @@ dissect_ansi_map_SuspiciousAccess(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_ansi_map_TransactionCapability(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 361 "../../asn1/ansi_map/ansi_map.cnf"
+#line 360 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -5468,7 +5466,7 @@ dissect_ansi_map_ReauthenticationReport(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_ansi_map_ServiceIndicator(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 441 "../../asn1/ansi_map/ansi_map.cnf"
+#line 440 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -5773,7 +5771,7 @@ dissect_ansi_map_CountRequestRes(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_ansi_map_BillingID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 88 "../../asn1/ansi_map/ansi_map.cnf"
+#line 87 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -5791,7 +5789,7 @@ dissect_ansi_map_BillingID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_ansi_map_ChannelData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 126 "../../asn1/ansi_map/ansi_map.cnf"
+#line 125 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -5868,7 +5866,7 @@ dissect_ansi_map_HandoffReason(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_ansi_map_HandoffState(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 172 "../../asn1/ansi_map/ansi_map.cnf"
+#line 171 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -5993,7 +5991,7 @@ dissect_ansi_map_BaseStationManufacturerCode(gboolean implicit_tag _U_, tvbuff_t
static int
dissect_ansi_map_AlertCode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 63 "../../asn1/ansi_map/ansi_map.cnf"
+#line 62 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -6011,7 +6009,7 @@ dissect_ansi_map_AlertCode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_ansi_map_CDMA2000HandoffInvokeIOSData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 419 "../../asn1/ansi_map/ansi_map.cnf"
+#line 418 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
proto_tree *subtree;
@@ -6081,7 +6079,7 @@ dissect_ansi_map_CDMABandClassList(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_ansi_map_CDMACallMode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 103 "../../asn1/ansi_map/ansi_map.cnf"
+#line 102 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -6098,7 +6096,7 @@ dissect_ansi_map_CDMACallMode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_ansi_map_CDMAChannelData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 110 "../../asn1/ansi_map/ansi_map.cnf"
+#line 109 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -6126,7 +6124,7 @@ dissect_ansi_map_CDMAConnectionReference(gboolean implicit_tag _U_, tvbuff_t *tv
static int
dissect_ansi_map_CDMAServiceOption(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 369 "../../asn1/ansi_map/ansi_map.cnf"
+#line 368 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -6264,7 +6262,7 @@ dissect_ansi_map_CDMAServingOneWayDelay(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_ansi_map_CDMAStationClassMark(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 118 "../../asn1/ansi_map/ansi_map.cnf"
+#line 117 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -6380,7 +6378,7 @@ dissect_ansi_map_ISLPInformation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_ansi_map_MSLocation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 213 "../../asn1/ansi_map/ansi_map.cnf"
+#line 212 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -6398,7 +6396,7 @@ dissect_ansi_map_MSLocation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_ansi_map_NAMPSCallMode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 221 "../../asn1/ansi_map/ansi_map.cnf"
+#line 220 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -6416,7 +6414,7 @@ dissect_ansi_map_NAMPSCallMode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_ansi_map_NAMPSChannelData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 229 "../../asn1/ansi_map/ansi_map.cnf"
+#line 228 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -6620,7 +6618,7 @@ dissect_ansi_map_BSMCStatus(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_ansi_map_CDMA2000HandoffResponseIOSData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 430 "../../asn1/ansi_map/ansi_map.cnf"
+#line 429 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
proto_tree *subtree;
@@ -6861,7 +6859,7 @@ dissect_ansi_map_ACGEncountered(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_ansi_map_CallingPartyName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 380 "../../asn1/ansi_map/ansi_map.cnf"
+#line 379 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -6897,7 +6895,7 @@ dissect_ansi_map_CallingPartyNumberDigits2(gboolean implicit_tag _U_, tvbuff_t *
static int
dissect_ansi_map_Subaddress(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 55 "../../asn1/ansi_map/ansi_map.cnf"
+#line 54 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -6952,7 +6950,7 @@ dissect_ansi_map_MSCIdentificationNumber(gboolean implicit_tag _U_, tvbuff_t *tv
static int
dissect_ansi_map_OneTimeFeatureIndicator(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 237 "../../asn1/ansi_map/ansi_map.cnf"
+#line 236 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -7117,7 +7115,7 @@ dissect_ansi_map_ActionCode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_ansi_map_AnnouncementCode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 71 "../../asn1/ansi_map/ansi_map.cnf"
+#line 70 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -7276,7 +7274,7 @@ dissect_ansi_map_NoAnswerTime(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_ansi_map_PACAIndicator(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 253 "../../asn1/ansi_map/ansi_map.cnf"
+#line 252 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -7382,7 +7380,7 @@ dissect_ansi_map_LegInformation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_ansi_map_TerminationTriggers(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 353 "../../asn1/ansi_map/ansi_map.cnf"
+#line 352 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -7571,7 +7569,7 @@ dissect_ansi_map_DestinationAddress(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_ansi_map_WIN_TriggerList(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 403 "../../asn1/ansi_map/ansi_map.cnf"
+#line 402 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -8360,7 +8358,7 @@ dissect_ansi_map_InformationDirectiveRes(gboolean implicit_tag _U_, tvbuff_t *tv
static int
dissect_ansi_map_MessageWaitingNotificationCount(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 188 "../../asn1/ansi_map/ansi_map.cnf"
+#line 187 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -8378,7 +8376,7 @@ dissect_ansi_map_MessageWaitingNotificationCount(gboolean implicit_tag _U_, tvbu
static int
dissect_ansi_map_MessageWaitingNotificationType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 196 "../../asn1/ansi_map/ansi_map.cnf"
+#line 195 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -8495,7 +8493,7 @@ dissect_ansi_map_CDMASlotCycleIndex(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_ansi_map_ExtendedMSCID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 157 "../../asn1/ansi_map/ansi_map.cnf"
+#line 156 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -8513,7 +8511,7 @@ dissect_ansi_map_ExtendedMSCID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_ansi_map_ExtendedSystemMyTypeCode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 165 "../../asn1/ansi_map/ansi_map.cnf"
+#line 164 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -8580,7 +8578,7 @@ dissect_ansi_map_PageResponseTime(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_ansi_map_PilotBillingID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 269 "../../asn1/ansi_map/ansi_map.cnf"
+#line 268 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -9062,7 +9060,7 @@ dissect_ansi_map_TriggerType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_ansi_map_TriggerCapability(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 388 "../../asn1/ansi_map/ansi_map.cnf"
+#line 387 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -9080,7 +9078,7 @@ dissect_ansi_map_TriggerCapability(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_ansi_map_WINOperationsCapability(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 396 "../../asn1/ansi_map/ansi_map.cnf"
+#line 395 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -9166,7 +9164,7 @@ dissect_ansi_map_LocationRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_ansi_map_ControlNetworkID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 411 "../../asn1/ansi_map/ansi_map.cnf"
+#line 410 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -9320,7 +9318,7 @@ dissect_ansi_map_MSInactive(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_ansi_map_OriginationTriggers(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 245 "../../asn1/ansi_map/ansi_map.cnf"
+#line 244 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -9513,7 +9511,7 @@ dissect_ansi_map_AuthorizationDenied(gboolean implicit_tag _U_, tvbuff_t *tvb _U
static int
dissect_ansi_map_AuthorizationPeriod(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 79 "../../asn1/ansi_map/ansi_map.cnf"
+#line 78 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -9532,7 +9530,7 @@ dissect_ansi_map_AuthorizationPeriod(gboolean implicit_tag _U_, tvbuff_t *tvb _U
static int
dissect_ansi_map_DeniedAuthorizationPeriod(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 149 "../../asn1/ansi_map/ansi_map.cnf"
+#line 148 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -9560,7 +9558,7 @@ dissect_ansi_map_AuthenticationCapability(gboolean implicit_tag _U_, tvbuff_t *t
static int
dissect_ansi_map_CallingFeaturesIndicator(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 96 "../../asn1/ansi_map/ansi_map.cnf"
+#line 95 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -9638,7 +9636,7 @@ dissect_ansi_map_RestrictionDigits(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_ansi_map_SMS_OriginationRestrictions(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 312 "../../asn1/ansi_map/ansi_map.cnf"
+#line 311 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -10096,7 +10094,7 @@ dissect_ansi_map_CancellationType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_ansi_map_ControlChannelData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 141 "../../asn1/ansi_map/ansi_map.cnf"
+#line 140 "../../asn1/ansi_map/ansi_map.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -10626,7 +10624,7 @@ dissect_ansi_map_RoutingRequestRes(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_ansi_map_SMS_BearerData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 278 "../../asn1/ansi_map/ansi_map.cnf"
+#line 277 "../../asn1/ansi_map/ansi_map.cnf"
int length;
SMS_BearerData_tvb = NULL;
@@ -10670,7 +10668,7 @@ dissect_ansi_map_SMS_BearerData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_ansi_map_SMS_TeleserviceIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 321 "../../asn1/ansi_map/ansi_map.cnf"
+#line 320 "../../asn1/ansi_map/ansi_map.cnf"
int length;
tvbuff_t *parameter_tvb = NULL;
@@ -15468,7 +15466,7 @@ dissect_ansi_map_ReturnData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
/*--- End of included file: packet-ansi_map-fn.c ---*/
-#line 3632 "../../asn1/ansi_map/packet-ansi_map-template.c"
+#line 3630 "../../asn1/ansi_map/packet-ansi_map-template.c"
/*
* 6.5.2.dk N.S0013-0 v 1.0,X.S0004-550-E v1.0 2.301
@@ -19306,7 +19304,7 @@ void proto_register_ansi_map(void) {
NULL, HFILL }},
/*--- End of included file: packet-ansi_map-hfarr.c ---*/
-#line 5277 "../../asn1/ansi_map/packet-ansi_map-template.c"
+#line 5275 "../../asn1/ansi_map/packet-ansi_map-template.c"
};
/* List of subtrees */
@@ -19567,7 +19565,7 @@ void proto_register_ansi_map(void) {
&ett_ansi_map_ReturnData,
/*--- End of included file: packet-ansi_map-ettarr.c ---*/
-#line 5310 "../../asn1/ansi_map/packet-ansi_map-template.c"
+#line 5308 "../../asn1/ansi_map/packet-ansi_map-template.c"
};
static const enum_val_t ansi_map_response_matching_type_values[] = {
diff --git a/epan/dissectors/packet-ansi_map.h b/epan/dissectors/packet-ansi_map.h
index cedb852aec..7e8f89dec1 100644
--- a/epan/dissectors/packet-ansi_map.h
+++ b/epan/dissectors/packet-ansi_map.h
@@ -10,8 +10,6 @@
* Routines for ansi_map packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-ansi_tcap.c b/epan/dissectors/packet-ansi_tcap.c
index cc6802a8a9..56236d08d0 100644
--- a/epan/dissectors/packet-ansi_tcap.c
+++ b/epan/dissectors/packet-ansi_tcap.c
@@ -11,7 +11,6 @@
* Copyright 2007 Anders Broman <anders.broman@ericsson.com>
* Built from the gsm-map dissector Copyright 2004 - 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -125,7 +124,7 @@ static int hf_ansi_tcap_paramSequence = -1; /* T_paramSequence */
static int hf_ansi_tcap_paramSet = -1; /* T_paramSet */
/*--- End of included file: packet-ansi_tcap-hf.c ---*/
-#line 65 "../../asn1/ansi_tcap/packet-ansi_tcap-template.c"
+#line 64 "../../asn1/ansi_tcap/packet-ansi_tcap-template.c"
/* Initialize the subtree pointers */
static gint ett_tcap = -1;
@@ -171,7 +170,7 @@ static gint ett_ansi_tcap_T_paramSequence = -1;
static gint ett_ansi_tcap_T_paramSet = -1;
/*--- End of included file: packet-ansi_tcap-ett.c ---*/
-#line 84 "../../asn1/ansi_tcap/packet-ansi_tcap-template.c"
+#line 83 "../../asn1/ansi_tcap/packet-ansi_tcap-template.c"
#define MAX_SSN 254
@@ -453,7 +452,7 @@ find_tcap_subdissector(tvbuff_t *tvb, asn1_ctx_t *actx, proto_tree *tree){
static int
dissect_ansi_tcap_T_national(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 20 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 19 "../../asn1/ansi_tcap/ansi_tcap.cnf"
proto_tree *subtree;
proto_item *spcifier_item;
int start_offset = offset;
@@ -553,7 +552,7 @@ dissect_ansi_tcap_OperationCode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
OperationCode_choice, hf_index, ett_ansi_tcap_OperationCode,
&ansi_tcap_private.d.OperationCode);
-#line 16 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 15 "../../asn1/ansi_tcap/ansi_tcap.cnf"
ansi_tcap_private.d.OperationCode_item = actx->created_item;
return offset;
@@ -605,7 +604,7 @@ dissect_ansi_tcap_ErrorCode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_ansi_tcap_TransactionID_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 152 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 151 "../../asn1/ansi_tcap/ansi_tcap.cnf"
tvbuff_t *next_tvb;
guint8 len;
@@ -704,7 +703,7 @@ dissect_ansi_tcap_OBJECT_IDENTIFIER(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_ansi_tcap_ObjectIDApplicationContext(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 116 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 115 "../../asn1/ansi_tcap/ansi_tcap.cnf"
static const char * oid_str;
@@ -873,7 +872,7 @@ dissect_ansi_tcap_T_componentIDs(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_ansi_tcap_T_parameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 85 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 84 "../../asn1/ansi_tcap/ansi_tcap.cnf"
if(find_tcap_subdissector(tvb, actx, tree))
offset = tvb_length(tvb);
@@ -894,7 +893,7 @@ static const ber_sequence_t Invoke_sequence[] = {
static int
dissect_ansi_tcap_Invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 91 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 90 "../../asn1/ansi_tcap/ansi_tcap.cnf"
ansi_tcap_private.d.pdu = 1;
@@ -919,7 +918,7 @@ dissect_ansi_tcap_T_componentID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_ansi_tcap_T_parameter_01(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 98 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 97 "../../asn1/ansi_tcap/ansi_tcap.cnf"
if(find_tcap_subdissector(tvb, actx, tree))
offset = tvb_length(tvb);
@@ -937,7 +936,7 @@ static const ber_sequence_t ReturnResult_sequence[] = {
static int
dissect_ansi_tcap_ReturnResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 102 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 101 "../../asn1/ansi_tcap/ansi_tcap.cnf"
ansi_tcap_private.d.pdu = 2;
@@ -963,7 +962,7 @@ dissect_ansi_tcap_T_componentID_01(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_ansi_tcap_T_parameter_02(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 108 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 107 "../../asn1/ansi_tcap/ansi_tcap.cnf"
if(find_tcap_subdissector(tvb, actx, tree))
offset = tvb_length(tvb);
@@ -982,7 +981,7 @@ static const ber_sequence_t ReturnError_sequence[] = {
static int
dissect_ansi_tcap_ReturnError(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 112 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 111 "../../asn1/ansi_tcap/ansi_tcap.cnf"
ansi_tcap_private.d.pdu = 3;
@@ -1175,7 +1174,7 @@ dissect_ansi_tcap_UniTransactionPDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_ansi_tcap_T_unidirectional(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 124 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 123 "../../asn1/ansi_tcap/ansi_tcap.cnf"
gp_tcapsrt_info->ope=TC_ANSI_ALL;
col_set_str(actx->pinfo->cinfo, COL_INFO, "unidirectional ");
@@ -1205,7 +1204,7 @@ dissect_ansi_tcap_TransactionPDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_ansi_tcap_T_queryWithPerm(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 128 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 127 "../../asn1/ansi_tcap/ansi_tcap.cnf"
gp_tcapsrt_info->ope=TC_ANSI_ALL;
col_set_str(actx->pinfo->cinfo, COL_INFO, "queryWithPerm ");
@@ -1219,7 +1218,7 @@ col_set_str(actx->pinfo->cinfo, COL_INFO, "queryWithPerm ");
static int
dissect_ansi_tcap_T_queryWithoutPerm(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 132 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 131 "../../asn1/ansi_tcap/ansi_tcap.cnf"
gp_tcapsrt_info->ope=TC_ANSI_ALL;
col_set_str(actx->pinfo->cinfo, COL_INFO, "queryWithoutPerm ");
@@ -1233,7 +1232,7 @@ col_set_str(actx->pinfo->cinfo, COL_INFO, "queryWithoutPerm ");
static int
dissect_ansi_tcap_T_response(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 136 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 135 "../../asn1/ansi_tcap/ansi_tcap.cnf"
gp_tcapsrt_info->ope=TC_ANSI_ALL;
col_set_str(actx->pinfo->cinfo, COL_INFO, "response ");
@@ -1247,7 +1246,7 @@ col_set_str(actx->pinfo->cinfo, COL_INFO, "response ");
static int
dissect_ansi_tcap_T_conversationWithPerm(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 140 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 139 "../../asn1/ansi_tcap/ansi_tcap.cnf"
gp_tcapsrt_info->ope=TC_ANSI_ALL;
col_set_str(actx->pinfo->cinfo, COL_INFO, "conversationWithPerm ");
@@ -1261,7 +1260,7 @@ col_set_str(actx->pinfo->cinfo, COL_INFO, "conversationWithPerm ");
static int
dissect_ansi_tcap_T_conversationWithoutPerm(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 144 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 143 "../../asn1/ansi_tcap/ansi_tcap.cnf"
gp_tcapsrt_info->ope=TC_ANSI_ALL;
col_set_str(actx->pinfo->cinfo, COL_INFO, "conversationWithoutPerm ");
@@ -1357,7 +1356,7 @@ dissect_ansi_tcap_Abort(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_ansi_tcap_T_abort(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 148 "../../asn1/ansi_tcap/ansi_tcap.cnf"
+#line 147 "../../asn1/ansi_tcap/ansi_tcap.cnf"
gp_tcapsrt_info->ope=TC_ANSI_ABORT;
col_set_str(actx->pinfo->cinfo, COL_INFO, "Abort ");
@@ -1401,7 +1400,7 @@ dissect_ansi_tcap_PackageType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
/*--- End of included file: packet-ansi_tcap-fn.c ---*/
-#line 359 "../../asn1/ansi_tcap/packet-ansi_tcap-template.c"
+#line 358 "../../asn1/ansi_tcap/packet-ansi_tcap-template.c"
@@ -1746,7 +1745,7 @@ proto_register_ansi_tcap(void)
NULL, HFILL }},
/*--- End of included file: packet-ansi_tcap-hfarr.c ---*/
-#line 495 "../../asn1/ansi_tcap/packet-ansi_tcap-template.c"
+#line 494 "../../asn1/ansi_tcap/packet-ansi_tcap-template.c"
};
/* Setup protocol subtree array */
@@ -1784,7 +1783,7 @@ proto_register_ansi_tcap(void)
&ett_ansi_tcap_T_paramSet,
/*--- End of included file: packet-ansi_tcap-ettarr.c ---*/
-#line 506 "../../asn1/ansi_tcap/packet-ansi_tcap-template.c"
+#line 505 "../../asn1/ansi_tcap/packet-ansi_tcap-template.c"
};
static const enum_val_t ansi_tcap_response_matching_type_values[] = {
diff --git a/epan/dissectors/packet-ansi_tcap.h b/epan/dissectors/packet-ansi_tcap.h
index 877eb56251..c8ea3c86ab 100644
--- a/epan/dissectors/packet-ansi_tcap.h
+++ b/epan/dissectors/packet-ansi_tcap.h
@@ -8,8 +8,6 @@
#line 1 "../../asn1/ansi_tcap/packet-ansi_tcap-template.h"
/* packet-ansi_tcap.h
*
- * $Id$
- *
* Copyright 2007 Anders Broman <anders.broman@ericsson.com>
*
* Wireshark - Network traffic analyzer
diff --git a/epan/dissectors/packet-atn-cm.c b/epan/dissectors/packet-atn-cm.c
index 42652f6a2b..9bf2dcbde3 100644
--- a/epan/dissectors/packet-atn-cm.c
+++ b/epan/dissectors/packet-atn-cm.c
@@ -16,8 +16,6 @@
* By Mathias Guettler <guettler@web.de>
* Copyright 2013
*
- * $Id$
- *
* Routines for ATN context management protocol packet disassembly.
* ATN context management allows an aircraft
* to log on to a ground facility.
@@ -119,7 +117,7 @@ static int hf_atn_cm_hours = -1; /* Timehours */
static int hf_atn_cm_minutes = -1; /* Timeminutes */
/*--- End of included file: packet-atn-cm-hf.c ---*/
-#line 70 "../../asn1/atn-cm/packet-atn-cm-template.c"
+#line 68 "../../asn1/atn-cm/packet-atn-cm-template.c"
/*--- Included file: packet-atn-cm-ett.c ---*/
@@ -141,7 +139,7 @@ static gint ett_atn_cm_ShortTsap = -1;
static gint ett_atn_cm_Time = -1;
/*--- End of included file: packet-atn-cm-ett.c ---*/
-#line 72 "../../asn1/atn-cm/packet-atn-cm-template.c"
+#line 70 "../../asn1/atn-cm/packet-atn-cm-template.c"
static gint ett_atn_cm = -1;
@@ -638,7 +636,7 @@ static void dissect_CMGroundMessage_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U
/*--- End of included file: packet-atn-cm-fn.c ---*/
-#line 75 "../../asn1/atn-cm/packet-atn-cm-template.c"
+#line 73 "../../asn1/atn-cm/packet-atn-cm-template.c"
static int proto_atn_cm = -1;
static int
@@ -947,7 +945,7 @@ void proto_register_atn_cm (void)
"Timeminutes", HFILL }},
/*--- End of included file: packet-atn-cm-hfarr.c ---*/
-#line 219 "../../asn1/atn-cm/packet-atn-cm-template.c"
+#line 217 "../../asn1/atn-cm/packet-atn-cm-template.c"
};
static gint *ett[] = {
@@ -970,7 +968,7 @@ void proto_register_atn_cm (void)
&ett_atn_cm_Time,
/*--- End of included file: packet-atn-cm-ettarr.c ---*/
-#line 222 "../../asn1/atn-cm/packet-atn-cm-template.c"
+#line 220 "../../asn1/atn-cm/packet-atn-cm-template.c"
&ett_atn_cm
};
diff --git a/epan/dissectors/packet-atn-cpdlc.c b/epan/dissectors/packet-atn-cpdlc.c
index c24d64db9c..2fe88be0b3 100644
--- a/epan/dissectors/packet-atn-cpdlc.c
+++ b/epan/dissectors/packet-atn-cpdlc.c
@@ -15,8 +15,6 @@
* By Mathias Guettler <guettler@web.de>
* Copyright 2013
*
- * $Id$
-
* Routines for ATN Cpdlcc protocol packet disassembly
* details see:
@@ -702,7 +700,7 @@ static int hf_atn_cpdlc_windSpeedEnglish = -1; /* WindSpeedEnglish */
static int hf_atn_cpdlc_windSpeedMetric = -1; /* WindSpeedMetric */
/*--- End of included file: packet-atn-cpdlc-hf.c ---*/
-#line 92 "../../asn1/atn-cpdlc/packet-atn-cpdlc-template.c"
+#line 90 "../../asn1/atn-cpdlc/packet-atn-cpdlc-template.c"
/*--- Included file: packet-atn-cpdlc-ett.c ---*/
@@ -851,7 +849,7 @@ static gint ett_atn_cpdlc_Winds = -1;
static gint ett_atn_cpdlc_WindSpeed = -1;
/*--- End of included file: packet-atn-cpdlc-ett.c ---*/
-#line 94 "../../asn1/atn-cpdlc/packet-atn-cpdlc-template.c"
+#line 92 "../../asn1/atn-cpdlc/packet-atn-cpdlc-template.c"
static gint ett_atn_cpdlc = -1;
@@ -5290,7 +5288,7 @@ static void dissect_ProtectedAircraftPDUs_PDU(tvbuff_t *tvb _U_, packet_info *pi
/*--- End of included file: packet-atn-cpdlc-fn.c ---*/
-#line 97 "../../asn1/atn-cpdlc/packet-atn-cpdlc-template.c"
+#line 95 "../../asn1/atn-cpdlc/packet-atn-cpdlc-template.c"
/* Wireshark ID of CPDLC protocol */
static int proto_atn_cpdlc = -1;
@@ -7920,7 +7918,7 @@ void proto_register_atn_cpdlc (void)
NULL, HFILL }},
/*--- End of included file: packet-atn-cpdlc-hfarr.c ---*/
-#line 318 "../../asn1/atn-cpdlc/packet-atn-cpdlc-template.c"
+#line 316 "../../asn1/atn-cpdlc/packet-atn-cpdlc-template.c"
};
static gint *ett[] = {
@@ -8071,7 +8069,7 @@ void proto_register_atn_cpdlc (void)
&ett_atn_cpdlc_WindSpeed,
/*--- End of included file: packet-atn-cpdlc-ettarr.c ---*/
-#line 322 "../../asn1/atn-cpdlc/packet-atn-cpdlc-template.c"
+#line 320 "../../asn1/atn-cpdlc/packet-atn-cpdlc-template.c"
&ett_atn_cpdlc
};
diff --git a/epan/dissectors/packet-atn-ulcs.c b/epan/dissectors/packet-atn-ulcs.c
index 15b17ffcd7..953271a79b 100644
--- a/epan/dissectors/packet-atn-ulcs.c
+++ b/epan/dissectors/packet-atn-ulcs.c
@@ -15,8 +15,6 @@
* By Mathias Guettler <guettler@web.de>
* Copyright 2013
*
- * $Id$
- *
* Routines for ATN upper layer
* protocol packet disassembly
@@ -279,7 +277,7 @@ static int hf_atn_ulcs_ACSE_requirements_authentication = -1;
static int hf_atn_ulcs_ACSE_requirements_application_context_negotiation = -1;
/*--- End of included file: packet-atn-ulcs-hf.c ---*/
-#line 197 "../../asn1/atn-ulcs/packet-atn-ulcs-template.c"
+#line 195 "../../asn1/atn-ulcs/packet-atn-ulcs-template.c"
/*--- Included file: packet-atn-ulcs-ett.c ---*/
@@ -311,7 +309,7 @@ static gint ett_atn_ulcs_RelativeDistinguishedName = -1;
static gint ett_atn_ulcs_AttributeTypeAndValue = -1;
/*--- End of included file: packet-atn-ulcs-ett.c ---*/
-#line 199 "../../asn1/atn-ulcs/packet-atn-ulcs-template.c"
+#line 197 "../../asn1/atn-ulcs/packet-atn-ulcs-template.c"
static gint ett_atn_ulcs = -1;
static gint ett_atn_acse = -1;
@@ -1595,7 +1593,7 @@ static void dissect_ACSE_apdu_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pro
/*--- End of included file: packet-atn-ulcs-fn.c ---*/
-#line 203 "../../asn1/atn-ulcs/packet-atn-ulcs-template.c"
+#line 201 "../../asn1/atn-ulcs/packet-atn-ulcs-template.c"
#if 0
/* re-implementing external data: packet-per.c */
@@ -2500,7 +2498,7 @@ void proto_register_atn_ulcs (void)
NULL, HFILL }},
/*--- End of included file: packet-atn-ulcs-hfarr.c ---*/
-#line 815 "../../asn1/atn-ulcs/packet-atn-ulcs-template.c"
+#line 813 "../../asn1/atn-ulcs/packet-atn-ulcs-template.c"
{&hf_atn_ses_type,
{ "SPDU Type",
"atn-ulcs.ses.type",
@@ -2580,7 +2578,7 @@ void proto_register_atn_ulcs (void)
&ett_atn_ulcs_AttributeTypeAndValue,
/*--- End of included file: packet-atn-ulcs-ettarr.c ---*/
-#line 865 "../../asn1/atn-ulcs/packet-atn-ulcs-template.c"
+#line 863 "../../asn1/atn-ulcs/packet-atn-ulcs-template.c"
&ett_atn_ses,
&ett_atn_pres,
&ett_atn_acse,
diff --git a/epan/dissectors/packet-atn-ulcs.h b/epan/dissectors/packet-atn-ulcs.h
index f386e61504..9c289b2e79 100644
--- a/epan/dissectors/packet-atn-ulcs.h
+++ b/epan/dissectors/packet-atn-ulcs.h
@@ -14,8 +14,6 @@
/* packet-atn-ulcs.h
* Definitions for atn packet disassembly structures and routines
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-c1222.c b/epan/dissectors/packet-c1222.c
index d3c503666f..f3934850c5 100644
--- a/epan/dissectors/packet-c1222.c
+++ b/epan/dissectors/packet-c1222.c
@@ -10,8 +10,6 @@
* Routines for ANSI C12.22 packet dissection
* Copyright 2010, Edward J. Beroset, edward.beroset@elster.com
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -133,7 +131,7 @@ static int hf_c1222_c1221_auth_request = -1; /* OCTET_STRING_SIZE_1_255 */
static int hf_c1222_c1221_auth_response = -1; /* OCTET_STRING_SIZE_CONSTR002 */
/*--- End of included file: packet-c1222-hf.c ---*/
-#line 99 "../../asn1/c1222/packet-c1222-template.c"
+#line 97 "../../asn1/c1222/packet-c1222-template.c"
/* These are the EPSEM pieces */
/* first, the flag components */
static int hf_c1222_epsem_flags = -1;
@@ -239,7 +237,7 @@ static gint ett_c1222_Calling_authentication_value_c1222_U = -1;
static gint ett_c1222_Calling_authentication_value_c1221_U = -1;
/*--- End of included file: packet-c1222-ett.c ---*/
-#line 192 "../../asn1/c1222/packet-c1222-template.c"
+#line 190 "../../asn1/c1222/packet-c1222-template.c"
static expert_field ei_c1222_command_truncated = EI_INIT;
static expert_field ei_c1222_bad_checksum = EI_INIT;
@@ -1107,7 +1105,7 @@ dissect_epsem(tvbuff_t *tvb, int offset, guint32 len, packet_info *pinfo, proto_
static int
dissect_c1222_ASO_qualifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 52 "../../asn1/c1222/c1222.cnf"
+#line 50 "../../asn1/c1222/c1222.cnf"
FILL_START;
offset = dissect_ber_object_identifier(implicit_tag, actx, tree, tvb, offset, hf_index, NULL);
@@ -1151,7 +1149,7 @@ static const ber_choice_t Called_AP_title_choice[] = {
static int
dissect_c1222_Called_AP_title(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 57 "../../asn1/c1222/c1222.cnf"
+#line 55 "../../asn1/c1222/c1222.cnf"
FILL_START;
offset = dissect_ber_choice(actx, tree, tvb, offset,
Called_AP_title_choice, hf_index, ett_c1222_Called_AP_title,
@@ -1178,7 +1176,7 @@ dissect_c1222_AP_invocation_id(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_c1222_Called_AP_invocation_id(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 62 "../../asn1/c1222/c1222.cnf"
+#line 60 "../../asn1/c1222/c1222.cnf"
FILL_START;
offset = dissect_c1222_AP_invocation_id(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -1204,7 +1202,7 @@ static const ber_choice_t Calling_AP_title_choice[] = {
static int
dissect_c1222_Calling_AP_title(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 87 "../../asn1/c1222/c1222.cnf"
+#line 85 "../../asn1/c1222/c1222.cnf"
FILL_START;
offset = dissect_ber_choice(actx, tree, tvb, offset,
Calling_AP_title_choice, hf_index, ett_c1222_Calling_AP_title,
@@ -1231,7 +1229,7 @@ dissect_c1222_AE_qualifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_c1222_Calling_AE_qualifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 67 "../../asn1/c1222/c1222.cnf"
+#line 65 "../../asn1/c1222/c1222.cnf"
FILL_START;
offset = dissect_c1222_AE_qualifier(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -1246,7 +1244,7 @@ dissect_c1222_Calling_AE_qualifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_c1222_Calling_AP_invocation_id(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 72 "../../asn1/c1222/c1222.cnf"
+#line 70 "../../asn1/c1222/c1222.cnf"
FILL_START;
offset = dissect_c1222_AP_invocation_id(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -1261,7 +1259,7 @@ dissect_c1222_Calling_AP_invocation_id(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_c1222_Mechanism_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 77 "../../asn1/c1222/c1222.cnf"
+#line 75 "../../asn1/c1222/c1222.cnf"
FILL_START;
offset = dissect_ber_object_identifier(implicit_tag, actx, tree, tvb, offset, hf_index, NULL);
@@ -1286,7 +1284,7 @@ dissect_c1222_INTEGER(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_c1222_Key_id_element(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 92 "../../asn1/c1222/c1222.cnf"
+#line 90 "../../asn1/c1222/c1222.cnf"
FILL_START;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
NULL);
@@ -1302,7 +1300,7 @@ dissect_c1222_Key_id_element(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_c1222_Iv_element(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 97 "../../asn1/c1222/c1222.cnf"
+#line 95 "../../asn1/c1222/c1222.cnf"
FILL_START;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
NULL);
@@ -1476,7 +1474,7 @@ dissect_c1222_Calling_authentication_value_U(gboolean implicit_tag _U_, tvbuff_t
static int
dissect_c1222_Calling_authentication_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 82 "../../asn1/c1222/c1222.cnf"
+#line 80 "../../asn1/c1222/c1222.cnf"
FILL_START;
offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset,
hf_index, BER_CLASS_CON, 2, TRUE, dissect_c1222_Calling_authentication_value_U);
@@ -1492,7 +1490,7 @@ dissect_c1222_Calling_authentication_value(gboolean implicit_tag _U_, tvbuff_t *
static int
dissect_c1222_User_information(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 28 "../../asn1/c1222/c1222.cnf"
+#line 26 "../../asn1/c1222/c1222.cnf"
gint8 end_device_class;
gboolean pc, ind;
gint32 tag;
@@ -1547,7 +1545,7 @@ dissect_c1222_MESSAGE_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_c1222_MESSAGE(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 102 "../../asn1/c1222/c1222.cnf"
+#line 100 "../../asn1/c1222/c1222.cnf"
/**/#ifdef HAVE_LIBGCRYPT
clear_canon();
/**/#endif
@@ -1569,7 +1567,7 @@ static void dissect_MESSAGE_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto
/*--- End of included file: packet-c1222-fn.c ---*/
-#line 1053 "../../asn1/c1222/packet-c1222-template.c"
+#line 1051 "../../asn1/c1222/packet-c1222-template.c"
/**
* Dissects a a full (reassembled) C12.22 message.
@@ -1959,7 +1957,7 @@ void proto_register_c1222(void) {
"OCTET_STRING_SIZE_CONSTR002", HFILL }},
/*--- End of included file: packet-c1222-hfarr.c ---*/
-#line 1338 "../../asn1/c1222/packet-c1222-template.c"
+#line 1336 "../../asn1/c1222/packet-c1222-template.c"
};
/* List of subtrees */
@@ -1982,7 +1980,7 @@ void proto_register_c1222(void) {
&ett_c1222_Calling_authentication_value_c1221_U,
/*--- End of included file: packet-c1222-ettarr.c ---*/
-#line 1348 "../../asn1/c1222/packet-c1222-template.c"
+#line 1346 "../../asn1/c1222/packet-c1222-template.c"
};
static ei_register_info ei[] = {
diff --git a/epan/dissectors/packet-c1222.h b/epan/dissectors/packet-c1222.h
index 4ca8c9c683..7902e51e55 100644
--- a/epan/dissectors/packet-c1222.h
+++ b/epan/dissectors/packet-c1222.h
@@ -10,8 +10,6 @@
* Routines for ANSI C12.22 packet dissection
* Copyright 2010, Edward J. Beroset, edward.beroset@elster.com
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-camel.c b/epan/dissectors/packet-camel.c
index adfbda9505..8548092ba2 100644
--- a/epan/dissectors/packet-camel.c
+++ b/epan/dissectors/packet-camel.c
@@ -16,8 +16,6 @@
* Updated to 3GPP TS 29.078 version 7.3.0 Release 7 (2006-06)
* Built from the gsm-map dissector Copyright 2004, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -609,7 +607,7 @@ static int hf_camel_present = -1; /* INTEGER */
static int hf_camel_InvokeId_present = -1; /* InvokeId_present */
/*--- End of included file: packet-camel-hf.c ---*/
-#line 116 "../../asn1/camel/packet-camel-template.c"
+#line 114 "../../asn1/camel/packet-camel-template.c"
static struct camelsrt_info_t * gp_camelsrt_info;
@@ -838,7 +836,7 @@ static gint ett_camel_T_problem = -1;
static gint ett_camel_InvokeId = -1;
/*--- End of included file: packet-camel-ett.c ---*/
-#line 146 "../../asn1/camel/packet-camel-template.c"
+#line 144 "../../asn1/camel/packet-camel-template.c"
static expert_field ei_camel_unknown_invokeData = EI_INIT;
static expert_field ei_camel_unknown_returnResultData = EI_INIT;
@@ -1183,7 +1181,7 @@ static const value_string camel_ectTreatmentIndicator_values[] = {
#define noInvokeId NULL
/*--- End of included file: packet-camel-val.h ---*/
-#line 306 "../../asn1/camel/packet-camel-template.c"
+#line 304 "../../asn1/camel/packet-camel-template.c"
/*--- Included file: packet-camel-table.c ---*/
@@ -1273,7 +1271,7 @@ static const value_string camel_err_code_string_vals[] = {
/*--- End of included file: packet-camel-table.c ---*/
-#line 308 "../../asn1/camel/packet-camel-template.c"
+#line 306 "../../asn1/camel/packet-camel-template.c"
/*
* DEBUG fonctions
@@ -7058,7 +7056,7 @@ static void dissect_CAP_U_ABORT_REASON_PDU(tvbuff_t *tvb _U_, packet_info *pinfo
/*--- End of included file: packet-camel-fn.c ---*/
-#line 377 "../../asn1/camel/packet-camel-template.c"
+#line 375 "../../asn1/camel/packet-camel-template.c"
/*--- Included file: packet-camel-table2.c ---*/
@@ -7265,7 +7263,7 @@ static int dissect_returnErrorData(proto_tree *tree, tvbuff_t *tvb, int offset,a
/*--- End of included file: packet-camel-table2.c ---*/
-#line 379 "../../asn1/camel/packet-camel-template.c"
+#line 377 "../../asn1/camel/packet-camel-template.c"
/*
* Functions needed for Hash-Table
@@ -8120,7 +8118,7 @@ void proto_reg_handoff_camel(void) {
/*--- End of included file: packet-camel-dis-tab.c ---*/
-#line 1226 "../../asn1/camel/packet-camel-template.c"
+#line 1224 "../../asn1/camel/packet-camel-template.c"
} else {
range_foreach(ssn_range, range_delete_callback);
g_free(ssn_range);
@@ -10234,7 +10232,7 @@ void proto_register_camel(void) {
"InvokeId_present", HFILL }},
/*--- End of included file: packet-camel-hfarr.c ---*/
-#line 1399 "../../asn1/camel/packet-camel-template.c"
+#line 1397 "../../asn1/camel/packet-camel-template.c"
};
/* List of subtrees */
@@ -10449,7 +10447,7 @@ void proto_register_camel(void) {
&ett_camel_InvokeId,
/*--- End of included file: packet-camel-ettarr.c ---*/
-#line 1415 "../../asn1/camel/packet-camel-template.c"
+#line 1413 "../../asn1/camel/packet-camel-template.c"
};
static ei_register_info ei[] = {
diff --git a/epan/dissectors/packet-camel.h b/epan/dissectors/packet-camel.h
index 5e1eaa5c35..6100992bea 100644
--- a/epan/dissectors/packet-camel.h
+++ b/epan/dissectors/packet-camel.h
@@ -12,8 +12,6 @@
* Copyright 2005, Olivier Jacques <olivier.jacques@hp.com>
* Built from the gsm-map dissector Copyright 2004, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-cdt.c b/epan/dissectors/packet-cdt.c
index 9ffe5e03e3..f76e424de5 100644
--- a/epan/dissectors/packet-cdt.c
+++ b/epan/dissectors/packet-cdt.c
@@ -12,8 +12,6 @@
*
* Copyright 2005, Stig Bjorlykke <stig@bjorlykke.org>, Thales Norway AS
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -81,7 +79,7 @@ static int hf_cdt_contentType_OID = -1; /* T_contentType_OID */
static int hf_cdt_compressedContent = -1; /* CompressedContent */
/*--- End of included file: packet-cdt-hf.c ---*/
-#line 63 "../../asn1/cdt/packet-cdt-template.c"
+#line 61 "../../asn1/cdt/packet-cdt-template.c"
static dissector_handle_t data_handle = NULL;
@@ -95,7 +93,7 @@ static gint ett_cdt_CompressedContentInfo = -1;
static gint ett_cdt_T_contentType = -1;
/*--- End of included file: packet-cdt-ett.c ---*/
-#line 68 "../../asn1/cdt/packet-cdt-template.c"
+#line 66 "../../asn1/cdt/packet-cdt-template.c"
static expert_field ei_cdt_unable_compress_content = EI_INIT;
static expert_field ei_cdt_unable_uncompress_content = EI_INIT;
@@ -112,7 +110,7 @@ static const value_string cdt_AlgorithmID_ShortForm_vals[] = {
static int
dissect_cdt_AlgorithmID_ShortForm(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 21 "../../asn1/cdt/cdt.cnf"
+#line 19 "../../asn1/cdt/cdt.cnf"
guint32 value;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -175,7 +173,7 @@ static const value_string cdt_ContentType_ShortForm_vals[] = {
static int
dissect_cdt_ContentType_ShortForm(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 36 "../../asn1/cdt/cdt.cnf"
+#line 34 "../../asn1/cdt/cdt.cnf"
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&content_type);
@@ -197,7 +195,7 @@ dissect_cdt_ContentType_ShortForm(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_cdt_T_contentType_OID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 50 "../../asn1/cdt/cdt.cnf"
+#line 48 "../../asn1/cdt/cdt.cnf"
const char *obj_id = NULL;
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &obj_id);
@@ -245,7 +243,7 @@ dissect_cdt_T_contentType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_cdt_CompressedContent(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 69 "../../asn1/cdt/cdt.cnf"
+#line 67 "../../asn1/cdt/cdt.cnf"
tvbuff_t *next_tvb = NULL, *compr_tvb = NULL;
int save_offset = offset;
@@ -316,7 +314,7 @@ static const ber_sequence_t CompressedData_sequence[] = {
int
dissect_cdt_CompressedData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 13 "../../asn1/cdt/cdt.cnf"
+#line 11 "../../asn1/cdt/cdt.cnf"
content_type = 0;
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -338,7 +336,7 @@ static void dissect_CompressedData_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_
/*--- End of included file: packet-cdt-fn.c ---*/
-#line 73 "../../asn1/cdt/packet-cdt-template.c"
+#line 71 "../../asn1/cdt/packet-cdt-template.c"
/*--- proto_register_cdt -------------------------------------------*/
@@ -411,7 +409,7 @@ void proto_register_cdt (void) {
NULL, HFILL }},
/*--- End of included file: packet-cdt-hfarr.c ---*/
-#line 105 "../../asn1/cdt/packet-cdt-template.c"
+#line 103 "../../asn1/cdt/packet-cdt-template.c"
};
/* List of subtrees */
@@ -425,7 +423,7 @@ void proto_register_cdt (void) {
&ett_cdt_T_contentType,
/*--- End of included file: packet-cdt-ettarr.c ---*/
-#line 110 "../../asn1/cdt/packet-cdt-template.c"
+#line 108 "../../asn1/cdt/packet-cdt-template.c"
};
static ei_register_info ei[] = {
@@ -455,7 +453,7 @@ void proto_reg_handoff_cdt (void) {
/*--- End of included file: packet-cdt-dis-tab.c ---*/
-#line 133 "../../asn1/cdt/packet-cdt-template.c"
+#line 131 "../../asn1/cdt/packet-cdt-template.c"
data_handle = find_dissector ("data");
}
diff --git a/epan/dissectors/packet-cdt.h b/epan/dissectors/packet-cdt.h
index 2c5ab3c429..040d6b963c 100644
--- a/epan/dissectors/packet-cdt.h
+++ b/epan/dissectors/packet-cdt.h
@@ -12,8 +12,6 @@
*
* Copyright 2005, Stig Bjorlykke <stig@bjorlykke.org>, Thales Norway AS
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -43,7 +41,7 @@ void dissect_cdt (tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree);
int dissect_cdt_CompressedData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-cdt-exp.h ---*/
-#line 33 "../../asn1/cdt/packet-cdt-template.h"
+#line 31 "../../asn1/cdt/packet-cdt-template.h"
#endif /* PACKET_CDT_H */
diff --git a/epan/dissectors/packet-charging_ase.c b/epan/dissectors/packet-charging_ase.c
index f8a7ba6429..a8b6200dfb 100644
--- a/epan/dissectors/packet-charging_ase.c
+++ b/epan/dissectors/packet-charging_ase.c
@@ -9,8 +9,6 @@
/* packet-charging_ase-template.c
* Copyright 2009 , Anders Broman <anders.broman [AT] ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -117,7 +115,7 @@ static int hf_charging_ase_T_tariffControlIndicators_non_cyclicTariff = -1;
static int hf_charging_ase_T_tariffControlIndicators_01_non_cyclicTariff = -1;
/*--- End of included file: packet-charging_ase-hf.c ---*/
-#line 46 "../../asn1/charging_ase/packet-charging_ase-template.c"
+#line 44 "../../asn1/charging_ase/packet-charging_ase-template.c"
static int ett_charging_ase = -1;
@@ -155,7 +153,7 @@ static gint ett_charging_ase_T_tariffControlIndicators_01 = -1;
static gint ett_charging_ase_ChargingReferenceIdentification = -1;
/*--- End of included file: packet-charging_ase-ett.c ---*/
-#line 49 "../../asn1/charging_ase/packet-charging_ase-template.c"
+#line 47 "../../asn1/charging_ase/packet-charging_ase-template.c"
static dissector_handle_t charging_ase_handle;
@@ -534,7 +532,7 @@ dissect_charging_ase_CriticalityType(gboolean implicit_tag _U_, tvbuff_t *tvb _U
static int
dissect_charging_ase_T_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 14 "../../asn1/charging_ase/charging_ase.cnf"
+#line 13 "../../asn1/charging_ase/charging_ase.cnf"
proto_tree_add_text(tree, tvb, offset, -1, "Extensions not dissected");
return tvb_length(tvb);
@@ -841,7 +839,7 @@ int dissect_charging_ase_ChargingMessageType_PDU(tvbuff_t *tvb _U_, packet_info
/*--- End of included file: packet-charging_ase-fn.c ---*/
-#line 53 "../../asn1/charging_ase/packet-charging_ase-template.c"
+#line 51 "../../asn1/charging_ase/packet-charging_ase-template.c"
static void
dissect_charging_ase(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)
@@ -1113,7 +1111,7 @@ proto_register_charging_ase(void)
NULL, HFILL }},
/*--- End of included file: packet-charging_ase-hfarr.c ---*/
-#line 76 "../../asn1/charging_ase/packet-charging_ase-template.c"
+#line 74 "../../asn1/charging_ase/packet-charging_ase-template.c"
};
/* List of subtrees */
@@ -1154,7 +1152,7 @@ proto_register_charging_ase(void)
&ett_charging_ase_ChargingReferenceIdentification,
/*--- End of included file: packet-charging_ase-ettarr.c ---*/
-#line 82 "../../asn1/charging_ase/packet-charging_ase-template.c"
+#line 80 "../../asn1/charging_ase/packet-charging_ase-template.c"
};
proto_charging_ase = proto_register_protocol(PNAME, PSNAME, PFNAME);
diff --git a/epan/dissectors/packet-charging_ase.h b/epan/dissectors/packet-charging_ase.h
index 313e336dc7..cc9925c917 100644
--- a/epan/dissectors/packet-charging_ase.h
+++ b/epan/dissectors/packet-charging_ase.h
@@ -9,8 +9,6 @@
/* packet-charging_ase-template.h
* Copyright 2009, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -41,6 +39,6 @@ int dissect_charging_ase_ChargingMessageType(gboolean implicit_tag _U_, tvbuff_t
int dissect_charging_ase_ChargingMessageType_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_, void *data _U_);
/*--- End of included file: packet-charging_ase-exp.h ---*/
-#line 29 "../../asn1/charging_ase/packet-charging_ase-template.h"
+#line 27 "../../asn1/charging_ase/packet-charging_ase-template.h"
#endif /* PACKET_CHARGING_ASE_H */
diff --git a/epan/dissectors/packet-cmip.c b/epan/dissectors/packet-cmip.c
index 03d420a57f..ced7cfe03b 100644
--- a/epan/dissectors/packet-cmip.c
+++ b/epan/dissectors/packet-cmip.c
@@ -10,8 +10,6 @@
* Routines for X.711 CMIP packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -345,7 +343,7 @@ static int hf_cmip_T_daysOfWeek_friday = -1;
static int hf_cmip_T_daysOfWeek_saturday = -1;
/*--- End of included file: packet-cmip-hf.c ---*/
-#line 60 "../../asn1/cmip/packet-cmip-template.c"
+#line 58 "../../asn1/cmip/packet-cmip-template.c"
/* Initialize the subtree pointers */
static gint ett_cmip = -1;
@@ -475,7 +473,7 @@ static gint ett_cmip_T_modificationList = -1;
static gint ett_cmip_T_modificationList_item = -1;
/*--- End of included file: packet-cmip-ett.c ---*/
-#line 64 "../../asn1/cmip/packet-cmip-template.c"
+#line 62 "../../asn1/cmip/packet-cmip-template.c"
static guint32 opcode;
@@ -534,7 +532,7 @@ static const value_string cmip_error_code_vals[] = {
/*--- End of included file: packet-cmip-table.c ---*/
-#line 71 "../../asn1/cmip/packet-cmip-template.c"
+#line 69 "../../asn1/cmip/packet-cmip-template.c"
static int opcode_type;
#define OPCODE_INVOKE 1
@@ -646,7 +644,7 @@ static const char *objectclass_identifier_id;
#define noInvokeId NULL
/*--- End of included file: packet-cmip-val.h ---*/
-#line 94 "../../asn1/cmip/packet-cmip-template.c"
+#line 92 "../../asn1/cmip/packet-cmip-template.c"
/*--- Included file: packet-cmip-fn.c ---*/
#line 1 "../../asn1/cmip/packet-cmip-fn.c"
@@ -661,7 +659,7 @@ static int dissect_cmip_CMISFilter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_cmip_T_attributeId_globalForm(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 266 "../../asn1/cmip/cmip.cnf"
+#line 264 "../../asn1/cmip/cmip.cnf"
attributeform = ATTRIBUTE_GLOBAL_FORM;
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &attribute_identifier_id);
@@ -675,7 +673,7 @@ dissect_cmip_T_attributeId_globalForm(gboolean implicit_tag _U_, tvbuff_t *tvb _
static int
dissect_cmip_T_attributeIdlocalForm(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 270 "../../asn1/cmip/cmip.cnf"
+#line 268 "../../asn1/cmip/cmip.cnf"
attributeform = ATTRIBUTE_LOCAL_FORM;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&attribute_local_id);
@@ -734,7 +732,7 @@ dissect_cmip_AccessControl(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_cmip_T_objectClass_globalForm(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 430 "../../asn1/cmip/cmip.cnf"
+#line 428 "../../asn1/cmip/cmip.cnf"
objectclassform = OBJECTCLASS_GLOBAL_FORM;
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &objectclass_identifier_id);
@@ -746,7 +744,7 @@ dissect_cmip_T_objectClass_globalForm(gboolean implicit_tag _U_, tvbuff_t *tvb _
static int
dissect_cmip_T_objectClasslocalForm(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 435 "../../asn1/cmip/cmip.cnf"
+#line 433 "../../asn1/cmip/cmip.cnf"
objectclassform = OBJECTCLASS_LOCAL_FORM;
@@ -791,7 +789,7 @@ dissect_cmip_T_id(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_cmip_T_attributeValueAssertionvalue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 286 "../../asn1/cmip/cmip.cnf"
+#line 284 "../../asn1/cmip/cmip.cnf"
offset=call_ber_oid_callback(attributevalueassertion_id, tvb, offset, actx->pinfo, tree, actx->private_data);
@@ -954,7 +952,7 @@ dissect_cmip_Scope(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_cmip_AttributeValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 274 "../../asn1/cmip/cmip.cnf"
+#line 272 "../../asn1/cmip/cmip.cnf"
if(attributeform==ATTRIBUTE_GLOBAL_FORM){
offset=call_ber_oid_callback(attribute_identifier_id, tvb, offset, actx->pinfo, tree, actx->private_data);
} else if (dissector_try_uint(attribute_id_dissector_table, attribute_local_id, tvb, actx->pinfo, tree)) {
@@ -1128,7 +1126,7 @@ dissect_cmip_ActionTypeId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_cmip_T_actionInfoArg(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 441 "../../asn1/cmip/cmip.cnf"
+#line 439 "../../asn1/cmip/cmip.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, actx->private_data);
@@ -1285,7 +1283,7 @@ dissect_cmip_NoSuchArgument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_cmip_T_eventInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 471 "../../asn1/cmip/cmip.cnf"
+#line 469 "../../asn1/cmip/cmip.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, actx->private_data);
@@ -1390,7 +1388,7 @@ dissect_cmip_ActionError(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_cmip_T_actionReplyInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 474 "../../asn1/cmip/cmip.cnf"
+#line 472 "../../asn1/cmip/cmip.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, actx->private_data);
@@ -1472,7 +1470,7 @@ dissect_cmip_ModifyOperator(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_cmip_T_attributeValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 468 "../../asn1/cmip/cmip.cnf"
+#line 466 "../../asn1/cmip/cmip.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, actx->private_data);
@@ -1700,7 +1698,7 @@ dissect_cmip_DeleteResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_cmip_T_eventReplyInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 450 "../../asn1/cmip/cmip.cnf"
+#line 448 "../../asn1/cmip/cmip.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, actx->private_data);
@@ -1727,7 +1725,7 @@ dissect_cmip_EventReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_cmip_EventReportArgumentEventInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 447 "../../asn1/cmip/cmip.cnf"
+#line 445 "../../asn1/cmip/cmip.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, actx->private_data);
@@ -1994,7 +1992,7 @@ dissect_cmip_T_errorId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_cmip_T_errorInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 465 "../../asn1/cmip/cmip.cnf"
+#line 463 "../../asn1/cmip/cmip.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, actx->private_data);
@@ -2103,7 +2101,7 @@ dissect_cmip_NoSuchEventType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_cmip_T_attributevalue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 453 "../../asn1/cmip/cmip.cnf"
+#line 451 "../../asn1/cmip/cmip.cnf"
if(attributeform==ATTRIBUTE_GLOBAL_FORM){
offset=call_ber_oid_callback(attribute_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
} else if (dissector_try_uint(attribute_id_dissector_table, attribute_local_id, tvb, actx->pinfo, tree)) {
@@ -2176,7 +2174,7 @@ static const value_string cmip_CMIPAbortSource_vals[] = {
static int
dissect_cmip_CMIPAbortSource(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 230 "../../asn1/cmip/cmip.cnf"
+#line 228 "../../asn1/cmip/cmip.cnf"
guint32 value;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -2206,7 +2204,7 @@ static const ber_sequence_t CMIPAbortInfo_sequence[] = {
int
dissect_cmip_CMIPAbortInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 222 "../../asn1/cmip/cmip.cnf"
+#line 220 "../../asn1/cmip/cmip.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CMIP-A-ABORT");
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -2261,7 +2259,7 @@ static const ber_sequence_t CMIPUserInfo_sequence[] = {
int
dissect_cmip_CMIPUserInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 226 "../../asn1/cmip/cmip.cnf"
+#line 224 "../../asn1/cmip/cmip.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CMIP-A-ASSOCIATE");
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -2347,7 +2345,7 @@ dissect_cmip_BOOLEAN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U
static int
dissect_cmip_T_information(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 481 "../../asn1/cmip/cmip.cnf"
+#line 479 "../../asn1/cmip/cmip.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, actx->private_data);
@@ -2444,7 +2442,7 @@ dissect_cmip_AttributeList(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_cmip_T_oldAttributeValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 484 "../../asn1/cmip/cmip.cnf"
+#line 482 "../../asn1/cmip/cmip.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, actx->private_data);
@@ -2456,7 +2454,7 @@ dissect_cmip_T_oldAttributeValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_cmip_T_newAttributeValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 487 "../../asn1/cmip/cmip.cnf"
+#line 485 "../../asn1/cmip/cmip.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, actx->private_data);
@@ -3232,7 +3230,7 @@ dissect_cmip_T_serviceUseridentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U
static int
dissect_cmip_T_details(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 492 "../../asn1/cmip/cmip.cnf"
+#line 490 "../../asn1/cmip/cmip.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, actx->private_data);
@@ -3355,7 +3353,7 @@ dissect_cmip_T_featureIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_cmip_T_featureInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 497 "../../asn1/cmip/cmip.cnf"
+#line 495 "../../asn1/cmip/cmip.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, actx->private_data);
@@ -3605,7 +3603,7 @@ dissect_cmip_WeekMask(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_cmip_T_local(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 237 "../../asn1/cmip/cmip.cnf"
+#line 235 "../../asn1/cmip/cmip.cnf"
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&opcode);
@@ -3686,7 +3684,7 @@ dissect_cmip_T_linkedId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_cmip_InvokeArgument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 289 "../../asn1/cmip/cmip.cnf"
+#line 287 "../../asn1/cmip/cmip.cnf"
switch(opcode){
case 0: /* M-eventreport */
offset = dissect_cmip_EventReportArgument(FALSE, tvb, offset, actx, tree, -1);
@@ -3740,7 +3738,7 @@ static const ber_sequence_t Invoke_sequence[] = {
static int
dissect_cmip_Invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 246 "../../asn1/cmip/cmip.cnf"
+#line 244 "../../asn1/cmip/cmip.cnf"
opcode_type=OPCODE_INVOKE;
col_prepend_fstr(actx->pinfo->cinfo, COL_INFO, "Invoke ");
@@ -3754,7 +3752,7 @@ dissect_cmip_Invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_
static int
dissect_cmip_ResultArgument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 327 "../../asn1/cmip/cmip.cnf"
+#line 325 "../../asn1/cmip/cmip.cnf"
switch(opcode){
case 0: /* M-eventreport*/
@@ -3817,7 +3815,7 @@ static const ber_sequence_t ReturnResult_sequence[] = {
static int
dissect_cmip_ReturnResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 251 "../../asn1/cmip/cmip.cnf"
+#line 249 "../../asn1/cmip/cmip.cnf"
opcode_type=OPCODE_RETURN_RESULT;
col_prepend_fstr(actx->pinfo->cinfo, COL_INFO, "ReturnResult ");
@@ -3831,7 +3829,7 @@ dissect_cmip_ReturnResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_cmip_T_parameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 361 "../../asn1/cmip/cmip.cnf"
+#line 359 "../../asn1/cmip/cmip.cnf"
switch(opcode){
case 19: /* classInstanceConflict */
@@ -3915,7 +3913,7 @@ static const ber_sequence_t ReturnError_sequence[] = {
static int
dissect_cmip_ReturnError(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 256 "../../asn1/cmip/cmip.cnf"
+#line 254 "../../asn1/cmip/cmip.cnf"
opcode_type=OPCODE_RETURN_ERROR;
col_prepend_fstr(actx->pinfo->cinfo, COL_INFO, "ReturnError ");
@@ -4035,7 +4033,7 @@ static const ber_sequence_t Reject_sequence[] = {
static int
dissect_cmip_Reject(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 261 "../../asn1/cmip/cmip.cnf"
+#line 259 "../../asn1/cmip/cmip.cnf"
opcode_type=OPCODE_REJECT;
col_prepend_fstr(actx->pinfo->cinfo, COL_INFO, "Reject ");
@@ -4381,7 +4379,7 @@ static void dissect_WeekMask_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, prot
/*--- End of included file: packet-cmip-fn.c ---*/
-#line 95 "../../asn1/cmip/packet-cmip-template.c"
+#line 93 "../../asn1/cmip/packet-cmip-template.c"
@@ -5578,7 +5576,7 @@ void proto_register_cmip(void) {
NULL, HFILL }},
/*--- End of included file: packet-cmip-hfarr.c ---*/
-#line 187 "../../asn1/cmip/packet-cmip-template.c"
+#line 185 "../../asn1/cmip/packet-cmip-template.c"
};
/* List of subtrees */
@@ -5710,7 +5708,7 @@ void proto_register_cmip(void) {
&ett_cmip_T_modificationList_item,
/*--- End of included file: packet-cmip-ettarr.c ---*/
-#line 193 "../../asn1/cmip/packet-cmip-template.c"
+#line 191 "../../asn1/cmip/packet-cmip-template.c"
};
/* Register protocol */
@@ -5796,7 +5794,7 @@ void proto_register_cmip(void) {
/*--- End of included file: packet-cmip-dis-tab.c ---*/
-#line 203 "../../asn1/cmip/packet-cmip-template.c"
+#line 201 "../../asn1/cmip/packet-cmip-template.c"
oid_add_from_string("discriminatorId(1)","2.9.3.2.7.1");
attribute_id_dissector_table = register_dissector_table("cmip.attribute_id", "CMIP Attribute Id", FT_UINT32, BASE_DEC);
diff --git a/epan/dissectors/packet-cmip.h b/epan/dissectors/packet-cmip.h
index f0ed320d43..aebeb38297 100644
--- a/epan/dissectors/packet-cmip.h
+++ b/epan/dissectors/packet-cmip.h
@@ -10,8 +10,6 @@
* Routines for X.711 CMIP packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -57,7 +55,7 @@ int dissect_cmip_ProbableCause(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
int dissect_cmip_ROS(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-cmip-exp.h ---*/
-#line 30 "../../asn1/cmip/packet-cmip-template.h"
+#line 28 "../../asn1/cmip/packet-cmip-template.h"
#endif /* PACKET_CMIP_H */
diff --git a/epan/dissectors/packet-cmp.c b/epan/dissectors/packet-cmp.c
index 3b988d0e48..b7546a6a23 100644
--- a/epan/dissectors/packet-cmp.c
+++ b/epan/dissectors/packet-cmp.c
@@ -13,8 +13,6 @@
* Updated to RFC4210 CMPv2 and associated "Transport Protocols for CMP" draft
* Martin Peylo 2008
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -238,7 +236,7 @@ static int hf_cmp_PKIFailureInfo_systemFailure = -1;
static int hf_cmp_PKIFailureInfo_duplicateCertReq = -1;
/*--- End of included file: packet-cmp-hf.c ---*/
-#line 71 "../../asn1/cmp/packet-cmp-template.c"
+#line 69 "../../asn1/cmp/packet-cmp-template.c"
/* Initialize the subtree pointers */
static gint ett_cmp = -1;
@@ -294,7 +292,7 @@ static gint ett_cmp_PollRepContent = -1;
static gint ett_cmp_PollRepContent_item = -1;
/*--- End of included file: packet-cmp-ett.c ---*/
-#line 75 "../../asn1/cmp/packet-cmp-template.c"
+#line 73 "../../asn1/cmp/packet-cmp-template.c"
/*--- Included file: packet-cmp-fn.c ---*/
#line 1 "../../asn1/cmp/packet-cmp-fn.c"
@@ -396,7 +394,7 @@ dissect_cmp_T_infoType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_cmp_T_infoValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 90 "../../asn1/cmp/cmp.cnf"
+#line 88 "../../asn1/cmp/cmp.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -495,7 +493,7 @@ const value_string cmp_PKIStatus_vals[] = {
int
dissect_cmp_PKIStatus(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 106 "../../asn1/cmp/cmp.cnf"
+#line 104 "../../asn1/cmp/cmp.cnf"
guint32 value;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -1092,7 +1090,7 @@ static const ber_choice_t PKIBody_choice[] = {
int
dissect_cmp_PKIBody(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 96 "../../asn1/cmp/cmp.cnf"
+#line 94 "../../asn1/cmp/cmp.cnf"
gint branch_taken;
offset = dissect_ber_choice(actx, tree, tvb, offset,
@@ -1454,7 +1452,7 @@ static void dissect_SuppLangTagsValue_PDU(tvbuff_t *tvb _U_, packet_info *pinfo
/*--- End of included file: packet-cmp-fn.c ---*/
-#line 76 "../../asn1/cmp/packet-cmp-template.c"
+#line 74 "../../asn1/cmp/packet-cmp-template.c"
static int
dissect_cmp_pdu(tvbuff_t *tvb, proto_tree *tree, asn1_ctx_t *actx)
@@ -2339,7 +2337,7 @@ void proto_register_cmp(void) {
NULL, HFILL }},
/*--- End of included file: packet-cmp-hfarr.c ---*/
-#line 328 "../../asn1/cmp/packet-cmp-template.c"
+#line 326 "../../asn1/cmp/packet-cmp-template.c"
};
/* List of subtrees */
@@ -2397,7 +2395,7 @@ void proto_register_cmp(void) {
&ett_cmp_PollRepContent_item,
/*--- End of included file: packet-cmp-ettarr.c ---*/
-#line 334 "../../asn1/cmp/packet-cmp-template.c"
+#line 332 "../../asn1/cmp/packet-cmp-template.c"
};
module_t *cmp_module;
@@ -2491,7 +2489,7 @@ void proto_reg_handoff_cmp(void) {
/*--- End of included file: packet-cmp-dis-tab.c ---*/
-#line 406 "../../asn1/cmp/packet-cmp-template.c"
+#line 404 "../../asn1/cmp/packet-cmp-template.c"
inited = TRUE;
}
diff --git a/epan/dissectors/packet-cmp.h b/epan/dissectors/packet-cmp.h
index 42ea8e31bb..dd4ce1e6ff 100644
--- a/epan/dissectors/packet-cmp.h
+++ b/epan/dissectors/packet-cmp.h
@@ -10,8 +10,6 @@
* Routines for RFC2510 Certificate Management Protocol packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -83,7 +81,7 @@ int dissect_cmp_PollReqContent(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
int dissect_cmp_PollRepContent(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-cmp-exp.h ---*/
-#line 32 "../../asn1/cmp/packet-cmp-template.h"
+#line 30 "../../asn1/cmp/packet-cmp-template.h"
#endif /* PACKET_CMP_H */
diff --git a/epan/dissectors/packet-cms.c b/epan/dissectors/packet-cms.c
index e0f7213620..14be0874f2 100644
--- a/epan/dissectors/packet-cms.c
+++ b/epan/dissectors/packet-cms.c
@@ -11,8 +11,6 @@
* Ronnie Sahlberg 2004
* Stig Bjorlykke 2010
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -191,7 +189,7 @@ static int hf_cms_issuerUniqueID = -1; /* UniqueIdentifier */
static int hf_cms_extensions = -1; /* Extensions */
/*--- End of included file: packet-cms-hf.c ---*/
-#line 59 "../../asn1/cms/packet-cms-template.c"
+#line 57 "../../asn1/cms/packet-cms-template.c"
/* Initialize the subtree pointers */
@@ -253,7 +251,7 @@ static gint ett_cms_T_subject = -1;
static gint ett_cms_SEQUENCE_OF_Attribute = -1;
/*--- End of included file: packet-cms-ett.c ---*/
-#line 62 "../../asn1/cms/packet-cms-template.c"
+#line 60 "../../asn1/cms/packet-cms-template.c"
static int dissect_cms_OCTET_STRING(gboolean implicit_tag _U_, tvbuff_t *tvb, int offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index _U_) ; /* XXX kill a compiler warning until asn2wrs stops generating these silly wrappers */
@@ -338,7 +336,7 @@ cms_verify_msg_digest(proto_item *pi, tvbuff_t *content, const char *alg, tvbuff
int
dissect_cms_ContentType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 90 "../../asn1/cms/cms.cnf"
+#line 88 "../../asn1/cms/cms.cnf"
const char *name = NULL;
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &object_identifier_id);
@@ -358,7 +356,7 @@ dissect_cms_ContentType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_cms_T_content(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 100 "../../asn1/cms/cms.cnf"
+#line 98 "../../asn1/cms/cms.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -376,7 +374,7 @@ static const ber_sequence_t ContentInfo_sequence[] = {
int
dissect_cms_ContentInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 81 "../../asn1/cms/cms.cnf"
+#line 79 "../../asn1/cms/cms.cnf"
top_tree = tree;
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
ContentInfo_sequence, hf_index, ett_cms_ContentInfo);
@@ -435,7 +433,7 @@ dissect_cms_DigestAlgorithmIdentifiers(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_cms_T_eContent(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 104 "../../asn1/cms/cms.cnf"
+#line 102 "../../asn1/cms/cms.cnf"
offset = dissect_ber_octet_string(FALSE, actx, tree, tvb, offset, hf_index, &content_tvb);
proto_item_set_text(actx->created_item, "eContent (%u bytes)", tvb_length (content_tvb));
@@ -466,7 +464,7 @@ dissect_cms_EncapsulatedContentInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_cms_T_attrType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 131 "../../asn1/cms/cms.cnf"
+#line 129 "../../asn1/cms/cms.cnf"
const char *name = NULL;
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_cms_attrType, &object_identifier_id);
@@ -486,7 +484,7 @@ dissect_cms_T_attrType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_cms_AttributeValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 141 "../../asn1/cms/cms.cnf"
+#line 139 "../../asn1/cms/cms.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -748,7 +746,7 @@ dissect_cms_T_otherRevInfoFormat(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_cms_T_otherRevInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 125 "../../asn1/cms/cms.cnf"
+#line 123 "../../asn1/cms/cms.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -1085,7 +1083,7 @@ dissect_cms_T_keyAttrId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_cms_T_keyAttr(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 120 "../../asn1/cms/cms.cnf"
+#line 118 "../../asn1/cms/cms.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -1273,7 +1271,7 @@ dissect_cms_T_oriType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_cms_T_oriValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 114 "../../asn1/cms/cms.cnf"
+#line 112 "../../asn1/cms/cms.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -1350,14 +1348,14 @@ dissect_cms_ContentEncryptionAlgorithmIdentifier(gboolean implicit_tag _U_, tvbu
static int
dissect_cms_EncryptedContent(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 191 "../../asn1/cms/cms.cnf"
+#line 189 "../../asn1/cms/cms.cnf"
tvbuff_t *encrypted_tvb;
proto_item *item;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&encrypted_tvb);
-#line 196 "../../asn1/cms/cms.cnf"
+#line 194 "../../asn1/cms/cms.cnf"
item = actx->created_item;
@@ -1515,7 +1513,7 @@ dissect_cms_AuthenticatedData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_cms_MessageDigest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 145 "../../asn1/cms/cms.cnf"
+#line 143 "../../asn1/cms/cms.cnf"
proto_item *pi;
int old_offset = offset;
@@ -1590,7 +1588,7 @@ dissect_cms_Countersignature(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_cms_RC2ParameterVersion(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 181 "../../asn1/cms/cms.cnf"
+#line 179 "../../asn1/cms/cms.cnf"
guint32 length = 0;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -1643,7 +1641,7 @@ dissect_cms_RC2CBCParameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_cms_T_capability(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 163 "../../asn1/cms/cms.cnf"
+#line 161 "../../asn1/cms/cms.cnf"
const char *name = NULL;
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_cms_attrType, &object_identifier_id);
@@ -1664,7 +1662,7 @@ dissect_cms_T_capability(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_cms_T_parameters(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 174 "../../asn1/cms/cms.cnf"
+#line 172 "../../asn1/cms/cms.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -1827,7 +1825,7 @@ static void dissect_RC2CBCParameters_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _
/*--- End of included file: packet-cms-fn.c ---*/
-#line 140 "../../asn1/cms/packet-cms-template.c"
+#line 138 "../../asn1/cms/packet-cms-template.c"
/*--- proto_register_cms ----------------------------------------------*/
void proto_register_cms(void) {
@@ -2335,7 +2333,7 @@ void proto_register_cms(void) {
NULL, HFILL }},
/*--- End of included file: packet-cms-hfarr.c ---*/
-#line 151 "../../asn1/cms/packet-cms-template.c"
+#line 149 "../../asn1/cms/packet-cms-template.c"
};
/* List of subtrees */
@@ -2399,7 +2397,7 @@ void proto_register_cms(void) {
&ett_cms_SEQUENCE_OF_Attribute,
/*--- End of included file: packet-cms-ettarr.c ---*/
-#line 156 "../../asn1/cms/packet-cms-template.c"
+#line 154 "../../asn1/cms/packet-cms-template.c"
};
/* Register protocol */
@@ -2445,7 +2443,7 @@ void proto_reg_handoff_cms(void) {
/*--- End of included file: packet-cms-dis-tab.c ---*/
-#line 178 "../../asn1/cms/packet-cms-template.c"
+#line 176 "../../asn1/cms/packet-cms-template.c"
oid_add_from_string("id-data","1.2.840.113549.1.7.1");
oid_add_from_string("id-alg-des-ede3-cbc","1.2.840.113549.3.7");
diff --git a/epan/dissectors/packet-cms.h b/epan/dissectors/packet-cms.h
index 5f6e5c31a7..8553a3cf21 100644
--- a/epan/dissectors/packet-cms.h
+++ b/epan/dissectors/packet-cms.h
@@ -11,8 +11,6 @@
* Ronnie Sahlberg 2004
* Stig Bjorlykke 2010
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -57,7 +55,7 @@ int dissect_cms_IssuerAndSerialNumber(gboolean implicit_tag _U_, tvbuff_t *tvb _
int dissect_cms_Countersignature(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-cms-exp.h ---*/
-#line 31 "../../asn1/cms/packet-cms-template.h"
+#line 29 "../../asn1/cms/packet-cms-template.h"
#endif /* PACKET_CMS_H */
diff --git a/epan/dissectors/packet-credssp.c b/epan/dissectors/packet-credssp.c
index 357538e155..5e0a2e374a 100644
--- a/epan/dissectors/packet-credssp.c
+++ b/epan/dissectors/packet-credssp.c
@@ -10,8 +10,6 @@
* Routines for CredSSP (Credential Security Support Provider) packet dissection
* Graeme Lunt 2011
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -88,7 +86,7 @@ static int hf_credssp_authInfo = -1; /* T_authInfo */
static int hf_credssp_pubKeyAuth = -1; /* OCTET_STRING */
/*--- End of included file: packet-credssp-hf.c ---*/
-#line 58 "../../asn1/credssp/packet-credssp-template.c"
+#line 56 "../../asn1/credssp/packet-credssp-template.c"
/* Initialize the subtree pointers */
static gint ett_credssp = -1;
@@ -104,7 +102,7 @@ static gint ett_credssp_TSCredentials = -1;
static gint ett_credssp_TSRequest = -1;
/*--- End of included file: packet-credssp-ett.c ---*/
-#line 62 "../../asn1/credssp/packet-credssp-template.c"
+#line 60 "../../asn1/credssp/packet-credssp-template.c"
/*--- Included file: packet-credssp-fn.c ---*/
@@ -113,7 +111,7 @@ static gint ett_credssp_TSRequest = -1;
static int
dissect_credssp_T_negoToken(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 46 "../../asn1/credssp/credssp.cnf"
+#line 45 "../../asn1/credssp/credssp.cnf"
tvbuff_t *token_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -242,7 +240,7 @@ dissect_credssp_T_credType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_credssp_T_credentials(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 24 "../../asn1/credssp/credssp.cnf"
+#line 23 "../../asn1/credssp/credssp.cnf"
tvbuff_t *creds_tvb = NULL;
tvbuff_t *decr_tvb = NULL;
@@ -288,7 +286,7 @@ dissect_credssp_TSCredentials(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_credssp_T_authInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 11 "../../asn1/credssp/credssp.cnf"
+#line 10 "../../asn1/credssp/credssp.cnf"
tvbuff_t *auth_tvb = NULL;
tvbuff_t *decr_tvb = NULL;
@@ -332,7 +330,7 @@ static void dissect_TSRequest_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pro
/*--- End of included file: packet-credssp-fn.c ---*/
-#line 64 "../../asn1/credssp/packet-credssp-template.c"
+#line 62 "../../asn1/credssp/packet-credssp-template.c"
/*
* Dissect CredSSP PDUs
@@ -508,7 +506,7 @@ void proto_register_credssp(void) {
"OCTET_STRING", HFILL }},
/*--- End of included file: packet-credssp-hfarr.c ---*/
-#line 151 "../../asn1/credssp/packet-credssp-template.c"
+#line 149 "../../asn1/credssp/packet-credssp-template.c"
};
/* List of subtrees */
@@ -526,7 +524,7 @@ void proto_register_credssp(void) {
&ett_credssp_TSRequest,
/*--- End of included file: packet-credssp-ettarr.c ---*/
-#line 157 "../../asn1/credssp/packet-credssp-template.c"
+#line 155 "../../asn1/credssp/packet-credssp-template.c"
};
diff --git a/epan/dissectors/packet-credssp.h b/epan/dissectors/packet-credssp.h
index d1bf893be6..c3b53427af 100644
--- a/epan/dissectors/packet-credssp.h
+++ b/epan/dissectors/packet-credssp.h
@@ -10,8 +10,6 @@
* Routines for CredSSP (Credential Security Support Provider) packet dissection
* Graeme Lunt 2011
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -39,7 +37,7 @@
#line 1 "../../asn1/credssp/packet-credssp-val.h"
/*--- End of included file: packet-credssp-val.h ---*/
-#line 30 "../../asn1/credssp/packet-credssp-template.h"
+#line 28 "../../asn1/credssp/packet-credssp-template.h"
void proto_reg_handoff_credssp(void);
void proto_register_credssp(void);
diff --git a/epan/dissectors/packet-crmf.c b/epan/dissectors/packet-crmf.c
index f732262c6b..c9d476711f 100644
--- a/epan/dissectors/packet-crmf.c
+++ b/epan/dissectors/packet-crmf.c
@@ -10,8 +10,6 @@
* Routines for RFC2511 Certificate Request Message Format packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -139,7 +137,7 @@ static int hf_crmf_attributes = -1; /* Attributes */
static int hf_crmf_Attributes_item = -1; /* Attribute */
/*--- End of included file: packet-crmf-hf.c ---*/
-#line 50 "../../asn1/crmf/packet-crmf-template.c"
+#line 48 "../../asn1/crmf/packet-crmf-template.c"
/* Initialize the subtree pointers */
@@ -173,7 +171,7 @@ static gint ett_crmf_PrivateKeyInfo = -1;
static gint ett_crmf_Attributes = -1;
/*--- End of included file: packet-crmf-ett.c ---*/
-#line 53 "../../asn1/crmf/packet-crmf-template.c"
+#line 51 "../../asn1/crmf/packet-crmf-template.c"
/*--- Included file: packet-crmf-fn.c ---*/
#line 1 "../../asn1/crmf/packet-crmf-fn.c"
@@ -238,7 +236,7 @@ dissect_crmf_T_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_
static int
dissect_crmf_T_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 74 "../../asn1/crmf/crmf.cnf"
+#line 72 "../../asn1/crmf/crmf.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -886,7 +884,7 @@ static void dissect_EncKeyWithID_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_,
/*--- End of included file: packet-crmf-fn.c ---*/
-#line 54 "../../asn1/crmf/packet-crmf-template.c"
+#line 52 "../../asn1/crmf/packet-crmf-template.c"
/*--- proto_register_crmf ----------------------------------------------*/
@@ -1223,7 +1221,7 @@ void proto_register_crmf(void) {
NULL, HFILL }},
/*--- End of included file: packet-crmf-hfarr.c ---*/
-#line 66 "../../asn1/crmf/packet-crmf-template.c"
+#line 64 "../../asn1/crmf/packet-crmf-template.c"
};
/* List of subtrees */
@@ -1259,7 +1257,7 @@ void proto_register_crmf(void) {
&ett_crmf_Attributes,
/*--- End of included file: packet-crmf-ettarr.c ---*/
-#line 71 "../../asn1/crmf/packet-crmf-template.c"
+#line 69 "../../asn1/crmf/packet-crmf-template.c"
};
/* Register protocol */
@@ -1293,6 +1291,6 @@ void proto_reg_handoff_crmf(void) {
/*--- End of included file: packet-crmf-dis-tab.c ---*/
-#line 89 "../../asn1/crmf/packet-crmf-template.c"
+#line 87 "../../asn1/crmf/packet-crmf-template.c"
}
diff --git a/epan/dissectors/packet-crmf.h b/epan/dissectors/packet-crmf.h
index 00c0080df9..4086ba9346 100644
--- a/epan/dissectors/packet-crmf.h
+++ b/epan/dissectors/packet-crmf.h
@@ -10,8 +10,6 @@
* Routines for RFC2511 Certificate Request Message Format packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -74,7 +72,7 @@ int dissect_crmf_PrivateKeyInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
int dissect_crmf_Attributes(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-crmf-exp.h ---*/
-#line 30 "../../asn1/crmf/packet-crmf-template.h"
+#line 28 "../../asn1/crmf/packet-crmf-template.h"
#endif /* PACKET_CRMF_H */
diff --git a/epan/dissectors/packet-dap.c b/epan/dissectors/packet-dap.c
index fc7df72437..0aedf87814 100644
--- a/epan/dissectors/packet-dap.c
+++ b/epan/dissectors/packet-dap.c
@@ -10,8 +10,6 @@
* Routines for X.511 (X.500 Directory Asbtract Service) and X.519 DAP packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -482,7 +480,7 @@ static int hf_dap_SearchControlOptions_separateFamilyMembers = -1;
static int hf_dap_SearchControlOptions_searchFamily = -1;
/*--- End of included file: packet-dap-hf.c ---*/
-#line 68 "../../asn1/dap/packet-dap-template.c"
+#line 66 "../../asn1/dap/packet-dap-template.c"
/* Initialize the subtree pointers */
static gint ett_dap = -1;
@@ -661,7 +659,7 @@ static gint ett_dap_UpdateError = -1;
static gint ett_dap_T_signedUpdateError = -1;
/*--- End of included file: packet-dap-ett.c ---*/
-#line 72 "../../asn1/dap/packet-dap-template.c"
+#line 70 "../../asn1/dap/packet-dap-template.c"
/*--- Included file: packet-dap-val.h ---*/
@@ -686,7 +684,7 @@ static gint ett_dap_T_signedUpdateError = -1;
#define id_errcode_dsaReferral 9
/*--- End of included file: packet-dap-val.h ---*/
-#line 74 "../../asn1/dap/packet-dap-template.c"
+#line 72 "../../asn1/dap/packet-dap-template.c"
/*--- Included file: packet-dap-table.c ---*/
@@ -724,7 +722,7 @@ static const value_string dap_err_code_string_vals[] = {
/*--- End of included file: packet-dap-table.c ---*/
-#line 76 "../../asn1/dap/packet-dap-template.c"
+#line 74 "../../asn1/dap/packet-dap-template.c"
/*--- Included file: packet-dap-fn.c ---*/
@@ -4779,7 +4777,7 @@ static int dissect_UpdateError_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pr
/*--- End of included file: packet-dap-fn.c ---*/
-#line 78 "../../asn1/dap/packet-dap-template.c"
+#line 76 "../../asn1/dap/packet-dap-template.c"
/*--- Included file: packet-dap-table11.c ---*/
@@ -4811,7 +4809,7 @@ static const ros_opr_t dap_opr_tab[] = {
/*--- End of included file: packet-dap-table11.c ---*/
-#line 80 "../../asn1/dap/packet-dap-template.c"
+#line 78 "../../asn1/dap/packet-dap-template.c"
/*--- Included file: packet-dap-table21.c ---*/
#line 1 "../../asn1/dap/packet-dap-table21.c"
@@ -4840,7 +4838,7 @@ static const ros_err_t dap_err_tab[] = {
/*--- End of included file: packet-dap-table21.c ---*/
-#line 81 "../../asn1/dap/packet-dap-template.c"
+#line 79 "../../asn1/dap/packet-dap-template.c"
static const ros_info_t dap_ros_info = {
"DAP",
@@ -6480,7 +6478,7 @@ void proto_register_dap(void) {
NULL, HFILL }},
/*--- End of included file: packet-dap-hfarr.c ---*/
-#line 100 "../../asn1/dap/packet-dap-template.c"
+#line 98 "../../asn1/dap/packet-dap-template.c"
};
/* List of subtrees */
@@ -6661,7 +6659,7 @@ void proto_register_dap(void) {
&ett_dap_T_signedUpdateError,
/*--- End of included file: packet-dap-ettarr.c ---*/
-#line 106 "../../asn1/dap/packet-dap-template.c"
+#line 104 "../../asn1/dap/packet-dap-template.c"
};
module_t *dap_module;
diff --git a/epan/dissectors/packet-dap.h b/epan/dissectors/packet-dap.h
index 6549191437..8953d174a6 100644
--- a/epan/dissectors/packet-dap.h
+++ b/epan/dissectors/packet-dap.h
@@ -10,8 +10,6 @@
* Routines for X.511 (X.500 Directory Access Protocol) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -108,6 +106,6 @@ int dissect_dap_ServiceError(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
int dissect_dap_UpdateError(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-dap-exp.h ---*/
-#line 30 "../../asn1/dap/packet-dap-template.h"
+#line 28 "../../asn1/dap/packet-dap-template.h"
#endif /* PACKET_DAP_H */
diff --git a/epan/dissectors/packet-disp.c b/epan/dissectors/packet-disp.c
index 517cb5adc6..c0e47e0c25 100644
--- a/epan/dissectors/packet-disp.c
+++ b/epan/dissectors/packet-disp.c
@@ -10,8 +10,6 @@
* Routines for X.525 (X.500 Directory Shadow Asbtract Service) and X.519 DISP packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -184,7 +182,7 @@ static int hf_disp_signedShadowError = -1; /* T_signedShadowError */
static int hf_disp_shadowError = -1; /* ShadowErrorData */
/*--- End of included file: packet-disp-hf.c ---*/
-#line 68 "../../asn1/disp/packet-disp-template.c"
+#line 66 "../../asn1/disp/packet-disp-template.c"
/* Initialize the subtree pointers */
static gint ett_disp = -1;
@@ -247,7 +245,7 @@ static gint ett_disp_ShadowError = -1;
static gint ett_disp_T_signedShadowError = -1;
/*--- End of included file: packet-disp-ett.c ---*/
-#line 72 "../../asn1/disp/packet-disp-template.c"
+#line 70 "../../asn1/disp/packet-disp-template.c"
/*--- Included file: packet-disp-fn.c ---*/
@@ -657,7 +655,7 @@ static const value_string disp_StandardUpdate_vals[] = {
static int
dissect_disp_StandardUpdate(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 60 "../../asn1/disp/disp.cnf"
+#line 58 "../../asn1/disp/disp.cnf"
guint32 update;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -853,7 +851,7 @@ static const ber_choice_t CoordinateShadowUpdateResult_choice[] = {
static int
dissect_disp_CoordinateShadowUpdateResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 70 "../../asn1/disp/disp.cnf"
+#line 68 "../../asn1/disp/disp.cnf"
guint32 update;
offset = dissect_ber_choice(actx, tree, tvb, offset,
@@ -878,7 +876,7 @@ static const value_string disp_T_standard_vals[] = {
static int
dissect_disp_T_standard(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 40 "../../asn1/disp/disp.cnf"
+#line 38 "../../asn1/disp/disp.cnf"
guint32 update;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -984,7 +982,7 @@ static const ber_choice_t RequestShadowUpdateResult_choice[] = {
static int
dissect_disp_RequestShadowUpdateResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 80 "../../asn1/disp/disp.cnf"
+#line 78 "../../asn1/disp/disp.cnf"
guint32 update;
offset = dissect_ber_choice(actx, tree, tvb, offset,
@@ -1286,7 +1284,7 @@ static const ber_choice_t RefreshInformation_choice[] = {
static int
dissect_disp_RefreshInformation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 50 "../../asn1/disp/disp.cnf"
+#line 48 "../../asn1/disp/disp.cnf"
guint32 update;
offset = dissect_ber_choice(actx, tree, tvb, offset,
@@ -1372,7 +1370,7 @@ static const ber_choice_t UpdateShadowResult_choice[] = {
static int
dissect_disp_UpdateShadowResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 90 "../../asn1/disp/disp.cnf"
+#line 88 "../../asn1/disp/disp.cnf"
guint32 update;
offset = dissect_ber_choice(actx, tree, tvb, offset,
@@ -1406,7 +1404,7 @@ static const value_string disp_ShadowProblem_vals[] = {
static int
dissect_disp_ShadowProblem(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 100 "../../asn1/disp/disp.cnf"
+#line 98 "../../asn1/disp/disp.cnf"
guint32 problem;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -1497,7 +1495,7 @@ static void dissect_ShadowingAgreementInfo_PDU(tvbuff_t *tvb _U_, packet_info *p
/*--- End of included file: packet-disp-fn.c ---*/
-#line 74 "../../asn1/disp/packet-disp-template.c"
+#line 72 "../../asn1/disp/packet-disp-template.c"
/*
* Dissect DISP PDUs inside a ROS PDUs
@@ -2055,7 +2053,7 @@ void proto_register_disp(void) {
"ShadowErrorData", HFILL }},
/*--- End of included file: packet-disp-hfarr.c ---*/
-#line 199 "../../asn1/disp/packet-disp-template.c"
+#line 197 "../../asn1/disp/packet-disp-template.c"
};
/* List of subtrees */
@@ -2120,7 +2118,7 @@ void proto_register_disp(void) {
&ett_disp_T_signedShadowError,
/*--- End of included file: packet-disp-ettarr.c ---*/
-#line 205 "../../asn1/disp/packet-disp-template.c"
+#line 203 "../../asn1/disp/packet-disp-template.c"
};
module_t *disp_module;
@@ -2159,7 +2157,7 @@ void proto_reg_handoff_disp(void) {
/*--- End of included file: packet-disp-dis-tab.c ---*/
-#line 233 "../../asn1/disp/packet-disp-template.c"
+#line 231 "../../asn1/disp/packet-disp-template.c"
/* APPLICATION CONTEXT */
diff --git a/epan/dissectors/packet-disp.h b/epan/dissectors/packet-disp.h
index a529edc255..8ba77bd069 100644
--- a/epan/dissectors/packet-disp.h
+++ b/epan/dissectors/packet-disp.h
@@ -10,8 +10,6 @@
* Routines for X.525 (X.400 Message Transfer) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -40,6 +38,6 @@
int dissect_disp_AgreementID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-disp-exp.h ---*/
-#line 30 "../../asn1/disp/packet-disp-template.h"
+#line 28 "../../asn1/disp/packet-disp-template.h"
#endif /* PACKET_DISP_H */
diff --git a/epan/dissectors/packet-dop.c b/epan/dissectors/packet-dop.c
index 1731ff5e99..bb839fa5a1 100644
--- a/epan/dissectors/packet-dop.c
+++ b/epan/dissectors/packet-dop.c
@@ -10,8 +10,6 @@
* Routines for X.501 (DSA Operational Attributes) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -269,7 +267,7 @@ static int hf_dop_GrantsAndDenials_grantInvoke = -1;
static int hf_dop_GrantsAndDenials_denyInvoke = -1;
/*--- End of included file: packet-dop-hf.c ---*/
-#line 69 "../../asn1/dop/packet-dop-template.c"
+#line 67 "../../asn1/dop/packet-dop-template.c"
/* Initialize the subtree pointers */
static gint ett_dop = -1;
@@ -346,7 +344,7 @@ static gint ett_dop_T_basicLevels = -1;
static gint ett_dop_GrantsAndDenials = -1;
/*--- End of included file: packet-dop-ett.c ---*/
-#line 74 "../../asn1/dop/packet-dop-template.c"
+#line 72 "../../asn1/dop/packet-dop-template.c"
static expert_field ei_dop_unknown_binding_parameter = EI_INIT;
@@ -414,7 +412,7 @@ dissect_dop_SET_OF_ProtocolInformation(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_dop_T_identifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 174 "../../asn1/dop/dop.cnf"
+#line 172 "../../asn1/dop/dop.cnf"
guint32 value;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -434,7 +432,7 @@ dissect_dop_T_identifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_dop_T_version(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 183 "../../asn1/dop/dop.cnf"
+#line 181 "../../asn1/dop/dop.cnf"
guint32 value;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -580,7 +578,7 @@ static int
dissect_dop_BindingType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &binding_type);
-#line 105 "../../asn1/dop/dop.cnf"
+#line 103 "../../asn1/dop/dop.cnf"
append_oid(actx->pinfo, binding_type);
return offset;
@@ -590,7 +588,7 @@ dissect_dop_BindingType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_dop_EstablishSymmetric(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 109 "../../asn1/dop/dop.cnf"
+#line 107 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("establish.symmetric", tvb, offset, actx->pinfo, tree, "symmetric", actx->private_data);
@@ -603,7 +601,7 @@ dissect_dop_EstablishSymmetric(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_dop_EstablishRoleAInitiates(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 113 "../../asn1/dop/dop.cnf"
+#line 111 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("establish.rolea", tvb, offset, actx->pinfo, tree, "roleA", actx->private_data);
@@ -616,7 +614,7 @@ dissect_dop_EstablishRoleAInitiates(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_dop_EstablishRoleBInitiates(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 117 "../../asn1/dop/dop.cnf"
+#line 115 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("establish.roleb", tvb, offset, actx->pinfo, tree, "roleB", actx->private_data);
@@ -653,7 +651,7 @@ dissect_dop_EstablishArgumentInitiator(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_dop_T_agreement(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 145 "../../asn1/dop/dop.cnf"
+#line 143 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("agreement", tvb, offset, actx->pinfo, tree, NULL, actx->private_data);
@@ -843,7 +841,7 @@ dissect_dop_EstablishOperationalBindingArgument(gboolean implicit_tag _U_, tvbuf
static int
dissect_dop_T_symmetric(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 149 "../../asn1/dop/dop.cnf"
+#line 147 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("establish.symmetric", tvb, offset, actx->pinfo, tree, "symmetric", actx->private_data);
@@ -856,7 +854,7 @@ dissect_dop_T_symmetric(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_dop_T_roleA_replies(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 153 "../../asn1/dop/dop.cnf"
+#line 151 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("establish.rolea", tvb, offset, actx->pinfo, tree, "roleA", actx->private_data);
@@ -869,7 +867,7 @@ dissect_dop_T_roleA_replies(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_dop_T_roleB_replies(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 157 "../../asn1/dop/dop.cnf"
+#line 155 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("establish.roleb", tvb, offset, actx->pinfo, tree, "roleB", actx->private_data);
@@ -940,7 +938,7 @@ dissect_dop_EstablishOperationalBindingResult(gboolean implicit_tag _U_, tvbuff_
static int
dissect_dop_ModifySymmetric(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 121 "../../asn1/dop/dop.cnf"
+#line 119 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("modify.symmetric", tvb, offset, actx->pinfo, tree, "symmetric", actx->private_data);
@@ -953,7 +951,7 @@ dissect_dop_ModifySymmetric(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_dop_ModifyRoleAInitiates(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 125 "../../asn1/dop/dop.cnf"
+#line 123 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("modify.rolea", tvb, offset, actx->pinfo, tree, "roleA", actx->private_data);
@@ -966,7 +964,7 @@ dissect_dop_ModifyRoleAInitiates(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_dop_ModifyRoleBInitiates(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 129 "../../asn1/dop/dop.cnf"
+#line 127 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("modify.roleb", tvb, offset, actx->pinfo, tree, "roleB", actx->private_data);
@@ -1003,7 +1001,7 @@ dissect_dop_ModifyArgumentInitiator(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_dop_ArgumentNewAgreement(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 169 "../../asn1/dop/dop.cnf"
+#line 167 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("agreement", tvb, offset, actx->pinfo, tree, NULL, actx->private_data);
@@ -1076,7 +1074,7 @@ dissect_dop_ModifyOperationalBindingArgument(gboolean implicit_tag _U_, tvbuff_t
static int
dissect_dop_ResultNewAgreement(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 165 "../../asn1/dop/dop.cnf"
+#line 163 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("agreement", tvb, offset, actx->pinfo, tree, NULL, actx->private_data);
@@ -1148,7 +1146,7 @@ dissect_dop_ModifyOperationalBindingResult(gboolean implicit_tag _U_, tvbuff_t *
static int
dissect_dop_TerminateSymmetric(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 133 "../../asn1/dop/dop.cnf"
+#line 131 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("terminate.symmetric", tvb, offset, actx->pinfo, tree, "symmetric", actx->private_data);
@@ -1161,7 +1159,7 @@ dissect_dop_TerminateSymmetric(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_dop_TerminateRoleAInitiates(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 137 "../../asn1/dop/dop.cnf"
+#line 135 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("terminate.rolea", tvb, offset, actx->pinfo, tree, "roleA", actx->private_data);
@@ -1174,7 +1172,7 @@ dissect_dop_TerminateRoleAInitiates(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_dop_TerminateRoleBInitiates(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 141 "../../asn1/dop/dop.cnf"
+#line 139 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("terminate.roleb", tvb, offset, actx->pinfo, tree, "roleB", actx->private_data);
@@ -1350,7 +1348,7 @@ dissect_dop_T_problem(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_dop_T_agreementProposal(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 161 "../../asn1/dop/dop.cnf"
+#line 159 "../../asn1/dop/dop.cnf"
offset = call_dop_oid_callback("agreement", tvb, offset, actx->pinfo, tree, NULL, actx->private_data);
@@ -1562,7 +1560,7 @@ dissect_dop_NHOBSubordinateToSuperior(gboolean implicit_tag _U_, tvbuff_t *tvb _
static int
dissect_dop_Precedence(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 192 "../../asn1/dop/dop.cnf"
+#line 190 "../../asn1/dop/dop.cnf"
guint32 precedence = 0;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -2047,7 +2045,7 @@ static void dissect_ACIItem_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto
/*--- End of included file: packet-dop-fn.c ---*/
-#line 89 "../../asn1/dop/packet-dop-template.c"
+#line 87 "../../asn1/dop/packet-dop-template.c"
static int
call_dop_oid_callback(const char *base_string, tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, const char *col_info, void* data)
@@ -2965,7 +2963,7 @@ void proto_register_dop(void) {
NULL, HFILL }},
/*--- End of included file: packet-dop-hfarr.c ---*/
-#line 242 "../../asn1/dop/packet-dop-template.c"
+#line 240 "../../asn1/dop/packet-dop-template.c"
};
/* List of subtrees */
@@ -3044,7 +3042,7 @@ void proto_register_dop(void) {
&ett_dop_GrantsAndDenials,
/*--- End of included file: packet-dop-ettarr.c ---*/
-#line 249 "../../asn1/dop/packet-dop-template.c"
+#line 247 "../../asn1/dop/packet-dop-template.c"
};
static ei_register_info ei[] = {
@@ -3107,7 +3105,7 @@ void proto_reg_handoff_dop(void) {
/*--- End of included file: packet-dop-dis-tab.c ---*/
-#line 289 "../../asn1/dop/packet-dop-template.c"
+#line 287 "../../asn1/dop/packet-dop-template.c"
/* APPLICATION CONTEXT */
oid_add_from_string("id-ac-directory-operational-binding-management","2.5.3.3");
diff --git a/epan/dissectors/packet-dop.h b/epan/dissectors/packet-dop.h
index 58b31361a8..cf7c45f489 100644
--- a/epan/dissectors/packet-dop.h
+++ b/epan/dissectors/packet-dop.h
@@ -10,8 +10,6 @@
* Routines for X.501 (DSA Operational Attributes) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -42,6 +40,6 @@ int dissect_dop_SupplierAndConsumers(gboolean implicit_tag _U_, tvbuff_t *tvb _U
int dissect_dop_OperationalBindingID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-dop-exp.h ---*/
-#line 30 "../../asn1/dop/packet-dop-template.h"
+#line 28 "../../asn1/dop/packet-dop-template.h"
#endif /* PACKET_X501_H */
diff --git a/epan/dissectors/packet-dsp.c b/epan/dissectors/packet-dsp.c
index 9c8d52429b..e92ebda6fe 100644
--- a/epan/dissectors/packet-dsp.c
+++ b/epan/dissectors/packet-dsp.c
@@ -10,8 +10,6 @@
* Routines for X.518 (X.500 Distributed Operations) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -208,7 +206,7 @@ static int hf_dsp_signed = -1; /* BOOLEAN */
static int hf_dsp_other = -1; /* EXTERNAL */
/*--- End of included file: packet-dsp-hf.c ---*/
-#line 62 "../../asn1/dsp/packet-dsp-template.c"
+#line 60 "../../asn1/dsp/packet-dsp-template.c"
/* Initialize the subtree pointers */
static gint ett_dsp = -1;
@@ -288,7 +286,7 @@ static gint ett_dsp_AuthenticationLevel = -1;
static gint ett_dsp_T_basicLevels = -1;
/*--- End of included file: packet-dsp-ett.c ---*/
-#line 66 "../../asn1/dsp/packet-dsp-template.c"
+#line 64 "../../asn1/dsp/packet-dsp-template.c"
/*--- Included file: packet-dsp-fn.c ---*/
@@ -1786,7 +1784,7 @@ static void dissect_DitBridgeKnowledge_PDU(tvbuff_t *tvb _U_, packet_info *pinfo
/*--- End of included file: packet-dsp-fn.c ---*/
-#line 68 "../../asn1/dsp/packet-dsp-template.c"
+#line 66 "../../asn1/dsp/packet-dsp-template.c"
/*
* Dissect X518 PDUs inside a ROS PDUs
@@ -2542,7 +2540,7 @@ void proto_register_dsp(void) {
"EXTERNAL", HFILL }},
/*--- End of included file: packet-dsp-hfarr.c ---*/
-#line 271 "../../asn1/dsp/packet-dsp-template.c"
+#line 269 "../../asn1/dsp/packet-dsp-template.c"
};
/* List of subtrees */
@@ -2624,7 +2622,7 @@ void proto_register_dsp(void) {
&ett_dsp_T_basicLevels,
/*--- End of included file: packet-dsp-ettarr.c ---*/
-#line 277 "../../asn1/dsp/packet-dsp-template.c"
+#line 275 "../../asn1/dsp/packet-dsp-template.c"
};
module_t *dsp_module;
@@ -2665,7 +2663,7 @@ void proto_reg_handoff_dsp(void) {
/*--- End of included file: packet-dsp-dis-tab.c ---*/
-#line 307 "../../asn1/dsp/packet-dsp-template.c"
+#line 305 "../../asn1/dsp/packet-dsp-template.c"
/* APPLICATION CONTEXT */
diff --git a/epan/dissectors/packet-dsp.h b/epan/dissectors/packet-dsp.h
index 8a2f913082..b960693fd2 100644
--- a/epan/dissectors/packet-dsp.h
+++ b/epan/dissectors/packet-dsp.h
@@ -10,8 +10,6 @@
* Routines for X.511 (X.500 Directory Access Protocol) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -47,6 +45,6 @@ int dissect_dsp_Exclusions(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
int dissect_dsp_ContinuationReference(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-dsp-exp.h ---*/
-#line 30 "../../asn1/dsp/packet-dsp-template.h"
+#line 28 "../../asn1/dsp/packet-dsp-template.h"
#endif /* PACKET_DSP_H */
diff --git a/epan/dissectors/packet-ess.c b/epan/dissectors/packet-ess.c
index 931fb728d6..3c10999b40 100644
--- a/epan/dissectors/packet-ess.c
+++ b/epan/dissectors/packet-ess.c
@@ -12,8 +12,6 @@
* Ronnie Sahlberg 2004
* Stig Bjorlykke 2010
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -147,7 +145,7 @@ static int hf_ess_issuer = -1; /* GeneralNames */
static int hf_ess_serialNumber = -1; /* CertificateSerialNumber */
/*--- End of included file: packet-ess-hf.c ---*/
-#line 68 "../../asn1/ess/packet-ess-template.c"
+#line 66 "../../asn1/ess/packet-ess-template.c"
/*--- Included file: packet-ess-val.h ---*/
@@ -171,7 +169,7 @@ static int hf_ess_serialNumber = -1; /* CertificateSerialNumber */
#define id_sha256 "2.16.840.1.101.3.4.2.1"
/*--- End of included file: packet-ess-val.h ---*/
-#line 70 "../../asn1/ess/packet-ess-template.c"
+#line 68 "../../asn1/ess/packet-ess-template.c"
/* Initialize the subtree pointers */
@@ -210,7 +208,7 @@ static gint ett_ess_ESSCertID = -1;
static gint ett_ess_IssuerSerial = -1;
/*--- End of included file: packet-ess-ett.c ---*/
-#line 73 "../../asn1/ess/packet-ess-template.c"
+#line 71 "../../asn1/ess/packet-ess-template.c"
static const char *object_identifier_id;
@@ -410,7 +408,7 @@ static const ber_sequence_t Receipt_sequence[] = {
static int
dissect_ess_Receipt(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 102 "../../asn1/ess/ess.cnf"
+#line 100 "../../asn1/ess/ess.cnf"
col_set_str(actx->pinfo->cinfo, COL_PROTOCOL, "ESS");
col_set_str(actx->pinfo->cinfo, COL_INFO, "Signed Receipt");
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -549,7 +547,7 @@ dissect_ess_T_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_ess_T_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 51 "../../asn1/ess/ess.cnf"
+#line 49 "../../asn1/ess/ess.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -615,7 +613,7 @@ dissect_ess_T_restrictiveTagName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_ess_T_restrictiveAttributeFlags(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 78 "../../asn1/ess/ess.cnf"
+#line 76 "../../asn1/ess/ess.cnf"
tvbuff_t *attributes;
offset = dissect_ber_bitstring(implicit_tag, actx, tree, tvb, offset,
@@ -657,7 +655,7 @@ dissect_ess_T_tagName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_ess_SecurityAttribute(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 69 "../../asn1/ess/ess.cnf"
+#line 67 "../../asn1/ess/ess.cnf"
guint32 attribute;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -711,7 +709,7 @@ dissect_ess_T_permissiveTagName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_ess_T_permissiveAttributeFlags(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 87 "../../asn1/ess/ess.cnf"
+#line 85 "../../asn1/ess/ess.cnf"
tvbuff_t *attributes;
offset = dissect_ber_bitstring(implicit_tag, actx, tree, tvb, offset,
@@ -753,7 +751,7 @@ dissect_ess_T_informativeTagName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_ess_T_informativeAttributeFlags(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 96 "../../asn1/ess/ess.cnf"
+#line 94 "../../asn1/ess/ess.cnf"
tvbuff_t *attributes;
offset = dissect_ber_bitstring(implicit_tag, actx, tree, tvb, offset,
@@ -1128,7 +1126,7 @@ static void dissect_SigningCertificateV2_PDU(tvbuff_t *tvb _U_, packet_info *pin
/*--- End of included file: packet-ess-fn.c ---*/
-#line 144 "../../asn1/ess/packet-ess-template.c"
+#line 142 "../../asn1/ess/packet-ess-template.c"
/*--- proto_register_ess ----------------------------------------------*/
void proto_register_ess(void) {
@@ -1426,7 +1424,7 @@ void proto_register_ess(void) {
"CertificateSerialNumber", HFILL }},
/*--- End of included file: packet-ess-hfarr.c ---*/
-#line 157 "../../asn1/ess/packet-ess-template.c"
+#line 155 "../../asn1/ess/packet-ess-template.c"
};
/* List of subtrees */
@@ -1468,7 +1466,7 @@ void proto_register_ess(void) {
&ett_ess_IssuerSerial,
/*--- End of included file: packet-ess-ettarr.c ---*/
-#line 163 "../../asn1/ess/packet-ess-template.c"
+#line 161 "../../asn1/ess/packet-ess-template.c"
};
static uat_field_t attributes_flds[] = {
@@ -1535,6 +1533,6 @@ void proto_reg_handoff_ess(void) {
/*--- End of included file: packet-ess-dis-tab.c ---*/
-#line 208 "../../asn1/ess/packet-ess-template.c"
+#line 206 "../../asn1/ess/packet-ess-template.c"
}
diff --git a/epan/dissectors/packet-ess.h b/epan/dissectors/packet-ess.h
index 05558ac98f..5f2af9db09 100644
--- a/epan/dissectors/packet-ess.h
+++ b/epan/dissectors/packet-ess.h
@@ -11,8 +11,6 @@
* Ronnie Sahlberg 2004
* Stig Bjorlykke 2010
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -41,7 +39,7 @@
void dissect_ess_ESSSecurityLabel_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_);
/*--- End of included file: packet-ess-exp.h ---*/
-#line 31 "../../asn1/ess/packet-ess-template.h"
+#line 29 "../../asn1/ess/packet-ess-template.h"
#endif /* PACKET_ESS_H */
diff --git a/epan/dissectors/packet-ftam.c b/epan/dissectors/packet-ftam.c
index bba2f67be8..8b28956390 100644
--- a/epan/dissectors/packet-ftam.c
+++ b/epan/dissectors/packet-ftam.c
@@ -15,8 +15,6 @@
*
* Anders Broman and Ronnie Sahlberg 2005 - 2006
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -483,7 +481,7 @@ static int hf_ftam_Attribute_Names_read_l8gal_qualifiCatiOnS = -1;
static int hf_ftam_Attribute_Names_read_private_use = -1;
/*--- End of included file: packet-ftam-hf.c ---*/
-#line 59 "../../asn1/ftam/packet-ftam-template.c"
+#line 57 "../../asn1/ftam/packet-ftam-template.c"
/* Initialize the subtree pointers */
static gint ett_ftam = -1;
@@ -654,7 +652,7 @@ static gint ett_ftam_Attribute_Names = -1;
static gint ett_ftam_AE_title = -1;
/*--- End of included file: packet-ftam-ett.c ---*/
-#line 63 "../../asn1/ftam/packet-ftam-template.c"
+#line 61 "../../asn1/ftam/packet-ftam-template.c"
/*--- Included file: packet-ftam-fn.c ---*/
@@ -1309,7 +1307,7 @@ static const ber_choice_t FTAM_Regime_PDU_choice[] = {
static int
dissect_ftam_FTAM_Regime_PDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 93 "../../asn1/ftam/ftam.cnf"
+#line 91 "../../asn1/ftam/ftam.cnf"
gint branch_taken;
offset = dissect_ber_choice(actx, tree, tvb, offset,
@@ -1704,7 +1702,7 @@ dissect_ftam_Permitted_Actions_Attribute(gboolean implicit_tag _U_, tvbuff_t *tv
static int
dissect_ftam_T_parameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 76 "../../asn1/ftam/ftam.cnf"
+#line 74 "../../asn1/ftam/ftam.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -1908,7 +1906,7 @@ dissect_ftam_Concurrency_Access(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_ftam_AP_title(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 88 "../../asn1/ftam/ftam.cnf"
+#line 86 "../../asn1/ftam/ftam.cnf"
/* XXX have no idea about this one */
@@ -1919,7 +1917,7 @@ dissect_ftam_AP_title(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_ftam_AE_qualifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 90 "../../asn1/ftam/ftam.cnf"
+#line 88 "../../asn1/ftam/ftam.cnf"
/* XXX have no idea about this one */
@@ -2073,7 +2071,7 @@ dissect_ftam_T_extension_attribute_identifier(gboolean implicit_tag _U_, tvbuff_
static int
dissect_ftam_T_extension_attribute(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 79 "../../asn1/ftam/ftam.cnf"
+#line 77 "../../asn1/ftam/ftam.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -3136,7 +3134,7 @@ static const ber_choice_t File_PDU_choice[] = {
static int
dissect_ftam_File_PDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 102 "../../asn1/ftam/ftam.cnf"
+#line 100 "../../asn1/ftam/ftam.cnf"
gint branch_taken;
offset = dissect_ber_choice(actx, tree, tvb, offset,
@@ -3440,7 +3438,7 @@ static const ber_choice_t Bulk_Data_PDU_choice[] = {
static int
dissect_ftam_Bulk_Data_PDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 111 "../../asn1/ftam/ftam.cnf"
+#line 109 "../../asn1/ftam/ftam.cnf"
gint branch_taken;
offset = dissect_ber_choice(actx, tree, tvb, offset,
@@ -3782,7 +3780,7 @@ dissect_ftam_T_attribute_extension_attribute_identifier(gboolean implicit_tag _U
static int
dissect_ftam_T_extension_attribute_Pattern(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 85 "../../asn1/ftam/ftam.cnf"
+#line 83 "../../asn1/ftam/ftam.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -4702,7 +4700,7 @@ static const ber_choice_t FSM_PDU_choice[] = {
static int
dissect_ftam_FSM_PDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 120 "../../asn1/ftam/ftam.cnf"
+#line 118 "../../asn1/ftam/ftam.cnf"
gint branch_taken;
offset = dissect_ber_choice(actx, tree, tvb, offset,
@@ -4746,7 +4744,7 @@ dissect_ftam_PDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, a
/*--- End of included file: packet-ftam-fn.c ---*/
-#line 65 "../../asn1/ftam/packet-ftam-template.c"
+#line 63 "../../asn1/ftam/packet-ftam-template.c"
/*
* Dissect FTAM unstructured text
@@ -6471,7 +6469,7 @@ void proto_register_ftam(void) {
NULL, HFILL }},
/*--- End of included file: packet-ftam-hfarr.c ---*/
-#line 129 "../../asn1/ftam/packet-ftam-template.c"
+#line 127 "../../asn1/ftam/packet-ftam-template.c"
};
/* List of subtrees */
@@ -6644,7 +6642,7 @@ void proto_register_ftam(void) {
&ett_ftam_AE_title,
/*--- End of included file: packet-ftam-ettarr.c ---*/
-#line 135 "../../asn1/ftam/packet-ftam-template.c"
+#line 133 "../../asn1/ftam/packet-ftam-template.c"
};
/* Register protocol */
diff --git a/epan/dissectors/packet-ftam.h b/epan/dissectors/packet-ftam.h
index 5e134d7717..208ed05aec 100644
--- a/epan/dissectors/packet-ftam.h
+++ b/epan/dissectors/packet-ftam.h
@@ -15,8 +15,6 @@
*
* Anders Broman and Ronnie Sahlberg 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -58,6 +56,6 @@ int dissect_ftam_Attribute_Extensions(gboolean implicit_tag _U_, tvbuff_t *tvb _
int dissect_ftam_Pathname(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-ftam-exp.h ---*/
-#line 35 "../../asn1/ftam/packet-ftam-template.h"
+#line 33 "../../asn1/ftam/packet-ftam-template.h"
#endif /* PACKET_FTAM_H */
diff --git a/epan/dissectors/packet-goose.c b/epan/dissectors/packet-goose.c
index d556ba9c66..e1e79545f0 100644
--- a/epan/dissectors/packet-goose.c
+++ b/epan/dissectors/packet-goose.c
@@ -10,8 +10,6 @@
* Routines for IEC 61850 GOOSE packet dissection
* Martin Lutz 2008
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -122,7 +120,7 @@ static int hf_goose_mMSString = -1; /* MMSString */
static int hf_goose_utc_time = -1; /* UtcTime */
/*--- End of included file: packet-goose-hf.c ---*/
-#line 54 "../../asn1/goose/packet-goose-template.c"
+#line 52 "../../asn1/goose/packet-goose-template.c"
/* Initialize the subtree pointers */
static int ett_goose = -1;
@@ -149,7 +147,7 @@ static gint ett_goose_SEQUENCE_OF_Data = -1;
static gint ett_goose_Data = -1;
/*--- End of included file: packet-goose-ett.c ---*/
-#line 59 "../../asn1/goose/packet-goose-template.c"
+#line 57 "../../asn1/goose/packet-goose-template.c"
/*--- Included file: packet-goose-fn.c ---*/
@@ -476,7 +474,7 @@ dissect_goose_GSEMngtPdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_goose_UtcTime(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 18 "../../asn1/goose/goose.cnf"
+#line 16 "../../asn1/goose/goose.cnf"
guint32 len;
guint32 seconds;
@@ -712,7 +710,7 @@ dissect_goose_GOOSEpdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
/*--- End of included file: packet-goose-fn.c ---*/
-#line 61 "../../asn1/goose/packet-goose-template.c"
+#line 59 "../../asn1/goose/packet-goose-template.c"
/*
* Dissect GOOSE PDUs inside a PPDU.
@@ -1021,7 +1019,7 @@ void proto_register_goose(void) {
"UtcTime", HFILL }},
/*--- End of included file: packet-goose-hfarr.c ---*/
-#line 129 "../../asn1/goose/packet-goose-template.c"
+#line 127 "../../asn1/goose/packet-goose-template.c"
};
/* List of subtrees */
@@ -1049,7 +1047,7 @@ void proto_register_goose(void) {
&ett_goose_Data,
/*--- End of included file: packet-goose-ettarr.c ---*/
-#line 135 "../../asn1/goose/packet-goose-template.c"
+#line 133 "../../asn1/goose/packet-goose-template.c"
};
static ei_register_info ei[] = {
diff --git a/epan/dissectors/packet-gprscdr.c b/epan/dissectors/packet-gprscdr.c
index e4383eed0b..8a144d6757 100644
--- a/epan/dissectors/packet-gprscdr.c
+++ b/epan/dissectors/packet-gprscdr.c
@@ -9,8 +9,6 @@
/* packet-gprscdr-template.c
* Copyright 2011 , Anders Broman <anders.broman [AT] ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -337,7 +335,7 @@ static int hf_gprscdr_ServiceConditionChange_tAIChange = -1;
static int hf_gprscdr_ServiceConditionChange_userLocationChange = -1;
/*--- End of included file: packet-gprscdr-hf.c ---*/
-#line 47 "../../asn1/gprscdr/packet-gprscdr-template.c"
+#line 45 "../../asn1/gprscdr/packet-gprscdr-template.c"
static int ett_gprscdr = -1;
static int ett_gprscdr_timestamp = -1;
@@ -402,7 +400,7 @@ static gint ett_gprscdr_TWANUserLocationInfo = -1;
static gint ett_gprscdr_UserCSGInformation = -1;
/*--- End of included file: packet-gprscdr-ett.c ---*/
-#line 52 "../../asn1/gprscdr/packet-gprscdr-template.c"
+#line 50 "../../asn1/gprscdr/packet-gprscdr-template.c"
static const value_string gprscdr_daylight_saving_time_vals[] = {
{0, "No adjustment"},
@@ -597,7 +595,7 @@ dissect_gprscdr_BOOLEAN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_gprscdr_T_information(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 54 "../../asn1/gprscdr/gprscdr.cnf"
+#line 53 "../../asn1/gprscdr/gprscdr.cnf"
proto_tree_add_text(tree, tvb, offset, -1, "Not dissected");
@@ -1026,7 +1024,7 @@ dissect_gprscdr_MSISDN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_gprscdr_MSTimeZone(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 97 "../../asn1/gprscdr/gprscdr.cnf"
+#line 96 "../../asn1/gprscdr/gprscdr.cnf"
/*
*
* 1.Octet: Time Zone and 2. Octet: Daylight saving time, see TS 29.060 [75]
@@ -1267,7 +1265,7 @@ dissect_gprscdr_SubscriptionID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_gprscdr_TimeStamp(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 58 "../../asn1/gprscdr/gprscdr.cnf"
+#line 57 "../../asn1/gprscdr/gprscdr.cnf"
/*
*
* The contents of this field are a compact form of the UTCTime format
@@ -1743,7 +1741,7 @@ dissect_gprscdr_OCTET_STRING(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_gprscdr_PLMN_Id(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 124 "../../asn1/gprscdr/gprscdr.cnf"
+#line 123 "../../asn1/gprscdr/gprscdr.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree;
@@ -2938,7 +2936,7 @@ int dissect_gprscdr_GPRSRecord_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pr
/*--- End of included file: packet-gprscdr-fn.c ---*/
-#line 62 "../../asn1/gprscdr/packet-gprscdr-template.c"
+#line 60 "../../asn1/gprscdr/packet-gprscdr-template.c"
@@ -4073,7 +4071,7 @@ proto_register_gprscdr(void)
NULL, HFILL }},
/*--- End of included file: packet-gprscdr-hfarr.c ---*/
-#line 72 "../../asn1/gprscdr/packet-gprscdr-template.c"
+#line 70 "../../asn1/gprscdr/packet-gprscdr-template.c"
};
/* List of subtrees */
@@ -4141,7 +4139,7 @@ proto_register_gprscdr(void)
&ett_gprscdr_UserCSGInformation,
/*--- End of included file: packet-gprscdr-ettarr.c ---*/
-#line 80 "../../asn1/gprscdr/packet-gprscdr-template.c"
+#line 78 "../../asn1/gprscdr/packet-gprscdr-template.c"
};
proto_gprscdr = proto_register_protocol(PNAME, PSNAME, PFNAME);
diff --git a/epan/dissectors/packet-gprscdr.h b/epan/dissectors/packet-gprscdr.h
index 0d07be55b0..90b68db49a 100644
--- a/epan/dissectors/packet-gprscdr.h
+++ b/epan/dissectors/packet-gprscdr.h
@@ -10,8 +10,6 @@
* Routines for gprscdr packet dissection
* Copyright 2011, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -46,7 +44,7 @@ int dissect_gprscdr_GPRSCallEventRecord_PDU(tvbuff_t *tvb _U_, packet_info *pinf
int dissect_gprscdr_GPRSRecord_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_, void *data _U_);
/*--- End of included file: packet-gprscdr-exp.h ---*/
-#line 31 "../../asn1/gprscdr/packet-gprscdr-template.h"
+#line 29 "../../asn1/gprscdr/packet-gprscdr-template.h"
#endif /* PACKET_GPRSCDR_H */
diff --git a/epan/dissectors/packet-gsm_map.c b/epan/dissectors/packet-gsm_map.c
index 4bbd533070..ea3a4794d1 100644
--- a/epan/dissectors/packet-gsm_map.c
+++ b/epan/dissectors/packet-gsm_map.c
@@ -25,8 +25,6 @@
* Felix Fei <felix.fei [AT] utstar.com>
* and Michael Lum <mlum [AT] telostech.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -1872,7 +1870,7 @@ static int hf_NokiaMAP_Extensions_AccessSubscriptionListExt_item = -1; /* Acces
static int hf_NokiaMAP_Extensions_AllowedServiceData_amr_wb_allowed = -1;
/*--- End of included file: packet-gsm_map-hf.c ---*/
-#line 157 "../../asn1/gsm_map/packet-gsm_map-template.c"
+#line 155 "../../asn1/gsm_map/packet-gsm_map-template.c"
/* Initialize the subtree pointers */
static gint ett_gsm_map = -1;
@@ -2565,7 +2563,7 @@ static gint ett_NokiaMAP_Extensions_AccessSubscriptionListExt = -1;
static gint ett_NokiaMAP_Extensions_AllowedServiceData = -1;
/*--- End of included file: packet-gsm_map-ett.c ---*/
-#line 186 "../../asn1/gsm_map/packet-gsm_map-template.c"
+#line 184 "../../asn1/gsm_map/packet-gsm_map-template.c"
static expert_field ei_gsm_map_unknown_sequence3 = EI_INIT;
static expert_field ei_gsm_map_unknown_sequence = EI_INIT;
@@ -3304,7 +3302,7 @@ dissect_gsm_map_T_extId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_gsm_map_T_extType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 234 "../../asn1/gsm_map/gsm_map.cnf"
+#line 232 "../../asn1/gsm_map/gsm_map.cnf"
proto_tree_add_text(tree, tvb, offset, -1, "Extension Data");
if (obj_id){
offset=call_ber_oid_callback(obj_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -3419,7 +3417,7 @@ dissect_gsm_map_SLR_ArgExtensionContainer(gboolean implicit_tag _U_, tvbuff_t *t
int
dissect_gsm_map_TBCD_STRING(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 260 "../../asn1/gsm_map/gsm_map.cnf"
+#line 258 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
const char *digit_str;
@@ -3454,7 +3452,7 @@ dissect_gsm_map_DiameterIdentity(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
int
dissect_gsm_map_AddressString(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 247 "../../asn1/gsm_map/gsm_map.cnf"
+#line 245 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree;
@@ -3524,7 +3522,7 @@ dissect_gsm_map_ProtocolId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_gsm_map_SignalInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 364 "../../asn1/gsm_map/gsm_map.cnf"
+#line 362 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -3548,7 +3546,7 @@ static const ber_sequence_t gsm_map_ExternalSignalInfo_sequence[] = {
int
dissect_gsm_map_ExternalSignalInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 763 "../../asn1/gsm_map/gsm_map.cnf"
+#line 761 "../../asn1/gsm_map/gsm_map.cnf"
/*
-- Information about the internal structure is given in
-- clause 7.6.9.
@@ -3686,7 +3684,7 @@ dissect_gsm_map_AccessNetworkProtocolId(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_gsm_map_LongSignalInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 281 "../../asn1/gsm_map/gsm_map.cnf"
+#line 279 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
guint8 octet;
@@ -3764,7 +3762,7 @@ dissect_gsm_map_AlertingPattern(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
int
dissect_gsm_map_GSN_Address(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 588 "../../asn1/gsm_map/gsm_map.cnf"
+#line 586 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
guint8 octet;
@@ -3915,7 +3913,7 @@ dissect_gsm_map_HLR_List(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
int
dissect_gsm_map_GlobalCellId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 843 "../../asn1/gsm_map/gsm_map.cnf"
+#line 841 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree;
@@ -4192,7 +4190,7 @@ dissect_gsm_map_TA_Id(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
int
dissect_gsm_map_RAIdentity(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 612 "../../asn1/gsm_map/gsm_map.cnf"
+#line 610 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree;
@@ -4240,7 +4238,7 @@ dissect_gsm_map_CellGlobalIdOrServiceAreaIdFixedLength(gboolean implicit_tag _U_
int
dissect_gsm_map_LAIFixedLength(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 624 "../../asn1/gsm_map/gsm_map.cnf"
+#line 622 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree;
@@ -4350,7 +4348,7 @@ dissect_gsm_map_EMLPP_Priority(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_gsm_map_Ext_SS_Status(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 466 "../../asn1/gsm_map/gsm_map.cnf"
+#line 464 "../../asn1/gsm_map/gsm_map.cnf"
/* Note Ext-SS-Status can have more than one byte */
tvbuff_t *parameter_tvb;
@@ -4483,7 +4481,7 @@ dissect_gsm_map_ss_RegisterSS_Arg(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
int
dissect_gsm_map_ss_SS_Status(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 446 "../../asn1/gsm_map/gsm_map.cnf"
+#line 444 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
guint8 octet;
@@ -4517,7 +4515,7 @@ dissect_gsm_map_ss_ForwardingOptions(gboolean implicit_tag _U_, tvbuff_t *tvb _U
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
NULL);
-#line 531 "../../asn1/gsm_map/gsm_map.cnf"
+#line 529 "../../asn1/gsm_map/gsm_map.cnf"
proto_tree_add_item(tree, hf_gsm_map_notification_to_forwarding_party, tvb, 0,1,ENC_BIG_ENDIAN);
proto_tree_add_item(tree, hf_gsm_map_redirecting_presentation, tvb, 0,1,ENC_BIG_ENDIAN);
@@ -4836,7 +4834,7 @@ dissect_gsm_map_ss_InterrogateSS_Res(gboolean implicit_tag _U_, tvbuff_t *tvb _U
int
dissect_gsm_map_ss_USSD_DataCodingScheme(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 489 "../../asn1/gsm_map/gsm_map.cnf"
+#line 487 "../../asn1/gsm_map/gsm_map.cnf"
/*The structure of the USSD-DataCodingScheme is defined by
* the Cell Broadcast Data Coding Scheme as described in
* TS 3GPP TS 23.038
@@ -4862,7 +4860,7 @@ dissect_gsm_map_ss_USSD_DataCodingScheme(gboolean implicit_tag _U_, tvbuff_t *tv
int
dissect_gsm_map_ss_USSD_String(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 504 "../../asn1/gsm_map/gsm_map.cnf"
+#line 502 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
guint length;
@@ -5324,7 +5322,7 @@ static const ber_sequence_t gsm_map_er_SM_DeliveryFailureCause_sequence[] = {
static int
dissect_gsm_map_er_SM_DeliveryFailureCause(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 371 "../../asn1/gsm_map/gsm_map.cnf"
+#line 369 "../../asn1/gsm_map/gsm_map.cnf"
/* dissect_gsm_map_SignalInfo will return parameter_tvb in actx */
guint8 oct;
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -6261,7 +6259,7 @@ dissect_gsm_map_sm_RoutingInfoForSM_Res(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_gsm_map_sm_T_imsi(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 340 "../../asn1/gsm_map/gsm_map.cnf"
+#line 338 "../../asn1/gsm_map/gsm_map.cnf"
actx->pinfo->p2p_dir = P2P_DIR_SENT;
offset = dissect_gsm_map_IMSI(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -6275,7 +6273,7 @@ dissect_gsm_map_sm_T_imsi(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_gsm_map_sm_T_lmsi(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 344 "../../asn1/gsm_map/gsm_map.cnf"
+#line 342 "../../asn1/gsm_map/gsm_map.cnf"
actx->pinfo->p2p_dir = P2P_DIR_SENT;
offset = dissect_gsm_map_LMSI(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -6289,7 +6287,7 @@ dissect_gsm_map_sm_T_lmsi(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_gsm_map_sm_T_serviceCentreAddressDA(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 360 "../../asn1/gsm_map/gsm_map.cnf"
+#line 358 "../../asn1/gsm_map/gsm_map.cnf"
actx->pinfo->p2p_dir = P2P_DIR_RECV;
offset = dissect_gsm_map_AddressString(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -6329,7 +6327,7 @@ dissect_gsm_map_sm_SM_RP_DA(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_gsm_map_sm_T_msisdn(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 352 "../../asn1/gsm_map/gsm_map.cnf"
+#line 350 "../../asn1/gsm_map/gsm_map.cnf"
actx->pinfo->p2p_dir = P2P_DIR_RECV;
offset = dissect_gsm_map_ISDN_AddressString(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -6343,7 +6341,7 @@ actx->pinfo->p2p_dir = P2P_DIR_RECV;
static int
dissect_gsm_map_sm_T_serviceCentreAddressOA(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 328 "../../asn1/gsm_map/gsm_map.cnf"
+#line 326 "../../asn1/gsm_map/gsm_map.cnf"
actx->pinfo->p2p_dir = P2P_DIR_SENT;
offset = dissect_gsm_map_AddressString(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -6408,7 +6406,7 @@ static const ber_sequence_t gsm_map_sm_MO_ForwardSM_Arg_sequence[] = {
static int
dissect_gsm_map_sm_MO_ForwardSM_Arg(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 392 "../../asn1/gsm_map/gsm_map.cnf"
+#line 390 "../../asn1/gsm_map/gsm_map.cnf"
/* dissect_gsm_map_SignalInfo will return parameter_tvb in actx */
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -6433,7 +6431,7 @@ static const ber_sequence_t gsm_map_sm_MO_ForwardSM_Res_sequence[] = {
static int
dissect_gsm_map_sm_MO_ForwardSM_Res(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 401 "../../asn1/gsm_map/gsm_map.cnf"
+#line 399 "../../asn1/gsm_map/gsm_map.cnf"
/* dissect_gsm_map_SignalInfo will return parameter_tvb in actx */
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -6465,7 +6463,7 @@ static const ber_sequence_t gsm_map_sm_MT_ForwardSM_Arg_sequence[] = {
static int
dissect_gsm_map_sm_MT_ForwardSM_Arg(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 410 "../../asn1/gsm_map/gsm_map.cnf"
+#line 408 "../../asn1/gsm_map/gsm_map.cnf"
/* dissect_gsm_map_SignalInfo will return parameter_tvb in actx */
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -6490,7 +6488,7 @@ static const ber_sequence_t gsm_map_sm_MT_ForwardSM_Res_sequence[] = {
static int
dissect_gsm_map_sm_MT_ForwardSM_Res(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 419 "../../asn1/gsm_map/gsm_map.cnf"
+#line 417 "../../asn1/gsm_map/gsm_map.cnf"
/* dissect_gsm_map_SignalInfo will return parameter_tvb in actx */
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -6661,7 +6659,7 @@ static const ber_sequence_t gsm_map_sm_MT_ForwardSM_VGCS_Arg_sequence[] = {
static int
dissect_gsm_map_sm_MT_ForwardSM_VGCS_Arg(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 428 "../../asn1/gsm_map/gsm_map.cnf"
+#line 426 "../../asn1/gsm_map/gsm_map.cnf"
/* dissect_gsm_map_SignalInfo will return parameter_tvb in actx */
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -6715,7 +6713,7 @@ static const ber_sequence_t gsm_map_sm_MT_ForwardSM_VGCS_Res_sequence[] = {
static int
dissect_gsm_map_sm_MT_ForwardSM_VGCS_Res(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 437 "../../asn1/gsm_map/gsm_map.cnf"
+#line 435 "../../asn1/gsm_map/gsm_map.cnf"
/* dissect_gsm_map_SignalInfo will return parameter_tvb in actx */
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -8091,7 +8089,7 @@ dissect_gsm_map_ms_GeographicalInformation(gboolean implicit_tag _U_, tvbuff_t *
static int
dissect_gsm_map_ms_LocationNumber(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 904 "../../asn1/gsm_map/gsm_map.cnf"
+#line 902 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree;
const char *digit_str;
@@ -8775,7 +8773,7 @@ dissect_gsm_map_ms_SGSN_Capability(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_gsm_map_ms_APN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 877 "../../asn1/gsm_map/gsm_map.cnf"
+#line 875 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree;
int length, name_len, tmp;
@@ -9026,7 +9024,7 @@ dissect_gsm_map_ms_UpdateGprsLocationRes(gboolean implicit_tag _U_, tvbuff_t *tv
static int
dissect_gsm_map_ms_IntegrityProtectionInformation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 660 "../../asn1/gsm_map/gsm_map.cnf"
+#line 658 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
asn1_ctx_t asn1_ctx;
@@ -9049,7 +9047,7 @@ dissect_gsm_map_ms_IntegrityProtectionInformation(gboolean implicit_tag _U_, tvb
static int
dissect_gsm_map_ms_EncryptionInformation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 672 "../../asn1/gsm_map/gsm_map.cnf"
+#line 670 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
asn1_ctx_t asn1_ctx;
@@ -9134,7 +9132,7 @@ dissect_gsm_map_ms_AllowedUMTS_Algorithms(gboolean implicit_tag _U_, tvbuff_t *t
static int
dissect_gsm_map_ms_RadioResourceInformation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 636 "../../asn1/gsm_map/gsm_map.cnf"
+#line 634 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree;
@@ -9205,7 +9203,7 @@ dissect_gsm_map_ms_BSSMAP_ServiceHandover(gboolean implicit_tag _U_, tvbuff_t *t
static int
dissect_gsm_map_ms_RANAP_ServiceHandover(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 648 "../../asn1/gsm_map/gsm_map.cnf"
+#line 646 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
asn1_ctx_t asn1_ctx;
@@ -10076,7 +10074,7 @@ dissect_gsm_map_ms_CheckIMEI_Res(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_gsm_map_ms_PDP_Type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 545 "../../asn1/gsm_map/gsm_map.cnf"
+#line 543 "../../asn1/gsm_map/gsm_map.cnf"
guint8 pdp_type_org;
tvbuff_t *parameter_tvb;
@@ -10109,7 +10107,7 @@ dissect_gsm_map_ms_PDP_Type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
int
dissect_gsm_map_ms_QoS_Subscribed(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 567 "../../asn1/gsm_map/gsm_map.cnf"
+#line 565 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
@@ -10131,7 +10129,7 @@ dissect_gsm_map_ms_QoS_Subscribed(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
int
dissect_gsm_map_ms_Ext_QoS_Subscribed(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 578 "../../asn1/gsm_map/gsm_map.cnf"
+#line 576 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
@@ -11409,7 +11407,7 @@ static int
dissect_gsm_map_ms_T_forwardingOptions(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_gsm_map_ms_Ext_ForwOptions(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 537 "../../asn1/gsm_map/gsm_map.cnf"
+#line 535 "../../asn1/gsm_map/gsm_map.cnf"
proto_tree_add_item(tree, hf_gsm_map_notification_to_forwarding_party, tvb, 0,1,ENC_BIG_ENDIAN);
proto_tree_add_item(tree, hf_gsm_map_redirecting_presentation, tvb, 0,1,ENC_BIG_ENDIAN);
@@ -15338,7 +15336,7 @@ dissect_gsm_map_lcs_ProvideSubscriberLocation_Arg(gboolean implicit_tag _U_, tvb
int
dissect_gsm_map_lcs_Ext_GeographicalInformation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 855 "../../asn1/gsm_map/gsm_map.cnf"
+#line 853 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree;
@@ -16322,7 +16320,7 @@ static value_string_ext gsm_old_GSMMAPOperationLocalvalue_vals_ext = VALUE_STRIN
static int
dissect_gsm_old_GSMMAPOperationLocalvalue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 220 "../../asn1/gsm_map/gsm_map.cnf"
+#line 218 "../../asn1/gsm_map/gsm_map.cnf"
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&opcode);
@@ -16379,7 +16377,7 @@ dissect_gsm_old_MAP_OPERATION(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_gsm_old_InvokeParameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 207 "../../asn1/gsm_map/gsm_map.cnf"
+#line 205 "../../asn1/gsm_map/gsm_map.cnf"
offset = dissect_invokeData(tree, tvb, offset, actx);
@@ -16408,7 +16406,7 @@ dissect_gsm_old_Invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_gsm_old_ReturnResultParameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 210 "../../asn1/gsm_map/gsm_map.cnf"
+#line 208 "../../asn1/gsm_map/gsm_map.cnf"
offset = dissect_returnResultData(tree, tvb, offset, actx);
@@ -16555,7 +16553,7 @@ dissect_gsm_old_MAP_ERROR(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_gsm_old_ReturnErrorParameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 213 "../../asn1/gsm_map/gsm_map.cnf"
+#line 211 "../../asn1/gsm_map/gsm_map.cnf"
offset = dissect_returnErrorData(tree, tvb, offset, actx);
@@ -16764,7 +16762,7 @@ static const ber_sequence_t gsm_old_Bss_APDU_sequence[] = {
static int
dissect_gsm_old_Bss_APDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 685 "../../asn1/gsm_map/gsm_map.cnf"
+#line 683 "../../asn1/gsm_map/gsm_map.cnf"
guint8 octet;
guint8 length;
tvbuff_t *next_tvb;
@@ -17347,7 +17345,7 @@ dissect_gsm_old_PlmnContainer(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_gsm_old_T_imsi(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 332 "../../asn1/gsm_map/gsm_map.cnf"
+#line 330 "../../asn1/gsm_map/gsm_map.cnf"
actx->pinfo->p2p_dir = P2P_DIR_SENT;
offset = dissect_gsm_map_IMSI(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -17361,7 +17359,7 @@ dissect_gsm_old_T_imsi(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_gsm_old_T_lmsi(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 336 "../../asn1/gsm_map/gsm_map.cnf"
+#line 334 "../../asn1/gsm_map/gsm_map.cnf"
actx->pinfo->p2p_dir = P2P_DIR_SENT;
offset = dissect_gsm_map_LMSI(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -17375,7 +17373,7 @@ dissect_gsm_old_T_lmsi(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_gsm_old_T_serviceCentreAddressDA(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 356 "../../asn1/gsm_map/gsm_map.cnf"
+#line 354 "../../asn1/gsm_map/gsm_map.cnf"
actx->pinfo->p2p_dir = P2P_DIR_RECV;
offset = dissect_gsm_map_AddressString(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -17415,7 +17413,7 @@ dissect_gsm_old_SM_RP_DAold(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_gsm_old_T_msisdn(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 348 "../../asn1/gsm_map/gsm_map.cnf"
+#line 346 "../../asn1/gsm_map/gsm_map.cnf"
actx->pinfo->p2p_dir = P2P_DIR_RECV;
offset = dissect_gsm_map_ISDN_AddressString(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -17429,7 +17427,7 @@ actx->pinfo->p2p_dir = P2P_DIR_RECV;
static int
dissect_gsm_old_T_serviceCentreAddressOA(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 324 "../../asn1/gsm_map/gsm_map.cnf"
+#line 322 "../../asn1/gsm_map/gsm_map.cnf"
actx->pinfo->p2p_dir = P2P_DIR_SENT;
offset = dissect_gsm_map_AddressString(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -17474,7 +17472,7 @@ static const ber_sequence_t gsm_old_ForwardSM_Arg_sequence[] = {
static int
dissect_gsm_old_ForwardSM_Arg(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 383 "../../asn1/gsm_map/gsm_map.cnf"
+#line 381 "../../asn1/gsm_map/gsm_map.cnf"
/* dissect_gsm_map_SignalInfo will return parameter_tvb in actx */
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -18311,7 +18309,7 @@ dissect_gsm_ss_LCS_PeriodicLocationCancellationArg(gboolean implicit_tag _U_, tv
static int
dissect_gsm_map_ericsson_T_locationInformation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 933 "../../asn1/gsm_map/gsm_map.cnf"
+#line 931 "../../asn1/gsm_map/gsm_map.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree;
guint8 rat;
@@ -19977,7 +19975,7 @@ dissect_NokiaMAP_Extensions_AllowedServiceData(gboolean implicit_tag _U_, tvbuff
/*--- End of included file: packet-gsm_map-fn.c ---*/
-#line 847 "../../asn1/gsm_map/packet-gsm_map-template.c"
+#line 845 "../../asn1/gsm_map/packet-gsm_map-template.c"
/* Specific translation for MAP V3 */
const value_string gsm_map_V1V2_opr_code_strings[] = {
@@ -20199,7 +20197,7 @@ const value_string gsm_map_opr_code_strings[] = {
/* Unknown or empty loop list OPERATION */
/*--- End of included file: packet-gsm_map-table.c ---*/
-#line 858 "../../asn1/gsm_map/packet-gsm_map-template.c"
+#line 856 "../../asn1/gsm_map/packet-gsm_map-template.c"
{ 0, NULL }
};
static const value_string gsm_map_err_code_string_vals[] = {
@@ -20414,7 +20412,7 @@ static const value_string gsm_map_err_code_string_vals[] = {
/* Unknown or empty loop list OPERATION */
/*--- End of included file: packet-gsm_map-table.c ---*/
-#line 862 "../../asn1/gsm_map/packet-gsm_map-template.c"
+#line 860 "../../asn1/gsm_map/packet-gsm_map-template.c"
{ 0, NULL }
};
static const true_false_string gsm_map_extension_value = {
@@ -29167,7 +29165,7 @@ void proto_register_gsm_map(void) {
NULL, HFILL }},
/*--- End of included file: packet-gsm_map-hfarr.c ---*/
-#line 2949 "../../asn1/gsm_map/packet-gsm_map-template.c"
+#line 2947 "../../asn1/gsm_map/packet-gsm_map-template.c"
};
/* List of subtrees */
@@ -29862,7 +29860,7 @@ void proto_register_gsm_map(void) {
&ett_NokiaMAP_Extensions_AllowedServiceData,
/*--- End of included file: packet-gsm_map-ettarr.c ---*/
-#line 2980 "../../asn1/gsm_map/packet-gsm_map-template.c"
+#line 2978 "../../asn1/gsm_map/packet-gsm_map-template.c"
};
static ei_register_info ei[] = {
@@ -29964,7 +29962,7 @@ void proto_register_gsm_map(void) {
/*--- End of included file: packet-gsm_map-dis-tab.c ---*/
-#line 3016 "../../asn1/gsm_map/packet-gsm_map-template.c"
+#line 3014 "../../asn1/gsm_map/packet-gsm_map-template.c"
oid_add_from_string("ericsson-gsm-Map-Ext","1.2.826.0.1249.58.1.0" );
oid_add_from_string("accessTypeNotAllowed-id","1.3.12.2.1107.3.66.1.2");
/*oid_add_from_string("map-ac networkLocUp(1) version3(3)","0.4.0.0.1.0.1.3" );
diff --git a/epan/dissectors/packet-gsm_map.h b/epan/dissectors/packet-gsm_map.h
index 7de7c1606c..13a4ac795c 100644
--- a/epan/dissectors/packet-gsm_map.h
+++ b/epan/dissectors/packet-gsm_map.h
@@ -10,8 +10,6 @@
* Routines for GSM MAP packet dissection
* Copyright 2004 - 2006, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -278,7 +276,7 @@ int dissect_gsm_ss_LocationMethod(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
int dissect_NokiaMAP_Extensions_ServiceKey(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-gsm_map-exp.h ---*/
-#line 60 "../../asn1/gsm_map/packet-gsm_map-template.h"
+#line 58 "../../asn1/gsm_map/packet-gsm_map-template.h"
#endif /* PACKET_GSM_MAP_H */
diff --git a/epan/dissectors/packet-h225.c b/epan/dissectors/packet-h225.c
index d2ea09eb6a..ae708fd52b 100644
--- a/epan/dissectors/packet-h225.c
+++ b/epan/dissectors/packet-h225.c
@@ -10,8 +10,6 @@
* Routines for h225 packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -887,7 +885,7 @@ static int hf_h225_stopped = -1; /* NULL */
static int hf_h225_notAvailable = -1; /* NULL */
/*--- End of included file: packet-h225-hf.c ---*/
-#line 108 "../../asn1/h225/packet-h225-template.c"
+#line 106 "../../asn1/h225/packet-h225-template.c"
/* Initialize the subtree pointers */
static gint ett_h225 = -1;
@@ -1135,7 +1133,7 @@ static gint ett_h225_ServiceControlResponse = -1;
static gint ett_h225_T_result = -1;
/*--- End of included file: packet-h225-ett.c ---*/
-#line 112 "../../asn1/h225/packet-h225-template.c"
+#line 110 "../../asn1/h225/packet-h225-template.c"
/* Preferences */
static guint h225_tls_port = TLS_PORT_CS;
@@ -1184,7 +1182,7 @@ dissect_h225_ProtocolIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
static int
dissect_h225_T_h245Ip(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 323 "../../asn1/h225/h225.cnf"
+#line 322 "../../asn1/h225/h225.cnf"
tvbuff_t *value_tvb;
ipv4_address = 0;
@@ -1424,7 +1422,7 @@ static const per_sequence_t H221NonStandard_sequence[] = {
static int
dissect_h225_H221NonStandard(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 611 "../../asn1/h225/h225.cnf"
+#line 610 "../../asn1/h225/h225.cnf"
t35CountryCode = 0;
t35Extension = 0;
manufacturerCode = 0;
@@ -1432,7 +1430,7 @@ dissect_h225_H221NonStandard(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h225_H221NonStandard, H221NonStandard_sequence);
-#line 615 "../../asn1/h225/h225.cnf"
+#line 614 "../../asn1/h225/h225.cnf"
h221NonStandard = ((t35CountryCode * 256) + t35Extension) * 65536 + manufacturerCode;
proto_tree_add_uint(tree, hf_h221Manufacturer, tvb, (offset>>3)-4, 4, h221NonStandard);
@@ -1454,7 +1452,7 @@ static const per_choice_t NonStandardIdentifier_choice[] = {
static int
dissect_h225_NonStandardIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 592 "../../asn1/h225/h225.cnf"
+#line 591 "../../asn1/h225/h225.cnf"
gint32 value;
nsiOID = "";
@@ -1483,7 +1481,7 @@ dissect_h225_NonStandardIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_h225_T_nsp_data(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 626 "../../asn1/h225/h225.cnf"
+#line 625 "../../asn1/h225/h225.cnf"
tvbuff_t *next_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -1506,7 +1504,7 @@ static const per_sequence_t NonStandardParameter_sequence[] = {
int
dissect_h225_NonStandardParameter(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 624 "../../asn1/h225/h225.cnf"
+#line 623 "../../asn1/h225/h225.cnf"
nsp_handle = NULL;
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1540,7 +1538,7 @@ static const per_choice_t H245TransportAddress_choice[] = {
static int
dissect_h225_H245TransportAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 433 "../../asn1/h225/h225.cnf"
+#line 432 "../../asn1/h225/h225.cnf"
ipv4_address=0;
ipv4_port=0;
@@ -1549,7 +1547,7 @@ dissect_h225_H245TransportAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
ett_h225_H245TransportAddress, H245TransportAddress_choice,
NULL);
-#line 439 "../../asn1/h225/h225.cnf"
+#line 438 "../../asn1/h225/h225.cnf"
/* we need this info for TAPing */
h225_pi->is_h245 = TRUE;
h225_pi->h245_address = ipv4_address;
@@ -1576,7 +1574,7 @@ dissect_h225_H245TransportAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_h225_DialedDigits(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 305 "../../asn1/h225/h225.cnf"
+#line 304 "../../asn1/h225/h225.cnf"
tvbuff_t *value_tvb = NULL;
guint len = 0;
@@ -1893,7 +1891,7 @@ dissect_h225_PartyNumber(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
static int
dissect_h225_TBCD_STRING(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 718 "../../asn1/h225/h225.cnf"
+#line 717 "../../asn1/h225/h225.cnf"
int min_len, max_len;
gboolean has_extension;
@@ -2692,13 +2690,13 @@ static const per_sequence_t TunnelledProtocol_sequence[] = {
int
dissect_h225_TunnelledProtocol(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 569 "../../asn1/h225/h225.cnf"
+#line 568 "../../asn1/h225/h225.cnf"
tpOID = "";
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h225_TunnelledProtocol, TunnelledProtocol_sequence);
-#line 571 "../../asn1/h225/h225.cnf"
+#line 570 "../../asn1/h225/h225.cnf"
tp_handle = dissector_get_string_handle(tp_dissector_table, tpOID);
return offset;
@@ -2876,7 +2874,7 @@ dissect_h225_CallType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, p
static int
dissect_h225_T_guid(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 543 "../../asn1/h225/h225.cnf"
+#line 542 "../../asn1/h225/h225.cnf"
tvbuff_t *guid_tvb = NULL;
actx->value_ptr = &guid_tvb;
@@ -3090,7 +3088,7 @@ dissect_h225_SEQUENCE_OF_CryptoH323Token(tvbuff_t *tvb _U_, int offset _U_, asn1
static int
dissect_h225_FastStart_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 269 "../../asn1/h225/h225.cnf"
+#line 268 "../../asn1/h225/h225.cnf"
tvbuff_t *value_tvb = NULL;
char codec_str[50];
codec_str[0] = '\0';
@@ -3679,7 +3677,7 @@ dissect_h225_CircuitIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
static int
dissect_h225_T_standard(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 682 "../../asn1/h225/h225.cnf"
+#line 681 "../../asn1/h225/h225.cnf"
guint32 value_int = (guint32)-1;
gef_ctx_t *gefx;
@@ -3697,7 +3695,7 @@ dissect_h225_T_standard(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
static int
dissect_h225_T_oid(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 691 "../../asn1/h225/h225.cnf"
+#line 690 "../../asn1/h225/h225.cnf"
const gchar *oid_str = NULL;
gef_ctx_t *gefx;
@@ -3727,14 +3725,14 @@ static const per_choice_t GenericIdentifier_choice[] = {
int
dissect_h225_GenericIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 669 "../../asn1/h225/h225.cnf"
+#line 668 "../../asn1/h225/h225.cnf"
gef_ctx_t *gefx;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_h225_GenericIdentifier, GenericIdentifier_choice,
NULL);
-#line 671 "../../asn1/h225/h225.cnf"
+#line 670 "../../asn1/h225/h225.cnf"
gef_ctx_update_key(gef_ctx_get(actx->private_data));
/* DEBUG */ /*proto_tree_add_text(tree, tvb, offset>>3, 0, "*** DEBUG GenericIdentifier: %s", gef_ctx_get(actx->private_data)->key);*/
gefx = gef_ctx_get(actx->private_data);
@@ -3751,7 +3749,7 @@ dissect_h225_GenericIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
static int
dissect_h225_T_raw(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 701 "../../asn1/h225/h225.cnf"
+#line 700 "../../asn1/h225/h225.cnf"
tvbuff_t *value_tvb;
gef_ctx_t *gefx;
@@ -3867,7 +3865,7 @@ static const per_sequence_t EnumeratedParameter_sequence[] = {
static int
dissect_h225_EnumeratedParameter(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 651 "../../asn1/h225/h225.cnf"
+#line 650 "../../asn1/h225/h225.cnf"
gef_ctx_t *parent_gefx;
parent_gefx = gef_ctx_get(actx->private_data);
@@ -3876,7 +3874,7 @@ dissect_h225_EnumeratedParameter(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h225_EnumeratedParameter, EnumeratedParameter_sequence);
-#line 656 "../../asn1/h225/h225.cnf"
+#line 655 "../../asn1/h225/h225.cnf"
actx->private_data = parent_gefx;
return offset;
@@ -3891,7 +3889,7 @@ static const per_sequence_t GenericData_sequence[] = {
int
dissect_h225_GenericData(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 637 "../../asn1/h225/h225.cnf"
+#line 636 "../../asn1/h225/h225.cnf"
void *priv_data = actx->private_data;
gef_ctx_t *gefx;
@@ -3905,7 +3903,7 @@ dissect_h225_GenericData(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h225_GenericData, GenericData_sequence);
-#line 647 "../../asn1/h225/h225.cnf"
+#line 646 "../../asn1/h225/h225.cnf"
actx->private_data = priv_data;
return offset;
@@ -3944,13 +3942,13 @@ dissect_h225_CircuitInfo(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
static int
dissect_h225_FeatureDescriptor(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 661 "../../asn1/h225/h225.cnf"
+#line 660 "../../asn1/h225/h225.cnf"
void *priv_data = actx->private_data;
actx->private_data = gef_ctx_alloc(NULL, "FeatureDescriptor");
offset = dissect_h225_GenericData(tvb, offset, actx, tree, hf_index);
-#line 664 "../../asn1/h225/h225.cnf"
+#line 663 "../../asn1/h225/h225.cnf"
actx->private_data = priv_data;
return offset;
@@ -3973,7 +3971,7 @@ dissect_h225_SEQUENCE_OF_FeatureDescriptor(tvbuff_t *tvb _U_, int offset _U_, as
static int
dissect_h225_ParallelH245Control_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 334 "../../asn1/h225/h225.cnf"
+#line 333 "../../asn1/h225/h225.cnf"
tvbuff_t *h245_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -4123,13 +4121,13 @@ static const per_sequence_t Setup_UUIE_sequence[] = {
static int
dissect_h225_Setup_UUIE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 387 "../../asn1/h225/h225.cnf"
+#line 386 "../../asn1/h225/h225.cnf"
contains_faststart = FALSE;
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h225_Setup_UUIE, Setup_UUIE_sequence);
-#line 391 "../../asn1/h225/h225.cnf"
+#line 390 "../../asn1/h225/h225.cnf"
/* Add to packet info */
h225_pi->cs_type = H225_SETUP;
if (contains_faststart == TRUE )
@@ -4179,7 +4177,7 @@ dissect_h225_CallProceeding_UUIE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h225_CallProceeding_UUIE, CallProceeding_UUIE_sequence);
-#line 400 "../../asn1/h225/h225.cnf"
+#line 399 "../../asn1/h225/h225.cnf"
/* Add to packet info */
h225_pi->cs_type = H225_CALL_PROCEDING;
if (contains_faststart == TRUE )
@@ -4220,7 +4218,7 @@ dissect_h225_Connect_UUIE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h225_Connect_UUIE, Connect_UUIE_sequence);
-#line 424 "../../asn1/h225/h225.cnf"
+#line 423 "../../asn1/h225/h225.cnf"
/* Add to packet info */
h225_pi->cs_type = H225_CONNECT;
if (contains_faststart == TRUE )
@@ -4259,7 +4257,7 @@ dissect_h225_Alerting_UUIE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h225_Alerting_UUIE, Alerting_UUIE_sequence);
-#line 409 "../../asn1/h225/h225.cnf"
+#line 408 "../../asn1/h225/h225.cnf"
/* Add to packet info */
h225_pi->cs_type = H225_ALERTING;
if (contains_faststart == TRUE )
@@ -4287,7 +4285,7 @@ dissect_h225_Information_UUIE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h225_Information_UUIE, Information_UUIE_sequence);
-#line 358 "../../asn1/h225/h225.cnf"
+#line 357 "../../asn1/h225/h225.cnf"
/* Add to packet info */
h225_pi->cs_type = H225_INFORMATION;
g_snprintf(h225_pi->frame_label, 50, "%s", val_to_str(h225_pi->cs_type, T_h323_message_body_vals, "<unknown>"));
@@ -4406,7 +4404,7 @@ static const per_choice_t ReleaseCompleteReason_choice[] = {
int
dissect_h225_ReleaseCompleteReason(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 536 "../../asn1/h225/h225.cnf"
+#line 535 "../../asn1/h225/h225.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -4442,7 +4440,7 @@ dissect_h225_ReleaseComplete_UUIE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h225_ReleaseComplete_UUIE, ReleaseComplete_UUIE_sequence);
-#line 418 "../../asn1/h225/h225.cnf"
+#line 417 "../../asn1/h225/h225.cnf"
/* Add to packet info */
h225_pi->cs_type = H225_RELEASE_COMPLET;
g_snprintf(h225_pi->frame_label, 50, "%s", val_to_str(h225_pi->cs_type, T_h323_message_body_vals, "<unknown>"));
@@ -4483,7 +4481,7 @@ static const per_choice_t FacilityReason_choice[] = {
static int
dissect_h225_FacilityReason(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 460 "../../asn1/h225/h225.cnf"
+#line 459 "../../asn1/h225/h225.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -4556,7 +4554,7 @@ dissect_h225_Facility_UUIE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h225_Facility_UUIE, Facility_UUIE_sequence);
-#line 379 "../../asn1/h225/h225.cnf"
+#line 378 "../../asn1/h225/h225.cnf"
/* Add to packet info */
h225_pi->cs_type = H225_FACILITY;
g_snprintf(h225_pi->frame_label, 50, "%s", val_to_str(h225_pi->cs_type, T_h323_message_body_vals, "<unknown>"));
@@ -4585,7 +4583,7 @@ dissect_h225_Progress_UUIE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h225_Progress_UUIE, Progress_UUIE_sequence);
-#line 364 "../../asn1/h225/h225.cnf"
+#line 363 "../../asn1/h225/h225.cnf"
/* Add to packet info */
h225_pi->cs_type = H225_PROGRESS;
if (contains_faststart == TRUE )
@@ -4602,7 +4600,7 @@ static int
dissect_h225_T_empty_flg(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_per_null(tvb, offset, actx, tree, hf_index);
-#line 348 "../../asn1/h225/h225.cnf"
+#line 347 "../../asn1/h225/h225.cnf"
h225_pi->cs_type = H225_EMPTY;
return offset;
@@ -4622,7 +4620,7 @@ dissect_h225_Status_UUIE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h225_Status_UUIE, Status_UUIE_sequence);
-#line 352 "../../asn1/h225/h225.cnf"
+#line 351 "../../asn1/h225/h225.cnf"
/* Add to packet info */
h225_pi->cs_type = H225_STATUS;
g_snprintf(h225_pi->frame_label, 50, "%s", val_to_str(h225_pi->cs_type, T_h323_message_body_vals, "<unknown>"));
@@ -4661,7 +4659,7 @@ dissect_h225_SetupAcknowledge_UUIE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h225_SetupAcknowledge_UUIE, SetupAcknowledge_UUIE_sequence);
-#line 373 "../../asn1/h225/h225.cnf"
+#line 372 "../../asn1/h225/h225.cnf"
/* Add to packet info */
h225_pi->cs_type = H225_SETUP_ACK;
g_snprintf(h225_pi->frame_label, 50, "%s", val_to_str(h225_pi->cs_type, T_h323_message_body_vals, "<unknown>"));
@@ -4728,7 +4726,7 @@ static const per_choice_t T_h323_message_body_choice[] = {
static int
dissect_h225_T_h323_message_body(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 242 "../../asn1/h225/h225.cnf"
+#line 241 "../../asn1/h225/h225.cnf"
gint32 message_body_val;
contains_faststart = FALSE;
@@ -4765,7 +4763,7 @@ dissect_h225_T_h323_message_body(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
static int
dissect_h225_T_h4501SupplementaryService_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 557 "../../asn1/h225/h225.cnf"
+#line 556 "../../asn1/h225/h225.cnf"
tvbuff_t *h4501_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -4805,7 +4803,7 @@ dissect_h225_T_h245Tunnelling(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
static int
dissect_h225_H245Control_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 341 "../../asn1/h225/h225.cnf"
+#line 340 "../../asn1/h225/h225.cnf"
tvbuff_t *h245_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -4862,7 +4860,7 @@ dissect_h225_CallLinkage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
static int
dissect_h225_T_messageContent_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 579 "../../asn1/h225/h225.cnf"
+#line 578 "../../asn1/h225/h225.cnf"
tvbuff_t *next_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -4898,7 +4896,7 @@ static const per_sequence_t T_tunnelledSignallingMessage_sequence[] = {
static int
dissect_h225_T_tunnelledSignallingMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 577 "../../asn1/h225/h225.cnf"
+#line 576 "../../asn1/h225/h225.cnf"
tp_handle = NULL;
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5746,7 +5744,7 @@ static const per_choice_t GatekeeperRejectReason_choice[] = {
static int
dissect_h225_GatekeeperRejectReason(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 467 "../../asn1/h225/h225.cnf"
+#line 466 "../../asn1/h225/h225.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -6048,7 +6046,7 @@ static const per_choice_t RegistrationRejectReason_choice[] = {
static int
dissect_h225_RegistrationRejectReason(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 522 "../../asn1/h225/h225.cnf"
+#line 521 "../../asn1/h225/h225.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -6111,7 +6109,7 @@ static const per_choice_t UnregRequestReason_choice[] = {
static int
dissect_h225_UnregRequestReason(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 474 "../../asn1/h225/h225.cnf"
+#line 473 "../../asn1/h225/h225.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -6196,7 +6194,7 @@ static const per_choice_t UnregRejectReason_choice[] = {
static int
dissect_h225_UnregRejectReason(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 481 "../../asn1/h225/h225.cnf"
+#line 480 "../../asn1/h225/h225.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -6256,7 +6254,7 @@ dissect_h225_CallModel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
static int
dissect_h225_DestinationInfo_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 300 "../../asn1/h225/h225.cnf"
+#line 299 "../../asn1/h225/h225.cnf"
h225_pi->is_destinationInfo = TRUE;
@@ -6464,7 +6462,7 @@ static const per_choice_t AdmissionRejectReason_choice[] = {
static int
dissect_h225_AdmissionRejectReason(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 508 "../../asn1/h225/h225.cnf"
+#line 507 "../../asn1/h225/h225.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -6596,7 +6594,7 @@ static const per_choice_t BandRejectReason_choice[] = {
static int
dissect_h225_BandRejectReason(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 488 "../../asn1/h225/h225.cnf"
+#line 487 "../../asn1/h225/h225.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -6648,7 +6646,7 @@ static const per_choice_t DisengageReason_choice[] = {
static int
dissect_h225_DisengageReason(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 495 "../../asn1/h225/h225.cnf"
+#line 494 "../../asn1/h225/h225.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -6735,7 +6733,7 @@ static const per_choice_t DisengageRejectReason_choice[] = {
static int
dissect_h225_DisengageRejectReason(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 501 "../../asn1/h225/h225.cnf"
+#line 500 "../../asn1/h225/h225.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -6881,7 +6879,7 @@ static const per_choice_t LocationRejectReason_choice[] = {
static int
dissect_h225_LocationRejectReason(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 515 "../../asn1/h225/h225.cnf"
+#line 514 "../../asn1/h225/h225.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -7252,7 +7250,7 @@ static const per_choice_t InfoRequestNakReason_choice[] = {
static int
dissect_h225_InfoRequestNakReason(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 529 "../../asn1/h225/h225.cnf"
+#line 528 "../../asn1/h225/h225.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -7463,7 +7461,7 @@ static const per_choice_t RasMessage_choice[] = {
int
dissect_h225_RasMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 286 "../../asn1/h225/h225.cnf"
+#line 285 "../../asn1/h225/h225.cnf"
gint32 rasmessage_value;
call_id_guid = NULL;
@@ -7512,7 +7510,7 @@ static int dissect_RasMessage_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pro
/*--- End of included file: packet-h225-fn.c ---*/
-#line 136 "../../asn1/h225/packet-h225-template.c"
+#line 134 "../../asn1/h225/packet-h225-template.c"
/* Forward declaration we need below */
@@ -10694,7 +10692,7 @@ void proto_register_h225(void) {
NULL, HFILL }},
/*--- End of included file: packet-h225-hfarr.c ---*/
-#line 233 "../../asn1/h225/packet-h225-template.c"
+#line 231 "../../asn1/h225/packet-h225-template.c"
};
/* List of subtrees */
@@ -10944,7 +10942,7 @@ void proto_register_h225(void) {
&ett_h225_T_result,
/*--- End of included file: packet-h225-ettarr.c ---*/
-#line 239 "../../asn1/h225/packet-h225-template.c"
+#line 237 "../../asn1/h225/packet-h225-template.c"
};
module_t *h225_module;
diff --git a/epan/dissectors/packet-h225.h b/epan/dissectors/packet-h225.h
index 76cb43640b..cd50091062 100644
--- a/epan/dissectors/packet-h225.h
+++ b/epan/dissectors/packet-h225.h
@@ -10,8 +10,6 @@
* Routines for h225 packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -151,7 +149,7 @@ int dissect_h225_TransportQOS(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
int dissect_h225_ExtendedAliasAddress_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_, void *data _U_);
/*--- End of included file: packet-h225-exp.h ---*/
-#line 83 "../../asn1/h225/packet-h225-template.h"
+#line 81 "../../asn1/h225/packet-h225-template.h"
#endif /* PACKET_H225_H */
diff --git a/epan/dissectors/packet-h235.c b/epan/dissectors/packet-h235.c
index 7cea3cb5bb..cb4736df27 100644
--- a/epan/dissectors/packet-h235.c
+++ b/epan/dissectors/packet-h235.c
@@ -10,8 +10,6 @@
* Routines for H.235 packet dissection
* 2004 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -165,7 +163,7 @@ static int hf_h235_fecBeforeSrtp = -1; /* NULL */
static int hf_h235_fecAfterSrtp = -1; /* NULL */
/*--- End of included file: packet-h235-hf.c ---*/
-#line 55 "../../asn1/h235/packet-h235-template.c"
+#line 53 "../../asn1/h235/packet-h235-template.c"
/* Initialize the subtree pointers */
@@ -205,7 +203,7 @@ static gint ett_h235_SEQUENCE_OF_GenericData = -1;
static gint ett_h235_FecOrder = -1;
/*--- End of included file: packet-h235-ett.c ---*/
-#line 58 "../../asn1/h235/packet-h235-template.c"
+#line 56 "../../asn1/h235/packet-h235-template.c"
static int
@@ -558,7 +556,7 @@ static const per_sequence_t ENCRYPTED_sequence[] = {
int
dissect_h235_ENCRYPTED(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 65 "../../asn1/h235/h235.cnf"
+#line 63 "../../asn1/h235/h235.cnf"
proto_item *hidden_item;
hidden_item = proto_tree_add_item(tree, proto_h235, tvb, offset>>3, 0, ENC_NA);
PROTO_ITEM_SET_HIDDEN(hidden_item);
@@ -590,7 +588,7 @@ static const per_sequence_t SIGNED_sequence[] = {
int
dissect_h235_SIGNED(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 60 "../../asn1/h235/h235.cnf"
+#line 58 "../../asn1/h235/h235.cnf"
proto_item *hidden_item;
hidden_item = proto_tree_add_item(tree, proto_h235, tvb, offset>>3, 0, ENC_NA);
PROTO_ITEM_SET_HIDDEN(hidden_item);
@@ -755,7 +753,7 @@ static const per_sequence_t ClearToken_sequence[] = {
int
dissect_h235_ClearToken(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 76 "../../asn1/h235/h235.cnf"
+#line 74 "../../asn1/h235/h235.cnf"
proto_item *hidden_item;
hidden_item = proto_tree_add_item(tree, proto_h235, tvb, offset>>3, 0, ENC_NA);
PROTO_ITEM_SET_HIDDEN(hidden_item);
@@ -776,7 +774,7 @@ static const per_sequence_t HASHED_sequence[] = {
int
dissect_h235_HASHED(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 70 "../../asn1/h235/h235.cnf"
+#line 68 "../../asn1/h235/h235.cnf"
proto_item *hidden_item;
hidden_item = proto_tree_add_item(tree, proto_h235, tvb, offset>>3, 0, ENC_NA);
PROTO_ITEM_SET_HIDDEN(hidden_item);
@@ -852,7 +850,7 @@ static const per_choice_t CryptoToken_choice[] = {
int
dissect_h235_CryptoToken(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 82 "../../asn1/h235/h235.cnf"
+#line 80 "../../asn1/h235/h235.cnf"
proto_item *hidden_item;
hidden_item = proto_tree_add_item(tree, proto_h235, tvb, offset>>3, 0, ENC_NA);
PROTO_ITEM_SET_HIDDEN(hidden_item);
@@ -1051,7 +1049,7 @@ static int dissect_SrtpCryptoCapability_PDU(tvbuff_t *tvb _U_, packet_info *pinf
/*--- End of included file: packet-h235-fn.c ---*/
-#line 67 "../../asn1/h235/packet-h235-template.c"
+#line 65 "../../asn1/h235/packet-h235-template.c"
/*--- proto_register_h235 ----------------------------------------------*/
@@ -1468,7 +1466,7 @@ void proto_register_h235(void) {
NULL, HFILL }},
/*--- End of included file: packet-h235-hfarr.c ---*/
-#line 75 "../../asn1/h235/packet-h235-template.c"
+#line 73 "../../asn1/h235/packet-h235-template.c"
};
/* List of subtrees */
@@ -1510,7 +1508,7 @@ void proto_register_h235(void) {
&ett_h235_FecOrder,
/*--- End of included file: packet-h235-ettarr.c ---*/
-#line 80 "../../asn1/h235/packet-h235-template.c"
+#line 78 "../../asn1/h235/packet-h235-template.c"
};
/* Register protocol */
diff --git a/epan/dissectors/packet-h235.h b/epan/dissectors/packet-h235.h
index 1b312f2899..94f60ece1d 100644
--- a/epan/dissectors/packet-h235.h
+++ b/epan/dissectors/packet-h235.h
@@ -10,8 +10,6 @@
* Routines for H.235 packet dissection
* 2004 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -49,7 +47,7 @@ int dissect_h235_CryptoToken(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
int dissect_h235_SrtpKeys(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-h235-exp.h ---*/
-#line 30 "../../asn1/h235/packet-h235-template.h"
+#line 28 "../../asn1/h235/packet-h235-template.h"
#endif /* PACKET_H235_H */
diff --git a/epan/dissectors/packet-h245.c b/epan/dissectors/packet-h245.c
index 1d46692baf..02c9eb14d1 100644
--- a/epan/dissectors/packet-h245.c
+++ b/epan/dissectors/packet-h245.c
@@ -10,8 +10,6 @@
* Routines for h245 packet dissection
* Copyright 2004, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -217,7 +215,7 @@ typedef enum _IndicationMessage_enum {
} IndicationMessage_enum;
/*--- End of included file: packet-h245-val.h ---*/
-#line 90 "../../asn1/h245/packet-h245-template.c"
+#line 88 "../../asn1/h245/packet-h245-template.c"
static const value_string h245_RequestMessage_short_vals[] = {
{ RequestMessage_nonStandard , "NSM" },
@@ -1928,7 +1926,7 @@ static int hf_h245_encrypted = -1; /* OCTET_STRING */
static int hf_h245_encryptedAlphanumeric = -1; /* EncryptedAlphanumeric */
/*--- End of included file: packet-h245-hf.c ---*/
-#line 394 "../../asn1/h245/packet-h245-template.c"
+#line 392 "../../asn1/h245/packet-h245-template.c"
/* Initialize the subtree pointers */
static int ett_h245 = -1;
@@ -2429,7 +2427,7 @@ static gint ett_h245_FlowControlIndication = -1;
static gint ett_h245_MobileMultilinkReconfigurationIndication = -1;
/*--- End of included file: packet-h245-ett.c ---*/
-#line 399 "../../asn1/h245/packet-h245-template.c"
+#line 397 "../../asn1/h245/packet-h245-template.c"
/* Forward declarations */
static int dissect_h245_MultimediaSystemControlMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
@@ -2517,7 +2515,7 @@ static const per_sequence_t H221NonStandardID_sequence[] = {
static int
dissect_h245_H221NonStandardID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 967 "../../asn1/h245/h245.cnf"
+#line 966 "../../asn1/h245/h245.cnf"
t35CountryCode = 0;
t35Extension = 0;
manufacturerCode = 0;
@@ -2525,7 +2523,7 @@ dissect_h245_H221NonStandardID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_H221NonStandardID, H221NonStandardID_sequence);
-#line 971 "../../asn1/h245/h245.cnf"
+#line 970 "../../asn1/h245/h245.cnf"
h221NonStandard = ((t35CountryCode * 256) + t35Extension) * 65536 + manufacturerCode;
proto_tree_add_uint(tree, hf_h245Manufacturer, tvb, (offset>>3)-4, 4, h221NonStandard);
@@ -2547,7 +2545,7 @@ static const per_choice_t NonStandardIdentifier_choice[] = {
static int
dissect_h245_NonStandardIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 948 "../../asn1/h245/h245.cnf"
+#line 947 "../../asn1/h245/h245.cnf"
gint32 value;
nsiOID = "";
@@ -2576,7 +2574,7 @@ dissect_h245_NonStandardIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_h245_T_nsd_data(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 982 "../../asn1/h245/h245.cnf"
+#line 981 "../../asn1/h245/h245.cnf"
tvbuff_t *next_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -2599,7 +2597,7 @@ static const per_sequence_t NonStandardParameter_sequence[] = {
static int
dissect_h245_NonStandardParameter(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 980 "../../asn1/h245/h245.cnf"
+#line 979 "../../asn1/h245/h245.cnf"
nsp_handle = NULL;
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -2654,7 +2652,7 @@ dissect_h245_MasterSlaveDetermination(tvbuff_t *tvb _U_, int offset _U_, asn1_ct
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_MasterSlaveDetermination, MasterSlaveDetermination_sequence);
-#line 573 "../../asn1/h245/h245.cnf"
+#line 572 "../../asn1/h245/h245.cnf"
if (h245_pi != NULL)
h245_pi->msg_type = H245_MastSlvDet;
@@ -3552,7 +3550,7 @@ dissect_h245_T_t38fax(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, p
static int
dissect_h245_T_standardOid(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 728 "../../asn1/h245/h245.cnf"
+#line 727 "../../asn1/h245/h245.cnf"
const gchar *standard_oid_str = NULL;
gef_ctx_t *gefx;
@@ -3612,14 +3610,14 @@ static const per_choice_t CapabilityIdentifier_choice[] = {
static int
dissect_h245_CapabilityIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 715 "../../asn1/h245/h245.cnf"
+#line 714 "../../asn1/h245/h245.cnf"
gef_ctx_t *gefx;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_h245_CapabilityIdentifier, CapabilityIdentifier_choice,
NULL);
-#line 717 "../../asn1/h245/h245.cnf"
+#line 716 "../../asn1/h245/h245.cnf"
gef_ctx_update_key(gef_ctx_get(actx->private_data));
/* DEBUG */ /*proto_tree_add_text(tree, tvb, offset>>3, 0, "*** DEBUG CapabilityIdentifier: %s", gef_ctx_get(actx->private_data)->key);*/
gefx = gef_ctx_get(actx->private_data);
@@ -3646,7 +3644,7 @@ dissect_h245_INTEGER_0_4294967295(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_h245_T_standard(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 758 "../../asn1/h245/h245.cnf"
+#line 757 "../../asn1/h245/h245.cnf"
guint32 value_int = (guint32)-1;
gef_ctx_t *gefx;
@@ -3679,14 +3677,14 @@ static const per_choice_t ParameterIdentifier_choice[] = {
static int
dissect_h245_ParameterIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 745 "../../asn1/h245/h245.cnf"
+#line 744 "../../asn1/h245/h245.cnf"
gef_ctx_t *gefx;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_h245_ParameterIdentifier, ParameterIdentifier_choice,
NULL);
-#line 747 "../../asn1/h245/h245.cnf"
+#line 746 "../../asn1/h245/h245.cnf"
gef_ctx_update_key(gef_ctx_get(actx->private_data));
/* DEBUG */ /*proto_tree_add_text(tree, tvb, offset>>3, 0, "*** DEBUG ParameterIdentifier: %s", gef_ctx_get(actx->private_data)->key);*/
gefx = gef_ctx_get(actx->private_data);
@@ -3703,7 +3701,7 @@ dissect_h245_ParameterIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
static int
dissect_h245_T_booleanArray(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 767 "../../asn1/h245/h245.cnf"
+#line 766 "../../asn1/h245/h245.cnf"
guint32 value;
guint8 *buf;
tvbuff_t *value_tvb;
@@ -3730,7 +3728,7 @@ dissect_h245_T_booleanArray(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_h245_T_unsignedMin(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 784 "../../asn1/h245/h245.cnf"
+#line 783 "../../asn1/h245/h245.cnf"
guint32 value;
guint8 *buf;
tvbuff_t *value_tvb;
@@ -3757,7 +3755,7 @@ dissect_h245_T_unsignedMin(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
static int
dissect_h245_T_unsignedMax(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 801 "../../asn1/h245/h245.cnf"
+#line 800 "../../asn1/h245/h245.cnf"
guint32 value;
guint8 *buf;
tvbuff_t *value_tvb;
@@ -3784,7 +3782,7 @@ dissect_h245_T_unsignedMax(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
static int
dissect_h245_T_unsigned32Min(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 818 "../../asn1/h245/h245.cnf"
+#line 817 "../../asn1/h245/h245.cnf"
guint32 value;
guint8 *buf;
tvbuff_t *value_tvb;
@@ -3811,7 +3809,7 @@ dissect_h245_T_unsigned32Min(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_h245_T_unsigned32Max(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 835 "../../asn1/h245/h245.cnf"
+#line 834 "../../asn1/h245/h245.cnf"
guint32 value;
guint8 *buf;
tvbuff_t *value_tvb;
@@ -3838,7 +3836,7 @@ dissect_h245_T_unsigned32Max(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_h245_T_octetString(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 852 "../../asn1/h245/h245.cnf"
+#line 851 "../../asn1/h245/h245.cnf"
tvbuff_t *value_tvb;
gef_ctx_t *gefx;
@@ -3935,7 +3933,7 @@ dissect_h245_GenericParameter(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
static int
dissect_h245_T_collapsing_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 672 "../../asn1/h245/h245.cnf"
+#line 671 "../../asn1/h245/h245.cnf"
gef_ctx_t *parent_gefx;
parent_gefx = gef_ctx_get(actx->private_data);
@@ -3943,7 +3941,7 @@ dissect_h245_T_collapsing_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
offset = dissect_h245_GenericParameter(tvb, offset, actx, tree, hf_index);
-#line 677 "../../asn1/h245/h245.cnf"
+#line 676 "../../asn1/h245/h245.cnf"
actx->private_data = parent_gefx;
return offset;
@@ -3966,7 +3964,7 @@ dissect_h245_T_collapsing(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
static int
dissect_h245_T_nonCollapsing_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 681 "../../asn1/h245/h245.cnf"
+#line 680 "../../asn1/h245/h245.cnf"
gef_ctx_t *parent_gefx;
parent_gefx = gef_ctx_get(actx->private_data);
@@ -3974,7 +3972,7 @@ dissect_h245_T_nonCollapsing_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
offset = dissect_h245_GenericParameter(tvb, offset, actx, tree, hf_index);
-#line 686 "../../asn1/h245/h245.cnf"
+#line 685 "../../asn1/h245/h245.cnf"
actx->private_data = parent_gefx;
return offset;
@@ -3997,7 +3995,7 @@ dissect_h245_T_nonCollapsing(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_h245_T_nonCollapsingRaw(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 690 "../../asn1/h245/h245.cnf"
+#line 689 "../../asn1/h245/h245.cnf"
tvbuff_t *value_tvb;
gef_ctx_t *parent_gefx;
gef_ctx_t *gefx;
@@ -4031,14 +4029,14 @@ static const per_sequence_t GenericCapability_sequence[] = {
static int
dissect_h245_GenericCapability(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 665 "../../asn1/h245/h245.cnf"
+#line 664 "../../asn1/h245/h245.cnf"
void *priv_data = actx->private_data;
actx->private_data = gef_ctx_alloc(NULL, "GenericCapability");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_GenericCapability, GenericCapability_sequence);
-#line 668 "../../asn1/h245/h245.cnf"
+#line 667 "../../asn1/h245/h245.cnf"
actx->private_data = priv_data;
return offset;
@@ -4083,7 +4081,7 @@ static const per_choice_t Application_choice[] = {
static int
dissect_h245_Application(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 503 "../../asn1/h245/h245.cnf"
+#line 502 "../../asn1/h245/h245.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -4227,7 +4225,7 @@ dissect_h245_T_payloadDescriptor(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
static int
dissect_h245_T_rtpPayloadType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 933 "../../asn1/h245/h245.cnf"
+#line 932 "../../asn1/h245/h245.cnf"
unsigned int pt;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
@@ -4251,7 +4249,7 @@ static const per_sequence_t RTPPayloadType_sequence[] = {
static int
dissect_h245_RTPPayloadType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 925 "../../asn1/h245/h245.cnf"
+#line 924 "../../asn1/h245/h245.cnf"
rfc_number = 0;
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5647,7 +5645,7 @@ dissect_h245_H263VideoCapability(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_H263VideoCapability, H263VideoCapability_sequence);
-#line 364 "../../asn1/h245/h245.cnf"
+#line 363 "../../asn1/h245/h245.cnf"
h245_lc_dissector = h263_handle;
return offset;
@@ -5740,7 +5738,7 @@ static const per_choice_t VideoCapability_choice[] = {
static int
dissect_h245_VideoCapability(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 495 "../../asn1/h245/h245.cnf"
+#line 494 "../../asn1/h245/h245.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -6058,7 +6056,7 @@ static const per_choice_t AudioCapability_choice[] = {
static int
dissect_h245_AudioCapability(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 488 "../../asn1/h245/h245.cnf"
+#line 487 "../../asn1/h245/h245.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -6637,7 +6635,7 @@ dissect_h245_SET_SIZE_1_256_OF_CapabilityDescriptor(tvbuff_t *tvb _U_, int offse
static int
dissect_h245_T_subMessageIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 620 "../../asn1/h245/h245.cnf"
+#line 619 "../../asn1/h245/h245.cnf"
guint32 subMessageIdentifer;
gef_ctx_t *gefx;
@@ -6673,7 +6671,7 @@ dissect_h245_T_subMessageIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_
static int
dissect_h245_T_messageContent_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 647 "../../asn1/h245/h245.cnf"
+#line 646 "../../asn1/h245/h245.cnf"
gef_ctx_t *parent_gefx;
parent_gefx = gef_ctx_get(actx->private_data);
@@ -6681,7 +6679,7 @@ dissect_h245_T_messageContent_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
offset = dissect_h245_GenericParameter(tvb, offset, actx, tree, hf_index);
-#line 652 "../../asn1/h245/h245.cnf"
+#line 651 "../../asn1/h245/h245.cnf"
actx->private_data = parent_gefx;
return offset;
@@ -6710,7 +6708,7 @@ static const per_sequence_t GenericMessage_sequence[] = {
static int
dissect_h245_GenericMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 606 "../../asn1/h245/h245.cnf"
+#line 605 "../../asn1/h245/h245.cnf"
void *priv_data = actx->private_data;
gef_ctx_t *gefx;
@@ -6724,7 +6722,7 @@ dissect_h245_GenericMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_GenericMessage, GenericMessage_sequence);
-#line 616 "../../asn1/h245/h245.cnf"
+#line 615 "../../asn1/h245/h245.cnf"
actx->private_data = priv_data;
return offset;
@@ -6734,13 +6732,13 @@ dissect_h245_GenericMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_h245_GenericInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 657 "../../asn1/h245/h245.cnf"
+#line 656 "../../asn1/h245/h245.cnf"
void *priv_data = actx->private_data;
actx->private_data = gef_ctx_alloc(NULL, "GenericInformation");
offset = dissect_h245_GenericMessage(tvb, offset, actx, tree, hf_index);
-#line 660 "../../asn1/h245/h245.cnf"
+#line 659 "../../asn1/h245/h245.cnf"
actx->private_data = priv_data;
return offset;
@@ -6775,7 +6773,7 @@ dissect_h245_TerminalCapabilitySet(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_TerminalCapabilitySet, TerminalCapabilitySet_sequence);
-#line 591 "../../asn1/h245/h245.cnf"
+#line 590 "../../asn1/h245/h245.cnf"
if (h245_pi != NULL)
h245_pi->msg_type = H245_TermCapSet;
@@ -6787,7 +6785,7 @@ if (h245_pi != NULL)
static int
dissect_h245_LogicalChannelNumber(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 123 "../../asn1/h245/h245.cnf"
+#line 122 "../../asn1/h245/h245.cnf"
guint32 value;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
1U, 65535U, &value, FALSE);
@@ -6804,7 +6802,7 @@ static int
dissect_h245_OLC_fw_lcn(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_h245_LogicalChannelNumber(tvb, offset, actx, tree, hf_index);
-#line 164 "../../asn1/h245/h245.cnf"
+#line 163 "../../asn1/h245/h245.cnf"
if (upcoming_olc) upcoming_olc->fwd_lc_num = h245_lc_temp;
h223_fw_lc_num = h245_lc_temp;
@@ -7239,7 +7237,7 @@ static const per_choice_t DataType_choice[] = {
static int
dissect_h245_DataType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1009 "../../asn1/h245/h245.cnf"
+#line 1008 "../../asn1/h245/h245.cnf"
gint choice_index;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -7292,7 +7290,7 @@ dissect_h245_H222LogicalChannelParameters(tvbuff_t *tvb _U_, int offset _U_, asn
static int
dissect_h245_T_h223_al_type_al1Framed(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 295 "../../asn1/h245/h245.cnf"
+#line 294 "../../asn1/h245/h245.cnf"
if(h223_lc_params_temp)
h223_lc_params_temp->al_type = al1Framed;
@@ -7305,7 +7303,7 @@ dissect_h245_T_h223_al_type_al1Framed(tvbuff_t *tvb _U_, int offset _U_, asn1_ct
static int
dissect_h245_T_h223_al_type_al1NotFramed(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 300 "../../asn1/h245/h245.cnf"
+#line 299 "../../asn1/h245/h245.cnf"
if(h223_lc_params_temp)
h223_lc_params_temp->al_type = al1NotFramed;
@@ -7318,7 +7316,7 @@ dissect_h245_T_h223_al_type_al1NotFramed(tvbuff_t *tvb _U_, int offset _U_, asn1
static int
dissect_h245_T_h223_al_type_al2WithoutSequenceNumbers(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 305 "../../asn1/h245/h245.cnf"
+#line 304 "../../asn1/h245/h245.cnf"
if(h223_lc_params_temp)
h223_lc_params_temp->al_type = al2WithoutSequenceNumbers;
@@ -7331,7 +7329,7 @@ dissect_h245_T_h223_al_type_al2WithoutSequenceNumbers(tvbuff_t *tvb _U_, int off
static int
dissect_h245_T_h223_al_type_al2WithSequenceNumbers(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 310 "../../asn1/h245/h245.cnf"
+#line 309 "../../asn1/h245/h245.cnf"
if(h223_lc_params_temp)
h223_lc_params_temp->al_type = al2WithSequenceNumbers;
@@ -7344,7 +7342,7 @@ dissect_h245_T_h223_al_type_al2WithSequenceNumbers(tvbuff_t *tvb _U_, int offset
static int
dissect_h245_T_controlFieldOctets(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 324 "../../asn1/h245/h245.cnf"
+#line 323 "../../asn1/h245/h245.cnf"
guint32 value;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 2U, &value, FALSE);
@@ -7360,7 +7358,7 @@ dissect_h245_T_controlFieldOctets(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_h245_T_al3_sendBufferSize(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 333 "../../asn1/h245/h245.cnf"
+#line 332 "../../asn1/h245/h245.cnf"
guint32 value;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 16777215U, &value, FALSE);
@@ -7391,7 +7389,7 @@ dissect_h245_Al3(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_
static int
dissect_h245_T_h223_al_type_al3(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 315 "../../asn1/h245/h245.cnf"
+#line 314 "../../asn1/h245/h245.cnf"
if(h223_lc_params_temp) {
h223_lc_params_temp->al_type = al3;
h223_lc_params_temp->al_params = wmem_new(wmem_file_scope(), h223_al3_params);
@@ -7586,7 +7584,7 @@ dissect_h245_H223AL1MParameters(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
static int
dissect_h245_T_h223_al_type_al1M(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 340 "../../asn1/h245/h245.cnf"
+#line 339 "../../asn1/h245/h245.cnf"
if(h223_lc_params_temp)
h223_lc_params_temp->al_type = al1M;
@@ -7636,7 +7634,7 @@ dissect_h245_H223AL2MParameters(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
static int
dissect_h245_T_h223_al_type_al2M(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 345 "../../asn1/h245/h245.cnf"
+#line 344 "../../asn1/h245/h245.cnf"
if(h223_lc_params_temp)
h223_lc_params_temp->al_type = al2M;
@@ -7724,7 +7722,7 @@ dissect_h245_H223AL3MParameters(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
static int
dissect_h245_T_h223_al_type_al3M(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 350 "../../asn1/h245/h245.cnf"
+#line 349 "../../asn1/h245/h245.cnf"
if(h223_lc_params_temp)
h223_lc_params_temp->al_type = al3M;
@@ -7773,7 +7771,7 @@ dissect_h245_T_adaptationLayerType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_h245_T_h223_lc_segmentableFlag(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 357 "../../asn1/h245/h245.cnf"
+#line 356 "../../asn1/h245/h245.cnf"
gboolean value;
offset = dissect_per_boolean(tvb, offset, actx, tree, hf_index, &value);
@@ -7803,7 +7801,7 @@ dissect_h245_H223LogicalChannelParameters(tvbuff_t *tvb _U_, int offset _U_, asn
static int
dissect_h245_OLC_fw_h223_params(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 186 "../../asn1/h245/h245.cnf"
+#line 185 "../../asn1/h245/h245.cnf"
h223_fw_lc_params = wmem_new(wmem_file_scope(), h223_lc_params);
h223_fw_lc_params->al_type = al_nonStandard;
h223_fw_lc_params->al_params = NULL;
@@ -7977,7 +7975,7 @@ dissect_h245_V76LogicalChannelParameters(tvbuff_t *tvb _U_, int offset _U_, asn1
static int
dissect_h245_Ipv4_network(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 867 "../../asn1/h245/h245.cnf"
+#line 866 "../../asn1/h245/h245.cnf"
tvbuff_t *value_tvb;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -7997,7 +7995,7 @@ dissect_h245_Ipv4_network(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
static int
dissect_h245_TsapIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 878 "../../asn1/h245/h245.cnf"
+#line 877 "../../asn1/h245/h245.cnf"
guint32 tsapIdentifier;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
@@ -8254,13 +8252,13 @@ dissect_h245_TransportAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
static int
dissect_h245_T_mediaChannel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 897 "../../asn1/h245/h245.cnf"
+#line 896 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = &upcoming_channel->media_addr;
offset = dissect_h245_TransportAddress(tvb, offset, actx, tree, hf_index);
-#line 901 "../../asn1/h245/h245.cnf"
+#line 900 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = NULL;
@@ -8271,13 +8269,13 @@ dissect_h245_T_mediaChannel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_h245_T_mediaControlChannel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 915 "../../asn1/h245/h245.cnf"
+#line 914 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = &upcoming_channel->media_control_addr;
offset = dissect_h245_TransportAddress(tvb, offset, actx, tree, hf_index);
-#line 919 "../../asn1/h245/h245.cnf"
+#line 918 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = NULL;
@@ -8408,7 +8406,7 @@ static const per_sequence_t T_forwardLogicalChannelParameters_sequence[] = {
static int
dissect_h245_T_forwardLogicalChannelParameters(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 169 "../../asn1/h245/h245.cnf"
+#line 168 "../../asn1/h245/h245.cnf"
upcoming_channel = (upcoming_olc) ? &upcoming_olc->fwd_lc : NULL;
@@ -8434,7 +8432,7 @@ dissect_h245_T_forwardLogicalChannelParameters(tvbuff_t *tvb _U_, int offset _U_
static int
dissect_h245_OLC_rev_h223_params(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 207 "../../asn1/h245/h245.cnf"
+#line 206 "../../asn1/h245/h245.cnf"
h223_rev_lc_params = wmem_new(wmem_file_scope(), h223_lc_params);
h223_rev_lc_params->al_type = al_nonStandard;
h223_rev_lc_params->al_params = NULL;
@@ -8482,7 +8480,7 @@ static const per_sequence_t OLC_reverseLogicalChannelParameters_sequence[] = {
static int
dissect_h245_OLC_reverseLogicalChannelParameters(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 195 "../../asn1/h245/h245.cnf"
+#line 194 "../../asn1/h245/h245.cnf"
upcoming_channel = (upcoming_olc) ? &upcoming_olc->rev_lc : NULL;
@@ -8669,14 +8667,14 @@ static const per_sequence_t EncryptionSync_sequence[] = {
static int
dissect_h245_EncryptionSync(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 707 "../../asn1/h245/h245.cnf"
+#line 706 "../../asn1/h245/h245.cnf"
void *priv_data = actx->private_data;
actx->private_data = gef_ctx_alloc(NULL, "EncryptionSync");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_EncryptionSync, EncryptionSync_sequence);
-#line 710 "../../asn1/h245/h245.cnf"
+#line 709 "../../asn1/h245/h245.cnf"
actx->private_data = priv_data;
return offset;
@@ -8695,7 +8693,7 @@ static const per_sequence_t OpenLogicalChannel_sequence[] = {
int
dissect_h245_OpenLogicalChannel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 130 "../../asn1/h245/h245.cnf"
+#line 129 "../../asn1/h245/h245.cnf"
gint32 temp;
upcoming_olc = (!actx->pinfo->fd->flags.visited) ? wmem_new0(wmem_file_scope(), olc_info_t) : NULL;
@@ -8795,7 +8793,7 @@ dissect_h245_CloseLogicalChannel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_CloseLogicalChannel, CloseLogicalChannel_sequence);
-#line 549 "../../asn1/h245/h245.cnf"
+#line 548 "../../asn1/h245/h245.cnf"
if (h245_pi != NULL)
h245_pi->msg_type = H245_CloseLogChn;
@@ -8851,7 +8849,7 @@ dissect_h245_RequestChannelClose(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
static int
dissect_h245_MultiplexTableEntryNumber(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 66 "../../asn1/h245/h245.cnf"
+#line 65 "../../asn1/h245/h245.cnf"
guint32 value;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
1U, 15U, &value, FALSE);
@@ -8866,7 +8864,7 @@ dissect_h245_MultiplexTableEntryNumber(tvbuff_t *tvb _U_, int offset _U_, asn1_c
static int
dissect_h245_T_logicalChannelNum(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 93 "../../asn1/h245/h245.cnf"
+#line 92 "../../asn1/h245/h245.cnf"
/*MultiplexElement/type/logicalChannelNumber*/
guint32 value;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
@@ -8886,7 +8884,7 @@ static const per_sequence_t T_subElementList_sequence_of[1] = {
static int
dissect_h245_T_subElementList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 101 "../../asn1/h245/h245.cnf"
+#line 100 "../../asn1/h245/h245.cnf"
h223_mux_element dummy_me, *parent_me = h223_me;
memset (&dummy_me, 0, sizeof (h223_mux_element));
h223_me = &dummy_me;
@@ -8928,7 +8926,7 @@ dissect_h245_Me_type(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pr
static int
dissect_h245_ME_finiteRepeatCount(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 117 "../../asn1/h245/h245.cnf"
+#line 116 "../../asn1/h245/h245.cnf"
guint32 value;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
1U, 65535U, &value, FALSE);
@@ -8945,7 +8943,7 @@ static int
dissect_h245_T_untilClosingFlag(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_per_null(tvb, offset, actx, tree, hf_index);
-#line 111 "../../asn1/h245/h245.cnf"
+#line 110 "../../asn1/h245/h245.cnf"
h223_me->repeat_count = 0;
return offset;
@@ -8982,7 +8980,7 @@ static const per_sequence_t MultiplexElement_sequence[] = {
static int
dissect_h245_MultiplexElement(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 83 "../../asn1/h245/h245.cnf"
+#line 82 "../../asn1/h245/h245.cnf"
/*MultiplexElement*/
h223_mux_element* me = wmem_new(wmem_file_scope(), h223_mux_element);
h223_me->next = me;
@@ -9002,7 +9000,7 @@ static const per_sequence_t T_elementList_sequence_of[1] = {
static int
dissect_h245_T_elementList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 72 "../../asn1/h245/h245.cnf"
+#line 71 "../../asn1/h245/h245.cnf"
/* create a h223_mux_element to hold onto the head of the list, since
* h223_me will track the tail */
h223_mux_element dummy_me;
@@ -9028,7 +9026,7 @@ static const per_sequence_t MultiplexEntryDescriptor_sequence[] = {
static int
dissect_h245_MultiplexEntryDescriptor(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 54 "../../asn1/h245/h245.cnf"
+#line 53 "../../asn1/h245/h245.cnf"
/*MultiplexEntryDescriptor*/
h223_me = NULL;
h223_mc = 0;
@@ -9293,7 +9291,7 @@ static const per_choice_t VideoMode_choice[] = {
static int
dissect_h245_VideoMode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 517 "../../asn1/h245/h245.cnf"
+#line 516 "../../asn1/h245/h245.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -9619,7 +9617,7 @@ static const per_choice_t AudioMode_choice[] = {
static int
dissect_h245_AudioMode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 510 "../../asn1/h245/h245.cnf"
+#line 509 "../../asn1/h245/h245.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -9686,7 +9684,7 @@ static const per_choice_t DataModeApplication_choice[] = {
static int
dissect_h245_DataModeApplication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 524 "../../asn1/h245/h245.cnf"
+#line 523 "../../asn1/h245/h245.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -10673,7 +10671,7 @@ static const per_choice_t RequestMessage_choice[] = {
static int
dissect_h245_RequestMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 368 "../../asn1/h245/h245.cnf"
+#line 367 "../../asn1/h245/h245.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -10752,7 +10750,7 @@ dissect_h245_MasterSlaveDeterminationAck(tvbuff_t *tvb _U_, int offset _U_, asn1
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_MasterSlaveDeterminationAck, MasterSlaveDeterminationAck_sequence);
-#line 531 "../../asn1/h245/h245.cnf"
+#line 530 "../../asn1/h245/h245.cnf"
if (h245_pi != NULL)
h245_pi->msg_type = H245_MastSlvDetAck;
@@ -10791,7 +10789,7 @@ dissect_h245_MasterSlaveDeterminationReject(tvbuff_t *tvb _U_, int offset _U_, a
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_MasterSlaveDeterminationReject, MasterSlaveDeterminationReject_sequence);
-#line 537 "../../asn1/h245/h245.cnf"
+#line 536 "../../asn1/h245/h245.cnf"
if (h245_pi != NULL)
h245_pi->msg_type = H245_MastSlvDetRjc;
@@ -10811,7 +10809,7 @@ dissect_h245_TerminalCapabilitySetAck(tvbuff_t *tvb _U_, int offset _U_, asn1_ct
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_TerminalCapabilitySetAck, TerminalCapabilitySetAck_sequence);
-#line 567 "../../asn1/h245/h245.cnf"
+#line 566 "../../asn1/h245/h245.cnf"
if (h245_pi != NULL)
h245_pi->msg_type = H245_TermCapSetAck;
@@ -10880,7 +10878,7 @@ dissect_h245_TerminalCapabilitySetReject(tvbuff_t *tvb _U_, int offset _U_, asn1
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_TerminalCapabilitySetReject, TerminalCapabilitySetReject_sequence);
-#line 579 "../../asn1/h245/h245.cnf"
+#line 578 "../../asn1/h245/h245.cnf"
if (h245_pi != NULL)
h245_pi->msg_type = H245_TermCapSetRjc;
@@ -10894,7 +10892,7 @@ static int
dissect_h245_OLC_ack_fw_lcn(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_h245_LogicalChannelNumber(tvb, offset, actx, tree, hf_index);
-#line 275 "../../asn1/h245/h245.cnf"
+#line 274 "../../asn1/h245/h245.cnf"
if (upcoming_olc) upcoming_olc->fwd_lc_num = h245_lc_temp;
h223_fw_lc_num = h245_lc_temp;
@@ -10907,7 +10905,7 @@ static int
dissect_h245_T_reverseLogicalChannelNumber(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_h245_LogicalChannelNumber(tvb, offset, actx, tree, hf_index);
-#line 289 "../../asn1/h245/h245.cnf"
+#line 288 "../../asn1/h245/h245.cnf"
h223_rev_lc_num = h245_lc_temp;
return offset;
@@ -10956,13 +10954,13 @@ dissect_h245_OLC_ack_reverseLogicalChannelParameters(tvbuff_t *tvb _U_, int offs
static int
dissect_h245_Ack_mediaChannel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 888 "../../asn1/h245/h245.cnf"
+#line 887 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = &upcoming_channel->media_addr;
offset = dissect_h245_TransportAddress(tvb, offset, actx, tree, hf_index);
-#line 892 "../../asn1/h245/h245.cnf"
+#line 891 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = NULL;
@@ -10973,13 +10971,13 @@ dissect_h245_Ack_mediaChannel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
static int
dissect_h245_Ack_mediaControlChannel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 906 "../../asn1/h245/h245.cnf"
+#line 905 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = &upcoming_channel->media_control_addr;
offset = dissect_h245_TransportAddress(tvb, offset, actx, tree, hf_index);
-#line 910 "../../asn1/h245/h245.cnf"
+#line 909 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = NULL;
@@ -11019,7 +11017,7 @@ static const per_choice_t T_forwardMultiplexAckParameters_choice[] = {
static int
dissect_h245_T_forwardMultiplexAckParameters(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 280 "../../asn1/h245/h245.cnf"
+#line 279 "../../asn1/h245/h245.cnf"
upcoming_channel = (upcoming_olc) ? &upcoming_olc->fwd_lc : NULL;
@@ -11047,7 +11045,7 @@ static const per_sequence_t OpenLogicalChannelAck_sequence[] = {
static int
dissect_h245_OpenLogicalChannelAck(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 219 "../../asn1/h245/h245.cnf"
+#line 218 "../../asn1/h245/h245.cnf"
guint32 temp;
int p2p_dir;
h223_pending_olc *pend;
@@ -11171,7 +11169,7 @@ dissect_h245_OpenLogicalChannelReject(tvbuff_t *tvb _U_, int offset _U_, asn1_ct
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_OpenLogicalChannelReject, OpenLogicalChannelReject_sequence);
-#line 543 "../../asn1/h245/h245.cnf"
+#line 542 "../../asn1/h245/h245.cnf"
if (h245_pi != NULL)
h245_pi->msg_type = H245_OpenLogChnRjc;
@@ -11190,7 +11188,7 @@ dissect_h245_CloseLogicalChannelAck(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_CloseLogicalChannelAck, CloseLogicalChannelAck_sequence);
-#line 555 "../../asn1/h245/h245.cnf"
+#line 554 "../../asn1/h245/h245.cnf"
if (h245_pi != NULL)
h245_pi->msg_type = H245_CloseLogChnAck;
@@ -12314,7 +12312,7 @@ static const per_choice_t ResponseMessage_choice[] = {
static int
dissect_h245_ResponseMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 408 "../../asn1/h245/h245.cnf"
+#line 407 "../../asn1/h245/h245.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -13356,7 +13354,7 @@ static const per_choice_t CommandMessage_choice[] = {
static int
dissect_h245_CommandMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 462 "../../asn1/h245/h245.cnf"
+#line 461 "../../asn1/h245/h245.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -13422,7 +13420,7 @@ dissect_h245_MasterSlaveDeterminationRelease(tvbuff_t *tvb _U_, int offset _U_,
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_MasterSlaveDeterminationRelease, MasterSlaveDeterminationRelease_sequence);
-#line 585 "../../asn1/h245/h245.cnf"
+#line 584 "../../asn1/h245/h245.cnf"
if (h245_pi != NULL)
h245_pi->msg_type = H245_MastSlvDetRls;
@@ -13441,7 +13439,7 @@ dissect_h245_TerminalCapabilitySetRelease(tvbuff_t *tvb _U_, int offset _U_, asn
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_TerminalCapabilitySetRelease, TerminalCapabilitySetRelease_sequence);
-#line 597 "../../asn1/h245/h245.cnf"
+#line 596 "../../asn1/h245/h245.cnf"
if (h245_pi != NULL)
h245_pi->msg_type = H245_TermCapSetRls;
@@ -13461,7 +13459,7 @@ dissect_h245_OpenLogicalChannelConfirm(tvbuff_t *tvb _U_, int offset _U_, asn1_c
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_OpenLogicalChannelConfirm, OpenLogicalChannelConfirm_sequence);
-#line 561 "../../asn1/h245/h245.cnf"
+#line 560 "../../asn1/h245/h245.cnf"
if (h245_pi != NULL)
h245_pi->msg_type = H245_OpenLogChnCnf;
@@ -14234,7 +14232,7 @@ dissect_h245_FunctionNotSupportedCause(tvbuff_t *tvb _U_, int offset _U_, asn1_c
static int
dissect_h245_T_returnedFunction(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 991 "../../asn1/h245/h245.cnf"
+#line 990 "../../asn1/h245/h245.cnf"
tvbuff_t *next_tvb = NULL;
proto_item *item;
proto_tree *subtree;
@@ -14427,7 +14425,7 @@ static const per_choice_t IndicationMessage_choice[] = {
static int
dissect_h245_IndicationMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 435 "../../asn1/h245/h245.cnf"
+#line 434 "../../asn1/h245/h245.cnf"
gint32 value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -14496,7 +14494,7 @@ static void dissect_OpenLogicalChannel_PDU(tvbuff_t *tvb _U_, packet_info *pinfo
/*--- End of included file: packet-h245-fn.c ---*/
-#line 408 "../../asn1/h245/packet-h245-template.c"
+#line 406 "../../asn1/h245/packet-h245-template.c"
static void
dissect_h245(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree)
@@ -20190,7 +20188,7 @@ void proto_register_h245(void) {
NULL, HFILL }},
/*--- End of included file: packet-h245-hfarr.c ---*/
-#line 489 "../../asn1/h245/packet-h245-template.c"
+#line 487 "../../asn1/h245/packet-h245-template.c"
};
/* List of subtrees */
@@ -20693,7 +20691,7 @@ void proto_register_h245(void) {
&ett_h245_MobileMultilinkReconfigurationIndication,
/*--- End of included file: packet-h245-ettarr.c ---*/
-#line 496 "../../asn1/h245/packet-h245-template.c"
+#line 494 "../../asn1/h245/packet-h245-template.c"
};
module_t *h245_module;
diff --git a/epan/dissectors/packet-h245.h b/epan/dissectors/packet-h245.h
index c09767306c..033d680d4c 100644
--- a/epan/dissectors/packet-h245.h
+++ b/epan/dissectors/packet-h245.h
@@ -10,8 +10,6 @@
* Routines for h245 packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -152,7 +150,7 @@ int dissect_h245_UnicastAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
int dissect_h245_MulticastAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-h245-exp.h ---*/
-#line 128 "../../asn1/h245/packet-h245-template.h"
+#line 126 "../../asn1/h245/packet-h245-template.h"
void dissect_h245_FastStart_OLC(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, char *codec_str);
diff --git a/epan/dissectors/packet-h248.c b/epan/dissectors/packet-h248.c
index 85b5f88c40..7cf2d957ae 100644
--- a/epan/dissectors/packet-h248.c
+++ b/epan/dissectors/packet-h248.c
@@ -13,8 +13,6 @@
*
* Luis Ontanon 2005 - Context and Transaction Tracing
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -400,7 +398,7 @@ static int hf_h248_NotifyCompletion_otherReason = -1;
static int hf_h248_NotifyCompletion_onIteration = -1;
/*--- End of included file: packet-h248-hf.c ---*/
-#line 77 "../../asn1/h248/packet-h248-template.c"
+#line 75 "../../asn1/h248/packet-h248-template.c"
/* Initialize the subtree pointers */
static gint ett_h248 = -1;
@@ -565,7 +563,7 @@ static gint ett_h248_EventParameterV1 = -1;
static gint ett_h248_SigParameterV1 = -1;
/*--- End of included file: packet-h248-ett.c ---*/
-#line 94 "../../asn1/h248/packet-h248-template.c"
+#line 92 "../../asn1/h248/packet-h248-template.c"
static expert_field ei_h248_errored_command = EI_INIT;
static expert_field ei_h248_transactionId64 = EI_INIT;
@@ -1945,7 +1943,7 @@ dissect_h248_AuthenticationHeader(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_h248_T_version(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 108 "../../asn1/h248/h248.cnf"
+#line 106 "../../asn1/h248/h248.cnf"
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&h248_version);
@@ -2085,7 +2083,7 @@ dissect_h248_MId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, a
static int
dissect_h248_T_errorCode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 302 "../../asn1/h248/h248.cnf"
+#line 300 "../../asn1/h248/h248.cnf"
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index, &error_code);
expert_add_info(actx->pinfo, actx->created_item, &ei_h248_errored_command);
@@ -2141,7 +2139,7 @@ dissect_h248_TransactionId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_h248_T_transactionId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 112 "../../asn1/h248/h248.cnf"
+#line 110 "../../asn1/h248/h248.cnf"
guint32 trx_id = 0;
offset = dissect_h248_trx_id(implicit_tag, actx->pinfo, tree, tvb, offset, &trx_id);
curr_info.trx = gcp_trx(curr_info.msg, trx_id, GCP_TRX_REQUEST, keep_persistent_data);
@@ -2156,7 +2154,7 @@ dissect_h248_T_transactionId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_h248_ContextId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 137 "../../asn1/h248/h248.cnf"
+#line 135 "../../asn1/h248/h248.cnf"
guint32 ctx_id = 0;
offset = dissect_h248_ctx_id(implicit_tag, actx->pinfo, tree, tvb, offset, &ctx_id);
curr_info.ctx = gcp_ctx(curr_info.msg,curr_info.trx,ctx_id,keep_persistent_data);
@@ -2190,7 +2188,7 @@ dissect_h248_BOOLEAN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U
static int
dissect_h248_WildcardField(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 320 "../../asn1/h248/h248.cnf"
+#line 318 "../../asn1/h248/h248.cnf"
tvbuff_t* new_tvb;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, &new_tvb);
tree = proto_item_add_subtree(actx->created_item,ett_wildcard);
@@ -2224,7 +2222,7 @@ dissect_h248_SEQUENCE_OF_WildcardField(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_h248_T_terminationId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 334 "../../asn1/h248/h248.cnf"
+#line 332 "../../asn1/h248/h248.cnf"
tvbuff_t* new_tvb;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, &new_tvb);
@@ -2262,7 +2260,7 @@ static const ber_sequence_t TerminationID_sequence[] = {
static int
dissect_h248_TerminationID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 315 "../../asn1/h248/h248.cnf"
+#line 313 "../../asn1/h248/h248.cnf"
curr_info.term = wmem_new0(wmem_packet_scope(), gcp_term_t);
wild_term = GCP_WILDCARD_NONE;
@@ -2340,14 +2338,14 @@ static const ber_sequence_t T_topologyReq_sequence_of[1] = {
static int
dissect_h248_T_topologyReq(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 220 "../../asn1/h248/h248.cnf"
+#line 218 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_TOPOLOGY_REQ,offset,keep_persistent_data);
H248_TAP();
offset = dissect_ber_sequence_of(implicit_tag, actx, tree, tvb, offset,
T_topologyReq_sequence_of, hf_index, ett_h248_T_topologyReq);
-#line 224 "../../asn1/h248/h248.cnf"
+#line 222 "../../asn1/h248/h248.cnf"
curr_info.cmd = NULL;
return offset;
@@ -2583,13 +2581,13 @@ dissect_h248_ContextAttrAuditRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U
static int
dissect_h248_T_contextAttrAuditReq(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 228 "../../asn1/h248/h248.cnf"
+#line 226 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_CTX_ATTR_AUDIT_REQ,offset,keep_persistent_data);
H248_TAP();
offset = dissect_h248_ContextAttrAuditRequest(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 232 "../../asn1/h248/h248.cnf"
+#line 230 "../../asn1/h248/h248.cnf"
curr_info.cmd = NULL;
return offset;
@@ -3236,7 +3234,7 @@ static const ber_sequence_t SigParameter_sequence[] = {
static int
dissect_h248_SigParameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 422 "../../asn1/h248/h248.cnf"
+#line 420 "../../asn1/h248/h248.cnf"
/* H248 v1 support */
if (h248_version > 1) {
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -3472,7 +3470,7 @@ static const ber_sequence_t EventParameter_sequence[] = {
static int
dissect_h248_EventParameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 413 "../../asn1/h248/h248.cnf"
+#line 411 "../../asn1/h248/h248.cnf"
/* H248 v1 support */
if (h248_version > 1) {
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -4076,13 +4074,13 @@ dissect_h248_AmmRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_h248_T_addReq(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 153 "../../asn1/h248/h248.cnf"
+#line 151 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_ADD_REQ,offset,keep_persistent_data);
H248_TAP();
offset = dissect_h248_AmmRequest(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 158 "../../asn1/h248/h248.cnf"
+#line 156 "../../asn1/h248/h248.cnf"
curr_info.cmd = NULL;
return offset;
@@ -4092,14 +4090,14 @@ dissect_h248_T_addReq(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_h248_T_moveReq(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 162 "../../asn1/h248/h248.cnf"
+#line 160 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_MOVE_REQ,offset,keep_persistent_data);
H248_TAP();
offset = dissect_h248_AmmRequest(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 168 "../../asn1/h248/h248.cnf"
+#line 166 "../../asn1/h248/h248.cnf"
curr_info.cmd = NULL;
return offset;
@@ -4109,13 +4107,13 @@ dissect_h248_T_moveReq(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_h248_T_modReq(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 172 "../../asn1/h248/h248.cnf"
+#line 170 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_MOD_REQ,offset,keep_persistent_data);
H248_TAP();
offset = dissect_h248_AmmRequest(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 176 "../../asn1/h248/h248.cnf"
+#line 174 "../../asn1/h248/h248.cnf"
curr_info.cmd = NULL;
return offset;
@@ -4140,13 +4138,13 @@ dissect_h248_SubtractRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_h248_T_subtractReq(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 180 "../../asn1/h248/h248.cnf"
+#line 178 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_SUB_REQ,offset,keep_persistent_data);
H248_TAP();
offset = dissect_h248_SubtractRequest(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 184 "../../asn1/h248/h248.cnf"
+#line 182 "../../asn1/h248/h248.cnf"
curr_info.cmd = NULL;
return offset;
@@ -4172,13 +4170,13 @@ dissect_h248_AuditRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_h248_T_auditCapRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 188 "../../asn1/h248/h248.cnf"
+#line 186 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_AUDITCAP_REQ,offset,keep_persistent_data);
H248_TAP();
offset = dissect_h248_AuditRequest(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 192 "../../asn1/h248/h248.cnf"
+#line 190 "../../asn1/h248/h248.cnf"
curr_info.cmd = NULL;
return offset;
@@ -4188,13 +4186,13 @@ dissect_h248_T_auditCapRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_h248_T_auditValueRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 196 "../../asn1/h248/h248.cnf"
+#line 194 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_AUDITVAL_REQ,offset,keep_persistent_data);
H248_TAP();
offset = dissect_h248_AuditRequest(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 200 "../../asn1/h248/h248.cnf"
+#line 198 "../../asn1/h248/h248.cnf"
curr_info.cmd = NULL;
return offset;
@@ -4280,13 +4278,13 @@ dissect_h248_NotifyRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_h248_T_notifyReq(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 204 "../../asn1/h248/h248.cnf"
+#line 202 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_NOTIFY_REQ,offset,keep_persistent_data);
H248_TAP();
offset = dissect_h248_NotifyRequest(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 208 "../../asn1/h248/h248.cnf"
+#line 206 "../../asn1/h248/h248.cnf"
curr_info.cmd = NULL;
return offset;
@@ -4371,7 +4369,7 @@ dissect_h248_ServiceChangeProfile(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_h248_SCreasonValueOctetStr(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 372 "../../asn1/h248/h248.cnf"
+#line 370 "../../asn1/h248/h248.cnf"
tvbuff_t *parameter_tvb;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
@@ -4393,7 +4391,7 @@ static const ber_sequence_t SCreasonValue_sequence_of[1] = {
static int
dissect_h248_SCreasonValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 360 "../../asn1/h248/h248.cnf"
+#line 358 "../../asn1/h248/h248.cnf"
/* H248 v1 support */
if ( h248_version > 1 ) {
/* Not V1, so call "standard" function */
@@ -4453,14 +4451,14 @@ static const ber_sequence_t ServiceChangeRequest_sequence[] = {
static int
dissect_h248_ServiceChangeRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 212 "../../asn1/h248/h248.cnf"
+#line 210 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_SVCCHG_REQ,offset,keep_persistent_data);
H248_TAP();
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
ServiceChangeRequest_sequence, hf_index, ett_h248_ServiceChangeRequest);
-#line 216 "../../asn1/h248/h248.cnf"
+#line 214 "../../asn1/h248/h248.cnf"
curr_info.cmd = NULL;
return offset;
@@ -4578,7 +4576,7 @@ dissect_h248_TransactionRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_h248_T_tpend_transactionId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 119 "../../asn1/h248/h248.cnf"
+#line 117 "../../asn1/h248/h248.cnf"
guint32 trx_id = 0;
offset = dissect_h248_trx_id(implicit_tag, actx->pinfo, tree, tvb, offset, &trx_id);
curr_info.trx = gcp_trx(curr_info.msg, trx_id, GCP_TRX_PENDING, keep_persistent_data);
@@ -4607,7 +4605,7 @@ dissect_h248_TransactionPending(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_h248_T_trep_transactionId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 125 "../../asn1/h248/h248.cnf"
+#line 123 "../../asn1/h248/h248.cnf"
guint32 trx_id = 0;
offset = dissect_h248_trx_id(implicit_tag, actx->pinfo, tree, tvb, offset, &trx_id);
curr_info.trx = gcp_trx(curr_info.msg, trx_id, GCP_TRX_REPLY, keep_persistent_data);
@@ -4720,7 +4718,7 @@ dissect_h248_AmmsReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_h248_T_addReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 236 "../../asn1/h248/h248.cnf"
+#line 234 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_ADD_REPLY,offset,keep_persistent_data);
H248_TAP();
@@ -4733,7 +4731,7 @@ dissect_h248_T_addReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_h248_T_moveReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 241 "../../asn1/h248/h248.cnf"
+#line 239 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_MOVE_REPLY,offset,keep_persistent_data);
H248_TAP();
@@ -4746,7 +4744,7 @@ dissect_h248_T_moveReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_h248_T_modReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 246 "../../asn1/h248/h248.cnf"
+#line 244 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_MOD_REPLY,offset,keep_persistent_data);
H248_TAP();
@@ -4759,7 +4757,7 @@ dissect_h248_T_modReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_h248_T_subtractReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 251 "../../asn1/h248/h248.cnf"
+#line 249 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_SUB_REPLY,offset,keep_persistent_data);
H248_TAP();
@@ -4828,11 +4826,11 @@ dissect_h248_AuditReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_h248_T_auditCapReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 266 "../../asn1/h248/h248.cnf"
+#line 264 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_AUDITCAP_REPLY,offset,keep_persistent_data);
H248_TAP();
-#line 271 "../../asn1/h248/h248.cnf"
+#line 269 "../../asn1/h248/h248.cnf"
/* h248v1 support */
if(h248_version > 1) {
offset = dissect_h248_AuditReply(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -4850,11 +4848,11 @@ dissect_h248_T_auditCapReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_h248_T_auditValueReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 281 "../../asn1/h248/h248.cnf"
+#line 279 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_AUDITVAL_REPLY,offset,keep_persistent_data);
H248_TAP();
-#line 286 "../../asn1/h248/h248.cnf"
+#line 284 "../../asn1/h248/h248.cnf"
/* h248v1 support */
if(h248_version > 1) {
offset = dissect_h248_AuditReply(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -4887,7 +4885,7 @@ dissect_h248_NotifyReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_h248_T_notifyReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 256 "../../asn1/h248/h248.cnf"
+#line 254 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_NOTIFY_REPLY,offset,keep_persistent_data);
H248_TAP();
@@ -4945,7 +4943,7 @@ static const ber_sequence_t ServiceChangeReply_sequence[] = {
static int
dissect_h248_ServiceChangeReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 261 "../../asn1/h248/h248.cnf"
+#line 259 "../../asn1/h248/h248.cnf"
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_SVCCHG_REPLY,offset,keep_persistent_data);
H248_TAP();
@@ -5016,7 +5014,7 @@ dissect_h248_ActionReply(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
ActionReply_sequence, hf_index, ett_h248_ActionReply);
-#line 146 "../../asn1/h248/h248.cnf"
+#line 144 "../../asn1/h248/h248.cnf"
if (!curr_info.cmd) {
curr_info.cmd = gcp_cmd(curr_info.msg,curr_info.trx,curr_info.ctx,GCP_CMD_REPLY,offset,keep_persistent_data);
H248_TAP();
@@ -5120,7 +5118,7 @@ dissect_h248_TransactionResponseAck(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_h248_T_seg_rep_transactionId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 131 "../../asn1/h248/h248.cnf"
+#line 129 "../../asn1/h248/h248.cnf"
guint32 trx_id = 0;
offset = dissect_h248_trx_id(implicit_tag, actx->pinfo, tree, tvb, offset, &trx_id);
curr_info.trx = gcp_trx(curr_info.msg, trx_id, GCP_TRX_ACK, keep_persistent_data);
@@ -5220,13 +5218,13 @@ static const ber_sequence_t Message_sequence[] = {
static int
dissect_h248_Message(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 97 "../../asn1/h248/h248.cnf"
+#line 95 "../../asn1/h248/h248.cnf"
curr_info.msg = gcp_msg(actx->pinfo,tvb_raw_offset(tvb),keep_persistent_data);
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
Message_sequence, hf_index, ett_h248_Message);
-#line 101 "../../asn1/h248/h248.cnf"
+#line 99 "../../asn1/h248/h248.cnf"
col_add_str(actx->pinfo->cinfo, COL_INFO, gcp_msg_to_str(curr_info.msg,keep_persistent_data));
if (keep_persistent_data)
@@ -5292,7 +5290,7 @@ static const ber_sequence_t AuditReplyV1_sequence[] = {
static int
dissect_h248_AuditReplyV1(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 296 "../../asn1/h248/h248.cnf"
+#line 294 "../../asn1/h248/h248.cnf"
/* h248v1 support */
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
AuditReplyV1_sequence, hf_h248_auditValueReplyV1, ett_h248_AuditReplyV1);
@@ -5337,11 +5335,11 @@ dissect_h248_SigParameterV1(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_h248_ValueV1(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 382 "../../asn1/h248/h248.cnf"
+#line 380 "../../asn1/h248/h248.cnf"
guint8 i;
guint32 len;
-#line 387 "../../asn1/h248/h248.cnf"
+#line 385 "../../asn1/h248/h248.cnf"
/* check tvb to verify all values ascii or not. If so, output string, else hex */
len=tvb_length_remaining(tvb, offset);
if ( curr_info.par && curr_info.par->dissector) {
@@ -5371,7 +5369,7 @@ dissect_h248_ValueV1(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U
/*--- End of included file: packet-h248-fn.c ---*/
-#line 1415 "../../asn1/h248/packet-h248-template.c"
+#line 1413 "../../asn1/h248/packet-h248-template.c"
static void dissect_h248_tpkt(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree) {
dissect_tpkt_encap(tvb, pinfo, tree, h248_desegment, h248_handle);
@@ -6793,7 +6791,7 @@ void proto_register_h248(void) {
NULL, HFILL }},
/*--- End of included file: packet-h248-hfarr.c ---*/
-#line 1580 "../../asn1/h248/packet-h248-template.c"
+#line 1578 "../../asn1/h248/packet-h248-template.c"
GCP_HF_ARR_ELEMS("h248",h248_arrel)
@@ -6959,7 +6957,7 @@ void proto_register_h248(void) {
&ett_h248_SigParameterV1,
/*--- End of included file: packet-h248-ettarr.c ---*/
-#line 1598 "../../asn1/h248/packet-h248-template.c"
+#line 1596 "../../asn1/h248/packet-h248-template.c"
};
static ei_register_info ei[] = {
diff --git a/epan/dissectors/packet-h248.h b/epan/dissectors/packet-h248.h
index 0af79d3f39..a1c5a19866 100644
--- a/epan/dissectors/packet-h248.h
+++ b/epan/dissectors/packet-h248.h
@@ -12,8 +12,6 @@
* Ronnie Sahlberg 2004
* Luis Ontanon 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-h282.c b/epan/dissectors/packet-h282.c
index f56ad3d24a..b4725ed59a 100644
--- a/epan/dissectors/packet-h282.c
+++ b/epan/dissectors/packet-h282.c
@@ -10,8 +10,6 @@
* Routines for H.282 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -487,7 +485,7 @@ static int hf_h282_deviceEventNotifyIndication = -1; /* DeviceEventNotifyIndica
static int hf_h282_nonStandardIndication = -1; /* NonStandardPDU */
/*--- End of included file: packet-h282-hf.c ---*/
-#line 45 "../../asn1/h282/packet-h282-template.c"
+#line 43 "../../asn1/h282/packet-h282-template.c"
/* Initialize the subtree pointers */
static int ett_h282 = -1;
@@ -639,7 +637,7 @@ static gint ett_h282_ResponsePDU = -1;
static gint ett_h282_IndicationPDU = -1;
/*--- End of included file: packet-h282-ett.c ---*/
-#line 49 "../../asn1/h282/packet-h282-template.c"
+#line 47 "../../asn1/h282/packet-h282-template.c"
/* Dissectors */
@@ -4259,7 +4257,7 @@ static const per_choice_t RequestPDU_choice[] = {
static int
dissect_h282_RequestPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 24 "../../asn1/h282/h282.cnf"
+#line 22 "../../asn1/h282/h282.cnf"
gint32 msg_type = -1;
const gchar *p = NULL;
@@ -4267,7 +4265,7 @@ dissect_h282_RequestPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
ett_h282_RequestPDU, RequestPDU_choice,
&msg_type);
-#line 27 "../../asn1/h282/h282.cnf"
+#line 25 "../../asn1/h282/h282.cnf"
p = try_val_to_str(msg_type, VALS(h282_RequestPDU_vals));
if (p)
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "RequestPDU/%s", p);
@@ -4302,7 +4300,7 @@ static const per_choice_t ResponsePDU_choice[] = {
static int
dissect_h282_ResponsePDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 35 "../../asn1/h282/h282.cnf"
+#line 33 "../../asn1/h282/h282.cnf"
gint32 msg_type = -1;
const gchar *p = NULL;
@@ -4310,7 +4308,7 @@ dissect_h282_ResponsePDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
ett_h282_ResponsePDU, ResponsePDU_choice,
&msg_type);
-#line 38 "../../asn1/h282/h282.cnf"
+#line 36 "../../asn1/h282/h282.cnf"
p = try_val_to_str(msg_type, VALS(h282_ResponsePDU_vals));
if (p)
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "ResponsePDU/%s", p);
@@ -4337,7 +4335,7 @@ static const per_choice_t IndicationPDU_choice[] = {
static int
dissect_h282_IndicationPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 46 "../../asn1/h282/h282.cnf"
+#line 44 "../../asn1/h282/h282.cnf"
gint32 msg_type = -1;
const gchar *p = NULL;
@@ -4345,7 +4343,7 @@ dissect_h282_IndicationPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
ett_h282_IndicationPDU, IndicationPDU_choice,
&msg_type);
-#line 49 "../../asn1/h282/h282.cnf"
+#line 47 "../../asn1/h282/h282.cnf"
p = try_val_to_str(msg_type, VALS(h282_IndicationPDU_vals));
if (p)
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "IndicationPDU/%s", p);
@@ -4398,7 +4396,7 @@ static int dissect_RDCPDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_t
/*--- End of included file: packet-h282-fn.c ---*/
-#line 55 "../../asn1/h282/packet-h282-template.c"
+#line 53 "../../asn1/h282/packet-h282-template.c"
static int
dissect_h282(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
@@ -6156,7 +6154,7 @@ void proto_register_h282(void) {
"NonStandardPDU", HFILL }},
/*--- End of included file: packet-h282-hfarr.c ---*/
-#line 76 "../../asn1/h282/packet-h282-template.c"
+#line 74 "../../asn1/h282/packet-h282-template.c"
};
/* List of subtrees */
@@ -6310,7 +6308,7 @@ void proto_register_h282(void) {
&ett_h282_IndicationPDU,
/*--- End of included file: packet-h282-ettarr.c ---*/
-#line 82 "../../asn1/h282/packet-h282-template.c"
+#line 80 "../../asn1/h282/packet-h282-template.c"
};
/* Register protocol */
diff --git a/epan/dissectors/packet-h283.c b/epan/dissectors/packet-h283.c
index 46cc95b15d..2ebfb9e024 100644
--- a/epan/dissectors/packet-h283.c
+++ b/epan/dissectors/packet-h283.c
@@ -10,8 +10,6 @@
* Routines for H.283 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -86,7 +84,7 @@ static int hf_h283_deviceListResp = -1; /* T_deviceListResp */
static int hf_h283_deviceChange = -1; /* NULL */
/*--- End of included file: packet-h283-hf.c ---*/
-#line 45 "../../asn1/h283/packet-h283-template.c"
+#line 43 "../../asn1/h283/packet-h283-template.c"
/* Initialize the subtree pointers */
static int ett_h283 = -1;
@@ -109,7 +107,7 @@ static gint ett_h283_LCTIndication = -1;
static gint ett_h283_NonStandardMessage = -1;
/*--- End of included file: packet-h283-ett.c ---*/
-#line 49 "../../asn1/h283/packet-h283-template.c"
+#line 47 "../../asn1/h283/packet-h283-template.c"
/* Subdissectors */
static dissector_handle_t rdc_pdu_handle;
@@ -271,7 +269,7 @@ static const per_choice_t LCTRequest_choice[] = {
static int
dissect_h283_LCTRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 58 "../../asn1/h283/h283.cnf"
+#line 56 "../../asn1/h283/h283.cnf"
gint32 msg_type = -1;
const gchar *p = NULL;
@@ -279,7 +277,7 @@ dissect_h283_LCTRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
ett_h283_LCTRequest, LCTRequest_choice,
&msg_type);
-#line 61 "../../asn1/h283/h283.cnf"
+#line 59 "../../asn1/h283/h283.cnf"
p = try_val_to_str(msg_type, VALS(h283_LCTRequest_vals));
if (!info_is_set && p ) {
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "LCTRequest/%s", p);
@@ -293,7 +291,7 @@ dissect_h283_LCTRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
static int
dissect_h283_T_deviceListResp(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 105 "../../asn1/h283/h283.cnf"
+#line 103 "../../asn1/h283/h283.cnf"
tvbuff_t *next_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -322,7 +320,7 @@ static const per_choice_t LCTResponse_choice[] = {
static int
dissect_h283_LCTResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 71 "../../asn1/h283/h283.cnf"
+#line 69 "../../asn1/h283/h283.cnf"
gint32 msg_type = -1;
const gchar *p = NULL;
@@ -330,7 +328,7 @@ dissect_h283_LCTResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
ett_h283_LCTResponse, LCTResponse_choice,
&msg_type);
-#line 74 "../../asn1/h283/h283.cnf"
+#line 72 "../../asn1/h283/h283.cnf"
p = try_val_to_str(msg_type, VALS(h283_LCTResponse_vals));
if (!info_is_set && p ) {
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "LCTResponse/%s", p);
@@ -353,7 +351,7 @@ static const per_choice_t LCTIndication_choice[] = {
static int
dissect_h283_LCTIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 84 "../../asn1/h283/h283.cnf"
+#line 82 "../../asn1/h283/h283.cnf"
gint32 msg_type = -1;
const gchar *p = NULL;
@@ -361,7 +359,7 @@ dissect_h283_LCTIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
ett_h283_LCTIndication, LCTIndication_choice,
&msg_type);
-#line 87 "../../asn1/h283/h283.cnf"
+#line 85 "../../asn1/h283/h283.cnf"
p = try_val_to_str(msg_type, VALS(h283_LCTIndication_vals));
if (!info_is_set && p ) {
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "LCTIndication/%s", p);
@@ -417,7 +415,7 @@ static const per_choice_t LCTMessage_choice[] = {
static int
dissect_h283_LCTMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 45 "../../asn1/h283/h283.cnf"
+#line 43 "../../asn1/h283/h283.cnf"
gint32 msg_type = -1;
const gchar *p = NULL;
@@ -425,7 +423,7 @@ dissect_h283_LCTMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
ett_h283_LCTMessage, LCTMessage_choice,
&msg_type);
-#line 48 "../../asn1/h283/h283.cnf"
+#line 46 "../../asn1/h283/h283.cnf"
p = try_val_to_str(msg_type, VALS(h283_LCTMessage_vals));
if (!info_is_set && p ) {
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "LCTMessage/%s", p);
@@ -439,7 +437,7 @@ dissect_h283_LCTMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
static int
dissect_h283_T_rdcPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 95 "../../asn1/h283/h283.cnf"
+#line 93 "../../asn1/h283/h283.cnf"
tvbuff_t *next_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -469,7 +467,7 @@ static const per_choice_t T_dataType_choice[] = {
static int
dissect_h283_T_dataType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 32 "../../asn1/h283/h283.cnf"
+#line 30 "../../asn1/h283/h283.cnf"
gint32 data_type = -1;
const gchar *p = NULL;
@@ -477,7 +475,7 @@ dissect_h283_T_dataType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
ett_h283_T_dataType, T_dataType_choice,
&data_type);
-#line 35 "../../asn1/h283/h283.cnf"
+#line 33 "../../asn1/h283/h283.cnf"
p = try_val_to_str(data_type, VALS(h283_T_dataType_vals));
if (!info_is_set && p ) {
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "RDCData/%s", p);
@@ -517,7 +515,7 @@ static const per_choice_t T_pduType_choice[] = {
static int
dissect_h283_T_pduType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 19 "../../asn1/h283/h283.cnf"
+#line 17 "../../asn1/h283/h283.cnf"
gint32 pdu_type = -1;
const gchar *p = NULL;
@@ -525,7 +523,7 @@ dissect_h283_T_pduType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
ett_h283_T_pduType, T_pduType_choice,
&pdu_type);
-#line 22 "../../asn1/h283/h283.cnf"
+#line 20 "../../asn1/h283/h283.cnf"
p = try_val_to_str(pdu_type, VALS(h283_T_pduType_vals));
if (!info_is_set && p ) {
col_set_str(actx->pinfo->cinfo, COL_INFO, p);
@@ -567,7 +565,7 @@ static int dissect_LCTPDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_t
/*--- End of included file: packet-h283-fn.c ---*/
-#line 58 "../../asn1/h283/packet-h283-template.c"
+#line 56 "../../asn1/h283/packet-h283-template.c"
static int
dissect_h283_udp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
@@ -723,7 +721,7 @@ void proto_register_h283(void) {
NULL, HFILL }},
/*--- End of included file: packet-h283-hfarr.c ---*/
-#line 81 "../../asn1/h283/packet-h283-template.c"
+#line 79 "../../asn1/h283/packet-h283-template.c"
};
/* List of subtrees */
@@ -748,7 +746,7 @@ void proto_register_h283(void) {
&ett_h283_NonStandardMessage,
/*--- End of included file: packet-h283-ettarr.c ---*/
-#line 87 "../../asn1/h283/packet-h283-template.c"
+#line 85 "../../asn1/h283/packet-h283-template.c"
};
/* Register protocol */
diff --git a/epan/dissectors/packet-h323.c b/epan/dissectors/packet-h323.c
index 42dc9da732..ae089cc01e 100644
--- a/epan/dissectors/packet-h323.c
+++ b/epan/dissectors/packet-h323.c
@@ -10,8 +10,6 @@
* Routines for H.323 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -131,7 +129,7 @@ static int hf_h323_timeToLive = -1; /* TimeToLive */
static int hf_h323_includeFastStart = -1; /* NULL */
/*--- End of included file: packet-h323-hf.c ---*/
-#line 94 "../../asn1/h323/packet-h323-template.c"
+#line 92 "../../asn1/h323/packet-h323-template.c"
/* Initialize the subtree pointers */
@@ -152,7 +150,7 @@ static gint ett_h323_T_fastStart = -1;
static gint ett_h323_StatusInquiry_RD = -1;
/*--- End of included file: packet-h323-ett.c ---*/
-#line 97 "../../asn1/h323/packet-h323-template.c"
+#line 95 "../../asn1/h323/packet-h323-template.c"
/*--- Included file: packet-h323-fn.c ---*/
@@ -443,7 +441,7 @@ static int dissect_RobustnessData_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_,
/*--- End of included file: packet-h323-fn.c ---*/
-#line 99 "../../asn1/h323/packet-h323-template.c"
+#line 97 "../../asn1/h323/packet-h323-template.c"
/*--- proto_register_h323 ----------------------------------------------*/
void proto_register_h323(void) {
@@ -567,7 +565,7 @@ void proto_register_h323(void) {
NULL, HFILL }},
/*--- End of included file: packet-h323-hfarr.c ---*/
-#line 106 "../../asn1/h323/packet-h323-template.c"
+#line 104 "../../asn1/h323/packet-h323-template.c"
};
/* List of subtrees */
@@ -590,7 +588,7 @@ void proto_register_h323(void) {
&ett_h323_StatusInquiry_RD,
/*--- End of included file: packet-h323-ettarr.c ---*/
-#line 111 "../../asn1/h323/packet-h323-template.c"
+#line 109 "../../asn1/h323/packet-h323-template.c"
};
/* Register protocol */
diff --git a/epan/dissectors/packet-h323.h b/epan/dissectors/packet-h323.h
index 256e8e72d8..79a64b954e 100644
--- a/epan/dissectors/packet-h323.h
+++ b/epan/dissectors/packet-h323.h
@@ -10,8 +10,6 @@
* Routines for H.235 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-h450-ros.c b/epan/dissectors/packet-h450-ros.c
index d653f42bf4..103860415f 100644
--- a/epan/dissectors/packet-h450-ros.c
+++ b/epan/dissectors/packet-h450-ros.c
@@ -10,8 +10,6 @@
* Routines for H.450 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -76,7 +74,7 @@ static int hf_h450_ros_returnResultProblem = -1; /* ReturnResultProblem */
static int hf_h450_ros_returnErrorProblem = -1; /* ReturnErrorProblem */
/*--- End of included file: packet-h450-ros-hf.c ---*/
-#line 47 "../../asn1/h450-ros/packet-h450-ros-template.c"
+#line 45 "../../asn1/h450-ros/packet-h450-ros-template.c"
/* Initialize the subtree pointers */
@@ -92,7 +90,7 @@ static gint ett_h450_ros_Reject = -1;
static gint ett_h450_ros_T_problem = -1;
/*--- End of included file: packet-h450-ros-ett.c ---*/
-#line 50 "../../asn1/h450-ros/packet-h450-ros-template.c"
+#line 48 "../../asn1/h450-ros/packet-h450-ros-template.c"
static expert_field ei_ros_undecoded = EI_INIT;
@@ -161,7 +159,7 @@ dissect_h450_ros_Code(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, p
ett_h450_ros_Code, Code_choice,
&actx->rose_ctx->d.code);
-#line 41 "../../asn1/h450-ros/h450-ros.cnf"
+#line 39 "../../asn1/h450-ros/h450-ros.cnf"
actx->rose_ctx->d.code_item = actx->created_item;
return offset;
@@ -180,7 +178,7 @@ dissect_h450_ros_InvokeId(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
static int
dissect_h450_ros_T_invokeIdConstrained(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 69 "../../asn1/h450-ros/h450-ros.cnf"
+#line 67 "../../asn1/h450-ros/h450-ros.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 65535U, NULL, TRUE);
@@ -208,7 +206,7 @@ static const per_sequence_t Invoke_sequence[] = {
static int
dissect_h450_ros_Invoke(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 8 "../../asn1/ros/ros-inv.cnf"
+#line 6 "../../asn1/ros/ros-inv.cnf"
dissector_handle_t arg_handle = NULL;
const gchar *descr = "";
@@ -217,7 +215,7 @@ dissect_h450_ros_Invoke(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h450_ros_Invoke, Invoke_sequence);
-#line 13 "../../asn1/ros/ros-inv.cnf"
+#line 11 "../../asn1/ros/ros-inv.cnf"
actx->rose_ctx->d.pdu = 1;
if ((actx->rose_ctx->d.code == 0) && actx->rose_ctx->arg_local_dissector_table) {
@@ -290,7 +288,7 @@ static const per_sequence_t ReturnResult_sequence[] = {
static int
dissect_h450_ros_ReturnResult(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 7 "../../asn1/ros/ros-res.cnf"
+#line 6 "../../asn1/ros/ros-res.cnf"
dissector_handle_t res_handle = NULL;
const gchar *descr = "";
@@ -300,7 +298,7 @@ dissect_h450_ros_ReturnResult(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h450_ros_ReturnResult, ReturnResult_sequence);
-#line 13 "../../asn1/ros/ros-res.cnf"
+#line 12 "../../asn1/ros/ros-res.cnf"
actx->rose_ctx->d.pdu = 2;
if ((actx->rose_ctx->d.code == 0) && actx->rose_ctx->res_local_dissector_table) {
@@ -361,7 +359,7 @@ static const per_sequence_t ReturnError_sequence[] = {
static int
dissect_h450_ros_ReturnError(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 7 "../../asn1/ros/ros-err.cnf"
+#line 6 "../../asn1/ros/ros-err.cnf"
dissector_handle_t err_handle = NULL;
const gchar *descr = "";
@@ -370,7 +368,7 @@ dissect_h450_ros_ReturnError(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h450_ros_ReturnError, ReturnError_sequence);
-#line 12 "../../asn1/ros/ros-err.cnf"
+#line 11 "../../asn1/ros/ros-err.cnf"
actx->rose_ctx->d.pdu = 3;
if ((actx->rose_ctx->d.code == 0) && actx->rose_ctx->err_local_dissector_table) {
@@ -423,7 +421,7 @@ static int
dissect_h450_ros_GeneralProblem(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_per_integer(tvb, offset, actx, tree, hf_index, &problem_val);
-#line 52 "../../asn1/h450-ros/h450-ros.cnf"
+#line 50 "../../asn1/h450-ros/h450-ros.cnf"
g_strlcpy(problem_str, val_to_str(problem_val, VALS(h450_ros_GeneralProblem_vals), ""), 64);
problem_str[64-1] = '\0';
@@ -448,7 +446,7 @@ static int
dissect_h450_ros_InvokeProblem(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_per_integer(tvb, offset, actx, tree, hf_index, &problem_val);
-#line 55 "../../asn1/h450-ros/h450-ros.cnf"
+#line 53 "../../asn1/h450-ros/h450-ros.cnf"
g_strlcpy(problem_str, val_to_str(problem_val, VALS(h450_ros_InvokeProblem_vals), ""), 64);
problem_str[64-1] = '\0';
@@ -468,7 +466,7 @@ static int
dissect_h450_ros_ReturnResultProblem(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_per_integer(tvb, offset, actx, tree, hf_index, &problem_val);
-#line 58 "../../asn1/h450-ros/h450-ros.cnf"
+#line 56 "../../asn1/h450-ros/h450-ros.cnf"
g_strlcpy(problem_str, val_to_str(problem_val, VALS(h450_ros_ReturnResultProblem_vals), ""), 64);
problem_str[64-1] = '\0';
@@ -490,7 +488,7 @@ static int
dissect_h450_ros_ReturnErrorProblem(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_per_integer(tvb, offset, actx, tree, hf_index, &problem_val);
-#line 61 "../../asn1/h450-ros/h450-ros.cnf"
+#line 59 "../../asn1/h450-ros/h450-ros.cnf"
g_strlcpy(problem_str, val_to_str(problem_val, VALS(h450_ros_ReturnErrorProblem_vals), ""), 64);
problem_str[64-1] = '\0';
@@ -532,7 +530,7 @@ static const per_sequence_t Reject_sequence[] = {
static int
dissect_h450_ros_Reject(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 7 "../../asn1/ros/ros-rej.cnf"
+#line 6 "../../asn1/ros/ros-rej.cnf"
const gchar *descr = "";
problem_str[0] = '\0';
@@ -540,7 +538,7 @@ dissect_h450_ros_Reject(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h450_ros_Reject, Reject_sequence);
-#line 11 "../../asn1/ros/ros-rej.cnf"
+#line 10 "../../asn1/ros/ros-rej.cnf"
descr = wmem_strdup_printf(wmem_packet_scope(), "REJ: %s", problem_str);
if (actx->rose_ctx->apdu_depth >= 0)
@@ -572,7 +570,7 @@ static const per_choice_t ROS_choice[] = {
int
dissect_h450_ros_ROS(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 30 "../../asn1/h450-ros/h450-ros.cnf"
+#line 28 "../../asn1/h450-ros/h450-ros.cnf"
DISSECTOR_ASSERT(actx->rose_ctx);
rose_ctx_clean_data(actx->rose_ctx);
@@ -585,7 +583,7 @@ dissect_h450_ros_ROS(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pr
/*--- End of included file: packet-h450-ros-fn.c ---*/
-#line 79 "../../asn1/h450-ros/packet-h450-ros-template.c"
+#line 77 "../../asn1/h450-ros/packet-h450-ros-template.c"
/*--- proto_register_h450_ros -----------------------------------------------*/
void proto_register_h450_ros(void) {
@@ -677,7 +675,7 @@ void proto_register_h450_ros(void) {
"ReturnErrorProblem", HFILL }},
/*--- End of included file: packet-h450-ros-hfarr.c ---*/
-#line 86 "../../asn1/h450-ros/packet-h450-ros-template.c"
+#line 84 "../../asn1/h450-ros/packet-h450-ros-template.c"
};
/* List of subtrees */
@@ -695,7 +693,7 @@ void proto_register_h450_ros(void) {
&ett_h450_ros_T_problem,
/*--- End of included file: packet-h450-ros-ettarr.c ---*/
-#line 91 "../../asn1/h450-ros/packet-h450-ros-template.c"
+#line 89 "../../asn1/h450-ros/packet-h450-ros-template.c"
};
static ei_register_info ei[] = {
diff --git a/epan/dissectors/packet-h450-ros.h b/epan/dissectors/packet-h450-ros.h
index 81febeeef4..d8aa6268b5 100644
--- a/epan/dissectors/packet-h450-ros.h
+++ b/epan/dissectors/packet-h450-ros.h
@@ -10,8 +10,6 @@
* Routines for H.450 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -41,7 +39,7 @@ extern const value_string h450_ros_ROS_vals[];
int dissect_h450_ros_ROS(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-h450-ros-exp.h ---*/
-#line 30 "../../asn1/h450-ros/packet-h450-ros-template.h"
+#line 28 "../../asn1/h450-ros/packet-h450-ros-template.h"
#endif /* PACKET_H450_ROS_H */
diff --git a/epan/dissectors/packet-h450.c b/epan/dissectors/packet-h450.c
index d84ee83656..1c1920b9d8 100644
--- a/epan/dissectors/packet-h450.c
+++ b/epan/dissectors/packet-h450.c
@@ -12,8 +12,6 @@
* 2003 Graeme Reid (graeme.reid@norwoodsystems.com)
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -449,7 +447,7 @@ static int hf_h450_12_ssMWICallbackCall = -1; /* NULL */
static int hf_h450_12_ssCISilentMonitorPermitted = -1; /* NULL */
/*--- End of included file: packet-h450-hf.c ---*/
-#line 56 "../../asn1/h450/packet-h450-template.c"
+#line 54 "../../asn1/h450/packet-h450-template.c"
/* Initialize the subtree pointers */
@@ -627,7 +625,7 @@ static gint ett_h450_12_FeatureValues = -1;
static gint ett_h450_12_FeatureControl = -1;
/*--- End of included file: packet-h450-ett.c ---*/
-#line 59 "../../asn1/h450/packet-h450-template.c"
+#line 57 "../../asn1/h450/packet-h450-template.c"
static const value_string h450_str_operation[] = {
@@ -730,7 +728,7 @@ static const value_string h450_str_operation[] = {
{ 85, "cmnInform" },
/*--- End of included file: packet-h450-table10.c ---*/
-#line 62 "../../asn1/h450/packet-h450-template.c"
+#line 60 "../../asn1/h450/packet-h450-template.c"
{ 0, NULL}
};
@@ -818,7 +816,7 @@ static const value_string h450_str_error[] = {
/* Unknown or empty loop list ERROR */
/*--- End of included file: packet-h450-table20.c ---*/
-#line 67 "../../asn1/h450/packet-h450-template.c"
+#line 65 "../../asn1/h450/packet-h450-template.c"
{ 0, NULL}
};
@@ -918,7 +916,7 @@ dissect_h450_InterpretationApdu(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
static int
dissect_h450_T_rosApdus_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 62 "../../asn1/h450/h450.cnf"
+#line 61 "../../asn1/h450/h450.cnf"
h450_rose_ctx.apdu_depth = 1;
actx->rose_ctx = &h450_rose_ctx;
@@ -971,7 +969,7 @@ static const per_sequence_t h450_H4501SupplementaryService_sequence[] = {
static int
dissect_h450_H4501SupplementaryService(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 55 "../../asn1/h450/h450.cnf"
+#line 54 "../../asn1/h450/h450.cnf"
proto_item *hidden_item;
hidden_item = proto_tree_add_item(tree, proto_h450, tvb, offset, -1, ENC_NA);
@@ -4483,7 +4481,7 @@ static int dissect_h450_12_CmnArg_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_,
/*--- End of included file: packet-h450-fn.c ---*/
-#line 76 "../../asn1/h450/packet-h450-template.c"
+#line 74 "../../asn1/h450/packet-h450-template.c"
typedef struct _h450_op_t {
gint32 opcode;
@@ -4592,7 +4590,7 @@ static const h450_op_t h450_op_tab[] = {
/* cmnInform */ { 85, dissect_h450_12_CmnArg_PDU, NULL },
/*--- End of included file: packet-h450-table11.c ---*/
-#line 85 "../../asn1/h450/packet-h450-template.c"
+#line 83 "../../asn1/h450/packet-h450-template.c"
};
typedef struct _h450_err_t {
@@ -4684,7 +4682,7 @@ static const h450_err_t h450_err_tab[] = {
/* Unknown or empty loop list ERROR */
/*--- End of included file: packet-h450-table21.c ---*/
-#line 94 "../../asn1/h450/packet-h450-template.c"
+#line 92 "../../asn1/h450/packet-h450-template.c"
};
static const h450_op_t *get_op(gint32 opcode) {
@@ -6286,7 +6284,7 @@ void proto_register_h450(void) {
NULL, HFILL }},
/*--- End of included file: packet-h450-hfarr.c ---*/
-#line 263 "../../asn1/h450/packet-h450-template.c"
+#line 261 "../../asn1/h450/packet-h450-template.c"
};
/* List of subtrees */
@@ -6466,7 +6464,7 @@ void proto_register_h450(void) {
&ett_h450_12_FeatureControl,
/*--- End of included file: packet-h450-ettarr.c ---*/
-#line 268 "../../asn1/h450/packet-h450-template.c"
+#line 266 "../../asn1/h450/packet-h450-template.c"
};
diff --git a/epan/dissectors/packet-h460.c b/epan/dissectors/packet-h460.c
index 45f610ae77..d4a63e0794 100644
--- a/epan/dissectors/packet-h460.c
+++ b/epan/dissectors/packet-h460.c
@@ -10,8 +10,6 @@
* Routines for H.460.x packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -259,7 +257,7 @@ static int hf_h460_21_capability = -1; /* Capability */
static int hf_h460_21_sourceAddress = -1; /* UnicastAddress */
/*--- End of included file: packet-h460-hf.c ---*/
-#line 50 "../../asn1/h460/packet-h460-template.c"
+#line 48 "../../asn1/h460/packet-h460-template.c"
/* Initialize the subtree pointers */
@@ -356,7 +354,7 @@ static gint ett_h460_21_SEQUENCE_SIZE_1_256_OF_Capability = -1;
static gint ett_h460_21_TransmitCapabilities = -1;
/*--- End of included file: packet-h460-ett.c ---*/
-#line 53 "../../asn1/h460/packet-h460-template.c"
+#line 51 "../../asn1/h460/packet-h460-template.c"
/* Subdissectors */
static dissector_handle_t q931_ie_handle = NULL;
@@ -1967,7 +1965,7 @@ static int dissect_h460_21_CapabilityAdvertisement_PDU(tvbuff_t *tvb _U_, packet
/*--- End of included file: packet-h460-fn.c ---*/
-#line 59 "../../asn1/h460/packet-h460-template.c"
+#line 57 "../../asn1/h460/packet-h460-template.c"
static int
dissect_ies(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_) {
@@ -2878,7 +2876,7 @@ void proto_register_h460(void) {
"UnicastAddress", HFILL }},
/*--- End of included file: packet-h460-hfarr.c ---*/
-#line 255 "../../asn1/h460/packet-h460-template.c"
+#line 253 "../../asn1/h460/packet-h460-template.c"
};
/* List of subtrees */
@@ -2977,7 +2975,7 @@ void proto_register_h460(void) {
&ett_h460_21_TransmitCapabilities,
/*--- End of included file: packet-h460-ettarr.c ---*/
-#line 260 "../../asn1/h460/packet-h460-template.c"
+#line 258 "../../asn1/h460/packet-h460-template.c"
};
/* Register protocol */
diff --git a/epan/dissectors/packet-h501.c b/epan/dissectors/packet-h501.c
index 1dd7e8f78c..ffecca890b 100644
--- a/epan/dissectors/packet-h501.c
+++ b/epan/dissectors/packet-h501.c
@@ -10,8 +10,6 @@
* Routines for H.501 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -307,7 +305,7 @@ static int hf_h501_releaseCompleteReason = -1; /* ReleaseCompleteReason */
static int hf_h501_causeIE = -1; /* INTEGER_1_65535 */
/*--- End of included file: packet-h501-hf.c ---*/
-#line 48 "../../asn1/h501/packet-h501-template.c"
+#line 46 "../../asn1/h501/packet-h501-template.c"
/* Initialize the subtree pointers */
static int ett_h501 = -1;
@@ -415,7 +413,7 @@ static gint ett_h501_Role = -1;
static gint ett_h501_TerminationCause = -1;
/*--- End of included file: packet-h501-ett.c ---*/
-#line 52 "../../asn1/h501/packet-h501-template.c"
+#line 50 "../../asn1/h501/packet-h501-template.c"
/* Dissectors */
static dissector_handle_t h501_pdu_handle;
@@ -2358,7 +2356,7 @@ static const per_choice_t MessageBody_choice[] = {
static int
dissect_h501_MessageBody(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 22 "../../asn1/h501/h501.cnf"
+#line 20 "../../asn1/h501/h501.cnf"
gint32 msg_type = -1;
const gchar *p = NULL;
@@ -2366,7 +2364,7 @@ dissect_h501_MessageBody(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
ett_h501_MessageBody, MessageBody_choice,
&msg_type);
-#line 25 "../../asn1/h501/h501.cnf"
+#line 23 "../../asn1/h501/h501.cnf"
p = try_val_to_str(msg_type, VALS(h501_MessageBody_vals));
if (p )
col_set_str(actx->pinfo->cinfo, COL_INFO, p);
@@ -2517,7 +2515,7 @@ static int dissect_Message_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_
/*--- End of included file: packet-h501-fn.c ---*/
-#line 64 "../../asn1/h501/packet-h501-template.c"
+#line 62 "../../asn1/h501/packet-h501-template.c"
static int
dissect_h501_pdu(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
@@ -3558,7 +3556,7 @@ void proto_register_h501(void) {
"INTEGER_1_65535", HFILL }},
/*--- End of included file: packet-h501-hfarr.c ---*/
-#line 100 "../../asn1/h501/packet-h501-template.c"
+#line 98 "../../asn1/h501/packet-h501-template.c"
};
/* List of subtrees */
@@ -3668,7 +3666,7 @@ void proto_register_h501(void) {
&ett_h501_TerminationCause,
/*--- End of included file: packet-h501-ettarr.c ---*/
-#line 106 "../../asn1/h501/packet-h501-template.c"
+#line 104 "../../asn1/h501/packet-h501-template.c"
};
/* Register protocol */
diff --git a/epan/dissectors/packet-hnbap.c b/epan/dissectors/packet-hnbap.c
index 8ec8f45a71..5b5bec4b8e 100644
--- a/epan/dissectors/packet-hnbap.c
+++ b/epan/dissectors/packet-hnbap.c
@@ -10,8 +10,6 @@
* Routines for UMTS Node B Application Part(HNBAP) packet dissection
* Copyright 2010 Neil Piercy, ip.access Limited <Neil.Piercy@ipaccess.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -116,7 +114,7 @@ typedef enum _ProtocolIE_ID_enum {
} ProtocolIE_ID_enum;
/*--- End of included file: packet-hnbap-val.h ---*/
-#line 54 "../../asn1/hnbap/packet-hnbap-template.c"
+#line 52 "../../asn1/hnbap/packet-hnbap-template.c"
/* Initialize the protocol and registered fields */
static int proto_hnbap = -1;
@@ -262,7 +260,7 @@ static int hf_hnbap_successfulOutcome_value = -1; /* SuccessfulOutcome_value */
static int hf_hnbap_unsuccessfulOutcome_value = -1; /* UnsuccessfulOutcome_value */
/*--- End of included file: packet-hnbap-hf.c ---*/
-#line 59 "../../asn1/hnbap/packet-hnbap-template.c"
+#line 57 "../../asn1/hnbap/packet-hnbap-template.c"
/* Initialize the subtree pointers */
static int ett_hnbap = -1;
@@ -336,7 +334,7 @@ static gint ett_hnbap_SuccessfulOutcome = -1;
static gint ett_hnbap_UnsuccessfulOutcome = -1;
/*--- End of included file: packet-hnbap-ett.c ---*/
-#line 64 "../../asn1/hnbap/packet-hnbap-template.c"
+#line 62 "../../asn1/hnbap/packet-hnbap-template.c"
/* Global variables */
static guint32 ProcedureCode;
@@ -439,7 +437,7 @@ dissect_hnbap_ProcedureCode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &ProcedureCode, FALSE);
-#line 62 "../../asn1/hnbap/hnbap.cnf"
+#line 61 "../../asn1/hnbap/hnbap.cnf"
if (strcmp(val_to_str(ProcedureCode, hnbap_ProcedureCode_vals, "Unknown"), "Unknown") == 0) {
col_set_str(actx->pinfo->cinfo, COL_INFO,
"Unknown Message");
@@ -490,7 +488,7 @@ dissect_hnbap_ProtocolIE_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, maxProtocolIEs, &ProtocolIE_ID, FALSE);
-#line 51 "../../asn1/hnbap/hnbap.cnf"
+#line 50 "../../asn1/hnbap/hnbap.cnf"
if (tree) {
proto_item_append_text(proto_item_get_parent_nth(actx->created_item, 2), ": %s", val_to_str(ProtocolIE_ID, VALS(hnbap_ProtocolIE_ID_vals), "unknown (%d)"));
}
@@ -1802,7 +1800,7 @@ static const per_sequence_t HNBRegisterRequest_sequence[] = {
static int
dissect_hnbap_HNBRegisterRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 75 "../../asn1/hnbap/hnbap.cnf"
+#line 74 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"HNB_REGISTER_REQUEST ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1823,7 +1821,7 @@ static const per_sequence_t HNBRegisterAccept_sequence[] = {
static int
dissect_hnbap_HNBRegisterAccept(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 80 "../../asn1/hnbap/hnbap.cnf"
+#line 79 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"HNB_REGISTER_ACCEPT ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1844,7 +1842,7 @@ static const per_sequence_t HNBRegisterReject_sequence[] = {
static int
dissect_hnbap_HNBRegisterReject(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 85 "../../asn1/hnbap/hnbap.cnf"
+#line 84 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"HNB_REGISTER_REJECT ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1865,7 +1863,7 @@ static const per_sequence_t HNBDe_Register_sequence[] = {
static int
dissect_hnbap_HNBDe_Register(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 110 "../../asn1/hnbap/hnbap.cnf"
+#line 109 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"HNB_DE-REGISTER ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1886,7 +1884,7 @@ static const per_sequence_t UERegisterRequest_sequence[] = {
static int
dissect_hnbap_UERegisterRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 90 "../../asn1/hnbap/hnbap.cnf"
+#line 89 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"UE_REGISTER_REQUEST ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1907,7 +1905,7 @@ static const per_sequence_t UERegisterAccept_sequence[] = {
static int
dissect_hnbap_UERegisterAccept(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 95 "../../asn1/hnbap/hnbap.cnf"
+#line 94 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"UE_REGISTER_ACCEPT ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1928,7 +1926,7 @@ static const per_sequence_t UERegisterReject_sequence[] = {
static int
dissect_hnbap_UERegisterReject(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 100 "../../asn1/hnbap/hnbap.cnf"
+#line 99 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"UE_REGISTER_REJECT ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1949,7 +1947,7 @@ static const per_sequence_t UEDe_Register_sequence[] = {
static int
dissect_hnbap_UEDe_Register(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 105 "../../asn1/hnbap/hnbap.cnf"
+#line 104 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"UE_DE-REGISTER ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1970,7 +1968,7 @@ static const per_sequence_t CSGMembershipUpdate_sequence[] = {
static int
dissect_hnbap_CSGMembershipUpdate(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 121 "../../asn1/hnbap/hnbap.cnf"
+#line 120 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"CSG_MEMBERSHIP_UPDATE_MESSAGE ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1991,7 +1989,7 @@ static const per_sequence_t TNLUpdateRequest_sequence[] = {
static int
dissect_hnbap_TNLUpdateRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 131 "../../asn1/hnbap/hnbap.cnf"
+#line 130 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"TNL_UPDATE_REQUEST_MESSAGE ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -2011,7 +2009,7 @@ static const per_sequence_t TNLUpdateResponse_sequence[] = {
static int
dissect_hnbap_TNLUpdateResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 135 "../../asn1/hnbap/hnbap.cnf"
+#line 134 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"TNL_UPDATE_RESPONSE_MESSAGE ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -2031,7 +2029,7 @@ static const per_sequence_t TNLUpdateFailure_sequence[] = {
static int
dissect_hnbap_TNLUpdateFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 139 "../../asn1/hnbap/hnbap.cnf"
+#line 138 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"TNL_UPDATE_FAILURE_MESSAGE ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -2051,7 +2049,7 @@ static const per_sequence_t HNBConfigTransferRequest_sequence[] = {
static int
dissect_hnbap_HNBConfigTransferRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 143 "../../asn1/hnbap/hnbap.cnf"
+#line 142 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"HNB_CONFIG_TRANSFER_REQUEST_MESSAGE ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -2071,7 +2069,7 @@ static const per_sequence_t HNBConfigTransferResponse_sequence[] = {
static int
dissect_hnbap_HNBConfigTransferResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 147 "../../asn1/hnbap/hnbap.cnf"
+#line 146 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"HNB_CONFIG_TRANSFER_RESPONSE_MESSAGE ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -2091,7 +2089,7 @@ static const per_sequence_t RelocationComplete_sequence[] = {
static int
dissect_hnbap_RelocationComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 151 "../../asn1/hnbap/hnbap.cnf"
+#line 150 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"RELOCATION_COMPLETE_MESSAGE ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -2112,7 +2110,7 @@ static const per_sequence_t ErrorIndication_sequence[] = {
static int
dissect_hnbap_ErrorIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 115 "../../asn1/hnbap/hnbap.cnf"
+#line 114 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"ERROR_INDICATION ");
col_set_fence(actx->pinfo->cinfo, COL_INFO); /* Protect info from CriticalityDiagnostics decodes */
@@ -2133,7 +2131,7 @@ static const per_sequence_t PrivateMessage_sequence[] = {
static int
dissect_hnbap_PrivateMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 126 "../../asn1/hnbap/hnbap.cnf"
+#line 125 "../../asn1/hnbap/hnbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"PRIVATE_MESSAGE ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -2590,7 +2588,7 @@ static void dissect_HNBAP_PDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pro
/*--- End of included file: packet-hnbap-fn.c ---*/
-#line 85 "../../asn1/hnbap/packet-hnbap-template.c"
+#line 83 "../../asn1/hnbap/packet-hnbap-template.c"
static int dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
{
@@ -3209,7 +3207,7 @@ module_t *hnbap_module;
"UnsuccessfulOutcome_value", HFILL }},
/*--- End of included file: packet-hnbap-hfarr.c ---*/
-#line 155 "../../asn1/hnbap/packet-hnbap-template.c"
+#line 153 "../../asn1/hnbap/packet-hnbap-template.c"
};
/* List of subtrees */
@@ -3284,7 +3282,7 @@ module_t *hnbap_module;
&ett_hnbap_UnsuccessfulOutcome,
/*--- End of included file: packet-hnbap-ettarr.c ---*/
-#line 161 "../../asn1/hnbap/packet-hnbap-template.c"
+#line 159 "../../asn1/hnbap/packet-hnbap-template.c"
};
@@ -3371,7 +3369,7 @@ proto_reg_handoff_hnbap(void)
/*--- End of included file: packet-hnbap-dis-tab.c ---*/
-#line 198 "../../asn1/hnbap/packet-hnbap-template.c"
+#line 196 "../../asn1/hnbap/packet-hnbap-template.c"
} else {
dissector_delete_uint("sctp.port", sctp_port, hnbap_handle);
diff --git a/epan/dissectors/packet-idmp.c b/epan/dissectors/packet-idmp.c
index 084b49d586..11ee9594cb 100644
--- a/epan/dissectors/packet-idmp.c
+++ b/epan/dissectors/packet-idmp.c
@@ -10,8 +10,6 @@
* Routines for X.519 Internet Directly Mapped Procotol (IDMP) packet dissection
* Graeme Lunt 2010
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -174,7 +172,7 @@ static int hf_idmp_present = -1; /* INTEGER */
static int hf_idmp_absent = -1; /* NULL */
/*--- End of included file: packet-idmp-hf.c ---*/
-#line 133 "../../asn1/idmp/packet-idmp-template.c"
+#line 131 "../../asn1/idmp/packet-idmp-template.c"
/* Initialize the subtree pointers */
static gint ett_idmp = -1;
@@ -193,7 +191,7 @@ static gint ett_idmp_Code = -1;
static gint ett_idmp_InvokeId = -1;
/*--- End of included file: packet-idmp-ett.c ---*/
-#line 137 "../../asn1/idmp/packet-idmp-template.c"
+#line 135 "../../asn1/idmp/packet-idmp-template.c"
/*--- Included file: packet-idmp-fn.c ---*/
@@ -621,7 +619,7 @@ dissect_idmp_IDM_PDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U
/*--- End of included file: packet-idmp-fn.c ---*/
-#line 139 "../../asn1/idmp/packet-idmp-template.c"
+#line 137 "../../asn1/idmp/packet-idmp-template.c"
void
register_idmp_protocol_info(const char *oid, const ros_info_t *rinfo, int proto _U_, const char *name)
@@ -932,7 +930,7 @@ void proto_register_idmp(void)
NULL, HFILL }},
/*--- End of included file: packet-idmp-hfarr.c ---*/
-#line 317 "../../asn1/idmp/packet-idmp-template.c"
+#line 315 "../../asn1/idmp/packet-idmp-template.c"
};
/* List of subtrees */
@@ -955,7 +953,7 @@ void proto_register_idmp(void)
&ett_idmp_InvokeId,
/*--- End of included file: packet-idmp-ettarr.c ---*/
-#line 325 "../../asn1/idmp/packet-idmp-template.c"
+#line 323 "../../asn1/idmp/packet-idmp-template.c"
};
module_t *idmp_module;
diff --git a/epan/dissectors/packet-idmp.h b/epan/dissectors/packet-idmp.h
index 20c8e389d2..6db5f1c3e3 100644
--- a/epan/dissectors/packet-idmp.h
+++ b/epan/dissectors/packet-idmp.h
@@ -10,8 +10,6 @@
* Routines for X.519 Internet Directly Mapped Protocol (IDMP) packet dissection
* Graeme Lunt 2010
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-ilp.c b/epan/dissectors/packet-ilp.c
index 45b3291e74..96af28495d 100644
--- a/epan/dissectors/packet-ilp.c
+++ b/epan/dissectors/packet-ilp.c
@@ -10,8 +10,6 @@
* Routines for OMA Internal Location Protocol packet dissection
* Copyright 2006, e.yimjia <jy.m12.0@gmail.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -453,7 +451,7 @@ static int hf_ilp_GANSSSignals_signal7 = -1;
static int hf_ilp_GANSSSignals_signal8 = -1;
/*--- End of included file: packet-ilp-hf.c ---*/
-#line 63 "../../asn1/ilp/packet-ilp-template.c"
+#line 61 "../../asn1/ilp/packet-ilp-template.c"
/* Initialize the subtree pointers */
static gint ett_ilp = -1;
@@ -597,7 +595,7 @@ static gint ett_ilp_T_lPPPayload = -1;
static gint ett_ilp_T_tia801Payload = -1;
/*--- End of included file: packet-ilp-ett.c ---*/
-#line 67 "../../asn1/ilp/packet-ilp-template.c"
+#line 65 "../../asn1/ilp/packet-ilp-template.c"
/* Include constants */
@@ -614,7 +612,7 @@ static gint ett_ilp_T_tia801Payload = -1;
#define maxPosSize 1024
/*--- End of included file: packet-ilp-val.h ---*/
-#line 70 "../../asn1/ilp/packet-ilp-template.c"
+#line 68 "../../asn1/ilp/packet-ilp-template.c"
@@ -3342,7 +3340,7 @@ dissect_ilp_OCTET_STRING_SIZE_1_8192(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx
static int
dissect_ilp_T_rrlpPayload(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 53 "../../asn1/ilp/ilp.cnf"
+#line 52 "../../asn1/ilp/ilp.cnf"
tvbuff_t *rrlp_tvb;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -3362,7 +3360,7 @@ dissect_ilp_T_rrlpPayload(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
static int
dissect_ilp_T_lPPPayload_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 62 "../../asn1/ilp/ilp.cnf"
+#line 61 "../../asn1/ilp/ilp.cnf"
tvbuff_t *lpp_tvb;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -4033,7 +4031,7 @@ static const per_choice_t IlpMessage_choice[] = {
static int
dissect_ilp_IlpMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 43 "../../asn1/ilp/ilp.cnf"
+#line 42 "../../asn1/ilp/ilp.cnf"
guint32 IlpMessage;
@@ -4060,7 +4058,7 @@ static const per_sequence_t ILP_PDU_sequence[] = {
static int
dissect_ilp_ILP_PDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 28 "../../asn1/ilp/ilp.cnf"
+#line 27 "../../asn1/ilp/ilp.cnf"
proto_item *it;
proto_tree *ilp_tree;
@@ -4070,7 +4068,7 @@ dissect_ilp_ILP_PDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pro
col_set_str(actx->pinfo->cinfo, COL_PROTOCOL, PSNAME);
col_clear(actx->pinfo->cinfo, COL_INFO);
-#line 39 "../../asn1/ilp/ilp.cnf"
+#line 38 "../../asn1/ilp/ilp.cnf"
offset = dissect_per_sequence(tvb, offset, actx, ilp_tree, hf_index,
ett_ilp_ILP_PDU, ILP_PDU_sequence);
@@ -4092,7 +4090,7 @@ static int dissect_ILP_PDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_
/*--- End of included file: packet-ilp-fn.c ---*/
-#line 73 "../../asn1/ilp/packet-ilp-template.c"
+#line 71 "../../asn1/ilp/packet-ilp-template.c"
static guint
@@ -5643,7 +5641,7 @@ void proto_register_ilp(void) {
NULL, HFILL }},
/*--- End of included file: packet-ilp-hfarr.c ---*/
-#line 99 "../../asn1/ilp/packet-ilp-template.c"
+#line 97 "../../asn1/ilp/packet-ilp-template.c"
};
/* List of subtrees */
@@ -5789,7 +5787,7 @@ void proto_register_ilp(void) {
&ett_ilp_T_tia801Payload,
/*--- End of included file: packet-ilp-ettarr.c ---*/
-#line 105 "../../asn1/ilp/packet-ilp-template.c"
+#line 103 "../../asn1/ilp/packet-ilp-template.c"
};
module_t *ilp_module;
diff --git a/epan/dissectors/packet-inap.c b/epan/dissectors/packet-inap.c
index daadc42d27..46246664b3 100644
--- a/epan/dissectors/packet-inap.c
+++ b/epan/dissectors/packet-inap.c
@@ -11,7 +11,6 @@
* Copyright 2004, Tim Endean <endeant@hotmail.com>
* Built from the gsm-map dissector Copyright 2004, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -461,7 +460,7 @@ static int proto_inap = -1;
#define noInvokeId NULL
/*--- End of included file: packet-inap-val.h ---*/
-#line 59 "../../asn1/inap/packet-inap-template.c"
+#line 58 "../../asn1/inap/packet-inap-template.c"
/*--- Included file: packet-inap-hf.c ---*/
@@ -1028,7 +1027,7 @@ static int hf_inap_present = -1; /* INTEGER */
static int hf_inap_InvokeId_present = -1; /* InvokeId_present */
/*--- End of included file: packet-inap-hf.c ---*/
-#line 61 "../../asn1/inap/packet-inap-template.c"
+#line 60 "../../asn1/inap/packet-inap-template.c"
#define MAX_SSN 254
static range_t *global_ssn_range;
@@ -1292,7 +1291,7 @@ static gint ett_inap_T_problem_01 = -1;
static gint ett_inap_InvokeId = -1;
/*--- End of included file: packet-inap-ett.c ---*/
-#line 84 "../../asn1/inap/packet-inap-template.c"
+#line 83 "../../asn1/inap/packet-inap-template.c"
static expert_field ei_inap_unknown_invokeData = EI_INIT;
static expert_field ei_inap_unknown_returnResultData = EI_INIT;
@@ -1422,7 +1421,7 @@ static const value_string inap_err_code_string_vals[] = {
/*--- End of included file: packet-inap-table.c ---*/
-#line 90 "../../asn1/inap/packet-inap-template.c"
+#line 89 "../../asn1/inap/packet-inap-template.c"
const value_string inap_general_problem_strings[] = {
{0,"General Problem Unrecognized Component"},
@@ -1459,7 +1458,7 @@ dissect_inap_CriticalityType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_inap_T_local(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 157 "../../asn1/inap/inap.cnf"
+#line 156 "../../asn1/inap/inap.cnf"
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&opcode);
@@ -1516,7 +1515,7 @@ dissect_inap_Code(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_inap_T_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 215 "../../asn1/inap/inap.cnf"
+#line 214 "../../asn1/inap/inap.cnf"
proto_tree_add_text(tree, tvb, offset, -1, "Extension Data");
if (obj_id){
offset=call_ber_oid_callback(obj_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -1542,7 +1541,7 @@ static const ber_sequence_t ExtensionField_sequence[] = {
static int
dissect_inap_ExtensionField(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 210 "../../asn1/inap/inap.cnf"
+#line 209 "../../asn1/inap/inap.cnf"
obj_id = NULL;
@@ -2196,7 +2195,7 @@ dissect_inap_BCSMEvent(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_inap_T_bearerCap(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 247 "../../asn1/inap/inap.cnf"
+#line 246 "../../asn1/inap/inap.cnf"
tvbuff_t *parameter_tvb;
@@ -2351,7 +2350,7 @@ dissect_inap_CalledPartyBusinessGroupID(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_inap_CalledPartyNumber(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 226 "../../asn1/inap/inap.cnf"
+#line 225 "../../asn1/inap/inap.cnf"
tvbuff_t *parameter_tvb;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -2402,7 +2401,7 @@ dissect_inap_CallingPartyBusinessGroupID(gboolean implicit_tag _U_, tvbuff_t *tv
static int
dissect_inap_CallingPartyNumber(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 236 "../../asn1/inap/inap.cnf"
+#line 235 "../../asn1/inap/inap.cnf"
tvbuff_t *parameter_tvb;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -4540,7 +4539,7 @@ dissect_inap_GlobalCallReference(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
int
dissect_inap_HighLayerCompatibility(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 289 "../../asn1/inap/inap.cnf"
+#line 288 "../../asn1/inap/inap.cnf"
/*
* -- Indicates the teleservice. For encoding, DSS1 (Q.931) is used.
*/
@@ -4714,7 +4713,7 @@ dissect_inap_NumberingPlan(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_inap_OriginalCalledPartyID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 269 "../../asn1/inap/inap.cnf"
+#line 268 "../../asn1/inap/inap.cnf"
tvbuff_t *parameter_tvb;
@@ -4777,7 +4776,7 @@ dissect_inap_Reason(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_
static int
dissect_inap_RedirectingPartyID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 279 "../../asn1/inap/inap.cnf"
+#line 278 "../../asn1/inap/inap.cnf"
tvbuff_t *parameter_tvb;
@@ -4798,7 +4797,7 @@ dissect_inap_RedirectingPartyID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
int
dissect_inap_RedirectionInformation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 258 "../../asn1/inap/inap.cnf"
+#line 257 "../../asn1/inap/inap.cnf"
tvbuff_t *parameter_tvb;
@@ -5162,7 +5161,7 @@ dissect_inap_T_triggerId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_inap_T_triggerPar(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 196 "../../asn1/inap/inap.cnf"
+#line 195 "../../asn1/inap/inap.cnf"
/* FIX ME */
@@ -7740,7 +7739,7 @@ dissect_inap_MessageReceivedArg(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_inap_T_uIScriptSpecificInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 202 "../../asn1/inap/inap.cnf"
+#line 201 "../../asn1/inap/inap.cnf"
/* FIX ME */
@@ -7769,7 +7768,7 @@ dissect_inap_ScriptCloseArg(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_inap_T_uIScriptResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 199 "../../asn1/inap/inap.cnf"
+#line 198 "../../asn1/inap/inap.cnf"
/* FIX ME */
@@ -7799,7 +7798,7 @@ dissect_inap_ScriptEventArg(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_inap_T_uIScriptSpecificInfo_01(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 205 "../../asn1/inap/inap.cnf"
+#line 204 "../../asn1/inap/inap.cnf"
/* FIX ME */
@@ -7827,7 +7826,7 @@ dissect_inap_ScriptInformationArg(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_inap_T_uIScriptSpecificInfo_02(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 207 "../../asn1/inap/inap.cnf"
+#line 206 "../../asn1/inap/inap.cnf"
/* FIX ME */
@@ -8058,7 +8057,7 @@ dissect_inap_T_linkedId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_inap_T_argument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 184 "../../asn1/inap/inap.cnf"
+#line 183 "../../asn1/inap/inap.cnf"
offset = dissect_invokeData(tree, tvb, offset, actx);
@@ -8077,7 +8076,7 @@ static const ber_sequence_t Invoke_sequence[] = {
static int
dissect_inap_Invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 172 "../../asn1/inap/inap.cnf"
+#line 171 "../../asn1/inap/inap.cnf"
inap_opcode_type=INAP_OPCODE_INVOKE;
@@ -8091,7 +8090,7 @@ dissect_inap_Invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_
static int
dissect_inap_ResultArgument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 187 "../../asn1/inap/inap.cnf"
+#line 186 "../../asn1/inap/inap.cnf"
offset = dissect_returnResultData(tree, tvb, offset, actx);
@@ -8123,7 +8122,7 @@ static const ber_sequence_t ReturnResult_sequence[] = {
static int
dissect_inap_ReturnResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 175 "../../asn1/inap/inap.cnf"
+#line 174 "../../asn1/inap/inap.cnf"
inap_opcode_type=INAP_OPCODE_RETURN_RESULT;
@@ -8137,7 +8136,7 @@ dissect_inap_ReturnResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_inap_T_parameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 190 "../../asn1/inap/inap.cnf"
+#line 189 "../../asn1/inap/inap.cnf"
offset = dissect_returnErrorData(tree, tvb, offset, actx);
@@ -8157,7 +8156,7 @@ static const ber_sequence_t ReturnError_sequence[] = {
static int
dissect_inap_ReturnError(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 178 "../../asn1/inap/inap.cnf"
+#line 177 "../../asn1/inap/inap.cnf"
inap_opcode_type=INAP_OPCODE_RETURN_ERROR;
@@ -8277,7 +8276,7 @@ static const ber_sequence_t Reject_sequence[] = {
static int
dissect_inap_Reject(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 181 "../../asn1/inap/inap.cnf"
+#line 180 "../../asn1/inap/inap.cnf"
inap_opcode_type=INAP_OPCODE_REJECT;
@@ -8990,7 +8989,7 @@ static int dissect_PAR_taskRefused_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_
/*--- End of included file: packet-inap-fn.c ---*/
-#line 104 "../../asn1/inap/packet-inap-template.c"
+#line 103 "../../asn1/inap/packet-inap-template.c"
/*
TC-Invokable OPERATION ::=
{activateServiceFiltering | activityTest | analysedInformation |
@@ -9340,7 +9339,7 @@ static int dissect_returnErrorData(proto_tree *tree, tvbuff_t *tvb, int offset,a
/*--- End of included file: packet-inap-table2.c ---*/
-#line 125 "../../asn1/inap/packet-inap-template.c"
+#line 124 "../../asn1/inap/packet-inap-template.c"
static guint8 inap_pdu_type = 0;
@@ -11666,7 +11665,7 @@ void proto_register_inap(void) {
"InvokeId_present", HFILL }},
/*--- End of included file: packet-inap-hfarr.c ---*/
-#line 206 "../../asn1/inap/packet-inap-template.c"
+#line 205 "../../asn1/inap/packet-inap-template.c"
};
@@ -11920,7 +11919,7 @@ void proto_register_inap(void) {
&ett_inap_InvokeId,
/*--- End of included file: packet-inap-ettarr.c ---*/
-#line 219 "../../asn1/inap/packet-inap-template.c"
+#line 218 "../../asn1/inap/packet-inap-template.c"
};
static ei_register_info ei[] = {
diff --git a/epan/dissectors/packet-inap.h b/epan/dissectors/packet-inap.h
index e175dff773..909ea435f9 100644
--- a/epan/dissectors/packet-inap.h
+++ b/epan/dissectors/packet-inap.h
@@ -8,8 +8,6 @@
#line 1 "../../asn1/inap/packet-inap-template.h"
/* packet-inap.h
*
- * $Id$
- *
* Copyright 2004, Tim Endean <endeant@hotmail.com>
*
* Wireshark - Network traffic analyzer
@@ -54,6 +52,6 @@ int dissect_inap_RedirectionInformation(gboolean implicit_tag _U_, tvbuff_t *tvb
int dissect_inap_ServiceKey(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-inap-exp.h ---*/
-#line 31 "../../asn1/inap/packet-inap-template.h"
+#line 29 "../../asn1/inap/packet-inap-template.h"
#endif /* PACKET_INAP_H */
diff --git a/epan/dissectors/packet-isdn-sup.c b/epan/dissectors/packet-isdn-sup.c
index dfb21c3172..81b7d2233e 100644
--- a/epan/dissectors/packet-isdn-sup.c
+++ b/epan/dissectors/packet-isdn-sup.c
@@ -11,8 +11,6 @@
* supplementary services
* Copyright 2013, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -54,7 +52,7 @@ void proto_reg_handoff_isdn_sup(void);
#define fPHOID "0.4.0.210.1"
/*--- End of included file: packet-isdn-sup-val.h ---*/
-#line 44 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
+#line 42 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
/* Initialize the protocol and registered fields */
static int proto_isdn_sup = -1;
@@ -121,7 +119,7 @@ static const value_string isdn_sup_str_operation[] = {
{ 46, "partyDISC" },
/*--- End of included file: packet-isdn-sup-table10.c ---*/
-#line 77 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
+#line 75 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
{ 0, NULL}
};
@@ -162,7 +160,7 @@ static const value_string isdn_sup_str_error[] = {
{ 2, "rejectedByTheUser" },
/*--- End of included file: packet-isdn-sup-table20.c ---*/
-#line 83 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
+#line 81 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
{ 0, NULL}
};
@@ -329,7 +327,7 @@ static int hf_isdn_sup_fPHReference = -1; /* FPHReference */
static int hf_isdn_sup_calledFreephoneNr = -1; /* CalledFreephoneNr */
/*--- End of included file: packet-isdn-sup-hf.c ---*/
-#line 89 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
+#line 87 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
/* Initialize the subtree pointers */
@@ -404,7 +402,7 @@ static gint ett_isdn_sup_Free_T_FPHArg = -1;
static gint ett_isdn_sup_Call_T_FPHArg = -1;
/*--- End of included file: packet-isdn-sup-ett.c ---*/
-#line 95 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
+#line 93 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
/* Preference settings default */
@@ -2500,7 +2498,7 @@ static int dissect_Call_T_FPHArg_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_,
/*--- End of included file: packet-isdn-sup-fn.c ---*/
-#line 102 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
+#line 100 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
static const isdn_sup_op_t isdn_sup_op_tab[] = {
@@ -2537,7 +2535,7 @@ static const isdn_sup_op_t isdn_sup_op_tab[] = {
/* userUserService */ { 1, dissect_UserUserServiceArg_PDU, NULL },
/*--- End of included file: packet-isdn-sup-table11.c ---*/
-#line 105 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
+#line 103 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
};
@@ -2552,7 +2550,7 @@ static const isdn_sup_global_op_t isdn_sup_global_op_tab[] = {
/* call-T-FPH */ { fPHOID".4", dissect_Call_T_FPHArg_PDU, NULL },
/*--- End of included file: packet-isdn-sup-table31.c ---*/
-#line 111 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
+#line 109 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
};
static const isdn_sup_err_t isdn_sup_err_tab[] = {
@@ -2591,7 +2589,7 @@ static const isdn_sup_err_t isdn_sup_err_tab[] = {
/* rejectedByTheUser */ { 2, NULL },
/*--- End of included file: packet-isdn-sup-table21.c ---*/
-#line 115 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
+#line 113 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
};
@@ -3453,7 +3451,7 @@ void proto_register_isdn_sup(void) {
NULL, HFILL }},
/*--- End of included file: packet-isdn-sup-hfarr.c ---*/
-#line 348 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
+#line 346 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
};
/* List of subtrees */
@@ -3529,7 +3527,7 @@ void proto_register_isdn_sup(void) {
&ett_isdn_sup_Call_T_FPHArg,
/*--- End of included file: packet-isdn-sup-ettarr.c ---*/
-#line 355 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
+#line 353 "../../asn1/isdn-sup/packet-isdn-sup-template.c"
};
/* Register fields and subtrees */
diff --git a/epan/dissectors/packet-lcsap.c b/epan/dissectors/packet-lcsap.c
index 1983d59037..d55fa6518f 100644
--- a/epan/dissectors/packet-lcsap.c
+++ b/epan/dissectors/packet-lcsap.c
@@ -11,8 +11,6 @@
*
* Copyright (c) 2011 by Spenser Sheng <spenser.sheng@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1999 Gerald Combs
@@ -115,7 +113,7 @@ typedef enum _ProtocolIE_ID_enum {
} ProtocolIE_ID_enum;
/*--- End of included file: packet-lcsap-val.h ---*/
-#line 67 "../../asn1/lcsap/packet-lcsap-template.c"
+#line 65 "../../asn1/lcsap/packet-lcsap-template.c"
/* Strcture to hold ProcedureCode */
struct pro_code {
guint8 code;
@@ -242,7 +240,7 @@ static int hf_lcsap_successfulOutcome_value = -1; /* SuccessfulOutcome_value */
static int hf_lcsap_unsuccessfulOutcome_value = -1; /* UnsuccessfulOutcome_value */
/*--- End of included file: packet-lcsap-hf.c ---*/
-#line 81 "../../asn1/lcsap/packet-lcsap-template.c"
+#line 79 "../../asn1/lcsap/packet-lcsap-template.c"
/* Initialize the subtree pointers */
static int ett_lcsap = -1;
@@ -297,7 +295,7 @@ static gint ett_lcsap_SuccessfulOutcome = -1;
static gint ett_lcsap_UnsuccessfulOutcome = -1;
/*--- End of included file: packet-lcsap-ett.c ---*/
-#line 86 "../../asn1/lcsap/packet-lcsap-template.c"
+#line 84 "../../asn1/lcsap/packet-lcsap-template.c"
/* Global variables */
static guint32 ProcedureCode;
@@ -448,7 +446,7 @@ dissect_lcsap_ProcedureCode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &ProcedureCode, FALSE);
-#line 100 "../../asn1/lcsap/lcsap.cnf"
+#line 98 "../../asn1/lcsap/lcsap.cnf"
{
guint8 tmp = tvb_get_guint8(tvb, 0);
@@ -526,7 +524,7 @@ dissect_lcsap_ProtocolIE_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 65535U, &ProtocolIE_ID, FALSE);
-#line 52 "../../asn1/lcsap/lcsap.cnf"
+#line 50 "../../asn1/lcsap/lcsap.cnf"
if (tree) {
proto_item_append_text(proto_item_get_parent_nth(actx->created_item, 2), ": %s", val_to_str(ProtocolIE_ID, VALS(lcsap_ProtocolIE_ID_vals), "unknown (%d)"));
}
@@ -616,7 +614,7 @@ dissect_lcsap_ProtocolExtensionContainer(tvbuff_t *tvb _U_, int offset _U_, asn1
static int
dissect_lcsap_APDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 73 "../../asn1/lcsap/lcsap.cnf"
+#line 71 "../../asn1/lcsap/lcsap.cnf"
tvbuff_t *parameter_tvb=NULL;
@@ -750,7 +748,7 @@ dissect_lcsap_Correlation_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_lcsap_DegreesLatitude(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 212 "../../asn1/lcsap/lcsap.cnf"
+#line 210 "../../asn1/lcsap/lcsap.cnf"
guint32 degrees;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
@@ -767,7 +765,7 @@ dissect_lcsap_DegreesLatitude(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
static int
dissect_lcsap_DegreesLongitude(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 220 "../../asn1/lcsap/lcsap.cnf"
+#line 218 "../../asn1/lcsap/lcsap.cnf"
guint32 degrees;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
@@ -785,7 +783,7 @@ dissect_lcsap_DegreesLongitude(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
static int
dissect_lcsap_PLMN_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 166 "../../asn1/lcsap/lcsap.cnf"
+#line 164 "../../asn1/lcsap/lcsap.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
3, 3, FALSE, &parameter_tvb);
@@ -853,7 +851,7 @@ dissect_lcsap_Geographical_Coordinates(tvbuff_t *tvb _U_, int offset _U_, asn1_c
static int
dissect_lcsap_Uncertainty_Code(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 204 "../../asn1/lcsap/lcsap.cnf"
+#line 202 "../../asn1/lcsap/lcsap.cnf"
guint32 uncertainty_code;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
@@ -1147,7 +1145,7 @@ dissect_lcsap_Global_eNB_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_lcsap_GNSS_Positioning_Method_And_Usage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 190 "../../asn1/lcsap/lcsap.cnf"
+#line 188 "../../asn1/lcsap/lcsap.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -1636,7 +1634,7 @@ dissect_lcsap_Payload_Type(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
static int
dissect_lcsap_Positioning_Method_And_Usage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 178 "../../asn1/lcsap/lcsap.cnf"
+#line 176 "../../asn1/lcsap/lcsap.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -1838,7 +1836,7 @@ static const per_sequence_t Connectionless_Information_sequence[] = {
static int
dissect_lcsap_Connectionless_Information(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 69 "../../asn1/lcsap/lcsap.cnf"
+#line 67 "../../asn1/lcsap/lcsap.cnf"
PayloadType = 1; /* LPPa */
@@ -2223,7 +2221,7 @@ static int dissect_LCS_AP_PDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pro
/*--- End of included file: packet-lcsap-fn.c ---*/
-#line 201 "../../asn1/lcsap/packet-lcsap-template.c"
+#line 199 "../../asn1/lcsap/packet-lcsap-template.c"
static int dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
{
@@ -2322,7 +2320,7 @@ proto_reg_handoff_lcsap(void)
/*--- End of included file: packet-lcsap-dis-tab.c ---*/
-#line 261 "../../asn1/lcsap/packet-lcsap-template.c"
+#line 259 "../../asn1/lcsap/packet-lcsap-template.c"
} else {
if (SctpPort != 0) {
dissector_delete_uint("sctp.port", SctpPort, lcsap_handle);
@@ -2804,7 +2802,7 @@ void proto_register_lcsap(void) {
"UnsuccessfulOutcome_value", HFILL }},
/*--- End of included file: packet-lcsap-hfarr.c ---*/
-#line 306 "../../asn1/lcsap/packet-lcsap-template.c"
+#line 304 "../../asn1/lcsap/packet-lcsap-template.c"
};
/* List of subtrees */
@@ -2860,7 +2858,7 @@ void proto_register_lcsap(void) {
&ett_lcsap_UnsuccessfulOutcome,
/*--- End of included file: packet-lcsap-ettarr.c ---*/
-#line 312 "../../asn1/lcsap/packet-lcsap-template.c"
+#line 310 "../../asn1/lcsap/packet-lcsap-template.c"
};
module_t *lcsap_module;
diff --git a/epan/dissectors/packet-lcsap.h b/epan/dissectors/packet-lcsap.h
index 5ec49c8474..d8131c14db 100644
--- a/epan/dissectors/packet-lcsap.h
+++ b/epan/dissectors/packet-lcsap.h
@@ -11,8 +11,6 @@
*
* Copyright (c) 2011 by Spenser Sheng <spenser.sheng@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1999 Gerald Combs
@@ -43,6 +41,6 @@
int dissect_lcsap_Correlation_ID_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_, void *data _U_);
/*--- End of included file: packet-lcsap-exp.h ---*/
-#line 33 "../../asn1/lcsap/packet-lcsap-template.h"
+#line 31 "../../asn1/lcsap/packet-lcsap-template.h"
#endif /* PACKET_LCSAP_H */
diff --git a/epan/dissectors/packet-ldap.c b/epan/dissectors/packet-ldap.c
index caa323ecb0..9ee60544dd 100644
--- a/epan/dissectors/packet-ldap.c
+++ b/epan/dissectors/packet-ldap.c
@@ -11,8 +11,6 @@
*
* See RFC 1777 (LDAP v2), RFC 4511 (LDAP v3), and RFC 2222 (SASL).
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -343,7 +341,7 @@ static int hf_ldap_graceAuthNsRemaining = -1; /* INTEGER_0_maxInt */
static int hf_ldap_error = -1; /* T_error */
/*--- End of included file: packet-ldap-hf.c ---*/
-#line 193 "../../asn1/ldap/packet-ldap-template.c"
+#line 191 "../../asn1/ldap/packet-ldap-template.c"
/* Initialize the subtree pointers */
static gint ett_ldap = -1;
@@ -415,7 +413,7 @@ static gint ett_ldap_PasswordPolicyResponseValue = -1;
static gint ett_ldap_T_warning = -1;
/*--- End of included file: packet-ldap-ett.c ---*/
-#line 205 "../../asn1/ldap/packet-ldap-template.c"
+#line 203 "../../asn1/ldap/packet-ldap-template.c"
static expert_field ei_ldap_exceeded_filter_length = EI_INIT;
static expert_field ei_ldap_too_many_filter_elements = EI_INIT;
@@ -1112,7 +1110,7 @@ static int dissect_ldap_Filter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_ldap_MessageID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 100 "../../asn1/ldap/ldap.cnf"
+#line 99 "../../asn1/ldap/ldap.cnf"
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&MessageID);
@@ -1139,7 +1137,7 @@ dissect_ldap_INTEGER_1_127(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_ldap_LDAPString(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 323 "../../asn1/ldap/ldap.cnf"
+#line 322 "../../asn1/ldap/ldap.cnf"
tvbuff_t *parameter_tvb = NULL;
const char *ldapstring = NULL;
gchar *sc = NULL; /* semi-colon pointer */
@@ -1247,7 +1245,7 @@ dissect_ldap_LDAPDN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_
static int
dissect_ldap_Simple(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 170 "../../asn1/ldap/ldap.cnf"
+#line 169 "../../asn1/ldap/ldap.cnf"
ldap_conv_info_t *ldap_info;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -1266,7 +1264,7 @@ ldap_conv_info_t *ldap_info;
static int
dissect_ldap_Mechanism(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 178 "../../asn1/ldap/ldap.cnf"
+#line 177 "../../asn1/ldap/ldap.cnf"
ldap_conv_info_t *ldap_info;
tvbuff_t *parameter_tvb;
@@ -1311,7 +1309,7 @@ char *mechanism = NULL;
static int
dissect_ldap_Credentials(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 212 "../../asn1/ldap/ldap.cnf"
+#line 211 "../../asn1/ldap/ldap.cnf"
tvbuff_t *parameter_tvb;
ldap_conv_info_t *ldap_info;
@@ -1378,7 +1376,7 @@ dissect_ldap_SaslCredentials(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_ldap_T_ntlmsspNegotiate(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 705 "../../asn1/ldap/ldap.cnf"
+#line 704 "../../asn1/ldap/ldap.cnf"
/* make sure the protocol op comes first */
ldap_do_protocolop(actx->pinfo);
@@ -1394,7 +1392,7 @@ dissect_ldap_T_ntlmsspNegotiate(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_ldap_T_ntlmsspAuth(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 712 "../../asn1/ldap/ldap.cnf"
+#line 711 "../../asn1/ldap/ldap.cnf"
/* make sure the protocol op comes first */
ldap_do_protocolop(actx->pinfo);
@@ -1425,7 +1423,7 @@ static const ber_choice_t AuthenticationChoice_choice[] = {
static int
dissect_ldap_AuthenticationChoice(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 495 "../../asn1/ldap/ldap.cnf"
+#line 494 "../../asn1/ldap/ldap.cnf"
gint branch = -1;
gint auth = -1;
const gchar *valstr;
@@ -1532,7 +1530,7 @@ static const value_string ldap_BindResponse_resultCode_vals[] = {
static int
dissect_ldap_BindResponse_resultCode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 443 "../../asn1/ldap/ldap.cnf"
+#line 442 "../../asn1/ldap/ldap.cnf"
const gchar *valstr;
@@ -1559,7 +1557,7 @@ dissect_ldap_BindResponse_resultCode(gboolean implicit_tag _U_, tvbuff_t *tvb _U
static int
dissect_ldap_T_bindResponse_matchedDN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 719 "../../asn1/ldap/ldap.cnf"
+#line 718 "../../asn1/ldap/ldap.cnf"
tvbuff_t *new_tvb=NULL;
offset = dissect_ber_octet_string(FALSE, actx, tree, tvb, offset, hf_ldap_matchedDN, &new_tvb);
@@ -1596,7 +1594,7 @@ dissect_ldap_LDAPURL(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
NULL);
-#line 53 "../../asn1/ldap/ldap.cnf"
+#line 52 "../../asn1/ldap/ldap.cnf"
PROTO_ITEM_SET_URL(actx->created_item);
@@ -1620,7 +1618,7 @@ dissect_ldap_Referral(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_ldap_ServerSaslCreds(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 253 "../../asn1/ldap/ldap.cnf"
+#line 252 "../../asn1/ldap/ldap.cnf"
tvbuff_t *parameter_tvb = NULL;
ldap_conv_info_t *ldap_info;
@@ -1738,7 +1736,7 @@ dissect_ldap_NULL(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_ldap_UnbindRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 517 "../../asn1/ldap/ldap.cnf"
+#line 516 "../../asn1/ldap/ldap.cnf"
implicit_tag = TRUE; /* correct problem with asn2wrs */
@@ -1768,7 +1766,7 @@ static const value_string ldap_T_scope_vals[] = {
static int
dissect_ldap_T_scope(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 411 "../../asn1/ldap/ldap.cnf"
+#line 410 "../../asn1/ldap/ldap.cnf"
guint32 scope = 0xffff;
const gchar *valstr;
@@ -1834,7 +1832,7 @@ static int
dissect_ldap_T_and_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_ldap_Filter(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 563 "../../asn1/ldap/ldap.cnf"
+#line 562 "../../asn1/ldap/ldap.cnf"
if(and_filter_string){
and_filter_string=wmem_strdup_printf(wmem_packet_scope(), "(&%s%s)",and_filter_string,Filter_string);
} else {
@@ -1852,7 +1850,7 @@ static const ber_sequence_t T_and_set_of[1] = {
static int
dissect_ldap_T_and(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 570 "../../asn1/ldap/ldap.cnf"
+#line 569 "../../asn1/ldap/ldap.cnf"
proto_tree *tr=NULL;
proto_item *it=NULL;
const char *old_and_filter_string=and_filter_string;
@@ -1885,7 +1883,7 @@ static int
dissect_ldap_T_or_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_ldap_Filter(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 590 "../../asn1/ldap/ldap.cnf"
+#line 589 "../../asn1/ldap/ldap.cnf"
if(or_filter_string){
or_filter_string=wmem_strdup_printf(wmem_packet_scope(), "(|%s%s)",or_filter_string,Filter_string);
} else {
@@ -1904,7 +1902,7 @@ static const ber_sequence_t T_or_set_of[1] = {
static int
dissect_ldap_T_or(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 598 "../../asn1/ldap/ldap.cnf"
+#line 597 "../../asn1/ldap/ldap.cnf"
proto_tree *tr=NULL;
proto_item *it=NULL;
const char *old_or_filter_string=or_filter_string;
@@ -1935,7 +1933,7 @@ static int
dissect_ldap_T_not(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_ldap_Filter(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 619 "../../asn1/ldap/ldap.cnf"
+#line 618 "../../asn1/ldap/ldap.cnf"
Filter_string=wmem_strdup_printf(wmem_packet_scope(), "(!%s)",string_or_null(Filter_string));
@@ -1973,7 +1971,7 @@ static int
dissect_ldap_T_equalityMatch(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_ldap_AttributeValueAssertion(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 540 "../../asn1/ldap/ldap.cnf"
+#line 539 "../../asn1/ldap/ldap.cnf"
Filter_string=wmem_strdup_printf(wmem_packet_scope(), "(%s=%s)",
string_or_null(attributedesc_string),
string_or_null(ldapvalue_string));
@@ -2004,7 +2002,7 @@ dissect_ldap_T_substringFilter_substrings_item(gboolean implicit_tag _U_, tvbuff
T_substringFilter_substrings_item_choice, hf_index, ett_ldap_T_substringFilter_substrings_item,
NULL);
-#line 645 "../../asn1/ldap/ldap.cnf"
+#line 644 "../../asn1/ldap/ldap.cnf"
if (substring_item_final) {
substring_value=wmem_strdup_printf(wmem_packet_scope(), "%s%s",
(substring_value?substring_value:"*"),
@@ -2044,7 +2042,7 @@ static const ber_sequence_t SubstringFilter_sequence[] = {
static int
dissect_ldap_SubstringFilter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 659 "../../asn1/ldap/ldap.cnf"
+#line 658 "../../asn1/ldap/ldap.cnf"
proto_tree *tr=NULL;
proto_item *it=NULL;
const char *old_substring_value=substring_value;
@@ -2079,7 +2077,7 @@ static int
dissect_ldap_T_greaterOrEqual(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_ldap_AttributeValueAssertion(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 546 "../../asn1/ldap/ldap.cnf"
+#line 545 "../../asn1/ldap/ldap.cnf"
Filter_string=wmem_strdup_printf(wmem_packet_scope(), "(%s>=%s)",
string_or_null(attributedesc_string),
string_or_null(ldapvalue_string));
@@ -2095,7 +2093,7 @@ static int
dissect_ldap_T_lessOrEqual(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_ldap_AttributeValueAssertion(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 552 "../../asn1/ldap/ldap.cnf"
+#line 551 "../../asn1/ldap/ldap.cnf"
Filter_string=wmem_strdup_printf(wmem_packet_scope(), "(%s<=%s)",
string_or_null(attributedesc_string),
string_or_null(ldapvalue_string));
@@ -2111,7 +2109,7 @@ static int
dissect_ldap_T_present(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_ldap_AttributeDescription(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 616 "../../asn1/ldap/ldap.cnf"
+#line 615 "../../asn1/ldap/ldap.cnf"
Filter_string=wmem_strdup_printf(wmem_packet_scope(), "(%s=*)",string_or_null(Filter_string));
@@ -2124,7 +2122,7 @@ static int
dissect_ldap_T_approxMatch(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_ldap_AttributeValueAssertion(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 558 "../../asn1/ldap/ldap.cnf"
+#line 557 "../../asn1/ldap/ldap.cnf"
Filter_string=wmem_strdup_printf(wmem_packet_scope(), "(%s~=%s)",
string_or_null(attributedesc_string),
string_or_null(ldapvalue_string));
@@ -2146,7 +2144,7 @@ dissect_ldap_MatchingRuleId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_ldap_T_dnAttributes(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 622 "../../asn1/ldap/ldap.cnf"
+#line 621 "../../asn1/ldap/ldap.cnf"
gboolean val;
offset = dissect_ber_boolean(implicit_tag, actx, tree, tvb, offset, hf_index, &val);
@@ -2181,7 +2179,7 @@ dissect_ldap_MatchingRuleAssertion(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_ldap_T_extensibleMatch(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 631 "../../asn1/ldap/ldap.cnf"
+#line 630 "../../asn1/ldap/ldap.cnf"
attr_type=NULL;
matching_rule_string=NULL;
ldapvalue_string=NULL;
@@ -2190,7 +2188,7 @@ dissect_ldap_T_extensibleMatch(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
offset = dissect_ldap_MatchingRuleAssertion(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 637 "../../asn1/ldap/ldap.cnf"
+#line 636 "../../asn1/ldap/ldap.cnf"
Filter_string=wmem_strdup_printf(wmem_packet_scope(), "(%s:%s%s%s=%s)",
(attr_type?attr_type:""),
(matching_rule_dnattr?"dn:":""),
@@ -2233,7 +2231,7 @@ static const ber_choice_t Filter_choice[] = {
static int
dissect_ldap_Filter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 681 "../../asn1/ldap/ldap.cnf"
+#line 680 "../../asn1/ldap/ldap.cnf"
proto_tree *tr=NULL;
proto_item *it=NULL;
attributedesc_string=NULL;
@@ -2269,7 +2267,7 @@ dissect_ldap_Filter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_
static int
dissect_ldap_T_filter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 529 "../../asn1/ldap/ldap.cnf"
+#line 528 "../../asn1/ldap/ldap.cnf"
Filter_string=NULL;
Filter_elements = 0;
Filter_length = 0;
@@ -2277,7 +2275,7 @@ dissect_ldap_T_filter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
offset = dissect_ldap_Filter(implicit_tag, tvb, offset, actx, tree, hf_index);
-#line 534 "../../asn1/ldap/ldap.cnf"
+#line 533 "../../asn1/ldap/ldap.cnf"
Filter_string=NULL;
and_filter_string=NULL;
Filter_elements = 0;
@@ -2335,7 +2333,7 @@ dissect_ldap_SearchRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_ldap_AttributeValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 459 "../../asn1/ldap/ldap.cnf"
+#line 458 "../../asn1/ldap/ldap.cnf"
tvbuff_t *next_tvb = NULL;
gchar *string;
@@ -2495,7 +2493,7 @@ static const value_string ldap_T_resultCode_vals[] = {
static int
dissect_ldap_T_resultCode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 427 "../../asn1/ldap/ldap.cnf"
+#line 426 "../../asn1/ldap/ldap.cnf"
const gchar *valstr;
@@ -2562,7 +2560,7 @@ dissect_ldap_SEQUENCE_OF_LDAPURL(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_ldap_SearchResultReference(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 822 "../../asn1/ldap/ldap.cnf"
+#line 821 "../../asn1/ldap/ldap.cnf"
offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset,
hf_index, BER_CLASS_APP, 19, TRUE, dissect_ldap_SEQUENCE_OF_LDAPURL);
@@ -2839,7 +2837,7 @@ dissect_ldap_CompareResponse(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_ldap_AbandonRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 829 "../../asn1/ldap/ldap.cnf"
+#line 828 "../../asn1/ldap/ldap.cnf"
offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset,
hf_index, BER_CLASS_APP, 16, TRUE, dissect_ldap_MessageID);
@@ -2856,7 +2854,7 @@ dissect_ldap_AbandonRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_ldap_LDAPOID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 56 "../../asn1/ldap/ldap.cnf"
+#line 55 "../../asn1/ldap/ldap.cnf"
tvbuff_t *parameter_tvb;
const gchar *name;
@@ -2865,7 +2863,7 @@ dissect_ldap_LDAPOID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&parameter_tvb);
-#line 63 "../../asn1/ldap/ldap.cnf"
+#line 62 "../../asn1/ldap/ldap.cnf"
object_identifier_id = NULL;
@@ -2910,7 +2908,7 @@ dissect_ldap_LDAPOID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U
static int
dissect_ldap_T_requestValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 754 "../../asn1/ldap/ldap.cnf"
+#line 753 "../../asn1/ldap/ldap.cnf"
if((object_identifier_id != NULL) && oid_has_dissector(object_identifier_id)) {
offset = call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -3059,12 +3057,12 @@ dissect_ldap_ExtendedResponse(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_ldap_T_intermediateResponse_responseValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 762 "../../asn1/ldap/ldap.cnf"
+#line 761 "../../asn1/ldap/ldap.cnf"
const gchar *name;
-#line 766 "../../asn1/ldap/ldap.cnf"
+#line 765 "../../asn1/ldap/ldap.cnf"
if(ldm_tree && object_identifier_id) {
proto_item_set_text(ldm_tree, "%s %s", "IntermediateResponse", object_identifier_id);
name = oid_resolved_from_string(object_identifier_id);
@@ -3162,7 +3160,7 @@ static const ber_choice_t ProtocolOp_choice[] = {
static int
dissect_ldap_ProtocolOp(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 108 "../../asn1/ldap/ldap.cnf"
+#line 107 "../../asn1/ldap/ldap.cnf"
ldap_call_response_t *lcrp;
ldap_conv_info_t *ldap_info = (ldap_conv_info_t *)actx->private_data;
@@ -3173,7 +3171,7 @@ dissect_ldap_ProtocolOp(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
ProtocolOp_choice, hf_index, ett_ldap_ProtocolOp,
&ProtocolOp);
-#line 114 "../../asn1/ldap/ldap.cnf"
+#line 113 "../../asn1/ldap/ldap.cnf"
if (ProtocolOp == -1) {
return offset;
@@ -3246,7 +3244,7 @@ dissect_ldap_ControlType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_ldap_T_controlValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 735 "../../asn1/ldap/ldap.cnf"
+#line 734 "../../asn1/ldap/ldap.cnf"
gint8 ber_class;
gboolean pc, ind;
gint32 tag;
@@ -3417,7 +3415,7 @@ dissect_ldap_SortResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_ldap_DirSyncFlags(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 779 "../../asn1/ldap/ldap.cnf"
+#line 778 "../../asn1/ldap/ldap.cnf"
gint8 ber_class;
gboolean pc;
gint32 tag;
@@ -3807,7 +3805,7 @@ static void dissect_PasswordPolicyResponseValue_PDU(tvbuff_t *tvb _U_, packet_in
/*--- End of included file: packet-ldap-fn.c ---*/
-#line 887 "../../asn1/ldap/packet-ldap-template.c"
+#line 885 "../../asn1/ldap/packet-ldap-template.c"
static int dissect_LDAPMessage_PDU(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, ldap_conv_info_t *ldap_info) {
int offset = 0;
@@ -5742,7 +5740,7 @@ void proto_register_ldap(void) {
NULL, HFILL }},
/*--- End of included file: packet-ldap-hfarr.c ---*/
-#line 2253 "../../asn1/ldap/packet-ldap-template.c"
+#line 2251 "../../asn1/ldap/packet-ldap-template.c"
};
/* List of subtrees */
@@ -5816,7 +5814,7 @@ void proto_register_ldap(void) {
&ett_ldap_T_warning,
/*--- End of included file: packet-ldap-ettarr.c ---*/
-#line 2267 "../../asn1/ldap/packet-ldap-template.c"
+#line 2265 "../../asn1/ldap/packet-ldap-template.c"
};
/* UAT for header fields */
static uat_field_t custom_attribute_types_uat_fields[] = {
@@ -5982,7 +5980,7 @@ proto_reg_handoff_ldap(void)
/*--- End of included file: packet-ldap-dis-tab.c ---*/
-#line 2416 "../../asn1/ldap/packet-ldap-template.c"
+#line 2414 "../../asn1/ldap/packet-ldap-template.c"
}
diff --git a/epan/dissectors/packet-ldap.h b/epan/dissectors/packet-ldap.h
index d2dbafdc1c..80fe91f5cc 100644
--- a/epan/dissectors/packet-ldap.h
+++ b/epan/dissectors/packet-ldap.h
@@ -10,8 +10,6 @@
* Routines for ros packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-logotypecertextn.c b/epan/dissectors/packet-logotypecertextn.c
index f5c0ad570d..fa8b7833b7 100644
--- a/epan/dissectors/packet-logotypecertextn.c
+++ b/epan/dissectors/packet-logotypecertextn.c
@@ -10,8 +10,6 @@
* Routines for RFC3709 Logotype Certificate Extensions packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -95,7 +93,7 @@ static int hf_logotypecertextn_hashAlg = -1; /* AlgorithmIdentifier */
static int hf_logotypecertextn_hashValue = -1; /* OCTET_STRING */
/*--- End of included file: packet-logotypecertextn-hf.c ---*/
-#line 45 "../../asn1/logotypecertextn/packet-logotypecertextn-template.c"
+#line 43 "../../asn1/logotypecertextn/packet-logotypecertextn-template.c"
/* Initialize the subtree pointers */
@@ -122,7 +120,7 @@ static gint ett_logotypecertextn_T_refStructURI = -1;
static gint ett_logotypecertextn_HashAlgAndValue = -1;
/*--- End of included file: packet-logotypecertextn-ett.c ---*/
-#line 48 "../../asn1/logotypecertextn/packet-logotypecertextn-template.c"
+#line 46 "../../asn1/logotypecertextn/packet-logotypecertextn-template.c"
@@ -185,7 +183,7 @@ dissect_logotypecertextn_T_logotypeURI_item(gboolean implicit_tag _U_, tvbuff_t
actx, tree, tvb, offset, hf_index,
NULL);
-#line 18 "../../asn1/logotypecertextn/logotypecertextn.cnf"
+#line 16 "../../asn1/logotypecertextn/logotypecertextn.cnf"
PROTO_ITEM_SET_URL(actx->created_item);
@@ -385,7 +383,7 @@ dissect_logotypecertextn_T_refStructURI_item(gboolean implicit_tag _U_, tvbuff_t
actx, tree, tvb, offset, hf_index,
NULL);
-#line 21 "../../asn1/logotypecertextn/logotypecertextn.cnf"
+#line 19 "../../asn1/logotypecertextn/logotypecertextn.cnf"
PROTO_ITEM_SET_URL(actx->created_item);
@@ -519,7 +517,7 @@ static void dissect_LogotypeExtn_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_,
/*--- End of included file: packet-logotypecertextn-fn.c ---*/
-#line 51 "../../asn1/logotypecertextn/packet-logotypecertextn-template.c"
+#line 49 "../../asn1/logotypecertextn/packet-logotypecertextn-template.c"
/*--- proto_register_logotypecertextn ----------------------------------------------*/
@@ -696,7 +694,7 @@ void proto_register_logotypecertextn(void) {
"OCTET_STRING", HFILL }},
/*--- End of included file: packet-logotypecertextn-hfarr.c ---*/
-#line 59 "../../asn1/logotypecertextn/packet-logotypecertextn-template.c"
+#line 57 "../../asn1/logotypecertextn/packet-logotypecertextn-template.c"
};
/* List of subtrees */
@@ -725,7 +723,7 @@ void proto_register_logotypecertextn(void) {
&ett_logotypecertextn_HashAlgAndValue,
/*--- End of included file: packet-logotypecertextn-ettarr.c ---*/
-#line 64 "../../asn1/logotypecertextn/packet-logotypecertextn-template.c"
+#line 62 "../../asn1/logotypecertextn/packet-logotypecertextn-template.c"
};
/* Register protocol */
@@ -749,6 +747,6 @@ void proto_reg_handoff_logotypecertextn(void) {
/*--- End of included file: packet-logotypecertextn-dis-tab.c ---*/
-#line 79 "../../asn1/logotypecertextn/packet-logotypecertextn-template.c"
+#line 77 "../../asn1/logotypecertextn/packet-logotypecertextn-template.c"
}
diff --git a/epan/dissectors/packet-logotypecertextn.h b/epan/dissectors/packet-logotypecertextn.h
index bb06047a4d..981799272f 100644
--- a/epan/dissectors/packet-logotypecertextn.h
+++ b/epan/dissectors/packet-logotypecertextn.h
@@ -10,8 +10,6 @@
* Routines for RFC3907 Logotype Certificate Extensions packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-lpp.c b/epan/dissectors/packet-lpp.c
index 169a6620f0..7bd94ff080 100644
--- a/epan/dissectors/packet-lpp.c
+++ b/epan/dissectors/packet-lpp.c
@@ -10,8 +10,6 @@
* Routines for 3GPP LTE Positioning Protocol (LLP) packet dissection
* Copyright 2011-2013 Pascal Quantin <pascal.quantin@gmail.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -909,7 +907,7 @@ static int hf_lpp_T_ecid_MeasSupported_ueRxTxSup = -1;
static int hf_lpp_dummy_eag_field = -1; /* never registered */
/*--- End of included file: packet-lpp-hf.c ---*/
-#line 50 "../../asn1/lpp/packet-lpp-template.c"
+#line 48 "../../asn1/lpp/packet-lpp-template.c"
static dissector_handle_t lppe_handle = NULL;
@@ -1217,7 +1215,7 @@ static gint ett_lpp_ECID_LocationServerErrorCauses = -1;
static gint ett_lpp_ECID_TargetDeviceErrorCauses = -1;
/*--- End of included file: packet-lpp-ett.c ---*/
-#line 59 "../../asn1/lpp/packet-lpp-template.c"
+#line 57 "../../asn1/lpp/packet-lpp-template.c"
/* Include constants */
@@ -1234,7 +1232,7 @@ static gint ett_lpp_ECID_TargetDeviceErrorCauses = -1;
#define maxFBI2 256
/*--- End of included file: packet-lpp-val.h ---*/
-#line 62 "../../asn1/lpp/packet-lpp-template.c"
+#line 60 "../../asn1/lpp/packet-lpp-template.c"
static const value_string lpp_ePDU_ID_vals[] = {
{ 1, "OMA LPP extensions (LPPe)"},
@@ -2657,7 +2655,7 @@ dissect_lpp_ECID_RequestCapabilities(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx
static int
dissect_lpp_EPDU_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 76 "../../asn1/lpp/lpp.cnf"
+#line 75 "../../asn1/lpp/lpp.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
1U, 256U, &lpp_epdu_id, FALSE);
@@ -2696,7 +2694,7 @@ dissect_lpp_EPDU_Identifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_lpp_EPDU_Body(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 82 "../../asn1/lpp/lpp.cnf"
+#line 81 "../../asn1/lpp/lpp.cnf"
tvbuff_t *lppe_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
NO_BOUND, NO_BOUND, FALSE, &lppe_tvb);
@@ -2842,7 +2840,7 @@ static const per_sequence_t RequestCapabilities_sequence[] = {
static int
dissect_lpp_RequestCapabilities(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 52 "../../asn1/lpp/lpp.cnf"
+#line 51 "../../asn1/lpp/lpp.cnf"
col_append_sep_str(actx->pinfo->cinfo, COL_INFO, NULL, "Request Capabilities");
@@ -2902,7 +2900,7 @@ dissect_lpp_GNSS_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pro
static int
dissect_lpp_T_sbas_IDs(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1317 "../../asn1/lpp/lpp.cnf"
+#line 1316 "../../asn1/lpp/lpp.cnf"
tvbuff_t *sbas_IDs_tvb = NULL;
int len;
@@ -2950,7 +2948,7 @@ dissect_lpp_SBAS_IDs(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pr
static int
dissect_lpp_T_posModes(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 239 "../../asn1/lpp/lpp.cnf"
+#line 238 "../../asn1/lpp/lpp.cnf"
tvbuff_t *posModes_tvb = NULL;
int len;
@@ -3019,7 +3017,7 @@ dissect_lpp_GNSS_SignalIDs(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
static int
dissect_lpp_T_accessTypes(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 96 "../../asn1/lpp/lpp.cnf"
+#line 95 "../../asn1/lpp/lpp.cnf"
tvbuff_t *accessTypes_tvb = NULL;
int len;
@@ -3113,7 +3111,7 @@ dissect_lpp_GNSS_SupportList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_lpp_T_gnss_ids(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1291 "../../asn1/lpp/lpp.cnf"
+#line 1290 "../../asn1/lpp/lpp.cnf"
tvbuff_t *gnss_ids_tvb = NULL;
int len;
@@ -3192,7 +3190,7 @@ dissect_lpp_GNSS_ReferenceLocationSupport(tvbuff_t *tvb _U_, int offset _U_, asn
static int
dissect_lpp_T_ionoModel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1170 "../../asn1/lpp/lpp.cnf"
+#line 1169 "../../asn1/lpp/lpp.cnf"
tvbuff_t *ionoModel_tvb = NULL;
int len;
@@ -3324,7 +3322,7 @@ dissect_lpp_GNSS_DifferentialCorrectionsSupport(tvbuff_t *tvb _U_, int offset _U
static int
dissect_lpp_T_clockModel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1187 "../../asn1/lpp/lpp.cnf"
+#line 1186 "../../asn1/lpp/lpp.cnf"
tvbuff_t *clockModel_tvb = NULL;
int len;
@@ -3361,7 +3359,7 @@ dissect_lpp_T_clockModel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
static int
dissect_lpp_T_orbitModel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1213 "../../asn1/lpp/lpp.cnf"
+#line 1212 "../../asn1/lpp/lpp.cnf"
tvbuff_t *orbitModel_tvb = NULL;
int len;
@@ -3484,7 +3482,7 @@ dissect_lpp_GNSS_AcquisitionAssistanceSupport(tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_lpp_T_almanacModel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1239 "../../asn1/lpp/lpp.cnf"
+#line 1238 "../../asn1/lpp/lpp.cnf"
tvbuff_t *almanacModel_tvb = NULL;
int len;
@@ -3538,7 +3536,7 @@ dissect_lpp_GNSS_AlmanacSupport(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
static int
dissect_lpp_T_utc_Model(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1268 "../../asn1/lpp/lpp.cnf"
+#line 1267 "../../asn1/lpp/lpp.cnf"
tvbuff_t *utc_Model_tvb = NULL;
int len;
@@ -3706,7 +3704,7 @@ dissect_lpp_A_GNSS_ProvideCapabilities(tvbuff_t *tvb _U_, int offset _U_, asn1_c
static int
dissect_lpp_T_otdoa_Mode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 338 "../../asn1/lpp/lpp.cnf"
+#line 337 "../../asn1/lpp/lpp.cnf"
tvbuff_t *otdoa_Mode_tvb = NULL;
int len;
@@ -3839,7 +3837,7 @@ dissect_lpp_OTDOA_ProvideCapabilities(tvbuff_t *tvb _U_, int offset _U_, asn1_ct
static int
dissect_lpp_T_ecid_MeasSupported(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1369 "../../asn1/lpp/lpp.cnf"
+#line 1368 "../../asn1/lpp/lpp.cnf"
tvbuff_t *ecid_MeasSupported_tvb = NULL;
int len;
@@ -3966,7 +3964,7 @@ static const per_sequence_t ProvideCapabilities_sequence[] = {
static int
dissect_lpp_ProvideCapabilities(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 55 "../../asn1/lpp/lpp.cnf"
+#line 54 "../../asn1/lpp/lpp.cnf"
col_append_sep_str(actx->pinfo->cinfo, COL_INFO, NULL, "Provide Capabilities");
@@ -4213,7 +4211,7 @@ dissect_lpp_T_gnss_WeekOrDay(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 4095U, NULL, FALSE);
-#line 1116 "../../asn1/lpp/lpp.cnf"
+#line 1115 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " (days for glonass, weeks otherwise)");
@@ -4227,7 +4225,7 @@ dissect_lpp_T_gnss_Toe(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, NULL, FALSE);
-#line 1119 "../../asn1/lpp/lpp.cnf"
+#line 1118 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " (units of 15 mns for glonass, hours otherwise)");
@@ -4241,7 +4239,7 @@ dissect_lpp_T_t_toeLimit(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 15U, NULL, FALSE);
-#line 1122 "../../asn1/lpp/lpp.cnf"
+#line 1121 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " (units of 30 mns for glonass, hours otherwise)");
@@ -4437,7 +4435,7 @@ dissect_lpp_T_gnss_TOD_Req(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 3599U, NULL, FALSE);
-#line 1125 "../../asn1/lpp/lpp.cnf"
+#line 1124 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " s");
@@ -4451,7 +4449,7 @@ dissect_lpp_T_gnss_TOD_FracReq(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 999U, NULL, FALSE);
-#line 1128 "../../asn1/lpp/lpp.cnf"
+#line 1127 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " ms");
@@ -4756,7 +4754,7 @@ static const per_sequence_t RequestAssistanceData_sequence[] = {
static int
dissect_lpp_RequestAssistanceData(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 58 "../../asn1/lpp/lpp.cnf"
+#line 57 "../../asn1/lpp/lpp.cnf"
col_append_sep_str(actx->pinfo->cinfo, COL_INFO, NULL, "Request Assistance Data");
@@ -4813,7 +4811,7 @@ dissect_lpp_INTEGER_0_999(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
static int
dissect_lpp_T_notificationOfLeapSecond(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 358 "../../asn1/lpp/lpp.cnf"
+#line 357 "../../asn1/lpp/lpp.cnf"
tvbuff_t *notificationOfLeapSecond_tvb = NULL;
offset = dissect_per_bit_string(tvb, offset, actx, tree, -1,
2, 2, FALSE, &notificationOfLeapSecond_tvb, NULL);
@@ -4821,7 +4819,7 @@ dissect_lpp_T_notificationOfLeapSecond(tvbuff_t *tvb _U_, int offset _U_, asn1_c
-#line 362 "../../asn1/lpp/lpp.cnf"
+#line 361 "../../asn1/lpp/lpp.cnf"
if (notificationOfLeapSecond_tvb) {
actx->created_item = proto_tree_add_uint(tree, hf_index, notificationOfLeapSecond_tvb, 0, 1, tvb_get_bits8(notificationOfLeapSecond_tvb, 0, 2));
}
@@ -5497,7 +5495,7 @@ dissect_lpp_GNSS_ReferenceLocation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_lpp_T_dataID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 376 "../../asn1/lpp/lpp.cnf"
+#line 375 "../../asn1/lpp/lpp.cnf"
tvbuff_t *dataID_tvb = NULL;
offset = dissect_per_bit_string(tvb, offset, actx, tree, -1,
2, 2, FALSE, &dataID_tvb, NULL);
@@ -5505,7 +5503,7 @@ dissect_lpp_T_dataID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pr
-#line 380 "../../asn1/lpp/lpp.cnf"
+#line 379 "../../asn1/lpp/lpp.cnf"
if (dataID_tvb) {
actx->created_item = proto_tree_add_uint(tree, hf_index, dataID_tvb, 0, 1, tvb_get_bits8(dataID_tvb, 0, 2));
}
@@ -5716,7 +5714,7 @@ dissect_lpp_T_deltaT(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pr
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
-128, 127U, NULL, FALSE);
-#line 457 "../../asn1/lpp/lpp.cnf"
+#line 456 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " s");
@@ -5764,7 +5762,7 @@ dissect_lpp_T_dgnss_RefTime(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 3599U, NULL, FALSE);
-#line 460 "../../asn1/lpp/lpp.cnf"
+#line 459 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " s");
@@ -6318,7 +6316,7 @@ dissect_lpp_INTEGER_M4194304_4194303(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx
static int
dissect_lpp_T_cnavMo(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 679 "../../asn1/lpp/lpp.cnf"
+#line 678 "../../asn1/lpp/lpp.cnf"
gint64 cnavMo;
int curr_offset = offset;
offset = dissect_per_constrained_integer_64b(tvb, offset, actx, tree, hf_index,
@@ -6327,7 +6325,7 @@ dissect_lpp_T_cnavMo(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pr
-#line 684 "../../asn1/lpp/lpp.cnf"
+#line 683 "../../asn1/lpp/lpp.cnf"
PROTO_ITEM_SET_HIDDEN(actx->created_item);
actx->created_item = proto_tree_add_int64_format_value(tree, hf_index, tvb, curr_offset>>3, (offset+7-curr_offset)>>3,
cnavMo, "%e semi-circles (%"G_GINT64_MODIFIER"d)",
@@ -6341,7 +6339,7 @@ dissect_lpp_T_cnavMo(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pr
static int
dissect_lpp_T_cnavE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 693 "../../asn1/lpp/lpp.cnf"
+#line 692 "../../asn1/lpp/lpp.cnf"
guint64 cnavE;
int curr_offset = offset;
offset = dissect_per_constrained_integer_64b(tvb, offset, actx, tree, hf_index,
@@ -6350,7 +6348,7 @@ dissect_lpp_T_cnavE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pro
-#line 698 "../../asn1/lpp/lpp.cnf"
+#line 697 "../../asn1/lpp/lpp.cnf"
PROTO_ITEM_SET_HIDDEN(actx->created_item);
actx->created_item = proto_tree_add_uint64_format_value(tree, hf_index, tvb, curr_offset>>3, (offset+7-curr_offset)>>3,
cnavE, "%e (%"G_GINT64_MODIFIER"u)",
@@ -6364,7 +6362,7 @@ dissect_lpp_T_cnavE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pro
static int
dissect_lpp_T_cnavOmega(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 707 "../../asn1/lpp/lpp.cnf"
+#line 706 "../../asn1/lpp/lpp.cnf"
gint64 cnavOmega;
int curr_offset = offset;
offset = dissect_per_constrained_integer_64b(tvb, offset, actx, tree, hf_index,
@@ -6373,7 +6371,7 @@ dissect_lpp_T_cnavOmega(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
-#line 712 "../../asn1/lpp/lpp.cnf"
+#line 711 "../../asn1/lpp/lpp.cnf"
PROTO_ITEM_SET_HIDDEN(actx->created_item);
actx->created_item = proto_tree_add_int64_format_value(tree, hf_index, tvb, curr_offset>>3, (offset+7-curr_offset)>>3,
cnavOmega, "%e semi-circles (%"G_GINT64_MODIFIER"d)",
@@ -6387,7 +6385,7 @@ dissect_lpp_T_cnavOmega(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
static int
dissect_lpp_T_cnavOMEGA0(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 721 "../../asn1/lpp/lpp.cnf"
+#line 720 "../../asn1/lpp/lpp.cnf"
gint64 cnavOMEGA0;
int curr_offset = offset;
offset = dissect_per_constrained_integer_64b(tvb, offset, actx, tree, hf_index,
@@ -6396,7 +6394,7 @@ dissect_lpp_T_cnavOMEGA0(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
-#line 726 "../../asn1/lpp/lpp.cnf"
+#line 725 "../../asn1/lpp/lpp.cnf"
PROTO_ITEM_SET_HIDDEN(actx->created_item);
actx->created_item = proto_tree_add_int64_format_value(tree, hf_index, tvb, curr_offset>>3, (offset+7-curr_offset)>>3,
cnavOMEGA0, "%e semi-circles (%"G_GINT64_MODIFIER"d)",
@@ -6410,7 +6408,7 @@ dissect_lpp_T_cnavOMEGA0(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
static int
dissect_lpp_T_cnavIo(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 738 "../../asn1/lpp/lpp.cnf"
+#line 737 "../../asn1/lpp/lpp.cnf"
gint64 cnavIo;
int curr_offset = offset;
offset = dissect_per_constrained_integer_64b(tvb, offset, actx, tree, hf_index,
@@ -6419,7 +6417,7 @@ dissect_lpp_T_cnavIo(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pr
-#line 743 "../../asn1/lpp/lpp.cnf"
+#line 742 "../../asn1/lpp/lpp.cnf"
PROTO_ITEM_SET_HIDDEN(actx->created_item);
actx->created_item = proto_tree_add_int64_format_value(tree, hf_index, tvb, curr_offset>>3, (offset+7-curr_offset)>>3,
cnavIo, "%e semi-circles (%"G_GINT64_MODIFIER"d)",
@@ -6468,7 +6466,7 @@ dissect_lpp_T_gloEn(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pro
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 31U, NULL, FALSE);
-#line 773 "../../asn1/lpp/lpp.cnf"
+#line 772 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " days");
@@ -6479,7 +6477,7 @@ dissect_lpp_T_gloEn(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pro
static int
dissect_lpp_T_gloP1(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 776 "../../asn1/lpp/lpp.cnf"
+#line 775 "../../asn1/lpp/lpp.cnf"
tvbuff_t *gloP1_tvb = NULL;
offset = dissect_per_bit_string(tvb, offset, actx, tree, -1,
2, 2, FALSE, &gloP1_tvb, NULL);
@@ -6487,7 +6485,7 @@ dissect_lpp_T_gloP1(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pro
-#line 780 "../../asn1/lpp/lpp.cnf"
+#line 779 "../../asn1/lpp/lpp.cnf"
if (gloP1_tvb) {
actx->created_item = proto_tree_add_uint(tree, hf_index, gloP1_tvb, 0, 1, tvb_get_bits8(gloP1_tvb, 0, 2));
proto_item_append_text(actx->created_item, " mn");
@@ -6692,7 +6690,7 @@ dissect_lpp_T_gnss_TOD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 3599U, NULL, FALSE);
-#line 843 "../../asn1/lpp/lpp.cnf"
+#line 842 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " s");
@@ -6706,7 +6704,7 @@ dissect_lpp_T_gnss_TODfrac(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 999U, NULL, FALSE);
-#line 846 "../../asn1/lpp/lpp.cnf"
+#line 845 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " ms");
@@ -6824,7 +6822,7 @@ dissect_lpp_T_intCodePhase(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 127U, NULL, FALSE);
-#line 864 "../../asn1/lpp/lpp.cnf"
+#line 863 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " ms");
@@ -6895,7 +6893,7 @@ dissect_lpp_T_confidence_r10(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 100U, NULL, FALSE);
-#line 849 "../../asn1/lpp/lpp.cnf"
+#line 848 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " %%");
@@ -7049,7 +7047,7 @@ dissect_lpp_T_gloAlm_NA(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
1U, 1461U, NULL, FALSE);
-#line 966 "../../asn1/lpp/lpp.cnf"
+#line 965 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " days");
@@ -7224,7 +7222,7 @@ dissect_lpp_T_gnss_Utc_WNt(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, NULL, FALSE);
-#line 1023 "../../asn1/lpp/lpp.cnf"
+#line 1022 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " weeks");
@@ -7238,7 +7236,7 @@ dissect_lpp_T_gnss_Utc_DeltaTls(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
-128, 127U, NULL, FALSE);
-#line 1026 "../../asn1/lpp/lpp.cnf"
+#line 1025 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " s");
@@ -7252,7 +7250,7 @@ dissect_lpp_T_gnss_Utc_WNlsf(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, NULL, FALSE);
-#line 1029 "../../asn1/lpp/lpp.cnf"
+#line 1028 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " weeks");
@@ -7266,7 +7264,7 @@ dissect_lpp_T_gnss_Utc_DN(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
-128, 127U, NULL, FALSE);
-#line 1032 "../../asn1/lpp/lpp.cnf"
+#line 1031 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " days");
@@ -7280,7 +7278,7 @@ dissect_lpp_T_gnss_Utc_DeltaTlsf(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
-128, 127U, NULL, FALSE);
-#line 1035 "../../asn1/lpp/lpp.cnf"
+#line 1034 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " s");
@@ -7315,7 +7313,7 @@ dissect_lpp_T_utcDeltaTls(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
-128, 127U, NULL, FALSE);
-#line 1047 "../../asn1/lpp/lpp.cnf"
+#line 1046 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " s");
@@ -7329,7 +7327,7 @@ dissect_lpp_T_utcWNot(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, p
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 8191U, NULL, FALSE);
-#line 1053 "../../asn1/lpp/lpp.cnf"
+#line 1052 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " weeks");
@@ -7343,7 +7341,7 @@ dissect_lpp_T_utcWNlsf(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, NULL, FALSE);
-#line 1056 "../../asn1/lpp/lpp.cnf"
+#line 1055 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " weeks");
@@ -7357,7 +7355,7 @@ dissect_lpp_T_utcDN(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pro
offset = dissect_per_bit_string(tvb, offset, actx, tree, hf_index,
4, 4, FALSE, NULL, NULL);
-#line 1059 "../../asn1/lpp/lpp.cnf"
+#line 1058 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " days");
@@ -7371,7 +7369,7 @@ dissect_lpp_T_utcDeltaTlsf(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
-128, 127U, NULL, FALSE);
-#line 1062 "../../asn1/lpp/lpp.cnf"
+#line 1061 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " s");
@@ -7407,7 +7405,7 @@ dissect_lpp_T_nA(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
1U, 1461U, NULL, FALSE);
-#line 1065 "../../asn1/lpp/lpp.cnf"
+#line 1064 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " days");
@@ -7418,7 +7416,7 @@ dissect_lpp_T_nA(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_
static int
dissect_lpp_T_kp(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1077 "../../asn1/lpp/lpp.cnf"
+#line 1076 "../../asn1/lpp/lpp.cnf"
tvbuff_t *kp_tvb = NULL;
offset = dissect_per_bit_string(tvb, offset, actx, tree, -1,
2, 2, FALSE, &kp_tvb, NULL);
@@ -7426,7 +7424,7 @@ dissect_lpp_T_kp(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_
-#line 1081 "../../asn1/lpp/lpp.cnf"
+#line 1080 "../../asn1/lpp/lpp.cnf"
if (kp_tvb) {
actx->created_item = proto_tree_add_uint(tree, hf_index, kp_tvb, 0, 1, tvb_get_bits8(kp_tvb, 0, 2));
}
@@ -7460,7 +7458,7 @@ dissect_lpp_T_utcWNt(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pr
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, NULL, FALSE);
-#line 1098 "../../asn1/lpp/lpp.cnf"
+#line 1097 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " weeks");
@@ -7474,7 +7472,7 @@ dissect_lpp_T_utcDeltaTls_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
-128, 127U, NULL, FALSE);
-#line 1101 "../../asn1/lpp/lpp.cnf"
+#line 1100 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " s");
@@ -7488,7 +7486,7 @@ dissect_lpp_T_utcWNlsf_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, NULL, FALSE);
-#line 1104 "../../asn1/lpp/lpp.cnf"
+#line 1103 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " weeks");
@@ -7502,7 +7500,7 @@ dissect_lpp_T_utcDN_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
-128, 127U, NULL, FALSE);
-#line 1107 "../../asn1/lpp/lpp.cnf"
+#line 1106 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " days");
@@ -7516,7 +7514,7 @@ dissect_lpp_T_utcDeltaTlsf_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
-128, 127U, NULL, FALSE);
-#line 1110 "../../asn1/lpp/lpp.cnf"
+#line 1109 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " s");
@@ -8256,7 +8254,7 @@ static const per_sequence_t ProvideAssistanceData_sequence[] = {
static int
dissect_lpp_ProvideAssistanceData(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 61 "../../asn1/lpp/lpp.cnf"
+#line 60 "../../asn1/lpp/lpp.cnf"
col_append_sep_str(actx->pinfo->cinfo, COL_INFO, NULL, "Provide Assistance Data");
@@ -8288,7 +8286,7 @@ dissect_lpp_LocationInformationType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_
static int
dissect_lpp_ReportingDuration(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 269 "../../asn1/lpp/lpp.cnf"
+#line 268 "../../asn1/lpp/lpp.cnf"
guint32 duration;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
@@ -8359,7 +8357,7 @@ static const value_string lpp_T_reportingInterval_vals[] = {
static int
dissect_lpp_T_reportingInterval(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 259 "../../asn1/lpp/lpp.cnf"
+#line 258 "../../asn1/lpp/lpp.cnf"
guint32 idx;
const gchar *interval[10] = {"", ": 1 s", ": 2 s", ": 4 s", ": 8 s", ": 10 s",
": 16 s", ": 20 s", ": 32 s", ": 64 s"};
@@ -8370,7 +8368,7 @@ dissect_lpp_T_reportingInterval(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
-#line 266 "../../asn1/lpp/lpp.cnf"
+#line 265 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, "%s", interval[idx]);
@@ -8445,7 +8443,7 @@ dissect_lpp_T_time(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, prot
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
1U, 128U, NULL, FALSE);
-#line 290 "../../asn1/lpp/lpp.cnf"
+#line 289 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " s");
@@ -8572,7 +8570,7 @@ dissect_lpp_OTDOA_RequestLocationInformation(tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_lpp_T_requestedMeasurements(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1349 "../../asn1/lpp/lpp.cnf"
+#line 1348 "../../asn1/lpp/lpp.cnf"
tvbuff_t *requestedMeasurements_tvb = NULL;
int len;
@@ -8700,7 +8698,7 @@ static const per_sequence_t RequestLocationInformation_sequence[] = {
static int
dissect_lpp_RequestLocationInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 64 "../../asn1/lpp/lpp.cnf"
+#line 63 "../../asn1/lpp/lpp.cnf"
col_append_sep_str(actx->pinfo->cinfo, COL_INFO, NULL, "Request Location Information");
@@ -8983,7 +8981,7 @@ dissect_lpp_T_bearing(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, p
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 359U, NULL, FALSE);
-#line 203 "../../asn1/lpp/lpp.cnf"
+#line 202 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " degrees");
@@ -8997,7 +8995,7 @@ dissect_lpp_T_horizontalSpeed(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 2047U, NULL, FALSE);
-#line 206 "../../asn1/lpp/lpp.cnf"
+#line 205 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " km/h");
@@ -9069,7 +9067,7 @@ dissect_lpp_T_bearing_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 359U, NULL, FALSE);
-#line 209 "../../asn1/lpp/lpp.cnf"
+#line 208 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " degrees");
@@ -9083,7 +9081,7 @@ dissect_lpp_T_horizontalSpeed_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 2047U, NULL, FALSE);
-#line 212 "../../asn1/lpp/lpp.cnf"
+#line 211 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " km/h");
@@ -9097,7 +9095,7 @@ dissect_lpp_T_uncertaintySpeed(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, NULL, FALSE);
-#line 215 "../../asn1/lpp/lpp.cnf"
+#line 214 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " km/h");
@@ -9127,7 +9125,7 @@ dissect_lpp_T_bearing_02(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 359U, NULL, FALSE);
-#line 218 "../../asn1/lpp/lpp.cnf"
+#line 217 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " degrees");
@@ -9141,7 +9139,7 @@ dissect_lpp_T_horizontalSpeed_02(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 2047U, NULL, FALSE);
-#line 221 "../../asn1/lpp/lpp.cnf"
+#line 220 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " km/h");
@@ -9171,7 +9169,7 @@ dissect_lpp_T_verticalSpeed(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, NULL, FALSE);
-#line 224 "../../asn1/lpp/lpp.cnf"
+#line 223 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " km/h");
@@ -9185,7 +9183,7 @@ dissect_lpp_T_horizontalUncertaintySpeed(tvbuff_t *tvb _U_, int offset _U_, asn1
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, NULL, FALSE);
-#line 227 "../../asn1/lpp/lpp.cnf"
+#line 226 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " km/h");
@@ -9199,7 +9197,7 @@ dissect_lpp_T_verticalUncertaintySpeed(tvbuff_t *tvb _U_, int offset _U_, asn1_c
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, NULL, FALSE);
-#line 230 "../../asn1/lpp/lpp.cnf"
+#line 229 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " km/h");
@@ -9306,7 +9304,7 @@ dissect_lpp_T_gnss_TOD_msec(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 3599999U, NULL, FALSE);
-#line 1134 "../../asn1/lpp/lpp.cnf"
+#line 1133 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " ms");
@@ -9437,7 +9435,7 @@ dissect_lpp_T_deltaGNSS_TOD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 127U, NULL, FALSE);
-#line 1143 "../../asn1/lpp/lpp.cnf"
+#line 1142 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " ms");
@@ -9511,7 +9509,7 @@ dissect_lpp_T_gnss_CodePhaseAmbiguity(tvbuff_t *tvb _U_, int offset _U_, asn1_ct
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 127U, NULL, FALSE);
-#line 1146 "../../asn1/lpp/lpp.cnf"
+#line 1145 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " ms");
@@ -9525,7 +9523,7 @@ dissect_lpp_T_cNo(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 63U, NULL, FALSE);
-#line 1149 "../../asn1/lpp/lpp.cnf"
+#line 1148 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " dB-Hz");
@@ -9557,7 +9555,7 @@ dissect_lpp_T_integerCodePhase(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 127U, NULL, FALSE);
-#line 1158 "../../asn1/lpp/lpp.cnf"
+#line 1157 "../../asn1/lpp/lpp.cnf"
proto_item_append_text(actx->created_item, " ms");
@@ -9719,7 +9717,7 @@ dissect_lpp_A_GNSS_ProvideLocationInformation(tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_lpp_T_error_Resolution(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 302 "../../asn1/lpp/lpp.cnf"
+#line 301 "../../asn1/lpp/lpp.cnf"
tvbuff_t *error_Resolution_tvb = NULL;
offset = dissect_per_bit_string(tvb, offset, actx, tree, -1,
2, 2, FALSE, &error_Resolution_tvb, NULL);
@@ -9727,7 +9725,7 @@ dissect_lpp_T_error_Resolution(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
-#line 306 "../../asn1/lpp/lpp.cnf"
+#line 305 "../../asn1/lpp/lpp.cnf"
if (error_Resolution_tvb) {
actx->created_item = proto_tree_add_uint(tree, hf_index, error_Resolution_tvb, 0, 1, tvb_get_bits8(error_Resolution_tvb, 0, 2));
}
@@ -9740,7 +9738,7 @@ dissect_lpp_T_error_Resolution(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
static int
dissect_lpp_T_error_Value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 314 "../../asn1/lpp/lpp.cnf"
+#line 313 "../../asn1/lpp/lpp.cnf"
tvbuff_t *error_Value_tvb = NULL;
offset = dissect_per_bit_string(tvb, offset, actx, tree, -1,
5, 5, FALSE, &error_Value_tvb, NULL);
@@ -9748,7 +9746,7 @@ dissect_lpp_T_error_Value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
-#line 318 "../../asn1/lpp/lpp.cnf"
+#line 317 "../../asn1/lpp/lpp.cnf"
if (error_Value_tvb) {
actx->created_item = proto_tree_add_uint(tree, hf_index, error_Value_tvb, 0, 1, tvb_get_bits8(error_Value_tvb, 0, 5));
}
@@ -9761,7 +9759,7 @@ dissect_lpp_T_error_Value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
static int
dissect_lpp_T_error_NumSamples(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 326 "../../asn1/lpp/lpp.cnf"
+#line 325 "../../asn1/lpp/lpp.cnf"
tvbuff_t *error_NumSamples_tvb = NULL;
offset = dissect_per_bit_string(tvb, offset, actx, tree, -1,
3, 3, FALSE, &error_NumSamples_tvb, NULL);
@@ -9769,7 +9767,7 @@ dissect_lpp_T_error_NumSamples(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
-#line 330 "../../asn1/lpp/lpp.cnf"
+#line 329 "../../asn1/lpp/lpp.cnf"
if (error_NumSamples_tvb) {
actx->created_item = proto_tree_add_uint(tree, hf_index, error_NumSamples_tvb, 0, 1, tvb_get_bits8(error_NumSamples_tvb, 0, 3));
}
@@ -10168,7 +10166,7 @@ static const per_sequence_t ProvideLocationInformation_sequence[] = {
static int
dissect_lpp_ProvideLocationInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 67 "../../asn1/lpp/lpp.cnf"
+#line 66 "../../asn1/lpp/lpp.cnf"
col_append_sep_str(actx->pinfo->cinfo, COL_INFO, NULL, "Provide Location Information");
@@ -10294,7 +10292,7 @@ static const per_sequence_t Abort_sequence[] = {
static int
dissect_lpp_Abort(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 70 "../../asn1/lpp/lpp.cnf"
+#line 69 "../../asn1/lpp/lpp.cnf"
col_append_sep_str(actx->pinfo->cinfo, COL_INFO, NULL, "Abort");
@@ -10380,7 +10378,7 @@ static const per_choice_t Error_choice[] = {
static int
dissect_lpp_Error(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 73 "../../asn1/lpp/lpp.cnf"
+#line 72 "../../asn1/lpp/lpp.cnf"
col_append_sep_str(actx->pinfo->cinfo, COL_INFO, NULL, "Error");
@@ -10571,7 +10569,7 @@ int dissect_lpp_Polygon_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tre
/*--- End of included file: packet-lpp-fn.c ---*/
-#line 1348 "../../asn1/lpp/packet-lpp-template.c"
+#line 1346 "../../asn1/lpp/packet-lpp-template.c"
static int dissect_lpp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_) {
proto_tree *subtree;
@@ -13987,7 +13985,7 @@ void proto_register_lpp(void) {
NULL, HFILL }},
/*--- End of included file: packet-lpp-hfarr.c ---*/
-#line 1367 "../../asn1/lpp/packet-lpp-template.c"
+#line 1365 "../../asn1/lpp/packet-lpp-template.c"
};
/* List of subtrees */
@@ -14293,7 +14291,7 @@ void proto_register_lpp(void) {
&ett_lpp_ECID_TargetDeviceErrorCauses,
/*--- End of included file: packet-lpp-ettarr.c ---*/
-#line 1374 "../../asn1/lpp/packet-lpp-template.c"
+#line 1372 "../../asn1/lpp/packet-lpp-template.c"
};
diff --git a/epan/dissectors/packet-lpp.h b/epan/dissectors/packet-lpp.h
index 459b119dc7..24adbde492 100644
--- a/epan/dissectors/packet-lpp.h
+++ b/epan/dissectors/packet-lpp.h
@@ -10,8 +10,6 @@
* Routines for 3GPP LTE Positioning Protocol (LLP) packet dissection
* Copyright 2011, Pascal Quantin <pascal.quantin@gmail.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -67,6 +65,6 @@ int dissect_lpp_HorizontalVelocity_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_
int dissect_lpp_Polygon_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_, void *data _U_);
/*--- End of included file: packet-lpp-exp.h ---*/
-#line 33 "../../asn1/lpp/packet-lpp-template.h"
+#line 31 "../../asn1/lpp/packet-lpp-template.h"
#endif /* PACKET_LPP_H */
diff --git a/epan/dissectors/packet-lppa.c b/epan/dissectors/packet-lppa.c
index 46f4e6ffbc..0ea92a99e7 100644
--- a/epan/dissectors/packet-lppa.c
+++ b/epan/dissectors/packet-lppa.c
@@ -10,8 +10,6 @@
* Routines for 3GPP LTE Positioning Protocol A (LLPa) packet dissection
* Copyright 2011, Pascal Quantin <pascal.quantin@gmail.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -189,7 +187,7 @@ static int hf_lppa_oTDOA_Information_Type_Item = -1; /* OTDOA_Information_Item
static int hf_lppa_privateIEs = -1; /* PrivateIE_Container */
/*--- End of included file: packet-lppa-hf.c ---*/
-#line 48 "../../asn1/lppa/packet-lppa-template.c"
+#line 46 "../../asn1/lppa/packet-lppa-template.c"
/* Initialize the subtree pointers */
static gint ett_lppa = -1;
@@ -250,7 +248,7 @@ static gint ett_lppa_ErrorIndication = -1;
static gint ett_lppa_PrivateMessage = -1;
/*--- End of included file: packet-lppa-ett.c ---*/
-#line 52 "../../asn1/lppa/packet-lppa-template.c"
+#line 50 "../../asn1/lppa/packet-lppa-template.c"
/* Global variables */
static guint32 ProcedureCode;
@@ -306,7 +304,7 @@ typedef enum _ProtocolIE_ID_enum {
} ProtocolIE_ID_enum;
/*--- End of included file: packet-lppa-val.h ---*/
-#line 65 "../../asn1/lppa/packet-lppa-template.c"
+#line 63 "../../asn1/lppa/packet-lppa-template.c"
static int dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *);
static int dissect_InitiatingMessageValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *);
@@ -404,7 +402,7 @@ dissect_lppa_ProcedureCode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &ProcedureCode, FALSE);
-#line 45 "../../asn1/lppa/lppa.cnf"
+#line 44 "../../asn1/lppa/lppa.cnf"
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "%s ",
val_to_str(ProcedureCode, lppa_ProcedureCode_vals,
"unknown message"));
@@ -437,7 +435,7 @@ dissect_lppa_ProtocolIE_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, maxProtocolIEs, &ProtocolIE_ID, FALSE);
-#line 38 "../../asn1/lppa/lppa.cnf"
+#line 37 "../../asn1/lppa/lppa.cnf"
if (tree) {
proto_item_append_text(proto_item_get_parent_nth(actx->created_item, 2), ": %s", val_to_str(ProtocolIE_ID, VALS(lppa_ProtocolIE_ID_vals), "unknown (%d)"));
}
@@ -683,7 +681,7 @@ static const per_choice_t LPPA_PDU_choice[] = {
static int
dissect_lppa_LPPA_PDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 59 "../../asn1/lppa/lppa.cnf"
+#line 58 "../../asn1/lppa/lppa.cnf"
proto_tree_add_item(tree, proto_lppa, tvb, 0, -1, ENC_NA);
@@ -2306,7 +2304,7 @@ static int dissect_PrivateMessage_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_,
/*--- End of included file: packet-lppa-fn.c ---*/
-#line 72 "../../asn1/lppa/packet-lppa-template.c"
+#line 70 "../../asn1/lppa/packet-lppa-template.c"
static int dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
{
@@ -2867,7 +2865,7 @@ void proto_register_lppa(void) {
"PrivateIE_Container", HFILL }},
/*--- End of included file: packet-lppa-hfarr.c ---*/
-#line 100 "../../asn1/lppa/packet-lppa-template.c"
+#line 98 "../../asn1/lppa/packet-lppa-template.c"
};
/* List of subtrees */
@@ -2930,7 +2928,7 @@ void proto_register_lppa(void) {
&ett_lppa_PrivateMessage,
/*--- End of included file: packet-lppa-ettarr.c ---*/
-#line 106 "../../asn1/lppa/packet-lppa-template.c"
+#line 104 "../../asn1/lppa/packet-lppa-template.c"
};
/* Register protocol */
@@ -2987,5 +2985,5 @@ proto_reg_handoff_lppa(void)
/*--- End of included file: packet-lppa-dis-tab.c ---*/
-#line 128 "../../asn1/lppa/packet-lppa-template.c"
+#line 126 "../../asn1/lppa/packet-lppa-template.c"
}
diff --git a/epan/dissectors/packet-lppe.c b/epan/dissectors/packet-lppe.c
index 5c5a39c369..35f3cf1b01 100644
--- a/epan/dissectors/packet-lppe.c
+++ b/epan/dissectors/packet-lppe.c
@@ -10,8 +10,6 @@
* Routines for LPP Extensions (LLPe) packet dissection
* Copyright 2012, Pascal Quantin <pascal.quantin@gmail.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -1589,7 +1587,7 @@ static int hf_lppe_T_srnMeasurements_rssi = -1;
static int hf_lppe_T_srnMeasurements_rtd = -1;
/*--- End of included file: packet-lppe-hf.c ---*/
-#line 53 "../../asn1/lppe/packet-lppe-template.c"
+#line 51 "../../asn1/lppe/packet-lppe-template.c"
/* Initialize the subtree pointers */
static gint ett_lppe = -1;
@@ -2218,7 +2216,7 @@ static gint ett_lppe_OMA_LPPe_SRN_MeasurementMask = -1;
static gint ett_lppe_T_srnMeasurements = -1;
/*--- End of included file: packet-lppe-ett.c ---*/
-#line 57 "../../asn1/lppe/packet-lppe-template.c"
+#line 55 "../../asn1/lppe/packet-lppe-template.c"
/* Include constants */
@@ -2257,7 +2255,7 @@ static gint ett_lppe_T_srnMeasurements = -1;
#define maxChannels 512
/*--- End of included file: packet-lppe-val.h ---*/
-#line 60 "../../asn1/lppe/packet-lppe-template.c"
+#line 58 "../../asn1/lppe/packet-lppe-template.c"
@@ -14936,7 +14934,7 @@ static const per_sequence_t OMA_LPPe_MessageExtension_sequence[] = {
static int
dissect_lppe_OMA_LPPe_MessageExtension(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 18 "../../asn1/lppe/lppe.cnf"
+#line 17 "../../asn1/lppe/lppe.cnf"
proto_tree_add_item(tree, proto_lppe, tvb, 0, -1, ENC_NA);
@@ -14961,7 +14959,7 @@ static int dissect_OMA_LPPe_MessageExtension_PDU(tvbuff_t *tvb _U_, packet_info
/*--- End of included file: packet-lppe-fn.c ---*/
-#line 63 "../../asn1/lppe/packet-lppe-template.c"
+#line 61 "../../asn1/lppe/packet-lppe-template.c"
/*--- proto_register_lpp -------------------------------------------*/
@@ -21079,7 +21077,7 @@ void proto_register_lppe(void) {
NULL, HFILL }},
/*--- End of included file: packet-lppe-hfarr.c ---*/
-#line 72 "../../asn1/lppe/packet-lppe-template.c"
+#line 70 "../../asn1/lppe/packet-lppe-template.c"
};
/* List of subtrees */
@@ -21710,7 +21708,7 @@ void proto_register_lppe(void) {
&ett_lppe_T_srnMeasurements,
/*--- End of included file: packet-lppe-ettarr.c ---*/
-#line 78 "../../asn1/lppe/packet-lppe-template.c"
+#line 76 "../../asn1/lppe/packet-lppe-template.c"
};
diff --git a/epan/dissectors/packet-lte-rrc.c b/epan/dissectors/packet-lte-rrc.c
index 3687f394ae..d10ea0f9fc 100644
--- a/epan/dissectors/packet-lte-rrc.c
+++ b/epan/dissectors/packet-lte-rrc.c
@@ -13,8 +13,6 @@
* Copyright 2008, Vincent Helfre
* Copyright 2009-2013, Pascal Quantin
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -181,7 +179,7 @@ typedef enum _RAT_Type_enum {
} RAT_Type_enum;
/*--- End of included file: packet-lte-rrc-val.h ---*/
-#line 80 "../../asn1/lte-rrc/packet-lte-rrc-template.c"
+#line 78 "../../asn1/lte-rrc/packet-lte-rrc-template.c"
/* Initialize the protocol and registered fields */
static int proto_lte_rrc = -1;
@@ -2327,7 +2325,7 @@ static int hf_lte_rrc_CandidateCellInfoList_r10_item = -1; /* CandidateCellInfo
static int hf_lte_rrc_dummy_eag_field = -1; /* never registered */
/*--- End of included file: packet-lte-rrc-hf.c ---*/
-#line 85 "../../asn1/lte-rrc/packet-lte-rrc-template.c"
+#line 83 "../../asn1/lte-rrc/packet-lte-rrc-template.c"
static int hf_lte_rrc_eutra_cap_feat_group_ind_1 = -1;
static int hf_lte_rrc_eutra_cap_feat_group_ind_2 = -1;
@@ -3529,7 +3527,7 @@ static gint ett_lte_rrc_CandidateCellInfoList_r10 = -1;
static gint ett_lte_rrc_CandidateCellInfo_r10 = -1;
/*--- End of included file: packet-lte-rrc-ett.c ---*/
-#line 195 "../../asn1/lte-rrc/packet-lte-rrc-template.c"
+#line 193 "../../asn1/lte-rrc/packet-lte-rrc-template.c"
static gint ett_lte_rrc_featureGroupIndicators = -1;
static gint ett_lte_rrc_featureGroupIndRel9Add = -1;
@@ -34901,7 +34899,7 @@ static int dissect_UEAssistanceInformation_r11_PDU(tvbuff_t *tvb _U_, packet_inf
/*--- End of included file: packet-lte-rrc-fn.c ---*/
-#line 2211 "../../asn1/lte-rrc/packet-lte-rrc-template.c"
+#line 2209 "../../asn1/lte-rrc/packet-lte-rrc-template.c"
static void
dissect_lte_rrc_DL_CCCH(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)
@@ -43593,7 +43591,7 @@ void proto_register_lte_rrc(void) {
NULL, HFILL }},
/*--- End of included file: packet-lte-rrc-hfarr.c ---*/
-#line 2358 "../../asn1/lte-rrc/packet-lte-rrc-template.c"
+#line 2356 "../../asn1/lte-rrc/packet-lte-rrc-template.c"
{ &hf_lte_rrc_eutra_cap_feat_group_ind_1,
{ "Indicator 1", "lte-rrc.eutra_cap_feat_group_ind_1",
@@ -45108,7 +45106,7 @@ void proto_register_lte_rrc(void) {
&ett_lte_rrc_CandidateCellInfo_r10,
/*--- End of included file: packet-lte-rrc-ettarr.c ---*/
-#line 2781 "../../asn1/lte-rrc/packet-lte-rrc-template.c"
+#line 2779 "../../asn1/lte-rrc/packet-lte-rrc-template.c"
&ett_lte_rrc_featureGroupIndicators,
&ett_lte_rrc_featureGroupIndRel9Add,
@@ -45175,7 +45173,7 @@ void proto_register_lte_rrc(void) {
/*--- End of included file: packet-lte-rrc-dis-reg.c ---*/
-#line 2832 "../../asn1/lte-rrc/packet-lte-rrc-template.c"
+#line 2830 "../../asn1/lte-rrc/packet-lte-rrc-template.c"
register_init_routine(&lte_rrc_init_protocol);
}
diff --git a/epan/dissectors/packet-lte-rrc.h b/epan/dissectors/packet-lte-rrc.h
index 91ef3fcb59..0f3fc7c450 100644
--- a/epan/dissectors/packet-lte-rrc.h
+++ b/epan/dissectors/packet-lte-rrc.h
@@ -9,8 +9,6 @@
/* packet-llc-rrc-template.h
* Copyright 2009, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -46,6 +44,6 @@ int dissect_lte_rrc_HandoverPreparationInformation_PDU(tvbuff_t *tvb _U_, packet
int dissect_lte_rrc_UERadioAccessCapabilityInformation_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_, void *data _U_);
/*--- End of included file: packet-lte-rrc-exp.h ---*/
-#line 29 "../../asn1/lte-rrc/packet-lte-rrc-template.h"
+#line 27 "../../asn1/lte-rrc/packet-lte-rrc-template.h"
#endif /* PACKET_LTE_RRC_H */
diff --git a/epan/dissectors/packet-m3ap.c b/epan/dissectors/packet-m3ap.c
index 5088db3962..f8adefe9e3 100644
--- a/epan/dissectors/packet-m3ap.c
+++ b/epan/dissectors/packet-m3ap.c
@@ -9,8 +9,6 @@
/* packet-m3ap.c
* Routines for M3 Application Protocol packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -106,7 +104,7 @@ typedef enum _ProtocolIE_ID_enum {
} ProtocolIE_ID_enum;
/*--- End of included file: packet-m3ap-val.h ---*/
-#line 54 "../../asn1/m3ap/packet-m3ap-template.c"
+#line 52 "../../asn1/m3ap/packet-m3ap-template.c"
/* Initialize the protocol and registered fields */
static int proto_m3ap = -1;
@@ -214,7 +212,7 @@ static int hf_m3ap_successfulOutcome_value = -1; /* SuccessfulOutcome_value */
static int hf_m3ap_unsuccessfulOutcome_value = -1; /* UnsuccessfulOutcome_value */
/*--- End of included file: packet-m3ap-hf.c ---*/
-#line 62 "../../asn1/m3ap/packet-m3ap-template.c"
+#line 60 "../../asn1/m3ap/packet-m3ap-template.c"
/* Initialize the subtree pointers */
static int ett_m3ap = -1;
@@ -268,7 +266,7 @@ static gint ett_m3ap_SuccessfulOutcome = -1;
static gint ett_m3ap_UnsuccessfulOutcome = -1;
/*--- End of included file: packet-m3ap-ett.c ---*/
-#line 67 "../../asn1/m3ap/packet-m3ap-template.c"
+#line 65 "../../asn1/m3ap/packet-m3ap-template.c"
enum{
INITIATING_MESSAGE,
@@ -378,7 +376,7 @@ dissect_m3ap_ProcedureCode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &ProcedureCode, FALSE);
-#line 67 "../../asn1/m3ap/m3ap.cnf"
+#line 66 "../../asn1/m3ap/m3ap.cnf"
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "%s",
val_to_str_ext(ProcedureCode, &m3ap_ProcedureCode_vals_ext,
"unknown message"));
@@ -422,7 +420,7 @@ dissect_m3ap_ProtocolIE_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, maxProtocolIEs, &ProtocolIE_ID, FALSE);
-#line 52 "../../asn1/m3ap/m3ap.cnf"
+#line 51 "../../asn1/m3ap/m3ap.cnf"
if (tree) {
proto_item_append_text(proto_item_get_parent_nth(actx->created_item, 2), ": %s", val_to_str_ext(ProtocolIE_ID, &m3ap_ProtocolIE_ID_vals_ext, "unknown (%d)"));
}
@@ -577,7 +575,7 @@ dissect_m3ap_PrivateIE_Container(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
static int
dissect_m3ap_Absolute_Time_ofMBMS_Data(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 147 "../../asn1/m3ap/m3ap.cnf"
+#line 146 "../../asn1/m3ap/m3ap.cnf"
tvbuff_t *parameter_tvb=NULL;
const gchar *time_str;
gint tvb_len;
@@ -875,7 +873,7 @@ dissect_m3ap_ExtendedMCE_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_m3ap_PLMN_Identity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 123 "../../asn1/m3ap/m3ap.cnf"
+#line 122 "../../asn1/m3ap/m3ap.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -946,7 +944,7 @@ dissect_m3ap_GTP_TEID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, p
static int
dissect_m3ap_IPAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 134 "../../asn1/m3ap/m3ap.cnf"
+#line 133 "../../asn1/m3ap/m3ap.cnf"
tvbuff_t *parameter_tvb=NULL;
gint tvb_len;
@@ -1040,7 +1038,7 @@ dissect_m3ap_MBMSServiceArea1(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
static int
dissect_m3ap_MBMS_Service_Area(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 163 "../../asn1/m3ap/m3ap.cnf"
+#line 162 "../../asn1/m3ap/m3ap.cnf"
tvbuff_t *parameter_tvb=NULL;
guint16 tvb_len;
@@ -1063,7 +1061,7 @@ dissect_m3ap_MBMS_Service_Area(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
static int
dissect_m3ap_MBMS_Session_Duration(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 177 "../../asn1/m3ap/m3ap.cnf"
+#line 176 "../../asn1/m3ap/m3ap.cnf"
tvbuff_t *parameter_tvb=NULL;
guint16 tvb_len;
@@ -1106,7 +1104,7 @@ dissect_m3ap_MCEname(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pr
static int
dissect_m3ap_MinimumTimeToMBMSDataTransfer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 193 "../../asn1/m3ap/m3ap.cnf"
+#line 192 "../../asn1/m3ap/m3ap.cnf"
tvbuff_t *parameter_tvb=NULL;
guint16 tvb_len;
@@ -1195,7 +1193,7 @@ static const per_sequence_t MBMSSessionStartRequest_sequence[] = {
static int
dissect_m3ap_MBMSSessionStartRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 207 "../../asn1/m3ap/m3ap.cnf"
+#line 206 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Start Request ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1212,7 +1210,7 @@ static const per_sequence_t MBMSSessionStartResponse_sequence[] = {
static int
dissect_m3ap_MBMSSessionStartResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 209 "../../asn1/m3ap/m3ap.cnf"
+#line 208 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Start Response ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1229,7 +1227,7 @@ static const per_sequence_t MBMSSessionStartFailure_sequence[] = {
static int
dissect_m3ap_MBMSSessionStartFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 211 "../../asn1/m3ap/m3ap.cnf"
+#line 210 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Start Failure ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1246,7 +1244,7 @@ static const per_sequence_t MBMSSessionStopRequest_sequence[] = {
static int
dissect_m3ap_MBMSSessionStopRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 213 "../../asn1/m3ap/m3ap.cnf"
+#line 212 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Stop Request ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1263,7 +1261,7 @@ static const per_sequence_t MBMSSessionStopResponse_sequence[] = {
static int
dissect_m3ap_MBMSSessionStopResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 215 "../../asn1/m3ap/m3ap.cnf"
+#line 214 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Stop Response ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1280,7 +1278,7 @@ static const per_sequence_t MBMSSessionUpdateRequest_sequence[] = {
static int
dissect_m3ap_MBMSSessionUpdateRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 217 "../../asn1/m3ap/m3ap.cnf"
+#line 216 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Update Request ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1297,7 +1295,7 @@ static const per_sequence_t MBMSSessionUpdateResponse_sequence[] = {
static int
dissect_m3ap_MBMSSessionUpdateResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 219 "../../asn1/m3ap/m3ap.cnf"
+#line 218 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Update Response ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1314,7 +1312,7 @@ static const per_sequence_t MBMSSessionUpdateFailure_sequence[] = {
static int
dissect_m3ap_MBMSSessionUpdateFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 221 "../../asn1/m3ap/m3ap.cnf"
+#line 220 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Update Failure ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1331,7 +1329,7 @@ static const per_sequence_t ErrorIndication_sequence[] = {
static int
dissect_m3ap_ErrorIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 223 "../../asn1/m3ap/m3ap.cnf"
+#line 222 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"Error Indication ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1348,7 +1346,7 @@ static const per_sequence_t Reset_sequence[] = {
static int
dissect_m3ap_Reset(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 225 "../../asn1/m3ap/m3ap.cnf"
+#line 224 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"Reset ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1416,7 +1414,7 @@ static const per_sequence_t ResetAcknowledge_sequence[] = {
static int
dissect_m3ap_ResetAcknowledge(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 227 "../../asn1/m3ap/m3ap.cnf"
+#line 226 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"Reset Acknowledge ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1447,7 +1445,7 @@ static const per_sequence_t PrivateMessage_sequence[] = {
static int
dissect_m3ap_PrivateMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 229 "../../asn1/m3ap/m3ap.cnf"
+#line 228 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"Private Message ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1464,7 +1462,7 @@ static const per_sequence_t M3SetupRequest_sequence[] = {
static int
dissect_m3ap_M3SetupRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 237 "../../asn1/m3ap/m3ap.cnf"
+#line 236 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"M3 Setup Request ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1495,7 +1493,7 @@ static const per_sequence_t M3SetupResponse_sequence[] = {
static int
dissect_m3ap_M3SetupResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 239 "../../asn1/m3ap/m3ap.cnf"
+#line 238 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"M3 Setup Response ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1512,7 +1510,7 @@ static const per_sequence_t M3SetupFailure_sequence[] = {
static int
dissect_m3ap_M3SetupFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 241 "../../asn1/m3ap/m3ap.cnf"
+#line 240 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"M3 Setup Failure ");
@@ -1531,7 +1529,7 @@ static const per_sequence_t MCEConfigurationUpdate_sequence[] = {
static int
dissect_m3ap_MCEConfigurationUpdate(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 231 "../../asn1/m3ap/m3ap.cnf"
+#line 230 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"MCE Configuration Update ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1548,7 +1546,7 @@ static const per_sequence_t MCEConfigurationUpdateAcknowledge_sequence[] = {
static int
dissect_m3ap_MCEConfigurationUpdateAcknowledge(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 233 "../../asn1/m3ap/m3ap.cnf"
+#line 232 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"MCE Configuration Update Acknowledge ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1565,7 +1563,7 @@ static const per_sequence_t MCEConfigurationUpdateFailure_sequence[] = {
static int
dissect_m3ap_MCEConfigurationUpdateFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 235 "../../asn1/m3ap/m3ap.cnf"
+#line 234 "../../asn1/m3ap/m3ap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"MCE Configuration Update Failure ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1578,7 +1576,7 @@ dissect_m3ap_MCEConfigurationUpdateFailure(tvbuff_t *tvb _U_, int offset _U_, as
static int
dissect_m3ap_InitiatingMessage_value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 74 "../../asn1/m3ap/m3ap.cnf"
+#line 73 "../../asn1/m3ap/m3ap.cnf"
message_type = INITIATING_MESSAGE;
offset = dissect_per_open_type_pdu_new(tvb, offset, actx, tree, hf_index, dissect_InitiatingMessageValue);
@@ -1606,7 +1604,7 @@ dissect_m3ap_InitiatingMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
static int
dissect_m3ap_SuccessfulOutcome_value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 77 "../../asn1/m3ap/m3ap.cnf"
+#line 76 "../../asn1/m3ap/m3ap.cnf"
message_type = SUCCESSFUL_OUTCOME;
offset = dissect_per_open_type_pdu_new(tvb, offset, actx, tree, hf_index, dissect_SuccessfulOutcomeValue);
@@ -1634,7 +1632,7 @@ dissect_m3ap_SuccessfulOutcome(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
static int
dissect_m3ap_UnsuccessfulOutcome_value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 80 "../../asn1/m3ap/m3ap.cnf"
+#line 79 "../../asn1/m3ap/m3ap.cnf"
message_type = UNSUCCESSFUL_OUTCOME;
@@ -2005,7 +2003,7 @@ static int dissect_M3AP_PDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto
/*--- End of included file: packet-m3ap-fn.c ---*/
-#line 95 "../../asn1/m3ap/packet-m3ap-template.c"
+#line 93 "../../asn1/m3ap/packet-m3ap-template.c"
static int dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
{
@@ -2451,7 +2449,7 @@ void proto_register_m3ap(void) {
"UnsuccessfulOutcome_value", HFILL }},
/*--- End of included file: packet-m3ap-hfarr.c ---*/
-#line 156 "../../asn1/m3ap/packet-m3ap-template.c"
+#line 154 "../../asn1/m3ap/packet-m3ap-template.c"
};
/* List of subtrees */
@@ -2506,7 +2504,7 @@ void proto_register_m3ap(void) {
&ett_m3ap_UnsuccessfulOutcome,
/*--- End of included file: packet-m3ap-ettarr.c ---*/
-#line 162 "../../asn1/m3ap/packet-m3ap-template.c"
+#line 160 "../../asn1/m3ap/packet-m3ap-template.c"
};
@@ -2581,7 +2579,7 @@ proto_reg_handoff_m3ap(void)
/*--- End of included file: packet-m3ap-dis-tab.c ---*/
-#line 192 "../../asn1/m3ap/packet-m3ap-template.c"
+#line 190 "../../asn1/m3ap/packet-m3ap-template.c"
dissector_add_uint("m3ap.extension", 17, new_create_dissector_handle(dissect_AllocationAndRetentionPriority_PDU, proto_m3ap));
}
else {
diff --git a/epan/dissectors/packet-mms.c b/epan/dissectors/packet-mms.c
index b693378f78..e39eddde1f 100644
--- a/epan/dissectors/packet-mms.c
+++ b/epan/dissectors/packet-mms.c
@@ -10,8 +10,6 @@
*
* Ronnie Sahlberg 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -725,7 +723,7 @@ static int hf_mms_Transitions_idle_to_active = -1;
static int hf_mms_Transitions_any_to_deleted = -1;
/*--- End of included file: packet-mms-hf.c ---*/
-#line 49 "../../asn1/mms/packet-mms-template.c"
+#line 47 "../../asn1/mms/packet-mms-template.c"
/* Initialize the subtree pointers */
static gint ett_mms = -1;
@@ -942,7 +940,7 @@ static gint ett_mms_DirectoryEntry = -1;
static gint ett_mms_FileAttributes = -1;
/*--- End of included file: packet-mms-ett.c ---*/
-#line 53 "../../asn1/mms/packet-mms-template.c"
+#line 51 "../../asn1/mms/packet-mms-template.c"
static expert_field ei_mms_mal_timeofday_encoding = EI_INIT;
static expert_field ei_mms_mal_utctime_encoding = EI_INIT;
@@ -1834,7 +1832,7 @@ dissect_mms_FloatingPoint(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_mms_TimeOfDay(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 50 "../../asn1/mms/mms.cnf"
+#line 48 "../../asn1/mms/mms.cnf"
guint32 len;
guint32 milliseconds;
@@ -1914,7 +1912,7 @@ dissect_mms_MMSString(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_mms_UtcTime(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 101 "../../asn1/mms/mms.cnf"
+#line 99 "../../asn1/mms/mms.cnf"
guint32 len;
guint32 seconds;
@@ -2334,7 +2332,7 @@ dissect_mms_Output_Request(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_mms_T_ap_title(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 27 "../../asn1/mms/mms.cnf"
+#line 25 "../../asn1/mms/mms.cnf"
offset=dissect_acse_AP_title(FALSE, tvb, offset, actx, tree, hf_mms_ap_title);
@@ -2346,7 +2344,7 @@ dissect_mms_T_ap_title(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_mms_T_ap_invocation_id(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 30 "../../asn1/mms/mms.cnf"
+#line 28 "../../asn1/mms/mms.cnf"
offset=dissect_acse_AP_invocation_identifier(FALSE, tvb, offset, actx, tree, hf_mms_ap_invocation_id);
@@ -2358,7 +2356,7 @@ dissect_mms_T_ap_invocation_id(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_mms_T_ae_qualifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 33 "../../asn1/mms/mms.cnf"
+#line 31 "../../asn1/mms/mms.cnf"
offset=dissect_acse_AE_qualifier(FALSE, tvb, offset, actx, tree, hf_mms_ae_qualifier);
@@ -2370,7 +2368,7 @@ dissect_mms_T_ae_qualifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_mms_T_ae_invocation_id(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 36 "../../asn1/mms/mms.cnf"
+#line 34 "../../asn1/mms/mms.cnf"
offset=dissect_acse_AE_invocation_identifier(FALSE, tvb, offset, actx, tree, hf_mms_ae_invocation_id);
@@ -7028,7 +7026,7 @@ static const ber_choice_t MMSpdu_choice[] = {
int
dissect_mms_MMSpdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 39 "../../asn1/mms/mms.cnf"
+#line 37 "../../asn1/mms/mms.cnf"
gint branch_taken;
offset = dissect_ber_choice(actx, tree, tvb, offset,
@@ -7049,7 +7047,7 @@ dissect_mms_MMSpdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_,
/*--- End of included file: packet-mms-fn.c ---*/
-#line 58 "../../asn1/mms/packet-mms-template.c"
+#line 56 "../../asn1/mms/packet-mms-template.c"
/*
* Dissect MMS PDUs inside a PPDU.
@@ -9757,7 +9755,7 @@ void proto_register_mms(void) {
NULL, HFILL }},
/*--- End of included file: packet-mms-hfarr.c ---*/
-#line 97 "../../asn1/mms/packet-mms-template.c"
+#line 95 "../../asn1/mms/packet-mms-template.c"
};
/* List of subtrees */
@@ -9976,7 +9974,7 @@ void proto_register_mms(void) {
&ett_mms_FileAttributes,
/*--- End of included file: packet-mms-ettarr.c ---*/
-#line 103 "../../asn1/mms/packet-mms-template.c"
+#line 101 "../../asn1/mms/packet-mms-template.c"
};
static ei_register_info ei[] = {
diff --git a/epan/dissectors/packet-mms.h b/epan/dissectors/packet-mms.h
index ca3aabba8e..280fd4e115 100644
--- a/epan/dissectors/packet-mms.h
+++ b/epan/dissectors/packet-mms.h
@@ -10,8 +10,6 @@
* Routines for MMS packet dissection
* Ronnie Sahlberg 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -41,7 +39,7 @@ extern const value_string mms_MMSpdu_vals[];
int dissect_mms_MMSpdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-mms-exp.h ---*/
-#line 30 "../../asn1/mms/packet-mms-template.h"
+#line 28 "../../asn1/mms/packet-mms-template.h"
#endif /* PACKET_MMS_H */
diff --git a/epan/dissectors/packet-mpeg-audio.c b/epan/dissectors/packet-mpeg-audio.c
index ea9b3da0f1..8191419dde 100644
--- a/epan/dissectors/packet-mpeg-audio.c
+++ b/epan/dissectors/packet-mpeg-audio.c
@@ -10,8 +10,6 @@
* Written by Shaun Jackman <sjackman@gmail.com>.
* Copyright 2007 Shaun Jackman
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
*
@@ -68,7 +66,7 @@ static int hf_mpeg_audio_track = -1; /* INTEGER_0_255 */
static int hf_mpeg_audio_genre = -1; /* T_genre */
/*--- End of included file: packet-mpeg-audio-hf.c ---*/
-#line 37 "../../asn1/mpeg-audio/packet-mpeg-audio-template.c"
+#line 35 "../../asn1/mpeg-audio/packet-mpeg-audio-template.c"
/*--- Included file: packet-mpeg-audio-ett.c ---*/
#line 1 "../../asn1/mpeg-audio/packet-mpeg-audio-ett.c"
@@ -76,7 +74,7 @@ static gint ett_mpeg_audio_Audio = -1;
static gint ett_mpeg_audio_ID3v1 = -1;
/*--- End of included file: packet-mpeg-audio-ett.c ---*/
-#line 38 "../../asn1/mpeg-audio/packet-mpeg-audio-template.c"
+#line 36 "../../asn1/mpeg-audio/packet-mpeg-audio-template.c"
/*--- Included file: packet-mpeg-audio-fn.c ---*/
#line 1 "../../asn1/mpeg-audio/packet-mpeg-audio-fn.c"
@@ -447,7 +445,7 @@ dissect_mpeg_audio_ID3v1(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
/*--- End of included file: packet-mpeg-audio-fn.c ---*/
-#line 39 "../../asn1/mpeg-audio/packet-mpeg-audio-template.c"
+#line 37 "../../asn1/mpeg-audio/packet-mpeg-audio-template.c"
void proto_register_mpeg_audio(void);
void proto_reg_handoff_mpeg_audio(void);
@@ -656,7 +654,7 @@ proto_register_mpeg_audio(void)
NULL, HFILL }},
/*--- End of included file: packet-mpeg-audio-hfarr.c ---*/
-#line 155 "../../asn1/mpeg-audio/packet-mpeg-audio-template.c"
+#line 153 "../../asn1/mpeg-audio/packet-mpeg-audio-template.c"
{ &hf_mpeg_audio_data,
{ "Data", "mpeg-audio.data",
FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }},
@@ -680,7 +678,7 @@ proto_register_mpeg_audio(void)
&ett_mpeg_audio_ID3v1,
/*--- End of included file: packet-mpeg-audio-ettarr.c ---*/
-#line 172 "../../asn1/mpeg-audio/packet-mpeg-audio-template.c"
+#line 170 "../../asn1/mpeg-audio/packet-mpeg-audio-template.c"
};
proto_mpeg_audio = proto_register_protocol(
diff --git a/epan/dissectors/packet-mpeg-pes.c b/epan/dissectors/packet-mpeg-pes.c
index 187ed0b9aa..e68c419ff0 100644
--- a/epan/dissectors/packet-mpeg-pes.c
+++ b/epan/dissectors/packet-mpeg-pes.c
@@ -10,8 +10,6 @@
* Written by Shaun Jackman <sjackman@gmail.com>.
* Copyright 2007 Shaun Jackman
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -96,7 +94,7 @@ static int hf_mpeg_pes_frame_type = -1; /* T_frame_type */
static int hf_mpeg_pes_vbv_delay = -1; /* BIT_STRING_SIZE_16 */
/*--- End of included file: packet-mpeg-pes-hf.c ---*/
-#line 37 "../../asn1/mpeg-pes/packet-mpeg-pes-template.c"
+#line 35 "../../asn1/mpeg-pes/packet-mpeg-pes-template.c"
/*--- Included file: packet-mpeg-pes-ett.c ---*/
#line 1 "../../asn1/mpeg-pes/packet-mpeg-pes-ett.c"
@@ -108,7 +106,7 @@ static gint ett_mpeg_pes_Group_of_pictures = -1;
static gint ett_mpeg_pes_Picture = -1;
/*--- End of included file: packet-mpeg-pes-ett.c ---*/
-#line 38 "../../asn1/mpeg-pes/packet-mpeg-pes-template.c"
+#line 36 "../../asn1/mpeg-pes/packet-mpeg-pes-template.c"
/*--- Included file: packet-mpeg-pes-fn.c ---*/
#line 1 "../../asn1/mpeg-pes/packet-mpeg-pes-fn.c"
@@ -476,7 +474,7 @@ dissect_mpeg_pes_Picture(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
/*--- End of included file: packet-mpeg-pes-fn.c ---*/
-#line 39 "../../asn1/mpeg-pes/packet-mpeg-pes-template.c"
+#line 37 "../../asn1/mpeg-pes/packet-mpeg-pes-template.c"
void proto_register_mpeg_pes(void);
void proto_reg_handoff_mpeg_pes(void);
@@ -1204,7 +1202,7 @@ proto_register_mpeg_pes(void)
"BIT_STRING_SIZE_16", HFILL }},
/*--- End of included file: packet-mpeg-pes-hfarr.c ---*/
-#line 562 "../../asn1/mpeg-pes/packet-mpeg-pes-template.c"
+#line 560 "../../asn1/mpeg-pes/packet-mpeg-pes-template.c"
{ &hf_mpeg_pes_pack_header,
{ "Pack header", "mpeg-pes.pack",
FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }},
@@ -1322,7 +1320,7 @@ proto_register_mpeg_pes(void)
&ett_mpeg_pes_Picture,
/*--- End of included file: packet-mpeg-pes-ettarr.c ---*/
-#line 669 "../../asn1/mpeg-pes/packet-mpeg-pes-template.c"
+#line 667 "../../asn1/mpeg-pes/packet-mpeg-pes-template.c"
&ett_mpeg_pes_pack_header,
&ett_mpeg_pes_header_data,
&ett_mpeg_pes_trick_mode
diff --git a/epan/dissectors/packet-nbap.c b/epan/dissectors/packet-nbap.c
index e9768bcca6..1f0d1a8a81 100644
--- a/epan/dissectors/packet-nbap.c
+++ b/epan/dissectors/packet-nbap.c
@@ -10,8 +10,6 @@
* Routines for UMTS Node B Application Part(NBAP) packet dissection
* Copyright 2005, 2009 Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -1549,7 +1547,7 @@ typedef enum _ProtocolIE_ID_enum {
} ProtocolIE_ID_enum;
/*--- End of included file: packet-nbap-val.h ---*/
-#line 87 "../../asn1/nbap/packet-nbap-template.c"
+#line 85 "../../asn1/nbap/packet-nbap-template.c"
/* Initialize the protocol and registered fields */
static int proto_nbap = -1;
@@ -4853,7 +4851,7 @@ static int hf_nbap_RACH_SubChannelNumbers_subCh1 = -1;
static int hf_nbap_RACH_SubChannelNumbers_subCh0 = -1;
/*--- End of included file: packet-nbap-hf.c ---*/
-#line 95 "../../asn1/nbap/packet-nbap-template.c"
+#line 93 "../../asn1/nbap/packet-nbap-template.c"
/* Initialize the subtree pointers */
static int ett_nbap = -1;
@@ -6492,7 +6490,7 @@ static gint ett_nbap_UnsuccessfulOutcome = -1;
static gint ett_nbap_Outcome = -1;
/*--- End of included file: packet-nbap-ett.c ---*/
-#line 103 "../../asn1/nbap/packet-nbap-template.c"
+#line 101 "../../asn1/nbap/packet-nbap-template.c"
static expert_field ei_nbap_no_find_comm_context_id = EI_INIT;
static expert_field ei_nbap_no_find_port_info = EI_INIT;
@@ -6858,7 +6856,7 @@ dissect_nbap_ProcedureCode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &ProcedureCode, FALSE);
-#line 93 "../../asn1/nbap/nbap.cnf"
+#line 92 "../../asn1/nbap/nbap.cnf"
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "%s ",
val_to_str(ProcedureCode, nbap_ProcedureCode_vals,
"unknown message"));
@@ -6892,7 +6890,7 @@ static const per_sequence_t ProcedureID_sequence[] = {
static int
dissect_nbap_ProcedureID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 100 "../../asn1/nbap/nbap.cnf"
+#line 99 "../../asn1/nbap/nbap.cnf"
ProcedureCode = 0xFFFF;
ddMode = 0xFFFF;
ProcedureID = NULL;
@@ -6900,7 +6898,7 @@ dissect_nbap_ProcedureID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_nbap_ProcedureID, ProcedureID_sequence);
-#line 106 "../../asn1/nbap/nbap.cnf"
+#line 105 "../../asn1/nbap/nbap.cnf"
ProcedureID = wmem_strdup_printf(wmem_packet_scope(), "%s/%s",
val_to_str(ProcedureCode, VALS(nbap_ProcedureCode_vals), "unknown(%u)"),
val_to_str(ddMode, VALS(nbap_DdMode_vals), "unknown(%u)"));
@@ -8145,7 +8143,7 @@ dissect_nbap_ProtocolIE_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, maxProtocolIEs, &ProtocolIE_ID, FALSE);
-#line 82 "../../asn1/nbap/nbap.cnf"
+#line 81 "../../asn1/nbap/nbap.cnf"
if (tree) {
proto_item_append_text(proto_item_get_parent_nth(actx->created_item, 2), ": %s", val_to_str_ext(ProtocolIE_ID, &nbap_ProtocolIE_ID_vals_ext, "unknown (%d)"));
}
@@ -8693,7 +8691,7 @@ dissect_nbap_Additional_EDCH_RL_Specific_Information_To_Setup_List(tvbuff_t *tvb
static int
dissect_nbap_E_DCH_MACdFlow_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 700 "../../asn1/nbap/nbap.cnf"
+#line 699 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, maxNrOfEDCHMACdFlows_1, &e_dch_macdflow_id, FALSE);
@@ -8709,7 +8707,7 @@ dissect_nbap_E_DCH_MACdFlow_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
static int
dissect_nbap_BindingID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 713 "../../asn1/nbap/nbap.cnf"
+#line 712 "../../asn1/nbap/nbap.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -8733,7 +8731,7 @@ dissect_nbap_BindingID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
static int
dissect_nbap_TransportLayerAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 620 "../../asn1/nbap/nbap.cnf"
+#line 619 "../../asn1/nbap/nbap.cnf"
tvbuff_t *parameter_tvb=NULL;
proto_item *item;
proto_tree *subtree, *nsap_tree;
@@ -10040,7 +10038,7 @@ dissect_nbap_AddorDeleteIndicator(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_nbap_CFN(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 2145 "../../asn1/nbap/nbap.cnf"
+#line 2144 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &cfn, FALSE);
@@ -10293,7 +10291,7 @@ dissect_nbap_AvailabilityStatus(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
static int
dissect_nbap_HSDSCH_RNTI(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 2110 "../../asn1/nbap/nbap.cnf"
+#line 2109 "../../asn1/nbap/nbap.cnf"
umts_fp_conversation_info_t *umts_fp_conversation_info = NULL;
address null_addr;
conversation_t *conversation = NULL;
@@ -10534,7 +10532,7 @@ dissect_nbap_BundlingModeIndicator(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_nbap_CommonTransportChannelID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 695 "../../asn1/nbap/nbap.cnf"
+#line 694 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &commontransportchannelid, FALSE);
@@ -11345,7 +11343,7 @@ dissect_nbap_Common_E_DCH_HSDPCCH_InfoItem(tvbuff_t *tvb _U_, int offset _U_, as
static int
dissect_nbap_CommonPhysicalChannelID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 690 "../../asn1/nbap/nbap.cnf"
+#line 689 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &commonphysicalchannelid, FALSE);
@@ -11515,7 +11513,7 @@ dissect_nbap_Common_E_DCH_Resource_Combination_InfoList(tvbuff_t *tvb _U_, int o
static int
dissect_nbap_Common_MACFlow_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1969 "../../asn1/nbap/nbap.cnf"
+#line 1968 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, maxNrOfCommonMACFlows_1, &common_macdflow_id, FALSE);
@@ -11597,7 +11595,7 @@ static const value_string nbap_PayloadCRC_PresenceIndicator_vals[] = {
static int
dissect_nbap_PayloadCRC_PresenceIndicator(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 654 "../../asn1/nbap/nbap.cnf"
+#line 653 "../../asn1/nbap/nbap.cnf"
guint32 payload_crc_value;
offset = dissect_per_enumerated(tvb, offset, actx, tree, hf_index,
@@ -11649,7 +11647,7 @@ dissect_nbap_E_DCH_MACdFlow_Multiplexing_List(tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_nbap_LogicalChannelID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1622 "../../asn1/nbap/nbap.cnf"
+#line 1621 "../../asn1/nbap/nbap.cnf"
/* Set logical channel id for this entry*/
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
1U, 15U, &logical_channel_id, FALSE);
@@ -11668,7 +11666,7 @@ dissect_nbap_LogicalChannelID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
static int
dissect_nbap_MAC_PDU_SizeExtended(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1725 "../../asn1/nbap/nbap.cnf"
+#line 1724 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
1U, 1504U, NULL, TRUE);
@@ -12091,7 +12089,7 @@ static const per_sequence_t CommonMACFlow_Specific_InfoItem_sequence[] = {
static int
dissect_nbap_CommonMACFlow_Specific_InfoItem(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1976 "../../asn1/nbap/nbap.cnf"
+#line 1975 "../../asn1/nbap/nbap.cnf"
address dst_addr;
transportLayerAddress_ipv4 = 0;
BindingID_port = 0;
@@ -12136,7 +12134,7 @@ dissect_nbap_CommonMACFlow_Specific_InfoList(tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_nbap_MACdPDU_Size(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1613 "../../asn1/nbap/nbap.cnf"
+#line 1612 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
1U, 5000U, &MACdPDU_Size, TRUE);
@@ -13356,7 +13354,7 @@ dissect_nbap_CriticalityDiagnostics(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_
static int
dissect_nbap_CRNC_CommunicationContextID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 2084 "../../asn1/nbap/nbap.cnf"
+#line 2083 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 1048575U, &com_context_id, FALSE);
@@ -14787,7 +14785,7 @@ dissect_nbap_ToAWE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, prot
static int
dissect_nbap_T_dCH_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 672 "../../asn1/nbap/nbap.cnf"
+#line 671 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &dch_id, FALSE);
@@ -14809,7 +14807,7 @@ dissect_nbap_T_dCH_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, p
static int
dissect_nbap_TransportFormatSet_NrOfTransportBlocks(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1061 "../../asn1/nbap/nbap.cnf"
+#line 1060 "../../asn1/nbap/nbap.cnf"
guint32 NrOfTransportBlocks;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
@@ -14852,7 +14850,7 @@ guint32 NrOfTransportBlocks;
static int
dissect_nbap_TransportFormatSet_TransportBlockSize(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1093 "../../asn1/nbap/nbap.cnf"
+#line 1092 "../../asn1/nbap/nbap.cnf"
guint32 TransportBlockSize;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
@@ -14980,7 +14978,7 @@ static const per_sequence_t TransportFormatSet_DynamicPartList_item_sequence[] =
static int
dissect_nbap_TransportFormatSet_DynamicPartList_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1057 "../../asn1/nbap/nbap.cnf"
+#line 1056 "../../asn1/nbap/nbap.cnf"
num_items++;
@@ -14998,7 +14996,7 @@ static const per_sequence_t TransportFormatSet_DynamicPartList_sequence_of[1] =
static int
dissect_nbap_TransportFormatSet_DynamicPartList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1054 "../../asn1/nbap/nbap.cnf"
+#line 1053 "../../asn1/nbap/nbap.cnf"
num_items = 0;
@@ -15169,7 +15167,7 @@ dissect_nbap_TransportFormatSet(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
static int
dissect_nbap_T_ul_TransportFormatSet(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1032 "../../asn1/nbap/nbap.cnf"
+#line 1031 "../../asn1/nbap/nbap.cnf"
transportFormatSet_type = NBAP_DCH_UL;
nbap_dch_chnl_info[dch_id].num_ul_chans = 0;
@@ -15183,7 +15181,7 @@ dissect_nbap_T_ul_TransportFormatSet(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx
static int
dissect_nbap_T_dl_TransportFormatSet(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1036 "../../asn1/nbap/nbap.cnf"
+#line 1035 "../../asn1/nbap/nbap.cnf"
transportFormatSet_type = NBAP_DCH_DL;
nbap_dch_chnl_info[dch_id].num_dl_chans = 0;
@@ -15233,14 +15231,14 @@ static const per_sequence_t DCH_Specific_FDD_Item_sequence[] = {
static int
dissect_nbap_DCH_Specific_FDD_Item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1026 "../../asn1/nbap/nbap.cnf"
+#line 1025 "../../asn1/nbap/nbap.cnf"
g_num_dch_in_flow++;
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_nbap_DCH_Specific_FDD_Item, DCH_Specific_FDD_Item_sequence);
-#line 1029 "../../asn1/nbap/nbap.cnf"
+#line 1028 "../../asn1/nbap/nbap.cnf"
prev_dch_id = dch_id;
@@ -15254,7 +15252,7 @@ static const per_sequence_t DCH_Specific_FDD_InformationList_sequence_of[1] = {
static int
dissect_nbap_DCH_Specific_FDD_InformationList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1022 "../../asn1/nbap/nbap.cnf"
+#line 1021 "../../asn1/nbap/nbap.cnf"
g_num_dch_in_flow = 0;
prev_dch_id = 0;
@@ -15533,7 +15531,7 @@ dissect_nbap_DCH_TDD_Information(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
static int
dissect_nbap_T_dCH_ID_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 685 "../../asn1/nbap/nbap.cnf"
+#line 684 "../../asn1/nbap/nbap.cnf"
offset = dissect_nbap_DCH_ID(tvb, offset, actx, tree, hf_index);
@@ -15548,7 +15546,7 @@ dissect_nbap_T_dCH_ID_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
static int
dissect_nbap_T_ul_TransportFormatSet_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1040 "../../asn1/nbap/nbap.cnf"
+#line 1039 "../../asn1/nbap/nbap.cnf"
transportFormatSet_type = NBAP_DCH_UL;
nbap_dch_chnl_info[dch_id].num_ul_chans = 0;
@@ -15562,7 +15560,7 @@ dissect_nbap_T_ul_TransportFormatSet_01(tvbuff_t *tvb _U_, int offset _U_, asn1_
static int
dissect_nbap_T_dl_TransportFormatSet_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1044 "../../asn1/nbap/nbap.cnf"
+#line 1043 "../../asn1/nbap/nbap.cnf"
transportFormatSet_type = NBAP_DCH_DL;
nbap_dch_chnl_info[dch_id].num_dl_chans = 0;
@@ -15618,7 +15616,7 @@ static const per_sequence_t FDD_DCHs_to_ModifyItem_sequence[] = {
static int
dissect_nbap_FDD_DCHs_to_ModifyItem(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1120 "../../asn1/nbap/nbap.cnf"
+#line 1119 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_nbap_FDD_DCHs_to_ModifyItem, FDD_DCHs_to_ModifyItem_sequence);
@@ -18040,7 +18038,7 @@ dissect_nbap_E_DCH_HARQ_Combining_Capability(tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_nbap_E_DCH_DDI_Value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1603 "../../asn1/nbap/nbap.cnf"
+#line 1602 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 62U, &e_dch_ddi_value, FALSE);
@@ -18174,7 +18172,7 @@ static const per_sequence_t E_DCH_LogicalChannelInformationItem_sequence[] = {
static int
dissect_nbap_E_DCH_LogicalChannelInformationItem(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1600 "../../asn1/nbap/nbap.cnf"
+#line 1599 "../../asn1/nbap/nbap.cnf"
num_items++;
@@ -18191,7 +18189,7 @@ static const per_sequence_t E_DCH_LogicalChannelInformation_sequence_of[1] = {
static int
dissect_nbap_E_DCH_LogicalChannelInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1593 "../../asn1/nbap/nbap.cnf"
+#line 1592 "../../asn1/nbap/nbap.cnf"
num_items = 0;
offset = dissect_per_constrained_sequence_of(tvb, offset, actx, tree, hf_index,
@@ -18224,7 +18222,7 @@ static const per_sequence_t E_DCH_MACdFlow_Specific_InfoItem_sequence[] = {
static int
dissect_nbap_E_DCH_MACdFlow_Specific_InfoItem(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1355 "../../asn1/nbap/nbap.cnf"
+#line 1354 "../../asn1/nbap/nbap.cnf"
umts_fp_conversation_info_t *p_conv_data = NULL;
address null_addr;
conversation_t *p_conv;
@@ -18407,7 +18405,7 @@ static const per_sequence_t E_DCH_LogicalChannelToModifyItem_sequence[] = {
static int
dissect_nbap_E_DCH_LogicalChannelToModifyItem(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1588 "../../asn1/nbap/nbap.cnf"
+#line 1587 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_nbap_E_DCH_LogicalChannelToModifyItem, E_DCH_LogicalChannelToModifyItem_sequence);
@@ -18482,7 +18480,7 @@ static const per_sequence_t E_DCH_MACdFlow_Specific_InfoItem_to_Modify_sequence[
static int
dissect_nbap_E_DCH_MACdFlow_Specific_InfoItem_to_Modify(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1496 "../../asn1/nbap/nbap.cnf"
+#line 1495 "../../asn1/nbap/nbap.cnf"
guint32 no_ddi_entries, i;
address null_addr;
nbap_edch_port_info_t *old_info;
@@ -18624,7 +18622,7 @@ static const per_sequence_t E_DCH_FDD_Information_to_Modify_sequence[] = {
static int
dissect_nbap_E_DCH_FDD_Information_to_Modify(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1408 "../../asn1/nbap/nbap.cnf"
+#line 1407 "../../asn1/nbap/nbap.cnf"
address dst_addr, null_addr;
conversation_t *conversation,*old_conversation = NULL;
@@ -23201,7 +23199,7 @@ static const value_string nbap_PICH_Mode_vals[] = {
static int
dissect_nbap_PICH_Mode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 797 "../../asn1/nbap/nbap.cnf"
+#line 796 "../../asn1/nbap/nbap.cnf"
guint32 PICH_Mode = 0;
offset = dissect_per_enumerated(tvb, offset, actx, tree, hf_index,
4, &PICH_Mode, TRUE, 0, NULL);
@@ -23316,7 +23314,7 @@ static const per_sequence_t HSDSCH_Common_System_InformationFDD_sequence[] = {
static int
dissect_nbap_HSDSCH_Common_System_InformationFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1996 "../../asn1/nbap/nbap.cnf"
+#line 1995 "../../asn1/nbap/nbap.cnf"
/*
* 5.1.6 High Speed Downlink Shared Channels
* The Data Transfer procedure is used to transfer a HS-DSCH DATA FRAME (TYPE 1, TYPE 2 [FDD and 1.28Mcps
@@ -23450,7 +23448,7 @@ dissect_nbap_HSDSCH_Common_System_Information_ResponseFDD(tvbuff_t *tvb _U_, int
static int
dissect_nbap_HSDSCH_MACdFlow_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 705 "../../asn1/nbap/nbap.cnf"
+#line 704 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, maxNrOfMACdFlows_1, &hsdsch_macdflow_id, FALSE);
@@ -23477,7 +23475,7 @@ static const per_sequence_t HSDSCH_MACdFlow_Specific_InfoItem_sequence[] = {
static int
dissect_nbap_HSDSCH_MACdFlow_Specific_InfoItem(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1703 "../../asn1/nbap/nbap.cnf"
+#line 1702 "../../asn1/nbap/nbap.cnf"
address dst_addr;
@@ -23580,7 +23578,7 @@ static const value_string nbap_RLC_Mode_vals[] = {
static int
dissect_nbap_RLC_Mode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1630 "../../asn1/nbap/nbap.cnf"
+#line 1629 "../../asn1/nbap/nbap.cnf"
guint32 rlc_mode;
offset = dissect_per_enumerated(tvb, offset, actx, tree, hf_index,
@@ -23621,7 +23619,7 @@ static const per_sequence_t PriorityQueue_InfoItem_sequence[] = {
static int
dissect_nbap_PriorityQueue_InfoItem(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1694 "../../asn1/nbap/nbap.cnf"
+#line 1693 "../../asn1/nbap/nbap.cnf"
num_items++;
@@ -23655,7 +23653,7 @@ static const per_sequence_t HSDSCH_MACdFlows_Information_sequence[] = {
static int
dissect_nbap_HSDSCH_MACdFlows_Information(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1654 "../../asn1/nbap/nbap.cnf"
+#line 1653 "../../asn1/nbap/nbap.cnf"
int protocol_ie_id;
guint32 i;
@@ -23699,7 +23697,7 @@ dissect_nbap_HSDSCH_MACdFlows_Information(tvbuff_t *tvb _U_, int offset _U_, asn
static int
dissect_nbap_T_hSDSCH_Physical_Layer_Category(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1647 "../../asn1/nbap/nbap.cnf"
+#line 1646 "../../asn1/nbap/nbap.cnf"
guint32 hsdsch_physical_layer_category;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
@@ -23767,7 +23765,7 @@ static const per_sequence_t HSDSCH_FDD_Information_sequence[] = {
static int
dissect_nbap_HSDSCH_FDD_Information(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1755 "../../asn1/nbap/nbap.cnf"
+#line 1754 "../../asn1/nbap/nbap.cnf"
/*
* Collect the information about the HSDSCH MACdFlows set up conversation(s) and set the conversation data.
*/
@@ -23904,7 +23902,7 @@ static const per_sequence_t HSDSCH_MACdFlow_Specific_InfoItem_to_Modify_sequence
static int
dissect_nbap_HSDSCH_MACdFlow_Specific_InfoItem_to_Modify(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1844 "../../asn1/nbap/nbap.cnf"
+#line 1843 "../../asn1/nbap/nbap.cnf"
address dst_addr;
transportLayerAddress_ipv4 = 0;
BindingID_port = 0;
@@ -23962,7 +23960,7 @@ static const per_sequence_t PriorityQueue_InfoItem_to_Add_sequence[] = {
static int
dissect_nbap_PriorityQueue_InfoItem_to_Add(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1697 "../../asn1/nbap/nbap.cnf"
+#line 1696 "../../asn1/nbap/nbap.cnf"
num_items = 1;
@@ -24097,7 +24095,7 @@ static const per_sequence_t HSDSCH_Information_to_Modify_sequence[] = {
static int
dissect_nbap_HSDSCH_Information_to_Modify(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1864 "../../asn1/nbap/nbap.cnf"
+#line 1863 "../../asn1/nbap/nbap.cnf"
/*
* This is pretty much the same like if we setup a previous flow
*/
@@ -24219,7 +24217,7 @@ static const value_string nbap_HSDSCH_MACdPDUSizeFormat_vals[] = {
static int
dissect_nbap_HSDSCH_MACdPDUSizeFormat(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1732 "../../asn1/nbap/nbap.cnf"
+#line 1731 "../../asn1/nbap/nbap.cnf"
/*
* Removed 10 Aug. 2012, I'm not sure if this was right, it wrongfully
* set some packets as type 2 for HSDHCH modified items.
@@ -24330,7 +24328,7 @@ static const per_sequence_t HSDSCH_MACdFlow_Specific_InformationResp_Item_sequen
static int
dissect_nbap_HSDSCH_MACdFlow_Specific_InformationResp_Item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1700 "../../asn1/nbap/nbap.cnf"
+#line 1699 "../../asn1/nbap/nbap.cnf"
num_items++;
@@ -24746,7 +24744,7 @@ static const per_sequence_t HSDSCH_Paging_System_InformationFDD_sequence[] = {
static int
dissect_nbap_HSDSCH_Paging_System_InformationFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 2074 "../../asn1/nbap/nbap.cnf"
+#line 2073 "../../asn1/nbap/nbap.cnf"
/*
g_warning("HS-DSCH Type 3 NOT Implemented!");
*/
@@ -24940,7 +24938,7 @@ static const per_sequence_t HSDSCH_MACdFlows_to_Delete_Item_sequence[] = {
static int
dissect_nbap_HSDSCH_MACdFlows_to_Delete_Item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1691 "../../asn1/nbap/nbap.cnf"
+#line 1690 "../../asn1/nbap/nbap.cnf"
num_items++;
@@ -24957,7 +24955,7 @@ static const per_sequence_t HSDSCH_MACdFlows_to_Delete_sequence_of[1] = {
static int
dissect_nbap_HSDSCH_MACdFlows_to_Delete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1686 "../../asn1/nbap/nbap.cnf"
+#line 1685 "../../asn1/nbap/nbap.cnf"
num_items = 0;
@@ -26334,7 +26332,7 @@ dissect_nbap_IB_OC_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, p
static int
dissect_nbap_IB_SG_DATA(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 577 "../../asn1/nbap/nbap.cnf"
+#line 576 "../../asn1/nbap/nbap.cnf"
tvbuff_t *parameter_tvb=NULL;
proto_tree *subtree;
@@ -26468,7 +26466,7 @@ static const value_string nbap_IB_Type_vals[] = {
static int
dissect_nbap_IB_Type(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 564 "../../asn1/nbap/nbap.cnf"
+#line 563 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_enumerated(tvb, offset, actx, tree, hf_index,
26, &ib_type, TRUE, 15, NULL);
@@ -28059,7 +28057,7 @@ dissect_nbap_NI_Information(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_nbap_NodeB_CommunicationContextID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 2088 "../../asn1/nbap/nbap.cnf"
+#line 2087 "../../asn1/nbap/nbap.cnf"
/*Set up and map that maps Node-B ids to CRNC ids, since often you only have one of them present in nbap*/
nbap_com_context_id_t *cur_val;
@@ -28624,7 +28622,7 @@ dissect_nbap_RACH_SubChannelNumbers(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_
static int
dissect_nbap_T_dCH_id(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1126 "../../asn1/nbap/nbap.cnf"
+#line 1125 "../../asn1/nbap/nbap.cnf"
offset = dissect_nbap_DCH_ID(tvb, offset, actx, tree, hf_index);
@@ -28646,7 +28644,7 @@ static const per_sequence_t RL_Specific_DCH_Info_Item_sequence[] = {
static int
dissect_nbap_RL_Specific_DCH_Info_Item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1131 "../../asn1/nbap/nbap.cnf"
+#line 1130 "../../asn1/nbap/nbap.cnf"
address dst_addr, null_addr;
conversation_t *conversation = NULL;
umts_fp_conversation_info_t *umts_fp_conversation_info;
@@ -28790,7 +28788,7 @@ static const per_sequence_t RL_Specific_E_DCH_Information_Item_sequence[] = {
static int
dissect_nbap_RL_Specific_E_DCH_Information_Item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1245 "../../asn1/nbap/nbap.cnf"
+#line 1244 "../../asn1/nbap/nbap.cnf"
address dst_addr, null_addr;
conversation_t *conversation;
umts_fp_conversation_info_t *umts_fp_conversation_info;
@@ -29832,7 +29830,7 @@ static const value_string nbap_Segment_Type_vals[] = {
static int
dissect_nbap_Segment_Type(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 567 "../../asn1/nbap/nbap.cnf"
+#line 566 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_enumerated(tvb, offset, actx, tree, hf_index,
7, &segment_type, TRUE, 0, NULL);
@@ -32165,7 +32163,7 @@ static const per_sequence_t CommonTransportChannelSetupRequestFDD_sequence[] = {
static int
dissect_nbap_CommonTransportChannelSetupRequestFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 149 "../../asn1/nbap/nbap.cnf"
+#line 148 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"CommonTransportChannelSetupRequest(FDD) ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -32355,7 +32353,7 @@ static const per_sequence_t FACH_ParametersItem_CTCH_SetupRqstFDD_sequence[] = {
static int
dissect_nbap_FACH_ParametersItem_CTCH_SetupRqstFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 929 "../../asn1/nbap/nbap.cnf"
+#line 928 "../../asn1/nbap/nbap.cnf"
address dst_addr, null_addr;
conversation_t *conversation;
@@ -32473,7 +32471,7 @@ dissect_nbap_FACH_ParametersListIE_CTCH_SetupRqstFDD(tvbuff_t *tvb _U_, int offs
static int
dissect_nbap_T_transportFormatSet(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1048 "../../asn1/nbap/nbap.cnf"
+#line 1047 "../../asn1/nbap/nbap.cnf"
transportFormatSet_type = NBAP_PCH;
nbap_dch_chnl_info[commontransportchannelid].num_dl_chans = 0;
nbap_dch_chnl_info[commontransportchannelid].num_ul_chans = 0;
@@ -32518,7 +32516,7 @@ static const per_sequence_t PCH_ParametersItem_CTCH_SetupRqstFDD_sequence[] = {
static int
dissect_nbap_PCH_ParametersItem_CTCH_SetupRqstFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 818 "../../asn1/nbap/nbap.cnf"
+#line 817 "../../asn1/nbap/nbap.cnf"
address dst_addr, null_addr;
conversation_t *conversation;
@@ -32665,7 +32663,7 @@ static const per_sequence_t RACH_ParametersItem_CTCH_SetupRqstFDD_sequence[] = {
static int
dissect_nbap_RACH_ParametersItem_CTCH_SetupRqstFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 729 "../../asn1/nbap/nbap.cnf"
+#line 728 "../../asn1/nbap/nbap.cnf"
address dst_addr, null_addr;
conversation_t *conversation;
umts_fp_conversation_info_t *umts_fp_conversation_info;
@@ -33444,7 +33442,7 @@ static const per_sequence_t CommonTransportChannelSetupResponse_sequence[] = {
static int
dissect_nbap_CommonTransportChannelSetupResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 155 "../../asn1/nbap/nbap.cnf"
+#line 154 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"CommonTransportChannelSetupResponse ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -33479,7 +33477,7 @@ static const per_sequence_t CommonTransportChannelSetupFailure_sequence[] = {
static int
dissect_nbap_CommonTransportChannelSetupFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 161 "../../asn1/nbap/nbap.cnf"
+#line 160 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"CommonTransportChannelSetupFailure ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -34199,7 +34197,7 @@ static const per_sequence_t UnblockResourceIndication_sequence[] = {
static int
dissect_nbap_UnblockResourceIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 522 "../../asn1/nbap/nbap.cnf"
+#line 521 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"UnblockResourceIndication ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -34220,7 +34218,7 @@ static const per_sequence_t AuditRequiredIndication_sequence[] = {
static int
dissect_nbap_AuditRequiredIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 426 "../../asn1/nbap/nbap.cnf"
+#line 425 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"AuditRequiredIndication ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -34241,7 +34239,7 @@ static const per_sequence_t AuditRequest_sequence[] = {
static int
dissect_nbap_AuditRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 179 "../../asn1/nbap/nbap.cnf"
+#line 178 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"AuditRequest ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -34262,7 +34260,7 @@ static const per_sequence_t AuditResponse_sequence[] = {
static int
dissect_nbap_AuditResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 185 "../../asn1/nbap/nbap.cnf"
+#line 184 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"AuditResponse ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -34856,7 +34854,7 @@ static const per_sequence_t AuditFailure_sequence[] = {
static int
dissect_nbap_AuditFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 191 "../../asn1/nbap/nbap.cnf"
+#line 190 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"AuditFailure ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -34878,7 +34876,7 @@ static const per_sequence_t CommonMeasurementInitiationRequest_sequence[] = {
static int
dissect_nbap_CommonMeasurementInitiationRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 259 "../../asn1/nbap/nbap.cnf"
+#line 258 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"CommonMeasurementInitiationRequest ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -34996,7 +34994,7 @@ static const per_sequence_t CommonMeasurementInitiationResponse_sequence[] = {
static int
dissect_nbap_CommonMeasurementInitiationResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 265 "../../asn1/nbap/nbap.cnf"
+#line 264 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"CommonMeasurementInitiationResponse ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -35112,7 +35110,7 @@ static const per_sequence_t CommonMeasurementInitiationFailure_sequence[] = {
static int
dissect_nbap_CommonMeasurementInitiationFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 271 "../../asn1/nbap/nbap.cnf"
+#line 270 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"CommonMeasurementInitiationFailure ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -35133,7 +35131,7 @@ static const per_sequence_t CommonMeasurementReport_sequence[] = {
static int
dissect_nbap_CommonMeasurementReport(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 432 "../../asn1/nbap/nbap.cnf"
+#line 431 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"CommonMeasurementReport ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -35249,7 +35247,7 @@ static const per_sequence_t CommonMeasurementTerminationRequest_sequence[] = {
static int
dissect_nbap_CommonMeasurementTerminationRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 438 "../../asn1/nbap/nbap.cnf"
+#line 437 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"CommonMeasurementTerminationRequest ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -35270,7 +35268,7 @@ static const per_sequence_t CommonMeasurementFailureIndication_sequence[] = {
static int
dissect_nbap_CommonMeasurementFailureIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 444 "../../asn1/nbap/nbap.cnf"
+#line 443 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"CommonMeasurementFailureIndication ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -35291,7 +35289,7 @@ static const per_sequence_t CellSetupRequestFDD_sequence[] = {
static int
dissect_nbap_CellSetupRequestFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 121 "../../asn1/nbap/nbap.cnf"
+#line 120 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"CellSetupRequest(FDD) ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -35823,7 +35821,7 @@ static const per_sequence_t CellSetupResponse_sequence[] = {
static int
dissect_nbap_CellSetupResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 127 "../../asn1/nbap/nbap.cnf"
+#line 126 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"CellSetupResponse ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -35844,7 +35842,7 @@ static const per_sequence_t CellSetupFailure_sequence[] = {
static int
dissect_nbap_CellSetupFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 133 "../../asn1/nbap/nbap.cnf"
+#line 132 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"CellSetupFailure ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -36387,7 +36385,7 @@ static const per_sequence_t ResourceStatusIndication_sequence[] = {
static int
dissect_nbap_ResourceStatusIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 420 "../../asn1/nbap/nbap.cnf"
+#line 419 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"ResourceStatusIndication ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -37145,7 +37143,7 @@ static const per_sequence_t SystemInformationUpdateRequest_sequence[] = {
static int
dissect_nbap_SystemInformationUpdateRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 238 "../../asn1/nbap/nbap.cnf"
+#line 237 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"SystemInformationUpdateRequest ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -37216,7 +37214,7 @@ static const per_sequence_t MIB_SB_SIB_InformationItem_SystemInfoUpdateRqst_sequ
static int
dissect_nbap_MIB_SB_SIB_InformationItem_SystemInfoUpdateRqst(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 570 "../../asn1/nbap/nbap.cnf"
+#line 569 "../../asn1/nbap/nbap.cnf"
ib_type = 10; /* not-Used-sIB8 */
segment_type = 0;
@@ -37284,7 +37282,7 @@ static const per_sequence_t SystemInformationUpdateResponse_sequence[] = {
static int
dissect_nbap_SystemInformationUpdateResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 244 "../../asn1/nbap/nbap.cnf"
+#line 243 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"SystemInformationUpdateResponse ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -37305,7 +37303,7 @@ static const per_sequence_t SystemInformationUpdateFailure_sequence[] = {
static int
dissect_nbap_SystemInformationUpdateFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 250 "../../asn1/nbap/nbap.cnf"
+#line 249 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"SystemInformationUpdateFailure ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -37327,7 +37325,7 @@ static const per_sequence_t RadioLinkSetupRequestFDD_sequence[] = {
static int
dissect_nbap_RadioLinkSetupRequestFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 201 "../../asn1/nbap/nbap.cnf"
+#line 200 "../../asn1/nbap/nbap.cnf"
g_nbap_msg_info_for_fp.ProcedureCode = ProcedureCode;
g_nbap_msg_info_for_fp.ddMode = ddMode;
@@ -37810,7 +37808,7 @@ static const per_sequence_t RadioLinkSetupResponseFDD_sequence[] = {
static int
dissect_nbap_RadioLinkSetupResponseFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 214 "../../asn1/nbap/nbap.cnf"
+#line 213 "../../asn1/nbap/nbap.cnf"
g_nbap_msg_info_for_fp.ProcedureCode = ProcedureCode;
g_nbap_msg_info_for_fp.ddMode = ddMode;
@@ -38036,7 +38034,7 @@ static const per_sequence_t RadioLinkSetupFailureFDD_sequence[] = {
static int
dissect_nbap_RadioLinkSetupFailureFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 227 "../../asn1/nbap/nbap.cnf"
+#line 226 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkSetupFailure(FDD) ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -38321,7 +38319,7 @@ static const per_sequence_t RadioLinkAdditionRequestFDD_sequence[] = {
static int
dissect_nbap_RadioLinkAdditionRequestFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 277 "../../asn1/nbap/nbap.cnf"
+#line 276 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkAdditionRequest(FDD) ");
@@ -38693,7 +38691,7 @@ static const per_sequence_t RadioLinkAdditionResponseFDD_sequence[] = {
static int
dissect_nbap_RadioLinkAdditionResponseFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 282 "../../asn1/nbap/nbap.cnf"
+#line 281 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkAdditionResponse(FDD) ");
@@ -38969,7 +38967,7 @@ static const per_sequence_t RadioLinkAdditionFailureFDD_sequence[] = {
static int
dissect_nbap_RadioLinkAdditionFailureFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 288 "../../asn1/nbap/nbap.cnf"
+#line 287 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkAdditionRequest(FDD) ");
@@ -39254,7 +39252,7 @@ static const per_sequence_t RadioLinkReconfigurationPrepareFDD_sequence[] = {
static int
dissect_nbap_RadioLinkReconfigurationPrepareFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 315 "../../asn1/nbap/nbap.cnf"
+#line 314 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkReconfigurationPrepare(FDD) ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -40877,7 +40875,7 @@ static const per_sequence_t RadioLinkReconfigurationReady_sequence[] = {
static int
dissect_nbap_RadioLinkReconfigurationReady(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 326 "../../asn1/nbap/nbap.cnf"
+#line 325 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkReconfigurationReady ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -40959,7 +40957,7 @@ static const per_sequence_t RadioLinkReconfigurationFailure_sequence[] = {
static int
dissect_nbap_RadioLinkReconfigurationFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 333 "../../asn1/nbap/nbap.cnf"
+#line 332 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkReconfigurationFailure ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -41068,13 +41066,13 @@ static const per_sequence_t RadioLinkReconfigurationCommit_sequence[] = {
static int
dissect_nbap_RadioLinkReconfigurationCommit(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 450 "../../asn1/nbap/nbap.cnf"
+#line 449 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkReconfigurationCommit ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
-#line 2137 "../../asn1/nbap/nbap.cnf"
+#line 2136 "../../asn1/nbap/nbap.cnf"
/*
* Here we need to signal the CFN value, down to FP so
* that lowert layers know when a reconfiguration becomes active
@@ -41098,7 +41096,7 @@ static const per_sequence_t RadioLinkReconfigurationCancel_sequence[] = {
static int
dissect_nbap_RadioLinkReconfigurationCancel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 456 "../../asn1/nbap/nbap.cnf"
+#line 455 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkReconfigurationCancel ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -41119,7 +41117,7 @@ static const per_sequence_t RadioLinkReconfigurationRequestFDD_sequence[] = {
static int
dissect_nbap_RadioLinkReconfigurationRequestFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 344 "../../asn1/nbap/nbap.cnf"
+#line 343 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkReconfigurationRequestFDD(FDD) ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -41576,7 +41574,7 @@ static const per_sequence_t RadioLinkReconfigurationResponse_sequence[] = {
static int
dissect_nbap_RadioLinkReconfigurationResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 350 "../../asn1/nbap/nbap.cnf"
+#line 349 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkReconfigurationResponse ");
@@ -41637,7 +41635,7 @@ static const per_sequence_t RadioLinkDeletionRequest_sequence[] = {
static int
dissect_nbap_RadioLinkDeletionRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 301 "../../asn1/nbap/nbap.cnf"
+#line 300 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkDeletionRequest ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -41688,7 +41686,7 @@ static const per_sequence_t RadioLinkDeletionResponse_sequence[] = {
static int
dissect_nbap_RadioLinkDeletionResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 308 "../../asn1/nbap/nbap.cnf"
+#line 307 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkDeletionResponse ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -41710,7 +41708,7 @@ static const per_sequence_t DL_PowerControlRequest_sequence[] = {
static int
dissect_nbap_DL_PowerControlRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 504 "../../asn1/nbap/nbap.cnf"
+#line 503 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"DL-PowerControlRequest ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -41761,7 +41759,7 @@ static const per_sequence_t DL_PowerTimeslotControlRequest_sequence[] = {
static int
dissect_nbap_DL_PowerTimeslotControlRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 510 "../../asn1/nbap/nbap.cnf"
+#line 509 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"DL-PowerTimeslotControlRequest ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -41782,7 +41780,7 @@ static const per_sequence_t DedicatedMeasurementInitiationRequest_sequence[] = {
static int
dissect_nbap_DedicatedMeasurementInitiationRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 366 "../../asn1/nbap/nbap.cnf"
+#line 365 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"DedicatedMeasurementInitiationRequest ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -41978,7 +41976,7 @@ static const per_sequence_t DedicatedMeasurementInitiationResponse_sequence[] =
static int
dissect_nbap_DedicatedMeasurementInitiationResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 372 "../../asn1/nbap/nbap.cnf"
+#line 371 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"DedicatedMeasurementInitiationResponse ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -42283,7 +42281,7 @@ static const per_sequence_t DedicatedMeasurementInitiationFailure_sequence[] = {
static int
dissect_nbap_DedicatedMeasurementInitiationFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 379 "../../asn1/nbap/nbap.cnf"
+#line 378 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"DedicatedMeasurementInitiationFailure ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -42305,7 +42303,7 @@ static const per_sequence_t DedicatedMeasurementReport_sequence[] = {
static int
dissect_nbap_DedicatedMeasurementReport(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 484 "../../asn1/nbap/nbap.cnf"
+#line 483 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"DedicatedMeasurementReport ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -42488,7 +42486,7 @@ static const per_sequence_t DedicatedMeasurementTerminationRequest_sequence[] =
static int
dissect_nbap_DedicatedMeasurementTerminationRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 491 "../../asn1/nbap/nbap.cnf"
+#line 490 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"DedicatedMeasurementTerminationRequest ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -42509,7 +42507,7 @@ static const per_sequence_t DedicatedMeasurementFailureIndication_sequence[] = {
static int
dissect_nbap_DedicatedMeasurementFailureIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 497 "../../asn1/nbap/nbap.cnf"
+#line 496 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"DedicatedMeasurementFailureIndication ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -42531,7 +42529,7 @@ static const per_sequence_t RadioLinkFailureIndication_sequence[] = {
static int
dissect_nbap_RadioLinkFailureIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 462 "../../asn1/nbap/nbap.cnf"
+#line 461 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkFailureIndication ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -42713,7 +42711,7 @@ static const per_sequence_t RadioLinkPreemptionRequiredIndication_sequence[] = {
static int
dissect_nbap_RadioLinkPreemptionRequiredIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 469 "../../asn1/nbap/nbap.cnf"
+#line 468 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkPreemptionRequiredIndication ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -42764,7 +42762,7 @@ static const per_sequence_t RadioLinkRestoreIndication_sequence[] = {
static int
dissect_nbap_RadioLinkRestoreIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 476 "../../asn1/nbap/nbap.cnf"
+#line 475 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkRestoreIndication ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -42944,7 +42942,7 @@ static const per_sequence_t CompressedModeCommand_sequence[] = {
static int
dissect_nbap_CompressedModeCommand(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 516 "../../asn1/nbap/nbap.cnf"
+#line 515 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"CompressedModeCommand ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -42965,7 +42963,7 @@ static const per_sequence_t ErrorIndication_sequence[] = {
static int
dissect_nbap_ErrorIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 528 "../../asn1/nbap/nbap.cnf"
+#line 527 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"ErrorIndication ");
@@ -42985,7 +42983,7 @@ static const per_sequence_t PrivateMessage_sequence[] = {
static int
dissect_nbap_PrivateMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 537 "../../asn1/nbap/nbap.cnf"
+#line 536 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"PrivateMessage ");
@@ -43004,7 +43002,7 @@ static const per_sequence_t PhysicalSharedChannelReconfigurationRequestFDD_seque
static int
dissect_nbap_PhysicalSharedChannelReconfigurationRequestFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 386 "../../asn1/nbap/nbap.cnf"
+#line 385 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"PhysicalSharedChannelReconfigurationRequest(FDD) ");
/* CRNC -> Node B */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -45472,7 +45470,7 @@ static const per_sequence_t PhysicalSharedChannelReconfigurationResponse_sequenc
static int
dissect_nbap_PhysicalSharedChannelReconfigurationResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 392 "../../asn1/nbap/nbap.cnf"
+#line 391 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"PhysicalSharedChannelReconfigurationResponse ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -45523,7 +45521,7 @@ static const per_sequence_t PhysicalSharedChannelReconfigurationFailure_sequence
static int
dissect_nbap_PhysicalSharedChannelReconfigurationFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 398 "../../asn1/nbap/nbap.cnf"
+#line 397 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"PhysicalSharedChannelReconfigurationFailure ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -46976,7 +46974,7 @@ static const per_sequence_t BearerRearrangementIndication_sequence[] = {
static int
dissect_nbap_BearerRearrangementIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 544 "../../asn1/nbap/nbap.cnf"
+#line 543 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"BearerRearrangementIndication ");
@@ -47278,7 +47276,7 @@ static const per_sequence_t RadioLinkParameterUpdateIndicationFDD_sequence[] = {
static int
dissect_nbap_RadioLinkParameterUpdateIndicationFDD(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 552 "../../asn1/nbap/nbap.cnf"
+#line 551 "../../asn1/nbap/nbap.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,"RadioLinkParameterUpdateIndication(FDD) ");
/* Node B -> CRNC */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -55170,7 +55168,7 @@ static int dissect_NULL_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tre
/*--- End of included file: packet-nbap-fn.c ---*/
-#line 325 "../../asn1/nbap/packet-nbap-template.c"
+#line 323 "../../asn1/nbap/packet-nbap-template.c"
static int dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
{
@@ -68504,7 +68502,7 @@ void proto_register_nbap(void)
NULL, HFILL }},
/*--- End of included file: packet-nbap-hfarr.c ---*/
-#line 494 "../../asn1/nbap/packet-nbap-template.c"
+#line 492 "../../asn1/nbap/packet-nbap-template.c"
};
/* List of subtrees */
@@ -70144,7 +70142,7 @@ void proto_register_nbap(void)
&ett_nbap_Outcome,
/*--- End of included file: packet-nbap-ettarr.c ---*/
-#line 503 "../../asn1/nbap/packet-nbap-template.c"
+#line 501 "../../asn1/nbap/packet-nbap-template.c"
};
static ei_register_info ei[] = {
@@ -71298,7 +71296,7 @@ proto_reg_handoff_nbap(void)
/*--- End of included file: packet-nbap-dis-tab.c ---*/
-#line 560 "../../asn1/nbap/packet-nbap-template.c"
+#line 558 "../../asn1/nbap/packet-nbap-template.c"
}
diff --git a/epan/dissectors/packet-nbap.h b/epan/dissectors/packet-nbap.h
index 1d727ef1e1..949d27b5e2 100644
--- a/epan/dissectors/packet-nbap.h
+++ b/epan/dissectors/packet-nbap.h
@@ -8,8 +8,6 @@
#line 1 "../../asn1/nbap/packet-nbap-template.h"
/* packet-nbap-template.h
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-novell_pkis.c b/epan/dissectors/packet-novell_pkis.c
index a723df8636..755b6aa514 100644
--- a/epan/dissectors/packet-novell_pkis.c
+++ b/epan/dissectors/packet-novell_pkis.c
@@ -8,8 +8,6 @@
#line 1 "../../asn1/novell_pkis/packet-novell_pkis-template.c"
/* packet-novell_pkis.c
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -95,7 +93,7 @@ static int hf_novell_pkis_amount = -1; /* INTEGER */
static int hf_novell_pkis_amtExp10 = -1; /* INTEGER */
/*--- End of included file: packet-novell_pkis-hf.c ---*/
-#line 41 "../../asn1/novell_pkis/packet-novell_pkis-template.c"
+#line 39 "../../asn1/novell_pkis/packet-novell_pkis-template.c"
/*--- Included file: packet-novell_pkis-ett.c ---*/
#line 1 "../../asn1/novell_pkis/packet-novell_pkis-ett.c"
@@ -117,7 +115,7 @@ static gint ett_novell_pkis_RelianceLimits = -1;
static gint ett_novell_pkis_MonetaryValue = -1;
/*--- End of included file: packet-novell_pkis-ett.c ---*/
-#line 42 "../../asn1/novell_pkis/packet-novell_pkis-template.c"
+#line 40 "../../asn1/novell_pkis/packet-novell_pkis-template.c"
/*--- Included file: packet-novell_pkis-fn.c ---*/
#line 1 "../../asn1/novell_pkis/packet-novell_pkis-fn.c"
@@ -511,7 +509,7 @@ static void dissect_RelianceLimits_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_
/*--- End of included file: packet-novell_pkis-fn.c ---*/
-#line 43 "../../asn1/novell_pkis/packet-novell_pkis-template.c"
+#line 41 "../../asn1/novell_pkis/packet-novell_pkis-template.c"
void proto_register_novell_pkis (void);
void proto_reg_handoff_novell_pkis(void);
@@ -528,7 +526,7 @@ void proto_reg_handoff_novell_pkis(void)
/*--- End of included file: packet-novell_pkis-dis-tab.c ---*/
-#line 52 "../../asn1/novell_pkis/packet-novell_pkis-template.c"
+#line 50 "../../asn1/novell_pkis/packet-novell_pkis-template.c"
}
void proto_register_novell_pkis (void)
@@ -719,7 +717,7 @@ void proto_register_novell_pkis (void)
"INTEGER", HFILL }},
/*--- End of included file: packet-novell_pkis-hfarr.c ---*/
-#line 58 "../../asn1/novell_pkis/packet-novell_pkis-template.c"
+#line 56 "../../asn1/novell_pkis/packet-novell_pkis-template.c"
};
static gint *ett[] = {
@@ -743,7 +741,7 @@ void proto_register_novell_pkis (void)
&ett_novell_pkis_MonetaryValue,
/*--- End of included file: packet-novell_pkis-ettarr.c ---*/
-#line 61 "../../asn1/novell_pkis/packet-novell_pkis-template.c"
+#line 59 "../../asn1/novell_pkis/packet-novell_pkis-template.c"
};
/* execute protocol initialization only once */
diff --git a/epan/dissectors/packet-ns_cert_exts.c b/epan/dissectors/packet-ns_cert_exts.c
index b24867c379..f7c80d5843 100644
--- a/epan/dissectors/packet-ns_cert_exts.c
+++ b/epan/dissectors/packet-ns_cert_exts.c
@@ -10,8 +10,6 @@
* Routines for NetScape Certificate Extensions packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -69,7 +67,7 @@ static int hf_ns_cert_exts_CertType_smime_ca = -1;
static int hf_ns_cert_exts_CertType_object_signing_ca = -1;
/*--- End of included file: packet-ns_cert_exts-hf.c ---*/
-#line 43 "../../asn1/ns_cert_exts/packet-ns_cert_exts-template.c"
+#line 41 "../../asn1/ns_cert_exts/packet-ns_cert_exts-template.c"
/* Initialize the subtree pointers */
@@ -78,7 +76,7 @@ static int hf_ns_cert_exts_CertType_object_signing_ca = -1;
static gint ett_ns_cert_exts_CertType = -1;
/*--- End of included file: packet-ns_cert_exts-ett.c ---*/
-#line 46 "../../asn1/ns_cert_exts/packet-ns_cert_exts-template.c"
+#line 44 "../../asn1/ns_cert_exts/packet-ns_cert_exts-template.c"
/*--- Included file: packet-ns_cert_exts-fn.c ---*/
@@ -227,7 +225,7 @@ static void dissect_CertType_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, prot
/*--- End of included file: packet-ns_cert_exts-fn.c ---*/
-#line 48 "../../asn1/ns_cert_exts/packet-ns_cert_exts-template.c"
+#line 46 "../../asn1/ns_cert_exts/packet-ns_cert_exts-template.c"
/*--- proto_register_ns_cert_exts -------------------------------------------*/
@@ -304,7 +302,7 @@ void proto_register_ns_cert_exts(void) {
NULL, HFILL }},
/*--- End of included file: packet-ns_cert_exts-hfarr.c ---*/
-#line 56 "../../asn1/ns_cert_exts/packet-ns_cert_exts-template.c"
+#line 54 "../../asn1/ns_cert_exts/packet-ns_cert_exts-template.c"
};
/* List of subtrees */
@@ -315,7 +313,7 @@ void proto_register_ns_cert_exts(void) {
&ett_ns_cert_exts_CertType,
/*--- End of included file: packet-ns_cert_exts-ettarr.c ---*/
-#line 61 "../../asn1/ns_cert_exts/packet-ns_cert_exts-template.c"
+#line 59 "../../asn1/ns_cert_exts/packet-ns_cert_exts-template.c"
};
/* Register protocol */
@@ -344,6 +342,6 @@ void proto_reg_handoff_ns_cert_exts(void) {
/*--- End of included file: packet-ns_cert_exts-dis-tab.c ---*/
-#line 76 "../../asn1/ns_cert_exts/packet-ns_cert_exts-template.c"
+#line 74 "../../asn1/ns_cert_exts/packet-ns_cert_exts-template.c"
}
diff --git a/epan/dissectors/packet-ocsp.c b/epan/dissectors/packet-ocsp.c
index 63632deca2..89ac4f68dd 100644
--- a/epan/dissectors/packet-ocsp.c
+++ b/epan/dissectors/packet-ocsp.c
@@ -10,8 +10,6 @@
* Routines for Online Certificate Status Protocol (RFC2560) packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -112,7 +110,7 @@ static int hf_ocsp_crlNum = -1; /* INTEGER */
static int hf_ocsp_crlTime = -1; /* GeneralizedTime */
/*--- End of included file: packet-ocsp-hf.c ---*/
-#line 51 "../../asn1/ocsp/packet-ocsp-template.c"
+#line 49 "../../asn1/ocsp/packet-ocsp-template.c"
/* Initialize the subtree pointers */
static gint ett_ocsp = -1;
@@ -140,7 +138,7 @@ static gint ett_ocsp_ServiceLocator = -1;
static gint ett_ocsp_CrlID = -1;
/*--- End of included file: packet-ocsp-ett.c ---*/
-#line 55 "../../asn1/ocsp/packet-ocsp-template.c"
+#line 53 "../../asn1/ocsp/packet-ocsp-template.c"
static const char *responseType_id;
@@ -323,7 +321,7 @@ dissect_ocsp_T_responseType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_ocsp_T_response(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 44 "../../asn1/ocsp/ocsp.cnf"
+#line 42 "../../asn1/ocsp/ocsp.cnf"
gint8 appclass;
gboolean pc, ind;
gint32 tag;
@@ -665,7 +663,7 @@ static void dissect_NULL_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tr
/*--- End of included file: packet-ocsp-fn.c ---*/
-#line 60 "../../asn1/ocsp/packet-ocsp-template.c"
+#line 58 "../../asn1/ocsp/packet-ocsp-template.c"
static int
@@ -933,7 +931,7 @@ void proto_register_ocsp(void) {
"GeneralizedTime", HFILL }},
/*--- End of included file: packet-ocsp-hfarr.c ---*/
-#line 115 "../../asn1/ocsp/packet-ocsp-template.c"
+#line 113 "../../asn1/ocsp/packet-ocsp-template.c"
};
/* List of subtrees */
@@ -963,7 +961,7 @@ void proto_register_ocsp(void) {
&ett_ocsp_CrlID,
/*--- End of included file: packet-ocsp-ettarr.c ---*/
-#line 121 "../../asn1/ocsp/packet-ocsp-template.c"
+#line 119 "../../asn1/ocsp/packet-ocsp-template.c"
};
/* Register protocol */
@@ -999,6 +997,6 @@ void proto_reg_handoff_ocsp(void) {
/*--- End of included file: packet-ocsp-dis-tab.c ---*/
-#line 144 "../../asn1/ocsp/packet-ocsp-template.c"
+#line 142 "../../asn1/ocsp/packet-ocsp-template.c"
}
diff --git a/epan/dissectors/packet-ocsp.h b/epan/dissectors/packet-ocsp.h
index 987f4b3686..a48b71efd3 100644
--- a/epan/dissectors/packet-ocsp.h
+++ b/epan/dissectors/packet-ocsp.h
@@ -10,8 +10,6 @@
* Routines for Online Certificate Status Protocol (RFC2560) packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-p1.c b/epan/dissectors/packet-p1.c
index 4881fe39a3..af8e800e0e 100644
--- a/epan/dissectors/packet-p1.c
+++ b/epan/dissectors/packet-p1.c
@@ -10,8 +10,6 @@
* Routines for X.411 (X.400 Message Transfer) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -641,7 +639,7 @@ static int hf_p1_G3FacsimileNonBasicParameters_jpeg = -1;
static int hf_p1_G3FacsimileNonBasicParameters_processable_mode_26 = -1;
/*--- End of included file: packet-p1-hf.c ---*/
-#line 67 "../../asn1/p1/packet-p1-template.c"
+#line 65 "../../asn1/p1/packet-p1-template.c"
/* Initialize the subtree pointers */
static gint ett_p1 = -1;
@@ -838,7 +836,7 @@ static gint ett_p1_SEQUENCE_SIZE_1_ub_recipients_OF_PerRecipientMessageSubmissio
static gint ett_p1_SEQUENCE_SIZE_1_ub_recipients_OF_PerRecipientProbeSubmissionFields = -1;
/*--- End of included file: packet-p1-ett.c ---*/
-#line 78 "../../asn1/p1/packet-p1-template.c"
+#line 76 "../../asn1/p1/packet-p1-template.c"
static expert_field ei_p1_unknown_extension_attribute_type = EI_INIT;
static expert_field ei_p1_unknown_standard_extension = EI_INIT;
@@ -894,7 +892,7 @@ static const value_string p3_err_code_string_vals[] = {
/*--- End of included file: packet-p1-table.c ---*/
-#line 90 "../../asn1/p1/packet-p1-template.c"
+#line 88 "../../asn1/p1/packet-p1-template.c"
typedef struct p1_address_ctx {
gboolean do_address;
@@ -971,7 +969,7 @@ dissect_p1_NULL(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, as
static int
dissect_p1_MTAName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 696 "../../asn1/p1/p1.cnf"
+#line 695 "../../asn1/p1/p1.cnf"
tvbuff_t *mtaname = NULL;
p1_address_ctx_t* ctx = (p1_address_ctx_t*)actx->subtree.tree_ctx;
@@ -1049,7 +1047,7 @@ dissect_p1_TokenTypeIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_p1_TokenTypeData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1154 "../../asn1/p1/p1.cnf"
+#line 1153 "../../asn1/p1/p1.cnf"
if(actx->external.direct_reference)
call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, actx->private_data);
@@ -1160,7 +1158,7 @@ static const ber_choice_t Credentials_choice[] = {
int
dissect_p1_Credentials(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1162 "../../asn1/p1/p1.cnf"
+#line 1161 "../../asn1/p1/p1.cnf"
gint credentials = -1;
offset = dissect_ber_choice(actx, tree, tvb, offset,
@@ -1239,7 +1237,7 @@ dissect_p1_SecurityCategoryIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _
static int
dissect_p1_SecurityCategoryValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 562 "../../asn1/p1/p1.cnf"
+#line 561 "../../asn1/p1/p1.cnf"
const char *name;
if (actx->external.direct_reference) {
@@ -1419,7 +1417,7 @@ static const value_string p1_MTABindError_vals[] = {
static int
dissect_p1_MTABindError(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1145 "../../asn1/p1/p1.cnf"
+#line 1144 "../../asn1/p1/p1.cnf"
int error = -1;
offset = dissect_ber_constrained_integer(implicit_tag, actx, tree, tvb, offset,
0U, ub_integer_options, hf_index, &error);
@@ -1436,7 +1434,7 @@ dissect_p1_MTABindError(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_p1_T_x121_dcc_code(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 842 "../../asn1/p1/p1.cnf"
+#line 841 "../../asn1/p1/p1.cnf"
tvbuff_t *nstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_NumericString,
@@ -1455,7 +1453,7 @@ dissect_p1_T_x121_dcc_code(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_p1_T_iso_3166_alpha2_code(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 800 "../../asn1/p1/p1.cnf"
+#line 799 "../../asn1/p1/p1.cnf"
tvbuff_t *nstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_PrintableString,
@@ -1496,7 +1494,7 @@ dissect_p1_CountryName_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_p1_CountryName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 596 "../../asn1/p1/p1.cnf"
+#line 595 "../../asn1/p1/p1.cnf"
do_address("/C=", NULL, actx);
offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset,
@@ -1512,7 +1510,7 @@ dissect_p1_CountryName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_p1_T_numeric(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 849 "../../asn1/p1/p1.cnf"
+#line 848 "../../asn1/p1/p1.cnf"
tvbuff_t *nstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_NumericString,
@@ -1531,7 +1529,7 @@ dissect_p1_T_numeric(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U
static int
dissect_p1_T_printable(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 807 "../../asn1/p1/p1.cnf"
+#line 806 "../../asn1/p1/p1.cnf"
tvbuff_t *nstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_PrintableString,
@@ -1572,7 +1570,7 @@ dissect_p1_AdministrationDomainName_U(gboolean implicit_tag _U_, tvbuff_t *tvb _
static int
dissect_p1_AdministrationDomainName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 601 "../../asn1/p1/p1.cnf"
+#line 600 "../../asn1/p1/p1.cnf"
do_address("/A=", NULL, actx);
offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset,
@@ -1588,7 +1586,7 @@ dissect_p1_AdministrationDomainName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_p1_T_numeric_private_domain_identifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 863 "../../asn1/p1/p1.cnf"
+#line 862 "../../asn1/p1/p1.cnf"
tvbuff_t *nstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_NumericString,
@@ -1607,7 +1605,7 @@ dissect_p1_T_numeric_private_domain_identifier(gboolean implicit_tag _U_, tvbuff
static int
dissect_p1_T_printable_private_domain_identifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 821 "../../asn1/p1/p1.cnf"
+#line 820 "../../asn1/p1/p1.cnf"
tvbuff_t *nstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_PrintableString,
@@ -1637,7 +1635,7 @@ static const ber_choice_t PrivateDomainIdentifier_choice[] = {
static int
dissect_p1_PrivateDomainIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 736 "../../asn1/p1/p1.cnf"
+#line 735 "../../asn1/p1/p1.cnf"
do_address("/P=", NULL, actx);
@@ -1671,7 +1669,7 @@ dissect_p1_GlobalDomainIdentifier_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_p1_GlobalDomainIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1024 "../../asn1/p1/p1.cnf"
+#line 1023 "../../asn1/p1/p1.cnf"
p1_address_ctx_t* ctx;
if (actx->subtree.tree_ctx == NULL) {
@@ -1705,7 +1703,7 @@ dissect_p1_GlobalDomainIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_p1_LocalIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1050 "../../asn1/p1/p1.cnf"
+#line 1049 "../../asn1/p1/p1.cnf"
tvbuff_t *id = NULL;
p1_address_ctx_t* ctx = (p1_address_ctx_t*)actx->subtree.tree_ctx;
@@ -1746,7 +1744,7 @@ dissect_p1_MTSIdentifier_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_p1_MTSIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1064 "../../asn1/p1/p1.cnf"
+#line 1063 "../../asn1/p1/p1.cnf"
set_do_address(actx, TRUE);
@@ -1765,7 +1763,7 @@ dissect_p1_MTSIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_p1_MessageIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1019 "../../asn1/p1/p1.cnf"
+#line 1018 "../../asn1/p1/p1.cnf"
actx->subtree.tree = NULL;
offset = dissect_p1_MTSIdentifier(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -1780,7 +1778,7 @@ dissect_p1_MessageIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_p1_X121Address(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 713 "../../asn1/p1/p1.cnf"
+#line 712 "../../asn1/p1/p1.cnf"
tvbuff_t *string = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_NumericString,
@@ -1808,7 +1806,7 @@ dissect_p1_NetworkAddress(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_p1_TerminalIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 723 "../../asn1/p1/p1.cnf"
+#line 722 "../../asn1/p1/p1.cnf"
tvbuff_t *string = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_PrintableString,
@@ -1827,7 +1825,7 @@ dissect_p1_TerminalIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_p1_T_numeric_private_domain_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 856 "../../asn1/p1/p1.cnf"
+#line 855 "../../asn1/p1/p1.cnf"
tvbuff_t *nstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_NumericString,
@@ -1846,7 +1844,7 @@ dissect_p1_T_numeric_private_domain_name(gboolean implicit_tag _U_, tvbuff_t *tv
static int
dissect_p1_T_printable_private_domain_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 814 "../../asn1/p1/p1.cnf"
+#line 813 "../../asn1/p1/p1.cnf"
tvbuff_t *nstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_PrintableString,
@@ -1876,7 +1874,7 @@ static const ber_choice_t PrivateDomainName_choice[] = {
static int
dissect_p1_PrivateDomainName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 730 "../../asn1/p1/p1.cnf"
+#line 729 "../../asn1/p1/p1.cnf"
do_address("/P=", NULL, actx);
@@ -1894,7 +1892,7 @@ dissect_p1_PrivateDomainName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_p1_OrganizationName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 745 "../../asn1/p1/p1.cnf"
+#line 744 "../../asn1/p1/p1.cnf"
tvbuff_t *string = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_PrintableString,
@@ -1924,7 +1922,7 @@ dissect_p1_NumericUserIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_p1_T_printable_surname(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 904 "../../asn1/p1/p1.cnf"
+#line 903 "../../asn1/p1/p1.cnf"
tvbuff_t *pstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_PrintableString,
@@ -1943,7 +1941,7 @@ dissect_p1_T_printable_surname(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_p1_T_printable_given_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 911 "../../asn1/p1/p1.cnf"
+#line 910 "../../asn1/p1/p1.cnf"
tvbuff_t *pstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_PrintableString,
@@ -1962,7 +1960,7 @@ dissect_p1_T_printable_given_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_p1_T_printable_initials(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 918 "../../asn1/p1/p1.cnf"
+#line 917 "../../asn1/p1/p1.cnf"
tvbuff_t *pstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_PrintableString,
@@ -1981,7 +1979,7 @@ dissect_p1_T_printable_initials(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_p1_T_printable_generation_qualifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 925 "../../asn1/p1/p1.cnf"
+#line 924 "../../asn1/p1/p1.cnf"
tvbuff_t *pstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_PrintableString,
@@ -2017,7 +2015,7 @@ dissect_p1_PersonalName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_p1_OrganizationalUnitName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 765 "../../asn1/p1/p1.cnf"
+#line 764 "../../asn1/p1/p1.cnf"
tvbuff_t *string = NULL;
do_address("/OU=", string, actx);
@@ -2056,7 +2054,7 @@ static const ber_sequence_t BuiltInStandardAttributes_sequence[] = {
static int
dissect_p1_BuiltInStandardAttributes(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1081 "../../asn1/p1/p1.cnf"
+#line 1080 "../../asn1/p1/p1.cnf"
actx->subtree.tree = tree;
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -2072,7 +2070,7 @@ dissect_p1_BuiltInStandardAttributes(gboolean implicit_tag _U_, tvbuff_t *tvb _U
static int
dissect_p1_T_printable_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 960 "../../asn1/p1/p1.cnf"
+#line 959 "../../asn1/p1/p1.cnf"
tvbuff_t *pstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_PrintableString,
@@ -2091,7 +2089,7 @@ dissect_p1_T_printable_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_p1_T_printable_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 967 "../../asn1/p1/p1.cnf"
+#line 966 "../../asn1/p1/p1.cnf"
tvbuff_t *pstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_PrintableString,
@@ -2115,7 +2113,7 @@ static const ber_sequence_t BuiltInDomainDefinedAttribute_sequence[] = {
static int
dissect_p1_BuiltInDomainDefinedAttribute(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 974 "../../asn1/p1/p1.cnf"
+#line 973 "../../asn1/p1/p1.cnf"
actx->value_ptr = wmem_strbuf_new(wmem_packet_scope(), "");
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -2198,7 +2196,7 @@ dissect_p1_ExtensionAttributeType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_p1_T_extension_attribute_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 576 "../../asn1/p1/p1.cnf"
+#line 575 "../../asn1/p1/p1.cnf"
proto_item_append_text(tree, " (%s)", val_to_str(actx->external.indirect_reference, p1_ExtensionAttributeType_vals, "extension-attribute-type %d"));
if (dissector_try_uint(p1_extension_attribute_dissector_table, actx->external.indirect_reference, tvb, actx->pinfo, tree)) {
@@ -2269,7 +2267,7 @@ dissect_p1_ORName_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_
int
dissect_p1_ORName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1000 "../../asn1/p1/p1.cnf"
+#line 999 "../../asn1/p1/p1.cnf"
p1_address_ctx_t* ctx;
if (actx->subtree.tree_ctx == NULL) {
@@ -2485,7 +2483,7 @@ static const value_string p1_BuiltInContentType_U_vals[] = {
static int
dissect_p1_BuiltInContentType_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 643 "../../asn1/p1/p1.cnf"
+#line 642 "../../asn1/p1/p1.cnf"
static guint32 ict = -1;
p1_address_ctx_t* ctx;
@@ -2530,7 +2528,7 @@ dissect_p1_BuiltInContentType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
int
dissect_p1_ExtendedContentType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 622 "../../asn1/p1/p1.cnf"
+#line 621 "../../asn1/p1/p1.cnf"
const char *name = NULL;
p1_address_ctx_t* ctx;
@@ -2661,7 +2659,7 @@ dissect_p1_PerMessageIndicators(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_p1_Time(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1123 "../../asn1/p1/p1.cnf"
+#line 1122 "../../asn1/p1/p1.cnf"
tvbuff_t *arrival = NULL;
p1_address_ctx_t* ctx = (p1_address_ctx_t*)actx->subtree.tree_ctx;
@@ -2726,7 +2724,7 @@ dissect_p1_T_bilateral_domain(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_p1_T_bilateral_information(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1190 "../../asn1/p1/p1.cnf"
+#line 1189 "../../asn1/p1/p1.cnf"
proto_item *item = NULL;
int loffset = 0;
guint32 len = 0;
@@ -2794,7 +2792,7 @@ static const value_string p1_RoutingAction_vals[] = {
static int
dissect_p1_RoutingAction(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1135 "../../asn1/p1/p1.cnf"
+#line 1134 "../../asn1/p1/p1.cnf"
int action = 0;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -2855,7 +2853,7 @@ static const ber_sequence_t DomainSuppliedInformation_set[] = {
static int
dissect_p1_DomainSuppliedInformation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1102 "../../asn1/p1/p1.cnf"
+#line 1101 "../../asn1/p1/p1.cnf"
set_do_address(actx, FALSE);
@@ -2880,7 +2878,7 @@ static const ber_sequence_t TraceInformationElement_sequence[] = {
static int
dissect_p1_TraceInformationElement(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1086 "../../asn1/p1/p1.cnf"
+#line 1085 "../../asn1/p1/p1.cnf"
set_do_address(actx, TRUE);
@@ -2971,7 +2969,7 @@ static const value_string p1_StandardExtension_vals[] = {
static int
dissect_p1_StandardExtension(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 608 "../../asn1/p1/p1.cnf"
+#line 607 "../../asn1/p1/p1.cnf"
actx->external.indirect_ref_present = TRUE;
actx->external.direct_ref_present = FALSE;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -2987,7 +2985,7 @@ dissect_p1_StandardExtension(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_p1_T_private_extension(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 613 "../../asn1/p1/p1.cnf"
+#line 612 "../../asn1/p1/p1.cnf"
actx->external.indirect_ref_present = FALSE;
actx->external.direct_reference = NULL;
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &actx->external.direct_reference);
@@ -3042,7 +3040,7 @@ dissect_p1_Criticality(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_p1_ExtensionValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 535 "../../asn1/p1/p1.cnf"
+#line 534 "../../asn1/p1/p1.cnf"
const char *name;
if(actx->external.indirect_ref_present) {
@@ -3225,7 +3223,7 @@ dissect_p1_MessageTransferEnvelope(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
int
dissect_p1_Content(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 667 "../../asn1/p1/p1.cnf"
+#line 666 "../../asn1/p1/p1.cnf"
tvbuff_t *next_tvb;
p1_address_ctx_t* ctx = (p1_address_ctx_t*)actx->subtree.tree_ctx;
@@ -3420,7 +3418,7 @@ dissect_p1_SubjectIntermediateTraceInformation(gboolean implicit_tag _U_, tvbuff
static int
dissect_p1_AdditionalInformation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 517 "../../asn1/p1/p1.cnf"
+#line 516 "../../asn1/p1/p1.cnf"
proto_item *item = NULL;
int loffset = 0;
guint32 len = 0;
@@ -3640,7 +3638,7 @@ static const ber_choice_t ReportType_choice[] = {
static int
dissect_p1_ReportType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1222 "../../asn1/p1/p1.cnf"
+#line 1221 "../../asn1/p1/p1.cnf"
gint report = -1;
offset = dissect_ber_choice(actx, tree, tvb, offset,
@@ -3780,7 +3778,7 @@ static const ber_choice_t MTS_APDU_choice[] = {
static int
dissect_p1_MTS_APDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1208 "../../asn1/p1/p1.cnf"
+#line 1207 "../../asn1/p1/p1.cnf"
gint apdu = -1;
offset = dissect_ber_choice(actx, tree, tvb, offset,
@@ -3837,7 +3835,7 @@ static const ber_sequence_t MTASuppliedInformation_set[] = {
static int
dissect_p1_MTASuppliedInformation(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1111 "../../asn1/p1/p1.cnf"
+#line 1110 "../../asn1/p1/p1.cnf"
set_do_address(actx, FALSE);
@@ -3863,7 +3861,7 @@ static const ber_sequence_t InternalTraceInformationElement_sequence[] = {
static int
dissect_p1_InternalTraceInformationElement(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1094 "../../asn1/p1/p1.cnf"
+#line 1093 "../../asn1/p1/p1.cnf"
set_do_address(actx, TRUE);
@@ -3997,7 +3995,7 @@ static const ber_sequence_t MTSBindResult_set[] = {
static int
dissect_p1_MTSBindResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1246 "../../asn1/p1/p1.cnf"
+#line 1245 "../../asn1/p1/p1.cnf"
/* TODO: there may be other entry points where this global should be initialized... */
actx->subtree.tree = NULL;
@@ -4130,7 +4128,7 @@ static const ber_sequence_t MessageSubmissionArgument_sequence[] = {
static int
dissect_p1_MessageSubmissionArgument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1231 "../../asn1/p1/p1.cnf"
+#line 1230 "../../asn1/p1/p1.cnf"
p1_initialize_content_globals(actx, tree, TRUE);
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
MessageSubmissionArgument_sequence, hf_index, ett_p1_MessageSubmissionArgument);
@@ -4704,7 +4702,7 @@ static const ber_sequence_t MessageDeliveryArgument_sequence[] = {
static int
dissect_p1_MessageDeliveryArgument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1236 "../../asn1/p1/p1.cnf"
+#line 1235 "../../asn1/p1/p1.cnf"
p1_initialize_content_globals(actx, tree, TRUE);
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
MessageDeliveryArgument_sequence, hf_index, ett_p1_MessageDeliveryArgument);
@@ -4814,7 +4812,7 @@ static const ber_sequence_t ReportDeliveryArgument_set[] = {
static int
dissect_p1_ReportDeliveryArgument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1241 "../../asn1/p1/p1.cnf"
+#line 1240 "../../asn1/p1/p1.cnf"
p1_initialize_content_globals(actx, tree, TRUE);
offset = dissect_ber_set(implicit_tag, actx, tree, tvb, offset,
ReportDeliveryArgument_set, hf_index, ett_p1_ReportDeliveryArgument);
@@ -4952,7 +4950,7 @@ dissect_p1_RefusedArgument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_p1_T_refused_extension(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 593 "../../asn1/p1/p1.cnf"
+#line 592 "../../asn1/p1/p1.cnf"
/*XXX not implemented yet */
@@ -5027,7 +5025,7 @@ dissect_p1_UserName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_
static int
dissect_p1_T_x121_address(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 835 "../../asn1/p1/p1.cnf"
+#line 834 "../../asn1/p1/p1.cnf"
tvbuff_t *nstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_NumericString,
@@ -5345,7 +5343,7 @@ dissect_p1_T_standard_parameters(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_p1_T_type_extensions_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 532 "../../asn1/p1/p1.cnf"
+#line 531 "../../asn1/p1/p1.cnf"
/*XXX not implemented yet */
@@ -5732,7 +5730,7 @@ static const ber_sequence_t ORAddress_sequence[] = {
int
dissect_p1_ORAddress(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 979 "../../asn1/p1/p1.cnf"
+#line 978 "../../asn1/p1/p1.cnf"
p1_address_ctx_t* ctx;
if (actx->subtree.tree_ctx == NULL) {
@@ -6228,7 +6226,7 @@ dissect_p1_CertificateSelectors(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_p1_CommonName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 783 "../../asn1/p1/p1.cnf"
+#line 782 "../../asn1/p1/p1.cnf"
tvbuff_t *string = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_PrintableString,
@@ -6247,7 +6245,7 @@ dissect_p1_CommonName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_p1_TeletexCommonName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 793 "../../asn1/p1/p1.cnf"
+#line 792 "../../asn1/p1/p1.cnf"
tvbuff_t *string = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_TeletexString,
@@ -6345,7 +6343,7 @@ dissect_p1_UniversalCommonName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_p1_TeletexOrganizationName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 755 "../../asn1/p1/p1.cnf"
+#line 754 "../../asn1/p1/p1.cnf"
tvbuff_t *string = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_TeletexString,
@@ -6373,7 +6371,7 @@ dissect_p1_UniversalOrganizationName(gboolean implicit_tag _U_, tvbuff_t *tvb _U
static int
dissect_p1_T_teletex_surname(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 932 "../../asn1/p1/p1.cnf"
+#line 931 "../../asn1/p1/p1.cnf"
tvbuff_t *tstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_TeletexString,
@@ -6392,7 +6390,7 @@ dissect_p1_T_teletex_surname(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_p1_T_teletex_given_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 939 "../../asn1/p1/p1.cnf"
+#line 938 "../../asn1/p1/p1.cnf"
tvbuff_t *tstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_TeletexString,
@@ -6411,7 +6409,7 @@ dissect_p1_T_teletex_given_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_p1_T_teletex_initials(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 946 "../../asn1/p1/p1.cnf"
+#line 945 "../../asn1/p1/p1.cnf"
tvbuff_t *tstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_TeletexString,
@@ -6430,7 +6428,7 @@ dissect_p1_T_teletex_initials(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_p1_T_teletex_generation_qualifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 953 "../../asn1/p1/p1.cnf"
+#line 952 "../../asn1/p1/p1.cnf"
tvbuff_t *tstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_TeletexString,
@@ -6483,7 +6481,7 @@ dissect_p1_UniversalPersonalName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_p1_TeletexOrganizationalUnitName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 773 "../../asn1/p1/p1.cnf"
+#line 772 "../../asn1/p1/p1.cnf"
tvbuff_t *string = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_TeletexString,
@@ -6548,7 +6546,7 @@ dissect_p1_PDSName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_p1_T_x121_dcc_code_01(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 870 "../../asn1/p1/p1.cnf"
+#line 869 "../../asn1/p1/p1.cnf"
tvbuff_t *nstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_NumericString,
@@ -6567,7 +6565,7 @@ dissect_p1_T_x121_dcc_code_01(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_p1_T_iso_3166_alpha2_code_01(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 828 "../../asn1/p1/p1.cnf"
+#line 827 "../../asn1/p1/p1.cnf"
tvbuff_t *nstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_PrintableString,
@@ -6608,7 +6606,7 @@ dissect_p1_PhysicalDeliveryCountryName(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_p1_T_numeric_code(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 877 "../../asn1/p1/p1.cnf"
+#line 876 "../../asn1/p1/p1.cnf"
tvbuff_t *nstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_NumericString,
@@ -7032,7 +7030,7 @@ dissect_p1_TerminalType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_p1_T_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 885 "../../asn1/p1/p1.cnf"
+#line 884 "../../asn1/p1/p1.cnf"
tvbuff_t *tstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_TeletexString,
@@ -7051,7 +7049,7 @@ dissect_p1_T_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_p1_T_teletex_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 892 "../../asn1/p1/p1.cnf"
+#line 891 "../../asn1/p1/p1.cnf"
tvbuff_t *tstring = NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_TeletexString,
@@ -7075,7 +7073,7 @@ static const ber_sequence_t TeletexDomainDefinedAttribute_sequence[] = {
static int
dissect_p1_TeletexDomainDefinedAttribute(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 899 "../../asn1/p1/p1.cnf"
+#line 898 "../../asn1/p1/p1.cnf"
actx->value_ptr = wmem_strbuf_new(wmem_packet_scope(), "");
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -7138,7 +7136,7 @@ static const ber_sequence_t MTANameAndOptionalGDI_sequence[] = {
static int
dissect_p1_MTANameAndOptionalGDI(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1072 "../../asn1/p1/p1.cnf"
+#line 1071 "../../asn1/p1/p1.cnf"
set_do_address(actx, TRUE);
@@ -7198,7 +7196,7 @@ dissect_p1_TokenDataType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_p1_T_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1174 "../../asn1/p1/p1.cnf"
+#line 1173 "../../asn1/p1/p1.cnf"
proto_item_append_text(tree, " (%s)", val_to_str(actx->external.indirect_reference, p1_TokenDataType_vals, "tokendata-type %d"));
if (dissector_try_uint(p1_tokendata_dissector_table, actx->external.indirect_reference, tvb, actx->pinfo, tree)) {
@@ -8194,7 +8192,7 @@ static void dissect_SecurityClassification_PDU(tvbuff_t *tvb _U_, packet_info *p
/*--- End of included file: packet-p1-fn.c ---*/
-#line 151 "../../asn1/p1/packet-p1-template.c"
+#line 149 "../../asn1/p1/packet-p1-template.c"
/*--- Included file: packet-p1-table11.c ---*/
@@ -8226,7 +8224,7 @@ static const ros_opr_t p3_opr_tab[] = {
/*--- End of included file: packet-p1-table11.c ---*/
-#line 153 "../../asn1/p1/packet-p1-template.c"
+#line 151 "../../asn1/p1/packet-p1-template.c"
/*--- Included file: packet-p1-table21.c ---*/
#line 1 "../../asn1/p1/packet-p1-table21.c"
@@ -8271,7 +8269,7 @@ static const ros_err_t p3_err_tab[] = {
/*--- End of included file: packet-p1-table21.c ---*/
-#line 154 "../../asn1/p1/packet-p1-template.c"
+#line 152 "../../asn1/p1/packet-p1-template.c"
static const ros_info_t p3_ros_info = {
"P3",
@@ -10698,7 +10696,7 @@ void proto_register_p1(void) {
NULL, HFILL }},
/*--- End of included file: packet-p1-hfarr.c ---*/
-#line 320 "../../asn1/p1/packet-p1-template.c"
+#line 318 "../../asn1/p1/packet-p1-template.c"
};
/* List of subtrees */
@@ -10897,7 +10895,7 @@ void proto_register_p1(void) {
&ett_p1_SEQUENCE_SIZE_1_ub_recipients_OF_PerRecipientProbeSubmissionFields,
/*--- End of included file: packet-p1-ettarr.c ---*/
-#line 333 "../../asn1/p1/packet-p1-template.c"
+#line 331 "../../asn1/p1/packet-p1-template.c"
};
static ei_register_info ei[] = {
@@ -11100,7 +11098,7 @@ void proto_reg_handoff_p1(void) {
/*--- End of included file: packet-p1-dis-tab.c ---*/
-#line 379 "../../asn1/p1/packet-p1-template.c"
+#line 377 "../../asn1/p1/packet-p1-template.c"
/* APPLICATION CONTEXT */
diff --git a/epan/dissectors/packet-p1.h b/epan/dissectors/packet-p1.h
index 3d3d88c2b0..93313604ce 100644
--- a/epan/dissectors/packet-p1.h
+++ b/epan/dissectors/packet-p1.h
@@ -10,8 +10,6 @@
* Routines for X.411 (X.400 Message Transfer) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -172,7 +170,7 @@
#define ub_x121_address_length 16
/*--- End of included file: packet-p1-val.h ---*/
-#line 30 "../../asn1/p1/packet-p1-template.h"
+#line 28 "../../asn1/p1/packet-p1-template.h"
void p1_initialize_content_globals (asn1_ctx_t* actx, proto_tree *tree, gboolean report_unknown_cont_type);
const char* p1_get_last_oraddress(asn1_ctx_t* actx);
@@ -233,7 +231,7 @@ int dissect_p1_SecurityLabel(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
void dissect_p1_MessageSecurityLabel_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_);
/*--- End of included file: packet-p1-exp.h ---*/
-#line 35 "../../asn1/p1/packet-p1-template.h"
+#line 33 "../../asn1/p1/packet-p1-template.h"
void proto_reg_handoff_p1(void);
void proto_register_p1(void);
diff --git a/epan/dissectors/packet-p22.c b/epan/dissectors/packet-p22.c
index 2ffa8fbec8..b5d05ad8f8 100644
--- a/epan/dissectors/packet-p22.c
+++ b/epan/dissectors/packet-p22.c
@@ -10,8 +10,6 @@
* Routines for X.420 (X.400 Message Transfer) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -338,7 +336,7 @@ static const value_string charsetreg_vals [] = {
#define ub_telephone_number 32
/*--- End of included file: packet-p22-val.h ---*/
-#line 82 "../../asn1/p22/packet-p22-template.c"
+#line 80 "../../asn1/p22/packet-p22-template.c"
/*--- Included file: packet-p22-hf.c ---*/
@@ -723,7 +721,7 @@ static int hf_p22_RecipientSecurityRequest_ipn_non_repudiation = -1;
static int hf_p22_RecipientSecurityRequest_ipn_proof = -1;
/*--- End of included file: packet-p22-hf.c ---*/
-#line 84 "../../asn1/p22/packet-p22-template.c"
+#line 82 "../../asn1/p22/packet-p22-template.c"
/* Initialize the subtree pointers */
static gint ett_p22 = -1;
@@ -857,7 +855,7 @@ static gint ett_p22_T_body_part_token_choice = -1;
static gint ett_p22_T_choice = -1;
/*--- End of included file: packet-p22-ett.c ---*/
-#line 88 "../../asn1/p22/packet-p22-template.c"
+#line 86 "../../asn1/p22/packet-p22-template.c"
/*--- Included file: packet-p22-fn.c ---*/
@@ -1032,7 +1030,7 @@ dissect_p22_BOOLEAN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_
static int
dissect_p22_T_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 221 "../../asn1/p22/p22.cnf"
+#line 220 "../../asn1/p22/p22.cnf"
const char *name = NULL;
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &actx->external.direct_reference);
@@ -1050,7 +1048,7 @@ dissect_p22_T_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_p22_T_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 229 "../../asn1/p22/p22.cnf"
+#line 228 "../../asn1/p22/p22.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -1227,7 +1225,7 @@ dissect_p22_RelatedIPMsField(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_p22_SubjectField(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 249 "../../asn1/p22/p22.cnf"
+#line 248 "../../asn1/p22/p22.cnf"
tvbuff_t *subject=NULL;
offset = dissect_ber_constrained_restricted_string(implicit_tag, BER_UNI_TAG_TeletexString,
@@ -1493,7 +1491,7 @@ dissect_p22_G3FacsimileBodyPart(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_p22_Interchange_Data_Element(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 267 "../../asn1/p22/p22.cnf"
+#line 266 "../../asn1/p22/p22.cnf"
/* XXX Not implemented yet */
@@ -1734,7 +1732,7 @@ dissect_p22_BilaterallyDefinedBodyPart(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_p22_NationallyDefinedBodyPart(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 270 "../../asn1/p22/p22.cnf"
+#line 269 "../../asn1/p22/p22.cnf"
/* XXX Not implemented yet */
@@ -1848,7 +1846,7 @@ static const ber_sequence_t IPM_sequence[] = {
int
dissect_p22_IPM(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 233 "../../asn1/p22/p22.cnf"
+#line 232 "../../asn1/p22/p22.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, " Message");
@@ -2119,7 +2117,7 @@ static const ber_sequence_t IPN_set[] = {
int
dissect_p22_IPN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 240 "../../asn1/p22/p22.cnf"
+#line 239 "../../asn1/p22/p22.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, " Notification");
@@ -2704,7 +2702,7 @@ dissect_p22_Precedence(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_p22_CharacterSetRegistration(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 260 "../../asn1/p22/p22.cnf"
+#line 259 "../../asn1/p22/p22.cnf"
guint32 crs;
offset = dissect_ber_constrained_integer(implicit_tag, actx, tree, tvb, offset,
1U, 32767U, hf_index, &crs);
@@ -2945,7 +2943,7 @@ dissect_p22_Document_Type_Name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_p22_T_parameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 273 "../../asn1/p22/p22.cnf"
+#line 272 "../../asn1/p22/p22.cnf"
/* XXX: Not implemented yet */
@@ -3101,7 +3099,7 @@ dissect_p22_EnvironmentParameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_p22_T_compression_algorithm_id(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 276 "../../asn1/p22/p22.cnf"
+#line 275 "../../asn1/p22/p22.cnf"
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &actx->external.direct_reference);
@@ -3113,7 +3111,7 @@ dissect_p22_T_compression_algorithm_id(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_p22_T_compression_algorithm_param(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 279 "../../asn1/p22/p22.cnf"
+#line 278 "../../asn1/p22/p22.cnf"
/* XXX: Not implemented yet */
@@ -4507,7 +4505,7 @@ static void dissect_ForwardedContentToken_PDU(tvbuff_t *tvb _U_, packet_info *pi
/*--- End of included file: packet-p22-fn.c ---*/
-#line 90 "../../asn1/p22/packet-p22-template.c"
+#line 88 "../../asn1/p22/packet-p22-template.c"
/*
* Dissect P22 PDUs inside a PPDU.
@@ -6052,7 +6050,7 @@ void proto_register_p22(void) {
NULL, HFILL }},
/*--- End of included file: packet-p22-hfarr.c ---*/
-#line 122 "../../asn1/p22/packet-p22-template.c"
+#line 120 "../../asn1/p22/packet-p22-template.c"
};
/* List of subtrees */
@@ -6188,7 +6186,7 @@ void proto_register_p22(void) {
&ett_p22_T_choice,
/*--- End of included file: packet-p22-ettarr.c ---*/
-#line 128 "../../asn1/p22/packet-p22-template.c"
+#line 126 "../../asn1/p22/packet-p22-template.c"
};
/* Register protocol */
@@ -6308,7 +6306,7 @@ void proto_reg_handoff_p22(void) {
/*--- End of included file: packet-p22-dis-tab.c ---*/
-#line 144 "../../asn1/p22/packet-p22-template.c"
+#line 142 "../../asn1/p22/packet-p22-template.c"
register_ber_oid_dissector("2.6.1.10.0", dissect_p22, proto_p22, "InterPersonal Message (1984)");
register_ber_oid_dissector("2.6.1.10.1", dissect_p22, proto_p22, "InterPersonal Message (1988)");
diff --git a/epan/dissectors/packet-p22.h b/epan/dissectors/packet-p22.h
index 9c04a8c4bc..c31d5df012 100644
--- a/epan/dissectors/packet-p22.h
+++ b/epan/dissectors/packet-p22.h
@@ -10,8 +10,6 @@
* Routines for X.420 (X.400 Message Transfer) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -51,7 +49,7 @@ int dissect_p22_DiscardReasonField(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
int dissect_p22_ReceiptTimeField(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-p22-exp.h ---*/
-#line 30 "../../asn1/p22/packet-p22-template.h"
+#line 28 "../../asn1/p22/packet-p22-template.h"
void proto_reg_handoff_p22(void);
void proto_register_p22(void);
diff --git a/epan/dissectors/packet-p7.c b/epan/dissectors/packet-p7.c
index 044b2eb3f8..6fbfd76ba1 100644
--- a/epan/dissectors/packet-p7.c
+++ b/epan/dissectors/packet-p7.c
@@ -10,8 +10,6 @@
* Routines for X.413 (P7) packet dissection
* Graeme Lunt 2007
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -124,7 +122,7 @@ static int proto_p7 = -1;
#define ub_ua_restrictions 16
/*--- End of included file: packet-p7-val.h ---*/
-#line 61 "../../asn1/p7/packet-p7-template.c"
+#line 59 "../../asn1/p7/packet-p7-template.c"
/*--- Included file: packet-p7-hf.c ---*/
@@ -496,7 +494,7 @@ static int hf_p7_T_entry_class_problem_entry_class_not_subscribed = -1;
static int hf_p7_T_entry_class_problem_inappropriate_entry_class = -1;
/*--- End of included file: packet-p7-hf.c ---*/
-#line 63 "../../asn1/p7/packet-p7-template.c"
+#line 61 "../../asn1/p7/packet-p7-template.c"
/* Initialize the subtree pointers */
static gint ett_p7 = -1;
@@ -638,7 +636,7 @@ static gint ett_p7_RTSE_apdus = -1;
static gint ett_p7_RTABapdu = -1;
/*--- End of included file: packet-p7-ett.c ---*/
-#line 67 "../../asn1/p7/packet-p7-template.c"
+#line 65 "../../asn1/p7/packet-p7-template.c"
/*--- Included file: packet-p7-table.c ---*/
@@ -681,7 +679,7 @@ static const value_string p7_err_code_string_vals[] = {
/*--- End of included file: packet-p7-table.c ---*/
-#line 69 "../../asn1/p7/packet-p7-template.c"
+#line 67 "../../asn1/p7/packet-p7-template.c"
/*--- Included file: packet-p7-fn.c ---*/
@@ -4084,7 +4082,7 @@ static void dissect_RTSE_apdus_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pr
/*--- End of included file: packet-p7-fn.c ---*/
-#line 71 "../../asn1/p7/packet-p7-template.c"
+#line 69 "../../asn1/p7/packet-p7-template.c"
/*--- Included file: packet-p7-table11.c ---*/
@@ -4116,7 +4114,7 @@ static const ros_opr_t p7_opr_tab[] = {
/*--- End of included file: packet-p7-table11.c ---*/
-#line 73 "../../asn1/p7/packet-p7-template.c"
+#line 71 "../../asn1/p7/packet-p7-template.c"
/*--- Included file: packet-p7-table21.c ---*/
#line 1 "../../asn1/p7/packet-p7-table21.c"
@@ -4155,7 +4153,7 @@ static const ros_err_t p7_err_tab[] = {
/*--- End of included file: packet-p7-table21.c ---*/
-#line 74 "../../asn1/p7/packet-p7-template.c"
+#line 72 "../../asn1/p7/packet-p7-template.c"
static const ros_info_t p7_ros_info = {
"P7",
@@ -5635,7 +5633,7 @@ void proto_register_p7(void) {
NULL, HFILL }},
/*--- End of included file: packet-p7-hfarr.c ---*/
-#line 93 "../../asn1/p7/packet-p7-template.c"
+#line 91 "../../asn1/p7/packet-p7-template.c"
};
/* List of subtrees */
@@ -5779,7 +5777,7 @@ void proto_register_p7(void) {
&ett_p7_RTABapdu,
/*--- End of included file: packet-p7-ettarr.c ---*/
-#line 99 "../../asn1/p7/packet-p7-template.c"
+#line 97 "../../asn1/p7/packet-p7-template.c"
};
module_t *p7_module;
@@ -5838,7 +5836,7 @@ void proto_reg_handoff_p7(void) {
/*--- End of included file: packet-p7-dis-tab.c ---*/
-#line 125 "../../asn1/p7/packet-p7-template.c"
+#line 123 "../../asn1/p7/packet-p7-template.c"
/* APPLICATION CONTEXT */
diff --git a/epan/dissectors/packet-p7.h b/epan/dissectors/packet-p7.h
index 2d09a26ff8..2a8d94b748 100644
--- a/epan/dissectors/packet-p7.h
+++ b/epan/dissectors/packet-p7.h
@@ -10,8 +10,6 @@
* Routines for X.413 (P7) packet dissection
* Graeme Lunt 2007
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -42,6 +40,6 @@ int dissect_p7_SequenceNumber(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
int dissect_p7_SignatureStatus(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-p7-exp.h ---*/
-#line 30 "../../asn1/p7/packet-p7-template.h"
+#line 28 "../../asn1/p7/packet-p7-template.h"
#endif /* PACKET_P7_H */
diff --git a/epan/dissectors/packet-p772.c b/epan/dissectors/packet-p772.c
index 697ec3b36c..d75168b049 100644
--- a/epan/dissectors/packet-p772.c
+++ b/epan/dissectors/packet-p772.c
@@ -10,8 +10,6 @@
* Routines for STANAG 4406 (X.400 Military Message Extensions) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -166,7 +164,7 @@ static int proto_p772 = -1;
#define ub_data_size 65535
/*--- End of included file: packet-p772-val.h ---*/
-#line 52 "../../asn1/p772/packet-p772-template.c"
+#line 50 "../../asn1/p772/packet-p772-template.c"
/*--- Included file: packet-p772-hf.c ---*/
@@ -252,7 +250,7 @@ static int hf_p772_Acp127NotificationType_acp127_pn = -1;
static int hf_p772_Acp127NotificationType_acp127_tn = -1;
/*--- End of included file: packet-p772-hf.c ---*/
-#line 54 "../../asn1/p772/packet-p772-template.c"
+#line 52 "../../asn1/p772/packet-p772-template.c"
/* Initialize the subtree pointers */
static gint ett_p772 = -1;
@@ -288,7 +286,7 @@ static gint ett_p772_MMMessageParameters = -1;
static gint ett_p772_Acp127NotificationType = -1;
/*--- End of included file: packet-p772-ett.c ---*/
-#line 58 "../../asn1/p772/packet-p772-template.c"
+#line 56 "../../asn1/p772/packet-p772-template.c"
/*--- Included file: packet-p772-fn.c ---*/
@@ -503,7 +501,7 @@ dissect_p772_OBJECT_IDENTIFIER(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_p772_T_dist_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 99 "../../asn1/p772/p772.cnf"
+#line 97 "../../asn1/p772/p772.cnf"
/* XXX: not implemented */
offset = dissect_unknown_ber(actx->pinfo, tvb, offset, tree);
@@ -651,7 +649,7 @@ static const value_string p772_PrimaryPrecedence_vals[] = {
static int
dissect_p772_PrimaryPrecedence(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 105 "../../asn1/p772/p772.cnf"
+#line 103 "../../asn1/p772/p772.cnf"
int precedence = -1;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&precedence);
@@ -681,7 +679,7 @@ static const value_string p772_CopyPrecedence_vals[] = {
static int
dissect_p772_CopyPrecedence(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 113 "../../asn1/p772/p772.cnf"
+#line 111 "../../asn1/p772/p772.cnf"
int precedence = -1;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&precedence);
@@ -1239,7 +1237,7 @@ static void dissect_Acp127NotificationType_PDU(tvbuff_t *tvb _U_, packet_info *p
/*--- End of included file: packet-p772-fn.c ---*/
-#line 60 "../../asn1/p772/packet-p772-template.c"
+#line 58 "../../asn1/p772/packet-p772-template.c"
/*
@@ -1590,7 +1588,7 @@ void proto_register_p772(void) {
NULL, HFILL }},
/*--- End of included file: packet-p772-hfarr.c ---*/
-#line 94 "../../asn1/p772/packet-p772-template.c"
+#line 92 "../../asn1/p772/packet-p772-template.c"
};
/* List of subtrees */
@@ -1628,7 +1626,7 @@ void proto_register_p772(void) {
&ett_p772_Acp127NotificationType,
/*--- End of included file: packet-p772-ettarr.c ---*/
-#line 100 "../../asn1/p772/packet-p772-template.c"
+#line 98 "../../asn1/p772/packet-p772-template.c"
};
/* Register protocol */
@@ -1682,7 +1680,7 @@ void proto_reg_handoff_p772(void) {
/*--- End of included file: packet-p772-dis-tab.c ---*/
-#line 118 "../../asn1/p772/packet-p772-template.c"
+#line 116 "../../asn1/p772/packet-p772-template.c"
register_ber_oid_dissector("1.3.26.0.4406.0.4.1", dissect_p772, proto_p772, "STANAG 4406");
}
diff --git a/epan/dissectors/packet-p772.h b/epan/dissectors/packet-p772.h
index 318bedd431..99f83b40f1 100644
--- a/epan/dissectors/packet-p772.h
+++ b/epan/dissectors/packet-p772.h
@@ -10,8 +10,6 @@
* Routines for STANAG 4406 (X.400 Military Message Extensions) packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-pcap.c b/epan/dissectors/packet-pcap.c
index 25b9e4cead..4a29e57c89 100644
--- a/epan/dissectors/packet-pcap.c
+++ b/epan/dissectors/packet-pcap.c
@@ -11,8 +11,6 @@
*
* Copyright 2008, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -255,7 +253,7 @@ typedef enum _ProtocolIE_ID_enum {
} ProtocolIE_ID_enum;
/*--- End of included file: packet-pcap-val.h ---*/
-#line 63 "../../asn1/pcap/packet-pcap-template.c"
+#line 61 "../../asn1/pcap/packet-pcap-template.c"
static dissector_handle_t pcap_handle = NULL;
@@ -1408,7 +1406,7 @@ static int hf_pcap_AvailableSubChannelNumbers_subCh1 = -1;
static int hf_pcap_AvailableSubChannelNumbers_subCh0 = -1;
/*--- End of included file: packet-pcap-hf.c ---*/
-#line 70 "../../asn1/pcap/packet-pcap-template.c"
+#line 68 "../../asn1/pcap/packet-pcap-template.c"
/* Initialize the subtree pointers */
static int ett_pcap = -1;
@@ -1811,7 +1809,7 @@ static gint ett_pcap_UnsuccessfulOutcome = -1;
static gint ett_pcap_Outcome = -1;
/*--- End of included file: packet-pcap-ett.c ---*/
-#line 75 "../../asn1/pcap/packet-pcap-template.c"
+#line 73 "../../asn1/pcap/packet-pcap-template.c"
/* Global variables */
static guint32 ProcedureCode;
@@ -13521,7 +13519,7 @@ static int dissect_PCAP_PDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto
/*--- End of included file: packet-pcap-fn.c ---*/
-#line 99 "../../asn1/pcap/packet-pcap-template.c"
+#line 97 "../../asn1/pcap/packet-pcap-template.c"
static int dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
{
@@ -13714,7 +13712,7 @@ proto_reg_handoff_pcap(void)
/*--- End of included file: packet-pcap-dis-tab.c ---*/
-#line 158 "../../asn1/pcap/packet-pcap-template.c"
+#line 156 "../../asn1/pcap/packet-pcap-template.c"
} else {
dissector_delete_uint_range("sccp.ssn", ssn_range, pcap_handle);
g_free(ssn_range);
@@ -18295,7 +18293,7 @@ void proto_register_pcap(void) {
NULL, HFILL }},
/*--- End of included file: packet-pcap-hfarr.c ---*/
-#line 174 "../../asn1/pcap/packet-pcap-template.c"
+#line 172 "../../asn1/pcap/packet-pcap-template.c"
};
/* List of subtrees */
@@ -18699,7 +18697,7 @@ void proto_register_pcap(void) {
&ett_pcap_Outcome,
/*--- End of included file: packet-pcap-ettarr.c ---*/
-#line 180 "../../asn1/pcap/packet-pcap-template.c"
+#line 178 "../../asn1/pcap/packet-pcap-template.c"
};
module_t *pcap_module;
diff --git a/epan/dissectors/packet-pkcs1.c b/epan/dissectors/packet-pkcs1.c
index cdda10158f..c14ea407c2 100644
--- a/epan/dissectors/packet-pkcs1.c
+++ b/epan/dissectors/packet-pkcs1.c
@@ -10,8 +10,6 @@
* Routines for PKCS#1/RFC2313 packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -88,7 +86,7 @@ static int hf_pkcs1_r = -1; /* INTEGER */
static int hf_pkcs1_s = -1; /* INTEGER */
/*--- End of included file: packet-pkcs1-hf.c ---*/
-#line 48 "../../asn1/pkcs1/packet-pkcs1-template.c"
+#line 46 "../../asn1/pkcs1/packet-pkcs1-template.c"
/* Initialize the subtree pointers */
@@ -106,7 +104,7 @@ static gint ett_pkcs1_DSA_Sig_Value = -1;
static gint ett_pkcs1_ECDSA_Sig_Value = -1;
/*--- End of included file: packet-pkcs1-ett.c ---*/
-#line 51 "../../asn1/pkcs1/packet-pkcs1-template.c"
+#line 49 "../../asn1/pkcs1/packet-pkcs1-template.c"
/*--- Included file: packet-pkcs1-fn.c ---*/
@@ -376,7 +374,7 @@ static void dissect_ECParameters_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_,
/*--- End of included file: packet-pkcs1-fn.c ---*/
-#line 53 "../../asn1/pkcs1/packet-pkcs1-template.c"
+#line 51 "../../asn1/pkcs1/packet-pkcs1-template.c"
/*--- proto_register_pkcs1 ----------------------------------------------*/
void proto_register_pkcs1(void) {
@@ -512,7 +510,7 @@ void proto_register_pkcs1(void) {
"INTEGER", HFILL }},
/*--- End of included file: packet-pkcs1-hfarr.c ---*/
-#line 60 "../../asn1/pkcs1/packet-pkcs1-template.c"
+#line 58 "../../asn1/pkcs1/packet-pkcs1-template.c"
};
/* List of subtrees */
@@ -532,7 +530,7 @@ void proto_register_pkcs1(void) {
&ett_pkcs1_ECDSA_Sig_Value,
/*--- End of included file: packet-pkcs1-ettarr.c ---*/
-#line 65 "../../asn1/pkcs1/packet-pkcs1-template.c"
+#line 63 "../../asn1/pkcs1/packet-pkcs1-template.c"
};
/* Register protocol */
@@ -561,7 +559,7 @@ void proto_reg_handoff_pkcs1(void) {
/*--- End of included file: packet-pkcs1-dis-tab.c ---*/
-#line 80 "../../asn1/pkcs1/packet-pkcs1-template.c"
+#line 78 "../../asn1/pkcs1/packet-pkcs1-template.c"
register_ber_oid_dissector("1.2.840.113549.2.2", dissect_ber_oid_NULL_callback, proto_pkcs1, "md2");
register_ber_oid_dissector("1.2.840.113549.2.4", dissect_ber_oid_NULL_callback, proto_pkcs1, "md4");
diff --git a/epan/dissectors/packet-pkcs1.h b/epan/dissectors/packet-pkcs1.h
index 90d705761c..b056fee21a 100644
--- a/epan/dissectors/packet-pkcs1.h
+++ b/epan/dissectors/packet-pkcs1.h
@@ -10,8 +10,6 @@
* Routines for PKCS#1/RFC2313 packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -42,7 +40,7 @@ int dissect_pkcs1_RSAPrivateKey(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
int dissect_pkcs1_DigestInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-pkcs1-exp.h ---*/
-#line 30 "../../asn1/pkcs1/packet-pkcs1-template.h"
+#line 28 "../../asn1/pkcs1/packet-pkcs1-template.h"
#endif /* PACKET_PKCS1_H */
diff --git a/epan/dissectors/packet-pkcs12.c b/epan/dissectors/packet-pkcs12.c
index 7c375c3e59..31810c4bdd 100644
--- a/epan/dissectors/packet-pkcs12.c
+++ b/epan/dissectors/packet-pkcs12.c
@@ -14,8 +14,6 @@
*
* http://www.emc.com/emc-plus/rsa-labs/pkcs/files/h11301-wp-pkcs-12v1-1-personal-information-exchange-syntax.pdf
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -148,7 +146,7 @@ static int hf_pkcs12_encryptionScheme = -1; /* AlgorithmIdentifier */
static int hf_pkcs12_messageAuthScheme = -1; /* AlgorithmIdentifier */
/*--- End of included file: packet-pkcs12-hf.c ---*/
-#line 85 "../../asn1/pkcs12/packet-pkcs12-template.c"
+#line 83 "../../asn1/pkcs12/packet-pkcs12-template.c"
/* Initialize the subtree pointers */
@@ -176,7 +174,7 @@ static gint ett_pkcs12_PBES2Params = -1;
static gint ett_pkcs12_PBMAC1Params = -1;
/*--- End of included file: packet-pkcs12-ett.c ---*/
-#line 88 "../../asn1/pkcs12/packet-pkcs12-template.c"
+#line 86 "../../asn1/pkcs12/packet-pkcs12-template.c"
static void append_oid(proto_tree *tree, const char *oid)
{
@@ -563,7 +561,7 @@ static const ber_sequence_t PFX_sequence[] = {
static int
dissect_pkcs12_PFX(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 60 "../../asn1/pkcs12/pkcs12.cnf"
+#line 58 "../../asn1/pkcs12/pkcs12.cnf"
dissector_handle_t dissector_handle;
/* we change the CMS id-data dissector to dissect as AuthenticatedSafe
@@ -590,7 +588,7 @@ static const ber_sequence_t AuthenticatedSafe_sequence_of[1] = {
static int
dissect_pkcs12_AuthenticatedSafe(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 73 "../../asn1/pkcs12/pkcs12.cnf"
+#line 71 "../../asn1/pkcs12/pkcs12.cnf"
dissector_handle_t dissector_handle;
/* we change the CMS id-data dissector to dissect as SafeContents */
@@ -615,7 +613,7 @@ static int
dissect_pkcs12_T_bagId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &object_identifier_id);
-#line 86 "../../asn1/pkcs12/pkcs12.cnf"
+#line 84 "../../asn1/pkcs12/pkcs12.cnf"
append_oid(tree, object_identifier_id);
return offset;
@@ -625,7 +623,7 @@ dissect_pkcs12_T_bagId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_pkcs12_T_bagValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 110 "../../asn1/pkcs12/pkcs12.cnf"
+#line 108 "../../asn1/pkcs12/pkcs12.cnf"
if(object_identifier_id)
offset = call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -640,7 +638,7 @@ static int
dissect_pkcs12_T_attrId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &object_identifier_id);
-#line 106 "../../asn1/pkcs12/pkcs12.cnf"
+#line 104 "../../asn1/pkcs12/pkcs12.cnf"
append_oid(tree, object_identifier_id);
return offset;
@@ -650,7 +648,7 @@ dissect_pkcs12_T_attrId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_pkcs12_T_attrValues_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 114 "../../asn1/pkcs12/pkcs12.cnf"
+#line 112 "../../asn1/pkcs12/pkcs12.cnf"
if(object_identifier_id)
offset = call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -797,7 +795,7 @@ dissect_pkcs12_KeyBag(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_pkcs12_EncryptedData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 141 "../../asn1/pkcs12/pkcs12.cnf"
+#line 139 "../../asn1/pkcs12/pkcs12.cnf"
tvbuff_t *encrypted_tvb;
dissector_handle_t dissector_handle;
@@ -805,7 +803,7 @@ dissect_pkcs12_EncryptedData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&encrypted_tvb);
-#line 147 "../../asn1/pkcs12/pkcs12.cnf"
+#line 145 "../../asn1/pkcs12/pkcs12.cnf"
@@ -851,7 +849,7 @@ static int
dissect_pkcs12_T_certId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &object_identifier_id);
-#line 91 "../../asn1/pkcs12/pkcs12.cnf"
+#line 89 "../../asn1/pkcs12/pkcs12.cnf"
append_oid(tree, object_identifier_id);
return offset;
@@ -861,7 +859,7 @@ dissect_pkcs12_T_certId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_pkcs12_T_certValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 118 "../../asn1/pkcs12/pkcs12.cnf"
+#line 116 "../../asn1/pkcs12/pkcs12.cnf"
if(object_identifier_id)
offset = call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -891,7 +889,7 @@ static int
dissect_pkcs12_T_crlId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &object_identifier_id);
-#line 96 "../../asn1/pkcs12/pkcs12.cnf"
+#line 94 "../../asn1/pkcs12/pkcs12.cnf"
append_oid(tree, object_identifier_id);
return offset;
@@ -901,7 +899,7 @@ dissect_pkcs12_T_crlId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_pkcs12_T_crlValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 122 "../../asn1/pkcs12/pkcs12.cnf"
+#line 120 "../../asn1/pkcs12/pkcs12.cnf"
if(object_identifier_id)
offset = call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -931,7 +929,7 @@ static int
dissect_pkcs12_T_secretTypeId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &object_identifier_id);
-#line 101 "../../asn1/pkcs12/pkcs12.cnf"
+#line 99 "../../asn1/pkcs12/pkcs12.cnf"
append_oid(tree, object_identifier_id);
return offset;
@@ -941,7 +939,7 @@ dissect_pkcs12_T_secretTypeId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_pkcs12_T_secretValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 126 "../../asn1/pkcs12/pkcs12.cnf"
+#line 124 "../../asn1/pkcs12/pkcs12.cnf"
if(object_identifier_id)
offset = call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -974,7 +972,7 @@ static const ber_sequence_t PBEParameter_sequence[] = {
static int
dissect_pkcs12_PBEParameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 130 "../../asn1/pkcs12/pkcs12.cnf"
+#line 128 "../../asn1/pkcs12/pkcs12.cnf"
/* initialise the encryption parameters */
PBE_reset_parameters();
@@ -1139,7 +1137,7 @@ static void dissect_PBMAC1Params_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_,
/*--- End of included file: packet-pkcs12-fn.c ---*/
-#line 396 "../../asn1/pkcs12/packet-pkcs12-template.c"
+#line 394 "../../asn1/pkcs12/packet-pkcs12-template.c"
static int strip_octet_string(tvbuff_t *tvb)
{
@@ -1427,7 +1425,7 @@ void proto_register_pkcs12(void) {
"AlgorithmIdentifier", HFILL }},
/*--- End of included file: packet-pkcs12-hfarr.c ---*/
-#line 463 "../../asn1/pkcs12/packet-pkcs12-template.c"
+#line 461 "../../asn1/pkcs12/packet-pkcs12-template.c"
};
/* List of subtrees */
@@ -1458,7 +1456,7 @@ void proto_register_pkcs12(void) {
&ett_pkcs12_PBMAC1Params,
/*--- End of included file: packet-pkcs12-ettarr.c ---*/
-#line 469 "../../asn1/pkcs12/packet-pkcs12-template.c"
+#line 467 "../../asn1/pkcs12/packet-pkcs12-template.c"
};
module_t *pkcs12_module;
@@ -1519,7 +1517,7 @@ void proto_reg_handoff_pkcs12(void) {
/*--- End of included file: packet-pkcs12-dis-tab.c ---*/
-#line 501 "../../asn1/pkcs12/packet-pkcs12-template.c"
+#line 499 "../../asn1/pkcs12/packet-pkcs12-template.c"
register_ber_oid_dissector("1.2.840.113549.1.9.22.1", dissect_X509Certificate_OCTETSTRING_PDU, proto_pkcs12, "x509Certificate");
diff --git a/epan/dissectors/packet-pkcs12.h b/epan/dissectors/packet-pkcs12.h
index c061a0712c..0464c1d551 100644
--- a/epan/dissectors/packet-pkcs12.h
+++ b/epan/dissectors/packet-pkcs12.h
@@ -10,8 +10,6 @@
* Routines for PKCS#12 Personal Information Exchange packet dissection
* Graeme Lunt 2006
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-pkinit.c b/epan/dissectors/packet-pkinit.c
index c0dd1dddc7..736c4f50c5 100644
--- a/epan/dissectors/packet-pkinit.c
+++ b/epan/dissectors/packet-pkinit.c
@@ -10,8 +10,6 @@
* Routines for PKINIT packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -81,7 +79,7 @@ static int hf_pkinit_dhNonce = -1; /* INTEGER */
static int hf_pkinit_dhKeyExpiration = -1; /* KerberosTime */
/*--- End of included file: packet-pkinit-hf.c ---*/
-#line 48 "../../asn1/pkinit/packet-pkinit-template.c"
+#line 46 "../../asn1/pkinit/packet-pkinit-template.c"
/* Initialize the subtree pointers */
@@ -98,7 +96,7 @@ static gint ett_pkinit_PaPkAsRep = -1;
static gint ett_pkinit_KDCDHKeyInfo = -1;
/*--- End of included file: packet-pkinit-ett.c ---*/
-#line 51 "../../asn1/pkinit/packet-pkinit-template.c"
+#line 49 "../../asn1/pkinit/packet-pkinit-template.c"
static int dissect_KerberosV5Spec2_KerberosTime(gboolean implicit_tag _U_, tvbuff_t *tvb, int offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index _U_);
static int dissect_KerberosV5Spec2_Checksum(gboolean implicit_tag _U_, tvbuff_t *tvb, int offset, asn1_ctx_t *actx, proto_tree *tree, int hf_index _U_);
@@ -309,7 +307,7 @@ static void dissect_KDCDHKeyInfo_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_,
/*--- End of included file: packet-pkinit-fn.c ---*/
-#line 58 "../../asn1/pkinit/packet-pkinit-template.c"
+#line 56 "../../asn1/pkinit/packet-pkinit-template.c"
int
dissect_pkinit_PA_PK_AS_REQ(proto_tree *tree, tvbuff_t *tvb, int offset, asn1_ctx_t *actx _U_) {
@@ -454,7 +452,7 @@ void proto_register_pkinit(void) {
"KerberosTime", HFILL }},
/*--- End of included file: packet-pkinit-hfarr.c ---*/
-#line 102 "../../asn1/pkinit/packet-pkinit-template.c"
+#line 100 "../../asn1/pkinit/packet-pkinit-template.c"
};
/* List of subtrees */
@@ -473,7 +471,7 @@ void proto_register_pkinit(void) {
&ett_pkinit_KDCDHKeyInfo,
/*--- End of included file: packet-pkinit-ettarr.c ---*/
-#line 107 "../../asn1/pkinit/packet-pkinit-template.c"
+#line 105 "../../asn1/pkinit/packet-pkinit-template.c"
};
/* Register protocol */
@@ -497,6 +495,6 @@ void proto_reg_handoff_pkinit(void) {
/*--- End of included file: packet-pkinit-dis-tab.c ---*/
-#line 122 "../../asn1/pkinit/packet-pkinit-template.c"
+#line 120 "../../asn1/pkinit/packet-pkinit-template.c"
}
diff --git a/epan/dissectors/packet-pkinit.h b/epan/dissectors/packet-pkinit.h
index 577e09e498..9f8559611a 100644
--- a/epan/dissectors/packet-pkinit.h
+++ b/epan/dissectors/packet-pkinit.h
@@ -10,8 +10,6 @@
* Routines for PKINIT packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -45,7 +43,7 @@ int dissect_pkinit_PaPkAsReq(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
int dissect_pkinit_PaPkAsRep(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-pkinit-exp.h ---*/
-#line 33 "../../asn1/pkinit/packet-pkinit-template.h"
+#line 31 "../../asn1/pkinit/packet-pkinit-template.h"
#endif /* PACKET_PKINIT_H */
diff --git a/epan/dissectors/packet-pkix1explicit.c b/epan/dissectors/packet-pkix1explicit.c
index aaf768f7f0..09f61fdcbc 100644
--- a/epan/dissectors/packet-pkix1explicit.c
+++ b/epan/dissectors/packet-pkix1explicit.c
@@ -11,8 +11,6 @@
/* packet-pkix1explicit.c
* Routines for PKIX1Explitic packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -109,7 +107,7 @@ static int hf_pkix1explicit_min_01 = -1; /* ASId */
static int hf_pkix1explicit_max_01 = -1; /* ASId */
/*--- End of included file: packet-pkix1explicit-hf.c ---*/
-#line 57 "../../asn1/pkix1explicit/packet-pkix1explicit-template.c"
+#line 55 "../../asn1/pkix1explicit/packet-pkix1explicit-template.c"
/* Initialize the subtree pointers */
@@ -139,7 +137,7 @@ static gint ett_pkix1explicit_ASIdOrRange = -1;
static gint ett_pkix1explicit_ASRange = -1;
/*--- End of included file: packet-pkix1explicit-ett.c ---*/
-#line 60 "../../asn1/pkix1explicit/packet-pkix1explicit-template.c"
+#line 58 "../../asn1/pkix1explicit/packet-pkix1explicit-template.c"
static const char *object_identifier_id;
@@ -286,7 +284,7 @@ dissect_pkix1explicit_BOOLEAN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_pkix1explicit_T_extnValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 56 "../../asn1/pkix1explicit/pkix1explicit.cnf"
+#line 54 "../../asn1/pkix1explicit/pkix1explicit.cnf"
gint8 appclass;
gboolean pc, ind;
gint32 tag;
@@ -398,7 +396,7 @@ dissect_pkix1explicit_OBJECT_IDENTIFIER(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_pkix1explicit_T_values_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 44 "../../asn1/pkix1explicit/pkix1explicit.cnf"
+#line 42 "../../asn1/pkix1explicit/pkix1explicit.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -438,7 +436,7 @@ dissect_pkix1explicit_Attribute(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_pkix1explicit_T_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 50 "../../asn1/pkix1explicit/pkix1explicit.cnf"
+#line 48 "../../asn1/pkix1explicit/pkix1explicit.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -491,7 +489,7 @@ dissect_pkix1explicit_RDNSequence(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
int
dissect_pkix1explicit_DirectoryString(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 38 "../../asn1/pkix1explicit/pkix1explicit.cnf"
+#line 36 "../../asn1/pkix1explicit/pkix1explicit.cnf"
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, NULL);
@@ -549,7 +547,7 @@ dissect_pkix1explicit_TeletexDomainDefinedAttribute(gboolean implicit_tag _U_, t
static int
dissect_pkix1explicit_T_addressFamily(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 68 "../../asn1/pkix1explicit/pkix1explicit.cnf"
+#line 66 "../../asn1/pkix1explicit/pkix1explicit.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree;
@@ -812,7 +810,7 @@ static void dissect_ASIdentifiers_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_,
/*--- End of included file: packet-pkix1explicit-fn.c ---*/
-#line 104 "../../asn1/pkix1explicit/packet-pkix1explicit-template.c"
+#line 102 "../../asn1/pkix1explicit/packet-pkix1explicit-template.c"
/*--- proto_register_pkix1explicit ----------------------------------------------*/
@@ -1008,7 +1006,7 @@ void proto_register_pkix1explicit(void) {
"ASId", HFILL }},
/*--- End of included file: packet-pkix1explicit-hfarr.c ---*/
-#line 123 "../../asn1/pkix1explicit/packet-pkix1explicit-template.c"
+#line 121 "../../asn1/pkix1explicit/packet-pkix1explicit-template.c"
};
/* List of subtrees */
@@ -1041,7 +1039,7 @@ void proto_register_pkix1explicit(void) {
&ett_pkix1explicit_ASRange,
/*--- End of included file: packet-pkix1explicit-ettarr.c ---*/
-#line 129 "../../asn1/pkix1explicit/packet-pkix1explicit-template.c"
+#line 127 "../../asn1/pkix1explicit/packet-pkix1explicit-template.c"
};
/* Register protocol */
@@ -1068,6 +1066,6 @@ void proto_reg_handoff_pkix1explicit(void) {
/*--- End of included file: packet-pkix1explicit-dis-tab.c ---*/
-#line 146 "../../asn1/pkix1explicit/packet-pkix1explicit-template.c"
+#line 144 "../../asn1/pkix1explicit/packet-pkix1explicit-template.c"
}
diff --git a/epan/dissectors/packet-pkix1explicit.h b/epan/dissectors/packet-pkix1explicit.h
index e0b15e0d63..217d8bac1f 100644
--- a/epan/dissectors/packet-pkix1explicit.h
+++ b/epan/dissectors/packet-pkix1explicit.h
@@ -9,8 +9,6 @@
/* packet-pkix1explicit.h
* Routines for PKIX1Explicit packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -65,7 +63,7 @@ int dissect_pkix1explicit_TerminalType(gboolean implicit_tag _U_, tvbuff_t *tvb
int dissect_pkix1explicit_TeletexDomainDefinedAttribute(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-pkix1explicit-exp.h ---*/
-#line 40 "../../asn1/pkix1explicit/packet-pkix1explicit-template.h"
+#line 38 "../../asn1/pkix1explicit/packet-pkix1explicit-template.h"
#endif /* PACKET_PKIX1EXPLICIT_H */
diff --git a/epan/dissectors/packet-pkix1implicit.c b/epan/dissectors/packet-pkix1implicit.c
index 91d708d957..e10702b9de 100644
--- a/epan/dissectors/packet-pkix1implicit.c
+++ b/epan/dissectors/packet-pkix1implicit.c
@@ -9,8 +9,6 @@
/* packet-pkix1implicit.c
* Routines for PKIX1Implitic packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -70,7 +68,7 @@ static int hf_pkix1implicit_bmpString = -1; /* BMPString */
static int hf_pkix1implicit_utf8String = -1; /* UTF8String */
/*--- End of included file: packet-pkix1implicit-hf.c ---*/
-#line 46 "../../asn1/pkix1implicit/packet-pkix1implicit-template.c"
+#line 44 "../../asn1/pkix1implicit/packet-pkix1implicit-template.c"
/* Initialize the subtree pointers */
@@ -84,7 +82,7 @@ static gint ett_pkix1implicit_T_noticeNumbers = -1;
static gint ett_pkix1implicit_DisplayText = -1;
/*--- End of included file: packet-pkix1implicit-ett.c ---*/
-#line 49 "../../asn1/pkix1implicit/packet-pkix1implicit-template.c"
+#line 47 "../../asn1/pkix1implicit/packet-pkix1implicit-template.c"
int
@@ -302,7 +300,7 @@ static void dissect_UserNotice_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pr
/*--- End of included file: packet-pkix1implicit-fn.c ---*/
-#line 65 "../../asn1/pkix1implicit/packet-pkix1implicit-template.c"
+#line 63 "../../asn1/pkix1implicit/packet-pkix1implicit-template.c"
/*--- proto_register_pkix1implicit ----------------------------------------------*/
@@ -375,7 +373,7 @@ void proto_register_pkix1implicit(void) {
NULL, HFILL }},
/*--- End of included file: packet-pkix1implicit-hfarr.c ---*/
-#line 73 "../../asn1/pkix1implicit/packet-pkix1implicit-template.c"
+#line 71 "../../asn1/pkix1implicit/packet-pkix1implicit-template.c"
};
/* List of subtrees */
@@ -391,7 +389,7 @@ void proto_register_pkix1implicit(void) {
&ett_pkix1implicit_DisplayText,
/*--- End of included file: packet-pkix1implicit-ettarr.c ---*/
-#line 78 "../../asn1/pkix1implicit/packet-pkix1implicit-template.c"
+#line 76 "../../asn1/pkix1implicit/packet-pkix1implicit-template.c"
};
/* Register protocol */
@@ -447,6 +445,6 @@ void proto_reg_handoff_pkix1implicit(void) {
/*--- End of included file: packet-pkix1implicit-dis-tab.c ---*/
-#line 93 "../../asn1/pkix1implicit/packet-pkix1implicit-template.c"
+#line 91 "../../asn1/pkix1implicit/packet-pkix1implicit-template.c"
}
diff --git a/epan/dissectors/packet-pkix1implicit.h b/epan/dissectors/packet-pkix1implicit.h
index c33b2eddbe..cdaa29ef18 100644
--- a/epan/dissectors/packet-pkix1implicit.h
+++ b/epan/dissectors/packet-pkix1implicit.h
@@ -9,8 +9,6 @@
/* packet-pkix1implicit.h
* Routines for PKIX1Implicit packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -44,7 +42,7 @@ int dissect_pkix1implicit_AuthorityInfoAccessSyntax(gboolean implicit_tag _U_, t
int dissect_pkix1implicit_UserNotice(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-pkix1implicit-exp.h ---*/
-#line 32 "../../asn1/pkix1implicit/packet-pkix1implicit-template.h"
+#line 30 "../../asn1/pkix1implicit/packet-pkix1implicit-template.h"
#endif /* PACKET_PKIX1IMPLICIT_H */
diff --git a/epan/dissectors/packet-pkixac.c b/epan/dissectors/packet-pkixac.c
index 8e18178fec..38ae176451 100644
--- a/epan/dissectors/packet-pkixac.c
+++ b/epan/dissectors/packet-pkixac.c
@@ -12,8 +12,6 @@
*
* Copyright 2010, Stig Bjorlykke <stig@bjorlykke.org>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -110,7 +108,7 @@ static int hf_pkixac_ClassList_secret = -1;
static int hf_pkixac_ClassList_topSecret = -1;
/*--- End of included file: packet-pkixac-hf.c ---*/
-#line 50 "../../asn1/pkixac/packet-pkixac-template.c"
+#line 48 "../../asn1/pkixac/packet-pkixac-template.c"
/* Initialize the subtree pointers */
static gint ett_pkixac = -1;
@@ -137,7 +135,7 @@ static gint ett_pkixac_AttrSpec = -1;
static gint ett_pkixac_ProxyInfo = -1;
/*--- End of included file: packet-pkixac-ett.c ---*/
-#line 54 "../../asn1/pkixac/packet-pkixac-template.c"
+#line 52 "../../asn1/pkixac/packet-pkixac-template.c"
static const char *object_identifier_id;
@@ -404,7 +402,7 @@ dissect_pkixac_T_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_pkixac_T_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 63 "../../asn1/pkixac/pkixac.cnf"
+#line 61 "../../asn1/pkixac/pkixac.cnf"
if (object_identifier_id)
offset = call_ber_oid_callback (object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -422,7 +420,7 @@ static const ber_sequence_t SecurityCategory_sequence[] = {
static int
dissect_pkixac_SecurityCategory(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 56 "../../asn1/pkixac/pkixac.cnf"
+#line 54 "../../asn1/pkixac/pkixac.cnf"
object_identifier_id = NULL;
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
SecurityCategory_sequence, hf_index, ett_pkixac_SecurityCategory);
@@ -585,7 +583,7 @@ static void dissect_ProxyInfo_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pro
/*--- End of included file: packet-pkixac-fn.c ---*/
-#line 58 "../../asn1/pkixac/packet-pkixac-template.c"
+#line 56 "../../asn1/pkixac/packet-pkixac-template.c"
/*--- proto_register_pkixac ----------------------------------------------*/
void proto_register_pkixac(void) {
@@ -797,7 +795,7 @@ void proto_register_pkixac(void) {
NULL, HFILL }},
/*--- End of included file: packet-pkixac-hfarr.c ---*/
-#line 65 "../../asn1/pkixac/packet-pkixac-template.c"
+#line 63 "../../asn1/pkixac/packet-pkixac-template.c"
};
/* List of subtrees */
@@ -826,7 +824,7 @@ void proto_register_pkixac(void) {
&ett_pkixac_ProxyInfo,
/*--- End of included file: packet-pkixac-ettarr.c ---*/
-#line 71 "../../asn1/pkixac/packet-pkixac-template.c"
+#line 69 "../../asn1/pkixac/packet-pkixac-template.c"
};
/* Register protocol */
@@ -844,7 +842,7 @@ void proto_register_pkixac(void) {
register_ber_syntax_dissector("RFC3281Clearance", proto_pkixac, dissect_RFC3281Clearance_PDU);
/*--- End of included file: packet-pkixac-syn-reg.c ---*/
-#line 81 "../../asn1/pkixac/packet-pkixac-template.c"
+#line 79 "../../asn1/pkixac/packet-pkixac-template.c"
}
@@ -867,6 +865,6 @@ void proto_reg_handoff_pkixac(void) {
/*--- End of included file: packet-pkixac-dis-tab.c ---*/
-#line 88 "../../asn1/pkixac/packet-pkixac-template.c"
+#line 86 "../../asn1/pkixac/packet-pkixac-template.c"
}
diff --git a/epan/dissectors/packet-pkixac.h b/epan/dissectors/packet-pkixac.h
index f736597caf..8ff76d4b6f 100644
--- a/epan/dissectors/packet-pkixac.h
+++ b/epan/dissectors/packet-pkixac.h
@@ -12,8 +12,6 @@
*
* Copyright 2010, Stig Bjorlykke <stig@bjorlykke.org>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-pkixproxy.c b/epan/dissectors/packet-pkixproxy.c
index 76db818493..3d8d3cb82b 100644
--- a/epan/dissectors/packet-pkixproxy.c
+++ b/epan/dissectors/packet-pkixproxy.c
@@ -10,8 +10,6 @@
* Routines for RFC3820 PKIXProxy packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -60,7 +58,7 @@ static int hf_pkixproxy_policyLanguage = -1; /* OBJECT_IDENTIFIER */
static int hf_pkixproxy_policy = -1; /* OCTET_STRING */
/*--- End of included file: packet-pkixproxy-hf.c ---*/
-#line 46 "../../asn1/pkixproxy/packet-pkixproxy-template.c"
+#line 44 "../../asn1/pkixproxy/packet-pkixproxy-template.c"
/* Initialize the subtree pointers */
@@ -70,7 +68,7 @@ static gint ett_pkixproxy_ProxyCertInfoExtension = -1;
static gint ett_pkixproxy_ProxyPolicy = -1;
/*--- End of included file: packet-pkixproxy-ett.c ---*/
-#line 49 "../../asn1/pkixproxy/packet-pkixproxy-template.c"
+#line 47 "../../asn1/pkixproxy/packet-pkixproxy-template.c"
/*--- Included file: packet-pkixproxy-fn.c ---*/
@@ -144,7 +142,7 @@ static void dissect_ProxyCertInfoExtension_PDU(tvbuff_t *tvb _U_, packet_info *p
/*--- End of included file: packet-pkixproxy-fn.c ---*/
-#line 51 "../../asn1/pkixproxy/packet-pkixproxy-template.c"
+#line 49 "../../asn1/pkixproxy/packet-pkixproxy-template.c"
/*--- proto_register_pkixproxy ----------------------------------------------*/
@@ -177,7 +175,7 @@ void proto_register_pkixproxy(void) {
"OCTET_STRING", HFILL }},
/*--- End of included file: packet-pkixproxy-hfarr.c ---*/
-#line 59 "../../asn1/pkixproxy/packet-pkixproxy-template.c"
+#line 57 "../../asn1/pkixproxy/packet-pkixproxy-template.c"
};
/* List of subtrees */
@@ -189,7 +187,7 @@ void proto_register_pkixproxy(void) {
&ett_pkixproxy_ProxyPolicy,
/*--- End of included file: packet-pkixproxy-ettarr.c ---*/
-#line 64 "../../asn1/pkixproxy/packet-pkixproxy-template.c"
+#line 62 "../../asn1/pkixproxy/packet-pkixproxy-template.c"
};
/* Register protocol */
@@ -211,7 +209,7 @@ void proto_reg_handoff_pkixproxy(void) {
/*--- End of included file: packet-pkixproxy-dis-tab.c ---*/
-#line 79 "../../asn1/pkixproxy/packet-pkixproxy-template.c"
+#line 77 "../../asn1/pkixproxy/packet-pkixproxy-template.c"
oid_add_from_string("id-ppl-anyLanguage","1.3.6.1.5.5.7.21.0");
oid_add_from_string("id-ppl-inheritAll","1.3.6.1.5.5.7.21.1");
oid_add_from_string("id-ppl-independent","1.3.6.1.5.5.7.21.2");
diff --git a/epan/dissectors/packet-pkixproxy.h b/epan/dissectors/packet-pkixproxy.h
index b636cbb30d..e7187b4ea6 100644
--- a/epan/dissectors/packet-pkixproxy.h
+++ b/epan/dissectors/packet-pkixproxy.h
@@ -10,8 +10,6 @@
* Routines for RFC3820 PKIXProxy packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-pkixqualified.c b/epan/dissectors/packet-pkixqualified.c
index b64f1599c5..3c1cccee5d 100644
--- a/epan/dissectors/packet-pkixqualified.c
+++ b/epan/dissectors/packet-pkixqualified.c
@@ -10,8 +10,6 @@
* Routines for RFC3739 PKIXqualified packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -78,7 +76,7 @@ static int hf_pkixqualified_nameRegistrationAuthorities = -1; /* NameRegistrati
static int hf_pkixqualified_NameRegistrationAuthorities_item = -1; /* GeneralName */
/*--- End of included file: packet-pkixqualified-hf.c ---*/
-#line 49 "../../asn1/pkixqualified/packet-pkixqualified-template.c"
+#line 47 "../../asn1/pkixqualified/packet-pkixqualified-template.c"
/* Initialize the subtree pointers */
@@ -93,7 +91,7 @@ static gint ett_pkixqualified_SemanticsInformation = -1;
static gint ett_pkixqualified_NameRegistrationAuthorities = -1;
/*--- End of included file: packet-pkixqualified-ett.c ---*/
-#line 52 "../../asn1/pkixqualified/packet-pkixqualified-template.c"
+#line 50 "../../asn1/pkixqualified/packet-pkixqualified-template.c"
static const char *object_identifier_id;
@@ -240,7 +238,7 @@ dissect_pkixqualified_T_statementId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_pkixqualified_T_statementInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 34 "../../asn1/pkixqualified/pkixqualified.cnf"
+#line 32 "../../asn1/pkixqualified/pkixqualified.cnf"
offset=call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL);
@@ -355,7 +353,7 @@ static void dissect_XmppAddr_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, prot
/*--- End of included file: packet-pkixqualified-fn.c ---*/
-#line 56 "../../asn1/pkixqualified/packet-pkixqualified-template.c"
+#line 54 "../../asn1/pkixqualified/packet-pkixqualified-template.c"
/*--- proto_register_pkixqualified ----------------------------------------------*/
@@ -448,7 +446,7 @@ void proto_register_pkixqualified(void) {
NULL, HFILL }},
/*--- End of included file: packet-pkixqualified-hfarr.c ---*/
-#line 64 "../../asn1/pkixqualified/packet-pkixqualified-template.c"
+#line 62 "../../asn1/pkixqualified/packet-pkixqualified-template.c"
};
/* List of subtrees */
@@ -465,7 +463,7 @@ void proto_register_pkixqualified(void) {
&ett_pkixqualified_NameRegistrationAuthorities,
/*--- End of included file: packet-pkixqualified-ettarr.c ---*/
-#line 69 "../../asn1/pkixqualified/packet-pkixqualified-template.c"
+#line 67 "../../asn1/pkixqualified/packet-pkixqualified-template.c"
};
/* Register protocol */
@@ -496,6 +494,6 @@ void proto_reg_handoff_pkixqualified(void) {
/*--- End of included file: packet-pkixqualified-dis-tab.c ---*/
-#line 84 "../../asn1/pkixqualified/packet-pkixqualified-template.c"
+#line 82 "../../asn1/pkixqualified/packet-pkixqualified-template.c"
}
diff --git a/epan/dissectors/packet-pkixqualified.h b/epan/dissectors/packet-pkixqualified.h
index a7df5d2d39..f442c811e5 100644
--- a/epan/dissectors/packet-pkixqualified.h
+++ b/epan/dissectors/packet-pkixqualified.h
@@ -10,8 +10,6 @@
* Routines for RFC3739 PKIXqualified packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-pkixtsp.c b/epan/dissectors/packet-pkixtsp.c
index 35c2d3f759..c49834321a 100644
--- a/epan/dissectors/packet-pkixtsp.c
+++ b/epan/dissectors/packet-pkixtsp.c
@@ -10,8 +10,6 @@
* Routines for RFC2634 Extended Security Services packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -89,7 +87,7 @@ static int hf_pkixtsp_PKIFailureInfo_addInfoNotAvailable = -1;
static int hf_pkixtsp_PKIFailureInfo_systemFailure = -1;
/*--- End of included file: packet-pkixtsp-hf.c ---*/
-#line 48 "../../asn1/pkixtsp/packet-pkixtsp-template.c"
+#line 46 "../../asn1/pkixtsp/packet-pkixtsp-template.c"
/* Initialize the subtree pointers */
static gint ett_pkixtsp = -1;
@@ -105,7 +103,7 @@ static gint ett_pkixtsp_TSTInfo = -1;
static gint ett_pkixtsp_Accuracy = -1;
/*--- End of included file: packet-pkixtsp-ett.c ---*/
-#line 52 "../../asn1/pkixtsp/packet-pkixtsp-template.c"
+#line 50 "../../asn1/pkixtsp/packet-pkixtsp-template.c"
@@ -362,7 +360,7 @@ static void dissect_TSTInfo_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto
/*--- End of included file: packet-pkixtsp-fn.c ---*/
-#line 55 "../../asn1/pkixtsp/packet-pkixtsp-template.c"
+#line 53 "../../asn1/pkixtsp/packet-pkixtsp-template.c"
static int
@@ -542,7 +540,7 @@ void proto_register_pkixtsp(void) {
NULL, HFILL }},
/*--- End of included file: packet-pkixtsp-hfarr.c ---*/
-#line 106 "../../asn1/pkixtsp/packet-pkixtsp-template.c"
+#line 104 "../../asn1/pkixtsp/packet-pkixtsp-template.c"
};
/* List of subtrees */
@@ -560,7 +558,7 @@ void proto_register_pkixtsp(void) {
&ett_pkixtsp_Accuracy,
/*--- End of included file: packet-pkixtsp-ettarr.c ---*/
-#line 112 "../../asn1/pkixtsp/packet-pkixtsp-template.c"
+#line 110 "../../asn1/pkixtsp/packet-pkixtsp-template.c"
};
/* Register protocol */
@@ -591,6 +589,6 @@ void proto_reg_handoff_pkixtsp(void) {
/*--- End of included file: packet-pkixtsp-dis-tab.c ---*/
-#line 136 "../../asn1/pkixtsp/packet-pkixtsp-template.c"
+#line 134 "../../asn1/pkixtsp/packet-pkixtsp-template.c"
}
diff --git a/epan/dissectors/packet-pkixtsp.h b/epan/dissectors/packet-pkixtsp.h
index d9aeb5485e..48d7b69307 100644
--- a/epan/dissectors/packet-pkixtsp.h
+++ b/epan/dissectors/packet-pkixtsp.h
@@ -10,8 +10,6 @@
* Routines for RFC3161 Time-Stamp Protocol packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-pres.c b/epan/dissectors/packet-pres.c
index 7fd97942fa..c9d9bfdaed 100644
--- a/epan/dissectors/packet-pres.c
+++ b/epan/dissectors/packet-pres.c
@@ -11,8 +11,6 @@
* Based on the dissector by
* Yuriy Sidelnikov <YSidelnikov@hotmail.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -182,7 +180,7 @@ static int hf_pres_User_session_requirements_symmetric_synchronize = -1;
static int hf_pres_User_session_requirements_data_separation = -1;
/*--- End of included file: packet-pres-hf.c ---*/
-#line 95 "../../asn1/pres/packet-pres-template.c"
+#line 93 "../../asn1/pres/packet-pres-template.c"
/* Initialize the subtree pointers */
static gint ett_pres = -1;
@@ -228,7 +226,7 @@ static gint ett_pres_User_session_requirements = -1;
static gint ett_pres_UD_type = -1;
/*--- End of included file: packet-pres-ett.c ---*/
-#line 100 "../../asn1/pres/packet-pres-template.c"
+#line 98 "../../asn1/pres/packet-pres-template.c"
static expert_field ei_pres_dissector_not_available = EI_INIT;
@@ -435,7 +433,7 @@ dissect_pres_Called_presentation_selector(gboolean implicit_tag _U_, tvbuff_t *t
static int
dissect_pres_Presentation_context_identifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 73 "../../asn1/pres/pres.cnf"
+#line 71 "../../asn1/pres/pres.cnf"
const char *name;
char *oid;
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE*)actx->private_data;
@@ -499,13 +497,13 @@ static const ber_sequence_t Context_list_item_sequence[] = {
static int
dissect_pres_Context_list_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 99 "../../asn1/pres/pres.cnf"
+#line 97 "../../asn1/pres/pres.cnf"
abstract_syntax_name_oid=NULL;
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
Context_list_item_sequence, hf_index, ett_pres_Context_list_item);
-#line 102 "../../asn1/pres/pres.cnf"
+#line 100 "../../asn1/pres/pres.cnf"
register_ctx_id_and_oid(actx->pinfo, presentation_context_identifier, abstract_syntax_name_oid);
return offset;
@@ -635,7 +633,7 @@ dissect_pres_Simply_encoded_data(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_pres_T_single_ASN1_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 37 "../../asn1/pres/pres.cnf"
+#line 35 "../../asn1/pres/pres.cnf"
tvbuff_t *next_tvb;
char *oid;
@@ -658,7 +656,7 @@ dissect_pres_T_single_ASN1_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_pres_T_octet_aligned(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 51 "../../asn1/pres/pres.cnf"
+#line 49 "../../asn1/pres/pres.cnf"
tvbuff_t *next_tvb;
char *oid;
@@ -1087,7 +1085,7 @@ static const value_string pres_Abort_reason_vals[] = {
static int
dissect_pres_Abort_reason(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 92 "../../asn1/pres/pres.cnf"
+#line 90 "../../asn1/pres/pres.cnf"
guint32 reason;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -1360,7 +1358,7 @@ static void dissect_UD_type_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto
/*--- End of included file: packet-pres-fn.c ---*/
-#line 227 "../../asn1/pres/packet-pres-template.c"
+#line 225 "../../asn1/pres/packet-pres-template.c"
/*
@@ -1846,7 +1844,7 @@ void proto_register_pres(void) {
NULL, HFILL }},
/*--- End of included file: packet-pres-hfarr.c ---*/
-#line 400 "../../asn1/pres/packet-pres-template.c"
+#line 398 "../../asn1/pres/packet-pres-template.c"
};
/* List of subtrees */
@@ -1893,7 +1891,7 @@ void proto_register_pres(void) {
&ett_pres_UD_type,
/*--- End of included file: packet-pres-ettarr.c ---*/
-#line 406 "../../asn1/pres/packet-pres-template.c"
+#line 404 "../../asn1/pres/packet-pres-template.c"
};
static ei_register_info ei[] = {
diff --git a/epan/dissectors/packet-pres.h b/epan/dissectors/packet-pres.h
index a3cb6a1aca..8608ec070e 100644
--- a/epan/dissectors/packet-pres.h
+++ b/epan/dissectors/packet-pres.h
@@ -9,8 +9,6 @@
/* packet-pres.h
* Routines for pres packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-q932-ros.c b/epan/dissectors/packet-q932-ros.c
index 02751e9df8..63e4d02ace 100644
--- a/epan/dissectors/packet-q932-ros.c
+++ b/epan/dissectors/packet-q932-ros.c
@@ -10,8 +10,6 @@
* Routines for Q.932 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -79,7 +77,7 @@ static int hf_q932_ros_present = -1; /* INTEGER */
static int hf_q932_ros_InvokeId_present = -1; /* InvokeId_present */
/*--- End of included file: packet-q932-ros-hf.c ---*/
-#line 46 "../../asn1/q932-ros/packet-q932-ros-template.c"
+#line 44 "../../asn1/q932-ros/packet-q932-ros-template.c"
/* Initialize the subtree pointers */
@@ -97,7 +95,7 @@ static gint ett_q932_ros_T_problem = -1;
static gint ett_q932_ros_InvokeId = -1;
/*--- End of included file: packet-q932-ros-ett.c ---*/
-#line 49 "../../asn1/q932-ros/packet-q932-ros-template.c"
+#line 47 "../../asn1/q932-ros/packet-q932-ros-template.c"
static expert_field ei_ros_undecoded = EI_INIT;
@@ -155,7 +153,7 @@ dissect_q932_ros_Code(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
Code_choice, hf_index, ett_q932_ros_Code,
&actx->rose_ctx->d.code);
-#line 44 "../../asn1/q932-ros/q932-ros.cnf"
+#line 42 "../../asn1/q932-ros/q932-ros.cnf"
actx->rose_ctx->d.code_item = actx->created_item;
return offset;
@@ -247,7 +245,7 @@ dissect_q932_ros_T_linkedId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_q932_ros_InvokeArgument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 70 "../../asn1/q932-ros/q932-ros.cnf"
+#line 68 "../../asn1/q932-ros/q932-ros.cnf"
gint len;
len = tvb_length_remaining(tvb, offset);
@@ -272,7 +270,7 @@ static const ber_sequence_t Invoke_sequence[] = {
static int
dissect_q932_ros_Invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 8 "../../asn1/ros/ros-inv.cnf"
+#line 6 "../../asn1/ros/ros-inv.cnf"
dissector_handle_t arg_handle = NULL;
const gchar *descr = "";
@@ -281,7 +279,7 @@ dissect_q932_ros_Invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
Invoke_sequence, hf_index, ett_q932_ros_Invoke);
-#line 13 "../../asn1/ros/ros-inv.cnf"
+#line 11 "../../asn1/ros/ros-inv.cnf"
actx->rose_ctx->d.pdu = 1;
if ((actx->rose_ctx->d.code == 0) && actx->rose_ctx->arg_local_dissector_table) {
@@ -325,7 +323,7 @@ dissect_q932_ros_Invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_q932_ros_ResultArgument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 88 "../../asn1/q932-ros/q932-ros.cnf"
+#line 86 "../../asn1/q932-ros/q932-ros.cnf"
gint len;
len = tvb_length_remaining(tvb, offset);
@@ -364,7 +362,7 @@ static const ber_sequence_t ReturnResult_sequence[] = {
static int
dissect_q932_ros_ReturnResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 7 "../../asn1/ros/ros-res.cnf"
+#line 6 "../../asn1/ros/ros-res.cnf"
dissector_handle_t res_handle = NULL;
const gchar *descr = "";
@@ -374,7 +372,7 @@ dissect_q932_ros_ReturnResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
ReturnResult_sequence, hf_index, ett_q932_ros_ReturnResult);
-#line 13 "../../asn1/ros/ros-res.cnf"
+#line 12 "../../asn1/ros/ros-res.cnf"
actx->rose_ctx->d.pdu = 2;
if ((actx->rose_ctx->d.code == 0) && actx->rose_ctx->res_local_dissector_table) {
@@ -420,7 +418,7 @@ dissect_q932_ros_ReturnResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_q932_ros_T_parameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 107 "../../asn1/q932-ros/q932-ros.cnf"
+#line 105 "../../asn1/q932-ros/q932-ros.cnf"
gint len;
@@ -445,7 +443,7 @@ static const ber_sequence_t ReturnError_sequence[] = {
static int
dissect_q932_ros_ReturnError(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 7 "../../asn1/ros/ros-err.cnf"
+#line 6 "../../asn1/ros/ros-err.cnf"
dissector_handle_t err_handle = NULL;
const gchar *descr = "";
@@ -454,7 +452,7 @@ dissect_q932_ros_ReturnError(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
ReturnError_sequence, hf_index, ett_q932_ros_ReturnError);
-#line 12 "../../asn1/ros/ros-err.cnf"
+#line 11 "../../asn1/ros/ros-err.cnf"
actx->rose_ctx->d.pdu = 3;
if ((actx->rose_ctx->d.code == 0) && actx->rose_ctx->err_local_dissector_table) {
@@ -508,7 +506,7 @@ dissect_q932_ros_GeneralProblem(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&problem_val);
-#line 55 "../../asn1/q932-ros/q932-ros.cnf"
+#line 53 "../../asn1/q932-ros/q932-ros.cnf"
g_strlcpy(problem_str, val_to_str(problem_val, VALS(q932_ros_GeneralProblem_vals), ""), 64);
return offset;
@@ -533,7 +531,7 @@ dissect_q932_ros_InvokeProblem(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&problem_val);
-#line 57 "../../asn1/q932-ros/q932-ros.cnf"
+#line 55 "../../asn1/q932-ros/q932-ros.cnf"
g_strlcpy(problem_str, val_to_str(problem_val, VALS(q932_ros_InvokeProblem_vals), ""), 64);
return offset;
@@ -553,7 +551,7 @@ dissect_q932_ros_ReturnResultProblem(gboolean implicit_tag _U_, tvbuff_t *tvb _U
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&problem_val);
-#line 59 "../../asn1/q932-ros/q932-ros.cnf"
+#line 57 "../../asn1/q932-ros/q932-ros.cnf"
g_strlcpy(problem_str, val_to_str(problem_val, VALS(q932_ros_ReturnResultProblem_vals), ""), 64);
return offset;
@@ -575,7 +573,7 @@ dissect_q932_ros_ReturnErrorProblem(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&problem_val);
-#line 61 "../../asn1/q932-ros/q932-ros.cnf"
+#line 59 "../../asn1/q932-ros/q932-ros.cnf"
g_strlcpy(problem_str, val_to_str(problem_val, VALS(q932_ros_ReturnErrorProblem_vals), ""), 64);
return offset;
@@ -616,7 +614,7 @@ static const ber_sequence_t Reject_sequence[] = {
static int
dissect_q932_ros_Reject(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 7 "../../asn1/ros/ros-rej.cnf"
+#line 6 "../../asn1/ros/ros-rej.cnf"
const gchar *descr = "";
problem_str[0] = '\0';
@@ -624,7 +622,7 @@ dissect_q932_ros_Reject(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
Reject_sequence, hf_index, ett_q932_ros_Reject);
-#line 11 "../../asn1/ros/ros-rej.cnf"
+#line 10 "../../asn1/ros/ros-rej.cnf"
descr = wmem_strdup_printf(wmem_packet_scope(), "REJ: %s", problem_str);
if (actx->rose_ctx->apdu_depth >= 0)
@@ -656,7 +654,7 @@ static const ber_choice_t ROS_choice[] = {
static int
dissect_q932_ros_ROS(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 32 "../../asn1/q932-ros/q932-ros.cnf"
+#line 30 "../../asn1/q932-ros/q932-ros.cnf"
/* will be moved to ROS_PDU when PDU function can be alternated from conformance file */
actx->rose_ctx = rose_ctx_tmp;
rose_ctx_clean_data(actx->rose_ctx);
@@ -680,7 +678,7 @@ static int dissect_ROS_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree
/*--- End of included file: packet-q932-ros-fn.c ---*/
-#line 66 "../../asn1/q932-ros/packet-q932-ros-template.c"
+#line 64 "../../asn1/q932-ros/packet-q932-ros-template.c"
/*--- dissect_q932_ros -----------------------------------------------------*/
static int dissect_q932_ros(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data) {
@@ -798,7 +796,7 @@ void proto_register_q932_ros(void) {
"InvokeId_present", HFILL }},
/*--- End of included file: packet-q932-ros-hfarr.c ---*/
-#line 83 "../../asn1/q932-ros/packet-q932-ros-template.c"
+#line 81 "../../asn1/q932-ros/packet-q932-ros-template.c"
};
/* List of subtrees */
@@ -818,7 +816,7 @@ void proto_register_q932_ros(void) {
&ett_q932_ros_InvokeId,
/*--- End of included file: packet-q932-ros-ettarr.c ---*/
-#line 88 "../../asn1/q932-ros/packet-q932-ros-template.c"
+#line 86 "../../asn1/q932-ros/packet-q932-ros-template.c"
};
static ei_register_info ei[] = {
diff --git a/epan/dissectors/packet-q932.c b/epan/dissectors/packet-q932.c
index ad2f772e03..60a956b2db 100644
--- a/epan/dissectors/packet-q932.c
+++ b/epan/dissectors/packet-q932.c
@@ -10,8 +10,6 @@
* Routines for Q.932 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -96,7 +94,7 @@ static int hf_q932_destinationEntity = -1; /* EntityType */
static int hf_q932_destinationEntityAddress = -1; /* AddressInformation */
/*--- End of included file: packet-q932-hf.c ---*/
-#line 50 "../../asn1/q932/packet-q932-template.c"
+#line 48 "../../asn1/q932/packet-q932-template.c"
/* Initialize the subtree pointers */
static gint ett_q932 = -1;
@@ -119,7 +117,7 @@ static gint ett_q932_UserSpecifiedSubaddress = -1;
static gint ett_q932_NetworkFacilityExtension_U = -1;
/*--- End of included file: packet-q932-ett.c ---*/
-#line 55 "../../asn1/q932/packet-q932-template.c"
+#line 53 "../../asn1/q932/packet-q932-template.c"
/* Preferences */
@@ -646,7 +644,7 @@ static void dissect_InterpretationComponent_PDU(tvbuff_t *tvb _U_, packet_info *
/*--- End of included file: packet-q932-fn.c ---*/
-#line 136 "../../asn1/q932/packet-q932-template.c"
+#line 134 "../../asn1/q932/packet-q932-template.c"
/*--- dissect_q932_facility_ie -------------------------------------------------------*/
static void
@@ -967,7 +965,7 @@ void proto_register_q932(void) {
"AddressInformation", HFILL }},
/*--- End of included file: packet-q932-hfarr.c ---*/
-#line 304 "../../asn1/q932/packet-q932-template.c"
+#line 302 "../../asn1/q932/packet-q932-template.c"
};
/* List of subtrees */
@@ -992,7 +990,7 @@ void proto_register_q932(void) {
&ett_q932_NetworkFacilityExtension_U,
/*--- End of included file: packet-q932-ettarr.c ---*/
-#line 311 "../../asn1/q932/packet-q932-template.c"
+#line 309 "../../asn1/q932/packet-q932-template.c"
};
module_t *q932_module;
diff --git a/epan/dissectors/packet-q932.h b/epan/dissectors/packet-q932.h
index 099b78673d..454f47d631 100644
--- a/epan/dissectors/packet-q932.h
+++ b/epan/dissectors/packet-q932.h
@@ -10,8 +10,6 @@
* Routines for Q.932 packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -105,7 +103,7 @@ extern int dissect_q932_ScreeningIndicator(gboolean implicit_tag _U_, tvbuff_t *
extern int dissect_q932_PresentationAllowedIndicator(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-q932-exp.h ---*/
-#line 30 "../../asn1/q932/packet-q932-template.h"
+#line 28 "../../asn1/q932/packet-q932-template.h"
#endif /* PACKET_Q932_H */
diff --git a/epan/dissectors/packet-qsig.c b/epan/dissectors/packet-qsig.c
index 711793d93c..3ef68c4712 100644
--- a/epan/dissectors/packet-qsig.c
+++ b/epan/dissectors/packet-qsig.c
@@ -10,8 +10,6 @@
* Routines for QSIG packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -490,7 +488,7 @@ static const value_string qsig_str_operation[] = {
{ 120, "mIDMailboxID" },
/*--- End of included file: packet-qsig-table10.c ---*/
-#line 273 "../../asn1/qsig/packet-qsig-template.c"
+#line 271 "../../asn1/qsig/packet-qsig-template.c"
{ 0, NULL}
};
@@ -683,7 +681,7 @@ static const value_string qsig_str_error[] = {
{ 1008, "unspecified" },
/*--- End of included file: packet-qsig-table20.c ---*/
-#line 278 "../../asn1/qsig/packet-qsig-template.c"
+#line 276 "../../asn1/qsig/packet-qsig-template.c"
{ 0, NULL}
};
@@ -1578,7 +1576,7 @@ static int hf_qsig_mid_multipleExtension = -1; /* SEQUENCE_OF_Extension */
static int hf_qsig_mid_multipleExtension_item = -1; /* Extension */
/*--- End of included file: packet-qsig-hf.c ---*/
-#line 294 "../../asn1/qsig/packet-qsig-template.c"
+#line 292 "../../asn1/qsig/packet-qsig-template.c"
static int *hf_qsig_ie_type_arr[] = {
NULL,
@@ -2038,7 +2036,7 @@ static gint ett_qsig_mid_MIDExtensions = -1;
static gint ett_qsig_mid_SEQUENCE_OF_Extension = -1;
/*--- End of included file: packet-qsig-ett.c ---*/
-#line 311 "../../asn1/qsig/packet-qsig-template.c"
+#line 309 "../../asn1/qsig/packet-qsig-template.c"
static gint ett_cnq_PSS1InformationElement = -1;
/* Preferences */
@@ -2073,7 +2071,7 @@ dissect_qsig_T_extensionId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_qsig_T_extensionArgument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 146 "../../asn1/qsig/qsig.cnf"
+#line 144 "../../asn1/qsig/qsig.cnf"
tvbuff_t *next_tvb;
next_tvb = tvb_new_subset_remaining(tvb, offset);
@@ -2103,7 +2101,7 @@ static const ber_sequence_t qsig_Extension_sequence[] = {
static int
dissect_qsig_Extension(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 143 "../../asn1/qsig/qsig.cnf"
+#line 141 "../../asn1/qsig/qsig.cnf"
extension_oid = NULL;
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -2116,7 +2114,7 @@ dissect_qsig_Extension(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_qsig_PSS1InformationElement_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 168 "../../asn1/qsig/qsig.cnf"
+#line 166 "../../asn1/qsig/qsig.cnf"
tvbuff_t *out_tvb = NULL;
proto_tree *data_tree;
@@ -9204,7 +9202,7 @@ dissect_qsig_wtmau_DefinedIDs(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_qsig_wtmau_T_param(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 164 "../../asn1/qsig/qsig.cnf"
+#line 162 "../../asn1/qsig/qsig.cnf"
@@ -11930,7 +11928,7 @@ static int dissect_qsig_mid_Extension_PDU(tvbuff_t *tvb _U_, packet_info *pinfo
/*--- End of included file: packet-qsig-fn.c ---*/
-#line 327 "../../asn1/qsig/packet-qsig-template.c"
+#line 325 "../../asn1/qsig/packet-qsig-template.c"
typedef struct _qsig_op_t {
gint32 opcode;
@@ -12152,7 +12150,7 @@ static const qsig_op_t qsig_op_tab[] = {
/* mIDMailboxID */ { 120, dissect_qsig_mid_MIDMailboxIDArg_PDU, dissect_qsig_mid_MIDDummyRes_PDU },
/*--- End of included file: packet-qsig-table11.c ---*/
-#line 336 "../../asn1/qsig/packet-qsig-template.c"
+#line 334 "../../asn1/qsig/packet-qsig-template.c"
};
typedef struct _qsig_err_t {
@@ -12349,7 +12347,7 @@ static const qsig_err_t qsig_err_tab[] = {
/* unspecified */ { 1008, dissect_qsig_mid_Extension_PDU },
/*--- End of included file: packet-qsig-table21.c ---*/
-#line 345 "../../asn1/qsig/packet-qsig-template.c"
+#line 343 "../../asn1/qsig/packet-qsig-template.c"
};
static const qsig_op_t *get_op(gint32 opcode) {
@@ -15904,7 +15902,7 @@ void proto_register_qsig(void) {
NULL, HFILL }},
/*--- End of included file: packet-qsig-hfarr.c ---*/
-#line 662 "../../asn1/qsig/packet-qsig-template.c"
+#line 660 "../../asn1/qsig/packet-qsig-template.c"
};
/* List of subtrees */
@@ -16355,7 +16353,7 @@ void proto_register_qsig(void) {
&ett_qsig_mid_SEQUENCE_OF_Extension,
/*--- End of included file: packet-qsig-ettarr.c ---*/
-#line 670 "../../asn1/qsig/packet-qsig-template.c"
+#line 668 "../../asn1/qsig/packet-qsig-template.c"
&ett_cnq_PSS1InformationElement,
};
diff --git a/epan/dissectors/packet-qsig.h b/epan/dissectors/packet-qsig.h
index 039b1ee8a6..a52d5554f1 100644
--- a/epan/dissectors/packet-qsig.h
+++ b/epan/dissectors/packet-qsig.h
@@ -10,8 +10,6 @@
* Routines for QSIG packet dissection
* 2007 Tomas Kukosa
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -131,7 +129,7 @@ WS_DLL_PUBLIC int dissect_qsig_na_Name(gboolean implicit_tag _U_, tvbuff_t *tvb
/*--- End of included file: packet-qsig-exp.h ---*/
-#line 30 "../../asn1/qsig/packet-qsig-template.h"
+#line 28 "../../asn1/qsig/packet-qsig-template.h"
#endif /* PACKET_QSIG_H */
diff --git a/epan/dissectors/packet-ranap.c b/epan/dissectors/packet-ranap.c
index 664a387d5f..2b549fed0d 100644
--- a/epan/dissectors/packet-ranap.c
+++ b/epan/dissectors/packet-ranap.c
@@ -10,8 +10,6 @@
* Routines for UMTS Node B Application Part(RANAP) packet dissection
* Copyright 2005 - 2010, Anders Broman <anders.broman[AT]ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -411,7 +409,7 @@ typedef enum _ProtocolIE_ID_enum {
} ProtocolIE_ID_enum;
/*--- End of included file: packet-ranap-val.h ---*/
-#line 62 "../../asn1/ranap/packet-ranap-template.c"
+#line 60 "../../asn1/ranap/packet-ranap-template.c"
void proto_register_ranap(void);
void proto_reg_handoff_ranap(void);
@@ -1150,7 +1148,7 @@ static int hf_ranap_unsuccessfulOutcome_value = -1; /* UnsuccessfulOutcome_valu
static int hf_ranap_value = -1; /* T_value */
/*--- End of included file: packet-ranap-hf.c ---*/
-#line 80 "../../asn1/ranap/packet-ranap-template.c"
+#line 78 "../../asn1/ranap/packet-ranap-template.c"
/* Initialize the subtree pointers */
static int ett_ranap = -1;
@@ -1486,7 +1484,7 @@ static gint ett_ranap_UnsuccessfulOutcome = -1;
static gint ett_ranap_Outcome = -1;
/*--- End of included file: packet-ranap-ett.c ---*/
-#line 87 "../../asn1/ranap/packet-ranap-template.c"
+#line 85 "../../asn1/ranap/packet-ranap-template.c"
/* Global variables */
static guint32 ProcedureCode;
@@ -1666,7 +1664,7 @@ dissect_ranap_ProcedureCode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &ProcedureCode, FALSE);
-#line 94 "../../asn1/ranap/ranap.cnf"
+#line 92 "../../asn1/ranap/ranap.cnf"
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "%s ",
val_to_str_ext_const(ProcedureCode, &ranap_ProcedureCode_vals_ext,
"unknown message"));
@@ -1950,7 +1948,7 @@ dissect_ranap_ProtocolIE_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 65535U, &ProtocolIE_ID, FALSE);
-#line 78 "../../asn1/ranap/ranap.cnf"
+#line 76 "../../asn1/ranap/ranap.cnf"
if (tree) {
proto_item_append_text(proto_item_get_parent_nth(actx->created_item, 2), ": %s", val_to_str_ext(ProtocolIE_ID, &ranap_ProtocolIE_ID_vals_ext, "unknown (%d)"));
}
@@ -2072,7 +2070,7 @@ static const per_sequence_t ProtocolIE_ContainerList_sequence_of[1] = {
static int
dissect_ranap_ProtocolIE_ContainerList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 118 "../../asn1/ranap/ranap.cnf"
+#line 116 "../../asn1/ranap/ranap.cnf"
static const asn1_par_def_t ProtocolIE_ContainerList_pars[] = {
{ "lowerBound", ASN1_PAR_INTEGER },
{ "upperBound", ASN1_PAR_INTEGER },
@@ -2094,7 +2092,7 @@ static const per_sequence_t ProtocolIE_ContainerPairList_sequence_of[1] = {
static int
dissect_ranap_ProtocolIE_ContainerPairList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 134 "../../asn1/ranap/ranap.cnf"
+#line 132 "../../asn1/ranap/ranap.cnf"
static const asn1_par_def_t ProtocolIE_ContainerPairList_pars[] = {
{ "lowerBound", ASN1_PAR_INTEGER },
{ "upperBound", ASN1_PAR_INTEGER },
@@ -2663,7 +2661,7 @@ dissect_ranap_APN(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto
static int
dissect_ranap_PLMNidentity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 281 "../../asn1/ranap/ranap.cnf"
+#line 279 "../../asn1/ranap/ranap.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -4581,7 +4579,7 @@ dissect_ranap_GlobalRNC_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
static int
dissect_ranap_GTP_TEI(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 332 "../../asn1/ranap/ranap.cnf"
+#line 330 "../../asn1/ranap/ranap.cnf"
tvbuff_t *parameter_tvb=NULL;
int saved_hf;
@@ -4764,7 +4762,7 @@ dissect_ranap_ImmediateMDT(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
static int
dissect_ranap_IMSI(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 191 "../../asn1/ranap/ranap.cnf"
+#line 189 "../../asn1/ranap/ranap.cnf"
tvbuff_t* imsi_tvb;
const char *digit_str;
@@ -5613,7 +5611,7 @@ dissect_ranap_LocationReportingTransferInformation(tvbuff_t *tvb _U_, int offset
static int
dissect_ranap_L3_Information(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 269 "../../asn1/ranap/ranap.cnf"
+#line 267 "../../asn1/ranap/ranap.cnf"
tvbuff_t *l3_info_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -6033,7 +6031,7 @@ dissect_ranap_MSISDN(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pr
static int
dissect_ranap_NAS_PDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 214 "../../asn1/ranap/ranap.cnf"
+#line 212 "../../asn1/ranap/ranap.cnf"
tvbuff_t *nas_pdu_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -6071,7 +6069,7 @@ dissect_ranap_NAS_SynchronisationIndicator(tvbuff_t *tvb _U_, int offset _U_, as
static int
dissect_ranap_NewBSS_To_OldBSS_Information(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 261 "../../asn1/ranap/ranap.cnf"
+#line 259 "../../asn1/ranap/ranap.cnf"
tvbuff_t *bss_info_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -6160,7 +6158,7 @@ dissect_ranap_Offload_RAB_Parameters(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx
static int
dissect_ranap_OldBSS_ToNewBSS_Information(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 253 "../../asn1/ranap/ranap.cnf"
+#line 251 "../../asn1/ranap/ranap.cnf"
tvbuff_t *bss_info_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -7326,7 +7324,7 @@ dissect_ranap_RNSAPRelocationParameters(tvbuff_t *tvb _U_, int offset _U_, asn1_
static int
dissect_ranap_RRC_Container(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 223 "../../asn1/ranap/ranap.cnf"
+#line 221 "../../asn1/ranap/ranap.cnf"
tvbuff_t *rrc_message_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -7438,7 +7436,7 @@ dissect_ranap_Service_Handover(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
static int
dissect_ranap_Source_ToTarget_TransparentContainer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 358 "../../asn1/ranap/ranap.cnf"
+#line 356 "../../asn1/ranap/ranap.cnf"
dissect_ranap_SourceRNC_ToTargetRNC_TransparentContainer(tvb , offset, actx ,tree , hf_ranap_ranap_SourceRNC_ToTargetRNC_TransparentContainer_PDU );
@@ -7515,7 +7513,7 @@ static const per_sequence_t SourceRNC_ToTargetRNC_TransparentContainer_sequence[
static int
dissect_ranap_SourceRNC_ToTargetRNC_TransparentContainer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 344 "../../asn1/ranap/ranap.cnf"
+#line 342 "../../asn1/ranap/ranap.cnf"
/* If SourceRNC-ToTargetRNC-TransparentContainer is called trough
dissect_ranap_SourceRNC_ToTargetRNC_TransparentContainer_PDU
ProtocolIE_ID may be unset
@@ -7754,7 +7752,7 @@ dissect_ranap_SRVCC_Operation_Possible(tvbuff_t *tvb _U_, int offset _U_, asn1_c
static int
dissect_ranap_Target_ToSource_TransparentContainer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 368 "../../asn1/ranap/ranap.cnf"
+#line 366 "../../asn1/ranap/ranap.cnf"
dissect_ranap_TargetRNC_ToSourceRNC_TransparentContainer(tvb , offset, actx ,tree , hf_ranap_ranap_TargetRNC_ToSourceRNC_TransparentContainer_PDU );
@@ -7885,7 +7883,7 @@ dissect_ranap_TraceType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
static int
dissect_ranap_TransportLayerAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 304 "../../asn1/ranap/ranap.cnf"
+#line 302 "../../asn1/ranap/ranap.cnf"
tvbuff_t *parameter_tvb=NULL;
proto_item *item;
proto_tree *subtree, *nsap_tree;
@@ -8242,7 +8240,7 @@ dissect_ranap_VelocityEstimate(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
static int
dissect_ranap_RAB_IE_ContainerList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 144 "../../asn1/ranap/ranap.cnf"
+#line 142 "../../asn1/ranap/ranap.cnf"
asn1_stack_frame_push(actx, "ProtocolIE-ContainerList");
asn1_param_push_integer(actx, 1);
asn1_param_push_integer(actx, maxNrOfRABs);
@@ -8258,7 +8256,7 @@ dissect_ranap_RAB_IE_ContainerList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_ranap_RAB_IE_ContainerPairList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 152 "../../asn1/ranap/ranap.cnf"
+#line 150 "../../asn1/ranap/ranap.cnf"
asn1_stack_frame_push(actx, "ProtocolIE-ContainerPairList");
asn1_param_push_integer(actx, 1);
asn1_param_push_integer(actx, maxNrOfRABs);
@@ -8274,7 +8272,7 @@ dissect_ranap_RAB_IE_ContainerPairList(tvbuff_t *tvb _U_, int offset _U_, asn1_c
static int
dissect_ranap_IuSigConId_IE_ContainerList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 169 "../../asn1/ranap/ranap.cnf"
+#line 167 "../../asn1/ranap/ranap.cnf"
asn1_stack_frame_push(actx, "ProtocolIE-ContainerList");
asn1_param_push_integer(actx, 1);
asn1_param_push_integer(actx, maxNrOfIuSigConIds);
@@ -8290,7 +8288,7 @@ dissect_ranap_IuSigConId_IE_ContainerList(tvbuff_t *tvb _U_, int offset _U_, asn
static int
dissect_ranap_DirectTransfer_IE_ContainerList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 177 "../../asn1/ranap/ranap.cnf"
+#line 175 "../../asn1/ranap/ranap.cnf"
asn1_stack_frame_push(actx, "ProtocolIE-ContainerList");
asn1_param_push_integer(actx, 1);
asn1_param_push_integer(actx, maxNrOfDTs);
@@ -13071,7 +13069,7 @@ static int dissect_RANAP_PDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, prot
/*--- End of included file: packet-ranap-fn.c ---*/
-#line 146 "../../asn1/ranap/packet-ranap-template.c"
+#line 144 "../../asn1/ranap/packet-ranap-template.c"
static int
dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
@@ -16115,7 +16113,7 @@ void proto_register_ranap(void) {
NULL, HFILL }},
/*--- End of included file: packet-ranap-hfarr.c ---*/
-#line 321 "../../asn1/ranap/packet-ranap-template.c"
+#line 319 "../../asn1/ranap/packet-ranap-template.c"
};
/* List of subtrees */
@@ -16452,7 +16450,7 @@ void proto_register_ranap(void) {
&ett_ranap_Outcome,
/*--- End of included file: packet-ranap-ettarr.c ---*/
-#line 329 "../../asn1/ranap/packet-ranap-template.c"
+#line 327 "../../asn1/ranap/packet-ranap-template.c"
};
@@ -16835,7 +16833,7 @@ proto_reg_handoff_ranap(void)
/*--- End of included file: packet-ranap-dis-tab.c ---*/
-#line 379 "../../asn1/ranap/packet-ranap-template.c"
+#line 377 "../../asn1/ranap/packet-ranap-template.c"
} else {
dissector_delete_uint("sccp.ssn", local_ranap_sccp_ssn, ranap_handle);
}
diff --git a/epan/dissectors/packet-ranap.h b/epan/dissectors/packet-ranap.h
index 2d99bef1f9..5f4b05ec69 100644
--- a/epan/dissectors/packet-ranap.h
+++ b/epan/dissectors/packet-ranap.h
@@ -9,7 +9,7 @@
/* packet-ranap-template.h
* Routines for GSM Supplementary Services dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
- * $Id$ *
+ *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-rnsap.c b/epan/dissectors/packet-rnsap.c
index 0c4574ef3e..84b94c3bfb 100644
--- a/epan/dissectors/packet-rnsap.c
+++ b/epan/dissectors/packet-rnsap.c
@@ -13,8 +13,6 @@
* (3GPP TS 25.423 version 6.7.0 Release 6) packet dissection
* Copyright 2005 - 2006, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -1133,7 +1131,7 @@ typedef enum _ProtocolIE_ID_enum {
} ProtocolIE_ID_enum;
/*--- End of included file: packet-rnsap-val.h ---*/
-#line 54 "../../asn1/rnsap/packet-rnsap-template.c"
+#line 52 "../../asn1/rnsap/packet-rnsap-template.c"
void proto_register_rnsap(void);
void proto_reg_handoff_rnsap(void);
@@ -3870,7 +3868,7 @@ static int hf_rnsap_value_04 = -1; /* UnsuccessfulOutcome_value *
static int hf_rnsap_value_05 = -1; /* Outcome_value */
/*--- End of included file: packet-rnsap-hf.c ---*/
-#line 64 "../../asn1/rnsap/packet-rnsap-template.c"
+#line 62 "../../asn1/rnsap/packet-rnsap-template.c"
/* Initialize the subtree pointers */
static int ett_rnsap = -1;
@@ -5155,7 +5153,7 @@ static gint ett_rnsap_UnsuccessfulOutcome = -1;
static gint ett_rnsap_Outcome = -1;
/*--- End of included file: packet-rnsap-ett.c ---*/
-#line 69 "../../asn1/rnsap/packet-rnsap-template.c"
+#line 67 "../../asn1/rnsap/packet-rnsap-template.c"
/* Global variables */
static guint32 ProcedureCode;
@@ -5309,7 +5307,7 @@ dissect_rnsap_ProcedureCode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &ProcedureCode, FALSE);
-#line 83 "../../asn1/rnsap/rnsap.cnf"
+#line 82 "../../asn1/rnsap/rnsap.cnf"
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "%s ",
val_to_str_ext_const(ProcedureCode, &rnsap_ProcedureCode_vals_ext,
"unknown message"));
@@ -5343,7 +5341,7 @@ static const per_sequence_t ProcedureID_sequence[] = {
static int
dissect_rnsap_ProcedureID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 90 "../../asn1/rnsap/rnsap.cnf"
+#line 89 "../../asn1/rnsap/rnsap.cnf"
ProcedureCode = 0xFFFF;
ddMode = 0xFFFF;
ProcedureID = NULL;
@@ -5351,7 +5349,7 @@ dissect_rnsap_ProcedureID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rnsap_ProcedureID, ProcedureID_sequence);
-#line 96 "../../asn1/rnsap/rnsap.cnf"
+#line 95 "../../asn1/rnsap/rnsap.cnf"
ProcedureID = wmem_strdup_printf(wmem_packet_scope(), "%s/%s",
val_to_str_ext(ProcedureCode, &rnsap_ProcedureCode_vals_ext, "unknown(%u)"),
val_to_str(ddMode, rnsap_DdMode_vals, "unknown(%u)"));
@@ -22907,7 +22905,7 @@ dissect_rnsap_List_Of_PLMNs(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_rnsap_L3_Information(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 109 "../../asn1/rnsap/rnsap.cnf"
+#line 108 "../../asn1/rnsap/rnsap.cnf"
tvbuff_t *parameter_tvb;
dissector_handle_t parameter_handle = NULL;
@@ -43104,7 +43102,7 @@ static int dissect_NULL_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tre
/*--- End of included file: packet-rnsap-fn.c ---*/
-#line 93 "../../asn1/rnsap/packet-rnsap-template.c"
+#line 91 "../../asn1/rnsap/packet-rnsap-template.c"
static int dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
{
@@ -54054,7 +54052,7 @@ void proto_register_rnsap(void) {
"Outcome_value", HFILL }},
/*--- End of included file: packet-rnsap-hfarr.c ---*/
-#line 150 "../../asn1/rnsap/packet-rnsap-template.c"
+#line 148 "../../asn1/rnsap/packet-rnsap-template.c"
};
/* List of subtrees */
@@ -55340,7 +55338,7 @@ void proto_register_rnsap(void) {
&ett_rnsap_Outcome,
/*--- End of included file: packet-rnsap-ettarr.c ---*/
-#line 156 "../../asn1/rnsap/packet-rnsap-template.c"
+#line 154 "../../asn1/rnsap/packet-rnsap-template.c"
};
@@ -56176,7 +56174,7 @@ proto_reg_handoff_rnsap(void)
/*--- End of included file: packet-rnsap-dis-tab.c ---*/
-#line 195 "../../asn1/rnsap/packet-rnsap-template.c"
+#line 193 "../../asn1/rnsap/packet-rnsap-template.c"
}
diff --git a/epan/dissectors/packet-ros.c b/epan/dissectors/packet-ros.c
index 4aeefb72b9..c26f07e835 100644
--- a/epan/dissectors/packet-ros.c
+++ b/epan/dissectors/packet-ros.c
@@ -10,8 +10,6 @@
* Routines for ROS packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -113,7 +111,7 @@ static int hf_ros_local = -1; /* INTEGER */
static int hf_ros_global = -1; /* OBJECT_IDENTIFIER */
/*--- End of included file: packet-ros-hf.c ---*/
-#line 77 "../../asn1/ros/packet-ros-template.c"
+#line 75 "../../asn1/ros/packet-ros-template.c"
/* Initialize the subtree pointers */
static gint ett_ros = -1;
@@ -131,7 +129,7 @@ static gint ett_ros_InvokeId = -1;
static gint ett_ros_Code = -1;
/*--- End of included file: packet-ros-ett.c ---*/
-#line 81 "../../asn1/ros/packet-ros-template.c"
+#line 79 "../../asn1/ros/packet-ros-template.c"
static expert_field ei_ros_dissector_oid_not_implemented = EI_INIT;
static expert_field ei_ros_unknown_ros_pdu = EI_INIT;
@@ -488,7 +486,7 @@ dissect_ros_OperationCode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_ros_T_argument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 32 "../../asn1/ros/ros.cnf"
+#line 30 "../../asn1/ros/ros.cnf"
char *oid;
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE *)actx->private_data;
@@ -531,7 +529,7 @@ dissect_ros_Invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_ros_OperationResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 49 "../../asn1/ros/ros.cnf"
+#line 47 "../../asn1/ros/ros.cnf"
char *oid;
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE *)actx->private_data;
@@ -597,7 +595,7 @@ dissect_ros_ErrorCode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_ros_T_parameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 66 "../../asn1/ros/ros.cnf"
+#line 64 "../../asn1/ros/ros.cnf"
char *oid;
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE *)actx->private_data;
@@ -646,7 +644,7 @@ static const value_string ros_GeneralProblem_vals[] = {
static int
dissect_ros_GeneralProblem(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 170 "../../asn1/ros/ros.cnf"
+#line 168 "../../asn1/ros/ros.cnf"
guint32 problem;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -676,7 +674,7 @@ static const value_string ros_InvokeProblem_vals[] = {
static int
dissect_ros_InvokeProblem(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 180 "../../asn1/ros/ros.cnf"
+#line 178 "../../asn1/ros/ros.cnf"
guint32 problem;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -701,7 +699,7 @@ static const value_string ros_ReturnResultProblem_vals[] = {
static int
dissect_ros_ReturnResultProblem(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 190 "../../asn1/ros/ros.cnf"
+#line 188 "../../asn1/ros/ros.cnf"
guint32 problem;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -728,7 +726,7 @@ static const value_string ros_ReturnErrorProblem_vals[] = {
static int
dissect_ros_ReturnErrorProblem(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 200 "../../asn1/ros/ros.cnf"
+#line 198 "../../asn1/ros/ros.cnf"
guint32 problem;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -787,7 +785,7 @@ dissect_ros_Reject(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_ros_T_reject(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 163 "../../asn1/ros/ros.cnf"
+#line 161 "../../asn1/ros/ros.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO, "Reject");
offset = dissect_ros_Reject(implicit_tag, tvb, offset, actx, tree, hf_index);
@@ -801,7 +799,7 @@ dissect_ros_T_reject(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U
static int
dissect_ros_T_bind_invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 83 "../../asn1/ros/ros.cnf"
+#line 81 "../../asn1/ros/ros.cnf"
char *oid;
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE *)actx->private_data;
@@ -823,7 +821,7 @@ dissect_ros_T_bind_invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_ros_T_bind_result(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 96 "../../asn1/ros/ros.cnf"
+#line 94 "../../asn1/ros/ros.cnf"
char *oid;
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE *)actx->private_data;
@@ -845,7 +843,7 @@ dissect_ros_T_bind_result(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_ros_T_bind_error(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 109 "../../asn1/ros/ros.cnf"
+#line 107 "../../asn1/ros/ros.cnf"
char *oid;
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE *)actx->private_data;
@@ -868,7 +866,7 @@ dissect_ros_T_bind_error(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_ros_T_unbind_invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 123 "../../asn1/ros/ros.cnf"
+#line 121 "../../asn1/ros/ros.cnf"
char *oid;
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE *)actx->private_data;
@@ -891,7 +889,7 @@ dissect_ros_T_unbind_invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_ros_T_unbind_result(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 137 "../../asn1/ros/ros.cnf"
+#line 135 "../../asn1/ros/ros.cnf"
char *oid;
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE *)actx->private_data;
@@ -913,7 +911,7 @@ dissect_ros_T_unbind_result(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_ros_T_unbind_error(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 150 "../../asn1/ros/ros.cnf"
+#line 148 "../../asn1/ros/ros.cnf"
char *oid;
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE *)actx->private_data;
@@ -1002,7 +1000,7 @@ dissect_ros_Code(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, a
/*--- End of included file: packet-ros-fn.c ---*/
-#line 370 "../../asn1/ros/packet-ros-template.c"
+#line 368 "../../asn1/ros/packet-ros-template.c"
/*
* Dissect ROS PDUs inside a PPDU.
@@ -1228,7 +1226,7 @@ void proto_register_ros(void) {
"OBJECT_IDENTIFIER", HFILL }},
/*--- End of included file: packet-ros-hfarr.c ---*/
-#line 483 "../../asn1/ros/packet-ros-template.c"
+#line 481 "../../asn1/ros/packet-ros-template.c"
};
/* List of subtrees */
@@ -1249,7 +1247,7 @@ void proto_register_ros(void) {
&ett_ros_Code,
/*--- End of included file: packet-ros-ettarr.c ---*/
-#line 490 "../../asn1/ros/packet-ros-template.c"
+#line 488 "../../asn1/ros/packet-ros-template.c"
};
static ei_register_info ei[] = {
diff --git a/epan/dissectors/packet-ros.h b/epan/dissectors/packet-ros.h
index dcb5026abe..75fdc5f0b8 100644
--- a/epan/dissectors/packet-ros.h
+++ b/epan/dissectors/packet-ros.h
@@ -10,8 +10,6 @@
* Routines for ROS packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -45,7 +43,7 @@ int dissect_ros_InvokeId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
int dissect_ros_Code(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-ros-exp.h ---*/
-#line 30 "../../asn1/ros/packet-ros-template.h"
+#line 28 "../../asn1/ros/packet-ros-template.h"
# include "packet-ses.h"
diff --git a/epan/dissectors/packet-rrc.c b/epan/dissectors/packet-rrc.c
index 2cfe653898..09d7f55cfa 100644
--- a/epan/dissectors/packet-rrc.c
+++ b/epan/dissectors/packet-rrc.c
@@ -12,8 +12,6 @@
* (3GPP TS 25.331 packet dissection)
* Copyright 2006-2010, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -280,7 +278,7 @@ static int dissect_SysInfoType22_PDU(tvbuff_t *tvb, packet_info *pinfo, proto_tr
#define maxURNTI_Group 8
/*--- End of included file: packet-rrc-val.h ---*/
-#line 99 "../../asn1/rrc/packet-rrc-template.c"
+#line 97 "../../asn1/rrc/packet-rrc-template.c"
/* Initialize the protocol and registered fields */
int proto_rrc = -1;
@@ -9951,7 +9949,7 @@ static int hf_rrc_GsmSecurityCapability_a5_2 = -1;
static int hf_rrc_GsmSecurityCapability_a5_1 = -1;
/*--- End of included file: packet-rrc-hf.c ---*/
-#line 104 "../../asn1/rrc/packet-rrc-template.c"
+#line 102 "../../asn1/rrc/packet-rrc-template.c"
/* Initialize the subtree pointers */
static int ett_rrc = -1;
@@ -16100,7 +16098,7 @@ static gint ett_rrc_UE_RadioAccessCapability_r6 = -1;
static gint ett_rrc_UL_RFC3095_Context = -1;
/*--- End of included file: packet-rrc-ett.c ---*/
-#line 109 "../../asn1/rrc/packet-rrc-template.c"
+#line 107 "../../asn1/rrc/packet-rrc-template.c"
static gint ett_rrc_eutraFeatureGroupIndicators = -1;
static gint ett_rrc_cn_CommonGSM_MAP_NAS_SysInfo = -1;
@@ -16419,7 +16417,7 @@ dissect_rrc_ActivationTime(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
static int
dissect_rrc_RB_Identity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 878 "../../asn1/rrc/rrc.cnf"
+#line 877 "../../asn1/rrc/rrc.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
1U, 32U, &rbid, FALSE);
@@ -16436,7 +16434,7 @@ dissect_rrc_RB_Identity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
static int
dissect_rrc_RLC_SequenceNumber(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 884 "../../asn1/rrc/rrc.cnf"
+#line 883 "../../asn1/rrc/rrc.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 4095U, &activation_frame, FALSE);
@@ -16456,7 +16454,7 @@ static const per_sequence_t RB_ActivationTimeInfo_sequence[] = {
static int
dissect_rrc_RB_ActivationTimeInfo(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 856 "../../asn1/rrc/rrc.cnf"
+#line 855 "../../asn1/rrc/rrc.cnf"
fp_info *fpinf;
rrc_ciphering_info * c_inf;
@@ -16607,7 +16605,7 @@ dissect_rrc_PLMN_Identity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
static int
dissect_rrc_NAS_SystemInformationGSM_MAP(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 678 "../../asn1/rrc/rrc.cnf"
+#line 677 "../../asn1/rrc/rrc.cnf"
tvbuff_t *nas_sys_info_gsm_map_tvb = NULL;
guint32 length;
proto_item *item;
@@ -16652,7 +16650,7 @@ dissect_rrc_NAS_SystemInformationGSM_MAP(tvbuff_t *tvb _U_, int offset _U_, asn1
static int
dissect_rrc_T_cn_CommonGSM_MAP_NAS_SysInfo(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 662 "../../asn1/rrc/rrc.cnf"
+#line 661 "../../asn1/rrc/rrc.cnf"
actx->private_data = GUINT_TO_POINTER(RRC_NAS_SYS_INFO_CN_COMMON+1);
offset = dissect_rrc_NAS_SystemInformationGSM_MAP(tvb, offset, actx, tree, hf_index);
@@ -16672,7 +16670,7 @@ static const value_string rrc_CN_DomainIdentity_vals[] = {
static int
dissect_rrc_CN_DomainIdentity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 657 "../../asn1/rrc/rrc.cnf"
+#line 656 "../../asn1/rrc/rrc.cnf"
guint32 nas_sys_info_gsm_map;
offset = dissect_per_enumerated(tvb, offset, actx, tree, hf_index,
2, &nas_sys_info_gsm_map, FALSE, 0, NULL);
@@ -20539,7 +20537,7 @@ dissect_rrc_T_r3(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_
static int
dissect_rrc_H_RNTI(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 786 "../../asn1/rrc/rrc.cnf"
+#line 785 "../../asn1/rrc/rrc.cnf"
tvbuff_t *hrnti_tvb;
struct rrc_info *rrcinf;
offset = dissect_per_bit_string(tvb, offset, actx, tree, hf_index,
@@ -20548,7 +20546,7 @@ dissect_rrc_H_RNTI(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, prot
-#line 791 "../../asn1/rrc/rrc.cnf"
+#line 790 "../../asn1/rrc/rrc.cnf"
rrcinf = (struct rrc_info *)p_get_proto_data(wmem_file_scope(), actx->pinfo, proto_rrc, 0);
if (!rrcinf) {
rrcinf = wmem_new0(wmem_file_scope(), struct rrc_info);
@@ -20574,7 +20572,7 @@ dissect_rrc_E_RNTI(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, prot
static int
dissect_rrc_T_cn_CommonGSM_MAP_NAS_SysInfo_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 666 "../../asn1/rrc/rrc.cnf"
+#line 665 "../../asn1/rrc/rrc.cnf"
actx->private_data = GUINT_TO_POINTER(RRC_NAS_SYS_INFO_CN_COMMON+1);
offset = dissect_rrc_NAS_SystemInformationGSM_MAP(tvb, offset, actx, tree, hf_index);
@@ -29257,7 +29255,7 @@ static const per_choice_t ActiveSetUpdate_choice[] = {
static int
dissect_rrc_ActiveSetUpdate(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 164 "../../asn1/rrc/rrc.cnf"
+#line 163 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "ActiveSetUpdate");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_ActiveSetUpdate, ActiveSetUpdate_choice,
@@ -33868,7 +33866,7 @@ static const per_choice_t AssistanceDataDelivery_choice[] = {
static int
dissect_rrc_AssistanceDataDelivery(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 176 "../../asn1/rrc/rrc.cnf"
+#line 175 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "AssistanceDataDelivery");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_AssistanceDataDelivery, AssistanceDataDelivery_choice,
@@ -34109,7 +34107,7 @@ dissect_rrc_CellChangeOrderFromUTRAN_r3_IEs(tvbuff_t *tvb _U_, int offset _U_, a
static int
dissect_rrc_GERAN_SystemInfoBlock(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 557 "../../asn1/rrc/rrc.cnf"
+#line 556 "../../asn1/rrc/rrc.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -34284,7 +34282,7 @@ static const per_choice_t CellChangeOrderFromUTRAN_choice[] = {
static int
dissect_rrc_CellChangeOrderFromUTRAN(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 180 "../../asn1/rrc/rrc.cnf"
+#line 179 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CellChangeOrderFromUTRAN");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_CellChangeOrderFromUTRAN, CellChangeOrderFromUTRAN_choice,
@@ -41372,7 +41370,7 @@ dissect_rrc_RLC_Info_r5(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
static int
dissect_rrc_MAC_d_FlowIdentity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 783 "../../asn1/rrc/rrc.cnf"
+#line 782 "../../asn1/rrc/rrc.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 7U, &flowd, FALSE);
@@ -41420,7 +41418,7 @@ static const per_choice_t DL_TransportChannelType_r5_choice[] = {
static int
dissect_rrc_DL_TransportChannelType_r5(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 712 "../../asn1/rrc/rrc.cnf"
+#line 711 "../../asn1/rrc/rrc.cnf"
gint *flowd_p;
gint *cur_val=NULL;
@@ -44894,7 +44892,7 @@ static const per_choice_t DL_TransportChannelType_r7_choice[] = {
static int
dissect_rrc_DL_TransportChannelType_r7(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 747 "../../asn1/rrc/rrc.cnf"
+#line 746 "../../asn1/rrc/rrc.cnf"
gint *flowd_p;
gint *cur_val=NULL;
@@ -55886,7 +55884,7 @@ static const per_choice_t CellUpdateConfirm_choice[] = {
static int
dissect_rrc_CellUpdateConfirm(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 200 "../../asn1/rrc/rrc.cnf"
+#line 199 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CellUpdateConfirm");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_CellUpdateConfirm, CellUpdateConfirm_choice,
@@ -56039,7 +56037,7 @@ static const per_choice_t CounterCheck_choice[] = {
static int
dissect_rrc_CounterCheck(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 204 "../../asn1/rrc/rrc.cnf"
+#line 203 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CounterCheck");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_CounterCheck, CounterCheck_choice,
@@ -56055,7 +56053,7 @@ dissect_rrc_CounterCheck(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
static int
dissect_rrc_NAS_Message(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 146 "../../asn1/rrc/rrc.cnf"
+#line 145 "../../asn1/rrc/rrc.cnf"
tvbuff_t *nas_message_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -56172,7 +56170,7 @@ static const per_choice_t DownlinkDirectTransfer_choice[] = {
static int
dissect_rrc_DownlinkDirectTransfer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 212 "../../asn1/rrc/rrc.cnf"
+#line 211 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "DownlinkDirectTransfer");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_DownlinkDirectTransfer, DownlinkDirectTransfer_choice,
@@ -56191,7 +56189,7 @@ static const per_sequence_t T_single_GSM_Message_r3_sequence[] = {
static int
dissect_rrc_T_single_GSM_Message_r3(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 526 "../../asn1/rrc/rrc.cnf"
+#line 525 "../../asn1/rrc/rrc.cnf"
tvbuff_t *gsm_message_tvb=NULL;
guint bits_remaining, whole_octets_remaining;
@@ -56217,7 +56215,7 @@ dissect_rrc_T_single_GSM_Message_r3(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_
static int
dissect_rrc_GSM_MessageList_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 518 "../../asn1/rrc/rrc.cnf"
+#line 517 "../../asn1/rrc/rrc.cnf"
tvbuff_t *gsm_messagelist_tvb=NULL;
offset = dissect_per_bit_string(tvb, offset, actx, tree, hf_index,
@@ -56477,7 +56475,7 @@ static const per_sequence_t T_single_GSM_Message_r6_sequence[] = {
static int
dissect_rrc_T_single_GSM_Message_r6(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 541 "../../asn1/rrc/rrc.cnf"
+#line 540 "../../asn1/rrc/rrc.cnf"
tvbuff_t *gsm_message_tvb=NULL;
guint bits_remaining, whole_octets_remaining;
@@ -56685,7 +56683,7 @@ static const per_choice_t HandoverFromUTRANCommand_GSM_choice[] = {
static int
dissect_rrc_HandoverFromUTRANCommand_GSM(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 236 "../../asn1/rrc/rrc.cnf"
+#line 235 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "HandoverFromUTRANCommand-GSM");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_HandoverFromUTRANCommand_GSM, HandoverFromUTRANCommand_GSM_choice,
@@ -56839,7 +56837,7 @@ static const per_choice_t HandoverFromUTRANCommand_CDMA2000_choice[] = {
static int
dissect_rrc_HandoverFromUTRANCommand_CDMA2000(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 240 "../../asn1/rrc/rrc.cnf"
+#line 239 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "HandoverFromUTRANCommand-CDMA2000");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_HandoverFromUTRANCommand_CDMA2000, HandoverFromUTRANCommand_CDMA2000_choice,
@@ -68417,7 +68415,7 @@ static const per_choice_t MeasurementControl_choice[] = {
static int
dissect_rrc_MeasurementControl(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 288 "../../asn1/rrc/rrc.cnf"
+#line 287 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MeasurementControl");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_MeasurementControl, MeasurementControl_choice,
@@ -68509,7 +68507,7 @@ static const per_sequence_t PagingType2_sequence[] = {
static int
dissect_rrc_PagingType2(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 304 "../../asn1/rrc/rrc.cnf"
+#line 303 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "PagingType2");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_PagingType2, PagingType2_sequence);
@@ -70260,7 +70258,7 @@ static const per_choice_t PhysicalChannelReconfiguration_choice[] = {
static int
dissect_rrc_PhysicalChannelReconfiguration(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 308 "../../asn1/rrc/rrc.cnf"
+#line 307 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "PhysicalChannelReconfiguration");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_PhysicalChannelReconfiguration, PhysicalChannelReconfiguration_choice,
@@ -71564,7 +71562,7 @@ static const per_choice_t PhysicalSharedChannelAllocation_choice[] = {
static int
dissect_rrc_PhysicalSharedChannelAllocation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 320 "../../asn1/rrc/rrc.cnf"
+#line 319 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "PhysicalSharedChannelAllocation");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_PhysicalSharedChannelAllocation, PhysicalSharedChannelAllocation_choice,
@@ -74428,7 +74426,7 @@ static const per_choice_t RadioBearerReconfiguration_choice[] = {
static int
dissect_rrc_RadioBearerReconfiguration(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 328 "../../asn1/rrc/rrc.cnf"
+#line 327 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerReconfiguration");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerReconfiguration, RadioBearerReconfiguration_choice,
@@ -76275,7 +76273,7 @@ static const per_choice_t RadioBearerRelease_choice[] = {
static int
dissect_rrc_RadioBearerRelease(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 340 "../../asn1/rrc/rrc.cnf"
+#line 339 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerRelease");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerRelease, RadioBearerRelease_choice,
@@ -78959,7 +78957,7 @@ static const per_choice_t RadioBearerSetup_choice[] = {
static int
dissect_rrc_RadioBearerSetup(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 352 "../../asn1/rrc/rrc.cnf"
+#line 351 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerSetup");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerSetup, RadioBearerSetup_choice,
@@ -79720,7 +79718,7 @@ static const per_choice_t RRCConnectionRelease_choice[] = {
static int
dissect_rrc_RRCConnectionRelease(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 368 "../../asn1/rrc/rrc.cnf"
+#line 367 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCConnectionRelease");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCConnectionRelease, RRCConnectionRelease_choice,
@@ -79999,7 +79997,7 @@ static const per_choice_t SecurityModeCommand_choice[] = {
static int
dissect_rrc_SecurityModeCommand(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 396 "../../asn1/rrc/rrc.cnf"
+#line 395 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SecurityModeCommand");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_SecurityModeCommand, SecurityModeCommand_choice,
@@ -80141,7 +80139,7 @@ static const per_choice_t SignallingConnectionRelease_choice[] = {
static int
dissect_rrc_SignallingConnectionRelease(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 418 "../../asn1/rrc/rrc.cnf"
+#line 417 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SignallingConnectionRelease");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_SignallingConnectionRelease, SignallingConnectionRelease_choice,
@@ -81980,7 +81978,7 @@ static const per_choice_t TransportChannelReconfiguration_choice[] = {
static int
dissect_rrc_TransportChannelReconfiguration(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 438 "../../asn1/rrc/rrc.cnf"
+#line 437 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "TransportChannelReconfiguration");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_TransportChannelReconfiguration, TransportChannelReconfiguration_choice,
@@ -82125,7 +82123,7 @@ static const per_sequence_t TransportFormatCombinationControl_sequence[] = {
static int
dissect_rrc_TransportFormatCombinationControl(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 450 "../../asn1/rrc/rrc.cnf"
+#line 449 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "TransportFormatCombinationControl");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_TransportFormatCombinationControl, TransportFormatCombinationControl_sequence);
@@ -82491,7 +82489,7 @@ static const per_choice_t UECapabilityEnquiry_choice[] = {
static int
dissect_rrc_UECapabilityEnquiry(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 458 "../../asn1/rrc/rrc.cnf"
+#line 457 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UECapabilityEnquiry");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_UECapabilityEnquiry, UECapabilityEnquiry_choice,
@@ -82649,7 +82647,7 @@ static const per_choice_t UECapabilityInformationConfirm_choice[] = {
static int
dissect_rrc_UECapabilityInformationConfirm(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 466 "../../asn1/rrc/rrc.cnf"
+#line 465 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UECapabilityInformationConfirm");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_UECapabilityInformationConfirm, UECapabilityInformationConfirm_choice,
@@ -83413,7 +83411,7 @@ static const per_choice_t UplinkPhysicalChannelControl_choice[] = {
static int
dissect_rrc_UplinkPhysicalChannelControl(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 482 "../../asn1/rrc/rrc.cnf"
+#line 481 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UplinkPhysicalChannelControl");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_UplinkPhysicalChannelControl, UplinkPhysicalChannelControl_choice,
@@ -83756,7 +83754,7 @@ static const per_choice_t URAUpdateConfirm_choice[] = {
static int
dissect_rrc_URAUpdateConfirm(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 490 "../../asn1/rrc/rrc.cnf"
+#line 489 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "URAUpdateConfirm");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_URAUpdateConfirm, URAUpdateConfirm_choice,
@@ -84219,7 +84217,7 @@ dissect_rrc_UE_ConnTimersAndConstants(tvbuff_t *tvb _U_, int offset _U_, asn1_ct
static int
dissect_rrc_T_cn_CommonGSM_MAP_NAS_SysInfo_02(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 670 "../../asn1/rrc/rrc.cnf"
+#line 669 "../../asn1/rrc/rrc.cnf"
actx->private_data = GUINT_TO_POINTER(RRC_NAS_SYS_INFO_CN_COMMON+1);
offset = dissect_rrc_NAS_SystemInformationGSM_MAP(tvb, offset, actx, tree, hf_index);
@@ -85556,7 +85554,7 @@ static const per_choice_t UTRANMobilityInformation_choice[] = {
static int
dissect_rrc_UTRANMobilityInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 498 "../../asn1/rrc/rrc.cnf"
+#line 497 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UTRANMobilityInformation");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_UTRANMobilityInformation, UTRANMobilityInformation_choice,
@@ -85743,7 +85741,7 @@ static const per_sequence_t HandoverFromUTRANCommand_GERANIu_sequence[] = {
static int
dissect_rrc_HandoverFromUTRANCommand_GERANIu(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 232 "../../asn1/rrc/rrc.cnf"
+#line 231 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "HandoverFromUTRANCommand-GERANIu");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_HandoverFromUTRANCommand_GERANIu, HandoverFromUTRANCommand_GERANIu_sequence);
@@ -86181,7 +86179,7 @@ static const per_sequence_t MBMSModifiedServicesInformation_sequence[] = {
static int
dissect_rrc_MBMSModifiedServicesInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 272 "../../asn1/rrc/rrc.cnf"
+#line 271 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSModifiedServicesInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSModifiedServicesInformation, MBMSModifiedServicesInformation_sequence);
@@ -86261,7 +86259,7 @@ static const per_sequence_t ETWSPrimaryNotificationWithSecurity_sequence[] = {
static int
dissect_rrc_ETWSPrimaryNotificationWithSecurity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 216 "../../asn1/rrc/rrc.cnf"
+#line 215 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "ETWSPrimaryNotificationWithSecurity");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_ETWSPrimaryNotificationWithSecurity, ETWSPrimaryNotificationWithSecurity_sequence);
@@ -86276,7 +86274,7 @@ dissect_rrc_ETWSPrimaryNotificationWithSecurity(tvbuff_t *tvb _U_, int offset _U
static int
dissect_rrc_T_eutra_Message(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 612 "../../asn1/rrc/rrc.cnf"
+#line 611 "../../asn1/rrc/rrc.cnf"
tvbuff_t *eutra_message_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
NO_BOUND, NO_BOUND, FALSE, &eutra_message_tvb);
@@ -86363,7 +86361,7 @@ dissect_rrc_RSR_VCC_Info(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
static int
dissect_rrc_T_eutra_Message_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 618 "../../asn1/rrc/rrc.cnf"
+#line 617 "../../asn1/rrc/rrc.cnf"
tvbuff_t *eutra_message_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
NO_BOUND, NO_BOUND, FALSE, &eutra_message_tvb);
@@ -86488,7 +86486,7 @@ static const per_sequence_t HandoverFromUTRANCommand_EUTRA_sequence[] = {
static int
dissect_rrc_HandoverFromUTRANCommand_EUTRA(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 228 "../../asn1/rrc/rrc.cnf"
+#line 227 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "HandoverFromUTRANCommand-EUTRA");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_HandoverFromUTRANCommand_EUTRA, HandoverFromUTRANCommand_EUTRA_sequence);
@@ -86729,7 +86727,7 @@ static const per_sequence_t UEInformationRequest_sequence[] = {
static int
dissect_rrc_UEInformationRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 470 "../../asn1/rrc/rrc.cnf"
+#line 469 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UEInformationRequest");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_UEInformationRequest, UEInformationRequest_sequence);
@@ -87420,7 +87418,7 @@ static const per_sequence_t LoggingMeasurementConfiguration_sequence[] = {
static int
dissect_rrc_LoggingMeasurementConfiguration(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 248 "../../asn1/rrc/rrc.cnf"
+#line 247 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "LoggingMeasurementConfiguration");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_LoggingMeasurementConfiguration, LoggingMeasurementConfiguration_sequence);
@@ -87508,7 +87506,7 @@ static const per_choice_t DL_DCCH_MessageType_choice[] = {
static int
dissect_rrc_DL_DCCH_MessageType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 888 "../../asn1/rrc/rrc.cnf"
+#line 887 "../../asn1/rrc/rrc.cnf"
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_DL_DCCH_MessageType, DL_DCCH_MessageType_choice,
&msg_type);
@@ -87528,7 +87526,7 @@ static const per_sequence_t DL_DCCH_Message_sequence[] = {
static int
dissect_rrc_DL_DCCH_Message(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 891 "../../asn1/rrc/rrc.cnf"
+#line 890 "../../asn1/rrc/rrc.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_DL_DCCH_Message, DL_DCCH_Message_sequence);
@@ -87542,7 +87540,7 @@ dissect_rrc_DL_DCCH_Message(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_rrc_START_Value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 799 "../../asn1/rrc/rrc.cnf"
+#line 798 "../../asn1/rrc/rrc.cnf"
tvbuff_t * start_val;
fp_info *fpinf;
rrc_ciphering_info * c_inf;
@@ -87690,7 +87688,7 @@ static const per_sequence_t ActiveSetUpdateComplete_sequence[] = {
static int
dissect_rrc_ActiveSetUpdateComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 168 "../../asn1/rrc/rrc.cnf"
+#line 167 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "ActiveSetUpdateComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_ActiveSetUpdateComplete, ActiveSetUpdateComplete_sequence);
@@ -87861,7 +87859,7 @@ static const per_sequence_t ActiveSetUpdateFailure_sequence[] = {
static int
dissect_rrc_ActiveSetUpdateFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 172 "../../asn1/rrc/rrc.cnf"
+#line 171 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "ActiveSetUpdateFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_ActiveSetUpdateFailure, ActiveSetUpdateFailure_sequence);
@@ -88008,7 +88006,7 @@ static const per_choice_t CellChangeOrderFromUTRANFailure_choice[] = {
static int
dissect_rrc_CellChangeOrderFromUTRANFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 184 "../../asn1/rrc/rrc.cnf"
+#line 183 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CellChangeOrderFromUTRANFailure");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_CellChangeOrderFromUTRANFailure, CellChangeOrderFromUTRANFailure_choice,
@@ -88098,7 +88096,7 @@ static const per_sequence_t CounterCheckResponse_sequence[] = {
static int
dissect_rrc_CounterCheckResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 208 "../../asn1/rrc/rrc.cnf"
+#line 207 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CounterCheckResponse");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_CounterCheckResponse, CounterCheckResponse_sequence);
@@ -88235,7 +88233,7 @@ static const per_sequence_t HandoverToUTRANComplete_sequence[] = {
static int
dissect_rrc_HandoverToUTRANComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 220 "../../asn1/rrc/rrc.cnf"
+#line 219 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "HandoverToUTRANComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_HandoverToUTRANComplete, HandoverToUTRANComplete_sequence);
@@ -89218,7 +89216,7 @@ static const per_sequence_t InitialDirectTransfer_sequence[] = {
static int
dissect_rrc_InitialDirectTransfer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 224 "../../asn1/rrc/rrc.cnf"
+#line 223 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "InitialDirectTransfer");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_InitialDirectTransfer, InitialDirectTransfer_sequence);
@@ -89347,7 +89345,7 @@ dissect_rrc_HandoverFromUtranFailure_v590ext_IEs(tvbuff_t *tvb _U_, int offset _
static int
dissect_rrc_T_eutra_Message_02(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 624 "../../asn1/rrc/rrc.cnf"
+#line 623 "../../asn1/rrc/rrc.cnf"
tvbuff_t *eutra_message_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
NO_BOUND, NO_BOUND, FALSE, &eutra_message_tvb);
@@ -89443,7 +89441,7 @@ static const per_sequence_t HandoverFromUTRANFailure_sequence[] = {
static int
dissect_rrc_HandoverFromUTRANFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 244 "../../asn1/rrc/rrc.cnf"
+#line 243 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "HandoverFromUTRANFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_HandoverFromUTRANFailure, HandoverFromUTRANFailure_sequence);
@@ -89521,7 +89519,7 @@ static const per_sequence_t MeasurementControlFailure_sequence[] = {
static int
dissect_rrc_MeasurementControlFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 292 "../../asn1/rrc/rrc.cnf"
+#line 291 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MeasurementControlFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MeasurementControlFailure, MeasurementControlFailure_sequence);
@@ -94295,7 +94293,7 @@ static const per_sequence_t MeasurementReport_sequence[] = {
static int
dissect_rrc_MeasurementReport(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 296 "../../asn1/rrc/rrc.cnf"
+#line 295 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MeasurementReport");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MeasurementReport, MeasurementReport_sequence);
@@ -94393,7 +94391,7 @@ static const per_sequence_t PhysicalChannelReconfigurationComplete_sequence[] =
static int
dissect_rrc_PhysicalChannelReconfigurationComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 312 "../../asn1/rrc/rrc.cnf"
+#line 311 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "PhysicalChannelReconfigurationComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_PhysicalChannelReconfigurationComplete, PhysicalChannelReconfigurationComplete_sequence);
@@ -94442,7 +94440,7 @@ static const per_sequence_t PhysicalChannelReconfigurationFailure_sequence[] = {
static int
dissect_rrc_PhysicalChannelReconfigurationFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 316 "../../asn1/rrc/rrc.cnf"
+#line 315 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "PhysicalChannelReconfigurationFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_PhysicalChannelReconfigurationFailure, PhysicalChannelReconfigurationFailure_sequence);
@@ -94540,7 +94538,7 @@ static const per_sequence_t RadioBearerReconfigurationComplete_sequence[] = {
static int
dissect_rrc_RadioBearerReconfigurationComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 332 "../../asn1/rrc/rrc.cnf"
+#line 331 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerReconfigurationComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerReconfigurationComplete, RadioBearerReconfigurationComplete_sequence);
@@ -94590,7 +94588,7 @@ static const per_sequence_t RadioBearerReconfigurationFailure_sequence[] = {
static int
dissect_rrc_RadioBearerReconfigurationFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 336 "../../asn1/rrc/rrc.cnf"
+#line 335 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerReconfigurationFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerReconfigurationFailure, RadioBearerReconfigurationFailure_sequence);
@@ -94688,7 +94686,7 @@ static const per_sequence_t RadioBearerReleaseComplete_sequence[] = {
static int
dissect_rrc_RadioBearerReleaseComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 344 "../../asn1/rrc/rrc.cnf"
+#line 343 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerReleaseComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerReleaseComplete, RadioBearerReleaseComplete_sequence);
@@ -94738,7 +94736,7 @@ static const per_sequence_t RadioBearerReleaseFailure_sequence[] = {
static int
dissect_rrc_RadioBearerReleaseFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 348 "../../asn1/rrc/rrc.cnf"
+#line 347 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerReleaseFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerReleaseFailure, RadioBearerReleaseFailure_sequence);
@@ -94837,7 +94835,7 @@ static const per_sequence_t RadioBearerSetupComplete_sequence[] = {
static int
dissect_rrc_RadioBearerSetupComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 356 "../../asn1/rrc/rrc.cnf"
+#line 355 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerSetupComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerSetupComplete, RadioBearerSetupComplete_sequence);
@@ -94887,7 +94885,7 @@ static const per_sequence_t RadioBearerSetupFailure_sequence[] = {
static int
dissect_rrc_RadioBearerSetupFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 360 "../../asn1/rrc/rrc.cnf"
+#line 359 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RadioBearerSetupFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RadioBearerSetupFailure, RadioBearerSetupFailure_sequence);
@@ -94936,7 +94934,7 @@ static const per_sequence_t RRCConnectionReleaseComplete_sequence[] = {
static int
dissect_rrc_RRCConnectionReleaseComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 376 "../../asn1/rrc/rrc.cnf"
+#line 375 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCConnectionReleaseComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCConnectionReleaseComplete, RRCConnectionReleaseComplete_sequence);
@@ -95951,7 +95949,7 @@ dissect_rrc_UE_RadioAccessCapability(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx
static int
dissect_rrc_GSM_Classmark2(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 574 "../../asn1/rrc/rrc.cnf"
+#line 573 "../../asn1/rrc/rrc.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -95970,7 +95968,7 @@ dissect_rrc_GSM_Classmark2(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
static int
dissect_rrc_GSM_Classmark3(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 582 "../../asn1/rrc/rrc.cnf"
+#line 581 "../../asn1/rrc/rrc.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -97484,7 +97482,7 @@ static const per_sequence_t RRCConnectionSetupComplete_sequence[] = {
static int
dissect_rrc_RRCConnectionSetupComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 388 "../../asn1/rrc/rrc.cnf"
+#line 387 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCConnectionSetupComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCConnectionSetupComplete, RRCConnectionSetupComplete_sequence);
@@ -97665,7 +97663,7 @@ static const per_sequence_t RRCStatus_sequence[] = {
static int
dissect_rrc_RRCStatus(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 392 "../../asn1/rrc/rrc.cnf"
+#line 391 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCStatus");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCStatus, RRCStatus_sequence);
@@ -97715,7 +97713,7 @@ static const per_sequence_t SecurityModeComplete_sequence[] = {
static int
dissect_rrc_SecurityModeComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 400 "../../asn1/rrc/rrc.cnf"
+#line 399 "../../asn1/rrc/rrc.cnf"
rrc_ciphering_info * c_inf ;
fp_info *fpinf ;
@@ -97774,7 +97772,7 @@ static const per_sequence_t SecurityModeFailure_sequence[] = {
static int
dissect_rrc_SecurityModeFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 414 "../../asn1/rrc/rrc.cnf"
+#line 413 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SecurityModeFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_SecurityModeFailure, SecurityModeFailure_sequence);
@@ -97867,7 +97865,7 @@ static const per_sequence_t SignallingConnectionReleaseIndication_sequence[] = {
static int
dissect_rrc_SignallingConnectionReleaseIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 422 "../../asn1/rrc/rrc.cnf"
+#line 421 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SignallingConnectionReleaseIndication");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_SignallingConnectionReleaseIndication, SignallingConnectionReleaseIndication_sequence);
@@ -97965,7 +97963,7 @@ static const per_sequence_t TransportChannelReconfigurationComplete_sequence[] =
static int
dissect_rrc_TransportChannelReconfigurationComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 442 "../../asn1/rrc/rrc.cnf"
+#line 441 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "TransportChannelReconfigurationComplete");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_TransportChannelReconfigurationComplete, TransportChannelReconfigurationComplete_sequence);
@@ -98014,7 +98012,7 @@ static const per_sequence_t TransportChannelReconfigurationFailure_sequence[] =
static int
dissect_rrc_TransportChannelReconfigurationFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 446 "../../asn1/rrc/rrc.cnf"
+#line 445 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "TransportChannelReconfigurationFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_TransportChannelReconfigurationFailure, TransportChannelReconfigurationFailure_sequence);
@@ -98063,7 +98061,7 @@ static const per_sequence_t TransportFormatCombinationControlFailure_sequence[]
static int
dissect_rrc_TransportFormatCombinationControlFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 454 "../../asn1/rrc/rrc.cnf"
+#line 453 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "TransportFormatCombinationControlFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_TransportFormatCombinationControlFailure, TransportFormatCombinationControlFailure_sequence);
@@ -98339,7 +98337,7 @@ static const per_sequence_t UECapabilityInformation_sequence[] = {
static int
dissect_rrc_UECapabilityInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 462 "../../asn1/rrc/rrc.cnf"
+#line 461 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UECapabilityInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_UECapabilityInformation, UECapabilityInformation_sequence);
@@ -98505,7 +98503,7 @@ static const per_sequence_t UplinkDirectTransfer_sequence[] = {
static int
dissect_rrc_UplinkDirectTransfer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 478 "../../asn1/rrc/rrc.cnf"
+#line 477 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UplinkDirectTransfer");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_UplinkDirectTransfer, UplinkDirectTransfer_sequence);
@@ -98645,7 +98643,7 @@ static const per_sequence_t UTRANMobilityInformationConfirm_sequence[] = {
static int
dissect_rrc_UTRANMobilityInformationConfirm(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 502 "../../asn1/rrc/rrc.cnf"
+#line 501 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UTRANMobilityInformationConfirm");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_UTRANMobilityInformationConfirm, UTRANMobilityInformationConfirm_sequence);
@@ -98694,7 +98692,7 @@ static const per_sequence_t UTRANMobilityInformationFailure_sequence[] = {
static int
dissect_rrc_UTRANMobilityInformationFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 506 "../../asn1/rrc/rrc.cnf"
+#line 505 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UTRANMobilityInformationFailure");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_UTRANMobilityInformationFailure, UTRANMobilityInformationFailure_sequence);
@@ -98851,7 +98849,7 @@ static const per_sequence_t MBMSModificationRequest_sequence[] = {
static int
dissect_rrc_MBMSModificationRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 268 "../../asn1/rrc/rrc.cnf"
+#line 267 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSModificationRequest");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSModificationRequest, MBMSModificationRequest_sequence);
@@ -99993,7 +99991,7 @@ static const per_sequence_t UEInformationResponse_sequence[] = {
static int
dissect_rrc_UEInformationResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 474 "../../asn1/rrc/rrc.cnf"
+#line 473 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "UEInformationResponse");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_UEInformationResponse, UEInformationResponse_sequence);
@@ -100943,7 +100941,7 @@ static const per_choice_t CellUpdateConfirm_CCCH_choice[] = {
static int
dissect_rrc_CellUpdateConfirm_CCCH(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 196 "../../asn1/rrc/rrc.cnf"
+#line 195 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CellUpdateConfirm-CCCH");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_CellUpdateConfirm_CCCH, CellUpdateConfirm_CCCH_choice,
@@ -101415,7 +101413,7 @@ static const per_choice_t RRCConnectionReject_choice[] = {
static int
dissect_rrc_RRCConnectionReject(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 364 "../../asn1/rrc/rrc.cnf"
+#line 363 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCConnectionReject");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCConnectionReject, RRCConnectionReject_choice,
@@ -101958,7 +101956,7 @@ static const per_choice_t RRCConnectionRelease_CCCH_choice[] = {
static int
dissect_rrc_RRCConnectionRelease_CCCH(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 372 "../../asn1/rrc/rrc.cnf"
+#line 371 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCConnectionRelease-CCCH");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCConnectionRelease_CCCH, RRCConnectionRelease_CCCH_choice,
@@ -103989,7 +103987,7 @@ static const per_choice_t RRCConnectionSetup_choice[] = {
static int
dissect_rrc_RRCConnectionSetup(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 384 "../../asn1/rrc/rrc.cnf"
+#line 383 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCConnectionSetup");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCConnectionSetup, RRCConnectionSetup_choice,
@@ -104133,7 +104131,7 @@ static const per_choice_t URAUpdateConfirm_CCCH_choice[] = {
static int
dissect_rrc_URAUpdateConfirm_CCCH(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 494 "../../asn1/rrc/rrc.cnf"
+#line 493 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "URAUpdateConfirm-CCCH");
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_URAUpdateConfirm_CCCH, URAUpdateConfirm_CCCH_choice,
@@ -104771,7 +104769,7 @@ static const per_sequence_t CellUpdate_sequence[] = {
static int
dissect_rrc_CellUpdate(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 188 "../../asn1/rrc/rrc.cnf"
+#line 187 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CellUpdate");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_CellUpdate, CellUpdate_sequence);
@@ -105634,7 +105632,7 @@ static const per_sequence_t RRCConnectionRequest_sequence[] = {
static int
dissect_rrc_RRCConnectionRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 380 "../../asn1/rrc/rrc.cnf"
+#line 379 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "RRCConnectionRequest");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_RRCConnectionRequest, RRCConnectionRequest_sequence);
@@ -105945,7 +105943,7 @@ static const per_sequence_t URAUpdate_sequence[] = {
static int
dissect_rrc_URAUpdate(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 486 "../../asn1/rrc/rrc.cnf"
+#line 485 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "URAUpdate");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_URAUpdate, URAUpdate_sequence);
@@ -106330,7 +106328,7 @@ static const per_sequence_t CellUpdateFDD_r11_sequence[] = {
static int
dissect_rrc_CellUpdateFDD_r11(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 192 "../../asn1/rrc/rrc.cnf"
+#line 191 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "CellUpdateFDD-r11");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_CellUpdateFDD_r11, CellUpdateFDD_r11_sequence);
@@ -106779,7 +106777,7 @@ static const per_sequence_t PagingType1_sequence[] = {
static int
dissect_rrc_PagingType1(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 300 "../../asn1/rrc/rrc.cnf"
+#line 299 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "PagingType1");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_PagingType1, PagingType1_sequence);
@@ -106984,7 +106982,7 @@ static const per_sequence_t PUSCHCapacityRequest_sequence[] = {
static int
dissect_rrc_PUSCHCapacityRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 324 "../../asn1/rrc/rrc.cnf"
+#line 323 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "PUSCHCapacityRequest");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_PUSCHCapacityRequest, PUSCHCapacityRequest_sequence);
@@ -107362,7 +107360,7 @@ static const per_sequence_t SystemInformation_FACH_sequence[] = {
static int
dissect_rrc_SystemInformation_FACH(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 430 "../../asn1/rrc/rrc.cnf"
+#line 429 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SystemInformation-FACH");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_SystemInformation_FACH, SystemInformation_FACH_sequence);
@@ -107439,7 +107437,7 @@ static const per_sequence_t SystemInformationChangeIndication_sequence[] = {
static int
dissect_rrc_SystemInformationChangeIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 434 "../../asn1/rrc/rrc.cnf"
+#line 433 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SystemInformationChangeIndication");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_SystemInformationChangeIndication, SystemInformationChangeIndication_sequence);
@@ -107620,7 +107618,7 @@ static const per_sequence_t SystemInformation_BCH_sequence[] = {
static int
dissect_rrc_SystemInformation_BCH(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 426 "../../asn1/rrc/rrc.cnf"
+#line 425 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "SystemInformation-BCH");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_SystemInformation_BCH, SystemInformation_BCH_sequence);
@@ -107762,7 +107760,7 @@ static const per_sequence_t MBMSAccessInformation_sequence[] = {
static int
dissect_rrc_MBMSAccessInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 252 "../../asn1/rrc/rrc.cnf"
+#line 251 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSAccessInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSAccessInformation, MBMSAccessInformation_sequence);
@@ -108631,7 +108629,7 @@ static const per_sequence_t MBMSCommonPTMRBInformation_sequence[] = {
static int
dissect_rrc_MBMSCommonPTMRBInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 256 "../../asn1/rrc/rrc.cnf"
+#line 255 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSCommonPTMRBInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSCommonPTMRBInformation, MBMSCommonPTMRBInformation_sequence);
@@ -109009,7 +109007,7 @@ static const per_sequence_t MBMSCurrentCellPTMRBInformation_sequence[] = {
static int
dissect_rrc_MBMSCurrentCellPTMRBInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 260 "../../asn1/rrc/rrc.cnf"
+#line 259 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSCurrentCellPTMRBInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSCurrentCellPTMRBInformation, MBMSCurrentCellPTMRBInformation_sequence);
@@ -109782,7 +109780,7 @@ static const per_sequence_t MBMSGeneralInformation_sequence[] = {
static int
dissect_rrc_MBMSGeneralInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 264 "../../asn1/rrc/rrc.cnf"
+#line 263 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSGeneralInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSGeneralInformation, MBMSGeneralInformation_sequence);
@@ -110456,7 +110454,7 @@ static const per_sequence_t MBMSNeighbouringCellPTMRBInformation_sequence[] = {
static int
dissect_rrc_MBMSNeighbouringCellPTMRBInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 276 "../../asn1/rrc/rrc.cnf"
+#line 275 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSNeighbouringCellPTMRBInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSNeighbouringCellPTMRBInformation, MBMSNeighbouringCellPTMRBInformation_sequence);
@@ -110593,7 +110591,7 @@ static const per_sequence_t MBMSUnmodifiedServicesInformation_sequence[] = {
static int
dissect_rrc_MBMSUnmodifiedServicesInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 284 "../../asn1/rrc/rrc.cnf"
+#line 283 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSUnmodifiedServicesInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSUnmodifiedServicesInformation, MBMSUnmodifiedServicesInformation_sequence);
@@ -110749,7 +110747,7 @@ static const per_sequence_t MBMSSchedulingInformation_sequence[] = {
static int
dissect_rrc_MBMSSchedulingInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 280 "../../asn1/rrc/rrc.cnf"
+#line 279 "../../asn1/rrc/rrc.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSSchedulingInformation");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_MBMSSchedulingInformation, MBMSSchedulingInformation_sequence);
@@ -114237,7 +114235,7 @@ static const per_choice_t HandoverToUTRANCommand_choice[] = {
static int
dissect_rrc_HandoverToUTRANCommand(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 894 "../../asn1/rrc/rrc.cnf"
+#line 893 "../../asn1/rrc/rrc.cnf"
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_rrc_HandoverToUTRANCommand, HandoverToUTRANCommand_choice,
NULL);
@@ -114378,7 +114376,7 @@ static const per_sequence_t UE_SecurityInformation_sequence[] = {
static int
dissect_rrc_UE_SecurityInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 897 "../../asn1/rrc/rrc.cnf"
+#line 896 "../../asn1/rrc/rrc.cnf"
actx->private_data = GUINT_TO_POINTER(RRC_NAS_SYS_INFO_CS+1);
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_UE_SecurityInformation, UE_SecurityInformation_sequence);
@@ -114415,7 +114413,7 @@ dissect_rrc_T_uE_SecurityInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx
static int
dissect_rrc_T_present(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 154 "../../asn1/rrc/rrc.cnf"
+#line 153 "../../asn1/rrc/rrc.cnf"
tvbuff_t *ue_radio_access_cap_info_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -114781,7 +114779,7 @@ static const per_sequence_t UE_SecurityInformation2_sequence[] = {
static int
dissect_rrc_UE_SecurityInformation2(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 901 "../../asn1/rrc/rrc.cnf"
+#line 900 "../../asn1/rrc/rrc.cnf"
actx->private_data = GUINT_TO_POINTER(RRC_NAS_SYS_INFO_PS+1);
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_rrc_UE_SecurityInformation2, UE_SecurityInformation2_sequence);
@@ -121298,7 +121296,7 @@ dissect_rrc_T_supportOfInterRATHOToEUTRATDD(tvbuff_t *tvb _U_, int offset _U_, a
static int
dissect_rrc_T_eutraFeatureGroupIndicators(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 630 "../../asn1/rrc/rrc.cnf"
+#line 629 "../../asn1/rrc/rrc.cnf"
tvbuff_t *eutraFeatureGroupIndicators_tvb=NULL;
offset = dissect_per_bit_string(tvb, offset, actx, tree, hf_index,
4, 4, FALSE, &eutraFeatureGroupIndicators_tvb, NULL);
@@ -122468,7 +122466,7 @@ dissect_rrc_T_supportOfInter_RAT_PS_Handover(tvbuff_t *tvb _U_, int offset _U_,
static int
dissect_rrc_GSM_MS_RadioAccessCapability(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 590 "../../asn1/rrc/rrc.cnf"
+#line 589 "../../asn1/rrc/rrc.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -122781,7 +122779,7 @@ dissect_rrc_UE_RadioAccessCapability_v860ext_IEs(tvbuff_t *tvb _U_, int offset _
static int
dissect_rrc_T_ue_EUTRA_Capability(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 606 "../../asn1/rrc/rrc.cnf"
+#line 605 "../../asn1/rrc/rrc.cnf"
tvbuff_t *ue_eutra_cap_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
NO_BOUND, NO_BOUND, FALSE, &ue_eutra_cap_tvb);
@@ -133287,7 +133285,7 @@ dissect_rrc_ExtSIBTypeInfoSchedulingInfo_List2(tvbuff_t *tvb _U_, int offset _U_
static int
dissect_rrc_HNBName(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 651 "../../asn1/rrc/rrc.cnf"
+#line 650 "../../asn1/rrc/rrc.cnf"
tvbuff_t *hnbname_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, -1,
@@ -133565,7 +133563,7 @@ dissect_rrc_SIB_ReferenceList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
static int
dissect_rrc_T_cn_CommonGSM_MAP_NAS_SysInfo_03(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 674 "../../asn1/rrc/rrc.cnf"
+#line 673 "../../asn1/rrc/rrc.cnf"
actx->private_data = GUINT_TO_POINTER(RRC_NAS_SYS_INFO_CN_COMMON+1);
offset = dissect_rrc_NAS_SystemInformationGSM_MAP(tvb, offset, actx, tree, hf_index);
@@ -138069,7 +138067,7 @@ dissect_rrc_UE_HistoryInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_rrc_T_interRATHandoverInfo(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 598 "../../asn1/rrc/rrc.cnf"
+#line 597 "../../asn1/rrc/rrc.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -143011,7 +143009,7 @@ dissect_rrc_ToTargetRNC_Container(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_rrc_T_dL_DCCHmessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 510 "../../asn1/rrc/rrc.cnf"
+#line 509 "../../asn1/rrc/rrc.cnf"
tvbuff_t *dl_dcch_message_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -143779,7 +143777,7 @@ static int dissect_MeasurementReport_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _
/*--- End of included file: packet-rrc-fn.c ---*/
-#line 186 "../../asn1/rrc/packet-rrc-template.c"
+#line 184 "../../asn1/rrc/packet-rrc-template.c"
#include "packet-rrc.h"
@@ -182504,7 +182502,7 @@ void proto_register_rrc(void) {
NULL, HFILL }},
/*--- End of included file: packet-rrc-hfarr.c ---*/
-#line 266 "../../asn1/rrc/packet-rrc-template.c"
+#line 264 "../../asn1/rrc/packet-rrc-template.c"
{ &hf_test,
{ "RAB Test", "rrc.RAB.test",
FT_UINT8, BASE_DEC, NULL, 0,
@@ -188674,7 +188672,7 @@ void proto_register_rrc(void) {
&ett_rrc_UL_RFC3095_Context,
/*--- End of included file: packet-rrc-ettarr.c ---*/
-#line 292 "../../asn1/rrc/packet-rrc-template.c"
+#line 290 "../../asn1/rrc/packet-rrc-template.c"
&ett_rrc_eutraFeatureGroupIndicators,
&ett_rrc_cn_CommonGSM_MAP_NAS_SysInfo,
};
@@ -188763,7 +188761,7 @@ void proto_register_rrc(void) {
/*--- End of included file: packet-rrc-dis-reg.c ---*/
-#line 313 "../../asn1/rrc/packet-rrc-template.c"
+#line 311 "../../asn1/rrc/packet-rrc-template.c"
diff --git a/epan/dissectors/packet-rrc.h b/epan/dissectors/packet-rrc.h
index 0761e979f0..5dfe827196 100644
--- a/epan/dissectors/packet-rrc.h
+++ b/epan/dissectors/packet-rrc.h
@@ -9,8 +9,6 @@
/* packet-rrc-template.h
* Copyright 2009, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -52,7 +50,7 @@ int dissect_rrc_ToTargetRNC_Container_PDU(tvbuff_t *tvb _U_, packet_info *pinfo
int dissect_rrc_TargetRNC_ToSourceRNC_Container_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_, void *data _U_);
/*--- End of included file: packet-rrc-exp.h ---*/
-#line 32 "../../asn1/rrc/packet-rrc-template.h"
+#line 30 "../../asn1/rrc/packet-rrc-template.h"
enum rrc_message_type {
RRC_MESSAGE_TYPE_INVALID = 0,
diff --git a/epan/dissectors/packet-rrlp.c b/epan/dissectors/packet-rrlp.c
index cee2281e81..16a944d3bc 100644
--- a/epan/dissectors/packet-rrlp.c
+++ b/epan/dissectors/packet-rrlp.c
@@ -10,8 +10,6 @@
* Routines for 3GPP Radio Resource LCS Protocol (RRLP) packet dissection
* Copyright 2006, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -888,7 +886,7 @@ static int hf_rrlp_GANSSModelID_model7 = -1;
static int hf_rrlp_GANSSModelID_model8 = -1;
/*--- End of included file: packet-rrlp-hf.c ---*/
-#line 58 "../../asn1/rrlp/packet-rrlp-template.c"
+#line 56 "../../asn1/rrlp/packet-rrlp-template.c"
/* Initialize the subtree pointers */
static gint ett_rrlp = -1;
@@ -1149,7 +1147,7 @@ static gint ett_rrlp_GANSSModelID = -1;
static gint ett_rrlp_AssistanceNeeded = -1;
/*--- End of included file: packet-rrlp-ett.c ---*/
-#line 62 "../../asn1/rrlp/packet-rrlp-template.c"
+#line 60 "../../asn1/rrlp/packet-rrlp-template.c"
/* Include constants */
@@ -1161,7 +1159,7 @@ static gint ett_rrlp_AssistanceNeeded = -1;
#define maxGANSSAssistanceData 40
/*--- End of included file: packet-rrlp-val.h ---*/
-#line 65 "../../asn1/rrlp/packet-rrlp-template.c"
+#line 63 "../../asn1/rrlp/packet-rrlp-template.c"
@@ -1246,7 +1244,7 @@ dissect_rrlp_ExtensionContainer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
static int
dissect_rrlp_Ext_GeographicalInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 34 "../../asn1/rrlp/rrlp.cnf"
+#line 33 "../../asn1/rrlp/rrlp.cnf"
tvbuff_t *parameter_tvb = NULL;
@@ -7132,7 +7130,7 @@ static const per_sequence_t PDU_sequence[] = {
static int
dissect_rrlp_PDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 26 "../../asn1/rrlp/rrlp.cnf"
+#line 25 "../../asn1/rrlp/rrlp.cnf"
proto_tree_add_item(tree, proto_rrlp, tvb, 0, -1, ENC_NA);
@@ -7154,7 +7152,7 @@ static void dissect_PDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tre
/*--- End of included file: packet-rrlp-fn.c ---*/
-#line 68 "../../asn1/rrlp/packet-rrlp-template.c"
+#line 66 "../../asn1/rrlp/packet-rrlp-template.c"
/*--- proto_register_rrlp -------------------------------------------*/
@@ -10448,7 +10446,7 @@ void proto_register_rrlp(void) {
NULL, HFILL }},
/*--- End of included file: packet-rrlp-hfarr.c ---*/
-#line 77 "../../asn1/rrlp/packet-rrlp-template.c"
+#line 75 "../../asn1/rrlp/packet-rrlp-template.c"
};
/* List of subtrees */
@@ -10711,7 +10709,7 @@ void proto_register_rrlp(void) {
&ett_rrlp_AssistanceNeeded,
/*--- End of included file: packet-rrlp-ettarr.c ---*/
-#line 83 "../../asn1/rrlp/packet-rrlp-template.c"
+#line 81 "../../asn1/rrlp/packet-rrlp-template.c"
};
diff --git a/epan/dissectors/packet-rtse.c b/epan/dissectors/packet-rtse.c
index d1ffd97472..1dcda2f968 100644
--- a/epan/dissectors/packet-rtse.c
+++ b/epan/dissectors/packet-rtse.c
@@ -10,8 +10,6 @@
* Routines for RTSE packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -94,7 +92,7 @@ static int hf_rtse_t61String = -1; /* T_t61String */
static int hf_rtse_octetString = -1; /* T_octetString */
/*--- End of included file: packet-rtse-hf.c ---*/
-#line 61 "../../asn1/rtse/packet-rtse-template.c"
+#line 59 "../../asn1/rtse/packet-rtse-template.c"
/* Initialize the subtree pointers */
static gint ett_rtse = -1;
@@ -111,7 +109,7 @@ static gint ett_rtse_SessionConnectionIdentifier = -1;
static gint ett_rtse_CallingSSuserReference = -1;
/*--- End of included file: packet-rtse-ett.c ---*/
-#line 65 "../../asn1/rtse/packet-rtse-template.c"
+#line 63 "../../asn1/rtse/packet-rtse-template.c"
static expert_field ei_rtse_dissector_oid_not_implemented = EI_INIT;
static expert_field ei_rtse_unknown_rtse_pdu = EI_INIT;
@@ -266,7 +264,7 @@ dissect_rtse_T_dialogueMode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_rtse_T_open(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 56 "../../asn1/rtse/rtse.cnf"
+#line 55 "../../asn1/rtse/rtse.cnf"
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE*)actx->private_data;
const char *oid = NULL;
@@ -303,7 +301,7 @@ dissect_rtse_T_open(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_
static int
dissect_rtse_T_t61String(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 113 "../../asn1/rtse/rtse.cnf"
+#line 112 "../../asn1/rtse/rtse.cnf"
tvbuff_t *string = NULL;
offset = dissect_ber_restricted_string(implicit_tag, BER_UNI_TAG_TeletexString,
actx, tree, tvb, offset, hf_index,
@@ -321,7 +319,7 @@ dissect_rtse_T_t61String(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_rtse_T_octetString(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 129 "../../asn1/rtse/rtse.cnf"
+#line 128 "../../asn1/rtse/rtse.cnf"
tvbuff_t *string = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&string);
@@ -360,7 +358,7 @@ dissect_rtse_CallingSSuserReference(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_rtse_CommonReference(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 121 "../../asn1/rtse/rtse.cnf"
+#line 120 "../../asn1/rtse/rtse.cnf"
tvbuff_t *string = NULL;
offset = dissect_ber_UTCTime(implicit_tag, actx, tree, tvb, offset, hf_index);
@@ -393,7 +391,7 @@ static const ber_sequence_t SessionConnectionIdentifier_sequence[] = {
static int
dissect_rtse_SessionConnectionIdentifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 106 "../../asn1/rtse/rtse.cnf"
+#line 105 "../../asn1/rtse/rtse.cnf"
if(open_request)
col_append_str(actx->pinfo->cinfo, COL_INFO, "Recover");
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
@@ -437,7 +435,7 @@ static const value_string rtse_T_applicationProtocol_vals[] = {
static int
dissect_rtse_T_applicationProtocol(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 102 "../../asn1/rtse/rtse.cnf"
+#line 101 "../../asn1/rtse/rtse.cnf"
offset = dissect_ber_integer(TRUE, actx, tree, tvb, offset, hf_index, &app_proto);
@@ -458,7 +456,7 @@ static const ber_sequence_t RTORQapdu_set[] = {
int
dissect_rtse_RTORQapdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 39 "../../asn1/rtse/rtse.cnf"
+#line 38 "../../asn1/rtse/rtse.cnf"
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE*)actx->private_data;
if(session != NULL)
@@ -484,7 +482,7 @@ static const ber_sequence_t RTOACapdu_set[] = {
int
dissect_rtse_RTOACapdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 48 "../../asn1/rtse/rtse.cnf"
+#line 47 "../../asn1/rtse/rtse.cnf"
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE*)actx->private_data;
if(session != NULL)
@@ -511,7 +509,7 @@ static const value_string rtse_RefuseReason_vals[] = {
static int
dissect_rtse_RefuseReason(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 153 "../../asn1/rtse/rtse.cnf"
+#line 152 "../../asn1/rtse/rtse.cnf"
int reason = -1;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -530,7 +528,7 @@ dissect_rtse_RefuseReason(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_rtse_T_userDataRJ(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 9 "../../asn1/rtse/rtse.cnf"
+#line 8 "../../asn1/rtse/rtse.cnf"
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE*)actx->private_data;
const char *oid = NULL;
@@ -571,7 +569,7 @@ static const ber_sequence_t RTORJapdu_set[] = {
int
dissect_rtse_RTORJapdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 145 "../../asn1/rtse/rtse.cnf"
+#line 144 "../../asn1/rtse/rtse.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "Refuse");
offset = dissect_ber_set(implicit_tag, actx, tree, tvb, offset,
@@ -587,7 +585,7 @@ dissect_rtse_RTORJapdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_rtse_RTTPapdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 135 "../../asn1/rtse/rtse.cnf"
+#line 134 "../../asn1/rtse/rtse.cnf"
int priority = -1;
col_append_str(actx->pinfo->cinfo, COL_INFO, "Turn-Please");
@@ -608,7 +606,7 @@ dissect_rtse_RTTPapdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_rtse_RTTRapdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 84 "../../asn1/rtse/rtse.cnf"
+#line 83 "../../asn1/rtse/rtse.cnf"
tvbuff_t *next_tvb = NULL;
struct SESSION_DATA_STRUCTURE* session = (struct SESSION_DATA_STRUCTURE*)actx->private_data;
@@ -647,7 +645,7 @@ static const value_string rtse_AbortReason_vals[] = {
static int
dissect_rtse_AbortReason(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 169 "../../asn1/rtse/rtse.cnf"
+#line 168 "../../asn1/rtse/rtse.cnf"
int reason = -1;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -677,7 +675,7 @@ dissect_rtse_BIT_STRING(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_rtse_T_userdataAB(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 36 "../../asn1/rtse/rtse.cnf"
+#line 35 "../../asn1/rtse/rtse.cnf"
/*XXX not implemented yet */
@@ -695,7 +693,7 @@ static const ber_sequence_t RTABapdu_set[] = {
int
dissect_rtse_RTABapdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 161 "../../asn1/rtse/rtse.cnf"
+#line 160 "../../asn1/rtse/rtse.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, "Abort");
offset = dissect_ber_set(implicit_tag, actx, tree, tvb, offset,
@@ -739,7 +737,7 @@ dissect_rtse_RTSE_apdus(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
/*--- End of included file: packet-rtse-fn.c ---*/
-#line 187 "../../asn1/rtse/packet-rtse-template.c"
+#line 185 "../../asn1/rtse/packet-rtse-template.c"
/*
* Dissect RTSE PDUs inside a PPDU.
@@ -1007,7 +1005,7 @@ void proto_register_rtse(void) {
NULL, HFILL }},
/*--- End of included file: packet-rtse-hfarr.c ---*/
-#line 354 "../../asn1/rtse/packet-rtse-template.c"
+#line 352 "../../asn1/rtse/packet-rtse-template.c"
};
/* List of subtrees */
@@ -1029,7 +1027,7 @@ void proto_register_rtse(void) {
&ett_rtse_CallingSSuserReference,
/*--- End of included file: packet-rtse-ettarr.c ---*/
-#line 363 "../../asn1/rtse/packet-rtse-template.c"
+#line 361 "../../asn1/rtse/packet-rtse-template.c"
};
static ei_register_info ei[] = {
diff --git a/epan/dissectors/packet-rtse.h b/epan/dissectors/packet-rtse.h
index 93b5c5f1c8..0afc69b076 100644
--- a/epan/dissectors/packet-rtse.h
+++ b/epan/dissectors/packet-rtse.h
@@ -10,8 +10,6 @@
* Routines for RTSE packet dissection
* Graeme Lunt 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -43,7 +41,7 @@ int dissect_rtse_RTORJapdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
int dissect_rtse_RTABapdu(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-rtse-exp.h ---*/
-#line 30 "../../asn1/rtse/packet-rtse-template.h"
+#line 28 "../../asn1/rtse/packet-rtse-template.h"
void register_rtse_oid_dissector_handle(const char *oid, dissector_handle_t dissector, int proto _U_, const char *name, gboolean uses_ros);
diff --git a/epan/dissectors/packet-rua.c b/epan/dissectors/packet-rua.c
index 86dc09eb2c..d00cb28bdd 100644
--- a/epan/dissectors/packet-rua.c
+++ b/epan/dissectors/packet-rua.c
@@ -10,8 +10,6 @@
* Routines for UMTS Home Node B RANAP User Adaptation (RUA) packet dissection
* Copyright 2010 Neil Piercy, ip.access Limited <Neil.Piercy@ipaccess.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -87,7 +85,7 @@ typedef enum _ProtocolIE_ID_enum {
} ProtocolIE_ID_enum;
/*--- End of included file: packet-rua-val.h ---*/
-#line 54 "../../asn1/rua/packet-rua-template.c"
+#line 52 "../../asn1/rua/packet-rua-template.c"
/* Initialize the protocol and registered fields */
static int proto_rua = -1;
@@ -164,7 +162,7 @@ static int hf_rua_successfulOutcome_value = -1; /* SuccessfulOutcome_value */
static int hf_rua_unsuccessfulOutcome_value = -1; /* UnsuccessfulOutcome_value */
/*--- End of included file: packet-rua-hf.c ---*/
-#line 59 "../../asn1/rua/packet-rua-template.c"
+#line 57 "../../asn1/rua/packet-rua-template.c"
/* Initialize the subtree pointers */
static int ett_rua = -1;
@@ -213,7 +211,7 @@ static gint ett_rua_SuccessfulOutcome = -1;
static gint ett_rua_UnsuccessfulOutcome = -1;
/*--- End of included file: packet-rua-ett.c ---*/
-#line 67 "../../asn1/rua/packet-rua-template.c"
+#line 65 "../../asn1/rua/packet-rua-template.c"
/* Global variables */
static guint32 ProcedureCode;
@@ -272,7 +270,7 @@ dissect_rua_ProcedureCode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &ProcedureCode, FALSE);
-#line 53 "../../asn1/rua/rua.cnf"
+#line 52 "../../asn1/rua/rua.cnf"
if (strcmp(val_to_str(ProcedureCode, rua_ProcedureCode_vals, "Unknown"), "Unknown") == 0) {
col_set_str(actx->pinfo->cinfo, COL_INFO,
"Unknown Message ");
@@ -342,7 +340,7 @@ dissect_rua_ProtocolIE_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, maxProtocolIEs, &ProtocolIE_ID, FALSE);
-#line 42 "../../asn1/rua/rua.cnf"
+#line 41 "../../asn1/rua/rua.cnf"
if (tree) {
proto_item_append_text(proto_item_get_parent_nth(actx->created_item, 2), ": %s", val_to_str(ProtocolIE_ID, VALS(rua_ProtocolIE_ID_vals), "unknown (%d)"));
}
@@ -832,7 +830,7 @@ dissect_rua_IntraDomainNasNodeSelector(tvbuff_t *tvb _U_, int offset _U_, asn1_c
static int
dissect_rua_RANAP_Message(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 96 "../../asn1/rua/rua.cnf"
+#line 95 "../../asn1/rua/rua.cnf"
tvbuff_t *ranap_message_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
NO_BOUND, NO_BOUND, FALSE, &ranap_message_tvb);
@@ -1021,7 +1019,7 @@ static const per_sequence_t Connect_sequence[] = {
static int
dissect_rua_Connect(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 65 "../../asn1/rua/rua.cnf"
+#line 64 "../../asn1/rua/rua.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"CONNECT ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1042,7 +1040,7 @@ static const per_sequence_t DirectTransfer_sequence[] = {
static int
dissect_rua_DirectTransfer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 70 "../../asn1/rua/rua.cnf"
+#line 69 "../../asn1/rua/rua.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"DIRECT_TRANSFER ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1063,7 +1061,7 @@ static const per_sequence_t Disconnect_sequence[] = {
static int
dissect_rua_Disconnect(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 75 "../../asn1/rua/rua.cnf"
+#line 74 "../../asn1/rua/rua.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"DISCONNECT ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1084,7 +1082,7 @@ static const per_sequence_t ConnectionlessTransfer_sequence[] = {
static int
dissect_rua_ConnectionlessTransfer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 80 "../../asn1/rua/rua.cnf"
+#line 79 "../../asn1/rua/rua.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"CONNECTIONLESS_TRANSFER ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1105,7 +1103,7 @@ static const per_sequence_t ErrorIndication_sequence[] = {
static int
dissect_rua_ErrorIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 85 "../../asn1/rua/rua.cnf"
+#line 84 "../../asn1/rua/rua.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"ERROR_INDICATION ");
col_set_fence(actx->pinfo->cinfo, COL_INFO); /* Protect info from CriticalityDiagnostics decodes */
@@ -1126,7 +1124,7 @@ static const per_sequence_t PrivateMessage_sequence[] = {
static int
dissect_rua_PrivateMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 91 "../../asn1/rua/rua.cnf"
+#line 90 "../../asn1/rua/rua.cnf"
col_set_str(actx->pinfo->cinfo, COL_INFO,
"PRIVATE_MESSAGE ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -1359,7 +1357,7 @@ static void dissect_RUA_PDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto
/*--- End of included file: packet-rua-fn.c ---*/
-#line 89 "../../asn1/rua/packet-rua-template.c"
+#line 87 "../../asn1/rua/packet-rua-template.c"
static int dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
{
@@ -1683,7 +1681,7 @@ module_t *rua_module;
"UnsuccessfulOutcome_value", HFILL }},
/*--- End of included file: packet-rua-hfarr.c ---*/
-#line 140 "../../asn1/rua/packet-rua-template.c"
+#line 138 "../../asn1/rua/packet-rua-template.c"
};
/* List of subtrees */
@@ -1730,7 +1728,7 @@ module_t *rua_module;
&ett_rua_UnsuccessfulOutcome,
/*--- End of included file: packet-rua-ettarr.c ---*/
-#line 146 "../../asn1/rua/packet-rua-template.c"
+#line 144 "../../asn1/rua/packet-rua-template.c"
};
@@ -1789,7 +1787,7 @@ proto_reg_handoff_rua(void)
/*--- End of included file: packet-rua-dis-tab.c ---*/
-#line 185 "../../asn1/rua/packet-rua-template.c"
+#line 183 "../../asn1/rua/packet-rua-template.c"
} else {
dissector_delete_uint("sctp.port", sctp_port, rua_handle);
diff --git a/epan/dissectors/packet-s1ap.c b/epan/dissectors/packet-s1ap.c
index 0cd195db3a..c3807e9b95 100644
--- a/epan/dissectors/packet-s1ap.c
+++ b/epan/dissectors/packet-s1ap.c
@@ -10,8 +10,6 @@
* Routines for E-UTRAN S1 Application Protocol (S1AP) packet dissection
* Copyright 2007-2010, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -330,7 +328,7 @@ typedef enum _ProtocolIE_ID_enum {
} ProtocolIE_ID_enum;
/*--- End of included file: packet-s1ap-val.h ---*/
-#line 70 "../../asn1/s1ap/packet-s1ap-template.c"
+#line 68 "../../asn1/s1ap/packet-s1ap-template.c"
/* Initialize the protocol and registered fields */
static int proto_s1ap = -1;
@@ -809,7 +807,7 @@ static int hf_s1ap_candidateCellList = -1; /* CandidateCellList */
static int hf_s1ap_CandidateCellList_item = -1; /* IRAT_Cell_ID */
/*--- End of included file: packet-s1ap-hf.c ---*/
-#line 77 "../../asn1/s1ap/packet-s1ap-template.c"
+#line 75 "../../asn1/s1ap/packet-s1ap-template.c"
/* Initialize the subtree pointers */
static int ett_s1ap = -1;
@@ -1064,7 +1062,7 @@ static gint ett_s1ap_HOReport = -1;
static gint ett_s1ap_CandidateCellList = -1;
/*--- End of included file: packet-s1ap-ett.c ---*/
-#line 88 "../../asn1/s1ap/packet-s1ap-template.c"
+#line 86 "../../asn1/s1ap/packet-s1ap-template.c"
enum{
INITIATING_MESSAGE,
@@ -1231,7 +1229,7 @@ dissect_s1ap_ProcedureCode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &ProcedureCode, FALSE);
-#line 106 "../../asn1/s1ap/s1ap.cnf"
+#line 104 "../../asn1/s1ap/s1ap.cnf"
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "%s",
val_to_str_ext(ProcedureCode, &s1ap_ProcedureCode_vals_ext,
"unknown message"));
@@ -1428,7 +1426,7 @@ dissect_s1ap_ProtocolIE_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 65535U, &ProtocolIE_ID, FALSE);
-#line 89 "../../asn1/s1ap/s1ap.cnf"
+#line 87 "../../asn1/s1ap/s1ap.cnf"
if (tree) {
proto_item_append_text(proto_item_get_parent_nth(actx->created_item, 2), ": %s", val_to_str_ext(ProtocolIE_ID, &s1ap_ProtocolIE_ID_vals_ext, "unknown (%d)"));
}
@@ -1508,7 +1506,7 @@ static const per_sequence_t ProtocolIE_ContainerList_sequence_of[1] = {
static int
dissect_s1ap_ProtocolIE_ContainerList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 131 "../../asn1/s1ap/s1ap.cnf"
+#line 129 "../../asn1/s1ap/s1ap.cnf"
static const asn1_par_def_t ProtocolIE_ContainerList_pars[] = {
{ "lowerBound", ASN1_PAR_INTEGER },
{ "upperBound", ASN1_PAR_INTEGER },
@@ -1606,7 +1604,7 @@ dissect_s1ap_PrivateIE_Container(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
static int
dissect_s1ap_PLMNidentity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 193 "../../asn1/s1ap/s1ap.cnf"
+#line 191 "../../asn1/s1ap/s1ap.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -3119,7 +3117,7 @@ dissect_s1ap_ENB_UE_S1AP_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_s1ap_ENBname(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 206 "../../asn1/s1ap/s1ap.cnf"
+#line 204 "../../asn1/s1ap/s1ap.cnf"
tvbuff_t *parameter_tvb=NULL;
int length;
int p_offset;
@@ -3153,7 +3151,7 @@ dissect_s1ap_ENBname(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pr
static int
dissect_s1ap_TransportLayerAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 250 "../../asn1/s1ap/s1ap.cnf"
+#line 248 "../../asn1/s1ap/s1ap.cnf"
tvbuff_t *parameter_tvb=NULL;
proto_tree *subtree;
gint tvb_len;
@@ -3535,7 +3533,7 @@ static const value_string s1ap_HandoverType_vals[] = {
static int
dissect_s1ap_HandoverType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 285 "../../asn1/s1ap/s1ap.cnf"
+#line 283 "../../asn1/s1ap/s1ap.cnf"
offset = dissect_per_enumerated(tvb, offset, actx, tree, hf_index,
5, &handover_type_value, TRUE, 0, NULL);
@@ -3827,7 +3825,7 @@ dissect_s1ap_LastVisitedCell_Item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_s1ap_LPPa_PDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 241 "../../asn1/s1ap/s1ap.cnf"
+#line 239 "../../asn1/s1ap/s1ap.cnf"
tvbuff_t *parameter_tvb=NULL;
@@ -4051,7 +4049,7 @@ dissect_s1ap_MSClassmark3(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
static int
dissect_s1ap_NAS_PDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 232 "../../asn1/s1ap/s1ap.cnf"
+#line 230 "../../asn1/s1ap/s1ap.cnf"
tvbuff_t *parameter_tvb=NULL;
@@ -4251,7 +4249,7 @@ dissect_s1ap_RequestType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
static int
dissect_s1ap_RIMInformation(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 490 "../../asn1/s1ap/s1ap.cnf"
+#line 488 "../../asn1/s1ap/s1ap.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree;
@@ -4354,7 +4352,7 @@ dissect_s1ap_RepetitionPeriod(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
static int
dissect_s1ap_RRC_Container(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 415 "../../asn1/s1ap/s1ap.cnf"
+#line 413 "../../asn1/s1ap/s1ap.cnf"
tvbuff_t *parameter_tvb;
@@ -4588,7 +4586,7 @@ dissect_s1ap_SONConfigurationTransfer(tvbuff_t *tvb _U_, int offset _U_, asn1_ct
static int
dissect_s1ap_Source_ToTarget_TransparentContainer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 304 "../../asn1/s1ap/s1ap.cnf"
+#line 302 "../../asn1/s1ap/s1ap.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree = NULL;
@@ -4940,7 +4938,7 @@ dissect_s1ap_TargeteNB_ToSourceeNB_TransparentContainer(tvbuff_t *tvb _U_, int o
static int
dissect_s1ap_Target_ToSource_TransparentContainer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 357 "../../asn1/s1ap/s1ap.cnf"
+#line 355 "../../asn1/s1ap/s1ap.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree = NULL;
@@ -5187,7 +5185,7 @@ dissect_s1ap_UEPagingID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
static int
dissect_s1ap_UERadioCapability(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 475 "../../asn1/s1ap/s1ap.cnf"
+#line 473 "../../asn1/s1ap/s1ap.cnf"
tvbuff_t *parameter_tvb;
proto_tree *subtree = NULL;
@@ -5325,7 +5323,7 @@ dissect_s1ap_ENBX2ExtTLAs(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
static int
dissect_s1ap_E_RAB_IE_ContainerList(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 158 "../../asn1/s1ap/s1ap.cnf"
+#line 156 "../../asn1/s1ap/s1ap.cnf"
asn1_stack_frame_push(actx, "ProtocolIE-ContainerList");
asn1_param_push_integer(actx, 1);
asn1_param_push_integer(actx, maxNrOfE_RABs);
@@ -5345,7 +5343,7 @@ static const per_sequence_t HandoverRequired_sequence[] = {
static int
dissect_s1ap_HandoverRequired(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 290 "../../asn1/s1ap/s1ap.cnf"
+#line 288 "../../asn1/s1ap/s1ap.cnf"
handover_type_value = 0;
col_append_str(actx->pinfo->cinfo, COL_INFO, ", HandoverRequired ");
@@ -5363,7 +5361,7 @@ static const per_sequence_t HandoverCommand_sequence[] = {
static int
dissect_s1ap_HandoverCommand(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 292 "../../asn1/s1ap/s1ap.cnf"
+#line 290 "../../asn1/s1ap/s1ap.cnf"
handover_type_value = 0;
col_append_str(actx->pinfo->cinfo, COL_INFO, ", HandoverCommand ");
@@ -5409,7 +5407,7 @@ static const per_sequence_t HandoverPreparationFailure_sequence[] = {
static int
dissect_s1ap_HandoverPreparationFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1031 "../../asn1/s1ap/s1ap.cnf"
+#line 1029 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", HandoverPreparationFailure ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5426,7 +5424,7 @@ static const per_sequence_t HandoverRequest_sequence[] = {
static int
dissect_s1ap_HandoverRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 294 "../../asn1/s1ap/s1ap.cnf"
+#line 292 "../../asn1/s1ap/s1ap.cnf"
handover_type_value = 0;
col_append_str(actx->pinfo->cinfo, COL_INFO, ", HandoverRequest ");
@@ -5472,7 +5470,7 @@ static const per_sequence_t HandoverRequestAcknowledge_sequence[] = {
static int
dissect_s1ap_HandoverRequestAcknowledge(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1035 "../../asn1/s1ap/s1ap.cnf"
+#line 1033 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", HandoverRequestAcknowledge ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5544,7 +5542,7 @@ static const per_sequence_t HandoverFailure_sequence[] = {
static int
dissect_s1ap_HandoverFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1037 "../../asn1/s1ap/s1ap.cnf"
+#line 1035 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", HandoverFailure ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5561,7 +5559,7 @@ static const per_sequence_t HandoverNotify_sequence[] = {
static int
dissect_s1ap_HandoverNotify(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1039 "../../asn1/s1ap/s1ap.cnf"
+#line 1037 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", HandoverNotify ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5578,7 +5576,7 @@ static const per_sequence_t PathSwitchRequest_sequence[] = {
static int
dissect_s1ap_PathSwitchRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1041 "../../asn1/s1ap/s1ap.cnf"
+#line 1039 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", PathSwitchRequest ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5621,7 +5619,7 @@ static const per_sequence_t PathSwitchRequestAcknowledge_sequence[] = {
static int
dissect_s1ap_PathSwitchRequestAcknowledge(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1043 "../../asn1/s1ap/s1ap.cnf"
+#line 1041 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", PathSwitchRequestAcknowledge ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5664,7 +5662,7 @@ static const per_sequence_t PathSwitchRequestFailure_sequence[] = {
static int
dissect_s1ap_PathSwitchRequestFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1045 "../../asn1/s1ap/s1ap.cnf"
+#line 1043 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", PathSwitchRequestFailure ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5681,7 +5679,7 @@ static const per_sequence_t HandoverCancel_sequence[] = {
static int
dissect_s1ap_HandoverCancel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1047 "../../asn1/s1ap/s1ap.cnf"
+#line 1045 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", HandoverCancel ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5698,7 +5696,7 @@ static const per_sequence_t HandoverCancelAcknowledge_sequence[] = {
static int
dissect_s1ap_HandoverCancelAcknowledge(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1049 "../../asn1/s1ap/s1ap.cnf"
+#line 1047 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", HandoverCancelAcknowledge ");
@@ -5717,7 +5715,7 @@ static const per_sequence_t E_RABSetupRequest_sequence[] = {
static int
dissect_s1ap_E_RABSetupRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 993 "../../asn1/s1ap/s1ap.cnf"
+#line 991 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", E_RABSetupRequest ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5767,7 +5765,7 @@ static const per_sequence_t E_RABSetupResponse_sequence[] = {
static int
dissect_s1ap_E_RABSetupResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 995 "../../asn1/s1ap/s1ap.cnf"
+#line 993 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", E_RABSetupResponse ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5815,7 +5813,7 @@ static const per_sequence_t E_RABModifyRequest_sequence[] = {
static int
dissect_s1ap_E_RABModifyRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 997 "../../asn1/s1ap/s1ap.cnf"
+#line 995 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", E_RABModifyRequest ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5863,7 +5861,7 @@ static const per_sequence_t E_RABModifyResponse_sequence[] = {
static int
dissect_s1ap_E_RABModifyResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 999 "../../asn1/s1ap/s1ap.cnf"
+#line 997 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", E_RABModifyResponse ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5909,7 +5907,7 @@ static const per_sequence_t E_RABReleaseCommand_sequence[] = {
static int
dissect_s1ap_E_RABReleaseCommand(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1001 "../../asn1/s1ap/s1ap.cnf"
+#line 999 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", E_RABReleaseCommand ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5926,7 +5924,7 @@ static const per_sequence_t E_RABReleaseResponse_sequence[] = {
static int
dissect_s1ap_E_RABReleaseResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1003 "../../asn1/s1ap/s1ap.cnf"
+#line 1001 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", E_RABReleaseResponse ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -5972,7 +5970,7 @@ static const per_sequence_t E_RABReleaseIndication_sequence[] = {
static int
dissect_s1ap_E_RABReleaseIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1005 "../../asn1/s1ap/s1ap.cnf"
+#line 1003 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", E_RABReleaseIndication ");
@@ -5990,7 +5988,7 @@ static const per_sequence_t InitialContextSetupRequest_sequence[] = {
static int
dissect_s1ap_InitialContextSetupRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1008 "../../asn1/s1ap/s1ap.cnf"
+#line 1006 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", InitialContextSetupRequest ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6040,7 +6038,7 @@ static const per_sequence_t InitialContextSetupResponse_sequence[] = {
static int
dissect_s1ap_InitialContextSetupResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1010 "../../asn1/s1ap/s1ap.cnf"
+#line 1008 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", InitialContextSetupResponse ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6088,7 +6086,7 @@ static const per_sequence_t InitialContextSetupFailure_sequence[] = {
static int
dissect_s1ap_InitialContextSetupFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1012 "../../asn1/s1ap/s1ap.cnf"
+#line 1010 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", InitialContextSetupFailure ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6148,7 +6146,7 @@ static const per_sequence_t UEContextReleaseRequest_sequence[] = {
static int
dissect_s1ap_UEContextReleaseRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1014 "../../asn1/s1ap/s1ap.cnf"
+#line 1012 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", UEContextReleaseRequest ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6165,7 +6163,7 @@ static const per_sequence_t UEContextReleaseCommand_sequence[] = {
static int
dissect_s1ap_UEContextReleaseCommand(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1016 "../../asn1/s1ap/s1ap.cnf"
+#line 1014 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", UEContextReleaseCommand ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6182,7 +6180,7 @@ static const per_sequence_t UEContextReleaseComplete_sequence[] = {
static int
dissect_s1ap_UEContextReleaseComplete(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1018 "../../asn1/s1ap/s1ap.cnf"
+#line 1016 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", UEContextReleaseComplete ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6199,7 +6197,7 @@ static const per_sequence_t UEContextModificationRequest_sequence[] = {
static int
dissect_s1ap_UEContextModificationRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1020 "../../asn1/s1ap/s1ap.cnf"
+#line 1018 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", UEContextModificationRequest ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6216,7 +6214,7 @@ static const per_sequence_t UEContextModificationResponse_sequence[] = {
static int
dissect_s1ap_UEContextModificationResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1022 "../../asn1/s1ap/s1ap.cnf"
+#line 1020 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", UEContextModificationResponse ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6233,7 +6231,7 @@ static const per_sequence_t UEContextModificationFailure_sequence[] = {
static int
dissect_s1ap_UEContextModificationFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1024 "../../asn1/s1ap/s1ap.cnf"
+#line 1022 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", UEContextModificationFailure ");
@@ -6251,7 +6249,7 @@ static const per_sequence_t DownlinkNASTransport_sequence[] = {
static int
dissect_s1ap_DownlinkNASTransport(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 277 "../../asn1/s1ap/s1ap.cnf"
+#line 275 "../../asn1/s1ap/s1ap.cnf"
/* Set the direction of the message */
actx->pinfo->link_dir=P2P_DIR_DL;
@@ -6270,7 +6268,7 @@ static const per_sequence_t InitialUEMessage_sequence[] = {
static int
dissect_s1ap_InitialUEMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 273 "../../asn1/s1ap/s1ap.cnf"
+#line 271 "../../asn1/s1ap/s1ap.cnf"
/* Set the direction of the message */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -6289,7 +6287,7 @@ static const per_sequence_t UplinkNASTransport_sequence[] = {
static int
dissect_s1ap_UplinkNASTransport(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 281 "../../asn1/s1ap/s1ap.cnf"
+#line 279 "../../asn1/s1ap/s1ap.cnf"
/* Set the direction of the message */
actx->pinfo->link_dir=P2P_DIR_UL;
@@ -6322,7 +6320,7 @@ static const per_sequence_t Reset_sequence[] = {
static int
dissect_s1ap_Reset(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1053 "../../asn1/s1ap/s1ap.cnf"
+#line 1051 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", Reset ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6390,7 +6388,7 @@ static const per_sequence_t ResetAcknowledge_sequence[] = {
static int
dissect_s1ap_ResetAcknowledge(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1055 "../../asn1/s1ap/s1ap.cnf"
+#line 1053 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", ResetAcknowledge ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6435,7 +6433,7 @@ static const per_sequence_t S1SetupRequest_sequence[] = {
static int
dissect_s1ap_S1SetupRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1059 "../../asn1/s1ap/s1ap.cnf"
+#line 1057 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", S1SetupRequest ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6452,7 +6450,7 @@ static const per_sequence_t S1SetupResponse_sequence[] = {
static int
dissect_s1ap_S1SetupResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1061 "../../asn1/s1ap/s1ap.cnf"
+#line 1059 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", S1SetupResponse ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6469,7 +6467,7 @@ static const per_sequence_t S1SetupFailure_sequence[] = {
static int
dissect_s1ap_S1SetupFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1063 "../../asn1/s1ap/s1ap.cnf"
+#line 1061 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", S1SetupFailure ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6486,7 +6484,7 @@ static const per_sequence_t ENBConfigurationUpdate_sequence[] = {
static int
dissect_s1ap_ENBConfigurationUpdate(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1065 "../../asn1/s1ap/s1ap.cnf"
+#line 1063 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", ENBConfigurationUpdate ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6503,7 +6501,7 @@ static const per_sequence_t ENBConfigurationUpdateAcknowledge_sequence[] = {
static int
dissect_s1ap_ENBConfigurationUpdateAcknowledge(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1067 "../../asn1/s1ap/s1ap.cnf"
+#line 1065 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", ENBConfigurationUpdateAcknowledge ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6520,7 +6518,7 @@ static const per_sequence_t ENBConfigurationUpdateFailure_sequence[] = {
static int
dissect_s1ap_ENBConfigurationUpdateFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1069 "../../asn1/s1ap/s1ap.cnf"
+#line 1067 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", ENBConfigurationUpdateFailure ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6537,7 +6535,7 @@ static const per_sequence_t MMEConfigurationUpdate_sequence[] = {
static int
dissect_s1ap_MMEConfigurationUpdate(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1071 "../../asn1/s1ap/s1ap.cnf"
+#line 1069 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", MMEConfigurationUpdate ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6554,7 +6552,7 @@ static const per_sequence_t MMEConfigurationUpdateAcknowledge_sequence[] = {
static int
dissect_s1ap_MMEConfigurationUpdateAcknowledge(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1073 "../../asn1/s1ap/s1ap.cnf"
+#line 1071 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", MMEConfigurationUpdateAcknowledge ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6571,7 +6569,7 @@ static const per_sequence_t MMEConfigurationUpdateFailure_sequence[] = {
static int
dissect_s1ap_MMEConfigurationUpdateFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1075 "../../asn1/s1ap/s1ap.cnf"
+#line 1073 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", MMEConfigurationUpdateFailure ");
@@ -6785,7 +6783,7 @@ static const per_sequence_t WriteReplaceWarningRequest_sequence[] = {
static int
dissect_s1ap_WriteReplaceWarningRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1078 "../../asn1/s1ap/s1ap.cnf"
+#line 1076 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", WriteReplaceWarningRequest ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6802,7 +6800,7 @@ static const per_sequence_t WriteReplaceWarningResponse_sequence[] = {
static int
dissect_s1ap_WriteReplaceWarningResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1080 "../../asn1/s1ap/s1ap.cnf"
+#line 1078 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", WriteReplaceWarningResponse ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6909,7 +6907,7 @@ static const per_sequence_t KillRequest_sequence[] = {
static int
dissect_s1ap_KillRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1082 "../../asn1/s1ap/s1ap.cnf"
+#line 1080 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", KillRequest ");
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -6926,7 +6924,7 @@ static const per_sequence_t KillResponse_sequence[] = {
static int
dissect_s1ap_KillResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 1084 "../../asn1/s1ap/s1ap.cnf"
+#line 1082 "../../asn1/s1ap/s1ap.cnf"
col_append_str(actx->pinfo->cinfo, COL_INFO, ", KillResponse ");
@@ -6997,7 +6995,7 @@ dissect_s1ap_UplinkNonUEAssociatedLPPaTransport(tvbuff_t *tvb _U_, int offset _U
static int
dissect_s1ap_InitiatingMessage_value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 113 "../../asn1/s1ap/s1ap.cnf"
+#line 111 "../../asn1/s1ap/s1ap.cnf"
message_type = INITIATING_MESSAGE;
offset = dissect_per_open_type_pdu_new(tvb, offset, actx, tree, hf_index, dissect_InitiatingMessageValue);
@@ -7025,7 +7023,7 @@ dissect_s1ap_InitiatingMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
static int
dissect_s1ap_SuccessfulOutcome_value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 116 "../../asn1/s1ap/s1ap.cnf"
+#line 114 "../../asn1/s1ap/s1ap.cnf"
message_type = SUCCESSFUL_OUTCOME;
offset = dissect_per_open_type_pdu_new(tvb, offset, actx, tree, hf_index, dissect_SuccessfulOutcomeValue);
@@ -7053,7 +7051,7 @@ dissect_s1ap_SuccessfulOutcome(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *ac
static int
dissect_s1ap_UnsuccessfulOutcome_value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 119 "../../asn1/s1ap/s1ap.cnf"
+#line 117 "../../asn1/s1ap/s1ap.cnf"
message_type = UNSUCCESSFUL_OUTCOME;
@@ -9158,7 +9156,7 @@ int dissect_s1ap_SONtransferCause_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_,
/*--- End of included file: packet-s1ap-fn.c ---*/
-#line 133 "../../asn1/s1ap/packet-s1ap-template.c"
+#line 131 "../../asn1/s1ap/packet-s1ap-template.c"
static int dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
{
@@ -9449,7 +9447,7 @@ proto_reg_handoff_s1ap(void)
/*--- End of included file: packet-s1ap-dis-tab.c ---*/
-#line 205 "../../asn1/s1ap/packet-s1ap-template.c"
+#line 203 "../../asn1/s1ap/packet-s1ap-template.c"
} else {
if (SctpPort != 0) {
dissector_delete_uint("sctp.port", SctpPort, s1ap_handle);
@@ -11350,7 +11348,7 @@ void proto_register_s1ap(void) {
NULL, HFILL }},
/*--- End of included file: packet-s1ap-hfarr.c ---*/
-#line 233 "../../asn1/s1ap/packet-s1ap-template.c"
+#line 231 "../../asn1/s1ap/packet-s1ap-template.c"
};
/* List of subtrees */
@@ -11606,7 +11604,7 @@ void proto_register_s1ap(void) {
&ett_s1ap_CandidateCellList,
/*--- End of included file: packet-s1ap-ettarr.c ---*/
-#line 245 "../../asn1/s1ap/packet-s1ap-template.c"
+#line 243 "../../asn1/s1ap/packet-s1ap-template.c"
};
module_t *s1ap_module;
diff --git a/epan/dissectors/packet-s1ap.h b/epan/dissectors/packet-s1ap.h
index 7faefa3ea5..900c285a2c 100644
--- a/epan/dissectors/packet-s1ap.h
+++ b/epan/dissectors/packet-s1ap.h
@@ -9,8 +9,6 @@
/* packet-s1ap.h
* Routines for E-UTRAN S1 Application Protocol (S1AP) packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -54,6 +52,6 @@ int dissect_s1ap_SONtransferResponseContainer_PDU(tvbuff_t *tvb _U_, packet_info
int dissect_s1ap_SONtransferCause_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_, void *data _U_);
/*--- End of included file: packet-s1ap-exp.h ---*/
-#line 29 "../../asn1/s1ap/packet-s1ap-template.h"
+#line 27 "../../asn1/s1ap/packet-s1ap-template.h"
#endif /* PACKET_S1AP_H */
diff --git a/epan/dissectors/packet-sabp.c b/epan/dissectors/packet-sabp.c
index bb0b765c65..8874b1eb14 100644
--- a/epan/dissectors/packet-sabp.c
+++ b/epan/dissectors/packet-sabp.c
@@ -10,8 +10,6 @@
* Routines for UTRAN Iu-BC Interface: Service Area Broadcast Protocol (SBAP) packet dissection
* Copyright 2007, Tomas Kukosa <tomas.kukosa@siemens.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -98,7 +96,7 @@ typedef enum _ProtocolIE_ID_enum {
} ProtocolIE_ID_enum;
/*--- End of included file: packet-sabp-val.h ---*/
-#line 48 "../../asn1/sabp/packet-sabp-template.c"
+#line 46 "../../asn1/sabp/packet-sabp-template.c"
void proto_register_sabp(void);
void proto_reg_handoff_sabp(void);
@@ -194,7 +192,7 @@ static int hf_sabp_successfulOutcome_value = -1; /* SuccessfulOutcome_value */
static int hf_sabp_unsuccessfulOutcome_value = -1; /* UnsuccessfulOutcome_value */
/*--- End of included file: packet-sabp-hf.c ---*/
-#line 60 "../../asn1/sabp/packet-sabp-template.c"
+#line 58 "../../asn1/sabp/packet-sabp-template.c"
/* Initialize the subtree pointers */
static int ett_sabp = -1;
@@ -250,7 +248,7 @@ static gint ett_sabp_SuccessfulOutcome = -1;
static gint ett_sabp_UnsuccessfulOutcome = -1;
/*--- End of included file: packet-sabp-ett.c ---*/
-#line 72 "../../asn1/sabp/packet-sabp-template.c"
+#line 70 "../../asn1/sabp/packet-sabp-template.c"
/* Global variables */
static guint32 ProcedureCode;
@@ -316,7 +314,7 @@ dissect_sabp_ProcedureCode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &ProcedureCode, FALSE);
-#line 58 "../../asn1/sabp/sabp.cnf"
+#line 57 "../../asn1/sabp/sabp.cnf"
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "%s ",
val_to_str_ext(ProcedureCode, &sabp_ProcedureCode_vals_ext,
"unknown message"));
@@ -369,7 +367,7 @@ dissect_sabp_ProtocolIE_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 65535U, &ProtocolIE_ID, FALSE);
-#line 45 "../../asn1/sabp/sabp.cnf"
+#line 44 "../../asn1/sabp/sabp.cnf"
if (tree) {
proto_item_append_text(proto_item_get_parent_nth(actx->created_item, 2), ": %s", val_to_str_ext(ProtocolIE_ID, &sabp_ProtocolIE_ID_vals_ext, "unknown (%d)"));
}
@@ -487,7 +485,7 @@ dissect_sabp_Available_Bandwidth(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
static int
dissect_sabp_Broadcast_Message_Content(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 211 "../../asn1/sabp/sabp.cnf"
+#line 210 "../../asn1/sabp/sabp.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_bit_string(tvb, offset, actx, tree, hf_index,
@@ -671,7 +669,7 @@ dissect_sabp_MessageStructure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act
static int
dissect_sabp_Data_Coding_Scheme(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 172 "../../asn1/sabp/sabp.cnf"
+#line 171 "../../asn1/sabp/sabp.cnf"
tvbuff_t *parameter_tvb=NULL;
proto_tree *subtree;
@@ -693,7 +691,7 @@ dissect_sabp_Data_Coding_Scheme(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
static int
dissect_sabp_T_pLMNidentity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 160 "../../asn1/sabp/sabp.cnf"
+#line 159 "../../asn1/sabp/sabp.cnf"
tvbuff_t *parameter_tvb=NULL;
proto_tree *subtree;
@@ -770,7 +768,7 @@ dissect_sabp_Failure_List(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
static int
dissect_sabp_Message_Identifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 183 "../../asn1/sabp/sabp.cnf"
+#line 182 "../../asn1/sabp/sabp.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_bit_string(tvb, offset, actx, tree, hf_index,
@@ -789,7 +787,7 @@ dissect_sabp_Message_Identifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
static int
dissect_sabp_Serial_Number(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 191 "../../asn1/sabp/sabp.cnf"
+#line 190 "../../asn1/sabp/sabp.cnf"
tvbuff_t *parameter_tvb=NULL;
proto_tree *subtree;
@@ -810,7 +808,7 @@ dissect_sabp_Serial_Number(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
static int
dissect_sabp_New_Serial_Number(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 201 "../../asn1/sabp/sabp.cnf"
+#line 200 "../../asn1/sabp/sabp.cnf"
tvbuff_t *parameter_tvb=NULL;
proto_tree *subtree;
@@ -1730,7 +1728,7 @@ static int dissect_SABP_PDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto
/*--- End of included file: packet-sabp-fn.c ---*/
-#line 97 "../../asn1/sabp/packet-sabp-template.c"
+#line 95 "../../asn1/sabp/packet-sabp-template.c"
static int dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
{
@@ -2206,7 +2204,7 @@ void proto_register_sabp(void) {
"UnsuccessfulOutcome_value", HFILL }},
/*--- End of included file: packet-sabp-hfarr.c ---*/
-#line 252 "../../asn1/sabp/packet-sabp-template.c"
+#line 250 "../../asn1/sabp/packet-sabp-template.c"
};
/* List of subtrees */
@@ -2263,7 +2261,7 @@ void proto_register_sabp(void) {
&ett_sabp_UnsuccessfulOutcome,
/*--- End of included file: packet-sabp-ettarr.c ---*/
-#line 265 "../../asn1/sabp/packet-sabp-template.c"
+#line 263 "../../asn1/sabp/packet-sabp-template.c"
};
@@ -2346,7 +2344,7 @@ proto_reg_handoff_sabp(void)
/*--- End of included file: packet-sabp-dis-tab.c ---*/
-#line 302 "../../asn1/sabp/packet-sabp-template.c"
+#line 300 "../../asn1/sabp/packet-sabp-template.c"
}
diff --git a/epan/dissectors/packet-sbc-ap.c b/epan/dissectors/packet-sbc-ap.c
index f2402e6859..7ca2027ede 100644
--- a/epan/dissectors/packet-sbc-ap.c
+++ b/epan/dissectors/packet-sbc-ap.c
@@ -9,8 +9,6 @@
/* packet-sbc-ap.c
* Routines for SBc Application Part (SBc-AP) packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -104,7 +102,7 @@ typedef enum _ProtocolIE_ID_enum {
} ProtocolIE_ID_enum;
/*--- End of included file: packet-sbc-ap-val.h ---*/
-#line 57 "../../asn1/sbc-ap/packet-sbc-ap-template.c"
+#line 55 "../../asn1/sbc-ap/packet-sbc-ap-template.c"
/* Initialize the protocol and registered fields */
static int proto_sbc_ap = -1;
@@ -169,7 +167,7 @@ static int hf_sbc_ap_successfulOutcome_value = -1; /* SuccessfulOutcome_value *
static int hf_sbc_ap_unsuccessfulOutcome_value = -1; /* UnsuccessfulOutcome_value */
/*--- End of included file: packet-sbc-ap-hf.c ---*/
-#line 62 "../../asn1/sbc-ap/packet-sbc-ap-template.c"
+#line 60 "../../asn1/sbc-ap/packet-sbc-ap-template.c"
/* Initialize the subtree pointers */
static int ett_sbc_ap = -1;
@@ -202,7 +200,7 @@ static gint ett_sbc_ap_SuccessfulOutcome = -1;
static gint ett_sbc_ap_UnsuccessfulOutcome = -1;
/*--- End of included file: packet-sbc-ap-ett.c ---*/
-#line 67 "../../asn1/sbc-ap/packet-sbc-ap-template.c"
+#line 65 "../../asn1/sbc-ap/packet-sbc-ap-template.c"
enum{
INITIATING_MESSAGE,
@@ -262,7 +260,7 @@ dissect_sbc_ap_ProcedureCode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &ProcedureCode, FALSE);
-#line 64 "../../asn1/sbc-ap/sbc-ap.cnf"
+#line 62 "../../asn1/sbc-ap/sbc-ap.cnf"
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "%s ",
val_to_str(ProcedureCode, sbc_ap_ProcedureCode_vals,
"unknown message"));
@@ -313,7 +311,7 @@ dissect_sbc_ap_ProtocolIE_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 65535U, &ProtocolIE_ID, FALSE);
-#line 47 "../../asn1/sbc-ap/sbc-ap.cnf"
+#line 45 "../../asn1/sbc-ap/sbc-ap.cnf"
if (tree) {
proto_item_append_text(proto_item_get_parent_nth(actx->created_item, 2), ": %s", val_to_str(ProtocolIE_ID, VALS(sbc_ap_ProtocolIE_ID_vals), "unknown (%d)"));
}
@@ -555,7 +553,7 @@ dissect_sbc_ap_Data_Coding_Scheme(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_sbc_ap_PLMNidentity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 101 "../../asn1/sbc-ap/sbc-ap.cnf"
+#line 99 "../../asn1/sbc-ap/sbc-ap.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -1131,7 +1129,7 @@ static int dissect_SBC_AP_PDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pro
/*--- End of included file: packet-sbc-ap-fn.c ---*/
-#line 94 "../../asn1/sbc-ap/packet-sbc-ap-template.c"
+#line 92 "../../asn1/sbc-ap/packet-sbc-ap-template.c"
static int dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
{
@@ -1418,7 +1416,7 @@ void proto_register_sbc_ap(void) {
"UnsuccessfulOutcome_value", HFILL }},
/*--- End of included file: packet-sbc-ap-hfarr.c ---*/
-#line 156 "../../asn1/sbc-ap/packet-sbc-ap-template.c"
+#line 154 "../../asn1/sbc-ap/packet-sbc-ap-template.c"
};
/* List of subtrees */
@@ -1452,7 +1450,7 @@ void proto_register_sbc_ap(void) {
&ett_sbc_ap_UnsuccessfulOutcome,
/*--- End of included file: packet-sbc-ap-ettarr.c ---*/
-#line 162 "../../asn1/sbc-ap/packet-sbc-ap-template.c"
+#line 160 "../../asn1/sbc-ap/packet-sbc-ap-template.c"
};
@@ -1510,7 +1508,7 @@ proto_reg_handoff_sbc_ap(void)
/*--- End of included file: packet-sbc-ap-dis-tab.c ---*/
-#line 195 "../../asn1/sbc-ap/packet-sbc-ap-template.c"
+#line 193 "../../asn1/sbc-ap/packet-sbc-ap-template.c"
} else {
if (SctpPort != 0) {
dissector_delete_uint("sctp.port", SctpPort, sbc_ap_handle);
diff --git a/epan/dissectors/packet-smrse.c b/epan/dissectors/packet-smrse.c
index d4410ee6a0..691ad79274 100644
--- a/epan/dissectors/packet-smrse.c
+++ b/epan/dissectors/packet-smrse.c
@@ -10,8 +10,6 @@
* Routines for SMRSE Short Message Relay Service packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -86,7 +84,7 @@ static int hf_smrse_sm_diag_info = -1; /* RP_UD */
static int hf_smrse_ms_address = -1; /* SMS_Address */
/*--- End of included file: packet-smrse-hf.c ---*/
-#line 51 "../../asn1/smrse/packet-smrse-template.c"
+#line 49 "../../asn1/smrse/packet-smrse-template.c"
/* Initialize the subtree pointers */
static gint ett_smrse = -1;
@@ -106,7 +104,7 @@ static gint ett_smrse_RPError = -1;
static gint ett_smrse_RPAlertSC = -1;
/*--- End of included file: packet-smrse-ett.c ---*/
-#line 55 "../../asn1/smrse/packet-smrse-template.c"
+#line 53 "../../asn1/smrse/packet-smrse-template.c"
@@ -156,7 +154,7 @@ dissect_smrse_T_numbering_plan(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_smrse_T_octet_format(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 21 "../../asn1/smrse/smrse.cnf"
+#line 19 "../../asn1/smrse/smrse.cnf"
char *strp,tmpstr[21];
guint32 i, start_offset;
gint8 ber_class;
@@ -482,7 +480,7 @@ dissect_smrse_RPAlertSC(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
/*--- End of included file: packet-smrse-fn.c ---*/
-#line 58 "../../asn1/smrse/packet-smrse-template.c"
+#line 56 "../../asn1/smrse/packet-smrse-template.c"
static const value_string tag_vals[] = {
{ 1, "AliveTest" },
@@ -694,7 +692,7 @@ void proto_register_smrse(void) {
"SMS_Address", HFILL }},
/*--- End of included file: packet-smrse-hfarr.c ---*/
-#line 161 "../../asn1/smrse/packet-smrse-template.c"
+#line 159 "../../asn1/smrse/packet-smrse-template.c"
};
/* List of subtrees */
@@ -716,7 +714,7 @@ void proto_register_smrse(void) {
&ett_smrse_RPAlertSC,
/*--- End of included file: packet-smrse-ettarr.c ---*/
-#line 167 "../../asn1/smrse/packet-smrse-template.c"
+#line 165 "../../asn1/smrse/packet-smrse-template.c"
};
/* Register protocol */
diff --git a/epan/dissectors/packet-smrse.h b/epan/dissectors/packet-smrse.h
index 9cc6220de6..f68c2f9256 100644
--- a/epan/dissectors/packet-smrse.h
+++ b/epan/dissectors/packet-smrse.h
@@ -10,8 +10,6 @@
* Routines for SMRSE Short Message Relay Service packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-snmp.c b/epan/dissectors/packet-snmp.c
index e2113a5a42..68483ccd10 100644
--- a/epan/dissectors/packet-snmp.c
+++ b/epan/dissectors/packet-snmp.c
@@ -25,8 +25,6 @@
* See RFC 2578 for Structure of Management Information Version 2 (SMIv2)
* Copyright (C) 2007 Luis E. Garcia Ontanon <luis@ontanon.org>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -310,7 +308,7 @@ static int hf_snmp_priority = -1; /* INTEGER_M1_2147483647 */
static int hf_snmp_operation = -1; /* T_operation */
/*--- End of included file: packet-snmp-hf.c ---*/
-#line 236 "../../asn1/snmp/packet-snmp-template.c"
+#line 234 "../../asn1/snmp/packet-snmp-template.c"
static int hf_smux_version = -1;
static int hf_smux_pdutype = -1;
@@ -353,7 +351,7 @@ static gint ett_snmp_SimpleOpen_U = -1;
static gint ett_snmp_RReqPDU_U = -1;
/*--- End of included file: packet-snmp-ett.c ---*/
-#line 255 "../../asn1/snmp/packet-snmp-template.c"
+#line 253 "../../asn1/snmp/packet-snmp-template.c"
static expert_field ei_snmp_failed_decrypted_data_pdu = EI_INIT;
static expert_field ei_snmp_decrypted_data_bad_formatted = EI_INIT;
@@ -1878,7 +1876,7 @@ check_ScopedPdu(tvbuff_t* tvb)
static int
dissect_snmp_EnterpriseOID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 64 "../../asn1/snmp/snmp.cnf"
+#line 62 "../../asn1/snmp/snmp.cnf"
const gchar* name;
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &enterprise_oid);
@@ -2131,7 +2129,7 @@ dissect_snmp_GenericTrap(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_snmp_SpecificTrap(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 48 "../../asn1/snmp/snmp.cnf"
+#line 46 "../../asn1/snmp/snmp.cnf"
guint specific_trap;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -2162,7 +2160,7 @@ static const ber_sequence_t Trap_PDU_U_sequence[] = {
static int
dissect_snmp_Trap_PDU_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 40 "../../asn1/snmp/snmp.cnf"
+#line 38 "../../asn1/snmp/snmp.cnf"
generic_trap = 0;
enterprise_oid = NULL;
@@ -2281,7 +2279,7 @@ static const ber_choice_t PDUs_choice[] = {
static int
dissect_snmp_PDUs(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 28 "../../asn1/snmp/snmp.cnf"
+#line 26 "../../asn1/snmp/snmp.cnf"
gint pdu_type=-1;
col_clear(actx->pinfo->cinfo, COL_INFO);
@@ -2367,7 +2365,7 @@ dissect_snmp_Messagev2u(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_snmp_SnmpEngineID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 99 "../../asn1/snmp/snmp.cnf"
+#line 97 "../../asn1/snmp/snmp.cnf"
tvbuff_t* param_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -2386,7 +2384,7 @@ dissect_snmp_SnmpEngineID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs
static int
dissect_snmp_T_msgAuthoritativeEngineID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 90 "../../asn1/snmp/snmp.cnf"
+#line 88 "../../asn1/snmp/snmp.cnf"
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&usm_p.engine_tvb);
@@ -2434,7 +2432,7 @@ dissect_snmp_T_msgUserName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_snmp_T_msgAuthenticationParameters(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 112 "../../asn1/snmp/snmp.cnf"
+#line 110 "../../asn1/snmp/snmp.cnf"
offset = dissect_ber_octet_string(FALSE, actx, tree, tvb, offset, hf_index, &usm_p.auth_tvb);
if (usm_p.auth_tvb) {
usm_p.auth_item = actx->created_item;
@@ -2488,7 +2486,7 @@ dissect_snmp_INTEGER_484_2147483647(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_snmp_T_msgFlags(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 218 "../../asn1/snmp/snmp.cnf"
+#line 216 "../../asn1/snmp/snmp.cnf"
tvbuff_t *parameter_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
@@ -2543,7 +2541,7 @@ dissect_snmp_HeaderData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_snmp_T_msgSecurityParameters(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 166 "../../asn1/snmp/snmp.cnf"
+#line 164 "../../asn1/snmp/snmp.cnf"
switch(MsgSecurityModel){
case SNMP_SEC_USM: /* 3 */
@@ -2585,7 +2583,7 @@ dissect_snmp_ScopedPDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_snmp_T_encryptedPDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 121 "../../asn1/snmp/snmp.cnf"
+#line 119 "../../asn1/snmp/snmp.cnf"
tvbuff_t* crypt_tvb;
offset = dissect_ber_octet_string(FALSE, actx, tree, tvb, offset, hf_snmp_encryptedPDU, &crypt_tvb);
@@ -2671,7 +2669,7 @@ dissect_snmp_SNMPv3Message(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset,
SNMPv3Message_sequence, hf_index, ett_snmp_SNMPv3Message);
-#line 181 "../../asn1/snmp/snmp.cnf"
+#line 179 "../../asn1/snmp/snmp.cnf"
if( usm_p.authenticated
&& usm_p.user_assoc
@@ -2983,7 +2981,7 @@ static void dissect_SMUX_PDUs_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pro
/*--- End of included file: packet-snmp-fn.c ---*/
-#line 1772 "../../asn1/snmp/packet-snmp-template.c"
+#line 1770 "../../asn1/snmp/packet-snmp-template.c"
guint
@@ -3909,7 +3907,7 @@ void proto_register_snmp(void) {
NULL, HFILL }},
/*--- End of included file: packet-snmp-hfarr.c ---*/
-#line 2433 "../../asn1/snmp/packet-snmp-template.c"
+#line 2431 "../../asn1/snmp/packet-snmp-template.c"
};
/* List of subtrees */
@@ -3949,7 +3947,7 @@ void proto_register_snmp(void) {
&ett_snmp_RReqPDU_U,
/*--- End of included file: packet-snmp-ettarr.c ---*/
-#line 2449 "../../asn1/snmp/packet-snmp-template.c"
+#line 2447 "../../asn1/snmp/packet-snmp-template.c"
};
static ei_register_info ei[] = {
{ &ei_snmp_failed_decrypted_data_pdu, { "snmp.failed_decrypted_data_pdu", PI_MALFORMED, PI_WARN, "Failed to decrypt encryptedPDU", EXPFILL }},
diff --git a/epan/dissectors/packet-snmp.h b/epan/dissectors/packet-snmp.h
index a7f78158ef..f09e39f8e5 100644
--- a/epan/dissectors/packet-snmp.h
+++ b/epan/dissectors/packet-snmp.h
@@ -9,8 +9,6 @@
/* packet-snmp.h
* Routines for snmp packet dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-spnego.c b/epan/dissectors/packet-spnego.c
index 7835a8239c..fcc0e4227d 100644
--- a/epan/dissectors/packet-spnego.c
+++ b/epan/dissectors/packet-spnego.c
@@ -15,8 +15,6 @@
* Copyright 2005, Ronnie Sahlberg (krb decryption)
* Copyright 2005, Anders Broman (converted to asn2wrs generated dissector)
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -116,7 +114,7 @@ static int hf_spnego_ContextFlags_confFlag = -1;
static int hf_spnego_ContextFlags_integFlag = -1;
/*--- End of included file: packet-spnego-hf.c ---*/
-#line 85 "../../asn1/spnego/packet-spnego-template.c"
+#line 83 "../../asn1/spnego/packet-spnego-template.c"
/* Global variables */
static const char *MechType_oid;
@@ -142,7 +140,7 @@ static gint ett_spnego_NegTokenTarg = -1;
static gint ett_spnego_InitialContextToken_U = -1;
/*--- End of included file: packet-spnego-ett.c ---*/
-#line 99 "../../asn1/spnego/packet-spnego-template.c"
+#line 97 "../../asn1/spnego/packet-spnego-template.c"
/*
* Unfortunately, we have to have a forward declaration of this,
@@ -160,7 +158,7 @@ static int dissect_spnego_PrincipalSeq(gboolean implicit_tag, tvbuff_t *tvb,
static int
dissect_spnego_MechType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 23 "../../asn1/spnego/spnego.cnf"
+#line 21 "../../asn1/spnego/spnego.cnf"
gssapi_oid_value *value;
@@ -198,7 +196,7 @@ static const ber_sequence_t MechTypeList_sequence_of[1] = {
static int
dissect_spnego_MechTypeList(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 91 "../../asn1/spnego/spnego.cnf"
+#line 89 "../../asn1/spnego/spnego.cnf"
conversation_t *conversation;
@@ -247,7 +245,7 @@ dissect_spnego_ContextFlags(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_spnego_T_mechToken(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 112 "../../asn1/spnego/spnego.cnf"
+#line 110 "../../asn1/spnego/spnego.cnf"
tvbuff_t *mechToken_tvb = NULL;
@@ -272,7 +270,7 @@ dissect_spnego_T_mechToken(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_spnego_T_NegTokenInit_mechListMIC(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 126 "../../asn1/spnego/spnego.cnf"
+#line 124 "../../asn1/spnego/spnego.cnf"
gint8 ber_class;
gboolean pc;
@@ -353,7 +351,7 @@ dissect_spnego_T_negResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_spnego_T_supportedMech(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 164 "../../asn1/spnego/spnego.cnf"
+#line 162 "../../asn1/spnego/spnego.cnf"
conversation_t *conversation;
@@ -382,7 +380,7 @@ dissect_spnego_T_supportedMech(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_spnego_T_responseToken(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 187 "../../asn1/spnego/spnego.cnf"
+#line 185 "../../asn1/spnego/spnego.cnf"
tvbuff_t *responseToken_tvb;
@@ -416,7 +414,7 @@ dissect_spnego_T_responseToken(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_spnego_T_mechListMIC(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 214 "../../asn1/spnego/spnego.cnf"
+#line 212 "../../asn1/spnego/spnego.cnf"
tvbuff_t *mechListMIC_tvb;
@@ -512,7 +510,7 @@ dissect_spnego_PrincipalSeq(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of
static int
dissect_spnego_InnerContextToken(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 48 "../../asn1/spnego/spnego.cnf"
+#line 46 "../../asn1/spnego/spnego.cnf"
gssapi_oid_value *next_level_value_lcl;
proto_item *item;
@@ -587,7 +585,7 @@ dissect_spnego_InitialContextToken(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
/*--- End of included file: packet-spnego-fn.c ---*/
-#line 110 "../../asn1/spnego/packet-spnego-template.c"
+#line 108 "../../asn1/spnego/packet-spnego-template.c"
/*
* This is the SPNEGO KRB5 dissector. It is not true KRB5, but some ASN.1
* wrapped blob with an OID, USHORT token ID, and a Ticket, that is also
@@ -1947,7 +1945,7 @@ void proto_register_spnego(void) {
NULL, HFILL }},
/*--- End of included file: packet-spnego-hfarr.c ---*/
-#line 1381 "../../asn1/spnego/packet-spnego-template.c"
+#line 1379 "../../asn1/spnego/packet-spnego-template.c"
};
/* List of subtrees */
@@ -1969,7 +1967,7 @@ void proto_register_spnego(void) {
&ett_spnego_InitialContextToken_U,
/*--- End of included file: packet-spnego-ettarr.c ---*/
-#line 1391 "../../asn1/spnego/packet-spnego-template.c"
+#line 1389 "../../asn1/spnego/packet-spnego-template.c"
};
/* Register protocol */
diff --git a/epan/dissectors/packet-sv.c b/epan/dissectors/packet-sv.c
index c9ac80e7d2..39e8e3c019 100644
--- a/epan/dissectors/packet-sv.c
+++ b/epan/dissectors/packet-sv.c
@@ -10,8 +10,6 @@
* Routines for IEC 61850 Sampled Vales packet dissection
* Michael Bernhard 2008
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -126,7 +124,7 @@ static int hf_sv_seqData = -1; /* Data */
static int hf_sv_smpMod = -1; /* T_smpMod */
/*--- End of included file: packet-sv-hf.c ---*/
-#line 104 "../../asn1/sv/packet-sv-template.c"
+#line 102 "../../asn1/sv/packet-sv-template.c"
/* Initialize the subtree pointers */
static int ett_sv = -1;
@@ -142,7 +140,7 @@ static gint ett_sv_SEQUENCE_OF_ASDU = -1;
static gint ett_sv_ASDU = -1;
/*--- End of included file: packet-sv-ett.c ---*/
-#line 111 "../../asn1/sv/packet-sv-template.c"
+#line 109 "../../asn1/sv/packet-sv-template.c"
static expert_field ei_sv_mal_utctime = EI_INIT;
@@ -253,7 +251,7 @@ dissect_sv_VisibleString(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_sv_T_smpCnt(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 19 "../../asn1/sv/sv.cnf"
+#line 17 "../../asn1/sv/sv.cnf"
guint32 value;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&value);
@@ -278,7 +276,7 @@ dissect_sv_INTEGER_0_4294967295(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_sv_UtcTime(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 25 "../../asn1/sv/sv.cnf"
+#line 23 "../../asn1/sv/sv.cnf"
guint32 len;
guint32 seconds;
guint32 fraction;
@@ -330,7 +328,7 @@ static const value_string sv_T_smpSynch_vals[] = {
static int
dissect_sv_T_smpSynch(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 66 "../../asn1/sv/sv.cnf"
+#line 64 "../../asn1/sv/sv.cnf"
guint32 value;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&value);
@@ -362,7 +360,7 @@ static const value_string sv_T_smpMod_vals[] = {
static int
dissect_sv_T_smpMod(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 72 "../../asn1/sv/sv.cnf"
+#line 70 "../../asn1/sv/sv.cnf"
guint32 value;
offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index,
&value);
@@ -445,7 +443,7 @@ dissect_sv_SampledValues(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
/*--- End of included file: packet-sv-fn.c ---*/
-#line 194 "../../asn1/sv/packet-sv-template.c"
+#line 192 "../../asn1/sv/packet-sv-template.c"
/*
* Dissect SV PDUs inside a PPDU.
@@ -619,7 +617,7 @@ void proto_register_sv(void) {
NULL, HFILL }},
/*--- End of included file: packet-sv-hfarr.c ---*/
-#line 311 "../../asn1/sv/packet-sv-template.c"
+#line 309 "../../asn1/sv/packet-sv-template.c"
};
/* List of subtrees */
@@ -636,7 +634,7 @@ void proto_register_sv(void) {
&ett_sv_ASDU,
/*--- End of included file: packet-sv-ettarr.c ---*/
-#line 319 "../../asn1/sv/packet-sv-template.c"
+#line 317 "../../asn1/sv/packet-sv-template.c"
};
static ei_register_info ei[] = {
diff --git a/epan/dissectors/packet-sv.h b/epan/dissectors/packet-sv.h
index c89d26c67d..c5d44259e3 100644
--- a/epan/dissectors/packet-sv.h
+++ b/epan/dissectors/packet-sv.h
@@ -10,8 +10,6 @@
* Routines for IEC 61850 Sampled Vales packet dissection
* Michael Bernhard 2008
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-t124.c b/epan/dissectors/packet-t124.c
index e6c83516cd..24471680a6 100644
--- a/epan/dissectors/packet-t124.c
+++ b/epan/dissectors/packet-t124.c
@@ -10,8 +10,6 @@
* Routines for t124 packet dissection
* Copyright 2010, Graeme Lunt
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -288,7 +286,7 @@ static int hf_t124_Segmentation_begin = -1;
static int hf_t124_Segmentation_end = -1;
/*--- End of included file: packet-t124-hf.c ---*/
-#line 56 "../../asn1/t124/packet-t124-template.c"
+#line 54 "../../asn1/t124/packet-t124-template.c"
/* Initialize the subtree pointers */
static int ett_t124 = -1;
@@ -411,7 +409,7 @@ static gint ett_t124_TokenTestConfirm = -1;
static gint ett_t124_DomainMCSPDU = -1;
/*--- End of included file: packet-t124-ett.c ---*/
-#line 73 "../../asn1/t124/packet-t124-template.c"
+#line 71 "../../asn1/t124/packet-t124-template.c"
/*--- Included file: packet-t124-fn.c ---*/
@@ -439,7 +437,7 @@ dissect_t124_UserID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pro
static int
dissect_t124_H221NonStandardIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 218 "../../asn1/t124/t124.cnf"
+#line 217 "../../asn1/t124/t124.cnf"
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
4, 255, FALSE, &t124NSIdentifier);
@@ -574,7 +572,7 @@ dissect_t124_ExtraDiallingString(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *
static int
dissect_t124_T_value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 150 "../../asn1/t124/t124.cnf"
+#line 149 "../../asn1/t124/t124.cnf"
tvbuff_t *next_tvb = NULL;
guint8 *ns = NULL;
@@ -1501,7 +1499,7 @@ dissect_t124_ConferenceInviteResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ct
static int
dissect_t124_T_connectPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 124 "../../asn1/t124/t124.cnf"
+#line 123 "../../asn1/t124/t124.cnf"
tvbuff_t *next_tvb = NULL;
proto_tree *next_tree = NULL;
int old_offset = 0;
@@ -1585,7 +1583,7 @@ dissect_t124_ConnectGCCPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
static int
dissect_t124_ChannelId(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 223 "../../asn1/t124/t124.cnf"
+#line 222 "../../asn1/t124/t124.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 65535U, &channelId, FALSE);
@@ -2424,7 +2422,7 @@ dissect_t124_ChannelExpelIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_
static int
dissect_t124_T_userData(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 167 "../../asn1/t124/t124.cnf"
+#line 166 "../../asn1/t124/t124.cnf"
tvbuff_t *next_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -2464,7 +2462,7 @@ dissect_t124_SendDataRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
static int
dissect_t124_T_userData_01(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 180 "../../asn1/t124/t124.cnf"
+#line 179 "../../asn1/t124/t124.cnf"
tvbuff_t *next_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -2855,7 +2853,7 @@ static const per_choice_t DomainMCSPDU_choice[] = {
static int
dissect_t124_DomainMCSPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 194 "../../asn1/t124/t124.cnf"
+#line 193 "../../asn1/t124/t124.cnf"
gint domainmcs_value;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -2881,7 +2879,7 @@ dissect_t124_DomainMCSPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
/*--- End of included file: packet-t124-fn.c ---*/
-#line 75 "../../asn1/t124/packet-t124-template.c"
+#line 73 "../../asn1/t124/packet-t124-template.c"
static const per_sequence_t t124Heur_sequence[] = {
{ &hf_t124_t124Identifier , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_t124_Key },
@@ -3903,7 +3901,7 @@ void proto_register_t124(void) {
NULL, HFILL }},
/*--- End of included file: packet-t124-hfarr.c ---*/
-#line 204 "../../asn1/t124/packet-t124-template.c"
+#line 202 "../../asn1/t124/packet-t124-template.c"
};
/* List of subtrees */
@@ -4016,7 +4014,7 @@ void proto_register_t124(void) {
&ett_t124_DomainMCSPDU,
/*--- End of included file: packet-t124-ettarr.c ---*/
-#line 211 "../../asn1/t124/packet-t124-template.c"
+#line 209 "../../asn1/t124/packet-t124-template.c"
};
/* Register protocol */
diff --git a/epan/dissectors/packet-t124.h b/epan/dissectors/packet-t124.h
index 92e4f41418..48c15accc8 100644
--- a/epan/dissectors/packet-t124.h
+++ b/epan/dissectors/packet-t124.h
@@ -10,8 +10,6 @@
* Routines for t124 packet dissection
* Copyright 2010, Graeme Lunt
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -52,7 +50,7 @@ int dissect_t124_ConnectData(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
int dissect_t124_ConnectGCCPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-t124-exp.h ---*/
-#line 40 "../../asn1/t124/packet-t124-template.h"
+#line 38 "../../asn1/t124/packet-t124-template.h"
#endif /* PACKET_T124_H */
diff --git a/epan/dissectors/packet-t125.c b/epan/dissectors/packet-t125.c
index bea86e8201..ba84f8730e 100644
--- a/epan/dissectors/packet-t125.c
+++ b/epan/dissectors/packet-t125.c
@@ -10,8 +10,6 @@
* Routines for t125 packet dissection
* Copyright 2007, Ronnie Sahlberg
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -84,7 +82,7 @@ static int hf_t125_connect_additional = -1; /* Connect_Additional */
static int hf_t125_connect_result = -1; /* Connect_Result */
/*--- End of included file: packet-t125-hf.c ---*/
-#line 50 "../../asn1/t125/packet-t125-template.c"
+#line 48 "../../asn1/t125/packet-t125-template.c"
/* Initialize the subtree pointers */
static int ett_t125 = -1;
@@ -103,7 +101,7 @@ static gint ett_t125_Connect_Result_U = -1;
static gint ett_t125_ConnectMCSPDU = -1;
/*--- End of included file: packet-t125-ett.c ---*/
-#line 58 "../../asn1/t125/packet-t125-template.c"
+#line 56 "../../asn1/t125/packet-t125-template.c"
static heur_dissector_list_t t125_heur_subdissector_list;
@@ -182,7 +180,7 @@ dissect_t125_BOOLEAN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U
static int
dissect_t125_T_userData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 99 "../../asn1/t125/t125.cnf"
+#line 98 "../../asn1/t125/t125.cnf"
tvbuff_t *next_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&next_tvb);
@@ -259,7 +257,7 @@ dissect_t125_Result(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_
static int
dissect_t125_T_userData_01(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 108 "../../asn1/t125/t125.cnf"
+#line 107 "../../asn1/t125/t125.cnf"
tvbuff_t *next_tvb = NULL;
offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index,
&next_tvb);
@@ -386,7 +384,7 @@ static int dissect_ConnectMCSPDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_,
/*--- End of included file: packet-t125-fn.c ---*/
-#line 62 "../../asn1/t125/packet-t125-template.c"
+#line 60 "../../asn1/t125/packet-t125-template.c"
static int
dissect_t125(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree, void *data _U_)
@@ -590,7 +588,7 @@ void proto_register_t125(void) {
NULL, HFILL }},
/*--- End of included file: packet-t125-hfarr.c ---*/
-#line 161 "../../asn1/t125/packet-t125-template.c"
+#line 159 "../../asn1/t125/packet-t125-template.c"
};
/* List of subtrees */
@@ -607,7 +605,7 @@ void proto_register_t125(void) {
&ett_t125_ConnectMCSPDU,
/*--- End of included file: packet-t125-ettarr.c ---*/
-#line 167 "../../asn1/t125/packet-t125-template.c"
+#line 165 "../../asn1/t125/packet-t125-template.c"
};
/* Register protocol */
diff --git a/epan/dissectors/packet-t125.h b/epan/dissectors/packet-t125.h
index 4cf3edff68..692478620c 100644
--- a/epan/dissectors/packet-t125.h
+++ b/epan/dissectors/packet-t125.h
@@ -10,8 +10,6 @@
* Routines for t125 packet dissection
* Copyright 2007, Ronnie Sahlberg
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -43,7 +41,7 @@
#line 1 "../../asn1/t125/packet-t125-exp.h"
/*--- End of included file: packet-t125-exp.h ---*/
-#line 34 "../../asn1/t125/packet-t125-template.h"
+#line 32 "../../asn1/t125/packet-t125-template.h"
#endif /* PACKET_T125_H */
diff --git a/epan/dissectors/packet-t38.c b/epan/dissectors/packet-t38.c
index a46b9aa7d9..76b2df43e8 100644
--- a/epan/dissectors/packet-t38.c
+++ b/epan/dissectors/packet-t38.c
@@ -12,8 +12,6 @@
* 2004 Alejandro Vaquero, add support Conversations for SDP
* 2006 Alejandro Vaquero, add T30 reassemble and dissection
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -151,7 +149,7 @@ static int hf_t38_fec_data = -1; /* T_fec_data */
static int hf_t38_fec_data_item = -1; /* OCTET_STRING */
/*--- End of included file: packet-t38-hf.c ---*/
-#line 124 "../../asn1/t38/packet-t38-template.c"
+#line 122 "../../asn1/t38/packet-t38-template.c"
/* T38 setup fields */
static int hf_t38_setup = -1;
@@ -185,7 +183,7 @@ static gint ett_t38_T_fec_info = -1;
static gint ett_t38_T_fec_data = -1;
/*--- End of included file: packet-t38-ett.c ---*/
-#line 144 "../../asn1/t38/packet-t38-template.c"
+#line 142 "../../asn1/t38/packet-t38-template.c"
static gint ett_t38_setup = -1;
static gint ett_data_fragment = -1;
@@ -471,7 +469,7 @@ dissect_t38_T30_indicator(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
offset = dissect_per_enumerated(tvb, offset, actx, tree, hf_index,
16, &T30ind_value, TRUE, 7, NULL);
-#line 31 "../../asn1/t38/t38.cnf"
+#line 29 "../../asn1/t38/t38.cnf"
if (primary_part){
col_append_fstr(actx->pinfo->cinfo, COL_INFO, " t30ind: %s",
val_to_str(T30ind_value,t38_T30_indicator_vals,"<unknown>"));
@@ -510,7 +508,7 @@ dissect_t38_T30_data(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pr
offset = dissect_per_enumerated(tvb, offset, actx, tree, hf_index,
9, &Data_value, TRUE, 6, NULL);
-#line 43 "../../asn1/t38/t38.cnf"
+#line 41 "../../asn1/t38/t38.cnf"
if (primary_part){
col_append_fstr(actx->pinfo->cinfo, COL_INFO, " data:%s:",
val_to_str(Data_value,t38_T30_data_vals,"<unknown>"));
@@ -543,7 +541,7 @@ dissect_t38_Type_of_msg(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_,
ett_t38_Type_of_msg, Type_of_msg_choice,
&Type_of_msg_value);
-#line 24 "../../asn1/t38/t38.cnf"
+#line 22 "../../asn1/t38/t38.cnf"
/* info for tap */
if (primary_part)
t38_info->type_msg = Type_of_msg_value;
@@ -574,7 +572,7 @@ dissect_t38_T_field_type(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
offset = dissect_per_enumerated(tvb, offset, actx, tree, hf_index,
8, &Data_Field_field_type_value, (use_pre_corrigendum_asn1_specification)?FALSE:TRUE, (use_pre_corrigendum_asn1_specification)?0:4, NULL);
-#line 63 "../../asn1/t38/t38.cnf"
+#line 61 "../../asn1/t38/t38.cnf"
if (primary_part){
col_append_fstr(actx->pinfo->cinfo, COL_INFO, " %s",
val_to_str(Data_Field_field_type_value,t38_T_field_type_vals,"<unknown>"));
@@ -672,7 +670,7 @@ dissect_t38_T_field_type(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
static int
dissect_t38_T_field_data(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 155 "../../asn1/t38/t38.cnf"
+#line 153 "../../asn1/t38/t38.cnf"
tvbuff_t *value_tvb = NULL;
guint32 value_len;
@@ -683,7 +681,7 @@ dissect_t38_T_field_data(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
-#line 162 "../../asn1/t38/t38.cnf"
+#line 160 "../../asn1/t38/t38.cnf"
if (primary_part){
if(value_len < 8){
col_append_fstr(actx->pinfo->cinfo, COL_INFO, "[%s]",
@@ -770,7 +768,7 @@ dissect_t38_Data_Field_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_t38_Data_Field_item, Data_Field_item_sequence);
-#line 55 "../../asn1/t38/t38.cnf"
+#line 53 "../../asn1/t38/t38.cnf"
if (primary_part) Data_Field_item_num++;
return offset;
@@ -811,7 +809,7 @@ dissect_t38_T_seq_number(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 65535U, &seq_number, FALSE);
-#line 242 "../../asn1/t38/t38.cnf"
+#line 240 "../../asn1/t38/t38.cnf"
/* info for tap */
if (primary_part)
t38_info->seq_num = seq_number;
@@ -825,12 +823,12 @@ dissect_t38_T_seq_number(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_
static int
dissect_t38_T_primary_ifp_packet(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 250 "../../asn1/t38/t38.cnf"
+#line 248 "../../asn1/t38/t38.cnf"
primary_part = TRUE;
offset = dissect_per_open_type(tvb, offset, actx, tree, hf_index, dissect_t38_IFPPacket);
-#line 252 "../../asn1/t38/t38.cnf"
+#line 250 "../../asn1/t38/t38.cnf"
/* if is a valid t38 packet, add to tap */
if (p_t38_packet_conv && (!actx->pinfo->flags.in_error_pkt) && ((gint32) seq_number != p_t38_packet_conv_info->last_seqnum))
tap_queue_packet(t38_tap, actx->pinfo, t38_info);
@@ -924,14 +922,14 @@ static const per_choice_t T_error_recovery_choice[] = {
static int
dissect_t38_T_error_recovery(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 260 "../../asn1/t38/t38.cnf"
+#line 258 "../../asn1/t38/t38.cnf"
primary_part = FALSE;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
ett_t38_T_error_recovery, T_error_recovery_choice,
NULL);
-#line 262 "../../asn1/t38/t38.cnf"
+#line 260 "../../asn1/t38/t38.cnf"
primary_part = TRUE;
return offset;
@@ -947,7 +945,7 @@ static const per_sequence_t UDPTLPacket_sequence[] = {
static int
dissect_t38_UDPTLPacket(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 236 "../../asn1/t38/t38.cnf"
+#line 234 "../../asn1/t38/t38.cnf"
/* Initialize to something else than data type */
Data_Field_field_type_value = 1;
@@ -978,7 +976,7 @@ static int dissect_UDPTLPacket_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pr
/*--- End of included file: packet-t38-fn.c ---*/
-#line 393 "../../asn1/t38/packet-t38-template.c"
+#line 391 "../../asn1/t38/packet-t38-template.c"
/* initialize the tap t38_info and the conversation */
static void
@@ -1334,7 +1332,7 @@ proto_register_t38(void)
"OCTET_STRING", HFILL }},
/*--- End of included file: packet-t38-hfarr.c ---*/
-#line 672 "../../asn1/t38/packet-t38-template.c"
+#line 670 "../../asn1/t38/packet-t38-template.c"
{ &hf_t38_setup,
{ "Stream setup", "t38.setup", FT_STRING, BASE_NONE,
NULL, 0x0, "Stream setup, method and frame number", HFILL }},
@@ -1395,7 +1393,7 @@ proto_register_t38(void)
&ett_t38_T_fec_data,
/*--- End of included file: packet-t38-ettarr.c ---*/
-#line 719 "../../asn1/t38/packet-t38-template.c"
+#line 717 "../../asn1/t38/packet-t38-template.c"
&ett_t38_setup,
&ett_data_fragment,
&ett_data_fragments
diff --git a/epan/dissectors/packet-t38.h b/epan/dissectors/packet-t38.h
index 2657a2e06e..97512dd394 100644
--- a/epan/dissectors/packet-t38.h
+++ b/epan/dissectors/packet-t38.h
@@ -12,8 +12,6 @@
* 2003 Hans Viens
* 2004 Alejandro Vaquero, add support to conversation
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -96,7 +94,7 @@ WS_DLL_PUBLIC const value_string t38_T30_indicator_vals[];
WS_DLL_PUBLIC const value_string t38_T30_data_vals[];
/*--- End of included file: packet-t38-exp.h ---*/
-#line 85 "../../asn1/t38/packet-t38-template.h"
+#line 83 "../../asn1/t38/packet-t38-template.h"
diff --git a/epan/dissectors/packet-tcap.c b/epan/dissectors/packet-tcap.c
index 5a38295374..2d851edfe2 100644
--- a/epan/dissectors/packet-tcap.c
+++ b/epan/dissectors/packet-tcap.c
@@ -11,8 +11,6 @@
* Copyright 2004 - 2005, Tim Endean <endeant@hotmail.com>
* Built from the gsm-map dissector Copyright 2004 - 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -139,7 +137,7 @@ static int hf_tcap_AARQ_protocol_version_version1 = -1;
static int hf_tcap_AARE_protocol_version_version1 = -1;
/*--- End of included file: packet-tcap-hf.c ---*/
-#line 63 "../../asn1/tcap/packet-tcap-template.c"
+#line 61 "../../asn1/tcap/packet-tcap-template.c"
/* Initialize the subtree pointers */
static gint ett_tcap = -1;
@@ -194,7 +192,7 @@ static gint ett_tcap_ABRT_user_information = -1;
static gint ett_tcap_Associate_source_diagnostic = -1;
/*--- End of included file: packet-tcap-ett.c ---*/
-#line 79 "../../asn1/tcap/packet-tcap-template.c"
+#line 77 "../../asn1/tcap/packet-tcap-template.c"
/* When several Tcap components are received in a single TCAP message,
we have to use several buffers for the stored parameters
@@ -290,7 +288,7 @@ dissect_tcap_OBJECT_IDENTIFIER(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_tcap_Dialog1(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 69 "../../asn1/tcap/tcap.cnf"
+#line 68 "../../asn1/tcap/tcap.cnf"
offset = dissect_tcap_DialoguePDU(TRUE, tvb, offset, actx, tree, -1);
@@ -318,7 +316,7 @@ dissect_tcap_ExternalPDU_U(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_tcap_ExternalPDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 64 "../../asn1/tcap/tcap.cnf"
+#line 63 "../../asn1/tcap/tcap.cnf"
offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset,
hf_index, BER_CLASS_UNI, 8, TRUE, dissect_tcap_ExternalPDU_U);
@@ -333,7 +331,7 @@ dissect_tcap_ExternalPDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_tcap_DialogueOC(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 59 "../../asn1/tcap/tcap.cnf"
+#line 58 "../../asn1/tcap/tcap.cnf"
offset = dissect_tcap_ExternalPDU(FALSE /*implicit_tag*/, tvb, offset, actx, tree, -1);
@@ -398,7 +396,7 @@ dissect_tcap_OPERATION(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_tcap_Parameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 74 "../../asn1/tcap/tcap.cnf"
+#line 73 "../../asn1/tcap/tcap.cnf"
offset = dissect_tcap_param(actx,tree,tvb,offset);
@@ -670,7 +668,7 @@ static const ber_choice_t Component_choice[] = {
static int
dissect_tcap_Component(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 79 "../../asn1/tcap/tcap.cnf"
+#line 78 "../../asn1/tcap/tcap.cnf"
tvbuff_t *next_tvb;
gint8 ber_class;
gboolean pc;
@@ -758,7 +756,7 @@ dissect_tcap_OCTET_STRING_SIZE_1_4(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_tcap_OrigTransactionID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 123 "../../asn1/tcap/tcap.cnf"
+#line 122 "../../asn1/tcap/tcap.cnf"
tvbuff_t *parameter_tvb;
guint8 len, i;
proto_item *tid_item;
@@ -813,7 +811,7 @@ static const ber_sequence_t Begin_sequence[] = {
static int
dissect_tcap_Begin(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 201 "../../asn1/tcap/tcap.cnf"
+#line 200 "../../asn1/tcap/tcap.cnf"
gp_tcapsrt_info->ope=TC_BEGIN;
/* Do not change col_add_str() to col_append_str() here: we _want_ this call
@@ -835,7 +833,7 @@ gp_tcapsrt_info->ope=TC_BEGIN;
static int
dissect_tcap_DestTransactionID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 164 "../../asn1/tcap/tcap.cnf"
+#line 163 "../../asn1/tcap/tcap.cnf"
tvbuff_t *parameter_tvb;
guint8 len , i;
proto_item *tid_item;
@@ -887,7 +885,7 @@ static const ber_sequence_t End_sequence[] = {
static int
dissect_tcap_End(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 215 "../../asn1/tcap/tcap.cnf"
+#line 214 "../../asn1/tcap/tcap.cnf"
gp_tcapsrt_info->ope=TC_END;
col_set_str(actx->pinfo->cinfo, COL_INFO, "End ");
@@ -909,7 +907,7 @@ static const ber_sequence_t Continue_sequence[] = {
static int
dissect_tcap_Continue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 222 "../../asn1/tcap/tcap.cnf"
+#line 221 "../../asn1/tcap/tcap.cnf"
gp_tcapsrt_info->ope=TC_CONT;
col_set_str(actx->pinfo->cinfo, COL_INFO, "Continue ");
@@ -980,7 +978,7 @@ static const ber_sequence_t Abort_sequence[] = {
static int
dissect_tcap_Abort(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 229 "../../asn1/tcap/tcap.cnf"
+#line 228 "../../asn1/tcap/tcap.cnf"
gp_tcapsrt_info->ope=TC_ABORT;
col_set_str(actx->pinfo->cinfo, COL_INFO, "Abort ");
@@ -1060,7 +1058,7 @@ dissect_tcap_AUDT_protocol_version(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_tcap_AUDT_application_context_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 108 "../../asn1/tcap/tcap.cnf"
+#line 107 "../../asn1/tcap/tcap.cnf"
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &cur_oid);
tcap_private.oid= (const void*) cur_oid;
@@ -1157,7 +1155,7 @@ dissect_tcap_AARQ_protocol_version(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_tcap_AARQ_application_context_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 113 "../../asn1/tcap/tcap.cnf"
+#line 112 "../../asn1/tcap/tcap.cnf"
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &cur_oid);
tcap_private.oid= (const void*) cur_oid;
@@ -1225,7 +1223,7 @@ dissect_tcap_AARE_protocol_version(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_tcap_AARE_application_context_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 118 "../../asn1/tcap/tcap.cnf"
+#line 117 "../../asn1/tcap/tcap.cnf"
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &cur_oid);
tcap_private.oid= (const void*) cur_oid;
@@ -1441,7 +1439,7 @@ static void dissect_DialoguePDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, p
/*--- End of included file: packet-tcap-fn.c ---*/
-#line 159 "../../asn1/tcap/packet-tcap-template.c"
+#line 157 "../../asn1/tcap/packet-tcap-template.c"
/*
* DEBUG functions
@@ -3369,7 +3367,7 @@ proto_reg_handoff_tcap(void)
/*--- End of included file: packet-tcap-dis-tab.c ---*/
-#line 2079 "../../asn1/tcap/packet-tcap-template.c"
+#line 2077 "../../asn1/tcap/packet-tcap-template.c"
}
static void init_tcap(void);
@@ -3700,7 +3698,7 @@ proto_register_tcap(void)
NULL, HFILL }},
/*--- End of included file: packet-tcap-hfarr.c ---*/
-#line 2141 "../../asn1/tcap/packet-tcap-template.c"
+#line 2139 "../../asn1/tcap/packet-tcap-template.c"
};
/* Setup protocol subtree array */
@@ -3749,7 +3747,7 @@ proto_register_tcap(void)
&ett_tcap_Associate_source_diagnostic,
/*--- End of included file: packet-tcap-ettarr.c ---*/
-#line 2151 "../../asn1/tcap/packet-tcap-template.c"
+#line 2149 "../../asn1/tcap/packet-tcap-template.c"
};
/*static enum_val_t tcap_options[] = {
diff --git a/epan/dissectors/packet-tcap.h b/epan/dissectors/packet-tcap.h
index 1faba2fc41..a75015d108 100644
--- a/epan/dissectors/packet-tcap.h
+++ b/epan/dissectors/packet-tcap.h
@@ -8,8 +8,6 @@
#line 1 "../../asn1/tcap/packet-tcap-template.h"
/* packet-tcap.h
*
- * $Id$
- *
* Copyright 2004, Tim Endean <endeant@hotmail.com>
*
* Wireshark - Network traffic analyzer
@@ -245,6 +243,6 @@ int dissect_tcap_UniDialoguePDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
int dissect_tcap_DialoguePDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-tcap-exp.h ---*/
-#line 232 "../../asn1/tcap/packet-tcap-template.h"
+#line 230 "../../asn1/tcap/packet-tcap-template.h"
#endif /* PACKET_tcap_H */
diff --git a/epan/dissectors/packet-tetra.c b/epan/dissectors/packet-tetra.c
index bfa6ce58f9..9080c42764 100644
--- a/epan/dissectors/packet-tetra.c
+++ b/epan/dissectors/packet-tetra.c
@@ -9,8 +9,6 @@
/* packet-tetra.c
* Routines for TETRA packet dissection
*
- *$Id$
- *
* Copyright (c) 2007 - 2011 Professional Mobile Communication Research Group,
* Beijing Institute of Technology, China
* Copyright (c) 2011 Holger Hans Peter Freyther
@@ -690,7 +688,7 @@ static int hf_tetra_proprietary_element_owner_extension = -1; /* BIT_STRING */
static int hf_tetra_simplex_duplex_selection_06 = -1; /* T_simplex_duplex_selection_05 */
/*--- End of included file: packet-tetra-hf.c ---*/
-#line 89 "../../asn1/tetra/packet-tetra-template.c"
+#line 87 "../../asn1/tetra/packet-tetra-template.c"
/* Initialize the subtree pointers */
/* These are the ids of the subtrees that we may be creating */
@@ -975,7 +973,7 @@ static gint ett_tetra_Type2 = -1;
static gint ett_tetra_Modify_type = -1;
/*--- End of included file: packet-tetra-ett.c ---*/
-#line 99 "../../asn1/tetra/packet-tetra-template.c"
+#line 97 "../../asn1/tetra/packet-tetra-template.c"
static expert_field ei_tetra_channels_incorrect = EI_INIT;
@@ -2546,7 +2544,7 @@ static const per_sequence_t U_LOCATION_UPDATE_DEMAND_sequence[] = {
static int
dissect_tetra_U_LOCATION_UPDATE_DEMAND(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 99 "../../asn1/tetra/tetra.cnf"
+#line 98 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_U_LOCATION_UPDATE_DEMAND, U_LOCATION_UPDATE_DEMAND_sequence);
@@ -2581,7 +2579,7 @@ static const per_sequence_t U_MM_STATUS_sequence[] = {
static int
dissect_tetra_U_MM_STATUS(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 230 "../../asn1/tetra/tetra.cnf"
+#line 229 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_U_MM_STATUS, U_MM_STATUS_sequence);
@@ -2808,7 +2806,7 @@ static const per_sequence_t U_ATTACH_DETACH_GROUP_IDENTITY_sequence[] = {
static int
dissect_tetra_U_ATTACH_DETACH_GROUP_IDENTITY(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 240 "../../asn1/tetra/tetra.cnf"
+#line 239 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_U_ATTACH_DETACH_GROUP_IDENTITY, U_ATTACH_DETACH_GROUP_IDENTITY_sequence);
@@ -2903,7 +2901,7 @@ static const per_sequence_t U_ATTACH_DETACH_GROUP_IDENTITY_ACK_sequence[] = {
static int
dissect_tetra_U_ATTACH_DETACH_GROUP_IDENTITY_ACK(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 245 "../../asn1/tetra/tetra.cnf"
+#line 244 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_U_ATTACH_DETACH_GROUP_IDENTITY_ACK, U_ATTACH_DETACH_GROUP_IDENTITY_ACK_sequence);
@@ -3195,7 +3193,7 @@ static const per_sequence_t U_ALERT_sequence[] = {
static int
dissect_tetra_U_ALERT(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 179 "../../asn1/tetra/tetra.cnf"
+#line 178 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_U_ALERT, U_ALERT_sequence);
@@ -3313,7 +3311,7 @@ static const per_sequence_t U_CONNECT_sequence[] = {
static int
dissect_tetra_U_CONNECT(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 184 "../../asn1/tetra/tetra.cnf"
+#line 183 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_U_CONNECT, U_CONNECT_sequence);
@@ -3401,7 +3399,7 @@ static const per_sequence_t U_DISCONNECT_sequence[] = {
static int
dissect_tetra_U_DISCONNECT(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 189 "../../asn1/tetra/tetra.cnf"
+#line 188 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_U_DISCONNECT, U_DISCONNECT_sequence);
@@ -3435,7 +3433,7 @@ static const per_sequence_t U_RELEASE_sequence[] = {
static int
dissect_tetra_U_RELEASE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 76 "../../asn1/tetra/tetra.cnf"
+#line 75 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_U_RELEASE, U_RELEASE_sequence);
@@ -3610,7 +3608,7 @@ static const per_sequence_t U_SETUP_sequence[] = {
static int
dissect_tetra_U_SETUP(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 199 "../../asn1/tetra/tetra.cnf"
+#line 198 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_U_SETUP, U_SETUP_sequence);
@@ -3666,7 +3664,7 @@ static const per_sequence_t U_STATUS_sequence[] = {
static int
dissect_tetra_U_STATUS(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 204 "../../asn1/tetra/tetra.cnf"
+#line 203 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_U_STATUS, U_STATUS_sequence);
@@ -3743,7 +3741,7 @@ static const per_sequence_t U_TX_CEASED_sequence[] = {
static int
dissect_tetra_U_TX_CEASED(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 224 "../../asn1/tetra/tetra.cnf"
+#line 223 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_U_TX_CEASED, U_TX_CEASED_sequence);
@@ -3823,7 +3821,7 @@ static const per_sequence_t U_TX_DEMAND_sequence[] = {
static int
dissect_tetra_U_TX_DEMAND(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 219 "../../asn1/tetra/tetra.cnf"
+#line 218 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_U_TX_DEMAND, U_TX_DEMAND_sequence);
@@ -3912,7 +3910,7 @@ static const per_sequence_t U_CALL_RESTORE_sequence[] = {
static int
dissect_tetra_U_CALL_RESTORE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 214 "../../asn1/tetra/tetra.cnf"
+#line 213 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_U_CALL_RESTORE, U_CALL_RESTORE_sequence);
@@ -4014,7 +4012,7 @@ static const per_sequence_t U_SDS_DATA_sequence[] = {
static int
dissect_tetra_U_SDS_DATA(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 209 "../../asn1/tetra/tetra.cnf"
+#line 208 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_U_SDS_DATA, U_SDS_DATA_sequence);
@@ -6122,7 +6120,7 @@ static const per_sequence_t D_LOCATION_UPDATE_ACCEPT_sequence[] = {
static int
dissect_tetra_D_LOCATION_UPDATE_ACCEPT(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 105 "../../asn1/tetra/tetra.cnf"
+#line 104 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_LOCATION_UPDATE_ACCEPT, D_LOCATION_UPDATE_ACCEPT_sequence);
@@ -6142,7 +6140,7 @@ static const per_sequence_t D_LOCATION_UPDATE_REJECT_sequence[] = {
static int
dissect_tetra_D_LOCATION_UPDATE_REJECT(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 250 "../../asn1/tetra/tetra.cnf"
+#line 249 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_LOCATION_UPDATE_REJECT, D_LOCATION_UPDATE_REJECT_sequence);
@@ -6361,7 +6359,7 @@ static const per_sequence_t D_ATTACH_DETACH_GROUP_IDENTITY_sequence[] = {
static int
dissect_tetra_D_ATTACH_DETACH_GROUP_IDENTITY(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 255 "../../asn1/tetra/tetra.cnf"
+#line 254 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_ATTACH_DETACH_GROUP_IDENTITY, D_ATTACH_DETACH_GROUP_IDENTITY_sequence);
@@ -6456,7 +6454,7 @@ static const per_sequence_t D_ATTACH_DETACH_GROUP_IDENTITY_ACK_sequence[] = {
static int
dissect_tetra_D_ATTACH_DETACH_GROUP_IDENTITY_ACK(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 260 "../../asn1/tetra/tetra.cnf"
+#line 259 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_ATTACH_DETACH_GROUP_IDENTITY_ACK, D_ATTACH_DETACH_GROUP_IDENTITY_ACK_sequence);
@@ -6474,7 +6472,7 @@ static const per_sequence_t D_MM_STATUS_sequence[] = {
static int
dissect_tetra_D_MM_STATUS(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 235 "../../asn1/tetra/tetra.cnf"
+#line 234 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_MM_STATUS, D_MM_STATUS_sequence);
@@ -6667,7 +6665,7 @@ static const per_sequence_t D_ALERT_sequence[] = {
static int
dissect_tetra_D_ALERT(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 131 "../../asn1/tetra/tetra.cnf"
+#line 130 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_ALERT, D_ALERT_sequence);
@@ -6816,7 +6814,7 @@ static const per_sequence_t D_CALL_PROCEEDING_sequence[] = {
static int
dissect_tetra_D_CALL_PROCEEDING(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 88 "../../asn1/tetra/tetra.cnf"
+#line 87 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_CALL_PROCEEDING, D_CALL_PROCEEDING_sequence);
@@ -7007,7 +7005,7 @@ static const per_sequence_t D_CONNECT_sequence[] = {
static int
dissect_tetra_D_CONNECT(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 111 "../../asn1/tetra/tetra.cnf"
+#line 110 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_CONNECT, D_CONNECT_sequence);
@@ -7110,7 +7108,7 @@ static const per_sequence_t D_CONNECT_ACK_sequence[] = {
static int
dissect_tetra_D_CONNECT_ACK(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 116 "../../asn1/tetra/tetra.cnf"
+#line 115 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_CONNECT_ACK, D_CONNECT_ACK_sequence);
@@ -7129,7 +7127,7 @@ static const per_sequence_t D_DISCONNECT_sequence[] = {
static int
dissect_tetra_D_DISCONNECT(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 126 "../../asn1/tetra/tetra.cnf"
+#line 125 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_DISCONNECT, D_DISCONNECT_sequence);
@@ -7149,7 +7147,7 @@ static const per_sequence_t D_INFO_sequence[] = {
static int
dissect_tetra_D_INFO(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 121 "../../asn1/tetra/tetra.cnf"
+#line 120 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_INFO, D_INFO_sequence);
@@ -7250,7 +7248,7 @@ static const per_sequence_t D_RELEASE_sequence[] = {
static int
dissect_tetra_D_RELEASE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 81 "../../asn1/tetra/tetra.cnf"
+#line 80 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_RELEASE, D_RELEASE_sequence);
@@ -7396,7 +7394,7 @@ static const per_sequence_t D_SETUP_sequence[] = {
static int
dissect_tetra_D_SETUP(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 93 "../../asn1/tetra/tetra.cnf"
+#line 92 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_SETUP, D_SETUP_sequence);
@@ -7451,7 +7449,7 @@ static const per_sequence_t D_STATUS_sequence[] = {
static int
dissect_tetra_D_STATUS(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 142 "../../asn1/tetra/tetra.cnf"
+#line 141 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_STATUS, D_STATUS_sequence);
@@ -7552,7 +7550,7 @@ static const per_sequence_t D_TX_CEASED_sequence[] = {
static int
dissect_tetra_D_TX_CEASED(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 136 "../../asn1/tetra/tetra.cnf"
+#line 135 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_TX_CEASED, D_TX_CEASED_sequence);
@@ -7572,7 +7570,7 @@ static const per_sequence_t D_TX_CONTINUE_sequence[] = {
static int
dissect_tetra_D_TX_CONTINUE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 147 "../../asn1/tetra/tetra.cnf"
+#line 146 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_TX_CONTINUE, D_TX_CONTINUE_sequence);
@@ -7594,7 +7592,7 @@ static const per_sequence_t D_TX_GRANTED_sequence[] = {
static int
dissect_tetra_D_TX_GRANTED(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 152 "../../asn1/tetra/tetra.cnf"
+#line 151 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_TX_GRANTED, D_TX_GRANTED_sequence);
@@ -7614,7 +7612,7 @@ static const per_sequence_t D_TX_WAIT_sequence[] = {
static int
dissect_tetra_D_TX_WAIT(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 158 "../../asn1/tetra/tetra.cnf"
+#line 157 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_TX_WAIT, D_TX_WAIT_sequence);
@@ -7844,7 +7842,7 @@ static const per_sequence_t D_CALL_RESTORE_sequence[] = {
static int
dissect_tetra_D_CALL_RESTORE(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 163 "../../asn1/tetra/tetra.cnf"
+#line 162 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_CALL_RESTORE, D_CALL_RESTORE_sequence);
@@ -7925,7 +7923,7 @@ static const per_sequence_t D_SDS_DATA_sequence[] = {
static int
dissect_tetra_D_SDS_DATA(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 168 "../../asn1/tetra/tetra.cnf"
+#line 167 "../../asn1/tetra/tetra.cnf"
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_tetra_D_SDS_DATA, D_SDS_DATA_sequence);
@@ -8779,7 +8777,7 @@ static void dissect_MAC_ACCESS_DEFINE_PDU(tvbuff_t *tvb _U_, packet_info *pinfo
/*--- End of included file: packet-tetra-fn.c ---*/
-#line 103 "../../asn1/tetra/packet-tetra-template.c"
+#line 101 "../../asn1/tetra/packet-tetra-template.c"
static const value_string channeltypenames[] = {
{ 0, "Reserved" },
@@ -11682,7 +11680,7 @@ void proto_register_tetra (void)
"T_simplex_duplex_selection_05", HFILL }},
/*--- End of included file: packet-tetra-hfarr.c ---*/
-#line 633 "../../asn1/tetra/packet-tetra-template.c"
+#line 631 "../../asn1/tetra/packet-tetra-template.c"
};
/* List of subtrees */
@@ -11967,7 +11965,7 @@ void proto_register_tetra (void)
&ett_tetra_Modify_type,
/*--- End of included file: packet-tetra-ettarr.c ---*/
-#line 643 "../../asn1/tetra/packet-tetra-template.c"
+#line 641 "../../asn1/tetra/packet-tetra-template.c"
};
static ei_register_info ei[] = {
diff --git a/epan/dissectors/packet-tetra.h b/epan/dissectors/packet-tetra.h
index 22b537826c..1c5b51c947 100644
--- a/epan/dissectors/packet-tetra.h
+++ b/epan/dissectors/packet-tetra.h
@@ -12,8 +12,6 @@
* Copyright (c) 2007 - 2011 Professional Mobile Communication Research Group,
* Beijing Institute of Technology, China
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-ulp.c b/epan/dissectors/packet-ulp.c
index 97562548af..9ccce2773e 100644
--- a/epan/dissectors/packet-ulp.c
+++ b/epan/dissectors/packet-ulp.c
@@ -10,8 +10,6 @@
* Routines for OMA UserPlane Location Protocol packet dissection
* Copyright 2006, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -670,7 +668,7 @@ static int hf_ulp_GANSSSignals_signal7 = -1;
static int hf_ulp_GANSSSignals_signal8 = -1;
/*--- End of included file: packet-ulp-hf.c ---*/
-#line 64 "../../asn1/ulp/packet-ulp-template.c"
+#line 62 "../../asn1/ulp/packet-ulp-template.c"
/* Initialize the subtree pointers */
static gint ett_ulp = -1;
@@ -887,7 +885,7 @@ static gint ett_ulp_PolygonArea = -1;
static gint ett_ulp_PolygonDescription = -1;
/*--- End of included file: packet-ulp-ett.c ---*/
-#line 68 "../../asn1/ulp/packet-ulp-template.c"
+#line 66 "../../asn1/ulp/packet-ulp-template.c"
/* Include constants */
@@ -910,7 +908,7 @@ static gint ett_ulp_PolygonDescription = -1;
#define maxWimaxBSMeas 32
/*--- End of included file: packet-ulp-val.h ---*/
-#line 71 "../../asn1/ulp/packet-ulp-template.c"
+#line 69 "../../asn1/ulp/packet-ulp-template.c"
@@ -3489,7 +3487,7 @@ dissect_ulp_MultipleLocationIds(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a
static int
dissect_ulp_T_sip_uri(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 73 "../../asn1/ulp/ulp.cnf"
+#line 72 "../../asn1/ulp/ulp.cnf"
offset = dissect_per_restricted_character_string(tvb, offset, actx, tree, hf_index,
1, 255, FALSE, "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789:./-_~%#@?", 72,
NULL);
@@ -3502,7 +3500,7 @@ dissect_ulp_T_sip_uri(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, p
static int
dissect_ulp_T_ims_public_identity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 78 "../../asn1/ulp/ulp.cnf"
+#line 77 "../../asn1/ulp/ulp.cnf"
offset = dissect_per_restricted_character_string(tvb, offset, actx, tree, hf_index,
1, 255, FALSE, "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789:./-_~%#@?", 72,
NULL);
@@ -3515,7 +3513,7 @@ dissect_ulp_T_ims_public_identity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_ulp_T_uri(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 83 "../../asn1/ulp/ulp.cnf"
+#line 82 "../../asn1/ulp/ulp.cnf"
offset = dissect_per_restricted_character_string(tvb, offset, actx, tree, hf_index,
1, 255, FALSE, "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789./-_~%#", 69,
NULL);
@@ -4463,7 +4461,7 @@ dissect_ulp_OCTET_STRING_SIZE_1_8192(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx
static int
dissect_ulp_T_rrlpPayload(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 54 "../../asn1/ulp/ulp.cnf"
+#line 53 "../../asn1/ulp/ulp.cnf"
tvbuff_t *rrlp_tvb;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -4483,7 +4481,7 @@ dissect_ulp_T_rrlpPayload(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
static int
dissect_ulp_T_lPPPayload_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 63 "../../asn1/ulp/ulp.cnf"
+#line 62 "../../asn1/ulp/ulp.cnf"
tvbuff_t *lpp_tvb;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -6220,7 +6218,7 @@ static const per_choice_t UlpMessage_choice[] = {
static int
dissect_ulp_UlpMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 44 "../../asn1/ulp/ulp.cnf"
+#line 43 "../../asn1/ulp/ulp.cnf"
guint32 UlpMessage;
@@ -6247,7 +6245,7 @@ static const per_sequence_t ULP_PDU_sequence[] = {
static int
dissect_ulp_ULP_PDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 29 "../../asn1/ulp/ulp.cnf"
+#line 28 "../../asn1/ulp/ulp.cnf"
proto_item *it;
proto_tree *ulp_tree;
@@ -6257,7 +6255,7 @@ dissect_ulp_ULP_PDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, pro
col_set_str(actx->pinfo->cinfo, COL_PROTOCOL, PSNAME);
col_clear(actx->pinfo->cinfo, COL_INFO);
-#line 40 "../../asn1/ulp/ulp.cnf"
+#line 39 "../../asn1/ulp/ulp.cnf"
offset = dissect_per_sequence(tvb, offset, actx, ulp_tree, hf_index,
ett_ulp_ULP_PDU, ULP_PDU_sequence);
@@ -6279,7 +6277,7 @@ static int dissect_ULP_PDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_
/*--- End of included file: packet-ulp-fn.c ---*/
-#line 74 "../../asn1/ulp/packet-ulp-template.c"
+#line 72 "../../asn1/ulp/packet-ulp-template.c"
static guint
@@ -8694,7 +8692,7 @@ void proto_register_ulp(void) {
NULL, HFILL }},
/*--- End of included file: packet-ulp-hfarr.c ---*/
-#line 100 "../../asn1/ulp/packet-ulp-template.c"
+#line 98 "../../asn1/ulp/packet-ulp-template.c"
};
/* List of subtrees */
@@ -8913,7 +8911,7 @@ void proto_register_ulp(void) {
&ett_ulp_PolygonDescription,
/*--- End of included file: packet-ulp-ettarr.c ---*/
-#line 106 "../../asn1/ulp/packet-ulp-template.c"
+#line 104 "../../asn1/ulp/packet-ulp-template.c"
};
module_t *ulp_module;
diff --git a/epan/dissectors/packet-wlancertextn.c b/epan/dissectors/packet-wlancertextn.c
index 8c080e6ec3..ec95d35a47 100644
--- a/epan/dissectors/packet-wlancertextn.c
+++ b/epan/dissectors/packet-wlancertextn.c
@@ -10,8 +10,6 @@
* Routines for Wireless Certificate Extension (RFC3770)
* Ronnie Sahlberg 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -60,7 +58,7 @@ static int hf_wlancertextn_SSIDList_PDU = -1; /* SSIDList */
static int hf_wlancertextn_SSIDList_item = -1; /* SSID */
/*--- End of included file: packet-wlancertextn-hf.c ---*/
-#line 49 "../../asn1/wlancertextn/packet-wlancertextn-template.c"
+#line 47 "../../asn1/wlancertextn/packet-wlancertextn-template.c"
/* Initialize the subtree pointers */
@@ -69,7 +67,7 @@ static int hf_wlancertextn_SSIDList_item = -1; /* SSID */
static gint ett_wlancertextn_SSIDList = -1;
/*--- End of included file: packet-wlancertextn-ett.c ---*/
-#line 52 "../../asn1/wlancertextn/packet-wlancertextn-template.c"
+#line 50 "../../asn1/wlancertextn/packet-wlancertextn-template.c"
/*--- Included file: packet-wlancertextn-fn.c ---*/
@@ -107,7 +105,7 @@ static void dissect_SSIDList_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, prot
/*--- End of included file: packet-wlancertextn-fn.c ---*/
-#line 54 "../../asn1/wlancertextn/packet-wlancertextn-template.c"
+#line 52 "../../asn1/wlancertextn/packet-wlancertextn-template.c"
/*--- proto_register_wlancertextn ----------------------------------------------*/
@@ -128,7 +126,7 @@ void proto_register_wlancertextn(void) {
NULL, HFILL }},
/*--- End of included file: packet-wlancertextn-hfarr.c ---*/
-#line 62 "../../asn1/wlancertextn/packet-wlancertextn-template.c"
+#line 60 "../../asn1/wlancertextn/packet-wlancertextn-template.c"
};
/* List of subtrees */
@@ -139,7 +137,7 @@ void proto_register_wlancertextn(void) {
&ett_wlancertextn_SSIDList,
/*--- End of included file: packet-wlancertextn-ettarr.c ---*/
-#line 67 "../../asn1/wlancertextn/packet-wlancertextn-template.c"
+#line 65 "../../asn1/wlancertextn/packet-wlancertextn-template.c"
};
/* Register protocol */
@@ -162,7 +160,7 @@ void proto_reg_handoff_wlancertextn(void) {
/*--- End of included file: packet-wlancertextn-dis-tab.c ---*/
-#line 82 "../../asn1/wlancertextn/packet-wlancertextn-template.c"
+#line 80 "../../asn1/wlancertextn/packet-wlancertextn-template.c"
oid_add_from_string("id-kp-eapOverPPP","1.3.6.1.5.5.7.3.13");
oid_add_from_string("id-kp-eapOverLAN","1.3.6.1.5.5.7.3.14");
}
diff --git a/epan/dissectors/packet-wlancertextn.h b/epan/dissectors/packet-wlancertextn.h
index 2cdae986ac..e0dfb14848 100644
--- a/epan/dissectors/packet-wlancertextn.h
+++ b/epan/dissectors/packet-wlancertextn.h
@@ -10,8 +10,6 @@
* Routines for Wireless Certificate Extensions (RFC3770) packet dissection
* Ronnie Sahlberg 2005
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
diff --git a/epan/dissectors/packet-x2ap.c b/epan/dissectors/packet-x2ap.c
index 9fc2add4a6..618ac69c7e 100644
--- a/epan/dissectors/packet-x2ap.c
+++ b/epan/dissectors/packet-x2ap.c
@@ -12,8 +12,6 @@
* 3GPP TS 36.423 packet dissection
* Copyright 2007-2010, Anders Broman <anders.broman@ericsson.com>
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -186,7 +184,7 @@ typedef enum _ProtocolIE_ID_enum {
} ProtocolIE_ID_enum;
/*--- End of included file: packet-x2ap-val.h ---*/
-#line 59 "../../asn1/x2ap/packet-x2ap-template.c"
+#line 57 "../../asn1/x2ap/packet-x2ap-template.c"
/* Initialize the protocol and registered fields */
static int proto_x2ap = -1;
@@ -515,7 +513,7 @@ static int hf_x2ap_successfulOutcome_value = -1; /* SuccessfulOutcome_value */
static int hf_x2ap_value = -1; /* UnsuccessfulOutcome_value */
/*--- End of included file: packet-x2ap-hf.c ---*/
-#line 65 "../../asn1/x2ap/packet-x2ap-template.c"
+#line 63 "../../asn1/x2ap/packet-x2ap-template.c"
/* Initialize the subtree pointers */
static int ett_x2ap = -1;
@@ -667,7 +665,7 @@ static gint ett_x2ap_SuccessfulOutcome = -1;
static gint ett_x2ap_UnsuccessfulOutcome = -1;
/*--- End of included file: packet-x2ap-ett.c ---*/
-#line 70 "../../asn1/x2ap/packet-x2ap-template.c"
+#line 68 "../../asn1/x2ap/packet-x2ap-template.c"
/* Global variables */
static guint32 ProcedureCode;
@@ -773,13 +771,13 @@ static const value_string x2ap_ProcedureCode_vals[] = {
static int
dissect_x2ap_ProcedureCode(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 67 "../../asn1/x2ap/x2ap.cnf"
+#line 66 "../../asn1/x2ap/x2ap.cnf"
ProcedureCode = 0xFFFF;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, 255U, &ProcedureCode, FALSE);
-#line 61 "../../asn1/x2ap/x2ap.cnf"
+#line 60 "../../asn1/x2ap/x2ap.cnf"
col_add_fstr(actx->pinfo->cinfo, COL_INFO, "%s ",
val_to_str(ProcedureCode, x2ap_ProcedureCode_vals,
"unknown message"));
@@ -872,7 +870,7 @@ dissect_x2ap_ProtocolIE_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
0U, maxProtocolIEs, &ProtocolIE_ID, FALSE);
-#line 50 "../../asn1/x2ap/x2ap.cnf"
+#line 49 "../../asn1/x2ap/x2ap.cnf"
if (tree) {
proto_item_append_text(proto_item_get_parent_nth(actx->created_item, 2), ": %s", val_to_str(ProtocolIE_ID, VALS(x2ap_ProtocolIE_ID_vals), "unknown (%d)"));
}
@@ -1329,7 +1327,7 @@ dissect_x2ap_AllocationAndRetentionPriority(tvbuff_t *tvb _U_, int offset _U_, a
static int
dissect_x2ap_PLMN_Identity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 78 "../../asn1/x2ap/x2ap.cnf"
+#line 77 "../../asn1/x2ap/x2ap.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -2401,7 +2399,7 @@ dissect_x2ap_GlobalENB_ID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U
static int
dissect_x2ap_TransportLayerAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 111 "../../asn1/x2ap/x2ap.cnf"
+#line 110 "../../asn1/x2ap/x2ap.cnf"
tvbuff_t *parameter_tvb=NULL;
proto_tree *subtree;
gint tvb_len;
@@ -3389,7 +3387,7 @@ dissect_x2ap_ReportCharacteristics(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t
static int
dissect_x2ap_RRC_Context(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 135 "../../asn1/x2ap/x2ap.cnf"
+#line 134 "../../asn1/x2ap/x2ap.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -3523,7 +3521,7 @@ dissect_x2ap_SubscriberProfileIDforRFP(tvbuff_t *tvb _U_, int offset _U_, asn1_c
static int
dissect_x2ap_TargeteNBtoSource_eNBTransparentContainer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 91 "../../asn1/x2ap/x2ap.cnf"
+#line 90 "../../asn1/x2ap/x2ap.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -5426,7 +5424,7 @@ static void dissect_X2AP_PDU_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, prot
/*--- End of included file: packet-x2ap-fn.c ---*/
-#line 91 "../../asn1/x2ap/packet-x2ap-template.c"
+#line 89 "../../asn1/x2ap/packet-x2ap-template.c"
static int dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_)
{
@@ -6761,7 +6759,7 @@ void proto_register_x2ap(void) {
"UnsuccessfulOutcome_value", HFILL }},
/*--- End of included file: packet-x2ap-hfarr.c ---*/
-#line 149 "../../asn1/x2ap/packet-x2ap-template.c"
+#line 147 "../../asn1/x2ap/packet-x2ap-template.c"
};
/* List of subtrees */
@@ -6915,7 +6913,7 @@ void proto_register_x2ap(void) {
&ett_x2ap_UnsuccessfulOutcome,
/*--- End of included file: packet-x2ap-ettarr.c ---*/
-#line 156 "../../asn1/x2ap/packet-x2ap-template.c"
+#line 154 "../../asn1/x2ap/packet-x2ap-template.c"
};
module_t *x2ap_module;
@@ -7069,7 +7067,7 @@ proto_reg_handoff_x2ap(void)
/*--- End of included file: packet-x2ap-dis-tab.c ---*/
-#line 202 "../../asn1/x2ap/packet-x2ap-template.c"
+#line 200 "../../asn1/x2ap/packet-x2ap-template.c"
} else {
if (SctpPort != 0) {
dissector_delete_uint("sctp.port", SctpPort, x2ap_handle);
diff --git a/epan/dissectors/packet-x509af.c b/epan/dissectors/packet-x509af.c
index 199e98587a..9b33f13ba8 100644
--- a/epan/dissectors/packet-x509af.c
+++ b/epan/dissectors/packet-x509af.c
@@ -10,8 +10,6 @@
* Routines for X.509 Authentication Framework packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -135,7 +133,7 @@ static int hf_x509af_q = -1; /* INTEGER */
static int hf_x509af_g = -1; /* INTEGER */
/*--- End of included file: packet-x509af-hf.c ---*/
-#line 52 "../../asn1/x509af/packet-x509af-template.c"
+#line 50 "../../asn1/x509af/packet-x509af-template.c"
/* Initialize the subtree pointers */
static gint ett_pkix_crl = -1;
@@ -176,7 +174,7 @@ static gint ett_x509af_SET_OF_AttributeType = -1;
static gint ett_x509af_DSS_Params = -1;
/*--- End of included file: packet-x509af-ett.c ---*/
-#line 56 "../../asn1/x509af/packet-x509af-template.c"
+#line 54 "../../asn1/x509af/packet-x509af-template.c"
static const char *algorithm_id;
/*--- Included file: packet-x509af-fn.c ---*/
@@ -212,7 +210,7 @@ dissect_x509af_CertificateSerialNumber(gboolean implicit_tag _U_, tvbuff_t *tvb
static int
dissect_x509af_T_algorithmId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 71 "../../asn1/x509af/x509af.cnf"
+#line 69 "../../asn1/x509af/x509af.cnf"
const char *name;
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_x509af_algorithm_id, &actx->external.direct_reference);
@@ -235,7 +233,7 @@ dissect_x509af_T_algorithmId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_x509af_T_parameters(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 84 "../../asn1/x509af/x509af.cnf"
+#line 82 "../../asn1/x509af/x509af.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -326,7 +324,7 @@ static const ber_choice_t SubjectName_choice[] = {
static int
dissect_x509af_SubjectName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 111 "../../asn1/x509af/x509af.cnf"
+#line 109 "../../asn1/x509af/x509af.cnf"
const char* str;
offset = dissect_ber_choice(actx, tree, tvb, offset,
@@ -372,7 +370,7 @@ dissect_x509af_SubjectPublicKeyInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_x509af_T_extnId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 90 "../../asn1/x509af/x509af.cnf"
+#line 88 "../../asn1/x509af/x509af.cnf"
const char *name;
offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_x509af_extension_id, &actx->external.direct_reference);
@@ -402,7 +400,7 @@ dissect_x509af_BOOLEAN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_x509af_T_extnValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 101 "../../asn1/x509af/x509af.cnf"
+#line 99 "../../asn1/x509af/x509af.cnf"
gint8 ber_class;
gboolean pc, ind;
gint32 tag;
@@ -889,7 +887,7 @@ static void dissect_DSS_Params_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, pr
/*--- End of included file: packet-x509af-fn.c ---*/
-#line 58 "../../asn1/x509af/packet-x509af-template.c"
+#line 56 "../../asn1/x509af/packet-x509af-template.c"
const char *x509af_get_last_algorithm_id(void) {
return algorithm_id;
@@ -1231,7 +1229,7 @@ void proto_register_x509af(void) {
"INTEGER", HFILL }},
/*--- End of included file: packet-x509af-hfarr.c ---*/
-#line 99 "../../asn1/x509af/packet-x509af-template.c"
+#line 97 "../../asn1/x509af/packet-x509af-template.c"
};
/* List of subtrees */
@@ -1274,7 +1272,7 @@ void proto_register_x509af(void) {
&ett_x509af_DSS_Params,
/*--- End of included file: packet-x509af-ettarr.c ---*/
-#line 105 "../../asn1/x509af/packet-x509af-template.c"
+#line 103 "../../asn1/x509af/packet-x509af-template.c"
};
/* Register protocol */
@@ -1317,7 +1315,7 @@ void proto_reg_handoff_x509af(void) {
/*--- End of included file: packet-x509af-dis-tab.c ---*/
-#line 133 "../../asn1/x509af/packet-x509af-template.c"
+#line 131 "../../asn1/x509af/packet-x509af-template.c"
/*XXX these should really go to a better place but since that
I have not that ITU standard, ill put it here for the time
diff --git a/epan/dissectors/packet-x509af.h b/epan/dissectors/packet-x509af.h
index 13ff245a45..c6c7dc3a97 100644
--- a/epan/dissectors/packet-x509af.h
+++ b/epan/dissectors/packet-x509af.h
@@ -10,8 +10,6 @@
* Routines for X.509 Authentication Framework packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -64,7 +62,7 @@ int dissect_x509af_AttributeCertificateAssertion(gboolean implicit_tag _U_, tvbu
void dissect_x509af_Certificate_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_);
/*--- End of included file: packet-x509af-exp.h ---*/
-#line 30 "../../asn1/x509af/packet-x509af-template.h"
+#line 28 "../../asn1/x509af/packet-x509af-template.h"
extern const char* x509af_get_last_algorithm_id(void);
diff --git a/epan/dissectors/packet-x509ce.c b/epan/dissectors/packet-x509ce.c
index 23446a5837..0e17591ce9 100644
--- a/epan/dissectors/packet-x509ce.c
+++ b/epan/dissectors/packet-x509ce.c
@@ -10,8 +10,6 @@
* Routines for X.509 Certificate Extensions packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -259,7 +257,7 @@ static int hf_x509ce_EntrustInfoFlags_webCategory = -1;
static int hf_x509ce_EntrustInfoFlags_sETCategory = -1;
/*--- End of included file: packet-x509ce-hf.c ---*/
-#line 53 "../../asn1/x509ce/packet-x509ce-template.c"
+#line 51 "../../asn1/x509ce/packet-x509ce-template.c"
/* Initialize the subtree pointers */
@@ -327,7 +325,7 @@ static gint ett_x509ce_EntrustInfoFlags = -1;
static gint ett_x509ce_ScramblerCapabilities = -1;
/*--- End of included file: packet-x509ce-ett.c ---*/
-#line 56 "../../asn1/x509ce/packet-x509ce-template.c"
+#line 54 "../../asn1/x509ce/packet-x509ce-template.c"
/*--- Included file: packet-x509ce-fn.c ---*/
#line 1 "../../asn1/x509ce/packet-x509ce-fn.c"
@@ -354,7 +352,7 @@ dissect_x509ce_OtherNameType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_x509ce_OtherNameValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 181 "../../asn1/x509ce/x509ce.cnf"
+#line 179 "../../asn1/x509ce/x509ce.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -411,7 +409,7 @@ dissect_x509ce_T_uniformResourceIdentifier(gboolean implicit_tag _U_, tvbuff_t *
actx, tree, tvb, offset, hf_index,
NULL);
-#line 184 "../../asn1/x509ce/x509ce.cnf"
+#line 182 "../../asn1/x509ce/x509ce.cnf"
PROTO_ITEM_SET_URL(actx->created_item);
@@ -423,7 +421,7 @@ dissect_x509ce_T_uniformResourceIdentifier(gboolean implicit_tag _U_, tvbuff_t *
static int
dissect_x509ce_T_iPAddress(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 174 "../../asn1/x509ce/x509ce.cnf"
+#line 172 "../../asn1/x509ce/x509ce.cnf"
proto_tree_add_item(tree, hf_x509ce_IPAddress, tvb, offset, 4, ENC_BIG_ENDIAN);
offset+=4;
@@ -606,7 +604,7 @@ dissect_x509ce_T_policyQualifierId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_x509ce_T_qualifier(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 171 "../../asn1/x509ce/x509ce.cnf"
+#line 169 "../../asn1/x509ce/x509ce.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -1869,7 +1867,7 @@ static void dissect_CicamBrandId_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_,
/*--- End of included file: packet-x509ce-fn.c ---*/
-#line 57 "../../asn1/x509ce/packet-x509ce-template.c"
+#line 55 "../../asn1/x509ce/packet-x509ce-template.c"
/* CI+ (www.ci-plus.com) defines some X.509 certificate extensions
that use OIDs which are not officially assigned
@@ -2723,7 +2721,7 @@ void proto_register_x509ce(void) {
NULL, HFILL }},
/*--- End of included file: packet-x509ce-hfarr.c ---*/
-#line 122 "../../asn1/x509ce/packet-x509ce-template.c"
+#line 120 "../../asn1/x509ce/packet-x509ce-template.c"
};
/* List of subtrees */
@@ -2793,7 +2791,7 @@ void proto_register_x509ce(void) {
&ett_x509ce_ScramblerCapabilities,
/*--- End of included file: packet-x509ce-ettarr.c ---*/
-#line 127 "../../asn1/x509ce/packet-x509ce-template.c"
+#line 125 "../../asn1/x509ce/packet-x509ce-template.c"
};
/* Register protocol */
@@ -2856,7 +2854,7 @@ void proto_reg_handoff_x509ce(void) {
/*--- End of included file: packet-x509ce-dis-tab.c ---*/
-#line 142 "../../asn1/x509ce/packet-x509ce-template.c"
+#line 140 "../../asn1/x509ce/packet-x509ce-template.c"
register_ber_oid_dissector("2.5.29.24", dissect_x509ce_invalidityDate_callback, proto_x509ce, "id-ce-invalidityDate");
register_ber_oid_dissector("2.5.29.51", dissect_x509ce_baseUpdateTime_callback, proto_x509ce, "id-ce-baseUpdateTime");
}
diff --git a/epan/dissectors/packet-x509ce.h b/epan/dissectors/packet-x509ce.h
index 9686c9fd5e..2a0e9e9961 100644
--- a/epan/dissectors/packet-x509ce.h
+++ b/epan/dissectors/packet-x509ce.h
@@ -10,8 +10,6 @@
* Routines for X.509 Certificate Extensions packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -100,7 +98,7 @@ int dissect_x509ce_CiplusInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
int dissect_x509ce_CicamBrandId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-x509ce-exp.h ---*/
-#line 30 "../../asn1/x509ce/packet-x509ce-template.h"
+#line 28 "../../asn1/x509ce/packet-x509ce-template.h"
void x509ce_enable_ciplus(void);
void x509ce_disable_ciplus(void);
diff --git a/epan/dissectors/packet-x509if.c b/epan/dissectors/packet-x509if.c
index 1faa8df349..8386360cc2 100644
--- a/epan/dissectors/packet-x509if.c
+++ b/epan/dissectors/packet-x509if.c
@@ -10,8 +10,6 @@
* Routines for X.509 Information Framework packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -217,7 +215,7 @@ static int hf_x509if_AllowedSubset_oneLevel = -1;
static int hf_x509if_AllowedSubset_wholeSubtree = -1;
/*--- End of included file: packet-x509if-hf.c ---*/
-#line 53 "../../asn1/x509if/packet-x509if-template.c"
+#line 51 "../../asn1/x509if/packet-x509if-template.c"
/* Initialize the subtree pointers */
@@ -298,7 +296,7 @@ static gint ett_x509if_SEQUENCE_SIZE_1_MAX_OF_AttributeType = -1;
static gint ett_x509if_SET_SIZE_1_MAX_OF_DirectoryString = -1;
/*--- End of included file: packet-x509if-ett.c ---*/
-#line 56 "../../asn1/x509if/packet-x509if-template.c"
+#line 54 "../../asn1/x509if/packet-x509if-template.c"
static proto_tree *top_of_dn = NULL;
static proto_tree *top_of_rdn = NULL;
@@ -365,7 +363,7 @@ dissect_x509if_T_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _
static int
dissect_x509if_T_values_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 315 "../../asn1/x509if/x509if.cnf"
+#line 313 "../../asn1/x509if/x509if.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -390,7 +388,7 @@ dissect_x509if_T_values(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset
static int
dissect_x509if_T_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 285 "../../asn1/x509if/x509if.cnf"
+#line 283 "../../asn1/x509if/x509if.cnf"
offset=call_ber_oid_callback("unknown", tvb, offset, actx->pinfo, tree, NULL);
@@ -411,7 +409,7 @@ dissect_x509if_T_contextType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_x509if_T_contextValues_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 297 "../../asn1/x509if/x509if.cnf"
+#line 295 "../../asn1/x509if/x509if.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -508,7 +506,7 @@ static const ber_sequence_t Attribute_sequence[] = {
int
dissect_x509if_Attribute(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 417 "../../asn1/x509if/x509if.cnf"
+#line 415 "../../asn1/x509if/x509if.cnf"
doing_attr = TRUE;
register_frame_end_routine (actx->pinfo, x509if_frame_end);
@@ -533,7 +531,7 @@ dissect_x509if_AttributeType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
int
dissect_x509if_AttributeValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 303 "../../asn1/x509if/x509if.cnf"
+#line 301 "../../asn1/x509if/x509if.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -554,7 +552,7 @@ dissect_x509if_T_type_01(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_x509if_T_assertion(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 309 "../../asn1/x509if/x509if.cnf"
+#line 307 "../../asn1/x509if/x509if.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -584,7 +582,7 @@ dissect_x509if_T_ca_contextType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_x509if_T_ca_contextValues_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 186 "../../asn1/x509if/x509if.cnf"
+#line 184 "../../asn1/x509if/x509if.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -665,7 +663,7 @@ static const ber_sequence_t AttributeValueAssertion_sequence[] = {
int
dissect_x509if_AttributeValueAssertion(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 407 "../../asn1/x509if/x509if.cnf"
+#line 405 "../../asn1/x509if/x509if.cnf"
ava_hf_index = hf_index;
last_ava = (char *)wmem_alloc(wmem_packet_scope(), MAX_AVA_STR_LEN); *last_ava = '\0';
@@ -723,7 +721,7 @@ dissect_x509if_AttributeTypeAssertion(gboolean implicit_tag _U_, tvbuff_t *tvb _
static int
dissect_x509if_T_type_02(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 192 "../../asn1/x509if/x509if.cnf"
+#line 190 "../../asn1/x509if/x509if.cnf"
const char *fmt;
const char *name;
@@ -767,7 +765,7 @@ dissect_x509if_T_type_02(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse
static int
dissect_x509if_T_atadv_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 226 "../../asn1/x509if/x509if.cnf"
+#line 224 "../../asn1/x509if/x509if.cnf"
int old_offset = offset;
tvbuff_t *out_tvb;
char *value = NULL;
@@ -823,7 +821,7 @@ dissect_x509if_T_atadv_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o
static int
dissect_x509if_T_distingAttrValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 330 "../../asn1/x509if/x509if.cnf"
+#line 328 "../../asn1/x509if/x509if.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -880,7 +878,7 @@ dissect_x509if_AttributeTypeAndDistinguishedValue(gboolean implicit_tag _U_, tvb
static int
dissect_x509if_RelativeDistinguishedName_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 360 "../../asn1/x509if/x509if.cnf"
+#line 358 "../../asn1/x509if/x509if.cnf"
if(!rdn_one_value) {
top_of_rdn = tree;
@@ -908,7 +906,7 @@ static const ber_sequence_t RelativeDistinguishedName_set_of[1] = {
int
dissect_x509if_RelativeDistinguishedName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 333 "../../asn1/x509if/x509if.cnf"
+#line 331 "../../asn1/x509if/x509if.cnf"
char *temp_dn;
rdn_one_value = FALSE;
@@ -946,7 +944,7 @@ dissect_x509if_RelativeDistinguishedName(gboolean implicit_tag _U_, tvbuff_t *tv
static int
dissect_x509if_RDNSequence_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 396 "../../asn1/x509if/x509if.cnf"
+#line 394 "../../asn1/x509if/x509if.cnf"
if(!dn_one_rdn) {
/* this is the first element - record the top */
@@ -970,7 +968,7 @@ static const ber_sequence_t RDNSequence_sequence_of[1] = {
int
dissect_x509if_RDNSequence(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 375 "../../asn1/x509if/x509if.cnf"
+#line 373 "../../asn1/x509if/x509if.cnf"
const char *fmt;
dn_one_rdn = FALSE; /* reset */
@@ -1381,7 +1379,7 @@ dissect_x509if_T_attributeType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int
static int
dissect_x509if_T_ra_selectedValues_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 276 "../../asn1/x509if/x509if.cnf"
+#line 274 "../../asn1/x509if/x509if.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -1415,7 +1413,7 @@ dissect_x509if_T_entryType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
static int
dissect_x509if_T_ra_values_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 282 "../../asn1/x509if/x509if.cnf"
+#line 280 "../../asn1/x509if/x509if.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -1477,7 +1475,7 @@ dissect_x509if_T_contextType_01(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_x509if_T_contextValue_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 321 "../../asn1/x509if/x509if.cnf"
+#line 319 "../../asn1/x509if/x509if.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -1578,7 +1576,7 @@ dissect_x509if_T_restrictionType(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, i
static int
dissect_x509if_T_restrictionValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 327 "../../asn1/x509if/x509if.cnf"
+#line 325 "../../asn1/x509if/x509if.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -1699,7 +1697,7 @@ dissect_x509if_T_attributeType_01(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
static int
dissect_x509if_T_selectedValues_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 291 "../../asn1/x509if/x509if.cnf"
+#line 289 "../../asn1/x509if/x509if.cnf"
offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL);
@@ -2099,7 +2097,7 @@ static void dissect_HierarchyBelow_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_
/*--- End of included file: packet-x509if-fn.c ---*/
-#line 92 "../../asn1/x509if/packet-x509if-template.c"
+#line 90 "../../asn1/x509if/packet-x509if-template.c"
const char * x509if_get_last_dn(void)
{
@@ -2765,7 +2763,7 @@ void proto_register_x509if(void) {
NULL, HFILL }},
/*--- End of included file: packet-x509if-hfarr.c ---*/
-#line 137 "../../asn1/x509if/packet-x509if-template.c"
+#line 135 "../../asn1/x509if/packet-x509if-template.c"
};
/* List of subtrees */
@@ -2848,7 +2846,7 @@ void proto_register_x509if(void) {
&ett_x509if_SET_SIZE_1_MAX_OF_DirectoryString,
/*--- End of included file: packet-x509if-ettarr.c ---*/
-#line 142 "../../asn1/x509if/packet-x509if-template.c"
+#line 140 "../../asn1/x509if/packet-x509if-template.c"
};
/* Register protocol */
@@ -2906,6 +2904,6 @@ void proto_reg_handoff_x509if(void) {
/*--- End of included file: packet-x509if-dis-tab.c ---*/
-#line 161 "../../asn1/x509if/packet-x509if-template.c"
+#line 159 "../../asn1/x509if/packet-x509if-template.c"
}
diff --git a/epan/dissectors/packet-x509if.h b/epan/dissectors/packet-x509if.h
index 303feda810..2c746ea82d 100644
--- a/epan/dissectors/packet-x509if.h
+++ b/epan/dissectors/packet-x509if.h
@@ -10,8 +10,6 @@
* Routines for X.509 Information Framework packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -83,7 +81,7 @@ int dissect_x509if_Mapping(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off
int dissect_x509if_MRSubstitution(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-x509if-exp.h ---*/
-#line 30 "../../asn1/x509if/packet-x509if-template.h"
+#line 28 "../../asn1/x509if/packet-x509if-template.h"
extern const char * x509if_get_last_dn(void);
diff --git a/epan/dissectors/packet-x509sat.c b/epan/dissectors/packet-x509sat.c
index 8841404ed8..e2c6acb29f 100644
--- a/epan/dissectors/packet-x509sat.c
+++ b/epan/dissectors/packet-x509sat.c
@@ -10,8 +10,6 @@
* Routines for X.509 Selected Attribute Types packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -222,7 +220,7 @@ static int hf_x509sat_T_bitNamedDays_friday = -1;
static int hf_x509sat_T_bitNamedDays_saturday = -1;
/*--- End of included file: packet-x509sat-hf.c ---*/
-#line 48 "../../asn1/x509sat/packet-x509sat-template.c"
+#line 46 "../../asn1/x509sat/packet-x509sat-template.c"
/* Initialize the subtree pointers */
@@ -277,7 +275,7 @@ static gint ett_x509sat_T_between = -1;
static gint ett_x509sat_LocaleContextSyntax = -1;
/*--- End of included file: packet-x509sat-ett.c ---*/
-#line 51 "../../asn1/x509sat/packet-x509sat-template.c"
+#line 49 "../../asn1/x509sat/packet-x509sat-template.c"
/*--- Included file: packet-x509sat-fn.c ---*/
@@ -1507,7 +1505,7 @@ dissect_x509sat_SyntaxIA5String(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
static int
dissect_x509sat_SyntaxBMPString(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 380 "../../asn1/x509sat/x509sat.cnf"
+#line 378 "../../asn1/x509sat/x509sat.cnf"
tvbuff_t *wide_tvb = NULL;
char *string;
@@ -1515,7 +1513,7 @@ dissect_x509sat_SyntaxBMPString(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in
actx, tree, tvb, offset, hf_index,
&wide_tvb);
-#line 385 "../../asn1/x509sat/x509sat.cnf"
+#line 383 "../../asn1/x509sat/x509sat.cnf"
if (! wide_tvb) {
return offset;
}
@@ -1629,7 +1627,7 @@ dissect_x509sat_SyntaxGeneralString(gboolean implicit_tag _U_, tvbuff_t *tvb _U_
static int
dissect_x509sat_GUID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 394 "../../asn1/x509sat/x509sat.cnf"
+#line 392 "../../asn1/x509sat/x509sat.cnf"
gint8 ber_class;
gboolean pc;
gint32 tag;
@@ -1846,7 +1844,7 @@ static void dissect_GUID_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tr
/*--- End of included file: packet-x509sat-fn.c ---*/
-#line 53 "../../asn1/x509sat/packet-x509sat-template.c"
+#line 51 "../../asn1/x509sat/packet-x509sat-template.c"
/*--- proto_register_x509sat ----------------------------------------------*/
@@ -2515,7 +2513,7 @@ void proto_register_x509sat(void) {
NULL, HFILL }},
/*--- End of included file: packet-x509sat-hfarr.c ---*/
-#line 61 "../../asn1/x509sat/packet-x509sat-template.c"
+#line 59 "../../asn1/x509sat/packet-x509sat-template.c"
};
/* List of subtrees */
@@ -2572,7 +2570,7 @@ void proto_register_x509sat(void) {
&ett_x509sat_LocaleContextSyntax,
/*--- End of included file: packet-x509sat-ettarr.c ---*/
-#line 66 "../../asn1/x509sat/packet-x509sat-template.c"
+#line 64 "../../asn1/x509sat/packet-x509sat-template.c"
};
/* Register protocol */
@@ -2625,7 +2623,7 @@ void proto_register_x509sat(void) {
register_ber_syntax_dissector("X121Address", proto_x509sat, dissect_X121Address_PDU);
/*--- End of included file: packet-x509sat-syn-reg.c ---*/
-#line 76 "../../asn1/x509sat/packet-x509sat-template.c"
+#line 74 "../../asn1/x509sat/packet-x509sat-template.c"
}
@@ -2818,7 +2816,7 @@ void proto_reg_handoff_x509sat(void) {
/*--- End of included file: packet-x509sat-dis-tab.c ---*/
-#line 83 "../../asn1/x509sat/packet-x509sat-template.c"
+#line 81 "../../asn1/x509sat/packet-x509sat-template.c"
/* OBJECT CLASSES */
diff --git a/epan/dissectors/packet-x509sat.h b/epan/dissectors/packet-x509sat.h
index ab4b9ce75a..64e8c34577 100644
--- a/epan/dissectors/packet-x509sat.h
+++ b/epan/dissectors/packet-x509sat.h
@@ -10,8 +10,6 @@
* Routines for X.509 Selected Attribute Types packet dissection
* Ronnie Sahlberg 2004
*
- * $Id$
- *
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -75,7 +73,7 @@ int dissect_x509sat_TimeAssertion(gboolean implicit_tag _U_, tvbuff_t *tvb _U_,
int dissect_x509sat_LocaleContextSyntax(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
/*--- End of included file: packet-x509sat-exp.h ---*/
-#line 30 "../../asn1/x509sat/packet-x509sat-template.h"
+#line 28 "../../asn1/x509sat/packet-x509sat-template.h"
#endif /* PACKET_X509SAT_H */