From 1dff4e309d036e23c316f2cf9a6d05d5a4449ff2 Mon Sep 17 00:00:00 2001 From: Bill Meier Date: Wed, 26 Feb 2014 14:29:17 -0500 Subject: Remove trailing whitespace from asn1 .cnf & template.[hc] files. Regenerate dissectors. Change-Id: I0e779b2ac2f608356649c5bbfca438141070dea4 Reviewed-on: https://code.wireshark.org/review/412 Reviewed-by: Bill Meier Tested-by: Bill Meier --- epan/dissectors/packet-acse.c | 6 ++-- epan/dissectors/packet-ansi_tcap.c | 12 +++---- epan/dissectors/packet-ansi_tcap.h | 14 ++++----- epan/dissectors/packet-atn-cm.c | 14 ++++----- epan/dissectors/packet-atn-cpdlc.c | 26 ++++++++-------- epan/dissectors/packet-atn-ulcs.c | 44 +++++++++++++------------- epan/dissectors/packet-atn-ulcs.h | 2 +- epan/dissectors/packet-c1222.c | 4 +-- epan/dissectors/packet-camel.c | 36 ++++++++++----------- epan/dissectors/packet-camel.h | 16 +++++----- epan/dissectors/packet-cdt.c | 18 +++++------ epan/dissectors/packet-cdt.h | 2 +- epan/dissectors/packet-cmip.c | 62 ++++++++++++++++++------------------- epan/dissectors/packet-cms.c | 2 +- epan/dissectors/packet-credssp.c | 14 ++++----- epan/dissectors/packet-ess.c | 16 +++++----- epan/dissectors/packet-ftam.c | 6 ++-- epan/dissectors/packet-gprscdr.c | 22 ++++++------- epan/dissectors/packet-gsm_map.c | 4 +-- epan/dissectors/packet-h225.h | 2 +- epan/dissectors/packet-h235.c | 2 +- epan/dissectors/packet-h245.c | 14 ++++----- epan/dissectors/packet-h245.h | 2 +- epan/dissectors/packet-h248.c | 32 +++++++++---------- epan/dissectors/packet-h248.h | 6 ++-- epan/dissectors/packet-h323.c | 14 ++++----- epan/dissectors/packet-h323.h | 2 +- epan/dissectors/packet-h450-ros.c | 12 +++---- epan/dissectors/packet-inap.c | 4 +-- epan/dissectors/packet-lcsap.c | 2 +- epan/dissectors/packet-lpp.c | 4 +-- epan/dissectors/packet-lppa.c | 2 +- epan/dissectors/packet-lppe.c | 4 +-- epan/dissectors/packet-lte-rrc.c | 10 +++--- epan/dissectors/packet-m3ap.c | 2 +- epan/dissectors/packet-mms.c | 4 +-- epan/dissectors/packet-mpeg-audio.c | 2 +- epan/dissectors/packet-p22.c | 4 +-- epan/dissectors/packet-p772.c | 6 ++-- epan/dissectors/packet-pkcs12.c | 12 +++---- epan/dissectors/packet-pkixac.c | 2 +- epan/dissectors/packet-pkixac.h | 2 +- epan/dissectors/packet-pres.c | 4 +-- epan/dissectors/packet-q932-ros.c | 10 +++--- epan/dissectors/packet-q932.c | 20 ++++++------ epan/dissectors/packet-qsig.c | 2 +- epan/dissectors/packet-rnsap.c | 4 +-- epan/dissectors/packet-ros.h | 2 +- epan/dissectors/packet-rrc.c | 10 +++--- epan/dissectors/packet-rrc.h | 4 +-- epan/dissectors/packet-rrlp.c | 4 +-- epan/dissectors/packet-rua.c | 4 +-- epan/dissectors/packet-s1ap.c | 2 +- epan/dissectors/packet-sabp.c | 4 +-- epan/dissectors/packet-sbc-ap.c | 6 ++-- epan/dissectors/packet-snmp.h | 4 +-- epan/dissectors/packet-t124.c | 8 ++--- epan/dissectors/packet-t125.c | 4 +-- epan/dissectors/packet-t38.h | 8 ++--- epan/dissectors/packet-x2ap.c | 12 +++---- epan/dissectors/packet-x509af.c | 12 +++---- epan/dissectors/packet-x509ce.c | 4 +-- epan/dissectors/packet-x509if.c | 22 ++++++------- epan/dissectors/packet-x509sat.c | 2 +- 64 files changed, 309 insertions(+), 309 deletions(-) (limited to 'epan/dissectors') diff --git a/epan/dissectors/packet-acse.c b/epan/dissectors/packet-acse.c index 8ef47729ea..6b525c39ad 100644 --- a/epan/dissectors/packet-acse.c +++ b/epan/dissectors/packet-acse.c @@ -1216,7 +1216,7 @@ static int dissect_acse_Release_request_reason(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { #line 112 "../../asn1/acse/acse.cnf" int reason = -1; - + offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index, &reason); @@ -1275,7 +1275,7 @@ static int dissect_acse_Release_response_reason(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { #line 128 "../../asn1/acse/acse.cnf" int reason = -1; - + offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index, &reason); @@ -1340,7 +1340,7 @@ dissect_acse_ABRT_source(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse if(source != -1) col_append_fstr(actx->pinfo->cinfo, COL_INFO, " (%s)", val_to_str(source, acse_ABRT_source_vals, "source(%d)")); - + return offset; diff --git a/epan/dissectors/packet-ansi_tcap.c b/epan/dissectors/packet-ansi_tcap.c index 56236d08d0..d9e3f70f8d 100644 --- a/epan/dissectors/packet-ansi_tcap.c +++ b/epan/dissectors/packet-ansi_tcap.c @@ -458,13 +458,13 @@ dissect_ansi_tcap_T_national(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o int start_offset = offset; guint8 family; guint8 specifier; - + offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index, &ansi_tcap_private.d.OperationCode_national); /* mask off the H bit */ ansi_tcap_private.d.OperationCode_national = (ansi_tcap_private.d.OperationCode_national&0x7fff); - + subtree = proto_item_add_subtree(actx->created_item, ett_ansi_tcap_op_code_nat); /* Bit H is used to distinguish between Operations that require a reply and those that do not. A value of 1 * indicates that a reply is required; a value of 0 indicates that a reply is not required. @@ -516,7 +516,7 @@ dissect_ansi_tcap_T_national(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o default: break; } - + @@ -616,10 +616,10 @@ guint8 len; if(next_tvb) { len = tvb_length_remaining(next_tvb, 0); if(len !=0){ - /* 0 octets for the Unidirectional, + /* 0 octets for the Unidirectional, * 4 octets for Query, Response & Abort * 8 octets for Conversation in the order Originating then Responding TID - * + * * In order to match this it seems like we should only use the last 4 octets * in the 8 octets case. */ @@ -876,7 +876,7 @@ dissect_ansi_tcap_T_parameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int if(find_tcap_subdissector(tvb, actx, tree)) offset = tvb_length(tvb); - + diff --git a/epan/dissectors/packet-ansi_tcap.h b/epan/dissectors/packet-ansi_tcap.h index c8ea3c86ab..874d5d7151 100644 --- a/epan/dissectors/packet-ansi_tcap.h +++ b/epan/dissectors/packet-ansi_tcap.h @@ -44,16 +44,16 @@ struct ansi_tcap_private_t { gchar *TransactionID_str; struct { /* "dynamic" data */ gint pdu; - /* - 1 : invoke, - 2 : returnResult, + /* + 1 : invoke, + 2 : returnResult, 3 : returnError, 4 : reject */ - gint OperationCode; - /* - 0 : national, - 1 : private + gint OperationCode; + /* + 0 : national, + 1 : private */ gint32 OperationCode_national; gint32 OperationCode_private; diff --git a/epan/dissectors/packet-atn-cm.c b/epan/dissectors/packet-atn-cm.c index 9bf2dcbde3..91ae0a1322 100644 --- a/epan/dissectors/packet-atn-cm.c +++ b/epan/dissectors/packet-atn-cm.c @@ -649,7 +649,7 @@ dissect_atn_cm( int type = no_msg; proto_item *ti = NULL; proto_tree *sub_tree = NULL; - + ti = proto_tree_add_text( tree, tvb, @@ -660,10 +660,10 @@ dissect_atn_cm( sub_tree = proto_item_add_subtree( ti, ett_atn_cm); - + /* ti = proto_tree_add_item(tree, proto_atn_cm, tvb, 0, 0 , FALSE); */ /* sub_tree = proto_item_add_subtree(ti, ett_atn_cm_pdu); */ - + /* determine whether it is uplink or downlink */ type = check_heur_msg_type(pinfo); @@ -703,7 +703,7 @@ dissect_atn_cm_heur( /* heuristically decode message */ switch(type){ case um: - TRY { + TRY { dissect_CMGroundMessage_PDU( tvb, pinfo, @@ -729,13 +729,13 @@ dissect_atn_cm_heur( default: break; } - + if (is_atn_cm == TRUE) { /* note: */ /* all subsequent PDU's belonging to this conversation are considered CM */ /* if the first CM PDU has been decoded succesfully */ /* (This is done in "atn-ulcs" by using "call_dissector_with_data()") */ - + /* DT: dstref present, srcref is always zero */ if((pinfo->clnp_dstref) && (!pinfo->clnp_srcref)){ @@ -971,7 +971,7 @@ void proto_register_atn_cm (void) #line 220 "../../asn1/atn-cm/packet-atn-cm-template.c" &ett_atn_cm }; - + /* register CM application */ proto_atn_cm = proto_register_protocol( ATN_CM_PROTO , diff --git a/epan/dissectors/packet-atn-cpdlc.c b/epan/dissectors/packet-atn-cpdlc.c index 2fe88be0b3..417ec2bb88 100644 --- a/epan/dissectors/packet-atn-cpdlc.c +++ b/epan/dissectors/packet-atn-cpdlc.c @@ -5321,7 +5321,7 @@ dissect_atn_cpdlc( /* "protected mode" for this largely depends on */ /* upgraded avionics packages */ - /*note:*/ + /*note:*/ /* The use of CPDLC is *optional* as the pilot */ /* may always use a voice radio channel to talk to the controller.*/ @@ -5333,7 +5333,7 @@ dissect_atn_cpdlc( /* we need the ae qualifier stored within the conversation */ /* to decode "plain old cpdlc" or */ /* "protected mode cpdlc correctly " */ - + /* DT: dstref present, srcref is always zero */ if((pinfo->clnp_dstref) && (!pinfo->clnp_srcref)){ atn_cv = find_atn_conversation( @@ -5358,7 +5358,7 @@ dissect_atn_cpdlc( if(!atn_cv){ /* atn conversation not found */ return 0; } - + ti = proto_tree_add_text( tree, tvb, @@ -5369,7 +5369,7 @@ dissect_atn_cpdlc( atn_cpdlc_tree = proto_item_add_subtree( ti, ett_atn_cpdlc); - + switch(atn_cv->ae_qualifier){ case pmcpdlc: if( check_heur_msg_type(pinfo) == um ) { @@ -5402,7 +5402,7 @@ dissect_atn_cpdlc( default: break; } - return tvb_reported_length_remaining(tvb, 0); + return tvb_reported_length_remaining(tvb, 0); } static gboolean @@ -5418,7 +5418,7 @@ dissect_atn_cpdlc_heur( int type = no_msg; type = check_heur_msg_type(pinfo); - + switch(type){ case um: TRY { @@ -5451,7 +5451,7 @@ dissect_atn_cpdlc_heur( is_pm = FALSE; } ENDTRY; TRY{ - dissect_AircraftPDUs_PDU(tvb, pinfo, NULL); + dissect_AircraftPDUs_PDU(tvb, pinfo, NULL); is_atn_cpdlc = TRUE; is_pm = FALSE; break;} @@ -5463,14 +5463,14 @@ dissect_atn_cpdlc_heur( default: break; } - + if(is_atn_cpdlc){ /* note: */ /* all subsequent PDU's belonging to this conversation */ /* are considered CPDLC */ /* if the first CPDLC PDU has been decoded succesfully */ /* (This is done in "atn-ulcs" by using "call_dissector_with_data()") */ - + /* DT: dstref present, srcref is always zero */ if((pinfo->clnp_dstref) && (!pinfo->clnp_srcref)){ atn_cv = find_atn_conversation(&pinfo->dst, @@ -5496,11 +5496,11 @@ dissect_atn_cpdlc_heur( else { atn_cv->ae_qualifier = cpdlc; } dissect_atn_cpdlc(tvb, pinfo, tree, NULL); - } + } }else { /* there should *always* be an atn conversation */ - is_atn_cpdlc = FALSE; + is_atn_cpdlc = FALSE; } - + return is_atn_cpdlc; } @@ -8070,7 +8070,7 @@ void proto_register_atn_cpdlc (void) /*--- End of included file: packet-atn-cpdlc-ettarr.c ---*/ #line 320 "../../asn1/atn-cpdlc/packet-atn-cpdlc-template.c" - &ett_atn_cpdlc + &ett_atn_cpdlc }; /* register CPDLC */ diff --git a/epan/dissectors/packet-atn-ulcs.c b/epan/dissectors/packet-atn-ulcs.c index 953271a79b..730e340215 100644 --- a/epan/dissectors/packet-atn-ulcs.c +++ b/epan/dissectors/packet-atn-ulcs.c @@ -69,7 +69,7 @@ why not using existing ses, pres and acse dissectors ? and ommitted otherwise. Instead of adapting existing dissectors it seemed simpler and cleaner to implement everything the new atn-ulcs dissector. - + why using conversations ? PER encoded user data is ambigous; the same encoding may apply to a CM or CPDLC PDU. The workaround is to decode on a transport connection basis. @@ -98,7 +98,7 @@ which ATN standard is supported ? note: The ATN upper layers are derived from OSI standards (ICAO DOC 9705) while ATN/IPS (ICAO DOC 9896) which is entirely based on IPV6. - + */ /* @@ -115,8 +115,8 @@ which ATN standard is supported ? This means that after some time these references get reused for new conversations. This almost certain happens for traces longer than one day rendering this dissector unsuitable for captures exceeding - this one day. - + this one day. + */ #include "config.h" @@ -179,12 +179,12 @@ static int dissect_atn_ulcs_T_externalt_encoding_arbitrary( asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_); - + static void dissect_ACSE_apdu_PDU( tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_); - + guint32 dissect_per_object_descriptor_t( tvbuff_t *tvb, guint32 offset, @@ -1765,7 +1765,7 @@ static guint32 atn_per_external_type( &actx->external, '\0', sizeof(actx->external)); - + actx->external.hf_index = -1; actx->external.encoding = -1; @@ -1781,7 +1781,7 @@ guint32 get_aircraft_24_bit_address_from_nsap( const guint8* addr = NULL; guint32 ars =0; guint32 adr_prefix =0; - + /* check NSAP address type*/ if( (pinfo->src.type != AT_OSI) || (pinfo->dst.type != AT_OSI)) { @@ -1796,7 +1796,7 @@ guint32 get_aircraft_24_bit_address_from_nsap( /* first try source address */ /* if the src address originates */ /* from an aircraft it's downlink */ - + /* convert addr into 32-bit integer */ addr = (const guint8 *)pinfo->src.data; adr_prefix = @@ -1829,7 +1829,7 @@ guint32 get_aircraft_24_bit_address_from_nsap( (addr[1]<<16) | (addr[2]<<8) | addr[3] ); - + /* according to ICAO doc9507 Ed2 SV5 */ /* clause 5.4.3.8.1.5 and 5.4.3.8.1.3 */ /* mobile addresses contain "c1" of "41" */ @@ -1974,7 +1974,7 @@ dissect_atn_ulcs( proto_tree *atn_ulcs_tree = NULL; guint8 value_pres = 0; guint8 value_ses = 0; - guint16 value_ses_pres = 0; + guint16 value_ses_pres = 0; root_tree = tree; @@ -1989,26 +1989,26 @@ dissect_atn_ulcs( 0, 0 , FALSE); - + atn_ulcs_tree = proto_item_add_subtree( ti, ett_atn_ulcs); - + dissect_Fully_encoded_data_PDU( tvb, pinfo, atn_ulcs_tree); - + return offset + tvb_reported_length_remaining(tvb, offset ) ; } - + /* decode as SPDU, PPDU and ACSE PDU */ if ( (int)(intptr_t) data == TRUE ) { /* get session and presentation PDU's */ value_ses_pres = tvb_get_ntohs(tvb, offset); - + /* SPDU: dissect session layer */ ti = proto_tree_add_text( tree, @@ -2067,7 +2067,7 @@ dissect_atn_ulcs( break; } offset++; - + /* PPDU: dissect presentation layer */ ti = proto_tree_add_text( tree, @@ -2075,7 +2075,7 @@ dissect_atn_ulcs( offset, 0, ATN_PRES_PROTO ); - + atn_ulcs_tree = proto_item_add_subtree(ti, ett_atn_pres); value_pres = tvb_get_guint8(tvb, offset); @@ -2092,7 +2092,7 @@ dissect_atn_ulcs( "%s (0x%02x)", val_to_str( value_ses_pres & ATN_SES_PRES_MASK , atn_pres_vals, "?"), value_pres); - + /* PPDU errorcode in case of SRF/CPR */ switch(value_ses & SES_PDU_TYPE_MASK){ case SES_ATN_SRF: @@ -2118,7 +2118,7 @@ dissect_atn_ulcs( offset, 0, ATN_ACSE_PROTO ); - + atn_ulcs_tree = proto_item_add_subtree( ti, ett_atn_acse); @@ -2139,12 +2139,12 @@ static gboolean dissect_atn_ulcs_heur( packet_info *pinfo, proto_tree *tree, void *data _U_) -{ +{ /* do we have enough data*/ /* at least session + presentation data or pdv-list */ if (tvb_reported_length_remaining(tvb, 0) < 2){ return FALSE; } - + /* check for session/presentation/ACSE PDU's */ /* SPDU and PPDU are one octet each */ switch( tvb_get_ntohs(tvb, 0) & 0xf8ff ){ diff --git a/epan/dissectors/packet-atn-ulcs.h b/epan/dissectors/packet-atn-ulcs.h index 9c289b2e79..981cb188a1 100644 --- a/epan/dissectors/packet-atn-ulcs.h +++ b/epan/dissectors/packet-atn-ulcs.h @@ -61,7 +61,7 @@ enum msg_type { }; enum ae_qualifier { - ads = 0, + ads = 0, cma =1, /* contact management (CM) */ cpdlc = 2, /* "plain old" CPDLC */ ati = 3 , diff --git a/epan/dissectors/packet-c1222.c b/epan/dissectors/packet-c1222.c index f3934850c5..4b2e63c31e 100644 --- a/epan/dissectors/packet-c1222.c +++ b/epan/dissectors/packet-c1222.c @@ -87,7 +87,7 @@ #define C1222_CMD_WAIT 0x70 #define C1222_CMD_TIMING_SETUP 0x71 -void proto_register_c1222(void); +void proto_register_c1222(void); static dissector_handle_t c1222_handle=NULL; static dissector_handle_t c1222_udp_handle=NULL; @@ -2022,7 +2022,7 @@ void proto_register_c1222(void) { "Reassemble all C12.22 messages spanning multiple TCP segments", "Whether the C12.22 dissector should reassemble all messages spanning multiple TCP segments", &c1222_desegment); - prefs_register_string_preference(c1222_module, "baseoid", "Base OID to use for relative OIDs", + prefs_register_string_preference(c1222_module, "baseoid", "Base OID to use for relative OIDs", "Base object identifier for use in resolving relative object identifiers", &c1222_baseoid_str); #ifdef HAVE_LIBGCRYPT diff --git a/epan/dissectors/packet-camel.c b/epan/dissectors/packet-camel.c index 8548092ba2..cd5ecb94d8 100644 --- a/epan/dissectors/packet-camel.c +++ b/epan/dissectors/packet-camel.c @@ -2079,15 +2079,15 @@ dissect_camel_CalledPartyBCDNumber(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, * identification' and 'number digit' fields defined in 3GPP TS 24.008 [9]; * it does not carry the 'called party BCD number IEI' or 'length of called * party BCD number contents'. - * In the context of the DestinationSubscriberNumber field in ConnectSMSArg or - * InitialDPSMSArg, a CalledPartyBCDNumber may also contain an alphanumeric - * character string. In this case, type-of-number '101'B is used, in accordance - * with 3GPP TS 23.040 [6]. The address is coded in accordance with the - * GSM 7-bit default alphabet definition and the SMS packing rules + * In the context of the DestinationSubscriberNumber field in ConnectSMSArg or + * InitialDPSMSArg, a CalledPartyBCDNumber may also contain an alphanumeric + * character string. In this case, type-of-number '101'B is used, in accordance + * with 3GPP TS 23.040 [6]. The address is coded in accordance with the + * GSM 7-bit default alphabet definition and the SMS packing rules * as specified in 3GPP TS 23.038 [15] in this case. */ - tvbuff_t *parameter_tvb; - proto_tree *subtree; + tvbuff_t *parameter_tvb; + proto_tree *subtree; offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, ¶meter_tvb); @@ -2146,8 +2146,8 @@ dissect_isup_calling_party_number_parameter(parameter_tvb, subtree, NULL); static int dissect_camel_CallResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { - tvbuff_t *parameter_tvb; - proto_tree *subtree; + tvbuff_t *parameter_tvb; + proto_tree *subtree; offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, ¶meter_tvb); @@ -3984,7 +3984,7 @@ dissect_camel_EventTypeSMS(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off static int dissect_camel_FCIBillingChargingCharacteristics(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { tvbuff_t *parameter_tvb; - proto_tree *subtree; + proto_tree *subtree; offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, ¶meter_tvb); @@ -4002,8 +4002,8 @@ dissect_camel_FCIBillingChargingCharacteristics(gboolean implicit_tag _U_, tvbuf static int dissect_camel_FCIGPRSBillingChargingCharacteristics(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { - tvbuff_t *parameter_tvb; - proto_tree *subtree; + tvbuff_t *parameter_tvb; + proto_tree *subtree; offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, ¶meter_tvb); @@ -4022,13 +4022,13 @@ dissect_camel_FCIGPRSBillingChargingCharacteristics(gboolean implicit_tag _U_, t static int dissect_camel_FCISMSBillingChargingCharacteristics(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { tvbuff_t *parameter_tvb; - proto_tree *subtree; + proto_tree *subtree; offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, ¶meter_tvb); if (!parameter_tvb) - return offset; + return offset; subtree = proto_item_add_subtree(actx->created_item, ett_camel_CAMEL_FCISMSBillingChargingCharacteristics); dissect_camel_CAMEL_FCISMSBillingChargingCharacteristics(FALSE, parameter_tvb, 0, actx, subtree, hf_camel_CAMEL_FCISMSBillingChargingCharacteristics); @@ -4458,7 +4458,7 @@ dissect_camel_T_cellGlobalIdOrServiceAreaIdOrLAI(gboolean implicit_tag _U_, tvbu dissect_gsm_map_CellGlobalIdOrServiceAreaIdFixedLength(TRUE, tvb, start_offset, actx, subtree, hf_camel_cellGlobalIdOrServiceAreaIdFixedLength); }else{ dissect_gsm_map_LAIFixedLength(TRUE, tvb, start_offset, actx, subtree, hf_camel_locationAreaId); - } + } return offset; } @@ -4909,7 +4909,7 @@ proto_tree *subtree; static int dissect_camel_SCIBillingChargingCharacteristics(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { tvbuff_t *parameter_tvb; - proto_tree *subtree; + proto_tree *subtree; offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, ¶meter_tvb); @@ -4928,13 +4928,13 @@ dissect_camel_SCIBillingChargingCharacteristics(gboolean implicit_tag _U_, tvbuf static int dissect_camel_SCIGPRSBillingChargingCharacteristics(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { tvbuff_t *parameter_tvb; - proto_tree *subtree; + proto_tree *subtree; offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, ¶meter_tvb); if (!parameter_tvb) - return offset; + return offset; subtree = proto_item_add_subtree(actx->created_item, ett_camel_CAMEL_SCIGPRSBillingChargingCharacteristics); dissect_camel_CAMEL_SCIGPRSBillingChargingCharacteristics(FALSE, parameter_tvb, 0, actx, subtree, hf_camel_CAMEL_SCIGPRSBillingChargingCharacteristics); diff --git a/epan/dissectors/packet-camel.h b/epan/dissectors/packet-camel.h index 6100992bea..4cf0815532 100644 --- a/epan/dissectors/packet-camel.h +++ b/epan/dissectors/packet-camel.h @@ -31,8 +31,8 @@ * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. * References: ETSI 300 374 */ -/* - * Indentation logic: this file is indented with 2 spaces indentation. +/* + * Indentation logic: this file is indented with 2 spaces indentation. * there are no tabs. */ @@ -56,7 +56,7 @@ WS_DLL_PUBLIC const value_string camel_opr_code_strings[]; */ #define NB_CAMELSRT_CATEGORY 9+1 /**< Number of type of message */ /* for example TC_BEGIN with InitalDP, and TC_CONT with RequestReportBCSMEvent - is a category, we want to measure the delay between the two messages */ + is a category, we want to measure the delay between the two messages */ #define CAMELSRT_SESSION 1 @@ -75,7 +75,7 @@ WS_DLL_PUBLIC const value_string camelSRTtype_naming[]; /** If we have a request message and its response, (eg: ApplyCharging, ApplyChargingReport) - the frames numbers are stored in this structure */ + the frames numbers are stored in this structure */ struct camelsrt_category_t { guint32 req_num; /**< frame number request seen */ @@ -96,7 +96,7 @@ struct camelsrt_call_t { }; -/** The Key for the hash table is the TCAP origine transaction identifier +/** The Key for the hash table is the TCAP origine transaction identifier of the TC_BEGIN containing the InitialDP */ struct camelsrt_call_info_key_t { @@ -104,8 +104,8 @@ struct camelsrt_call_info_key_t { }; /** Info for a couple of messages (or category) - The request must be available, not duplicated, - and once the corresponding response received, + The request must be available, not duplicated, + and once the corresponding response received, we can deduce the Delta Time between Request/response */ struct camelsrt_msginfo_t { @@ -118,7 +118,7 @@ struct camelsrt_msginfo_t { /** List of infos to store for the analyse */ -struct camelsrt_info_t { +struct camelsrt_info_t { guint32 tcap_session_id; void * tcap_context; guint8 opcode; /**< operation code of message received */ diff --git a/epan/dissectors/packet-cdt.c b/epan/dissectors/packet-cdt.c index f76e424de5..e05a792900 100644 --- a/epan/dissectors/packet-cdt.c +++ b/epan/dissectors/packet-cdt.c @@ -120,8 +120,8 @@ dissect_cdt_AlgorithmID_ShortForm(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, val_to_str (value, cdt_AlgorithmID_ShortForm_vals, "unknown")); - col_append_fstr (actx->pinfo->cinfo, COL_INFO, "%s ", - val_to_str (value, cdt_AlgorithmID_ShortForm_vals, + col_append_fstr (actx->pinfo->cinfo, COL_INFO, "%s ", + val_to_str (value, cdt_AlgorithmID_ShortForm_vals, "unknown")); @@ -179,11 +179,11 @@ dissect_cdt_ContentType_ShortForm(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, &content_type); proto_item_append_text (cdt_item, ", %s", - val_to_str (content_type, cdt_ContentType_ShortForm_vals, + val_to_str (content_type, cdt_ContentType_ShortForm_vals, "unknown")); - col_append_fstr (actx->pinfo->cinfo, COL_INFO, "%s ", - val_to_str (content_type, cdt_ContentType_ShortForm_vals, + col_append_fstr (actx->pinfo->cinfo, COL_INFO, "%s ", + val_to_str (content_type, cdt_ContentType_ShortForm_vals, "unknown")); @@ -253,17 +253,17 @@ dissect_cdt_CompressedContent(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int if (compr_tvb == NULL) { proto_tree_add_expert(top_tree, actx->pinfo, &ei_cdt_unable_compress_content, tvb, save_offset, -1); - col_append_str (actx->pinfo->cinfo, COL_INFO, + col_append_str (actx->pinfo->cinfo, COL_INFO, "[Error: Unable to get compressed content]"); return offset; } - + next_tvb = tvb_child_uncompress (tvb, compr_tvb, 0, tvb_length (compr_tvb)); if (next_tvb == NULL) { proto_tree_add_expert(top_tree, actx->pinfo, &ei_cdt_unable_uncompress_content, tvb, save_offset, -1); - col_append_str (actx->pinfo->cinfo, COL_INFO, + col_append_str (actx->pinfo->cinfo, COL_INFO, "[Error: Unable to uncompress content]"); return offset; } @@ -284,7 +284,7 @@ dissect_cdt_CompressedContent(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int call_dissector (data_handle, next_tvb, actx->pinfo, top_tree); break; } - + return offset; diff --git a/epan/dissectors/packet-cdt.h b/epan/dissectors/packet-cdt.h index 040d6b963c..c5f80b4075 100644 --- a/epan/dissectors/packet-cdt.h +++ b/epan/dissectors/packet-cdt.h @@ -10,7 +10,7 @@ * * Routines for Compressed Data Type packet dissection. * - * Copyright 2005, Stig Bjorlykke , Thales Norway AS + * Copyright 2005, Stig Bjorlykke , Thales Norway AS * * Wireshark - Network traffic analyzer * By Gerald Combs diff --git a/epan/dissectors/packet-cmip.c b/epan/dissectors/packet-cmip.c index ced7cfe03b..0145416006 100644 --- a/epan/dissectors/packet-cmip.c +++ b/epan/dissectors/packet-cmip.c @@ -503,30 +503,30 @@ static const value_string cmip_Opcode_vals[] = { /* CMIP ERRORS */ static const value_string cmip_error_code_vals[] = { - { 2, "accessDenied" }, - { 19, "classInstanceConflict" }, - { 20, "complexityLimitation" }, - { 11, "duplicateManagedObjectInstance" }, - { 7, "getListError" }, - { 15, "invalidArgumentValue" }, - { 6, "invalidAttributeValue" }, - { 4, "invalidFilter" }, - { 17, "invalidObjectInstance" }, - { 16, "invalidScope" }, - { 18, "missingAttributeValue" }, - { 21, "mistypedOperation" }, - { 9, "noSuchAction" }, - { 14, "noSuchArgument" }, - { 5, "noSuchAttribute" }, - { 13, "noSuchEventType" }, - { 22, "noSuchInvokeId" }, - { 0, "noSuchObjectClass" }, - { 1, "noSuchObjectInstance" }, - { 12, "noSuchReferenceObject" }, - { 23, "operationCancelled" }, - { 10, "processingFailure" }, - { 8, "setListError" }, - { 3, "syncNotSupported" }, + { 2, "accessDenied" }, + { 19, "classInstanceConflict" }, + { 20, "complexityLimitation" }, + { 11, "duplicateManagedObjectInstance" }, + { 7, "getListError" }, + { 15, "invalidArgumentValue" }, + { 6, "invalidAttributeValue" }, + { 4, "invalidFilter" }, + { 17, "invalidObjectInstance" }, + { 16, "invalidScope" }, + { 18, "missingAttributeValue" }, + { 21, "mistypedOperation" }, + { 9, "noSuchAction" }, + { 14, "noSuchArgument" }, + { 5, "noSuchAttribute" }, + { 13, "noSuchEventType" }, + { 22, "noSuchInvokeId" }, + { 0, "noSuchObjectClass" }, + { 1, "noSuchObjectInstance" }, + { 12, "noSuchReferenceObject" }, + { 23, "operationCancelled" }, + { 10, "processingFailure" }, + { 8, "setListError" }, + { 3, "syncNotSupported" }, { 0, NULL } }; @@ -2109,7 +2109,7 @@ dissect_cmip_T_attributevalue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int } else { offset=dissect_unknown_ber(actx->pinfo, tvb, offset, tree); } - + return offset; @@ -3720,7 +3720,7 @@ dissect_cmip_InvokeArgument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of offset = dissect_cmip_InvokeIDType(FALSE, tvb, offset, actx, tree, -1); break; } - + @@ -3785,7 +3785,7 @@ dissect_cmip_ResultArgument(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of break; /* doe this one return any data? */ } /*XXX add more types here */ - + return offset; @@ -3847,23 +3847,23 @@ dissect_cmip_T_parameter(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse case 15: /* invalidArgumentValue */ dissect_cmip_InvalidArgumentValue(FALSE, tvb, offset, actx, tree, -1); break; - case 6: /* invalidAttributeValue */ + case 6: /* invalidAttributeValue */ dissect_cmip_Attribute(FALSE, tvb, offset, actx, tree, -1); break; - case 4: /* invalidFilter */ + case 4: /* invalidFilter */ dissect_cmip_CMISFilter(FALSE, tvb, offset, actx, tree, -1); break; case 17: /* invalidObjectInstance */ dissect_cmip_ObjectInstance(FALSE, tvb, offset, actx, tree, -1); break; - case 16: /* invalidScope */ + case 16: /* invalidScope */ dissect_cmip_Scope(FALSE, tvb, offset, actx, tree, -1); break; case 18: /* missingAttributeValue */ /* Hmmm SET OF AttributeId */ dissect_cmip_PAR_missingAttributeValue(FALSE, tvb, offset, actx, tree, -1); break; - case 9: /* noSuchAction */ + case 9: /* noSuchAction */ dissect_cmip_NoSuchAction(FALSE, tvb, offset, actx, tree, -1); break; case 14: /* noSuchArgument */ diff --git a/epan/dissectors/packet-cms.c b/epan/dissectors/packet-cms.c index 14be0874f2..904499b75b 100644 --- a/epan/dissectors/packet-cms.c +++ b/epan/dissectors/packet-cms.c @@ -1520,7 +1520,7 @@ dissect_cms_MessageDigest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, NULL); - + pi = actx->created_item; /* move past TLV */ diff --git a/epan/dissectors/packet-credssp.c b/epan/dissectors/packet-credssp.c index 5e0a2e374a..240e0c56cc 100644 --- a/epan/dissectors/packet-credssp.c +++ b/epan/dissectors/packet-credssp.c @@ -119,7 +119,7 @@ dissect_credssp_T_negoToken(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int of if(token_tvb != NULL) - dissector_try_heuristic(credssp_heur_subdissector_list, + dissector_try_heuristic(credssp_heur_subdissector_list, token_tvb, actx->pinfo, proto_tree_get_root(tree), NULL); @@ -248,7 +248,7 @@ dissect_credssp_T_credentials(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int &creds_tvb); - if((decr_tvb != NULL) && + if((decr_tvb != NULL) && ((creds_type == TS_PASSWORD_CREDS) || (creds_type == TS_SMARTCARD_CREDS))) { switch(creds_type) { @@ -364,15 +364,15 @@ dissect_credssp_heur(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree, asn1_ctx_init(&asn1_ctx, ASN1_ENC_BER, TRUE, pinfo); - /* Look for SEQUENCE, CONTEXT 0, and INTEGER 2 */ + /* Look for SEQUENCE, CONTEXT 0, and INTEGER 2 */ if(tvb_length(tvb) > 7) { - offset = get_ber_identifier(tvb, offset, &ber_class, &pc, &tag); + offset = get_ber_identifier(tvb, offset, &ber_class, &pc, &tag); if((ber_class == BER_CLASS_UNI) && (tag == BER_UNI_TAG_SEQUENCE) && (pc == TRUE)) { offset = get_ber_length(tvb, offset, NULL, NULL); - offset = get_ber_identifier(tvb, offset, &ber_class, &pc, &tag); + offset = get_ber_identifier(tvb, offset, &ber_class, &pc, &tag); if((ber_class == BER_CLASS_CON) && (tag == 0)) { offset = get_ber_length(tvb, offset, NULL, NULL); - offset = get_ber_identifier(tvb, offset, &ber_class, &pc, &tag); + offset = get_ber_identifier(tvb, offset, &ber_class, &pc, &tag); if((ber_class == BER_CLASS_UNI) && (tag == BER_UNI_TAG_INTEGER)) { offset = get_ber_length(tvb, offset, &length, NULL); if((length == 1) && (tvb_get_guint8(tvb, offset) == 2)) { @@ -383,7 +383,7 @@ dissect_credssp_heur(tvbuff_t *tvb, packet_info *pinfo, proto_tree *parent_tree, (EXP_PDU_TAG_IP_SRC_BIT | EXP_PDU_TAG_IP_DST_BIT | EXP_PDU_TAG_SRC_PORT_BIT | EXP_PDU_TAG_DST_PORT_BIT | EXP_PDU_TAG_ORIG_FNO_BIT)); - exp_pdu_data->tvb_length = tvb_length(tvb); + exp_pdu_data->tvb_length = tvb_length(tvb); exp_pdu_data->pdu_tvb = tvb; tap_queue_packet(exported_pdu_tap, pinfo, exp_pdu_data); diff --git a/epan/dissectors/packet-ess.c b/epan/dissectors/packet-ess.c index 3c10999b40..db51222599 100644 --- a/epan/dissectors/packet-ess.c +++ b/epan/dissectors/packet-ess.c @@ -615,13 +615,13 @@ static int dissect_ess_T_restrictiveAttributeFlags(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { #line 76 "../../asn1/ess/ess.cnf" tvbuff_t *attributes; - + offset = dissect_ber_bitstring(implicit_tag, actx, tree, tvb, offset, NULL, hf_index, -1, &attributes); ess_dissect_attribute_flags (attributes, actx); - + return offset; @@ -657,12 +657,12 @@ static int dissect_ess_SecurityAttribute(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { #line 67 "../../asn1/ess/ess.cnf" guint32 attribute; - + offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index, &attribute); ess_dissect_attribute (attribute, actx); - + return offset; @@ -711,13 +711,13 @@ static int dissect_ess_T_permissiveAttributeFlags(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { #line 85 "../../asn1/ess/ess.cnf" tvbuff_t *attributes; - + offset = dissect_ber_bitstring(implicit_tag, actx, tree, tvb, offset, NULL, hf_index, -1, &attributes); ess_dissect_attribute_flags (attributes, actx); - + return offset; @@ -753,13 +753,13 @@ static int dissect_ess_T_informativeAttributeFlags(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { #line 94 "../../asn1/ess/ess.cnf" tvbuff_t *attributes; - + offset = dissect_ber_bitstring(implicit_tag, actx, tree, tvb, offset, NULL, hf_index, -1, &attributes); ess_dissect_attribute_flags (attributes, actx); - + return offset; diff --git a/epan/dissectors/packet-ftam.c b/epan/dissectors/packet-ftam.c index 8b28956390..5e6fce36b0 100644 --- a/epan/dissectors/packet-ftam.c +++ b/epan/dissectors/packet-ftam.c @@ -1314,7 +1314,7 @@ dissect_ftam_FTAM_Regime_PDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o FTAM_Regime_PDU_choice, hf_index, ett_ftam_FTAM_Regime_PDU, &branch_taken); - + if( (branch_taken!=-1) && ftam_FTAM_Regime_PDU_vals[branch_taken].strptr ){ col_append_fstr(actx->pinfo->cinfo, COL_INFO, " %s:", ftam_FTAM_Regime_PDU_vals[branch_taken].strptr); } @@ -4752,7 +4752,7 @@ dissect_ftam_PDU(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, a static void dissect_ftam_unstructured_text(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *parent_tree) { - proto_tree_add_item (parent_tree, hf_ftam_unstructured_text, tvb, 0, tvb_length_remaining(tvb, 0), ENC_ASCII|ENC_NA); + proto_tree_add_item (parent_tree, hf_ftam_unstructured_text, tvb, 0, tvb_length_remaining(tvb, 0), ENC_ASCII|ENC_NA); } /* @@ -4761,7 +4761,7 @@ dissect_ftam_unstructured_text(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree static void dissect_ftam_unstructured_binary(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *parent_tree) { - proto_tree_add_item (parent_tree, hf_ftam_unstructured_binary, tvb, 0, tvb_length_remaining(tvb, 0), ENC_NA); + proto_tree_add_item (parent_tree, hf_ftam_unstructured_binary, tvb, 0, tvb_length_remaining(tvb, 0), ENC_NA); } /* diff --git a/epan/dissectors/packet-gprscdr.c b/epan/dissectors/packet-gprscdr.c index 8a144d6757..dfdbd36c3c 100644 --- a/epan/dissectors/packet-gprscdr.c +++ b/epan/dissectors/packet-gprscdr.c @@ -598,7 +598,7 @@ dissect_gprscdr_T_information(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int #line 53 "../../asn1/gprscdr/gprscdr.cnf" proto_tree_add_text(tree, tvb, offset, -1, "Not dissected"); - + return offset; @@ -1045,14 +1045,14 @@ dissect_gprscdr_MSTimeZone(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off data = (data >> 4) + (data & 0x07) * 10; data2 = tvb_get_guint8(tvb, 1) & 0x3; - - proto_item_append_text(actx->created_item, " (GMT %c %d hours %d minutes %s)", - sign, - data / 4, + + proto_item_append_text(actx->created_item, " (GMT %c %d hours %d minutes %s)", + sign, + data / 4, data % 4 * 15, val_to_str_const(data2, gprscdr_daylight_saving_time_vals, "Unknown") ); - + return offset; @@ -1286,7 +1286,7 @@ dissect_gprscdr_TimeStamp(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs */ tvbuff_t *parameter_tvb; - + offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, ¶meter_tvb); @@ -1305,7 +1305,7 @@ dissect_gprscdr_TimeStamp(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offs tvb_get_guint8(parameter_tvb,7), /* Hour */ tvb_get_guint8(parameter_tvb,8) /* Minute */ ); - + return offset; @@ -1751,10 +1751,10 @@ dissect_gprscdr_PLMN_Id(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset if (!parameter_tvb) return offset; - - subtree = proto_item_add_subtree(actx->created_item, ett_gprscdr_plmn_id); + + subtree = proto_item_add_subtree(actx->created_item, ett_gprscdr_plmn_id); dissect_e212_mcc_mnc(parameter_tvb, actx->pinfo, subtree, 0, TRUE); - + return offset; diff --git a/epan/dissectors/packet-gsm_map.c b/epan/dissectors/packet-gsm_map.c index ea3a4794d1..b35a5d7ad6 100644 --- a/epan/dissectors/packet-gsm_map.c +++ b/epan/dissectors/packet-gsm_map.c @@ -20740,7 +20740,7 @@ static int dissect_invokeData(proto_tree *tree, tvbuff_t *tvb, int offset, asn1_ offset=dissect_gsm_map_om_DeactivateTraceModeArg(FALSE, tvb, offset, actx, tree, -1); break; /* reserved traceSubscriberActivity (52) */ - + case 53: /* UpdateVcsgLocation 53 */ offset=dissect_gsm_map_ms_UpdateVcsgLocationArg(FALSE, tvb, offset, actx, tree, -1); break; @@ -22192,7 +22192,7 @@ void proto_reg_handoff_gsm_map(void) { range_foreach(ssn_range, range_delete_callback); g_free(ssn_range); } - + ssn_range = range_copy(global_ssn_range); range_foreach(ssn_range, range_add_callback); diff --git a/epan/dissectors/packet-h225.h b/epan/dissectors/packet-h225.h index cd50091062..b016f72d0d 100644 --- a/epan/dissectors/packet-h225.h +++ b/epan/dissectors/packet-h225.h @@ -78,7 +78,7 @@ typedef struct _h225_packet_info { /* * the following allows TAP code access to the messages - * without having to duplicate it. With MSVC and a + * without having to duplicate it. With MSVC and a * libwireshark.dll, we need a special declaration. */ diff --git a/epan/dissectors/packet-h235.c b/epan/dissectors/packet-h235.c index cb4736df27..c0f437c605 100644 --- a/epan/dissectors/packet-h235.c +++ b/epan/dissectors/packet-h235.c @@ -1572,7 +1572,7 @@ void proto_reg_handoff_h235(void) { dissector_add_string("h245.gef.content", "GenericCapability/" OID_MIKEY_DH_SIGN "/nonCollapsing/75", mikey_handle); /* H.235.8, Chapter 4.1.2, SrtpCryptoCapability transport */ - dissector_add_string("h245.gef.content", "GenericCapability/0.0.8.235.0.4.90/nonCollapsingRaw", + dissector_add_string("h245.gef.content", "GenericCapability/0.0.8.235.0.4.90/nonCollapsingRaw", new_create_dissector_handle(dissect_SrtpCryptoCapability_PDU, proto_h235)); } diff --git a/epan/dissectors/packet-h245.c b/epan/dissectors/packet-h245.c index 02c9eb14d1..6b3dc986ae 100644 --- a/epan/dissectors/packet-h245.c +++ b/epan/dissectors/packet-h245.c @@ -6648,7 +6648,7 @@ dissect_h245_T_subMessageIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_ hf_index = hf_h245_subMessageIdentifier_standard; } } - + offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index, 0U, 127U, &subMessageIdentifer, FALSE); @@ -8487,7 +8487,7 @@ dissect_h245_OLC_reverseLogicalChannelParameters(tvbuff_t *tvb _U_, int offset _ offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, ett_h245_OLC_reverseLogicalChannelParameters, OLC_reverseLogicalChannelParameters_sequence); - + if (upcoming_channel && codec_type) { g_strlcpy(upcoming_channel->data_type_str, codec_type, sizeof(upcoming_channel->data_type_str)); } @@ -8718,8 +8718,8 @@ dissect_h245_OpenLogicalChannel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *a if (fast_start) { h245_setup_channels(actx->pinfo, &upcoming_olc->rev_lc); } else { - g_hash_table_insert(h245_pending_olc_reqs, - wmem_strdup(wmem_file_scope(), gen_olc_key(upcoming_olc->fwd_lc_num, &actx->pinfo->dst, &actx->pinfo->src)), + g_hash_table_insert(h245_pending_olc_reqs, + wmem_strdup(wmem_file_scope(), gen_olc_key(upcoming_olc->fwd_lc_num, &actx->pinfo->dst, &actx->pinfo->src)), upcoming_olc); } } @@ -11025,7 +11025,7 @@ dissect_h245_T_forwardMultiplexAckParameters(tvbuff_t *tvb _U_, int offset _U_, ett_h245_T_forwardMultiplexAckParameters, T_forwardMultiplexAckParameters_choice, NULL); - + upcoming_channel = NULL; @@ -11056,14 +11056,14 @@ dissect_h245_OpenLogicalChannelAck(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t h223_fw_lc_num = 0; h223_rev_lc_num = 0; - + offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, ett_h245_OpenLogicalChannelAck, OpenLogicalChannelAck_sequence); temp = h223_fw_lc_num; p2p_dir = actx->pinfo->p2p_dir; - + if(actx->pinfo->p2p_dir == P2P_DIR_SENT) actx->pinfo->p2p_dir = P2P_DIR_RECV; else diff --git a/epan/dissectors/packet-h245.h b/epan/dissectors/packet-h245.h index 033d680d4c..f3a1087a13 100644 --- a/epan/dissectors/packet-h245.h +++ b/epan/dissectors/packet-h245.h @@ -42,7 +42,7 @@ typedef enum _h245_msg_type { H245_OpenLogChn, H245_OpenLogChnCnf, H245_OpenLogChnAck, - H245_OpenLogChnRjc, + H245_OpenLogChnRjc, H245_CloseLogChn, H245_CloseLogChnAck, H245_MastSlvDet, diff --git a/epan/dissectors/packet-h248.c b/epan/dissectors/packet-h248.c index f4aedce90c..2a95052819 100644 --- a/epan/dissectors/packet-h248.c +++ b/epan/dissectors/packet-h248.c @@ -1381,7 +1381,7 @@ static gboolean is_pkg_default(guint16 pkgid) { void h248_register_package(h248_package_t* pkg, pkg_reg_action reg_action) { h248_package_t *pkg_found = NULL, *pkg_high = NULL, *pkg_low = NULL; s_h248_package_t *s_pkg = NULL; - value_string *vst; + value_string *vst; gboolean pkg_default = FALSE; gint j = 0, idx = 0, i = 0, k = 0; if (! packages) { @@ -1401,7 +1401,7 @@ void h248_register_package(h248_package_t* pkg, pkg_reg_action reg_action) { if (j != -1) { j++; idx=j; while((base_event_name_vals[j].strptr!=NULL) && (((base_event_name_vals[j].value)>>16) == (pkg_found->id))) { - j++; + j++; }; if (idx < j) { vst = (value_string *)wmem_alloc0(wmem_epan_scope(), sizeof(value_string)*(j-idx+1)); @@ -1486,7 +1486,7 @@ static int dissect_h248_PkgdName(gboolean implicit_tag, tvbuff_t *tvb, int offse proto_tree *package_tree=NULL; guint16 name_major, name_minor; const h248_package_t* pkg = NULL; - + offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, &new_tvb); if (new_tvb) { @@ -2085,13 +2085,13 @@ dissect_h248_T_errorCode(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse #line 300 "../../asn1/h248/h248.cnf" offset = dissect_ber_integer(implicit_tag, actx, tree, tvb, offset, hf_index, &error_code); expert_add_info(actx->pinfo, actx->created_item, &ei_h248_errored_command); - + if (curr_info.cmd) { gcp_cmd_set_error(curr_info.cmd,error_code); } else if (curr_info.trx) { gcp_trx_set_error(curr_info.trx,error_code); } - + return offset; @@ -2198,7 +2198,7 @@ dissect_h248_WildcardField(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off wild_term = tvb_get_guint8(new_tvb,0) & 0x80 ? GCP_WILDCARD_CHOOSE : GCP_WILDCARD_ALL; /* limitation: assume only one wildcard is used */ wild_card = tvb_get_guint8(new_tvb,0); - + return offset; @@ -2224,7 +2224,7 @@ dissect_h248_T_terminationId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o #line 332 "../../asn1/h248/h248.cnf" tvbuff_t* new_tvb; offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, &new_tvb); - + if (new_tvb) { curr_info.term->len = tvb_length(new_tvb); curr_info.term->type = 0; /* unknown */ @@ -2238,7 +2238,7 @@ dissect_h248_T_terminationId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o if (h248_term_handle) { call_dissector_with_data(h248_term_handle, new_tvb, actx->pinfo, tree, &wild_card); - wild_card = 0xFF; + wild_card = 0xFF; } } else { curr_info.term->len = 0; @@ -4392,16 +4392,16 @@ static int dissect_h248_SCreasonValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { #line 358 "../../asn1/h248/h248.cnf" /* H248 v1 support */ - if ( h248_version > 1 ) { + if ( h248_version > 1 ) { /* Not V1, so call "standard" function */ offset = dissect_ber_sequence_of(implicit_tag, actx, tree, tvb, offset, SCreasonValue_sequence_of, hf_index, ett_h248_SCreasonValue); - + } else { /* V1 so Value == octet string */ offset = dissect_h248_ValueV1( implicit_tag, tvb, offset, actx, tree, hf_index); }; - + return offset; @@ -5225,7 +5225,7 @@ dissect_h248_Message(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U #line 99 "../../asn1/h248/h248.cnf" col_add_str(actx->pinfo->cinfo, COL_INFO, gcp_msg_to_str(curr_info.msg,keep_persistent_data)); - + if (keep_persistent_data) gcp_analyze_msg(h248_tree, actx->pinfo, h248_tvb, curr_info.msg, &h248_arrel, &ei_h248_errored_command); @@ -5348,19 +5348,19 @@ dissect_h248_ValueV1(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U for( i=0;iname, tvb_bytes_to_ep_str(tvb, 0, len)); return len; }; }; /* if here, then string is ascii */ - proto_tree_add_text(tree, tvb, offset, len,"%s: %s", + proto_tree_add_text(tree, tvb, offset, len,"%s: %s", (proto_registrar_get_nth(hf_index))->name, tvb_format_text(tvb, 0, len)); } offset = len; - + return offset; @@ -6978,7 +6978,7 @@ void proto_register_h248(void) { proto_register_subtree_array(ett, array_length(ett)); expert_h248 = expert_register_protocol(proto_h248); expert_register_field_array(expert_h248, ei, array_length(ei)); - + subdissector_table = register_dissector_table("h248.magic_num", "H248 Magic Num", FT_UINT32, BASE_HEX); h248_module = prefs_register_protocol(proto_h248, proto_reg_handoff_h248); diff --git a/epan/dissectors/packet-h248.h b/epan/dissectors/packet-h248.h index a1c5a19866..5204170d57 100644 --- a/epan/dissectors/packet-h248.h +++ b/epan/dissectors/packet-h248.h @@ -68,7 +68,7 @@ typedef struct _h248_pkg_sig_t { guint32 id; int* hfid; gint* ett; - const h248_pkg_param_t* parameters; + const h248_pkg_param_t* parameters; const value_string* param_names; } h248_pkg_sig_t; @@ -76,7 +76,7 @@ typedef struct _h248_pkg_evt_t { guint32 id; int* hfid; gint* ett; - const h248_pkg_param_t* parameters; + const h248_pkg_param_t* parameters; const value_string* param_names; } h248_pkg_evt_t; @@ -84,7 +84,7 @@ typedef struct _h248_pkg_stat_t { guint32 id; int* hfid; gint* ett; - const h248_pkg_param_t* parameters; + const h248_pkg_param_t* parameters; const value_string* param_names; } h248_pkg_stat_t; diff --git a/epan/dissectors/packet-h323.c b/epan/dissectors/packet-h323.c index ae089cc01e..f06af3c03e 100644 --- a/epan/dissectors/packet-h323.c +++ b/epan/dissectors/packet-h323.c @@ -67,13 +67,13 @@ gef_ctx_t* gef_ctx_get(void *ptr) { gef_ctx_t *gefx = (gef_ctx_t*)ptr; asn1_ctx_t *actx = (asn1_ctx_t*)ptr; - if (!asn1_ctx_check_signature(actx)) + if (!asn1_ctx_check_signature(actx)) actx = NULL; if (actx) gefx = (gef_ctx_t *)actx->private_data; - if (!gef_ctx_check_signature(gefx)) + if (!gef_ctx_check_signature(gefx)) gefx = NULL; return gefx; @@ -84,7 +84,7 @@ void gef_ctx_update_key(gef_ctx_t *gefx) { if (!gefx) return; parent_key = (gefx->parent) ? gefx->parent->key : NULL; - gefx->key = wmem_strdup_printf(wmem_packet_scope(), + gefx->key = wmem_strdup_printf(wmem_packet_scope(), "%s%s" /* parent prefix */ "%s%s%s" /* type, id */ "%s%s" /* subid */, @@ -602,9 +602,9 @@ void proto_register_h323(void) { /*--- proto_reg_handoff_h323 -------------------------------------------*/ -void proto_reg_handoff_h323(void) +void proto_reg_handoff_h323(void) { - dissector_handle_t q931_handle; + dissector_handle_t q931_handle; q931_handle = find_dissector("q931"); @@ -612,11 +612,11 @@ void proto_reg_handoff_h323(void) dissector_add_string("h225.tp", "1.3.12.9", q931_handle); /* H.323, Annex M4, Tunnelling of narrow-band signalling syntax (NSS) for H.323 */ - dissector_add_string("h225.gef.content", "GenericData/1000/1", + dissector_add_string("h225.gef.content", "GenericData/1000/1", new_create_dissector_handle(dissect_RasTunnelledSignallingMessage_PDU, proto_h323)); /* H.323, Annex R, Robustness methods for H.323 entities */ - dissector_add_string("h225.gef.content", "GenericData/1/1", + dissector_add_string("h225.gef.content", "GenericData/1/1", new_create_dissector_handle(dissect_RobustnessData_PDU, proto_h323)); } diff --git a/epan/dissectors/packet-h323.h b/epan/dissectors/packet-h323.h index 79a64b954e..fd00377a1e 100644 --- a/epan/dissectors/packet-h323.h +++ b/epan/dissectors/packet-h323.h @@ -39,7 +39,7 @@ typedef struct _gef_ctx_t { guint32 signature; struct _gef_ctx_t *parent; - /* + /* H323-MESSAGES FeatureDescriptor/ diff --git a/epan/dissectors/packet-h450-ros.c b/epan/dissectors/packet-h450-ros.c index 103860415f..3a3dee4676 100644 --- a/epan/dissectors/packet-h450-ros.c +++ b/epan/dissectors/packet-h450-ros.c @@ -97,7 +97,7 @@ static expert_field ei_ros_undecoded = EI_INIT; /* Preferences */ /* Subdissectors */ -static dissector_handle_t data_handle = NULL; +static dissector_handle_t data_handle = NULL; /* Gloabl variables */ static gint32 problem_val; @@ -226,7 +226,7 @@ dissect_h450_ros_Invoke(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, arg_handle = NULL; } - if (!arg_handle || + if (!arg_handle || !proto_is_protocol_enabled(find_protocol_by_id(dissector_handle_get_protocol_index(arg_handle)))) { if (actx->rose_ctx->d.code == 0) descr = wmem_strdup_printf(wmem_packet_scope(), "INV: %d", actx->rose_ctx->d.code_local); @@ -309,7 +309,7 @@ dissect_h450_ros_ReturnResult(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act res_handle = NULL; } - if (!res_handle || + if (!res_handle || !proto_is_protocol_enabled(find_protocol_by_id(dissector_handle_get_protocol_index(res_handle)))) { if (actx->rose_ctx->d.code == 0) descr = wmem_strdup_printf(wmem_packet_scope(), "RES: %d", actx->rose_ctx->d.code_local); @@ -331,7 +331,7 @@ dissect_h450_ros_ReturnResult(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *act res_next_tvb = tvb_new_subset(tvb, (actx->encoding==ASN1_ENC_PER)?offset>>3:offset, 0, 0); } - call_dissector_with_data((res_handle)?res_handle:data_handle, res_next_tvb, actx->pinfo, tree, actx->rose_ctx); + call_dissector_with_data((res_handle)?res_handle:data_handle, res_next_tvb, actx->pinfo, tree, actx->rose_ctx); if (!res_handle) { expert_add_info_format(actx->pinfo, tree, &ei_ros_undecoded, "Undecoded %s", descr); } @@ -379,7 +379,7 @@ dissect_h450_ros_ReturnError(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx err_handle = NULL; } - if (!err_handle || + if (!err_handle || !proto_is_protocol_enabled(find_protocol_by_id(dissector_handle_get_protocol_index(err_handle)))) { if (actx->rose_ctx->d.code == 0) descr = wmem_strdup_printf(wmem_packet_scope(), "ERR: %d", actx->rose_ctx->d.code_local); @@ -400,7 +400,7 @@ dissect_h450_ros_ReturnError(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx err_next_tvb = tvb_new_subset(tvb, (actx->encoding==ASN1_ENC_PER)?offset>>3:offset, 0, 0); } - call_dissector_with_data((err_handle)?err_handle:data_handle, err_next_tvb, actx->pinfo, tree, actx->rose_ctx); + call_dissector_with_data((err_handle)?err_handle:data_handle, err_next_tvb, actx->pinfo, tree, actx->rose_ctx); if (!err_handle) { expert_add_info_format(actx->pinfo, tree, &ei_ros_undecoded, "Undecoded %s", descr); } diff --git a/epan/dissectors/packet-inap.c b/epan/dissectors/packet-inap.c index 46246664b3..a4cd70b068 100644 --- a/epan/dissectors/packet-inap.c +++ b/epan/dissectors/packet-inap.c @@ -1522,7 +1522,7 @@ dissect_inap_T_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U }else{ call_dissector(data_handle, tvb, actx->pinfo, tree); offset = tvb_length_remaining(tvb,offset); - } + } @@ -1543,7 +1543,7 @@ static int dissect_inap_ExtensionField(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { #line 209 "../../asn1/inap/inap.cnf" obj_id = NULL; - + offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset, ExtensionField_sequence, hf_index, ett_inap_ExtensionField); diff --git a/epan/dissectors/packet-lcsap.c b/epan/dissectors/packet-lcsap.c index d55fa6518f..e7d579ce27 100644 --- a/epan/dissectors/packet-lcsap.c +++ b/epan/dissectors/packet-lcsap.c @@ -320,7 +320,7 @@ static int dissect_SuccessfulOutcomeValue(tvbuff_t *tvb, packet_info *pinfo, pro static int dissect_UnsuccessfulOutcomeValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *); -/* 7.4.13 Positioning Data +/* 7.4.13 Positioning Data * Coding of positioning method (bits 8-4) */ static const value_string lcsap_pos_method_vals[] = { diff --git a/epan/dissectors/packet-lpp.c b/epan/dissectors/packet-lpp.c index 7bd94ff080..bb3fd9d012 100644 --- a/epan/dissectors/packet-lpp.c +++ b/epan/dissectors/packet-lpp.c @@ -904,7 +904,7 @@ static int hf_lpp_T_requestedMeasurements_ueRxTxReq = -1; static int hf_lpp_T_ecid_MeasSupported_rsrpSup = -1; static int hf_lpp_T_ecid_MeasSupported_rsrqSup = -1; static int hf_lpp_T_ecid_MeasSupported_ueRxTxSup = -1; -static int hf_lpp_dummy_eag_field = -1; /* never registered */ +static int hf_lpp_dummy_eag_field = -1; /* never registered */ /*--- End of included file: packet-lpp-hf.c ---*/ #line 48 "../../asn1/lpp/packet-lpp-template.c" @@ -14303,7 +14303,7 @@ void proto_register_lpp(void) { proto_register_field_array(proto_lpp, hf, array_length(hf)); proto_register_subtree_array(ett, array_length(ett)); - + } diff --git a/epan/dissectors/packet-lppa.c b/epan/dissectors/packet-lppa.c index 0ea92a99e7..73cd0d9b79 100644 --- a/epan/dissectors/packet-lppa.c +++ b/epan/dissectors/packet-lppa.c @@ -682,7 +682,7 @@ static const per_choice_t LPPA_PDU_choice[] = { static int dissect_lppa_LPPA_PDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { #line 58 "../../asn1/lppa/lppa.cnf" - + proto_tree_add_item(tree, proto_lppa, tvb, 0, -1, ENC_NA); col_append_sep_str(actx->pinfo->cinfo, COL_PROTOCOL, "/", "LPPa"); diff --git a/epan/dissectors/packet-lppe.c b/epan/dissectors/packet-lppe.c index 35f3cf1b01..df5ae73f49 100644 --- a/epan/dissectors/packet-lppe.c +++ b/epan/dissectors/packet-lppe.c @@ -14935,7 +14935,7 @@ static const per_sequence_t OMA_LPPe_MessageExtension_sequence[] = { static int dissect_lppe_OMA_LPPe_MessageExtension(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { #line 17 "../../asn1/lppe/lppe.cnf" - + proto_tree_add_item(tree, proto_lppe, tvb, 0, -1, ENC_NA); col_append_sep_str(actx->pinfo->cinfo, COL_PROTOCOL, "/", "LPPe"); @@ -21720,7 +21720,7 @@ void proto_register_lppe(void) { proto_register_field_array(proto_lppe, hf, array_length(hf)); proto_register_subtree_array(ett, array_length(ett)); - + } diff --git a/epan/dissectors/packet-lte-rrc.c b/epan/dissectors/packet-lte-rrc.c index d10ea0f9fc..338863b5a1 100644 --- a/epan/dissectors/packet-lte-rrc.c +++ b/epan/dissectors/packet-lte-rrc.c @@ -2322,7 +2322,7 @@ static int hf_lte_rrc_key_eNodeB_Star = -1; /* Key_eNodeB_Star */ static int hf_lte_rrc_ue_InactiveTime = -1; /* T_ue_InactiveTime */ static int hf_lte_rrc_candidateCellInfoList_r10 = -1; /* CandidateCellInfoList_r10 */ static int hf_lte_rrc_CandidateCellInfoList_r10_item = -1; /* CandidateCellInfo_r10 */ -static int hf_lte_rrc_dummy_eag_field = -1; /* never registered */ +static int hf_lte_rrc_dummy_eag_field = -1; /* never registered */ /*--- End of included file: packet-lte-rrc-hf.c ---*/ #line 83 "../../asn1/lte-rrc/packet-lte-rrc-template.c" @@ -5641,7 +5641,7 @@ dissect_lte_rrc_T_systemFrameNumber(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_ /* Show SFN in info column */ sfn = tvb_get_guint8(value_tvb, 0); col_append_fstr(actx->pinfo->cinfo, COL_INFO, " (SFN=%u)", sfn); - + return offset; } @@ -10192,7 +10192,7 @@ dissect_lte_rrc_T_timeInfoUTC_r11(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t subtree = proto_item_add_subtree(actx->created_item, ett_lte_rrc_timeInfo); - ts.secs = (time_t)(timeInfo/100)-2208988800U; /* epoch is 00:00:00 (midnight) UTC on 1900-01-01 */ + ts.secs = (time_t)(timeInfo/100)-2208988800U; /* epoch is 00:00:00 (midnight) UTC on 1900-01-01 */ ts.nsecs = (int)(timeInfo%100)*10000000; proto_tree_add_text(subtree, tvb, old_offset>>3, (old_offset&0x07) ? 6 : 5, "UTC time: %s", abs_time_to_ep_str(&ts, ABSOLUTE_TIME_UTC, FALSE)); @@ -27959,7 +27959,7 @@ dissect_lte_rrc_SecurityModeFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_ } col_append_str(actx->pinfo->cinfo, COL_INFO, "SecurityModeFailure"); - + return offset; @@ -30601,7 +30601,7 @@ static int dissect_lte_rrc_MBMSInterestIndication_r11(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { col_append_str(actx->pinfo->cinfo, COL_INFO, "MBMSInterestIndication-r11"); - + offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, ett_lte_rrc_MBMSInterestIndication_r11, MBMSInterestIndication_r11_sequence); diff --git a/epan/dissectors/packet-m3ap.c b/epan/dissectors/packet-m3ap.c index f8adefe9e3..f1bb8b7d4b 100644 --- a/epan/dissectors/packet-m3ap.c +++ b/epan/dissectors/packet-m3ap.c @@ -2519,7 +2519,7 @@ void proto_register_m3ap(void) { m3ap_extension_dissector_table = register_dissector_table("m3ap.extension", "M3AP-PROTOCOL-EXTENSION", FT_UINT32, BASE_DEC); m3ap_proc_imsg_dissector_table = register_dissector_table("m3ap.proc.imsg", "M3AP-ELEMENTARY-PROCEDURE InitiatingMessage", FT_UINT32, BASE_DEC); m3ap_proc_sout_dissector_table = register_dissector_table("m3ap.proc.sout", "M3AP-ELEMENTARY-PROCEDURE SuccessfulOutcome", FT_UINT32, BASE_DEC); - m3ap_proc_uout_dissector_table = register_dissector_table("m3ap.proc.uout", "M3AP-ELEMENTARY-PROCEDURE UnsuccessfulOutcome", FT_UINT32, BASE_DEC); + m3ap_proc_uout_dissector_table = register_dissector_table("m3ap.proc.uout", "M3AP-ELEMENTARY-PROCEDURE UnsuccessfulOutcome", FT_UINT32, BASE_DEC); } diff --git a/epan/dissectors/packet-mms.c b/epan/dissectors/packet-mms.c index e39eddde1f..fa1a756cfb 100644 --- a/epan/dissectors/packet-mms.c +++ b/epan/dissectors/packet-mms.c @@ -1874,7 +1874,7 @@ dissect_mms_TimeOfDay(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _ return offset; } - proto_tree_add_expert_format(tree, actx->pinfo, &ei_mms_mal_timeofday_encoding, + proto_tree_add_expert_format(tree, actx->pinfo, &ei_mms_mal_timeofday_encoding, tvb, offset, len, "BER Error: malformed TimeOfDay encoding, length must be 4 or 6 bytes"); if(hf_index >= 0) { @@ -1925,7 +1925,7 @@ dissect_mms_UtcTime(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_ if(len != 8) { - proto_tree_add_expert_format(tree, actx->pinfo, &ei_mms_mal_utctime_encoding, + proto_tree_add_expert_format(tree, actx->pinfo, &ei_mms_mal_utctime_encoding, tvb, offset, len, "BER Error: malformed IEC61850 UTCTime encoding, length must be 8 bytes"); if(hf_index >= 0) { diff --git a/epan/dissectors/packet-mpeg-audio.c b/epan/dissectors/packet-mpeg-audio.c index 8191419dde..466cde97b8 100644 --- a/epan/dissectors/packet-mpeg-audio.c +++ b/epan/dissectors/packet-mpeg-audio.c @@ -478,7 +478,7 @@ dissect_mpeg_audio_frame(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree) return FALSE; if (!MPA_LAYER_VALID(&mpa)) return FALSE; - + col_add_fstr(pinfo->cinfo, COL_PROTOCOL, "MPEG-%s", version_names[mpa_version(&mpa)]); col_add_fstr(pinfo->cinfo, COL_INFO, diff --git a/epan/dissectors/packet-p22.c b/epan/dissectors/packet-p22.c index b5d05ad8f8..40d983f71f 100644 --- a/epan/dissectors/packet-p22.c +++ b/epan/dissectors/packet-p22.c @@ -1035,9 +1035,9 @@ dissect_p22_T_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &actx->external.direct_reference); - + name = oid_resolved_from_string(actx->external.direct_reference); - proto_item_append_text(tree, " (%s)", name ? name : actx->external.direct_reference); + proto_item_append_text(tree, " (%s)", name ? name : actx->external.direct_reference); diff --git a/epan/dissectors/packet-p772.c b/epan/dissectors/packet-p772.c index d75168b049..f20c18c8fc 100644 --- a/epan/dissectors/packet-p772.c +++ b/epan/dissectors/packet-p772.c @@ -40,8 +40,8 @@ #include "packet-x509if.h" #include "packet-p772.h" -#include "packet-p1.h" -#include "packet-p22.h" +#include "packet-p1.h" +#include "packet-p22.h" #define PNAME "STANAG 4406 Message" #define PSNAME "P772" @@ -1637,7 +1637,7 @@ void proto_register_p772(void) { proto_register_field_array(proto_p772, hf, array_length(hf)); proto_register_subtree_array(ett, array_length(ett)); - register_ber_syntax_dissector("STANAG 4406", proto_p772, dissect_p772); + register_ber_syntax_dissector("STANAG 4406", proto_p772, dissect_p772); register_ber_oid_syntax(".p772", NULL, "STANAG 4406"); } diff --git a/epan/dissectors/packet-pkcs12.c b/epan/dissectors/packet-pkcs12.c index 31810c4bdd..fbcd8fa900 100644 --- a/epan/dissectors/packet-pkcs12.c +++ b/epan/dissectors/packet-pkcs12.c @@ -798,23 +798,23 @@ dissect_pkcs12_EncryptedData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o #line 139 "../../asn1/pkcs12/pkcs12.cnf" tvbuff_t *encrypted_tvb; dissector_handle_t dissector_handle; - + offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, &encrypted_tvb); #line 145 "../../asn1/pkcs12/pkcs12.cnf" - + dissector_handle=create_dissector_handle(dissect_PrivateKeyInfo_PDU, proto_pkcs12); dissector_change_string("ber.oid", object_identifier_id, dissector_handle); - + PBE_decrypt_data(object_identifier_id, encrypted_tvb, actx, actx->created_item); - + /* restore the original dissector */ dissector_reset_string("ber.oid", object_identifier_id); - + return offset; } @@ -942,7 +942,7 @@ dissect_pkcs12_T_secretValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o #line 124 "../../asn1/pkcs12/pkcs12.cnf" if(object_identifier_id) offset = call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree, NULL); - + return offset; diff --git a/epan/dissectors/packet-pkixac.c b/epan/dissectors/packet-pkixac.c index 38ae176451..bd1442bb36 100644 --- a/epan/dissectors/packet-pkixac.c +++ b/epan/dissectors/packet-pkixac.c @@ -9,7 +9,7 @@ /* packet-pkixac.c * * Routines for PKIXAttributeCertificate (RFC3281) packet dissection. - * + * * Copyright 2010, Stig Bjorlykke * * Wireshark - Network traffic analyzer diff --git a/epan/dissectors/packet-pkixac.h b/epan/dissectors/packet-pkixac.h index 8ff76d4b6f..ee70a13a53 100644 --- a/epan/dissectors/packet-pkixac.h +++ b/epan/dissectors/packet-pkixac.h @@ -9,7 +9,7 @@ /* packet-pkixac.h * * Routines for PKIXAttributeCertificate (RFC3281) packet dissection. - * + * * Copyright 2010, Stig Bjorlykke * * Wireshark - Network traffic analyzer diff --git a/epan/dissectors/packet-pres.c b/epan/dissectors/packet-pres.c index c9d9bfdaed..01f0e23843 100644 --- a/epan/dissectors/packet-pres.c +++ b/epan/dissectors/packet-pres.c @@ -636,7 +636,7 @@ dissect_pres_T_single_ASN1_type(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in #line 35 "../../asn1/pres/pres.cnf" tvbuff_t *next_tvb; - char *oid; + char *oid; oid=find_oid_by_pres_ctx_id(actx->pinfo, presentation_context_identifier); if(oid){ @@ -659,7 +659,7 @@ dissect_pres_T_octet_aligned(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o #line 49 "../../asn1/pres/pres.cnf" tvbuff_t *next_tvb; - char *oid; + char *oid; oid=find_oid_by_pres_ctx_id(actx->pinfo, presentation_context_identifier); if(oid){ diff --git a/epan/dissectors/packet-q932-ros.c b/epan/dissectors/packet-q932-ros.c index 63e4d02ace..8e7d06b5b8 100644 --- a/epan/dissectors/packet-q932-ros.c +++ b/epan/dissectors/packet-q932-ros.c @@ -290,7 +290,7 @@ dissect_q932_ros_Invoke(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset arg_handle = NULL; } - if (!arg_handle || + if (!arg_handle || !proto_is_protocol_enabled(find_protocol_by_id(dissector_handle_get_protocol_index(arg_handle)))) { if (actx->rose_ctx->d.code == 0) descr = wmem_strdup_printf(wmem_packet_scope(), "INV: %d", actx->rose_ctx->d.code_local); @@ -383,7 +383,7 @@ dissect_q932_ros_ReturnResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int res_handle = NULL; } - if (!res_handle || + if (!res_handle || !proto_is_protocol_enabled(find_protocol_by_id(dissector_handle_get_protocol_index(res_handle)))) { if (actx->rose_ctx->d.code == 0) descr = wmem_strdup_printf(wmem_packet_scope(), "RES: %d", actx->rose_ctx->d.code_local); @@ -405,7 +405,7 @@ dissect_q932_ros_ReturnResult(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int res_next_tvb = tvb_new_subset(tvb, (actx->encoding==ASN1_ENC_PER)?offset>>3:offset, 0, 0); } - call_dissector_with_data((res_handle)?res_handle:data_handle, res_next_tvb, actx->pinfo, tree, actx->rose_ctx); + call_dissector_with_data((res_handle)?res_handle:data_handle, res_next_tvb, actx->pinfo, tree, actx->rose_ctx); if (!res_handle) { expert_add_info_format(actx->pinfo, tree, &ei_ros_undecoded, "Undecoded %s", descr); } @@ -463,7 +463,7 @@ dissect_q932_ros_ReturnError(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o err_handle = NULL; } - if (!err_handle || + if (!err_handle || !proto_is_protocol_enabled(find_protocol_by_id(dissector_handle_get_protocol_index(err_handle)))) { if (actx->rose_ctx->d.code == 0) descr = wmem_strdup_printf(wmem_packet_scope(), "ERR: %d", actx->rose_ctx->d.code_local); @@ -484,7 +484,7 @@ dissect_q932_ros_ReturnError(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o err_next_tvb = tvb_new_subset(tvb, (actx->encoding==ASN1_ENC_PER)?offset>>3:offset, 0, 0); } - call_dissector_with_data((err_handle)?err_handle:data_handle, err_next_tvb, actx->pinfo, tree, actx->rose_ctx); + call_dissector_with_data((err_handle)?err_handle:data_handle, err_next_tvb, actx->pinfo, tree, actx->rose_ctx); if (!err_handle) { expert_add_info_format(actx->pinfo, tree, &ei_ros_undecoded, "Undecoded %s", descr); } diff --git a/epan/dissectors/packet-q932.c b/epan/dissectors/packet-q932.c index 60a956b2db..eab682fc2d 100644 --- a/epan/dissectors/packet-q932.c +++ b/epan/dissectors/packet-q932.c @@ -136,7 +136,7 @@ static gint g_facility_encoding = 0; /* Default to QSIG */ void proto_reg_handoff_q932(void); /* Subdissectors */ -static dissector_handle_t q932_ros_handle; +static dissector_handle_t q932_ros_handle; #define Q932_IE_EXTENDED_FACILITY 0x0D #define Q932_IE_FACILITY 0x1C @@ -766,7 +766,7 @@ dissect_q932_ie(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree) { ti_ie = proto_tree_add_text(tree, tvb, offset, -1, "%s", val_to_str(ie_type, VALS(q932_str_ie_type), "unknown (0x%02X)")); - ie_tree = proto_item_add_subtree(ti_ie, ett_q932_ie); + ie_tree = proto_item_add_subtree(ti_ie, ett_q932_ie); proto_tree_add_item(ie_tree, hf_q932_ie_type, tvb, offset, 1, ENC_BIG_ENDIAN); proto_tree_add_item(ie_tree, hf_q932_ie_len, tvb, offset + 1, 1, ENC_BIG_ENDIAN); offset += 2; @@ -1016,13 +1016,13 @@ void proto_register_q932(void) { q932_rose_ctx.res_global_dissector_table = register_dissector_table("q932.ros.global.res", "Q.932 Operation Result (global opcode)", FT_STRING, BASE_NONE); q932_rose_ctx.err_global_dissector_table = register_dissector_table("q932.ros.global.err", "Q.932 Error (global opcode)", FT_STRING, BASE_NONE); - qsig_arg_local_dissector_table = register_dissector_table("q932.ros.local.arg", "Q.932 Operation Argument (local opcode)", FT_UINT32, BASE_HEX); - qsig_res_local_dissector_table = register_dissector_table("q932.ros.local.res", "Q.932 Operation Result (local opcode)", FT_UINT32, BASE_HEX); - qsig_err_local_dissector_table = register_dissector_table("q932.ros.local.err", "Q.932 Error (local opcode)", FT_UINT32, BASE_HEX); + qsig_arg_local_dissector_table = register_dissector_table("q932.ros.local.arg", "Q.932 Operation Argument (local opcode)", FT_UINT32, BASE_HEX); + qsig_res_local_dissector_table = register_dissector_table("q932.ros.local.res", "Q.932 Operation Result (local opcode)", FT_UINT32, BASE_HEX); + qsig_err_local_dissector_table = register_dissector_table("q932.ros.local.err", "Q.932 Error (local opcode)", FT_UINT32, BASE_HEX); - etsi_arg_local_dissector_table = register_dissector_table("q932.ros.etsi.local.arg", "Q.932 ETSI Operation Argument (local opcode)", FT_UINT32, BASE_HEX); - etsi_res_local_dissector_table = register_dissector_table("q932.ros.etsi.local.res", "Q.932 ETSI Operation Result (local opcode)", FT_UINT32, BASE_HEX); - etsi_err_local_dissector_table = register_dissector_table("q932.ros.etsi.local.err", "Q.932 ETSI Error (local opcode)", FT_UINT32, BASE_HEX); + etsi_arg_local_dissector_table = register_dissector_table("q932.ros.etsi.local.arg", "Q.932 ETSI Operation Argument (local opcode)", FT_UINT32, BASE_HEX); + etsi_res_local_dissector_table = register_dissector_table("q932.ros.etsi.local.res", "Q.932 ETSI Operation Result (local opcode)", FT_UINT32, BASE_HEX); + etsi_err_local_dissector_table = register_dissector_table("q932.ros.etsi.local.err", "Q.932 ETSI Error (local opcode)", FT_UINT32, BASE_HEX); q932_module = prefs_register_protocol(proto_q932, proto_reg_handoff_q932); @@ -1041,7 +1041,7 @@ void proto_reg_handoff_q932(void) { if (!q931_prefs_initialized) { q932_ie_handle = create_dissector_handle(dissect_q932_ie, proto_q932); /* Facility */ - dissector_add_uint("q931.ie", (0x00 << 8) | Q932_IE_FACILITY, q932_ie_handle); + dissector_add_uint("q931.ie", (0x00 << 8) | Q932_IE_FACILITY, q932_ie_handle); /* Notification indicator */ dissector_add_uint("q931.ie", (0x00 << 8) | Q932_IE_NOTIFICATION_INDICATOR, q932_ie_handle); q932_ros_handle = find_dissector("q932.ros"); @@ -1056,7 +1056,7 @@ void proto_reg_handoff_q932(void) { q932_rose_ctx.res_local_dissector_table = etsi_res_local_dissector_table; q932_rose_ctx.err_local_dissector_table = etsi_err_local_dissector_table; } - + } /*---------------------------------------------------------------------------*/ diff --git a/epan/dissectors/packet-qsig.c b/epan/dissectors/packet-qsig.c index 3ef68c4712..461b0e15a8 100644 --- a/epan/dissectors/packet-qsig.c +++ b/epan/dissectors/packet-qsig.c @@ -2121,7 +2121,7 @@ dissect_qsig_PSS1InformationElement_U(gboolean implicit_tag _U_, tvbuff_t *tvb _ offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, &out_tvb); - data_tree = proto_item_add_subtree(actx->created_item, ett_cnq_PSS1InformationElement); + data_tree = proto_item_add_subtree(actx->created_item, ett_cnq_PSS1InformationElement); if (out_tvb && (tvb_length(out_tvb) > 0) && q931_ie_handle) call_dissector(q931_ie_handle, out_tvb, actx->pinfo, data_tree); diff --git a/epan/dissectors/packet-rnsap.c b/epan/dissectors/packet-rnsap.c index 84b94c3bfb..af01e6b6e8 100644 --- a/epan/dissectors/packet-rnsap.c +++ b/epan/dissectors/packet-rnsap.c @@ -43149,7 +43149,7 @@ dissect_rnsap(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree) /* create the rnsap protocol tree */ rnsap_item = proto_tree_add_item(tree, proto_rnsap, tvb, 0, -1, ENC_NA); rnsap_tree = proto_item_add_subtree(rnsap_item, ett_rnsap); - + dissect_RNSAP_PDU_PDU(tvb, pinfo, rnsap_tree); } @@ -55347,7 +55347,7 @@ void proto_register_rnsap(void) { /* Register fields and subtrees */ proto_register_field_array(proto_rnsap, hf, array_length(hf)); proto_register_subtree_array(ett, array_length(ett)); - + /* Register dissector */ register_dissector("rnsap", dissect_rnsap, proto_rnsap); diff --git a/epan/dissectors/packet-ros.h b/epan/dissectors/packet-ros.h index 75fdc5f0b8..f468451816 100644 --- a/epan/dissectors/packet-ros.h +++ b/epan/dissectors/packet-ros.h @@ -48,7 +48,7 @@ int dissect_ros_Code(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U # include "packet-ses.h" /* for use in the SESSION_DATA_STRUCTURE ros_op argument - top byte indicates ROS invocation + top byte indicates ROS invocation bottom three bytes indicate operation code */ # define ROS_OP_MASK 0xff000000 diff --git a/epan/dissectors/packet-rrc.c b/epan/dissectors/packet-rrc.c index 09d7f55cfa..177ed17089 100644 --- a/epan/dissectors/packet-rrc.c +++ b/epan/dissectors/packet-rrc.c @@ -87567,16 +87567,16 @@ dissect_rrc_START_Value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, */ break; case RRC_NAS_SYS_INFO_PS: - + /*Find the entry for the communication context (taken from FP)*/ if( (c_inf =(rrc_ciphering_info *)g_tree_lookup(rrc_ciph_inf, GINT_TO_POINTER(fpinf->com_context_id))) == NULL ){ c_inf = g_new0(rrc_ciphering_info,1); - + /*Initiate tree with START_PS values.*/ if(!c_inf->start_ps) c_inf->start_ps = g_tree_new_full(rrc_key_cmp, NULL,rrc_free_key,rrc_free_value); - + /*Clear and initialize seq_no matrix*/ for(i = 0; i< 31; i++){ c_inf->seq_no[i][0] = -1; @@ -87584,14 +87584,14 @@ dissect_rrc_START_Value(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, } g_tree_insert(rrc_ciph_inf, GINT_TO_POINTER(fpinf->com_context_id), c_inf); } - + /*Retrieve and store the value*/ start = g_new(guint32,1); *start = tvb_get_bits32(start_val,0,20,ENC_BIG_ENDIAN); if(c_inf && c_inf->start_ps) /*Insert the value based on current frame num since this might vary over time*/ g_tree_insert(c_inf->start_ps, GUINT_TO_POINTER(actx->pinfo->fd->num), start); - + break; default: break; diff --git a/epan/dissectors/packet-rrc.h b/epan/dissectors/packet-rrc.h index 5dfe827196..4b55813a38 100644 --- a/epan/dissectors/packet-rrc.h +++ b/epan/dissectors/packet-rrc.h @@ -77,9 +77,9 @@ typedef struct rrc_ciph_info_ GTree * /*guint32*/ start_ps; /*Start value for PS counter*/ guint32 conf_algo_indicator; /*Indicates which type of ciphering algorithm used*/ guint32 int_algo_indiccator; /*Indicates which type of integrity algorithm used*/ - unsigned int setup_frame; /*Store which frame contained this information*/ + unsigned int setup_frame; /*Store which frame contained this information*/ guint32 ps_conf_counters[31][2]; /*This should also be made for CS*/ - + } rrc_ciphering_info; extern GTree * hsdsch_muxed_flows; diff --git a/epan/dissectors/packet-rrlp.c b/epan/dissectors/packet-rrlp.c index 16a944d3bc..ac18001121 100644 --- a/epan/dissectors/packet-rrlp.c +++ b/epan/dissectors/packet-rrlp.c @@ -7131,7 +7131,7 @@ static const per_sequence_t PDU_sequence[] = { static int dissect_rrlp_PDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { #line 25 "../../asn1/rrlp/rrlp.cnf" - + proto_tree_add_item(tree, proto_rrlp, tvb, 0, -1, ENC_NA); col_append_sep_str(actx->pinfo->cinfo, COL_PROTOCOL, "/", "RRLP"); @@ -10721,7 +10721,7 @@ void proto_register_rrlp(void) { proto_register_field_array(proto_rrlp, hf, array_length(hf)); proto_register_subtree_array(ett, array_length(ett)); - + } diff --git a/epan/dissectors/packet-rua.c b/epan/dissectors/packet-rua.c index d00cb28bdd..0634596b50 100644 --- a/epan/dissectors/packet-rua.c +++ b/epan/dissectors/packet-rua.c @@ -837,8 +837,8 @@ dissect_rua_RANAP_Message(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U if ((tvb_length(ranap_message_tvb)>0)&&(ranap_handle)) { /* RUA has a RANAP-PDU */ col_set_str(actx->pinfo->cinfo, COL_INFO, - "(RUA) "); /* Set info to (RUA) to make room for RANAP */ - col_set_fence(actx->pinfo->cinfo, COL_INFO); + "(RUA) "); /* Set info to (RUA) to make room for RANAP */ + col_set_fence(actx->pinfo->cinfo, COL_INFO); call_dissector(ranap_handle,ranap_message_tvb,actx->pinfo, proto_tree_get_root(tree)); } diff --git a/epan/dissectors/packet-s1ap.c b/epan/dissectors/packet-s1ap.c index c3807e9b95..6374a9fece 100644 --- a/epan/dissectors/packet-s1ap.c +++ b/epan/dissectors/packet-s1ap.c @@ -4980,7 +4980,7 @@ dissect_s1ap_Target_ToSource_TransparentContainer(tvbuff_t *tvb _U_, int offset Transparent Container 48.018 */ de_bssgp_target_BSS_to_source_BSS_transp_cont(parameter_tvb, subtree, actx->pinfo, 0, tvb_length(parameter_tvb), NULL, 0); - + break; case 3: /* utrantolte */ diff --git a/epan/dissectors/packet-sabp.c b/epan/dissectors/packet-sabp.c index 8874b1eb14..69e4a45ed8 100644 --- a/epan/dissectors/packet-sabp.c +++ b/epan/dissectors/packet-sabp.c @@ -1774,7 +1774,7 @@ dissect_sabp_cb_data(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree) nr_pages = tvb_get_guint8(tvb, offset); proto_tree_add_item(tree, hf_sabp_no_of_pages, tvb, offset, 1, ENC_BIG_ENDIAN); offset++; - /* + /* * NOTE: n equal to or less than 15 */ if(nr_pages > 15){ @@ -1803,7 +1803,7 @@ dissect_sabp_cb_data(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree) offset++; } - + } static guint diff --git a/epan/dissectors/packet-sbc-ap.c b/epan/dissectors/packet-sbc-ap.c index 7ca2027ede..09358e099a 100644 --- a/epan/dissectors/packet-sbc-ap.c +++ b/epan/dissectors/packet-sbc-ap.c @@ -558,9 +558,9 @@ dissect_sbc_ap_PLMNidentity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index, 3, 3, FALSE, ¶meter_tvb); - if(tvb_length(tvb)==0) + if(tvb_length(tvb)==0) return offset; - + if (!parameter_tvb) return offset; dissect_e212_mcc_mnc(parameter_tvb, actx->pinfo, tree, 0, FALSE); @@ -1460,7 +1460,7 @@ void proto_register_sbc_ap(void) { proto_register_field_array(proto_sbc_ap, hf, array_length(hf)); proto_register_subtree_array(ett, array_length(ett)); - + /* Register dissector tables */ sbc_ap_ies_dissector_table = register_dissector_table("sbc_ap.ies", "SBC-AP-PROTOCOL-IES", FT_UINT32, BASE_DEC); sbc_ap_extension_dissector_table = register_dissector_table("sbc_ap.extension", "SBC-AP-PROTOCOL-EXTENSION", FT_UINT32, BASE_DEC); diff --git a/epan/dissectors/packet-snmp.h b/epan/dissectors/packet-snmp.h index f09e39f8e5..de7e313306 100644 --- a/epan/dissectors/packet-snmp.h +++ b/epan/dissectors/packet-snmp.h @@ -51,7 +51,7 @@ typedef struct _snmp_usm_auth_model_t { typedef struct _snmp_user_t { snmp_usm_key_t userName; - + snmp_usm_auth_model_t* authModel; snmp_usm_key_t authPassword; snmp_usm_key_t authKey; @@ -79,7 +79,7 @@ struct _snmp_usm_params_t { gboolean encrypted; guint start_offset; guint auth_offset; - + guint32 boots; guint32 time; tvbuff_t* engine_tvb; diff --git a/epan/dissectors/packet-t124.c b/epan/dissectors/packet-t124.c index 24471680a6..4459513e21 100644 --- a/epan/dissectors/packet-t124.c +++ b/epan/dissectors/packet-t124.c @@ -1513,7 +1513,7 @@ dissect_t124_T_connectPDU(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U /* This length MUST be ignored by the client." */ /* Not sure why - but lets ignore the length. */ - /* We assume the OCTET STRING is all of the remaining bytes */ + /* We assume the OCTET STRING is all of the remaining bytes */ if(tvb_length(next_tvb) == 42) { /* this is perhaps a naive ... */ @@ -1589,9 +1589,9 @@ dissect_t124_ChannelId(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, 0U, 65535U, &channelId, FALSE); - if(hf_index == hf_t124_channelId_03) + if(hf_index == hf_t124_channelId_03) col_append_fstr(actx->pinfo->cinfo, COL_INFO, "%d", channelId); - + @@ -4016,7 +4016,7 @@ void proto_register_t124(void) { /*--- End of included file: packet-t124-ettarr.c ---*/ #line 209 "../../asn1/t124/packet-t124-template.c" }; - + /* Register protocol */ proto_t124 = proto_register_protocol(PNAME, PSNAME, PFNAME); /* Register fields and subtrees */ diff --git a/epan/dissectors/packet-t125.c b/epan/dissectors/packet-t125.c index ba84f8730e..a0f1516fe1 100644 --- a/epan/dissectors/packet-t125.c +++ b/epan/dissectors/packet-t125.c @@ -185,7 +185,7 @@ dissect_t125_T_userData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, &next_tvb); - if(next_tvb) + if(next_tvb) dissector_try_heuristic(t125_heur_subdissector_list, next_tvb, actx->pinfo, top_tree, NULL); @@ -262,7 +262,7 @@ dissect_t125_T_userData_01(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int off offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, &next_tvb); - if(next_tvb) + if(next_tvb) dissector_try_heuristic(t125_heur_subdissector_list, next_tvb, actx->pinfo, top_tree, NULL); diff --git a/epan/dissectors/packet-t38.h b/epan/dissectors/packet-t38.h index 97512dd394..d06de23f01 100644 --- a/epan/dissectors/packet-t38.h +++ b/epan/dissectors/packet-t38.h @@ -46,7 +46,7 @@ typedef struct _t38_packet_info { guint8 t30_Facsimile_Control; gchar desc[MAX_T38_DESC]; /* Description used to be displayed in the frame label Graph Anlaysis */ gchar desc_comment[MAX_T38_DESC]; /* Description used to be displayed in the Comment Graph Anlaysis */ - double time_first_t4_data; + double time_first_t4_data; guint32 frame_num_first_t4_data; } t38_packet_info; @@ -57,17 +57,17 @@ typedef struct _t38_packet_info { /* Info to save the State to reassemble Data (e.g. HDLC) and the Setup (e.g. SDP) in T38 conversations */ typedef struct _t38_conv_info { - + guint32 reass_ID; int reass_start_seqnum; guint32 reass_data_type; gint32 last_seqnum; /* used to avoid duplicated seq num shown in the Graph Analysis */ guint32 packet_lost; guint32 burst_lost; - double time_first_t4_data; + double time_first_t4_data; guint32 additional_hdlc_data_field_counter; gint32 seqnum_prev_data_field; - + } t38_conv_info; /* Info to save the State to reassemble Data (e.g. HDLC) and the Setup (e.g. SDP) in T38 conversations */ diff --git a/epan/dissectors/packet-x2ap.c b/epan/dissectors/packet-x2ap.c index 618ac69c7e..88b899b849 100644 --- a/epan/dissectors/packet-x2ap.c +++ b/epan/dissectors/packet-x2ap.c @@ -1334,9 +1334,9 @@ dissect_x2ap_PLMN_Identity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _ 3, 3, FALSE, ¶meter_tvb); - if(tvb_length(tvb)==0) + if(tvb_length(tvb)==0) return offset; - + if (!parameter_tvb) return offset; dissect_e212_mcc_mnc(parameter_tvb, actx->pinfo, tree, 0, FALSE); @@ -2403,7 +2403,7 @@ dissect_x2ap_TransportLayerAddress(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t tvbuff_t *parameter_tvb=NULL; proto_tree *subtree; gint tvb_len; - + offset = dissect_per_bit_string(tvb, offset, actx, tree, hf_index, 1, 160, TRUE, ¶meter_tvb, NULL); @@ -3523,15 +3523,15 @@ static int dissect_x2ap_TargeteNBtoSource_eNBTransparentContainer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { #line 90 "../../asn1/x2ap/x2ap.cnf" tvbuff_t *parameter_tvb=NULL; - + offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index, NO_BOUND, NO_BOUND, FALSE, ¶meter_tvb); if (!parameter_tvb) return offset; - + dissect_lte_rrc_HandoverCommand_PDU(parameter_tvb, actx->pinfo, tree, NULL); - + return offset; diff --git a/epan/dissectors/packet-x509af.c b/epan/dissectors/packet-x509af.c index 9b33f13ba8..94853471cf 100644 --- a/epan/dissectors/packet-x509af.c +++ b/epan/dissectors/packet-x509af.c @@ -221,7 +221,7 @@ dissect_x509af_T_algorithmId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o if(actx->external.direct_reference) { name = oid_resolved_from_string(actx->external.direct_reference); - proto_item_append_text(tree, " (%s)", name ? name : actx->external.direct_reference); + proto_item_append_text(tree, " (%s)", name ? name : actx->external.direct_reference); } @@ -1283,9 +1283,9 @@ void proto_register_x509af(void) { proto_register_subtree_array(ett, array_length(ett)); - register_ber_syntax_dissector("Certificate", proto_x509af, dissect_x509af_Certificate_PDU); - register_ber_syntax_dissector("CertificateList", proto_x509af, dissect_CertificateList_PDU); - register_ber_syntax_dissector("CrossCertificatePair", proto_x509af, dissect_CertificatePair_PDU); + register_ber_syntax_dissector("Certificate", proto_x509af, dissect_x509af_Certificate_PDU); + register_ber_syntax_dissector("CertificateList", proto_x509af, dissect_CertificateList_PDU); + register_ber_syntax_dissector("CrossCertificatePair", proto_x509af, dissect_CertificatePair_PDU); register_ber_oid_syntax(".cer", NULL, "Certificate"); register_ber_oid_syntax(".crt", NULL, "Certificate"); @@ -1320,7 +1320,7 @@ void proto_reg_handoff_x509af(void) { /*XXX these should really go to a better place but since that I have not that ITU standard, ill put it here for the time being. - Only implemented those algorithms that take no parameters + Only implemented those algorithms that take no parameters for the time being, ronnie */ /* from http://www.alvestrand.no/objectid/1.3.14.3.2.html */ @@ -1350,7 +1350,7 @@ void proto_reg_handoff_x509af(void) { register_ldap_name_dissector("cACertificate", dissect_x509af_Certificate_PDU, proto_x509af); register_ldap_name_dissector("userCertificate", dissect_x509af_Certificate_PDU, proto_x509af); - + register_ldap_name_dissector("certificateRevocationList", dissect_CertificateList_PDU, proto_x509af); register_ldap_name_dissector("crl", dissect_CertificateList_PDU, proto_x509af); diff --git a/epan/dissectors/packet-x509ce.c b/epan/dissectors/packet-x509ce.c index 0e17591ce9..346a17acb9 100644 --- a/epan/dissectors/packet-x509ce.c +++ b/epan/dissectors/packet-x509ce.c @@ -410,7 +410,7 @@ dissect_x509ce_T_uniformResourceIdentifier(gboolean implicit_tag _U_, tvbuff_t * NULL); #line 182 "../../asn1/x509ce/x509ce.cnf" - + PROTO_ITEM_SET_URL(actx->created_item); @@ -1925,7 +1925,7 @@ void proto_register_x509ce(void) { { "invalidityDate", "x509ce.id_ce_invalidityDate", FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL }}, - { &hf_x509ce_object_identifier_id, + { &hf_x509ce_object_identifier_id, { "Id", "x509ce.id", FT_OID, BASE_NONE, NULL, 0, "Object identifier Id", HFILL }}, { &hf_x509ce_IPAddress, diff --git a/epan/dissectors/packet-x509if.c b/epan/dissectors/packet-x509if.c index 8386360cc2..fe6cae6de4 100644 --- a/epan/dissectors/packet-x509if.c +++ b/epan/dissectors/packet-x509if.c @@ -722,7 +722,7 @@ dissect_x509if_AttributeTypeAssertion(gboolean implicit_tag _U_, tvbuff_t *tvb _ static int dissect_x509if_T_type_02(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { #line 190 "../../asn1/x509if/x509if.cnf" - const char *fmt; + const char *fmt; const char *name; offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_x509if_object_identifier_id, &actx->external.direct_reference); @@ -731,7 +731,7 @@ dissect_x509if_T_type_02(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offse if(actx->external.direct_reference) { /* see if we can find a nice name */ name = oid_resolved_from_string(actx->external.direct_reference); - if(!name) name = actx->external.direct_reference; + if(!name) name = actx->external.direct_reference; if(last_rdn) { /* append it to the RDN */ g_strlcat(last_rdn, name, MAX_RDN_STR_LEN); @@ -769,7 +769,7 @@ dissect_x509if_T_atadv_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o int old_offset = offset; tvbuff_t *out_tvb; char *value = NULL; - const char *fmt; + const char *fmt; const char *name = NULL; const char *orig_oid = actx->external.direct_reference; @@ -781,7 +781,7 @@ dissect_x509if_T_atadv_value(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int o /* try and dissect as a string */ dissect_ber_octet_string(FALSE, actx, NULL, tvb, old_offset, hf_x509if_any_string, &out_tvb); - + /* should also try and dissect as an OID and integer */ /* of course, if I can look up the syntax .... */ @@ -884,7 +884,7 @@ dissect_x509if_RelativeDistinguishedName_item(gboolean implicit_tag _U_, tvbuff_ top_of_rdn = tree; } else { - if(last_rdn) + if(last_rdn) /* this is an additional value - delimit */ g_strlcat(last_rdn, "+", MAX_RDN_STR_LEN); } @@ -949,7 +949,7 @@ dissect_x509if_RDNSequence_item(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, in if(!dn_one_rdn) { /* this is the first element - record the top */ top_of_dn = tree; - } + } offset = dissect_x509if_RelativeDistinguishedName(implicit_tag, tvb, offset, actx, tree, hf_index); @@ -969,7 +969,7 @@ static const ber_sequence_t RDNSequence_sequence_of[1] = { int dissect_x509if_RDNSequence(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { #line 373 "../../asn1/x509if/x509if.cnf" - const char *fmt; + const char *fmt; dn_one_rdn = FALSE; /* reset */ last_dn = (char *)wmem_alloc(wmem_packet_scope(), MAX_DN_STR_LEN); *last_dn = '\0'; @@ -2120,7 +2120,7 @@ gboolean x509if_register_fmt(int hf_index, const gchar *fmt) return TRUE; - } else + } else return FALSE; /* couldn't register it */ } @@ -2135,13 +2135,13 @@ void proto_register_x509if(void) { /* List of fields */ static hf_register_info hf[] = { - { &hf_x509if_object_identifier_id, + { &hf_x509if_object_identifier_id, { "Id", "x509if.id", FT_OID, BASE_NONE, NULL, 0, "Object identifier Id", HFILL }}, - { &hf_x509if_any_string, + { &hf_x509if_any_string, { "AnyString", "x509if.any.String", FT_BYTES, BASE_NONE, NULL, 0, "This is any String", HFILL }}, - + /*--- Included file: packet-x509if-hfarr.c ---*/ #line 1 "../../asn1/x509if/packet-x509if-hfarr.c" diff --git a/epan/dissectors/packet-x509sat.c b/epan/dissectors/packet-x509sat.c index e2c6acb29f..cf240e3766 100644 --- a/epan/dissectors/packet-x509sat.c +++ b/epan/dissectors/packet-x509sat.c @@ -2844,7 +2844,7 @@ void proto_reg_handoff_x509sat(void) { oid_add_from_string("dmd","2.5.6.20"); oid_add_from_string("pkiUser","2.5.6.21"); oid_add_from_string("pkiCA","2.5.6.22"); - + oid_add_from_string("parent","2.5.6.28"); oid_add_from_string("child","2.5.6.29"); -- cgit v1.2.3