3787
WIRESHARK-FILTER(4) The Wireshark Network Analyzer WIRESHARK-FILTER(4) NAME wireshark-filter - Wireshark filter syntax and reference SYNOPSYS wireshark [other options] [ -R ‘‘filter expression’’ ] tshark [other options] [ -R ‘‘filter expression’’ ] DESCRIPTION Wireshark and TShark share a powerful filter engine that helps remove the noise from a packet trace and lets you see only the packets that interest you. If a packet meets the requirements expressed in your filter, then it is displayed in the list of packets. Display filters let you compare the fields within a protocol against a specific value, compare fields against fields, and check the existence of specified fields or protocols. Filters are also used by other features such as statistics generation and packet list colorization (the latter is only available to Wireshark). This manual page describes their syntax and provides a comprehensive refer- ence of filter fields. FILTER SYNTAX Check whether a field or protocol exists The simplest filter allows you to check for the existence of a protocol or field. If you want to see all packets which contain the IP protocol, the filter would be ‘‘ip’’ (without the quotation marks). To see all packets that contain a Token-Ring RIF field, use ‘‘tr.rif ’’. Think of a protocol or field in a filter as implicitly having the ‘‘exists’’ operator. Note: all protocol and field names that are available in Wireshark and TShark filters are listed in the com- prehensive FILTER PROTOCOL REFERENCE (see below). Comparison operators Fields can also be compared against values. The comparison operators can be expressed either through English-like abbreviations or through C-like symbols: eq, == Equal ne, != Not Equal gt, > Greater Than lt, < Less Than ge, >= Greater than or Equal to le, <= Less than or Equal to Search and match operators Additional operators exist expressed only in English, not C-like syntax: contains Does the protocol, field or slice contain a value matches Does the protocol or text string match the given Perl regular expression The ‘‘contains’’ operator allows a filter to search for a sequence of characters, expressed as a string (quoted or unquoted), or bytes, expressed as a byte array. For example, to search for a given HTTP URL in a cap- ture, the following filter can be used: http contains "http://www.wireshark.org" The ‘‘contains’’ operator cannot be used on atomic fields, such as numbers or IP addresses. The ‘‘matches’’ operator allows a filter to apply to a specified Perl-compatible regular expression (PCRE). The ‘‘matches’’ operator is only implemented for protocols and for protocol fields with a text string repre- sentation. For example, to search for a given WAP WSP User-Agent, you can write: wsp.user_agent matches "(?i)cldc" This example shows an interesting PCRE feature: pattern match options have to be specified with the 1.0.3 2008-10-01 1

WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

  • Upload
    others

  • View
    7

  • Download
    0

Embed Size (px)

Citation preview

Page 1: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

NAMEwireshark−filter − Wireshark filter syntax and reference

SYNOPSYSwireshark [other options] [−R ‘‘ filter expression’’ ]

tshark [other options] [−R ‘‘ filter expression’’ ]

DESCRIPTIONWireshark andTShark share a powerful filter engine that helps remove the noise from a packet trace andlets you see only the packets that interest you. If a packet meets the requirements expressed in your filter,then it is displayed in the list of packets. Displayfilters let you compare the fields within a protocol againsta specific value, compare fields against fields, and check the existence of specified fields or protocols.

Filters are also used by other features such as statistics generation and packet list colorization (the latter isonly available toWireshark). This manual page describes their syntax and provides a comprehensive refer-ence of filter fields.

FILTER SYNTAXCheck whether a field or protocol exists

The simplest filter allows you to check for the existence of a protocol or field. If you want to see all packetswhich contain theIP protocol, the filter would be ‘‘ip’ ’ (without the quotation marks). To see all packetsthat contain a Token-RingRIF field, use ‘‘tr.rif ’ ’.

Think of a protocol or field in a filter as implicitly having the ‘‘exists’’ operator.

Note: all protocol and field names that are available inWireshark andTShark filters are listed in the com-prehensive FILTER PROT OCOL REFERENCE (see below).

Comparison operators

Fields can also be compared against values. Thecomparison operators can be expressed either throughEnglish-like abbreviations or through C−like symbols:

eq, == Equalne, != Not Equalgt, > Greater Thanlt, < Less Thange, >= Greater than or Equal tole, <= Less than or Equal to

Search and match operators

Additional operators exist expressed only in English, not C−like syntax:

contains Does the protocol, field or slice contain a valuematches Does the protocol or text string match the given Perl

regular expression

The ‘‘contains’’ operator allows a filter to search for a sequence of characters, expressed as a string (quotedor unquoted), or bytes, expressed as a byte array. For example, to search for a given HTTP URL in a cap-ture, the following filter can be used:

http contains "http://www.wireshark.org"

The ‘‘contains’’ operator cannot be used on atomic fields, such as numbers orIP addresses.

The ‘‘matches’’ operator allows a filter to apply to a specified Perl-compatible regular expression (PCRE).The ‘‘matches’’ operator is only implemented for protocols and for protocol fields with a text string repre-sentation. For example, to search for a given WAP WSPUser−Agent, you can write:

wsp.user_agent matches "(?i)cldc"

This example shows an interestingPCRE feature: pattern match options have to be specified with the

1.0.3 2008-10-01 1

Page 2: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

(?option) construct. For instance,(?i) performs a case-insensitive pattern match. More information onPCREcan be found in thepcrepattern(3) man page (Perl Regular Expressions are explained in <http://www.perl-doc.com/perl5.8.0/pod/perlre.html>).

Note: the ‘‘matches’’ operator is only available if Wireshark or TShark have been compiled with thePCRElibrary. This can be checked by running:

wireshark -vtshark -v

or selecting the ‘‘A bout Wireshark’’ i tem from the ‘‘Help’’ menu inWireshark.

Functions

The filter language has the following functions:

upper(string-field) - converts a string field to uppercaselower(string-field) - converts a string field to lowercase

upper()andlower()are useful for performing case-insensitive string comparisons. For example:

upper(ncp.nds_stream_name) contains "MACRO"lower(mount.dump.hostname) == "angel"

Protocol field types

Each protocol field is typed. The types are:

Unsigned integer (8-bit, 16-bit, 24-bit, or 32-bit)Signed integer (8-bit, 16-bit, 24-bit, or 32-bit)BooleanEthernet address (6 bytes)Byte arrayIPv4 addressIPv6 addressIPX network numberText stringDouble-precision floating point number

An integer may be expressed in decimal, octal, or hexadecimal notation. The following three display filtersare equivalent:

frame.pkt_len > 10frame.pkt_len > 012frame.pkt_len > 0xa

Boolean values are either true or false. Ina display filter expression testing the value of a Boolean field,‘‘ true’’ is expressed as 1 or any other non-zero value, and ‘‘false’’ i s expressed as zero.For example, atoken-ring packet’s source route field is Boolean.To find any source-routed packets, a display filter wouldbe:

tr.sr == 1

Non source-routed packets can be found with:

tr.sr == 0

Ethernet addresses and byte arrays are represented by hex digits. The hex digits may be separated bycolons, periods, or hyphens:

eth.dst eq ff:ff:ff:ff:ff:ffaim.data == 0.1.0.dfddi.src == aa-aa-aa-aa-aa-aaecho.data == 7a

1.0.3 2008-10-01 2

Page 3: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

IPv4 addresses can be represented in either dotted decimal notation or by using the hostname:

ip.dst eq www.mit.eduip.src == 192.168.1.1

IPv4 addresses can be compared with the same logical relations as numbers: eq, ne, gt, ge, lt, and le.TheIPv4 address is stored in host order, so you do not have to worry about the endianness of an IPv4 addresswhen using it in a display filter.

Classless InterDomain Routing (CIDR) notation can be used to test if an IPv4 address is in a certain subnet.For example, this display filter will find all packets in the 129.111 Class-B network:

ip.addr == 129.111.0.0/16

Remember, the number after the slash represents the number of bits used to represent the network. CIDRnotation can also be used with hostnames, as in this example of findingIP addresses on the same Class Cnetwork as ’sneezy’:

ip.addr eq sneezy/24

TheCIDR notation can only be used onIP addresses or hostnames, not in variable names. So, a display fil-ter like ‘‘ip.src/24 == ip.dst/24’’ is not valid (yet).

IPX networks are represented by unsigned 32−bit integers. Mostlikely you will be using hexadecimalwhen testingIPX network values:

ipx.src.net == 0xc0a82c00

Strings are enclosed in double quotes:

http.request.method == "POST"

Inside double quotes, you may use a backslash to embed a double quote or an arbitrary byte represented ineither octal or hexadecimal.

browser.comment == "An embedded \" double-quote"

Use of hexadecimal to look for ‘‘HEAD’’ :

http.request.method == "\x48EAD"

Use of octal to look for ‘‘HEAD’’ :

http.request.method == "\110EAD"

This means that you must escape backslashes with backslashes inside double quotes.

smb.path contains "\\\\SERVER\\SHARE"

looks for \\SERVER\SHARE in ‘‘smb.path’’.

The slice operator

You can take a slice of a field if the field is a text string or a byte array. For example, you can filter on thevendor portion of an ethernet address (the first three bytes) like this:

eth.src[0:3] == 00:00:83

Another example is:

http.content_type[0:4] == "text"

You can use the slice operator on a protocol name, too. The ‘‘frame’’ protocol can be useful, encompassingall the data captured byWireshark or TShark.

token[0:5] ne 0.0.0.1.1llc[0] eq aaframe[100-199] contains "wireshark"

The following syntax governs slices:

1.0.3 2008-10-01 3

Page 4: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

[i:j] i = s tart_offset, j = length[i-j] i = s tart_offset, j = end_offset, inclusive.[i] i = s tart_offset, length = 1[:j] start_offset = 0, l ength = j[i:] start_offset = i, e nd_offset = end_of_field

Offsets can be negative, in which case they indicate the offset from theend of the field. The last byte of thefield is at offset −1, the last but one byte is at offset −2, and so on.Here’s how to check the last four bytesof a frame:

frame[-4:4] == 0.1.2.3

or

frame[-4:] == 0.1.2.3

You can concatenate slices using the comma operator:

ftp[1,3-5,9:] == 01:03:04:05:09:0a:0b

This concatenates offset 1, offsets 3−5, and offset 9 to the end of the ftp data.

Type conversions

If a field is a text string or a byte array, it can be expressed in whichever way is most convenient.

So, for instance, the following filters are equivalent:

http.request.method == "GET"http.request.method == 47.45.54

A range can also be expressed in either way:

frame[60:2] gt 50.51frame[60:2] gt "PQ"

Bit field operations

It is also possible to define tests with bit field operations. Currently the following bit field operation is sup-ported:

bitwise_and, & Bitwise AND

The bitwiseAND operation allows testing to see if one or more bits are set.Bitwise AND operates on inte-ger protocol fields and slices.

When testing forTCP SYNpackets, you can write:

tcp.flags & 0x02

That expression will match all packets that contain a ‘‘tcp.flags’’ fi eld with the 0x02 bit, i.e. theSYN bit,set.

Similarly, filtering for allWSP GETand extendedGET methods is achieved with:

wsp.pdu_type & 0x40

When using slices, the bit mask must be specified as a byte string, and it must have the same number ofbytes as the slice itself, as in:

ip[42:2] & 40:ff

Logical expressions

Tests can be combined using logical expressions. Thesetoo are expressable in C−like syntax or withEnglish-like abbreviations:

1.0.3 2008-10-01 4

Page 5: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

and, && Logical ANDor, Logical ORnot, ! Logical NOT

Expressions can be grouped by parentheses as well. The following are all valid display filter expressions:

tcp.port == 80 and ip.src == 192.168.2.1not llchttp and frame[100-199] contains "wireshark"(ipx.src.net == 0xbad && ipx.src.node == 0.0.0.0.0.1) ip

Remember that whenever a protocol or field name occurs in an expression, the ‘‘exists’’ operator is implic-itly called. The ‘‘exists’’ operator has the highest priority. This means that the first filter expression must beread as ‘‘show me the packets for which tcp.port exists and equals 80, and ip.src exists and equals192.168.2.1’’. The second filter expression means ‘‘show me the packets where not (llc exists)’’, or in otherwords ‘‘where llc does not exist’’ and hence will match all packets that do not contain the llc protocol.Thethird filter expression includes the constraint that offset 199 in the frame exists, in other words the length ofthe frame is at least 200.

A special caveat must be given reg arding fields that occur more than once per packet. ‘‘ip.addr’’ occurstwice per IP packet, once for the source address, and once for the destination address.Likewise,‘‘ tr.rif.ring’’ fi elds can occur more than once per packet. Thefollowing two expressions are not equivalent:

ip.addr ne 192.168.4.1not ip.addr eq 192.168.4.1

The first filter says ‘‘show me packets where an ip.addr exists that does not equal 192.168.4.1’’. That is, aslong as one ip.addr in the packet does not equal 192.168.4.1, the packet passes the display filter. The otherip.addr could equal 192.168.4.1 and the packet would still be displayed. The second filter says ‘‘don’t showme any packets that have an ip.addr field equal to 192.168.4.1’’. If one ip.addr is 192.168.4.1, the packetdoes not pass. Ifneither ip.addr field is 192.168.4.1, then the packet is displayed.

It is easy to think of the ’ne’ and ’eq’ operators as having an implict ‘‘exists’’ modifier when dealing withmultiply-recurring fields.‘‘ ip.addr ne 192.168.4.1’’ can be thought of as ‘‘there exists an ip.addr that doesnot equal 192.168.4.1’’. ‘ ‘not ip.addr eq 192.168.4.1’’ can be thought of as ‘‘there does not exist an ip.addrequal to 192.168.4.1’’.

Be careful with multiply-recurring fields; they can be confusing.

Care must also be taken when using the display filter to remove noise from the packet trace. If, for example,you want to filter out allIP multicast packets to address 224.1.2.3, then using:

ip.dst ne 224.1.2.3

may be too restrictive. Filtering with ‘‘ip.dst’’ selects only thoseIP packets that satisfy the rule. Any otherpackets, including all non-IP packets, will not be displayed. To display the non-IP packets as well, you canuse one of the following two expressions:

not ip or ip.dst ne 224.1.2.3not ip.addr eq 224.1.2.3

The first filter uses ‘‘not ip’’ to include all non-IP packets and then lets ‘‘ip.dst ne 224.1.2.3’’ fi lter out theunwantedIP packets. The second filter has already been explained above where filtering with multiplyoccuring fields was discussed.

FILTER PROT OCOL REFERENCEEach entry below provides an abbreviated protocol or field name.Every one of these fields can be used in adisplay filter. The type of the field is also given.

1.0.3 2008-10-01 5

Page 6: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

3Com XNS Encapsulation (3comxns)

3comxns.type TypeUnsigned 16-bit integer

3GPP2 A11 (a11)

a11.ackstat Reply StatusUnsigned 8-bit integerA11 Registration Ack Status.

a11.auth.auth AuthenticatorByte arrayAuthenticator.

a11.auth.spi SPIUnsigned 32-bit integerAuthentication Header Security Parameter Index.

a11.b Broadcast DatagramsBooleanBroadcast Datagrams requested

a11.coa Care of AddressIPv4 addressCare of Address.

a11.code Reply CodeUnsigned 8-bit integerA11 Registration Reply code.

a11.d Co-located Care-of AddressBooleanMN using Co-located Care-of address

a11.ext.apptype Application TypeUnsigned 8-bit integerApplication Type.

a11.ext.ase.key GRE KeyUnsigned 32-bit integerGRE Key.

a11.ext.ase.len Entry LengthUnsigned 8-bit integerEntry Length.

a11.ext.ase.pcfip PCF IP AddressIPv4 addressPCF IP Address.

a11.ext.ase.ptype GRE Protocol TypeUnsigned 16-bit integerGRE Protocol Type.

a11.ext.ase.srid Service Reference ID (SRID)Unsigned 8-bit integerService Reference ID (SRID).

a11.ext.ase.srvopt Service OptionUnsigned 16-bit integerService Option.

1.0.3 2008-10-01 6

Page 7: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

a11.ext.auth.subtype Gen Auth Ext SubTypeUnsigned 8-bit integerMobile IP Auth Extension Sub Type.

a11.ext.canid CANIDByte arrayCANID

a11.ext.code Reply CodeUnsigned 8-bit integerPDSN Code.

a11.ext.dormant All Dormant IndicatorUnsigned 16-bit integerAll Dormant Indicator.

a11.ext.fqi.dscp Forward DSCPUnsigned 8-bit integerForward Flow DSCP.

a11.ext.fqi.entrylen Entry LengthUnsigned 8-bit integerForward Entry Length.

a11.ext.fqi.flags FlagsUnsigned 8-bit integerForward Flow Entry Flags.

a11.ext.fqi.flowcount Forward Flow CountUnsigned 8-bit integerForward Flow Count.

a11.ext.fqi.flowid Forward Flow IdUnsigned 8-bit integerForward Flow Id.

a11.ext.fqi.flowstate Forward Flow StateUnsigned 8-bit integerForward Flow State.

a11.ext.fqi.graqos Granted QoSByte arrayForward Granted QoS.

a11.ext.fqi.graqoslen Granted QoS LengthUnsigned 8-bit integerForward Granted QoS Length.

a11.ext.fqi.length LengthUnsigned 16-bit integer

a11.ext.fqi.reqqos Requested QoSByte arrayForward Requested QoS.

a11.ext.fqi.reqqoslen Requested QoS LengthUnsigned 8-bit integerForward Requested QoS Length.

a11.ext.fqi.srid SRIDUnsigned 8-bit integerForward Flow Entry SRID.

1.0.3 2008-10-01 7

Page 8: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

a11.ext.fqui.flowcount Forward QoS Update Flow CountUnsigned 8-bit integerForward QoS Update Flow Count.

a11.ext.fqui.updatedqos Foward Updated QoS Sub-BlobByte arrayFoward Updated QoS Sub-Blob.

a11.ext.fqui.updatedqoslen Foward Updated QoS Sub-Blob LengthUnsigned 8-bit integerFoward Updated QoS Sub-Blob Length.

a11.ext.key KeyUnsigned 32-bit integerSession Key.

a11.ext.len Extension LengthUnsigned 16-bit integerMobile IP Extension Length.

a11.ext.mnsrid MNSR-IDUnsigned 16-bit integerMNSR-ID

a11.ext.msid MSID(BCD)StringMSID(BCD).

a11.ext.msid_len MSID LengthUnsigned 8-bit integerMSID Length.

a11.ext.msid_type MSID TypeUnsigned 16-bit integerMSID Type.

a11.ext.panid PANIDByte arrayPANID

a11.ext.ppaddr Anchor P-P AddressIPv4 addressAnchor P-P Address.

a11.ext.ptype Protocol TypeUnsigned 16-bit integerProtocol Type.

a11.ext.qosmode QoS ModeUnsigned 8-bit integerQoS Mode.

a11.ext.rqi.entrylen Entry LengthUnsigned 8-bit integerReverse Flow Entry Length.

a11.ext.rqi.flowcount Reverse Flow CountUnsigned 8-bit integerReverse Flow Count.

a11.ext.rqi.flowid Reverse Flow IdUnsigned 8-bit integerReverse Flow Id.

1.0.3 2008-10-01 8

Page 9: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

a11.ext.rqi.flowstate Flow StateUnsigned 8-bit integerReverse Flow State.

a11.ext.rqi.graqos Granted QoSByte arrayReverse Granted QoS.

a11.ext.rqi.graqoslen Granted QoS LengthUnsigned 8-bit integerReverse Granted QoS Length.

a11.ext.rqi.length LengthUnsigned 16-bit integer

a11.ext.rqi.reqqos Requested QoSByte arrayReverse Requested QoS.

a11.ext.rqi.reqqoslen Requested QoS LengthUnsigned 8-bit integerReverse Requested QoS Length.

a11.ext.rqi.srid SRIDUnsigned 8-bit integerReverse Flow Entry SRID.

a11.ext.rqui.flowcount Reverse QoS Update Flow CountUnsigned 8-bit integerReverse QoS Update Flow Count.

a11.ext.rqui.updatedqos Reverse Updated QoS Sub-BlobByte arrayReverse Updated QoS Sub-Blob.

a11.ext.rqui.updatedqoslen Reverse Updated QoS Sub-Blob LengthUnsigned 8-bit integerReverse Updated QoS Sub-Blob Length.

a11.ext.sidver Session ID VersionUnsigned 8-bit integerSession ID Version

a11.ext.sqp.profile Subscriber QoS ProfileByte arraySubscriber QoS Profile.

a11.ext.sqp.profilelen Subscriber QoS Profile LengthByte arraySubscriber QoS Profile Length.

a11.ext.srvopt Service OptionUnsigned 16-bit integerService Option.

a11.ext.type Extension TypeUnsigned 8-bit integerMobile IP Extension Type.

a11.ext.vid Vendor IDUnsigned 32-bit integerVendor ID.

1.0.3 2008-10-01 9

Page 10: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

a11.extension ExtensionByte arrayExtension

a11.flags FlagsUnsigned 8-bit integer

a11.g GREBooleanMN wants GRE encapsulation

a11.haaddr Home AgentIPv4 addressHome agent IP Address.

a11.homeaddr Home AddressIPv4 addressMobile Node’s home address.

a11.ident IdentificationByte arrayMN Identification.

a11.life LifetimeUnsigned 16-bit integerA11 Registration Lifetime.

a11.m Minimal EncapsulationBooleanMN wants Minimal encapsulation

a11.nai NAIStringNAI

a11.s Simultaneous BindingsBooleanSimultaneous Bindings Allowed

a11.t Reverse TunnelingBooleanReverse tunneling requested

a11.type Message TypeUnsigned 8-bit integerA11 Message type.

a11.v Van JacobsonBooleanVan Jacobson

3com Network Jack (njack)

njack.getresp.unknown1 Unknown1Unsigned 8-bit integer

njack.magic MagicString

njack.set.length SetLengthUnsigned 16-bit integer

1.0.3 2008-10-01 10

Page 11: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

njack.set.salt SaltUnsigned 32-bit integer

njack.setresult SetResultUnsigned 8-bit integer

njack.tlv.addtagscheme TlvAddTagSchemeUnsigned 8-bit integer

njack.tlv.authdata AuthdataByte array

njack.tlv.contermode TlvTypeCountermodeUnsigned 8-bit integer

njack.tlv.data TlvDataByte array

njack.tlv.devicemac TlvTypeDeviceMAC6-byte Hardware (MAC) Address

njack.tlv.dhcpcontrol TlvTypeDhcpControlUnsigned 8-bit integer

njack.tlv.length TlvLengthUnsigned 8-bit integer

njack.tlv.maxframesize TlvTypeMaxframesizeUnsigned 8-bit integer

njack.tlv.portingressmode TlvTypePortingressmodeUnsigned 8-bit integer

njack.tlv.powerforwarding TlvTypePowerforwardingUnsigned 8-bit integer

njack.tlv.scheduling TlvTypeSchedulingUnsigned 8-bit integer

njack.tlv.snmpwrite TlvTypeSnmpwriteUnsigned 8-bit integer

njack.tlv.type TlvTypeUnsigned 8-bit integer

njack.tlv.typeip TlvTypeIPIPv4 address

njack.tlv.typestring TlvTypeStringString

njack.tlv.version TlvFwVersionIPv4 address

njack.type TypeUnsigned 8-bit integer

802.11 radio information (radio)

802.1Q Virtual LAN (vlan)

vlan.cfi CFIUnsigned 16-bit integerCanonical Format Identifier

1.0.3 2008-10-01 11

Page 12: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

vlan.etype TypeUnsigned 16-bit integerEthertype

vlan.id IDUnsigned 16-bit integerVLAN ID

vlan.len LengthUnsigned 16-bit integer

vlan.priority PriorityUnsigned 16-bit integerUser Priority

vlan.trailer TrailerByte arrayVLAN Trailer

802.1X Authentication (eapol)

eapol.keydes.data WPA KeyByte arrayWPA Key Data

eapol.keydes.datalen WPA Key LengthUnsigned 16-bit integerWPA Key Data Length

eapol.keydes.id WPA Key IDByte arrayWPA Key ID(RSN Reserved)

eapol.keydes.index.indexnum Index NumberUnsigned 8-bit integerKey Index number

eapol.keydes.index.keytype Key TypeBooleanKey Type (unicast/broadcast)

eapol.keydes.key KeyByte arrayKey

eapol.keydes.key_info Key InformationUnsigned 16-bit integerWPA key info

eapol.keydes.key_info.encr_key_data Encrypted Key Data flagBooleanEncrypted Key Data flag

eapol.keydes.key_info.error Error flagBooleanError flag

eapol.keydes.key_info.install Install flagBooleanInstall flag

1.0.3 2008-10-01 12

Page 13: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

eapol.keydes.key_info.key_ack Key Ack flagBooleanKey Ack flag

eapol.keydes.key_info.key_index Key IndexUnsigned 16-bit integerKey Index (0-3) (RSN: Reserved)

eapol.keydes.key_info.key_mic Key MIC flagBooleanKey MIC flag

eapol.keydes.key_info.key_type Key TypeBooleanKey Type (Pairwise or Group)

eapol.keydes.key_info.keydes_ver Key Descriptor VersionUnsigned 16-bit integerKey Descriptor Version Type

eapol.keydes.key_info.request Request flagBooleanRequest flag

eapol.keydes.key_info.secure Secure flagBooleanSecure flag

eapol.keydes.key_iv Key IVByte arrayKey Initialization Vector

eapol.keydes.key_signature Key SignatureByte arrayKey Signature

eapol.keydes.keylen Key LengthUnsigned 16-bit integerKey Length

eapol.keydes.mic WPA Key MICByte arrayWPA Key Message Integrity Check

eapol.keydes.nonce NonceByte arrayWPA Key Nonce

eapol.keydes.replay_counter Replay CounterUnsigned 64-bit integerReplay Counter

eapol.keydes.rsc WPA Key RSCByte arrayWPA Key Receive Sequence Counter

eapol.keydes.type Descriptor TypeUnsigned 8-bit integerKey Descriptor Type

eapol.len LengthUnsigned 16-bit integerLength

1.0.3 2008-10-01 13

Page 14: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

eapol.type TypeUnsigned 8-bit integer

eapol.version VersionUnsigned 8-bit integer

AAL type 2 signalling protocol (Q.2630) (alcap)

alcap.acc.level Congestion LevelUnsigned 8-bit integer

alcap.alc.bitrate.avg.bw Average Backwards Bit RateUnsigned 16-bit integer

alcap.alc.bitrate.avg.fw Average Forward Bit RateUnsigned 16-bit integer

alcap.alc.bitrate.max.bw Maximum Backwards Bit RateUnsigned 16-bit integer

alcap.alc.bitrate.max.fw Maximum Forward Bit RateUnsigned 16-bit integer

alcap.alc.sdusize.avg.bw Average Backwards CPS SDU SizeUnsigned 8-bit integer

alcap.alc.sdusize.avg.fw Average Forward CPS SDU SizeUnsigned 8-bit integer

alcap.alc.sdusize.max.bw Maximum Backwards CPS SDU SizeUnsigned 8-bit integer

alcap.alc.sdusize.max.fw Maximum Forward CPS SDU SizeUnsigned 8-bit integer

alcap.cau.coding Cause CodingUnsigned 8-bit integer

alcap.cau.diag DiagnosticByte array

alcap.cau.diag.field_num Field NumberUnsigned 8-bit integer

alcap.cau.diag.len LengthUnsigned 8-bit integerDiagnostics Length

alcap.cau.diag.msg Message IdentifierUnsigned 8-bit integer

alcap.cau.diag.param Parameter IdentifierUnsigned 8-bit integer

alcap.cau.value Cause Value (ITU)Unsigned 8-bit integer

alcap.ceid.cid CIDUnsigned 8-bit integer

alcap.ceid.pathid Path IDUnsigned 32-bit integer

alcap.compat Message CompatibilityByte array

1.0.3 2008-10-01 14

Page 15: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

alcap.compat.general.ii General IIUnsigned 8-bit integerInstruction Indicator

alcap.compat.general.sni General SNIUnsigned 8-bit integerSend Notificaation Indicator

alcap.compat.pass.ii Pass-On IIUnsigned 8-bit integerInstruction Indicator

alcap.compat.pass.sni Pass-On SNIUnsigned 8-bit integerSend Notificaation Indicator

alcap.cp.level LevelUnsigned 8-bit integer

alcap.dnsea.addr AddressByte array

alcap.dsaid DSAIDUnsigned 32-bit integerDestination Service Association ID

alcap.fbw.bitrate.bw CPS Backwards BitrateUnsigned 24-bit integer

alcap.fbw.bitrate.fw CPS Forward BitrateUnsigned 24-bit integer

alcap.fbw.bucket_size.bw Backwards CPS Bucket SizeUnsigned 16-bit integer

alcap.fbw.bucket_size.fw Forward CPS Bucket SizeUnsigned 16-bit integer

alcap.fbw.max_size.bw Backwards CPS Packet SizeUnsigned 8-bit integer

alcap.fbw.max_size.fw Forward CPS Packet SizeUnsigned 8-bit integer

alcap.hc.codepoint CodepointUnsigned 8-bit integer

alcap.leg.cause Leg’s cause value in RELUnsigned 8-bit integer

alcap.leg.cid Leg’s channel idUnsigned 32-bit integer

alcap.leg.dnsea Leg’s destination NSAPString

alcap.leg.dsaid Leg’s ECF OSA idUnsigned 32-bit integer

alcap.leg.msg a message of this legFrame number

alcap.leg.onsea Leg’s originating NSAPString

1.0.3 2008-10-01 15

Page 16: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

alcap.leg.osaid Leg’s ERQ OSA idUnsigned 32-bit integer

alcap.leg.pathid Leg’s path idUnsigned 32-bit integer

alcap.leg.sugr Leg’s SUGRUnsigned 32-bit integer

alcap.msg_type Message TypeUnsigned 8-bit integer

alcap.onsea.addr AddressByte array

alcap.osaid OSAIDUnsigned 32-bit integerOriginating Service Association ID

alcap.param ParameterUnsigned 8-bit integerParameter Id

alcap.param.len LengthUnsigned 8-bit integerParameter Length

alcap.pfbw.bitrate.bw CPS Backwards BitrateUnsigned 24-bit integer

alcap.pfbw.bitrate.fw CPS Forward BitrateUnsigned 24-bit integer

alcap.pfbw.bucket_size.bw Backwards CPS Bucket SizeUnsigned 16-bit integer

alcap.pfbw.bucket_size.fw Forward CPS Bucket SizeUnsigned 16-bit integer

alcap.pfbw.max_size.bw Backwards CPS Packet SizeUnsigned 8-bit integer

alcap.pfbw.max_size.fw Forward CPS Packet SizeUnsigned 8-bit integer

alcap.plc.bitrate.avg.bw Average Backwards Bit RateUnsigned 16-bit integer

alcap.plc.bitrate.avg.fw Average Forward Bit RateUnsigned 16-bit integer

alcap.plc.bitrate.max.bw Maximum Backwards Bit RateUnsigned 16-bit integer

alcap.plc.bitrate.max.fw Maximum Forward Bit RateUnsigned 16-bit integer

alcap.plc.sdusize.max.bw Maximum Backwards CPS SDU SizeUnsigned 8-bit integer

alcap.plc.sdusize.max.fw Maximum Forward CPS SDU SizeUnsigned 8-bit integer

alcap.pssiae.cas CASUnsigned 8-bit integerChannel Associated Signalling

1.0.3 2008-10-01 16

Page 17: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

alcap.pssiae.cmd Circuit ModeUnsigned 8-bit integer

alcap.pssiae.dtmf DTMFUnsigned 8-bit integer

alcap.pssiae.fax FaxUnsigned 8-bit integerFacsimile

alcap.pssiae.frm Frame ModeUnsigned 8-bit integer

alcap.pssiae.lb LoopbackUnsigned 8-bit integer

alcap.pssiae.max_fmdata_len Max Len of FM DataUnsigned 16-bit integer

alcap.pssiae.mfr1 Multi-Frequency R1Unsigned 8-bit integer

alcap.pssiae.mfr2 Multi-Frequency R2Unsigned 8-bit integer

alcap.pssiae.oui OUIByte arrayOrganizational Unique Identifier

alcap.pssiae.pcm PCM ModeUnsigned 8-bit integer

alcap.pssiae.profile.id Profile IdUnsigned 8-bit integer

alcap.pssiae.profile.type Profile TypeUnsigned 8-bit integerI.366.2 Profile Type

alcap.pssiae.rc Rate ConctrolUnsigned 8-bit integer

alcap.pssiae.syn SyncronizationUnsigned 8-bit integerTransport of synchronization of change in SSCS operation

alcap.pssime.frm Frame ModeUnsigned 8-bit integer

alcap.pssime.lb LoopbackUnsigned 8-bit integer

alcap.pssime.max Max LenUnsigned 16-bit integer

alcap.pssime.mult MultiplierUnsigned 8-bit integer

alcap.pt.codepoint QoS CodepointUnsigned 8-bit integer

alcap.pvbws.bitrate.bw Peak CPS Backwards BitrateUnsigned 24-bit integer

alcap.pvbws.bitrate.fw Peak CPS Forward BitrateUnsigned 24-bit integer

1.0.3 2008-10-01 17

Page 18: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

alcap.pvbws.bucket_size.bw Peak Backwards CPS Bucket SizeUnsigned 16-bit integer

alcap.pvbws.bucket_size.fw Peak Forward CPS Bucket SizeUnsigned 16-bit integer

alcap.pvbws.max_size.bw Backwards CPS Packet SizeUnsigned 8-bit integer

alcap.pvbws.max_size.fw Forward CPS Packet SizeUnsigned 8-bit integer

alcap.pvbws.stt Source Traffic TypeUnsigned 8-bit integer

alcap.pvbwt.bitrate.bw Peak CPS Backwards BitrateUnsigned 24-bit integer

alcap.pvbwt.bitrate.fw Peak CPS Forward BitrateUnsigned 24-bit integer

alcap.pvbwt.bucket_size.bw Peak Backwards CPS Bucket SizeUnsigned 16-bit integer

alcap.pvbwt.bucket_size.fw Peak Forward CPS Bucket SizeUnsigned 16-bit integer

alcap.pvbwt.max_size.bw Backwards CPS Packet SizeUnsigned 8-bit integer

alcap.pvbwt.max_size.fw Forward CPS Packet SizeUnsigned 8-bit integer

alcap.ssia.cas CASUnsigned 8-bit integerChannel Associated Signalling

alcap.ssia.cmd Circuit ModeUnsigned 8-bit integer

alcap.ssia.dtmf DTMFUnsigned 8-bit integer

alcap.ssia.fax FaxUnsigned 8-bit integerFacsimile

alcap.ssia.frm Frame ModeUnsigned 8-bit integer

alcap.ssia.max_fmdata_len Max Len of FM DataUnsigned 16-bit integer

alcap.ssia.mfr1 Multi-Frequency R1Unsigned 8-bit integer

alcap.ssia.mfr2 Multi-Frequency R2Unsigned 8-bit integer

alcap.ssia.oui OUIByte arrayOrganizational Unique Identifier

alcap.ssia.pcm PCM ModeUnsigned 8-bit integer

1.0.3 2008-10-01 18

Page 19: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

alcap.ssia.profile.id Profile IdUnsigned 8-bit integer

alcap.ssia.profile.type Profile TypeUnsigned 8-bit integerI.366.2 Profile Type

alcap.ssiae.cas CASUnsigned 8-bit integerChannel Associated Signalling

alcap.ssiae.cmd Circuit ModeUnsigned 8-bit integer

alcap.ssiae.dtmf DTMFUnsigned 8-bit integer

alcap.ssiae.fax FaxUnsigned 8-bit integerFacsimile

alcap.ssiae.frm Frame ModeUnsigned 8-bit integer

alcap.ssiae.lb LoopbackUnsigned 8-bit integer

alcap.ssiae.max_fmdata_len Max Len of FM DataUnsigned 16-bit integer

alcap.ssiae.mfr1 Multi-Frequency R1Unsigned 8-bit integer

alcap.ssiae.mfr2 Multi-Frequency R2Unsigned 8-bit integer

alcap.ssiae.oui OUIByte arrayOrganizational Unique Identifier

alcap.ssiae.pcm PCM ModeUnsigned 8-bit integer

alcap.ssiae.profile.id Profile IdUnsigned 8-bit integer

alcap.ssiae.profile.type Profile TypeUnsigned 8-bit integerI.366.2 Profile Type

alcap.ssiae.rc Rate ConctrolUnsigned 8-bit integer

alcap.ssiae.syn SyncronizationUnsigned 8-bit integerTransport of synchronization of change in SSCS operation

alcap.ssim.frm Frame ModeUnsigned 8-bit integer

alcap.ssim.max Max LenUnsigned 16-bit integer

alcap.ssim.mult MultiplierUnsigned 8-bit integer

1.0.3 2008-10-01 19

Page 20: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

alcap.ssime.frm Frame ModeUnsigned 8-bit integer

alcap.ssime.lb LoopbackUnsigned 8-bit integer

alcap.ssime.max Max LenUnsigned 16-bit integer

alcap.ssime.mult MultiplierUnsigned 8-bit integer

alcap.ssisa.sscop.max_sdu_len.bw Maximum Len of SSSAR-SDU BackwardsUnsigned 16-bit integer

alcap.ssisa.sscop.max_sdu_len.fw Maximum Len of SSSAR-SDU ForwardUnsigned 16-bit integer

alcap.ssisa.sscop.max_uu_len.bw Maximum Len of SSSAR-SDU BackwardsUnsigned 16-bit integer

alcap.ssisa.sscop.max_uu_len.fw Maximum Len of SSSAR-SDU ForwardUnsigned 16-bit integer

alcap.ssisa.sssar.max_len.fw Maximum Len of SSSAR-SDU ForwardUnsigned 24-bit integer

alcap.ssisu.sssar.max_len.fw Maximum Len of SSSAR-SDU ForwardUnsigned 24-bit integer

alcap.ssisu.ted Transmission Error DetectionUnsigned 8-bit integer

alcap.suci SUCIUnsigned 8-bit integerServed User Correlation Id

alcap.sugr SUGRByte arrayServed User Generated Reference

alcap.sut.sut_len SUT LengthUnsigned 8-bit integer

alcap.sut.transport SUTByte arrayServed User Transport

alcap.unknown.field Unknown Field DataByte array

alcap.vbws.bitrate.bw CPS Backwards BitrateUnsigned 24-bit integer

alcap.vbws.bitrate.fw CPS Forward BitrateUnsigned 24-bit integer

alcap.vbws.bucket_size.bw Backwards CPS Bucket SizeUnsigned 16-bit integer

alcap.vbws.bucket_size.fw Forward CPS Bucket SizeUnsigned 16-bit integer

alcap.vbws.max_size.bw Backwards CPS Packet SizeUnsigned 8-bit integer

1.0.3 2008-10-01 20

Page 21: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

alcap.vbws.max_size.fw Forward CPS Packet SizeUnsigned 8-bit integer

alcap.vbws.stt Source Traffic TypeUnsigned 8-bit integer

alcap.vbwt.bitrate.bw Peak CPS Backwards BitrateUnsigned 24-bit integer

alcap.vbwt.bitrate.fw Peak CPS Forward BitrateUnsigned 24-bit integer

alcap.vbwt.bucket_size.bw Peak Backwards CPS Bucket SizeUnsigned 16-bit integer

alcap.vbwt.bucket_size.fw Peak Forward CPS Bucket SizeUnsigned 16-bit integer

alcap.vbwt.max_size.bw Backwards CPS Packet SizeUnsigned 8-bit integer

alcap.vbwt.max_size.fw Forward CPS Packet SizeUnsigned 8-bit integer

ACP133Attribute Syntaxes (acp133)

acp133.ACPLegacyFormat ACPLegacyFormatSigned 32-bit integeracp133.ACPLegacyFormat

acp133.ACPPreferredDelivery ACPPreferredDeliveryUnsigned 32-bit integeracp133.ACPPreferredDelivery

acp133.ALType ALTypeSigned 32-bit integeracp133.ALType

acp133.AddressCapabilities AddressCapabilitiesNo valueacp133.AddressCapabilities

acp133.Addressees AddresseesUnsigned 32-bit integeracp133.Addressees

acp133.Addressees_item ItemStringacp133.PrintableString_SIZE_1_55

acp133.Capability CapabilityNo valueacp133.Capability

acp133.Classification ClassificationUnsigned 32-bit integeracp133.Classification

acp133.Community CommunityUnsigned 32-bit integeracp133.Community

1.0.3 2008-10-01 21

Page 22: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

acp133.DLPolicy DLPolicyNo valueacp133.DLPolicy

acp133.DLSubmitPermission DLSubmitPermissionUnsigned 32-bit integeracp133.DLSubmitPermission

acp133.DistributionCode DistributionCodeStringacp133.DistributionCode

acp133.JPEG JPEGByte arrayacp133.JPEG

acp133.Kmid KmidByte arrayacp133.Kmid

acp133.MLReceiptPolicy MLReceiptPolicyUnsigned 32-bit integeracp133.MLReceiptPolicy

acp133.MonthlyUKMs MonthlyUKMsNo valueacp133.MonthlyUKMs

acp133.OnSupported OnSupportedByte arrayacp133.OnSupported

acp133.RIParameters RIParametersNo valueacp133.RIParameters

acp133.Remarks RemarksUnsigned 32-bit integeracp133.Remarks

acp133.Remarks_item ItemStringacp133.PrintableString

acp133.acp127-nn acp127-nnBoolean

acp133.acp127-pn acp127-pnBoolean

acp133.acp127-tn acp127-tnBoolean

acp133.address addressNo valuex411.ORAddress

acp133.algorithm_identifier algorithm-identifierNo valuex509af.AlgorithmIdentifier

1.0.3 2008-10-01 22

Page 23: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

acp133.capabilities capabilitiesUnsigned 32-bit integeracp133.SET_OF_Capability

acp133.capabilities_item ItemNo valueacp133.Capability

acp133.classification classificationUnsigned 32-bit integeracp133.Classification

acp133.content_types content-typesUnsigned 32-bit integeracp133.SET_OF_ExtendedContentType

acp133.content_types_item Item

x411.ExtendedContentType

acp133.conversion_with_loss_prohibited conversion-with-loss-prohibitedUnsigned 32-bit integeracp133.T_conversion_with_loss_prohibited

acp133.date dateStringacp133.UTCTime

acp133.description descriptionStringacp133.GeneralString

acp133.disclosure_of_other_recipients disclosure-of-other-recipientsUnsigned 32-bit integeracp133.T_disclosure_of_other_recipients

acp133.edition editionSigned 32-bit integeracp133.INTEGER

acp133.encoded_information_types_constraints encoded-information-types-constraintsNo valuex411.EncodedInformationTypesConstraints

acp133.encrypted encryptedByte arrayacp133.BIT_STRING

acp133.further_dl_expansion_allowed further-dl-expansion-allowedBooleanacp133.BOOLEAN

acp133.implicit_conversion_prohibited implicit-conversion-prohibitedUnsigned 32-bit integeracp133.T_implicit_conversion_prohibited

acp133.inAdditionTo inAdditionToUnsigned 32-bit integeracp133.SEQUENCE_OF_GeneralNames

acp133.inAdditionTo_item ItemUnsigned 32-bit integerx509ce.GeneralNames

1.0.3 2008-10-01 23

Page 24: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

acp133.individual individualNo valuex411.ORName

acp133.insteadOf insteadOfUnsigned 32-bit integeracp133.SEQUENCE_OF_GeneralNames

acp133.insteadOf_item ItemUnsigned 32-bit integerx509ce.GeneralNames

acp133.kmid kmidByte arrayacp133.Kmid

acp133.maximum_content_length maximum-content-lengthUnsigned 32-bit integerx411.ContentLength

acp133.member_of_dl member-of-dlNo valuex411.ORName

acp133.member_of_group member-of-groupUnsigned 32-bit integerx509if.Name

acp133.minimize minimizeBooleanacp133.BOOLEAN

acp133.none noneNo valueacp133.NULL

acp133.originating_MTA_report originating-MTA-reportSigned 32-bit integeracp133.T_originating_MTA_report

acp133.originator_certificate_selector originator-certificate-selectorNo valuex509ce.CertificateAssertion

acp133.originator_report originator-reportSigned 32-bit integeracp133.T_originator_report

acp133.originator_requested_alternate_recipient_removed originator-requested-alternate-recipient-removedBooleanacp133.BOOLEAN

acp133.pattern_match pattern-matchNo valueacp133.ORNamePattern

acp133.priority prioritySigned 32-bit integeracp133.T_priority

acp133.proof_of_delivery proof-of-deliverySigned 32-bit integeracp133.T_proof_of_delivery

1.0.3 2008-10-01 24

Page 25: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

acp133.rI rIStringacp133.PrintableString

acp133.rIType rITypeUnsigned 32-bit integeracp133.T_rIType

acp133.recipient_certificate_selector recipient-certificate-selectorNo valuex509ce.CertificateAssertion

acp133.removed removedNo valueacp133.NULL

acp133.replaced replacedUnsigned 32-bit integerx411.RequestedDeliveryMethod

acp133.report_from_dl report-from-dlSigned 32-bit integeracp133.T_report_from_dl

acp133.report_propagation report-propagationSigned 32-bit integeracp133.T_report_propagation

acp133.requested_delivery_method requested-delivery-methodUnsigned 32-bit integeracp133.T_requested_delivery_method

acp133.return_of_content return-of-contentUnsigned 32-bit integeracp133.T_return_of_content

acp133.sHD sHDStringacp133.PrintableString

acp133.security_labels security-labelsUnsigned 32-bit integerx411.SecurityContext

acp133.tag tagNo valueacp133.PairwiseTag

acp133.token_encryption_algorithm_preference token-encryption-algorithm-preferenceUnsigned 32-bit integeracp133.SEQUENCE_OF_AlgorithmInformation

acp133.token_encryption_algorithm_preference_item ItemNo valueacp133.AlgorithmInformation

acp133.token_signature_algorithm_preference token-signature-algorithm-preferenceUnsigned 32-bit integeracp133.SEQUENCE_OF_AlgorithmInformation

acp133.token_signature_algorithm_preference_item ItemNo valueacp133.AlgorithmInformation

1.0.3 2008-10-01 25

Page 26: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

acp133.ukm ukmByte arrayacp133.OCTET_STRING

acp133.ukm_entries ukm-entriesUnsigned 32-bit integeracp133.SEQUENCE_OF_UKMEntry

acp133.ukm_entries_item ItemNo valueacp133.UKMEntry

acp133.unchanged unchangedNo valueacp133.NULL

AIM Administrati ve (aim_admin)

aim_admin.acctinfo.code Account Information Request CodeUnsigned 16-bit integer

aim_admin.acctinfo.permissions Account PermissionsUnsigned 16-bit integer

aim_admin.confirm_status Confirmation statusUnsigned 16-bit integer

AIM Advertisements (aim_adverts)

AIM Buddylist Service (aim_buddylist)

aim_buddylist.userinfo.warninglevel Warning LevelUnsigned 16-bit integer

AIM Chat Navigation (aim_chatnav)

AIM Chat Service (aim_chat)

AIM Directory Search (aim_dir)

AIM E−mail (aim_email)

AIM Generic Service (aim_generic)

aim_generic.client_verification.hash Client Verification MD5 HashByte array

aim_generic.client_verification.length Client Verification Request LengthUnsigned 32-bit integer

aim_generic.client_verification.offset Client Verification Request OffsetUnsigned 32-bit integer

aim_generic.evil.new_warn_level New warning levelUnsigned 16-bit integer

aim_generic.ext_status.data Extended Status DataByte array

1.0.3 2008-10-01 26

Page 27: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

aim_generic.ext_status.flags Extended Status FlagsUnsigned 8-bit integer

aim_generic.ext_status.length Extended Status LengthUnsigned 8-bit integer

aim_generic.ext_status.type Extended Status TypeUnsigned 16-bit integer

aim_generic.idle_time Idle time (seconds)Unsigned 32-bit integer

aim_generic.migrate.numfams Number of families to migrateUnsigned 16-bit integer

aim_generic.motd.motdtype MOTD TypeUnsigned 16-bit integer

aim_generic.privilege_flags Privilege flagsUnsigned 32-bit integer

aim_generic.privilege_flags.allow_idle Allow other users to see idle timeBoolean

aim_generic.privilege_flags.allow_member Allow other users to see how long account has been a memberBoolean

aim_generic.ratechange.msg Rate Change MessageUnsigned 16-bit integer

aim_generic.rateinfo.class.alertlevel Alert LevelUnsigned 32-bit integer

aim_generic.rateinfo.class.clearlevel Clear LevelUnsigned 32-bit integer

aim_generic.rateinfo.class.currentlevel Current LevelUnsigned 32-bit integer

aim_generic.rateinfo.class.curstate Current StateUnsigned 8-bit integer

aim_generic.rateinfo.class.disconnectlevel Disconnect LevelUnsigned 32-bit integer

aim_generic.rateinfo.class.id Class IDUnsigned 16-bit integer

aim_generic.rateinfo.class.lasttime Last TimeUnsigned 32-bit integer

aim_generic.rateinfo.class.limitlevel Limit LevelUnsigned 32-bit integer

aim_generic.rateinfo.class.maxlevel Max LevelUnsigned 32-bit integer

aim_generic.rateinfo.class.numpairs Number of Family/Subtype pairsUnsigned 16-bit integer

aim_generic.rateinfo.class.window_size Window SizeUnsigned 32-bit integer

aim_generic.rateinfo.numclasses Number of Rateinfo ClassesUnsigned 16-bit integer

1.0.3 2008-10-01 27

Page 28: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

aim_generic.rateinfoack.class Acknowledged Rate ClassUnsigned 16-bit integer

aim_generic.selfinfo.warn_level Warning levelUnsigned 16-bit integer

aim_generic.servicereq.service Requested ServiceUnsigned 16-bit integer

AIM ICQ (aim_icq)

aim_icq.chunk_size Data chunk sizeUnsigned 16-bit integer

aim_icq.offline_msgs.dropped_flag Dropped messages flagUnsigned 8-bit integer

aim_icq.owner_uid Owner UIDUnsigned 32-bit integer

aim_icq.request_seq_number Request Sequence NumberUnsigned 16-bit integer

aim_icq.request_type Request TypeUnsigned 16-bit integer

aim_icq.subtype Meta Request SubtypeUnsigned 16-bit integer

AIM Invitation Service (aim_invitation)

AIM Location (aim_location)

aim_location.buddyname Buddy NameString

aim_location.buddynamelen Buddyname lenUnsigned 8-bit integer

aim_location.snac.request_user_info.infotype InfotypeUnsigned 16-bit integer

aim_location.userinfo.warninglevel Warning LevelUnsigned 16-bit integer

AIM Messaging (aim_messaging)

aim_messaging.channelid Message Channel IDUnsigned 16-bit integer

aim_messaging.clientautoresp.client_caps_flags Client Capabilities FlagsUnsigned 32-bit integer

aim_messaging.clientautoresp.protocol_version VersionUnsigned 16-bit integer

aim_messaging.clientautoresp.reason ReasonUnsigned 16-bit integer

aim_messaging.evil.new_warn_level New warning levelUnsigned 16-bit integer

aim_messaging.evil.warn_level Old warning levelUnsigned 16-bit integer

1.0.3 2008-10-01 28

Page 29: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

aim_messaging.evilreq.origin Send Evil Bit AsUnsigned 16-bit integer

aim_messaging.icbm.channel Channel to setupUnsigned 16-bit integer

aim_messaging.icbm.extended_data.message.flags Message FlagsUnsigned 8-bit integer

aim_messaging.icbm.extended_data.message.flags.auto Auto MessageBoolean

aim_messaging.icbm.extended_data.message.flags.normal Normal MessageBoolean

aim_messaging.icbm.extended_data.message.priority_code Priority CodeUnsigned 16-bit integer

aim_messaging.icbm.extended_data.message.status_code Status CodeUnsigned 16-bit integer

aim_messaging.icbm.extended_data.message.text TextString

aim_messaging.icbm.extended_data.message.text_length Text LengthUnsigned 16-bit integer

aim_messaging.icbm.extended_data.message.type Message TypeUnsigned 8-bit integer

aim_messaging.icbm.flags Message FlagsUnsigned 32-bit integer

aim_messaging.icbm.max_receiver_warnlevel max receiver warn levelUnsigned 16-bit integer

aim_messaging.icbm.max_sender_warn-level Max sender warn levelUnsigned 16-bit integer

aim_messaging.icbm.max_snac Max SNAC SizeUnsigned 16-bit integer

aim_messaging.icbm.min_msg_interval Minimum message interval (seconds)Unsigned 16-bit integer

aim_messaging.icbm.rendezvous.extended_data.message.flags.multi Multiple Recipients MessageBoolean

aim_messaging.icbm.unknown Unknown parameterUnsigned 16-bit integer

aim_messaging.icbmcookie ICBM CookieByte array

aim_messaging.notification.channel Notification ChannelUnsigned 16-bit integer

aim_messaging.notification.cookie Notification CookieByte array

aim_messaging.notification.type Notification TypeUnsigned 16-bit integer

aim_messaging.rendezvous.msg_type Message TypeUnsigned 16-bit integer

1.0.3 2008-10-01 29

Page 30: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

AIM OFT (aim_oft)

AIM Popup (aim_popup)

AIM Privacy Management Service (aim_bos)

aim_bos.data DataByte array

aim_bos.userclass User classUnsigned 32-bit integer

AIM Server Side Info (aim_ssi)

aim_ssi.fnac.bid SSI Buddy IDUnsigned 16-bit integer

aim_ssi.fnac.buddyname Buddy NameString

aim_ssi.fnac.buddyname_len SSI Buddy Name lengthUnsigned 16-bit integer

aim_ssi.fnac.data SSI Buddy DataUnsigned 16-bit integer

aim_ssi.fnac.gid SSI Buddy Group IDUnsigned 16-bit integer

aim_ssi.fnac.last_change_time SSI Last Change TimeUnsigned 32-bit integer

aim_ssi.fnac.numitems SSI Object countUnsigned 16-bit integer

aim_ssi.fnac.tlvlen SSI TLV LenUnsigned 16-bit integer

aim_ssi.fnac.type SSI Buddy typeUnsigned 16-bit integer

aim_ssi.fnac.version SSI VersionUnsigned 8-bit integer

AIM Server Side Themes (aim_sst)

aim_sst.icon IconByte array

aim_sst.icon_size Icon SizeUnsigned 16-bit integer

aim_sst.md5 MD5 HashByte array

aim_sst.md5.size MD5 Hash SizeUnsigned 8-bit integer

aim_sst.ref_num Reference NumberUnsigned 16-bit integer

aim_sst.unknown Unknown DataByte array

1.0.3 2008-10-01 30

Page 31: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

AIM Signon (aim_signon)

aim_signon.challenge Signon challengeString

aim_signon.challengelen Signon challenge lengthUnsigned 16-bit integer

aim_signon.infotype InfotypeUnsigned 16-bit integer

AIM Statistics (aim_stats)

AIM Tr anslate (aim_translate)

AIM User Lookup (aim_lookup)

aim_lookup.email Email address looked forStringEmail address

AMS (ams)

ams.ads_adddn_req ADS Add Device Notification RequestNo value

ams.ads_adddn_res ADS Add Device Notification ResponseNo value

ams.ads_cblength CbLengthUnsigned 32-bit integer

ams.ads_cbreadlength CBReadLengthUnsigned 32-bit integer

ams.ads_cbwritelength CBWriteLengthUnsigned 32-bit integer

ams.ads_cmpmax Cmp MadNo value

ams.ads_cmpmin Cmp MinNo value

ams.ads_cycletime Cycle TimeUnsigned 32-bit integer

ams.ads_data DataNo value

ams.ads_deldn_req ADS Delete Device Notification RequestNo value

ams.ads_deldn_res ADS Delete Device Notification ResponseNo value

ams.ads_devicename Device NameString

ams.ads_devicestate DeviceStateUnsigned 16-bit integer

ams.ads_dn_req ADS Device Notification RequestNo value

1.0.3 2008-10-01 31

Page 32: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ams.ads_dn_res ADS Device Notification ResponseNo value

ams.ads_indexgroup IndexGroupUnsigned 32-bit integer

ams.ads_indexoffset IndexOffsetUnsigned 32-bit integer

ams.ads_invokeid InvokeIdUnsigned 32-bit integer

ams.ads_maxdelay Max DelayUnsigned 32-bit integer

ams.ads_noteattrib InvokeIdNo value

ams.ads_noteblocks InvokeIdNo value

ams.ads_noteblockssample Notification SampleNo value

ams.ads_noteblocksstamp Notification StampNo value

ams.ads_noteblocksstamps Count of StampsUnsigned 32-bit integer

ams.ads_notificationhandle NotificationHandleUnsigned 32-bit integer

ams.ads_read_req ADS Read RequestNo value

ams.ads_read_res ADS Read ResponeNo value

ams.ads_readdinfo_req ADS Read Device Info RequestNo value

ams.ads_readdinfo_res ADS Read Device Info ResponseNo value

ams.ads_readstate_req ADS Read State RequestNo value

ams.ads_readstate_res ADS Read State ResponseNo value

ams.ads_readwrite_req ADS ReadWrite RequestNo value

ams.ads_readwrite_res ADS ReadWrite ResponseNo value

ams.ads_samplecnt Count of StampsUnsigned 32-bit integer

ams.ads_state AdsStateUnsigned 16-bit integer

ams.ads_timestamp Time StampUnsigned 64-bit integer

1.0.3 2008-10-01 32

Page 33: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ams.ads_transmode Trans ModeUnsigned 32-bit integer

ams.ads_version ADS VersionUnsigned 32-bit integer

ams.ads_versionbuild ADS Version BuildUnsigned 16-bit integer

ams.ads_versionrevision ADS Minor VersionUnsigned 8-bit integer

ams.ads_versionversion ADS Major VersionUnsigned 8-bit integer

ams.ads_write_req ADS Write RequestNo value

ams.ads_write_res ADS Write ResponseNo value

ams.ads_writectrl_req ADS Write Ctrl RequestNo value

ams.ads_writectrl_res ADS Write Ctrl ResponseNo value

ams.adsresult ResultUnsigned 32-bit integer

ams.cbdata cbDataUnsigned 32-bit integer

ams.cmdid CmdIdUnsigned 16-bit integer

ams.data DataNo value

ams.errorcode ErrorCodeUnsigned 32-bit integer

ams.invokeid InvokeIdUnsigned 32-bit integer

ams.sendernetid AMS Sender Net IdString

ams.senderport AMS Sender portUnsigned 16-bit integer

ams.state_adscmd ADS COMMANDBoolean

ams.state_broadcast BROADCASTBoolean

ams.state_highprio HIGH PRIORITY COMMANDBoolean

ams.state_initcmd INIT COMMANDBoolean

ams.state_noreturn NO RETURNBoolean

1.0.3 2008-10-01 33

Page 34: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ams.state_response RESPONSEBoolean

ams.state_syscmd SYSTEM COMMANDBoolean

ams.state_timestampadded TIMESTAMP ADDEDBoolean

ams.state_udp UDP COMMANDBoolean

ams.stateflags StateFlagsUnsigned 16-bit integer

ams.targetnetid AMS Target Net IdString

ams.targetport AMS Target portUnsigned 16-bit integer

ANSI A−I/F BSMAP (ansi_a_bsmap)

ansi_a_bsmap.a2p_bearer_ipv4_addr A2p Bearer IP AddressIPv4 address

ansi_a_bsmap.a2p_bearer_ipv6_addr A2p Bearer IP AddressIPv6 address

ansi_a_bsmap.a2p_bearer_udp_port A2p Bearer UDP PortUnsigned 16-bit integer

ansi_a_bsmap.anchor_pdsn_ip_addr Anchor PDSN AddressIPv4 addressIP Address

ansi_a_bsmap.anchor_pp_ip_addr Anchor P-P AddressIPv4 addressIP Address

ansi_a_bsmap.cell_ci Cell CIUnsigned 16-bit integer

ansi_a_bsmap.cell_lac Cell LACUnsigned 16-bit integer

ansi_a_bsmap.cell_mscid Cell MSCIDUnsigned 24-bit integer

ansi_a_bsmap.cld_party_ascii_num Called Party ASCII NumberString

ansi_a_bsmap.cld_party_bcd_num Called Party BCD NumberString

ansi_a_bsmap.clg_party_ascii_num Calling Party ASCII NumberString

ansi_a_bsmap.clg_party_bcd_num Calling Party BCD NumberString

ansi_a_bsmap.dtap_msgtype DTAP Message TypeUnsigned 8-bit integer

ansi_a_bsmap.elem_id Element IDUnsigned 8-bit integer

1.0.3 2008-10-01 34

Page 35: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_a_bsmap.esn ESNUnsigned 32-bit integer

ansi_a_bsmap.imsi IMSIString

ansi_a_bsmap.len LengthUnsigned 8-bit integer

ansi_a_bsmap.meid MEIDString

ansi_a_bsmap.min MINString

ansi_a_bsmap.msgtype BSMAP Message TypeUnsigned 8-bit integer

ansi_a_bsmap.none Sub treeNo value

ansi_a_bsmap.pdsn_ip_addr PDSN IP AddressIPv4 addressIP Address

ansi_a_bsmap.s_pdsn_ip_addr Source PDSN AddressIPv4 addressIP Address

ANSI A−I/F DTAP (ansi_a_dtap)

ANSI IS−637−A (SMS) Teleservice Layer (ansi_637_tele)

ansi_637_tele.len LengthUnsigned 8-bit integer

ansi_637_tele.msg_id Message IDUnsigned 24-bit integer

ansi_637_tele.msg_rsvd ReservedUnsigned 24-bit integer

ansi_637_tele.msg_type Message TypeUnsigned 24-bit integer

ansi_637_tele.subparam_id Teleservice Subparam IDUnsigned 8-bit integer

ANSI IS−637−A (SMS) Transport Layer (ansi_637_trans)

ansi_637_trans.bin_addr Binary AddressByte array

ansi_637_trans.len LengthUnsigned 8-bit integer

ansi_637_trans.msg_type Message TypeUnsigned 24-bit integer

ansi_637_trans.param_id Transport Param IDUnsigned 8-bit integer

1.0.3 2008-10-01 35

Page 36: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ANSI IS−683−A (OTA (Mobile)) (ansi_683)

ansi_683.for_msg_type Forward Link Message TypeUnsigned 8-bit integer

ansi_683.len LengthUnsigned 8-bit integer

ansi_683.none Sub treeNo value

ansi_683.rev_msg_type Reverse Link Message TypeUnsigned 8-bit integer

ANSI IS−801 (Location Services (PLD)) (ansi_801)

ansi_801.for_req_type Forward Request TypeUnsigned 8-bit integer

ansi_801.for_rsp_type Forward Response TypeUnsigned 8-bit integer

ansi_801.for_sess_tag Forward Session TagUnsigned 8-bit integer

ansi_801.rev_req_type Reverse Request TypeUnsigned 8-bit integer

ansi_801.rev_rsp_type Reverse Response TypeUnsigned 8-bit integer

ansi_801.rev_sess_tag Reverse Session TagUnsigned 8-bit integer

ansi_801.sess_tag Session TagUnsigned 8-bit integer

ANSI Mobile Application Part (ansi_map)

ansi_map.CDMABandClassList_item ItemNo valueansi_map.CDMABandClassInformation

ansi_map.CDMAChannelNumberList_item ItemNo valueansi_map.CDMAChannelNumberList_item

ansi_map.CDMACodeChannelList_item ItemNo valueansi_map.CDMACodeChannelInformation

ansi_map.CDMAConnectionReferenceList_item ItemNo valueansi_map.CDMAConnectionReferenceList_item

ansi_map.CDMAPSMMList_item ItemNo valueansi_map.CDMAPSMMList_item

ansi_map.CDMAServiceOptionList_item ItemByte arrayansi_map.CDMAServiceOption

1.0.3 2008-10-01 36

Page 37: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.CDMATargetMAHOList_item ItemNo valueansi_map.CDMATargetMAHOInformation

ansi_map.CDMATargetMeasurementList_item ItemNo valueansi_map.CDMATargetMeasurementInformation

ansi_map.CallRecoveryIDList_item ItemNo valueansi_map.CallRecoveryID

ansi_map.DataAccessElementList_item ItemNo valueansi_map.DataAccessElementList_item

ansi_map.DataUpdateResultList_item ItemNo valueansi_map.DataUpdateResult

ansi_map.ModificationRequestList_item ItemNo valueansi_map.ModificationRequest

ansi_map.ModificationResultList_item ItemUnsigned 32-bit integeransi_map.ModificationResult

ansi_map.PACA_Level PACA LevelUnsigned 8-bit integerPACA Level

ansi_map.ServiceDataAccessElementList_item ItemNo valueansi_map.ServiceDataAccessElement

ansi_map.ServiceDataResultList_item ItemNo valueansi_map.ServiceDataResult

ansi_map.TargetMeasurementList_item ItemNo valueansi_map.TargetMeasurementInformation

ansi_map.TerminationList_item ItemUnsigned 32-bit integeransi_map.TerminationList_item

ansi_map.aCGDirective aCGDirectiveNo valueansi_map.ACGDirective

ansi_map.aKeyProtocolVersion aKeyProtocolVersionByte arrayansi_map.AKeyProtocolVersion

ansi_map.accessDeniedReason accessDeniedReasonUnsigned 32-bit integeransi_map.AccessDeniedReason

ansi_map.acgencountered acgencounteredByte arrayansi_map.ACGEncountered

1.0.3 2008-10-01 37

Page 38: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.actionCode actionCodeUnsigned 8-bit integeransi_map.ActionCode

ansi_map.addService addServiceNo valueansi_map.AddService

ansi_map.addServiceRes addServiceResNo valueansi_map.AddServiceRes

ansi_map.alertCode alertCodeByte arrayansi_map.AlertCode

ansi_map.alertResult alertResultUnsigned 8-bit integeransi_map.AlertResult

ansi_map.alertcode.alertaction Alert ActionUnsigned 8-bit integerAlert Action

ansi_map.alertcode.cadence CadenceUnsigned 8-bit integerCadence

ansi_map.alertcode.pitch PitchUnsigned 8-bit integerPitch

ansi_map.allOrNone allOrNoneUnsigned 32-bit integeransi_map.AllOrNone

ansi_map.analogRedirectInfo analogRedirectInfoByte arrayansi_map.AnalogRedirectInfo

ansi_map.analogRedirectRecord analogRedirectRecordNo valueansi_map.AnalogRedirectRecord

ansi_map.analyzedInformation analyzedInformationNo valueansi_map.AnalyzedInformation

ansi_map.analyzedInformationRes analyzedInformationResNo valueansi_map.AnalyzedInformationRes

ansi_map.announcementCode1 announcementCode1Byte arrayansi_map.AnnouncementCode

ansi_map.announcementCode2 announcementCode2Byte arrayansi_map.AnnouncementCode

ansi_map.announcementList announcementListNo valueansi_map.AnnouncementList

1.0.3 2008-10-01 38

Page 39: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.announcementcode.class ToneUnsigned 8-bit integerTone

ansi_map.announcementcode.cust_ann Custom AnnouncementUnsigned 8-bit integerCustom Announcement

ansi_map.announcementcode.std_ann Standard AnnouncementUnsigned 8-bit integerStandard Announcement

ansi_map.announcementcode.tone ToneUnsigned 8-bit integerTone

ansi_map.authenticationAlgorithmVersion authenticationAlgorithmVersionByte arrayansi_map.AuthenticationAlgorithmVersion

ansi_map.authenticationCapability authenticationCapabilityUnsigned 8-bit integeransi_map.AuthenticationCapability

ansi_map.authenticationData authenticationDataByte arrayansi_map.AuthenticationData

ansi_map.authenticationDirective authenticationDirectiveNo valueansi_map.AuthenticationDirective

ansi_map.authenticationDirectiveForward authenticationDirectiveForwardNo valueansi_map.AuthenticationDirectiveForward

ansi_map.authenticationDirectiveForwardRes authenticationDirectiveForwardResNo valueansi_map.AuthenticationDirectiveForwardRes

ansi_map.authenticationDirectiveRes authenticationDirectiveResNo valueansi_map.AuthenticationDirectiveRes

ansi_map.authenticationFailureReport authenticationFailureReportNo valueansi_map.AuthenticationFailureReport

ansi_map.authenticationFailureReportRes authenticationFailureReportResNo valueansi_map.AuthenticationFailureReportRes

ansi_map.authenticationRequest authenticationRequestNo valueansi_map.AuthenticationRequest

ansi_map.authenticationRequestRes authenticationRequestResNo valueansi_map.AuthenticationRequestRes

ansi_map.authenticationResponse authenticationResponseByte arrayansi_map.AuthenticationResponse

1.0.3 2008-10-01 39

Page 40: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.authenticationResponseBaseStation authenticationResponseBaseStationByte arrayansi_map.AuthenticationResponseBaseStation

ansi_map.authenticationResponseReauthentication authenticationResponseReauthenticationByte arrayansi_map.AuthenticationResponseReauthentication

ansi_map.authenticationResponseUniqueChallenge authenticationResponseUniqueChallengeByte arrayansi_map.AuthenticationResponseUniqueChallenge

ansi_map.authenticationStatusReport authenticationStatusReportNo valueansi_map.AuthenticationStatusReport

ansi_map.authenticationStatusReportRes authenticationStatusReportResNo valueansi_map.AuthenticationStatusReportRes

ansi_map.authorizationDenied authorizationDeniedUnsigned 32-bit integeransi_map.AuthorizationDenied

ansi_map.authorizationPeriod authorizationPeriodByte arrayansi_map.AuthorizationPeriod

ansi_map.authorizationperiod.period PeriodUnsigned 8-bit integerPeriod

ansi_map.availabilityType availabilityTypeUnsigned 8-bit integeransi_map.AvailabilityType

ansi_map.baseStationChallenge baseStationChallengeNo valueansi_map.BaseStationChallenge

ansi_map.baseStationChallengeRes baseStationChallengeResNo valueansi_map.BaseStationChallengeRes

ansi_map.baseStationManufacturerCode baseStationManufacturerCodeByte arrayansi_map.BaseStationManufacturerCode

ansi_map.baseStationPartialKey baseStationPartialKeyByte arrayansi_map.BaseStationPartialKey

ansi_map.bcd_digits BCD digitsStringBCD digits

ansi_map.billingID billingIDByte arrayansi_map.BillingID

ansi_map.blocking blockingNo valueansi_map.Blocking

1.0.3 2008-10-01 40

Page 41: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.borderCellAccess borderCellAccessUnsigned 32-bit integeransi_map.BorderCellAccess

ansi_map.bsmcstatus bsmcstatusUnsigned 8-bit integeransi_map.BSMCStatus

ansi_map.bulkDeregistration bulkDeregistrationNo valueansi_map.BulkDeregistration

ansi_map.bulkDisconnection bulkDisconnectionNo valueansi_map.BulkDisconnection

ansi_map.callControlDirective callControlDirectiveNo valueansi_map.CallControlDirective

ansi_map.callControlDirectiveRes callControlDirectiveResNo valueansi_map.CallControlDirectiveRes

ansi_map.callHistoryCount callHistoryCountUnsigned 32-bit integeransi_map.CallHistoryCount

ansi_map.callHistoryCountExpected callHistoryCountExpectedUnsigned 32-bit integeransi_map.CallHistoryCountExpected

ansi_map.callRecoveryIDList callRecoveryIDListUnsigned 32-bit integeransi_map.CallRecoveryIDList

ansi_map.callRecoveryReport callRecoveryReportNo valueansi_map.CallRecoveryReport

ansi_map.callStatus callStatusUnsigned 32-bit integeransi_map.CallStatus

ansi_map.callTerminationReport callTerminationReportNo valueansi_map.CallTerminationReport

ansi_map.callingFeaturesIndicator callingFeaturesIndicatorByte arrayansi_map.CallingFeaturesIndicator

ansi_map.callingPartyCategory callingPartyCategoryByte arrayansi_map.CallingPartyCategory

ansi_map.callingPartyName callingPartyNameByte arrayansi_map.CallingPartyName

ansi_map.callingPartyNumberDigits1 callingPartyNumberDigits1Byte arrayansi_map.CallingPartyNumberDigits1

1.0.3 2008-10-01 41

Page 42: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.callingPartyNumberDigits2 callingPartyNumberDigits2Byte arrayansi_map.CallingPartyNumberDigits2

ansi_map.callingPartyNumberString1 callingPartyNumberString1No valueansi_map.CallingPartyNumberString1

ansi_map.callingPartyNumberString2 callingPartyNumberString2No valueansi_map.CallingPartyNumberString2

ansi_map.callingPartySubaddress callingPartySubaddressByte arrayansi_map.CallingPartySubaddress

ansi_map.callingfeaturesindicator.3wcfa Three-Way Calling FeatureActivity, 3WC-FAUnsigned 8-bit integerThree-Way Calling FeatureActivity, 3WC-FA

ansi_map.callingfeaturesindicator.ahfa Answer Hold: FeatureActivity AH-FAUnsigned 8-bit integerAnswer Hold: FeatureActivity AH-FA

ansi_map.callingfeaturesindicator.ccsfa CDMA-Concurrent Service:FeatureActivity. CCS-FAUnsigned 8-bit integerCDMA-Concurrent Service:FeatureActivity. CCS-FA

ansi_map.callingfeaturesindicator.cdfa Call Delivery: FeatureActivity, CD-FAUnsigned 8-bit integerCall Delivery: FeatureActivity, CD-FA

ansi_map.callingfeaturesindicator.cfbafa Call Forwarding Busy FeatureActivity, CFB-FAUnsigned 8-bit integerCall Forwarding Busy FeatureActivity, CFB-FA

ansi_map.callingfeaturesindicator.cfnafa Call Forwarding No Answer FeatureActivity, CFNA-FAUnsigned 8-bit integerCall Forwarding No Answer FeatureActivity, CFNA-FA

ansi_map.callingfeaturesindicator.cfufa Call Forwarding Unconditional FeatureActivity, CFU-FAUnsigned 8-bit integerCall Forwarding Unconditional FeatureActivity, CFU-FA

ansi_map.callingfeaturesindicator.cnip1fa One number (network-provided only) Calling Number Identification Presentation: FeatureActivity CNIP1-FAUnsigned 8-bit integerOne number (network-provided only) Calling Number Identification Presentation: FeatureActivity CNIP1-FA

ansi_map.callingfeaturesindicator.cnip2fa Two number (network-provided and user-provided) Calling Number Identification Presentation: FeatureActivity CNIP2-FAUnsigned 8-bit integerTwo number (network-provided and user-provided) Calling Number Identification Presentation: FeatureActivity CNIP2-FA

ansi_map.callingfeaturesindicator.cnirfa Calling Number Identification Restriction: FeatureActivity CNIR-FAUnsigned 8-bit integerCalling Number Identification Restriction: FeatureActivity CNIR-FA

ansi_map.callingfeaturesindicator.cniroverfa Calling Number Identification Restriction Override FeatureActivity CNIROver-FAUnsigned 8-bit integer

ansi_map.callingfeaturesindicator.cpdfa CDMA-Packet Data Service: FeatureActivity. CPDS-FAUnsigned 8-bit integerCDMA-Packet Data Service: FeatureActivity. CPDS-FA

1.0.3 2008-10-01 42

Page 43: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.callingfeaturesindicator.ctfa Call Transfer: FeatureActivity, CT-FAUnsigned 8-bit integerCall Transfer: FeatureActivity, CT-FA

ansi_map.callingfeaturesindicator.cwfa Call Waiting: FeatureActivity, CW-FAUnsigned 8-bit integerCall Waiting: FeatureActivity, CW-FA

ansi_map.callingfeaturesindicator.dpfa Data Privacy Feature Activity DP-FAUnsigned 8-bit integerData Privacy Feature Activity DP-FA

ansi_map.callingfeaturesindicator.epefa TDMA Enhanced Privacy and Encryption:FeatureActivity.TDMA EPE-FAUnsigned 8-bit integerTDMA Enhanced Privacy and Encryption:FeatureActivity.TDMA EPE-FA

ansi_map.callingfeaturesindicator.pcwfa Priority Call Waiting FeatureActivity PCW-FAUnsigned 8-bit integerPriority Call Waiting FeatureActivity PCW-FA

ansi_map.callingfeaturesindicator.uscfmsfa USCF divert to mobile station provided DN:FeatureActivity.USCFms-FAUnsigned 8-bit integerUSCF divert to mobile station provided DN:FeatureActivity.USCFms-FA

ansi_map.callingfeaturesindicator.uscfvmfa USCF divert to voice mail: FeatureActivity USCFvm-FAUnsigned 8-bit integerUSCF divert to voice mail: FeatureActivity USCFvm-FA

ansi_map.callingfeaturesindicator.vpfa Voice Privacy FeatureActivity, VP-FAUnsigned 8-bit integerVoice Privacy FeatureActivity, VP-FA

ansi_map.cancellationDenied cancellationDeniedUnsigned 32-bit integeransi_map.CancellationDenied

ansi_map.cancellationType cancellationTypeUnsigned 8-bit integeransi_map.CancellationType

ansi_map.carrierDigits carrierDigitsByte arrayansi_map.CarrierDigits

ansi_map.cdma2000HandoffInvokeIOSData cdma2000HandoffInvokeIOSDataByte arrayansi_map.CDMA2000HandoffInvokeIOSData

ansi_map.cdma2000HandoffResponseIOSData cdma2000HandoffResponseIOSDataByte arrayansi_map.CDMA2000HandoffResponseIOSData

ansi_map.cdmaBandClass cdmaBandClassByte arrayansi_map.CDMABandClass

ansi_map.cdmaBandClassList cdmaBandClassListUnsigned 32-bit integeransi_map.CDMABandClassList

ansi_map.cdmaCallMode cdmaCallModeByte arrayansi_map.CDMACallMode

1.0.3 2008-10-01 43

Page 44: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.cdmaChannelData cdmaChannelDataByte arrayansi_map.CDMAChannelData

ansi_map.cdmaChannelNumber cdmaChannelNumberByte arrayansi_map.CDMAChannelNumber

ansi_map.cdmaChannelNumber2 cdmaChannelNumber2Byte arrayansi_map.CDMAChannelNumber

ansi_map.cdmaChannelNumberList cdmaChannelNumberListUnsigned 32-bit integeransi_map.CDMAChannelNumberList

ansi_map.cdmaCodeChannel cdmaCodeChannelByte arrayansi_map.CDMACodeChannel

ansi_map.cdmaCodeChannelList cdmaCodeChannelListUnsigned 32-bit integeransi_map.CDMACodeChannelList

ansi_map.cdmaConnectionReference cdmaConnectionReferenceByte arrayansi_map.CDMAConnectionReference

ansi_map.cdmaConnectionReferenceInformation cdmaConnectionReferenceInformationNo valueansi_map.CDMAConnectionReferenceInformation

ansi_map.cdmaConnectionReferenceInformation2 cdmaConnectionReferenceInformation2No valueansi_map.CDMAConnectionReferenceInformation

ansi_map.cdmaConnectionReferenceList cdmaConnectionReferenceListUnsigned 32-bit integeransi_map.CDMAConnectionReferenceList

ansi_map.cdmaMSMeasuredChannelIdentity cdmaMSMeasuredChannelIdentityByte arrayansi_map.CDMAMSMeasuredChannelIdentity

ansi_map.cdmaMobileCapabilities cdmaMobileCapabilitiesByte arrayansi_map.CDMAMobileCapabilities

ansi_map.cdmaMobileProtocolRevision cdmaMobileProtocolRevisionByte arrayansi_map.CDMAMobileProtocolRevision

ansi_map.cdmaNetworkIdentification cdmaNetworkIdentificationByte arrayansi_map.CDMANetworkIdentification

ansi_map.cdmaPSMMCount cdmaPSMMCountByte arrayansi_map.CDMAPSMMCount

ansi_map.cdmaPSMMList cdmaPSMMListUnsigned 32-bit integeransi_map.CDMAPSMMList

1.0.3 2008-10-01 44

Page 45: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.cdmaPilotPN cdmaPilotPNByte arrayansi_map.CDMAPilotPN

ansi_map.cdmaPilotStrength cdmaPilotStrengthByte arrayansi_map.CDMAPilotStrength

ansi_map.cdmaPowerCombinedIndicator cdmaPowerCombinedIndicatorByte arrayansi_map.CDMAPowerCombinedIndicator

ansi_map.cdmaPrivateLongCodeMask cdmaPrivateLongCodeMaskByte arrayansi_map.CDMAPrivateLongCodeMask

ansi_map.cdmaRedirectRecord cdmaRedirectRecordNo valueansi_map.CDMARedirectRecord

ansi_map.cdmaSearchParameters cdmaSearchParametersByte arrayansi_map.CDMASearchParameters

ansi_map.cdmaSearchWindow cdmaSearchWindowByte arrayansi_map.CDMASearchWindow

ansi_map.cdmaServiceConfigurationRecord cdmaServiceConfigurationRecordByte arrayansi_map.CDMAServiceConfigurationRecord

ansi_map.cdmaServiceOption cdmaServiceOptionByte arrayansi_map.CDMAServiceOption

ansi_map.cdmaServiceOptionConnectionIdentifier cdmaServiceOptionConnectionIdentifierByte arrayansi_map.CDMAServiceOptionConnectionIdentifier

ansi_map.cdmaServiceOptionList cdmaServiceOptionListUnsigned 32-bit integeransi_map.CDMAServiceOptionList

ansi_map.cdmaServingOneWayDelay cdmaServingOneWayDelayByte arrayansi_map.CDMAServingOneWayDelay

ansi_map.cdmaServingOneWayDelay2 cdmaServingOneWayDelay2Byte arrayansi_map.CDMAServingOneWayDelay2

ansi_map.cdmaSignalQuality cdmaSignalQualityByte arrayansi_map.CDMASignalQuality

ansi_map.cdmaSlotCycleIndex cdmaSlotCycleIndexByte arrayansi_map.CDMASlotCycleIndex

ansi_map.cdmaState cdmaStateByte arrayansi_map.CDMAState

1.0.3 2008-10-01 45

Page 46: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.cdmaStationClassMark cdmaStationClassMarkByte arrayansi_map.CDMAStationClassMark

ansi_map.cdmaStationClassMark2 cdmaStationClassMark2Byte arrayansi_map.CDMAStationClassMark2

ansi_map.cdmaTargetMAHOList cdmaTargetMAHOListUnsigned 32-bit integeransi_map.CDMATargetMAHOList

ansi_map.cdmaTargetMAHOList2 cdmaTargetMAHOList2Unsigned 32-bit integeransi_map.CDMATargetMAHOList

ansi_map.cdmaTargetMeasurementList cdmaTargetMeasurementListUnsigned 32-bit integeransi_map.CDMATargetMeasurementList

ansi_map.cdmaTargetOneWayDelay cdmaTargetOneWayDelayByte arrayansi_map.CDMATargetOneWayDelay

ansi_map.cdmacallmode.cdma Call ModeBooleanCall Mode

ansi_map.cdmacallmode.cls1 Call ModeBooleanCall Mode

ansi_map.cdmacallmode.cls10 Call ModeBooleanCall Mode

ansi_map.cdmacallmode.cls2 Call ModeBooleanCall Mode

ansi_map.cdmacallmode.cls3 Call ModeBooleanCall Mode

ansi_map.cdmacallmode.cls4 Call ModeBooleanCall Mode

ansi_map.cdmacallmode.cls5 Call ModeBooleanCall Mode

ansi_map.cdmacallmode.cls6 Call ModeBooleanCall Mode

ansi_map.cdmacallmode.cls7 Call ModeBooleanCall Mode

ansi_map.cdmacallmode.cls8 Call ModeBooleanCall Mode

1.0.3 2008-10-01 46

Page 47: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.cdmacallmode.cls9 Call ModeBooleanCall Mode

ansi_map.cdmacallmode.namps Call ModeBooleanCall Mode

ansi_map.cdmachanneldata.band_cls Band ClassUnsigned 8-bit integerBand Class

ansi_map.cdmachanneldata.cdma_ch_no CDMA Channel NumberUnsigned 16-bit integerCDMA Channel Number

ansi_map.cdmachanneldata.frameoffset Frame OffsetUnsigned 8-bit integerFrame Offset

ansi_map.cdmachanneldata.lc_mask_b1 Long Code Mask LSB(byte 1)Unsigned 8-bit integerLong Code Mask (byte 1)LSB

ansi_map.cdmachanneldata.lc_mask_b2 Long Code Mask (byte 2)Unsigned 8-bit integerLong Code Mask (byte 2)

ansi_map.cdmachanneldata.lc_mask_b3 Long Code Mask (byte 3)Unsigned 8-bit integerLong Code Mask (byte 3)

ansi_map.cdmachanneldata.lc_mask_b4 Long Code Mask (byte 4)Unsigned 8-bit integerLong Code Mask (byte 4)

ansi_map.cdmachanneldata.lc_mask_b5 Long Code Mask (byte 5)Unsigned 8-bit integerLong Code Mask (byte 5)

ansi_map.cdmachanneldata.lc_mask_b6 Long Code Mask (byte 6) MSBUnsigned 8-bit integerLong Code Mask MSB (byte 6)

ansi_map.cdmachanneldata.nominal_pwr Nominal PowerUnsigned 8-bit integerNominal Power

ansi_map.cdmachanneldata.np_ext NP EXTBooleanNP EXT

ansi_map.cdmachanneldata.nr_preamble Number PreambleUnsigned 8-bit integerNumber Preamble

ansi_map.cdmaserviceoption CDMAServiceOptionUnsigned 16-bit integerCDMAServiceOption

ansi_map.cdmastationclassmark.dmi Dual-mode Indicator(DMI)BooleanDual-mode Indicator(DMI)

1.0.3 2008-10-01 47

Page 48: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.cdmastationclassmark.dtx Analog Transmission: (DTX)BooleanAnalog Transmission: (DTX)

ansi_map.cdmastationclassmark.pc Power Class(PC)Unsigned 8-bit integerPower Class(PC)

ansi_map.cdmastationclassmark.smi Slotted Mode Indicator: (SMI)Boolean

Slotted Mode Indicator: (SMI)

ansi_map.change changeUnsigned 32-bit integeransi_map.Change

ansi_map.changeFacilities changeFacilitiesNo valueansi_map.ChangeFacilities

ansi_map.changeFacilitiesRes changeFacilitiesResNo valueansi_map.ChangeFacilitiesRes

ansi_map.changeService changeServiceNo valueansi_map.ChangeService

ansi_map.changeServiceAttributes changeServiceAttributesByte arrayansi_map.ChangeServiceAttributes

ansi_map.changeServiceRes changeServiceResNo valueansi_map.ChangeServiceRes

ansi_map.channelData channelDataByte arrayansi_map.ChannelData

ansi_map.channeldata.chno Channel Number (CHNO)Unsigned 16-bit integerChannel Number (CHNO)

ansi_map.channeldata.dtx Discontinuous Transmission Mode (DTX)Unsigned 8-bit integerDiscontinuous Transmission Mode (DTX)

ansi_map.channeldata.scc SAT Color Code (SCC)Unsigned 8-bit integerSAT Color Code (SCC)

ansi_map.channeldata.vmac Voice Mobile Attenuation Code (VMAC)Unsigned 8-bit integerVoice Mobile Attenuation Code (VMAC)

ansi_map.checkMEID checkMEIDNo valueansi_map.CheckMEID

ansi_map.checkMEIDRes checkMEIDResNo valueansi_map.CheckMEIDRes

1.0.3 2008-10-01 48

Page 49: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.conditionallyDeniedReason conditionallyDeniedReasonUnsigned 32-bit integeransi_map.ConditionallyDeniedReason

ansi_map.conferenceCallingIndicator conferenceCallingIndicatorByte arrayansi_map.ConferenceCallingIndicator

ansi_map.confidentialityModes confidentialityModesByte arrayansi_map.ConfidentialityModes

ansi_map.confidentialitymodes.dp DataPrivacy (DP) Confidentiality StatusBooleanDataPrivacy (DP) Confidentiality Status

ansi_map.confidentialitymodes.se Signaling Message Encryption (SE) Confidentiality StatusBooleanSignaling Message Encryption (SE) Confidentiality Status

ansi_map.confidentialitymodes.vp Voice Privacy (VP) Confidentiality StatusBooleanVoice Privacy (VP) Confidentiality Status

ansi_map.connectResource connectResourceNo valueansi_map.ConnectResource

ansi_map.connectionFailureReport connectionFailureReportNo valueansi_map.ConnectionFailureReport

ansi_map.controlChannelData controlChannelDataByte arrayansi_map.ControlChannelData

ansi_map.controlChannelMode controlChannelModeUnsigned 8-bit integeransi_map.ControlChannelMode

ansi_map.controlNetworkID controlNetworkIDByte arrayansi_map.ControlNetworkID

ansi_map.controlType controlTypeByte arrayansi_map.ControlType

ansi_map.controlchanneldata.cmac Control Mobile Attenuation Code (CMAC)Unsigned 8-bit integerControl Mobile Attenuation Code (CMAC)

ansi_map.controlchanneldata.dcc Digital Color Code (DCC)Unsigned 8-bit integerDigital Color Code (DCC)

ansi_map.controlchanneldata.ssdc1 Supplementary Digital Color Codes (SDCC1)Unsigned 8-bit integerSupplementary Digital Color Codes (SDCC1)

ansi_map.controlchanneldata.ssdc2 Supplementary Digital Color Codes (SDCC2)Unsigned 8-bit integerSupplementary Digital Color Codes (SDCC2)

1.0.3 2008-10-01 49

Page 50: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.countRequest countRequestNo valueansi_map.CountRequest

ansi_map.countRequestRes countRequestResNo valueansi_map.CountRequestRes

ansi_map.countUpdateReport countUpdateReportUnsigned 8-bit integeransi_map.CountUpdateReport

ansi_map.dataAccessElement1 dataAccessElement1No valueansi_map.DataAccessElement

ansi_map.dataAccessElement2 dataAccessElement2No valueansi_map.DataAccessElement

ansi_map.dataAccessElementList dataAccessElementListUnsigned 32-bit integeransi_map.DataAccessElementList

ansi_map.dataID dataIDByte arrayansi_map.DataID

ansi_map.dataKey dataKeyByte arrayansi_map.DataKey

ansi_map.dataPrivacyParameters dataPrivacyParametersByte arrayansi_map.DataPrivacyParameters

ansi_map.dataResult dataResultUnsigned 32-bit integeransi_map.DataResult

ansi_map.dataUpdateResultList dataUpdateResultListUnsigned 32-bit integeransi_map.DataUpdateResultList

ansi_map.dataValue dataValueByte arrayansi_map.DataValue

ansi_map.databaseKey databaseKeyByte arrayansi_map.DatabaseKey

ansi_map.deniedAuthorizationPeriod deniedAuthorizationPeriodByte arrayansi_map.DeniedAuthorizationPeriod

ansi_map.deniedauthorizationperiod.period PeriodUnsigned 8-bit integerPeriod

ansi_map.denyAccess denyAccessUnsigned 32-bit integeransi_map.DenyAccess

1.0.3 2008-10-01 50

Page 51: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.deregistrationType deregistrationTypeUnsigned 32-bit integeransi_map.DeregistrationType

ansi_map.destinationAddress destinationAddressUnsigned 32-bit integeransi_map.DestinationAddress

ansi_map.destinationDigits destinationDigitsByte arrayansi_map.DestinationDigits

ansi_map.digitCollectionControl digitCollectionControlByte arrayansi_map.DigitCollectionControl

ansi_map.digits digitsNo valueansi_map.Digits

ansi_map.digits_Carrier digits-CarrierNo valueansi_map.Digits

ansi_map.digits_Destination digits-DestinationNo valueansi_map.Digits

ansi_map.digits_carrier digits-carrierNo valueansi_map.Digits

ansi_map.digits_dest digits-destNo valueansi_map.Digits

ansi_map.displayText displayTextByte arrayansi_map.DisplayText

ansi_map.displayText2 displayText2Byte arrayansi_map.DisplayText2

ansi_map.dmd_BillingIndicator dmd-BillingIndicatorUnsigned 32-bit integeransi_map.DMH_BillingIndicator

ansi_map.dmh_AccountCodeDigits dmh-AccountCodeDigitsByte arrayansi_map.DMH_AccountCodeDigits

ansi_map.dmh_AlternateBillingDigits dmh-AlternateBillingDigitsByte arrayansi_map.DMH_AlternateBillingDigits

ansi_map.dmh_BillingDigits dmh-BillingDigitsByte arrayansi_map.DMH_BillingDigits

ansi_map.dmh_ChargeInformation dmh-ChargeInformationByte arrayansi_map.DMH_ChargeInformation

1.0.3 2008-10-01 51

Page 52: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.dmh_RedirectionIndicator dmh-RedirectionIndicatorUnsigned 32-bit integeransi_map.DMH_RedirectionIndicator

ansi_map.dmh_ServiceID dmh-ServiceIDByte arrayansi_map.DMH_ServiceID

ansi_map.dropService dropServiceNo valueansi_map.DropService

ansi_map.dropServiceRes dropServiceResNo valueansi_map.DropServiceRes

ansi_map.dtxIndication dtxIndicationByte arrayansi_map.DTXIndication

ansi_map.edirectingSubaddress edirectingSubaddressByte arrayansi_map.RedirectingSubaddress

ansi_map.electronicSerialNumber electronicSerialNumberByte arrayansi_map.ElectronicSerialNumber

ansi_map.emergencyServicesRoutingDigits emergencyServicesRoutingDigitsByte arrayansi_map.EmergencyServicesRoutingDigits

ansi_map.enc EncodingUnsigned 8-bit integerEncoding

ansi_map.executeScript executeScriptNo valueansi_map.ExecuteScript

ansi_map.extendedMSCID extendedMSCIDByte arrayansi_map.ExtendedMSCID

ansi_map.extendedSystemMyTypeCode extendedSystemMyTypeCodeByte arrayansi_map.ExtendedSystemMyTypeCode

ansi_map.extendedmscid.type TypeUnsigned 8-bit integerType

ansi_map.facilitiesDirective facilitiesDirectiveNo valueansi_map.FacilitiesDirective

ansi_map.facilitiesDirective2 facilitiesDirective2No valueansi_map.FacilitiesDirective2

ansi_map.facilitiesDirective2Res facilitiesDirective2ResNo valueansi_map.FacilitiesDirective2Res

1.0.3 2008-10-01 52

Page 53: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.facilitiesDirectiveRes facilitiesDirectiveResNo valueansi_map.FacilitiesDirectiveRes

ansi_map.facilitiesRelease facilitiesReleaseNo valueansi_map.FacilitiesRelease

ansi_map.facilitiesReleaseRes facilitiesReleaseResNo valueansi_map.FacilitiesReleaseRes

ansi_map.facilitySelectedAndAvailable facilitySelectedAndAvailableNo valueansi_map.FacilitySelectedAndAvailable

ansi_map.facilitySelectedAndAvailableRes facilitySelectedAndAvailableResNo valueansi_map.FacilitySelectedAndAvailableRes

ansi_map.failureCause failureCauseByte arrayansi_map.FailureCause

ansi_map.failureType failureTypeUnsigned 32-bit integeransi_map.FailureType

ansi_map.featureIndicator featureIndicatorUnsigned 32-bit integeransi_map.FeatureIndicator

ansi_map.featureRequest featureRequestNo valueansi_map.FeatureRequest

ansi_map.featureRequestRes featureRequestResNo valueansi_map.FeatureRequestRes

ansi_map.featureResult featureResultUnsigned 32-bit integeransi_map.FeatureResult

ansi_map.flashRequest flashRequestNo valueansi_map.FlashRequest

ansi_map.gapDuration gapDurationUnsigned 32-bit integeransi_map.GapDuration

ansi_map.gapInterval gapIntervalUnsigned 32-bit integeransi_map.GapInterval

ansi_map.generalizedTime generalizedTimeStringansi_map.GeneralizedTime

ansi_map.geoPositionRequest geoPositionRequestNo valueansi_map.GeoPositionRequest

1.0.3 2008-10-01 53

Page 54: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.geographicAuthorization geographicAuthorizationUnsigned 8-bit integeransi_map.GeographicAuthorization

ansi_map.geographicPosition geographicPositionByte arrayansi_map.GeographicPosition

ansi_map.globalTitle globalTitleByte arrayansi_map.GlobalTitle

ansi_map.groupInformation groupInformationByte arrayansi_map.GroupInformation

ansi_map.handoffBack handoffBackNo valueansi_map.HandoffBack

ansi_map.handoffBack2 handoffBack2No valueansi_map.HandoffBack2

ansi_map.handoffBack2Res handoffBack2ResNo valueansi_map.HandoffBack2Res

ansi_map.handoffBackRes handoffBackResNo valueansi_map.HandoffBackRes

ansi_map.handoffMeasurementRequest handoffMeasurementRequestNo valueansi_map.HandoffMeasurementRequest

ansi_map.handoffMeasurementRequest2 handoffMeasurementRequest2No valueansi_map.HandoffMeasurementRequest2

ansi_map.handoffMeasurementRequest2Res handoffMeasurementRequest2ResNo valueansi_map.HandoffMeasurementRequest2Res

ansi_map.handoffMeasurementRequestRes handoffMeasurementRequestResNo valueansi_map.HandoffMeasurementRequestRes

ansi_map.handoffReason handoffReasonUnsigned 32-bit integeransi_map.HandoffReason

ansi_map.handoffState handoffStateByte arrayansi_map.HandoffState

ansi_map.handoffToThird handoffToThirdNo valueansi_map.HandoffToThird

ansi_map.handoffToThird2 handoffToThird2No valueansi_map.HandoffToThird2

1.0.3 2008-10-01 54

Page 55: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.handoffToThird2Res handoffToThird2ResNo valueansi_map.HandoffToThird2Res

ansi_map.handoffToThirdRes handoffToThirdResNo valueansi_map.HandoffToThirdRes

ansi_map.handoffstate.pi Party Involved (PI)BooleanParty Involved (PI)

ansi_map.horizontal_Velocity horizontal-VelocityByte arrayansi_map.Horizontal_Velocity

ansi_map.ia5_digits IA5 digitsStringIA5 digits

ansi_map.idno ID NumberUnsigned 32-bit integerID Number

ansi_map.ilspInformation ilspInformationUnsigned 8-bit integeransi_map.ISLPInformation

ansi_map.imsi imsiByte arraygsm_map.IMSI

ansi_map.informationDirective informationDirectiveNo valueansi_map.InformationDirective

ansi_map.informationDirectiveRes informationDirectiveResNo valueansi_map.InformationDirectiveRes

ansi_map.informationForward informationForwardNo valueansi_map.InformationForward

ansi_map.informationForwardRes informationForwardResNo valueansi_map.InformationForwardRes

ansi_map.information_Record information-RecordByte arrayansi_map.Information_Record

ansi_map.interMSCCircuitID interMSCCircuitIDNo valueansi_map.InterMSCCircuitID

ansi_map.interMessageTime interMessageTimeByte arrayansi_map.InterMessageTime

ansi_map.interSwitchCount interSwitchCountUnsigned 32-bit integeransi_map.InterSwitchCount

1.0.3 2008-10-01 55

Page 56: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.interSystemAnswer interSystemAnswerNo valueansi_map.InterSystemAnswer

ansi_map.interSystemPage interSystemPageNo valueansi_map.InterSystemPage

ansi_map.interSystemPage2 interSystemPage2No valueansi_map.InterSystemPage2

ansi_map.interSystemPage2Res interSystemPage2ResNo valueansi_map.InterSystemPage2Res

ansi_map.interSystemPageRes interSystemPageResNo valueansi_map.InterSystemPageRes

ansi_map.interSystemPositionRequest interSystemPositionRequestNo valueansi_map.InterSystemPositionRequest

ansi_map.interSystemPositionRequestForward interSystemPositionRequestForwardNo valueansi_map.InterSystemPositionRequestForward

ansi_map.interSystemPositionRequestForwardRes interSystemPositionRequestForwardResNo valueansi_map.InterSystemPositionRequestForwardRes

ansi_map.interSystemPositionRequestRes interSystemPositionRequestResNo valueansi_map.InterSystemPositionRequestRes

ansi_map.interSystemSetup interSystemSetupNo valueansi_map.InterSystemSetup

ansi_map.interSystemSetupRes interSystemSetupResNo valueansi_map.InterSystemSetupRes

ansi_map.intersystemTermination intersystemTerminationNo valueansi_map.IntersystemTermination

ansi_map.invokingNEType invokingNETypeSigned 32-bit integeransi_map.InvokingNEType

ansi_map.lcsBillingID lcsBillingIDByte arrayansi_map.LCSBillingID

ansi_map.lcsParameterRequest lcsParameterRequestNo valueansi_map.LCSParameterRequest

ansi_map.lcsParameterRequestRes lcsParameterRequestResNo valueansi_map.LCSParameterRequestRes

1.0.3 2008-10-01 56

Page 57: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.lcs_Client_ID lcs-Client-IDByte arrayansi_map.LCS_Client_ID

ansi_map.lectronicSerialNumber lectronicSerialNumberByte arrayansi_map.ElectronicSerialNumber

ansi_map.legInformation legInformationByte arrayansi_map.LegInformation

ansi_map.lirAuthorization lirAuthorizationUnsigned 32-bit integeransi_map.LIRAuthorization

ansi_map.lirMode lirModeUnsigned 32-bit integeransi_map.LIRMode

ansi_map.localTermination localTerminationNo valueansi_map.LocalTermination

ansi_map.locationAreaID locationAreaIDByte arrayansi_map.LocationAreaID

ansi_map.locationRequest locationRequestNo valueansi_map.LocationRequest

ansi_map.locationRequestRes locationRequestResNo valueansi_map.LocationRequestRes

ansi_map.mSCIdentificationNumber mSCIdentificationNumberNo valueansi_map.MSCIdentificationNumber

ansi_map.mSIDUsage mSIDUsageUnsigned 8-bit integeransi_map.MSIDUsage

ansi_map.mSInactive mSInactiveNo valueansi_map.MSInactive

ansi_map.mSStatus mSStatusByte arrayansi_map.MSStatus

ansi_map.marketid MarketIDUnsigned 16-bit integerMarketID

ansi_map.meid meidByte arrayansi_map.MEID

ansi_map.meidStatus meidStatusByte arrayansi_map.MEIDStatus

1.0.3 2008-10-01 57

Page 58: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.meidValidated meidValidatedNo valueansi_map.MEIDValidated

ansi_map.messageDirective messageDirectiveNo valueansi_map.MessageDirective

ansi_map.messageWaitingNotificationCount messageWaitingNotificationCountByte arrayansi_map.MessageWaitingNotificationCount

ansi_map.messageWaitingNotificationType messageWaitingNotificationTypeByte arrayansi_map.MessageWaitingNotificationType

ansi_map.messagewaitingnotificationcount.mwi Message Waiting Indication (MWI)Unsigned 8-bit integerMessage Waiting Indication (MWI)

ansi_map.messagewaitingnotificationcount.nomw Number of Messages WaitingUnsigned 8-bit integerNumber of Messages Waiting

ansi_map.messagewaitingnotificationcount.tom Type of messagesUnsigned 8-bit integerType of messages

ansi_map.messagewaitingnotificationtype.apt Alert Pip Tone (APT)BooleanAlert Pip Tone (APT)

ansi_map.messagewaitingnotificationtype.pt Pip Tone (PT)Unsigned 8-bit integerPip Tone (PT)

ansi_map.mobileDirectoryNumber mobileDirectoryNumberNo valueansi_map.MobileDirectoryNumber

ansi_map.mobileIdentificationNumber mobileIdentificationNumberNo valueansi_map.MobileIdentificationNumber

ansi_map.mobilePositionCapability mobilePositionCapabilityByte arrayansi_map.MobilePositionCapability

ansi_map.mobileStationIMSI mobileStationIMSIByte arrayansi_map.MobileStationIMSI

ansi_map.mobileStationMIN mobileStationMINNo valueansi_map.MobileStationMIN

ansi_map.mobileStationMSID mobileStationMSIDUnsigned 32-bit integeransi_map.MobileStationMSID

ansi_map.mobileStationPartialKey mobileStationPartialKeyByte arrayansi_map.MobileStationPartialKey

1.0.3 2008-10-01 58

Page 59: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.modificationRequestList modificationRequestListUnsigned 32-bit integeransi_map.ModificationRequestList

ansi_map.modificationResultList modificationResultListUnsigned 32-bit integeransi_map.ModificationResultList

ansi_map.modify modifyNo valueansi_map.Modify

ansi_map.modifyRes modifyResNo valueansi_map.ModifyRes

ansi_map.modulusValue modulusValueByte arrayansi_map.ModulusValue

ansi_map.mpcAddress mpcAddressByte arrayansi_map.MPCAddress

ansi_map.mpcAddress2 mpcAddress2Byte arrayansi_map.MPCAddress

ansi_map.mpcAddressList mpcAddressListNo valueansi_map.MPCAddressList

ansi_map.mpcid mpcidByte arrayansi_map.MPCID

ansi_map.msLocation msLocationByte arrayansi_map.MSLocation

ansi_map.msc_Address msc-AddressByte arrayansi_map.MSC_Address

ansi_map.mscid mscidByte arrayansi_map.MSCID

ansi_map.msid msidUnsigned 32-bit integeransi_map.MSID

ansi_map.mslocation.lat Latitude in tenths of a secondUnsigned 8-bit integerLatitude in tenths of a second

ansi_map.mslocation.long Longitude in tenths of a secondUnsigned 8-bit integerSwitch Number (SWNO)

ansi_map.mslocation.res Resolution in units of 1 footUnsigned 8-bit integerResolution in units of 1 foot

1.0.3 2008-10-01 59

Page 60: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.na Nature of NumberBooleanNature of Number

ansi_map.nampsCallMode nampsCallModeByte arrayansi_map.NAMPSCallMode

ansi_map.nampsChannelData nampsChannelDataByte arrayansi_map.NAMPSChannelData

ansi_map.nampscallmode.amps Call ModeBooleanCall Mode

ansi_map.nampscallmode.namps Call ModeBooleanCall Mode

ansi_map.nampschanneldata.ccindicator Color Code Indicator (CCIndicator)Unsigned 8-bit integerColor Code Indicator (CCIndicator)

ansi_map.nampschanneldata.navca Narrow Analog Voice Channel Assignment (NAVCA)Unsigned 8-bit integerNarrow Analog Voice Channel Assignment (NAVCA)

ansi_map.navail Numer available indicationBooleanNumer available indication

ansi_map.networkTMSI networkTMSIByte arrayansi_map.NetworkTMSI

ansi_map.networkTMSIExpirationTime networkTMSIExpirationTimeByte arrayansi_map.NetworkTMSIExpirationTime

ansi_map.newMINExtension newMINExtensionByte arrayansi_map.NewMINExtension

ansi_map.newNetworkTMSI newNetworkTMSIByte arrayansi_map.NewNetworkTMSI

ansi_map.newlyAssignedIMSI newlyAssignedIMSIByte arrayansi_map.NewlyAssignedIMSI

ansi_map.newlyAssignedMIN newlyAssignedMINNo valueansi_map.NewlyAssignedMIN

ansi_map.newlyAssignedMSID newlyAssignedMSIDUnsigned 32-bit integeransi_map.NewlyAssignedMSID

ansi_map.noAnswerTime noAnswerTimeByte arrayansi_map.NoAnswerTime

1.0.3 2008-10-01 60

Page 61: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.nonPublicData nonPublicDataByte arrayansi_map.NonPublicData

ansi_map.np Numbering PlanUnsigned 8-bit integerNumbering Plan

ansi_map.nr_digits Number of DigitsUnsigned 8-bit integerNumber of Digits

ansi_map.numberPortabilityRequest numberPortabilityRequestNo valueansi_map.NumberPortabilityRequest

ansi_map.oAnswer oAnswerNo valueansi_map.OAnswer

ansi_map.oCalledPartyBusy oCalledPartyBusyNo valueansi_map.OCalledPartyBusy

ansi_map.oCalledPartyBusyRes oCalledPartyBusyResNo valueansi_map.OCalledPartyBusyRes

ansi_map.oDisconnect oDisconnectNo valueansi_map.ODisconnect

ansi_map.oDisconnectRes oDisconnectResNo valueansi_map.ODisconnectRes

ansi_map.oNoAnswer oNoAnswerNo valueansi_map.ONoAnswer

ansi_map.oNoAnswerRes oNoAnswerResNo valueansi_map.ONoAnswerRes

ansi_map.oTASPRequest oTASPRequestNo valueansi_map.OTASPRequest

ansi_map.oTASPRequestRes oTASPRequestResNo valueansi_map.OTASPRequestRes

ansi_map.ocdmacallmode.amps Call ModeBooleanCall Mode

ansi_map.oneTimeFeatureIndicator oneTimeFeatureIndicatorByte arrayansi_map.OneTimeFeatureIndicator

ansi_map.op_code Operation CodeUnsigned 8-bit integerOperation Code

1.0.3 2008-10-01 61

Page 62: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.op_code_fam Operation Code FamilyUnsigned 8-bit integerOperation Code Family

ansi_map.originationIndicator originationIndicatorUnsigned 32-bit integeransi_map.OriginationIndicator

ansi_map.originationRequest originationRequestNo valueansi_map.OriginationRequest

ansi_map.originationRequestRes originationRequestResNo valueansi_map.OriginationRequestRes

ansi_map.originationTriggers originationTriggersByte arrayansi_map.OriginationTriggers

ansi_map.originationrestrictions.default DEFAULTUnsigned 8-bit integerDEFAULT

ansi_map.originationrestrictions.direct DIRECTBooleanDIRECT

ansi_map.originationrestrictions.fmc Force Message Center (FMC)BooleanForce Message Center (FMC)

ansi_map.originationtriggers.all All Origination (All)BooleanAll Origination (All)

ansi_map.originationtriggers.dp Double Pound (DP)BooleanDouble Pound (DP)

ansi_map.originationtriggers.ds Double Star (DS)BooleanDouble Star (DS)

ansi_map.originationtriggers.eight 8 digitsBoolean8 digits

ansi_map.originationtriggers.eleven 11 digitsBoolean11 digits

ansi_map.originationtriggers.fifteen 15 digitsBoolean15 digits

ansi_map.originationtriggers.fivedig 5 digitsBoolean5 digits

ansi_map.originationtriggers.fourdig 4 digitsBoolean4 digits

1.0.3 2008-10-01 62

Page 63: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.originationtriggers.fourteen 14 digitsBoolean14 digits

ansi_map.originationtriggers.ilata Intra-LATA Toll (ILATA)BooleanIntra-LATA Toll (ILATA)

ansi_map.originationtriggers.int International (Int’l )BooleanInternational (Int’l )

ansi_map.originationtriggers.nine 9 digitsBoolean9 digits

ansi_map.originationtriggers.nodig No digitsBooleanNo digits

ansi_map.originationtriggers.olata Inter-LATA Toll (OLATA)BooleanInter-LATA Toll (OLATA)

ansi_map.originationtriggers.onedig 1 digitBoolean1 digit

ansi_map.originationtriggers.pa Prior Agreement (PA)BooleanPrior Agreement (PA)

ansi_map.originationtriggers.pound PoundBooleanPound

ansi_map.originationtriggers.rvtc Revertive Call (RvtC)BooleanRevertive Call (RvtC)

ansi_map.originationtriggers.sevendig 7 digitsBoolean7 digits

ansi_map.originationtriggers.sixdig 6 digitsBoolean6 digits

ansi_map.originationtriggers.star StarBooleanStar

ansi_map.originationtriggers.ten 10 digitsBoolean10 digits

ansi_map.originationtriggers.thirteen 13 digitsBoolean13 digits

ansi_map.originationtriggers.threedig 3 digitsBoolean3 digits

1.0.3 2008-10-01 63

Page 64: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.originationtriggers.thwelv 12 digitsBoolean12 digits

ansi_map.originationtriggers.twodig 2 digitsBoolean2 digits

ansi_map.originationtriggers.unrec Unrecognized Number (Unrec)BooleanUnrecognized Number (Unrec)

ansi_map.originationtriggers.wz World Zone (WZ)BooleanWorld Zone (WZ)

ansi_map.otasp_ResultCode otasp-ResultCodeUnsigned 8-bit integeransi_map.OTASP_ResultCode

ansi_map.outingDigits outingDigitsByte arrayansi_map.RoutingDigits

ansi_map.pACAIndicator pACAIndicatorByte arrayansi_map.PACAIndicator

ansi_map.pC_SSN pC-SSNByte arrayansi_map.PC_SSN

ansi_map.pSID_RSIDInformation pSID-RSIDInformationByte arrayansi_map.PSID_RSIDInformation

ansi_map.pSID_RSIDInformation1 pSID-RSIDInformation1Byte arrayansi_map.PSID_RSIDInformation

ansi_map.pSID_RSIDList pSID-RSIDListNo valueansi_map.PSID_RSIDList

ansi_map.pacaindicator_pa Permanent Activation (PA)BooleanPermanent Activation (PA)

ansi_map.pageCount pageCountByte arrayansi_map.PageCount

ansi_map.pageIndicator pageIndicatorUnsigned 8-bit integeransi_map.PageIndicator

ansi_map.pageResponseTime pageResponseTimeByte arrayansi_map.PageResponseTime

ansi_map.pagingFrameClass pagingFrameClassUnsigned 8-bit integeransi_map.PagingFrameClass

1.0.3 2008-10-01 64

Page 65: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.parameterRequest parameterRequestNo valueansi_map.ParameterRequest

ansi_map.parameterRequestRes parameterRequestResNo valueansi_map.ParameterRequestRes

ansi_map.pc_ssn pc-ssnByte arrayansi_map.PC_SSN

ansi_map.pdsnAddress pdsnAddressByte arrayansi_map.PDSNAddress

ansi_map.pdsnProtocolType pdsnProtocolTypeByte arrayansi_map.PDSNProtocolType

ansi_map.pilotBillingID pilotBillingIDByte arrayansi_map.PilotBillingID

ansi_map.pilotNumber pilotNumberByte arrayansi_map.PilotNumber

ansi_map.positionEventNotification positionEventNotificationNo valueansi_map.PositionEventNotification

ansi_map.positionInformation positionInformationNo valueansi_map.PositionInformation

ansi_map.positionInformationCode positionInformationCodeByte arrayansi_map.PositionInformationCode

ansi_map.positionRequest positionRequestNo valueansi_map.PositionRequest

ansi_map.positionRequestForward positionRequestForwardNo valueansi_map.PositionRequestForward

ansi_map.positionRequestForwardRes positionRequestForwardResNo valueansi_map.PositionRequestForwardRes

ansi_map.positionRequestRes positionRequestResNo valueansi_map.PositionRequestRes

ansi_map.positionRequestType positionRequestTypeByte arrayansi_map.PositionRequestType

ansi_map.positionResult positionResultByte arrayansi_map.PositionResult

1.0.3 2008-10-01 65

Page 66: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.positionSource positionSourceByte arrayansi_map.PositionSource

ansi_map.pqos_HorizontalPosition pqos-HorizontalPositionByte arrayansi_map.PQOS_HorizontalPosition

ansi_map.pqos_HorizontalVelocity pqos-HorizontalVelocityByte arrayansi_map.PQOS_HorizontalVelocity

ansi_map.pqos_MaximumPositionAge pqos-MaximumPositionAgeByte arrayansi_map.PQOS_MaximumPositionAge

ansi_map.pqos_PositionPriority pqos-PositionPriorityByte arrayansi_map.PQOS_PositionPriority

ansi_map.pqos_ResponseTime pqos-ResponseTimeUnsigned 32-bit integeransi_map.PQOS_ResponseTime

ansi_map.pqos_VerticalPosition pqos-VerticalPositionByte arrayansi_map.PQOS_VerticalPosition

ansi_map.pqos_VerticalVelocity pqos-VerticalVelocityByte arrayansi_map.PQOS_VerticalVelocity

ansi_map.preferredLanguageIndicator preferredLanguageIndicatorUnsigned 8-bit integeransi_map.PreferredLanguageIndicator

ansi_map.primitiveValue primitiveValueByte arrayansi_map.PrimitiveValue

ansi_map.privateSpecializedResource privateSpecializedResourceByte arrayansi_map.PrivateSpecializedResource

ansi_map.pstnTermination pstnTerminationNo valueansi_map.PSTNTermination

ansi_map.qosPriority qosPriorityByte arrayansi_map.QoSPriority

ansi_map.qualificationDirective qualificationDirectiveNo valueansi_map.QualificationDirective

ansi_map.qualificationInformationCode qualificationInformationCodeUnsigned 32-bit integeransi_map.QualificationInformationCode

ansi_map.qualificationRequest qualificationRequestNo valueansi_map.QualificationRequest

1.0.3 2008-10-01 66

Page 67: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.qualificationRequestRes qualificationRequestResNo valueansi_map.QualificationRequestRes

ansi_map.randValidTime randValidTimeByte arrayansi_map.RANDValidTime

ansi_map.randc randcByte arrayansi_map.RANDC

ansi_map.randomVariable randomVariableByte arrayansi_map.RandomVariable

ansi_map.randomVariableBaseStation randomVariableBaseStationByte arrayansi_map.RandomVariableBaseStation

ansi_map.randomVariableReauthentication randomVariableReauthenticationByte arrayansi_map.RandomVariableReauthentication

ansi_map.randomVariableRequest randomVariableRequestNo valueansi_map.RandomVariableRequest

ansi_map.randomVariableRequestRes randomVariableRequestResNo valueansi_map.RandomVariableRequestRes

ansi_map.randomVariableSSD randomVariableSSDByte arrayansi_map.RandomVariableSSD

ansi_map.randomVariableUniqueChallenge randomVariableUniqueChallengeByte arrayansi_map.RandomVariableUniqueChallenge

ansi_map.range rangeSigned 32-bit integeransi_map.Range

ansi_map.reasonList reasonListUnsigned 32-bit integeransi_map.ReasonList

ansi_map.reauthenticationReport reauthenticationReportUnsigned 8-bit integeransi_map.ReauthenticationReport

ansi_map.receivedSignalQuality receivedSignalQualityUnsigned 32-bit integeransi_map.ReceivedSignalQuality

ansi_map.record_Type record-TypeByte arrayansi_map.Record_Type

ansi_map.redirectingNumberDigits redirectingNumberDigitsByte arrayansi_map.RedirectingNumberDigits

1.0.3 2008-10-01 67

Page 68: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.redirectingNumberString redirectingNumberStringByte arrayansi_map.RedirectingNumberString

ansi_map.redirectingPartyName redirectingPartyNameByte arrayansi_map.RedirectingPartyName

ansi_map.redirectingSubaddress redirectingSubaddressByte arrayansi_map.RedirectingSubaddress

ansi_map.redirectionDirective redirectionDirectiveNo valueansi_map.RedirectionDirective

ansi_map.redirectionReason redirectionReasonUnsigned 32-bit integeransi_map.RedirectionReason

ansi_map.redirectionRequest redirectionRequestNo valueansi_map.RedirectionRequest

ansi_map.registrationCancellation registrationCancellationNo valueansi_map.RegistrationCancellation

ansi_map.registrationCancellationRes registrationCancellationResNo valueansi_map.RegistrationCancellationRes

ansi_map.registrationNotification registrationNotificationNo valueansi_map.RegistrationNotification

ansi_map.registrationNotificationRes registrationNotificationResNo valueansi_map.RegistrationNotificationRes

ansi_map.releaseCause releaseCauseUnsigned 32-bit integeransi_map.ReleaseCause

ansi_map.releaseReason releaseReasonUnsigned 32-bit integeransi_map.ReleaseReason

ansi_map.remoteUserInteractionDirective remoteUserInteractionDirectiveNo valueansi_map.RemoteUserInteractionDirective

ansi_map.remoteUserInteractionDirectiveRes remoteUserInteractionDirectiveResNo valueansi_map.RemoteUserInteractionDirectiveRes

ansi_map.reportType reportTypeUnsigned 32-bit integeransi_map.ReportType

ansi_map.reportType2 reportType2Unsigned 32-bit integeransi_map.ReportType

1.0.3 2008-10-01 68

Page 69: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.requiredParametersMask requiredParametersMaskByte arrayansi_map.RequiredParametersMask

ansi_map.reserved_bitED ReservedUnsigned 8-bit integerReserved

ansi_map.reserved_bitFED ReservedUnsigned 8-bit integerReserved

ansi_map.reserved_bitH ReservedBooleanReserved

ansi_map.reserved_bitHG ReservedUnsigned 8-bit integerReserved

ansi_map.reserved_bitHGFE ReservedUnsigned 8-bit integerReserved

ansi_map.resetCircuit resetCircuitNo valueansi_map.ResetCircuit

ansi_map.resetCircuitRes resetCircuitResNo valueansi_map.ResetCircuitRes

ansi_map.restrictionDigits restrictionDigitsByte arrayansi_map.RestrictionDigits

ansi_map.resumePIC resumePICUnsigned 32-bit integeransi_map.ResumePIC

ansi_map.roamerDatabaseVerificationRequest roamerDatabaseVerificationRequestNo valueansi_map.RoamerDatabaseVerificationRequest

ansi_map.roamerDatabaseVerificationRequestRes roamerDatabaseVerificationRequestResNo valueansi_map.RoamerDatabaseVerificationRequestRes

ansi_map.roamingIndication roamingIndicationByte arrayansi_map.RoamingIndication

ansi_map.routingDigits routingDigitsByte arrayansi_map.RoutingDigits

ansi_map.routingRequest routingRequestNo valueansi_map.RoutingRequest

ansi_map.routingRequestRes routingRequestResNo valueansi_map.RoutingRequestRes

1.0.3 2008-10-01 69

Page 70: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.sCFOverloadGapInterval sCFOverloadGapIntervalUnsigned 32-bit integeransi_map.SCFOverloadGapInterval

ansi_map.sMSDeliveryBackward sMSDeliveryBackwardNo valueansi_map.SMSDeliveryBackward

ansi_map.sMSDeliveryBackwardRes sMSDeliveryBackwardResNo valueansi_map.SMSDeliveryBackwardRes

ansi_map.sMSDeliveryForward sMSDeliveryForwardNo valueansi_map.SMSDeliveryForward

ansi_map.sMSDeliveryForwardRes sMSDeliveryForwardResNo valueansi_map.SMSDeliveryForwardRes

ansi_map.sMSDeliveryPointToPoint sMSDeliveryPointToPointNo valueansi_map.SMSDeliveryPointToPoint

ansi_map.sMSDeliveryPointToPointRes sMSDeliveryPointToPointResNo valueansi_map.SMSDeliveryPointToPointRes

ansi_map.sMSNotification sMSNotificationNo valueansi_map.SMSNotification

ansi_map.sMSNotificationRes sMSNotificationResNo valueansi_map.SMSNotificationRes

ansi_map.sMSRequest sMSRequestNo valueansi_map.SMSRequest

ansi_map.sMSRequestRes sMSRequestResNo valueansi_map.SMSRequestRes

ansi_map.sOCStatus sOCStatusUnsigned 8-bit integeransi_map.SOCStatus

ansi_map.sRFDirective sRFDirectiveNo valueansi_map.SRFDirective

ansi_map.sRFDirectiveRes sRFDirectiveResNo valueansi_map.SRFDirectiveRes

ansi_map.scriptArgument scriptArgumentByte arrayansi_map.ScriptArgument

ansi_map.scriptName scriptNameByte arrayansi_map.ScriptName

1.0.3 2008-10-01 70

Page 71: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.scriptResult scriptResultByte arrayansi_map.ScriptResult

ansi_map.search searchNo valueansi_map.Search

ansi_map.searchRes searchResNo valueansi_map.SearchRes

ansi_map.segcount Segment CounterUnsigned 8-bit integerSegment Counter

ansi_map.seizeResource seizeResourceNo valueansi_map.SeizeResource

ansi_map.seizeResourceRes seizeResourceResNo valueansi_map.SeizeResourceRes

ansi_map.seizureType seizureTypeUnsigned 32-bit integeransi_map.SeizureType

ansi_map.senderIdentificationNumber senderIdentificationNumberNo valueansi_map.SenderIdentificationNumber

ansi_map.serviceDataAccessElementList serviceDataAccessElementListUnsigned 32-bit integeransi_map.ServiceDataAccessElementList

ansi_map.serviceDataResultList serviceDataResultListUnsigned 32-bit integeransi_map.ServiceDataResultList

ansi_map.serviceID serviceIDByte arrayansi_map.ServiceID

ansi_map.serviceIndicator serviceIndicatorUnsigned 8-bit integeransi_map.ServiceIndicator

ansi_map.serviceManagementSystemGapInterval serviceManagementSystemGapIntervalUnsigned 32-bit integeransi_map.ServiceManagementSystemGapInterval

ansi_map.serviceRedirectionCause serviceRedirectionCauseUnsigned 8-bit integeransi_map.ServiceRedirectionCause

ansi_map.serviceRedirectionInfo serviceRedirectionInfoByte arrayansi_map.ServiceRedirectionInfo

ansi_map.serviceRequest serviceRequestNo valueansi_map.ServiceRequest

1.0.3 2008-10-01 71

Page 72: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.serviceRequestRes serviceRequestResNo valueansi_map.ServiceRequestRes

ansi_map.servicesResult servicesResultUnsigned 8-bit integeransi_map.ServicesResult

ansi_map.servingCellID servingCellIDByte arrayansi_map.ServingCellID

ansi_map.setupResult setupResultUnsigned 8-bit integeransi_map.SetupResult

ansi_map.sharedSecretData sharedSecretDataByte arrayansi_map.SharedSecretData

ansi_map.si Screening indicationUnsigned 8-bit integerScreening indication

ansi_map.signalQuality signalQualityUnsigned 32-bit integeransi_map.SignalQuality

ansi_map.signalingMessageEncryptionKey signalingMessageEncryptionKeyByte arrayansi_map.SignalingMessageEncryptionKey

ansi_map.signalingMessageEncryptionReport signalingMessageEncryptionReportUnsigned 8-bit integeransi_map.SignalingMessageEncryptionReport

ansi_map.sms_AccessDeniedReason sms-AccessDeniedReasonUnsigned 8-bit integeransi_map.SMS_AccessDeniedReason

ansi_map.sms_Address sms-AddressNo valueansi_map.SMS_Address

ansi_map.sms_BearerData sms-BearerDataByte arrayansi_map.SMS_BearerData

ansi_map.sms_CauseCode sms-CauseCodeUnsigned 8-bit integeransi_map.SMS_CauseCode

ansi_map.sms_ChargeIndicator sms-ChargeIndicatorUnsigned 8-bit integeransi_map.SMS_ChargeIndicator

ansi_map.sms_DestinationAddress sms-DestinationAddressNo valueansi_map.SMS_DestinationAddress

ansi_map.sms_MessageCount sms-MessageCountByte arrayansi_map.SMS_MessageCount

1.0.3 2008-10-01 72

Page 73: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.sms_MessageWaitingIndicator sms-MessageWaitingIndicatorNo valueansi_map.SMS_MessageWaitingIndicator

ansi_map.sms_NotificationIndicator sms-NotificationIndicatorUnsigned 8-bit integeransi_map.SMS_NotificationIndicator

ansi_map.sms_OriginalDestinationAddress sms-OriginalDestinationAddressNo valueansi_map.SMS_OriginalDestinationAddress

ansi_map.sms_OriginalDestinationSubaddress sms-OriginalDestinationSubaddressByte arrayansi_map.SMS_OriginalDestinationSubaddress

ansi_map.sms_OriginalOriginatingAddress sms-OriginalOriginatingAddressNo valueansi_map.SMS_OriginalOriginatingAddress

ansi_map.sms_OriginalOriginatingSubaddress sms-OriginalOriginatingSubaddressByte arrayansi_map.SMS_OriginalOriginatingSubaddress

ansi_map.sms_OriginatingAddress sms-OriginatingAddressNo valueansi_map.SMS_OriginatingAddress

ansi_map.sms_OriginationRestrictions sms-OriginationRestrictionsByte arrayansi_map.SMS_OriginationRestrictions

ansi_map.sms_TeleserviceIdentifier sms-TeleserviceIdentifierByte arrayansi_map.SMS_TeleserviceIdentifier

ansi_map.sms_TerminationRestrictions sms-TerminationRestrictionsByte arrayansi_map.SMS_TerminationRestrictions

ansi_map.specializedResource specializedResourceByte arrayansi_map.SpecializedResource

ansi_map.spiniTriggers spiniTriggersByte arrayansi_map.SPINITriggers

ansi_map.spinipin spinipinByte arrayansi_map.SPINIPIN

ansi_map.ssdUpdateReport ssdUpdateReportUnsigned 16-bit integeransi_map.SSDUpdateReport

ansi_map.ssdnotShared ssdnotSharedUnsigned 32-bit integeransi_map.SSDNotShared

ansi_map.stationClassMark stationClassMarkByte arrayansi_map.StationClassMark

1.0.3 2008-10-01 73

Page 74: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.statusRequest statusRequestNo valueansi_map.StatusRequest

ansi_map.statusRequestRes statusRequestResNo valueansi_map.StatusRequestRes

ansi_map.subaddr_odd_even Odd/Even IndicatorBooleanOdd/Even Indicator

ansi_map.subaddr_type Type of SubaddressUnsigned 8-bit integerType of Subaddress

ansi_map.suspiciousAccess suspiciousAccessUnsigned 32-bit integeransi_map.SuspiciousAccess

ansi_map.swno Switch Number (SWNO)Unsigned 8-bit integerSwitch Number (SWNO)

ansi_map.systemAccessData systemAccessDataByte arrayansi_map.SystemAccessData

ansi_map.systemAccessType systemAccessTypeUnsigned 32-bit integeransi_map.SystemAccessType

ansi_map.systemCapabilities systemCapabilitiesByte arrayansi_map.SystemCapabilities

ansi_map.systemMyTypeCode systemMyTypeCodeUnsigned 32-bit integeransi_map.SystemMyTypeCode

ansi_map.systemOperatorCode systemOperatorCodeByte arrayansi_map.SystemOperatorCode

ansi_map.systemcapabilities.auth Authentication Parameters Requested (AUTH)BooleanAuthentication Parameters Requested (AUTH)

ansi_map.systemcapabilities.cave CAVE Algorithm Capable (CAVE)BooleanCAVE Algorithm Capable (CAVE)

ansi_map.systemcapabilities.dp Data Privacy (DP)BooleanData Privacy (DP)

ansi_map.systemcapabilities.se Signaling Message Encryption Capable (SE )BooleanSignaling Message Encryption Capable (SE )

ansi_map.systemcapabilities.ssd Shared SSD (SSD)BooleanShared SSD (SSD)

1.0.3 2008-10-01 74

Page 75: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.systemcapabilities.vp Voice Privacy Capable (VP )BooleanVoice Privacy Capable (VP )

ansi_map.tAnswer tAnswerNo valueansi_map.TAnswer

ansi_map.tBusy tBusyNo valueansi_map.TBusy

ansi_map.tBusyRes tBusyResNo valueansi_map.TBusyRes

ansi_map.tDisconnect tDisconnectNo valueansi_map.TDisconnect

ansi_map.tDisconnectRes tDisconnectResNo valueansi_map.TDisconnectRes

ansi_map.tMSIDirective tMSIDirectiveNo valueansi_map.TMSIDirective

ansi_map.tMSIDirectiveRes tMSIDirectiveResNo valueansi_map.TMSIDirectiveRes

ansi_map.tNoAnswer tNoAnswerNo valueansi_map.TNoAnswer

ansi_map.tNoAnswerRes tNoAnswerResNo valueansi_map.TNoAnswerRes

ansi_map.targetCellID targetCellIDByte arrayansi_map.TargetCellID

ansi_map.targetCellID1 targetCellID1Byte arrayansi_map.TargetCellID

ansi_map.targetCellIDList targetCellIDListNo valueansi_map.TargetCellIDList

ansi_map.targetMeasurementList targetMeasurementListUnsigned 32-bit integeransi_map.TargetMeasurementList

ansi_map.tdmaBandwidth tdmaBandwidthUnsigned 8-bit integeransi_map.TDMABandwidth

ansi_map.tdmaBurstIndicator tdmaBurstIndicatorByte arrayansi_map.TDMABurstIndicator

1.0.3 2008-10-01 75

Page 76: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.tdmaCallMode tdmaCallModeByte arrayansi_map.TDMACallMode

ansi_map.tdmaChannelData tdmaChannelDataByte arrayansi_map.TDMAChannelData

ansi_map.tdmaDataFeaturesIndicator tdmaDataFeaturesIndicatorByte arrayansi_map.TDMADataFeaturesIndicator

ansi_map.tdmaDataMode tdmaDataModeByte arrayansi_map.TDMADataMode

ansi_map.tdmaServiceCode tdmaServiceCodeUnsigned 8-bit integeransi_map.TDMAServiceCode

ansi_map.tdmaTerminalCapability tdmaTerminalCapabilityByte arrayansi_map.TDMATerminalCapability

ansi_map.tdmaVoiceCoder tdmaVoiceCoderByte arrayansi_map.TDMAVoiceCoder

ansi_map.tdmaVoiceMode tdmaVoiceModeByte arrayansi_map.TDMAVoiceMode

ansi_map.tdma_MAHORequest tdma-MAHORequestByte arrayansi_map.TDMA_MAHORequest

ansi_map.tdma_MAHO_CELLID tdma-MAHO-CELLIDByte arrayansi_map.TDMA_MAHO_CELLID

ansi_map.tdma_MAHO_CHANNEL tdma-MAHO-CHANNELByte arrayansi_map.TDMA_MAHO_CHANNEL

ansi_map.tdma_TimeAlignment tdma-TimeAlignmentByte arrayansi_map.TDMA_TimeAlignment

ansi_map.teleservice_Priority teleservice-PriorityByte arrayansi_map.Teleservice_Priority

ansi_map.temporaryReferenceNumber temporaryReferenceNumberByte arrayansi_map.TemporaryReferenceNumber

ansi_map.terminalType terminalTypeUnsigned 32-bit integeransi_map.TerminalType

ansi_map.terminationAccessType terminationAccessTypeUnsigned 8-bit integeransi_map.TerminationAccessType

1.0.3 2008-10-01 76

Page 77: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.terminationList terminationListUnsigned 32-bit integeransi_map.TerminationList

ansi_map.terminationRestrictionCode terminationRestrictionCodeUnsigned 32-bit integeransi_map.TerminationRestrictionCode

ansi_map.terminationTreatment terminationTreatmentUnsigned 8-bit integeransi_map.TerminationTreatment

ansi_map.terminationTriggers terminationTriggersByte arrayansi_map.TerminationTriggers

ansi_map.terminationtriggers.busy BusyUnsigned 8-bit integerBusy

ansi_map.terminationtriggers.na No Answer (NA)Unsigned 8-bit integerNo Answer (NA)

ansi_map.terminationtriggers.npr No Page Response (NPR)Unsigned 8-bit integerNo Page Response (NPR)

ansi_map.terminationtriggers.nr None Reachable (NR)Unsigned 8-bit integerNone Reachable (NR)

ansi_map.terminationtriggers.rf Routing Failure (RF)Unsigned 8-bit integerRouting Failure (RF)

ansi_map.tgn Trunk Group Number (G)Unsigned 8-bit integerTrunk Group Number (G)

ansi_map.timeDateOffset timeDateOffsetByte arrayansi_map.TimeDateOffset

ansi_map.timeOfDay timeOfDaySigned 32-bit integeransi_map.TimeOfDay

ansi_map.trans_cap_ann Announcements (ANN)BooleanAnnouncements (ANN)

ansi_map.trans_cap_busy Busy Detection (BUSY)BooleanBusy Detection (BUSY)

ansi_map.trans_cap_multerm Multiple TerminationsUnsigned 8-bit integerMultiple Terminations

ansi_map.trans_cap_nami NAME Capability Indicator (NAMI)BooleanNAME Capability Indicator (NAMI)

1.0.3 2008-10-01 77

Page 78: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.trans_cap_ndss NDSS Capability (NDSS)BooleanNDSS Capability (NDSS)

ansi_map.trans_cap_prof Profile (PROF)BooleanProfile (PROF)

ansi_map.trans_cap_rui Remote User Interaction (RUI)BooleanRemote User Interaction (RUI)

ansi_map.trans_cap_spini Subscriber PIN Intercept (SPINI)BooleanSubscriber PIN Intercept (SPINI)

ansi_map.trans_cap_tl TerminationList (TL)BooleanTerminationList (TL)

ansi_map.trans_cap_uzci UZ Capability Indicator (UZCI)BooleanUZ Capability Indicator (UZCI)

ansi_map.trans_cap_waddr WIN Addressing (WADDR)BooleanWIN Addressing (WADDR)

ansi_map.transactionCapability transactionCapabilityByte arrayansi_map.TransactionCapability

ansi_map.transferToNumberRequest transferToNumberRequestNo valueansi_map.TransferToNumberRequest

ansi_map.transferToNumberRequestRes transferToNumberRequestResNo valueansi_map.TransferToNumberRequestRes

ansi_map.triggerAddressList triggerAddressListNo valueansi_map.TriggerAddressList

ansi_map.triggerCapability triggerCapabilityByte arrayansi_map.TriggerCapability

ansi_map.triggerList triggerListNo valueansi_map.TriggerList

ansi_map.triggerListOpt triggerListOptNo valueansi_map.TriggerList

ansi_map.triggerType triggerTypeUnsigned 32-bit integeransi_map.TriggerType

ansi_map.triggercapability.all All_Calls (All)BooleanAll_Calls (All)

1.0.3 2008-10-01 78

Page 79: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.triggercapability.at Advanced_Termination (AT)BooleanAdvanced_Termination (AT)

ansi_map.triggercapability.cdraa Called_Routing_Address_Available (CdRAA)BooleanCalled_Routing_Address_Available (CdRAA)

ansi_map.triggercapability.cgraa Calling_Routing_Address_Available (CgRAA)BooleanCalling_Routing_Address_Available (CgRAA)

ansi_map.triggercapability.init Introducing Star/Pound (INIT)BooleanIntroducing Star/Pound (INIT)

ansi_map.triggercapability.it Initial_Termination (IT)BooleanInitial_Termination (IT)

ansi_map.triggercapability.kdigit K-digit (K-digit)BooleanK-digit (K-digit)

ansi_map.triggercapability.oaa Origination_Attempt_Authorized (OAA)BooleanOrigination_Attempt_Authorized (OAA)

ansi_map.triggercapability.oans O_Answer (OANS)BooleanO_Answer (OANS)

ansi_map.triggercapability.odisc O_Disconnect (ODISC)BooleanO_Disconnect (ODISC)

ansi_map.triggercapability.ona O_No_Answer (ONA)BooleanO_No_Answer (ONA)

ansi_map.triggercapability.pa Prior_Agreement (PA)BooleanPrior_Agreement (PA)

ansi_map.triggercapability.rvtc Revertive_Call (RvtC)BooleanRevertive_Call (RvtC)

ansi_map.triggercapability.tans T_Answer (TANS)BooleanT_Answer (TANS)

ansi_map.triggercapability.tbusy T_Busy (TBusy)BooleanT_Busy (TBusy)

ansi_map.triggercapability.tdisc T_Disconnect (TDISC)BooleanT_Disconnect (TDISC)

ansi_map.triggercapability.tna T_No_Answer (TNA)BooleanT_No_Answer (TNA)

1.0.3 2008-10-01 79

Page 80: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.triggercapability.tra Terminating_Resource_Available (TRA)BooleanTerminating_Resource_Available (TRA)

ansi_map.triggercapability.unrec Unrecognized_Number (Unrec)BooleanUnrecognized_Number (Unrec)

ansi_map.trunkStatus trunkStatusUnsigned 32-bit integeransi_map.TrunkStatus

ansi_map.trunkTest trunkTestNo valueansi_map.TrunkTest

ansi_map.trunkTestDisconnect trunkTestDisconnectNo valueansi_map.TrunkTestDisconnect

ansi_map.type_of_digits Type of DigitsUnsigned 8-bit integerType of Digits

ansi_map.type_of_pi Presentation IndicationBooleanPresentation Indication

ansi_map.unblocking unblockingNo valueansi_map.Unblocking

ansi_map.uniqueChallengeReport uniqueChallengeReportUnsigned 8-bit integeransi_map.UniqueChallengeReport

ansi_map.unreliableCallData unreliableCallDataNo valueansi_map.UnreliableCallData

ansi_map.unreliableRoamerDataDirective unreliableRoamerDataDirectiveNo valueansi_map.UnreliableRoamerDataDirective

ansi_map.unsolicitedResponse unsolicitedResponseNo valueansi_map.UnsolicitedResponse

ansi_map.unsolicitedResponseRes unsolicitedResponseResNo valueansi_map.UnsolicitedResponseRes

ansi_map.updateCount updateCountUnsigned 32-bit integeransi_map.UpdateCount

ansi_map.userGroup userGroupByte arrayansi_map.UserGroup

ansi_map.userZoneData userZoneDataByte arrayansi_map.UserZoneData

1.0.3 2008-10-01 80

Page 81: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_map.value ValueUnsigned 8-bit integerValue

ansi_map.vertical_Velocity vertical-VelocityByte arrayansi_map.Vertical_Velocity

ansi_map.voiceMailboxNumber voiceMailboxNumberByte arrayansi_map.VoiceMailboxNumber

ansi_map.voiceMailboxPIN voiceMailboxPINByte arrayansi_map.VoiceMailboxPIN

ansi_map.voicePrivacyMask voicePrivacyMaskByte arrayansi_map.VoicePrivacyMask

ansi_map.voicePrivacyReport voicePrivacyReportUnsigned 8-bit integeransi_map.VoicePrivacyReport

ansi_map.wINOperationsCapability wINOperationsCapabilityByte arrayansi_map.WINOperationsCapability

ansi_map.wIN_TriggerList wIN-TriggerListByte arrayansi_map.WIN_TriggerList

ansi_map.winCapability winCapabilityNo valueansi_map.WINCapability

ansi_map.winoperationscapability.ccdir CallControlDirective(CCDIR)BooleanCallControlDirective(CCDIR)

ansi_map.winoperationscapability.conn ConnectResource (CONN)BooleanConnectResource (CONN)

ansi_map.winoperationscapability.pos PositionRequest (POS)BooleanPositionRequest (POS)

ANSI Tr ansaction Capabilities Application Part (ansi_tcap)

ansi_tcap._untag_item ItemNo valueansi_tcap.EXTERNAL

ansi_tcap.abort abortNo valueansi_tcap.T_abort

ansi_tcap.abortCause abortCauseSigned 32-bit integeransi_tcap.P_Abort_cause

1.0.3 2008-10-01 81

Page 82: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_tcap.applicationContext applicationContextUnsigned 32-bit integeransi_tcap.T_applicationContext

ansi_tcap.causeInformation causeInformationUnsigned 32-bit integeransi_tcap.T_causeInformation

ansi_tcap.componentID componentIDByte arrayansi_tcap.T_componentID

ansi_tcap.componentIDs componentIDsByte arrayansi_tcap.T_componentIDs

ansi_tcap.componentPortion componentPortionUnsigned 32-bit integeransi_tcap.ComponentSequence

ansi_tcap.confidentiality confidentialityNo valueansi_tcap.Confidentiality

ansi_tcap.confidentialityId confidentialityIdUnsigned 32-bit integeransi_tcap.T_confidentialityId

ansi_tcap.conversationWithPerm conversationWithPermNo valueansi_tcap.T_conversationWithPerm

ansi_tcap.conversationWithoutPerm conversationWithoutPermNo valueansi_tcap.T_conversationWithoutPerm

ansi_tcap.dialogPortion dialogPortionNo valueansi_tcap.DialoguePortion

ansi_tcap.dialoguePortion dialoguePortionNo valueansi_tcap.DialoguePortion

ansi_tcap.errorCode errorCodeUnsigned 32-bit integeransi_tcap.ErrorCode

ansi_tcap.identifier identifierByte arrayansi_tcap.TransactionID

ansi_tcap.integerApplicationId integerApplicationIdSigned 32-bit integeransi_tcap.IntegerApplicationContext

ansi_tcap.integerConfidentialityId integerConfidentialityIdSigned 32-bit integeransi_tcap.INTEGER

ansi_tcap.integerSecurityId integerSecurityIdSigned 32-bit integeransi_tcap.INTEGER

1.0.3 2008-10-01 82

Page 83: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_tcap.invokeLast invokeLastNo valueansi_tcap.Invoke

ansi_tcap.invokeNotLast invokeNotLastNo valueansi_tcap.Invoke

ansi_tcap.national nationalSigned 32-bit integeransi_tcap.T_national

ansi_tcap.objectApplicationId objectApplicationId

ansi_tcap.ObjectIDApplicationContext

ansi_tcap.objectConfidentialityId objectConfidentialityId

ansi_tcap.OBJECT_IDENTIFIER

ansi_tcap.objectSecurityId objectSecurityId

ansi_tcap.OBJECT_IDENTIFIER

ansi_tcap.operationCode operationCodeUnsigned 32-bit integeransi_tcap.OperationCode

ansi_tcap.paramSequence paramSequenceNo valueansi_tcap.T_paramSequence

ansi_tcap.paramSet paramSetNo valueansi_tcap.T_paramSet

ansi_tcap.parameter parameterByte arrayansi_tcap.T_parameter

ansi_tcap.private privateSigned 32-bit integeransi_tcap.T_private

ansi_tcap.queryWithPerm queryWithPermNo valueansi_tcap.T_queryWithPerm

ansi_tcap.queryWithoutPerm queryWithoutPermNo valueansi_tcap.T_queryWithoutPerm

ansi_tcap.reject rejectNo valueansi_tcap.Reject

ansi_tcap.rejectProblem rejectProblemSigned 32-bit integeransi_tcap.Problem

ansi_tcap.response responseNo valueansi_tcap.T_response

1.0.3 2008-10-01 83

Page 84: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ansi_tcap.returnError returnErrorNo valueansi_tcap.ReturnError

ansi_tcap.returnResultLast returnResultLastNo valueansi_tcap.ReturnResult

ansi_tcap.returnResultNotLast returnResultNotLastNo valueansi_tcap.ReturnResult

ansi_tcap.securityContext securityContextUnsigned 32-bit integeransi_tcap.T_securityContext

ansi_tcap.srt.begin Begin SessionFrame numberSRT Begin of Session

ansi_tcap.srt.duplicate Request DuplicateUnsigned 32-bit integer

ansi_tcap.srt.end End SessionFrame numberSRT End of Session

ansi_tcap.srt.session_id Session IdUnsigned 32-bit integer

ansi_tcap.srt.sessiontime Session durationTime durationDuration of the TCAP session

ansi_tcap.unidirectional unidirectionalNo valueansi_tcap.T_unidirectional

ansi_tcap.userInformation userInformationNo valueansi_tcap.UserAbortInformation

ansi_tcap.version versionByte arrayansi_tcap.ProtocolVersion

AOL Instant Messenger (aim)

aim.buddyname Buddy NameString

aim.buddynamelen Buddyname lenUnsigned 8-bit integer

aim.channel Channel IDUnsigned 8-bit integer

aim.cmd_start Command StartUnsigned 8-bit integer

aim.data DataByte array

1.0.3 2008-10-01 84

Page 85: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

aim.datalen Data Field LengthUnsigned 16-bit integer

aim.dcinfo.addr Internal IP addressIPv4 address

aim.dcinfo.auth_cookie Authorization CookieByte array

aim.dcinfo.client_futures Client FuturesUnsigned 32-bit integer

aim.dcinfo.last_ext_info_update Last Extended Info UpdateUnsigned 32-bit integer

aim.dcinfo.last_ext_status_update Last Extended Status UpdateUnsigned 32-bit integer

aim.dcinfo.last_info_update Last Info UpdateUnsigned 32-bit integer

aim.dcinfo.proto_version Protocol VersionUnsigned 16-bit integer

aim.dcinfo.tcpport TCP PortUnsigned 32-bit integer

aim.dcinfo.type TypeUnsigned 8-bit integer

aim.dcinfo.unknown UnknownUnsigned 16-bit integer

aim.dcinfo.webport Web Front PortUnsigned 32-bit integer

aim.fnac.family FNAC Family IDUnsigned 16-bit integer

aim.fnac.flags FNAC FlagsUnsigned 16-bit integer

aim.fnac.flags.contains_version Contains Version of Family this SNAC is inBoolean

aim.fnac.flags.next_is_related Followed By SNAC with related informationBoolean

aim.fnac.id FNAC IDUnsigned 32-bit integer

aim.fnac.subtype FNAC Subtype IDUnsigned 16-bit integer

aim.infotype InfotypeUnsigned 16-bit integer

aim.messageblock.charset Block Character setUnsigned 16-bit integer

aim.messageblock.charsubset Block Character subsetUnsigned 16-bit integer

aim.messageblock.features FeaturesByte array

1.0.3 2008-10-01 85

Page 86: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

aim.messageblock.featuresdes FeaturesUnsigned 16-bit integer

aim.messageblock.featureslen Features LengthUnsigned 16-bit integer

aim.messageblock.info Block infoUnsigned 16-bit integer

aim.messageblock.length Block lengthUnsigned 16-bit integer

aim.messageblock.message MessageString

aim.seqno Sequence NumberUnsigned 16-bit integer

aim.signon.challenge Signon challengeString

aim.signon.challengelen Signon challenge lengthUnsigned 16-bit integer

aim.snac.error SNAC ErrorUnsigned 16-bit integer

aim.tlvcount TLV CountUnsigned 16-bit integer

aim.userclass.administrator AOL Administrator flagBoolean

aim.userclass.away AOL away status flagBoolean

aim.userclass.commercial AOL commercial account flagBoolean

aim.userclass.icq ICQ user signBoolean

aim.userclass.noncommercial ICQ non-commercial account flagBoolean

aim.userclass.staff AOL Staff User FlagBoolean

aim.userclass.unconfirmed AOL Unconfirmed user flagBoolean

aim.userclass.unknown100 Unknown bitBoolean

aim.userclass.unknown200 Unknown bitBoolean

aim.userclass.unknown400 Unknown bitBoolean

aim.userclass.unknown800 Unknown bitBoolean

aim.userclass.wireless AOL wireless userBoolean

1.0.3 2008-10-01 86

Page 87: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

aim.userinfo.warninglevel Warning LevelUnsigned 16-bit integer

aim.version Protocol VersionByte array

ARCNET (arcnet)

arcnet.dst DestUnsigned 8-bit integerDest ID

arcnet.exception_flag Exception FlagUnsigned 8-bit integerException flag

arcnet.offset OffsetByte arrayOffset

arcnet.protID Protocol IDUnsigned 8-bit integerProto type

arcnet.sequence SequenceUnsigned 16-bit integerSequence number

arcnet.split_flag Split FlagUnsigned 8-bit integerSplit flag

arcnet.src SourceUnsigned 8-bit integerSource ID

ASN.1 decoding (asn1)

AT AoverEthernet (aoe)

aoe.aflags.a ABooleanWhether this is an asynchronous write or not

aoe.aflags.d DBoolean

aoe.aflags.e EBooleanWhether this is a normal or LBA48 command

aoe.aflags.w WBooleanIs this a command writing data to the device or not

aoe.ata.cmd ATA CmdUnsigned 8-bit integerATA command opcode

aoe.ata.status ATA StatusUnsigned 8-bit integerATA status bits

1.0.3 2008-10-01 87

Page 88: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

aoe.cmd CommandUnsigned 8-bit integerAOE Command

aoe.err_feature Err/FeatureUnsigned 8-bit integerErr/Feature

aoe.error ErrorUnsigned 8-bit integerError code

aoe.lba LbaUnsigned 64-bit integerLba address

aoe.major MajorUnsigned 16-bit integerMajor address

aoe.minor MinorUnsigned 8-bit integerMinor address

aoe.response Response flagBooleanWhether this is a response PDU or not

aoe.response_in Response InFrame numberThe response to this packet is in this frame

aoe.response_to Response ToFrame numberThis is a response to the ATA command in this frame

aoe.sector_count Sector CountUnsigned 8-bit integerSector Count

aoe.tag TagUnsigned 32-bit integerCommand Tag

aoe.time Time from requestTime durationTime between Request and Reply for ATA calls

aoe.version VersionUnsigned 8-bit integerVersion of the AOE protocol

ATM (atm)

atm.aal AALUnsigned 8-bit integer

atm.cid CIDUnsigned 8-bit integer

atm.vci VCIUnsigned 16-bit integer

1.0.3 2008-10-01 88

Page 89: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

atm.vpi VPIUnsigned 8-bit integer

ATM A AL1 (aal1)

ATM A AL3/4 (aal3_4)

ATM L AN Emulation (lane)

ATM OAM AAL (oamaal)

AVS WLAN Capture header (wlancap)

wlan.phytype PHY typeUnsigned 32-bit integer

wlancap.drops Known Dropped FramesUnsigned 32-bit integer

wlancap.encoding Encoding TypeUnsigned 32-bit integer

wlancap.length Header lengthUnsigned 32-bit integer

wlancap.magic Header magicUnsigned 32-bit integer

wlancap.padding PaddingByte array

wlancap.preamble PreambleUnsigned 32-bit integer

wlancap.priority PriorityUnsigned 32-bit integer

wlancap.receiver_addr Receiver Address6-byte Hardware (MAC) AddressReceiver Hardware Address

wlancap.sequence Receive sequenceUnsigned 32-bit integer

wlancap.ssi_noise SSI NoiseSigned 32-bit integer

wlancap.ssi_signal SSI SignalSigned 32-bit integer

wlancap.ssi_type SSI TypeUnsigned 32-bit integer

wlancap.version Header revisionUnsigned 32-bit integer

AX/4000 Test Block (ax4000)

ax4000.chassis Chassis NumberUnsigned 8-bit integer

1.0.3 2008-10-01 89

Page 90: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ax4000.crc CRC (unchecked)Unsigned 16-bit integer

ax4000.fill Fill TypeUnsigned 8-bit integer

ax4000.index IndexUnsigned 16-bit integer

ax4000.port Port NumberUnsigned 8-bit integer

ax4000.seq Sequence NumberUnsigned 32-bit integer

ax4000.timestamp TimestampUnsigned 32-bit integer

Active Directory Setup (dssetup)

dssetup.dssetup_DsRoleFlags.DS_ROLE_PRIMARY_DOMAIN_GUID_PRESENT Ds Role Primary Domain Guid PresentBoolean

dssetup.dssetup_DsRoleFlags.DS_ROLE_PRIMARY_DS_MIXED_MODE Ds Role Primary Ds Mixed ModeBoolean

dssetup.dssetup_DsRoleFlags.DS_ROLE_PRIMARY_DS_RUNNING Ds Role Primary Ds RunningBoolean

dssetup.dssetup_DsRoleFlags.DS_ROLE_UPGRADE_IN_PROGRESS Ds Role Upgrade In ProgressBoolean

dssetup.dssetup_DsRoleGetPrimaryDomainInformation.info InfoNo value

dssetup.dssetup_DsRoleGetPrimaryDomainInformation.level LevelUnsigned 16-bit integer

dssetup.dssetup_DsRoleInfo.basic BasicNo value

dssetup.dssetup_DsRoleInfo.opstatus OpstatusNo value

dssetup.dssetup_DsRoleInfo.upgrade UpgradeNo value

dssetup.dssetup_DsRoleOpStatus.status StatusUnsigned 16-bit integer

dssetup.dssetup_DsRolePrimaryDomInfoBasic.dns_domain Dns DomainString

dssetup.dssetup_DsRolePrimaryDomInfoBasic.domain DomainString

dssetup.dssetup_DsRolePrimaryDomInfoBasic.domain_guid Domain Guid

dssetup.dssetup_DsRolePrimaryDomInfoBasic.flags FlagsUnsigned 32-bit integer

dssetup.dssetup_DsRolePrimaryDomInfoBasic.forest ForestString

dssetup.dssetup_DsRolePrimaryDomInfoBasic.role RoleUnsigned 16-bit integer

1.0.3 2008-10-01 90

Page 91: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dssetup.dssetup_DsRoleUpgradeStatus.previous_role Previous RoleUnsigned 16-bit integer

dssetup.dssetup_DsRoleUpgradeStatus.upgrading UpgradingUnsigned 32-bit integer

dssetup.opnum OperationUnsigned 16-bit integer

dssetup.werror Windows ErrorUnsigned 32-bit integer

Ad hoc On-demand Distance Vector Routing Protocol (aodv)

aodv.dest_ip Destination IPIPv4 addressDestination IP Address

aodv.dest_ipv6 Destination IPv6IPv6 addressDestination IPv6 Address

aodv.dest_seqno Destination Sequence NumberUnsigned 32-bit integerDestination Sequence Number

aodv.destcount Destination CountUnsigned 8-bit integerUnreachable Destinations Count

aodv.ext_length Extension LengthUnsigned 8-bit integerExtension Data Length

aodv.ext_type Extension TypeUnsigned 8-bit integerExtension Format Type

aodv.flags FlagsUnsigned 16-bit integerFlags

aodv.flags.rerr_nodelete RERR No DeleteBoolean

aodv.flags.rrep_ack RREP AcknowledgementBoolean

aodv.flags.rrep_repair RREP RepairBoolean

aodv.flags.rreq_destinationonly RREQ Destination onlyBoolean

aodv.flags.rreq_gratuitous RREQ Gratuitous RREPBoolean

aodv.flags.rreq_join RREQ JoinBoolean

aodv.flags.rreq_repair RREQ RepairBoolean

1.0.3 2008-10-01 91

Page 92: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

aodv.flags.rreq_unknown RREQ Unknown Sequence NumberBoolean

aodv.hello_interval Hello IntervalUnsigned 32-bit integerHello Interval Extension

aodv.hopcount Hop CountUnsigned 8-bit integerHop Count

aodv.lifetime LifetimeUnsigned 32-bit integerLifetime

aodv.orig_ip Originator IPIPv4 addressOriginator IP Address

aodv.orig_ipv6 Originator IPv6IPv6 addressOriginator IPv6 Address

aodv.orig_seqno Originator Sequence NumberUnsigned 32-bit integerOriginator Sequence Number

aodv.prefix_sz Prefix SizeUnsigned 8-bit integerPrefix Size

aodv.rreq_id RREQ IdUnsigned 32-bit integerRREQ Id

aodv.timestamp TimestampUnsigned 64-bit integerTimestamp Extension

aodv.type TypeUnsigned 8-bit integerAODV packet type

aodv.unreach_dest_ip Unreachable Destination IPIPv4 addressUnreachable Destination IP Address

aodv.unreach_dest_ipv6 Unreachable Destination IPv6IPv6 addressUnreachable Destination IPv6 Address

aodv.unreach_dest_seqno Unreachable Destination Sequence NumberUnsigned 32-bit integerUnreachable Destination Sequence Number

Adaptive Multi-Rate (amr)

amr.fqi FQIBooleanFrame quality indicator bit

1.0.3 2008-10-01 92

Page 93: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

amr.if1.sti SID Type IndicatorBooleanSID Type Indicator

amr.if2.sti SID Type IndicatorBooleanSID Type Indicator

amr.nb.cmr CMRUnsigned 8-bit integercodec mode request

amr.nb.if1.ft Frame TypeUnsigned 8-bit integerFrame Type

amr.nb.if1.modeind Mode Type indicationUnsigned 8-bit integerMode Type indication

amr.nb.if1.modereq Mode Type requestUnsigned 8-bit integerMode Type request

amr.nb.if1.stimodeind Mode Type indicationUnsigned 8-bit integerMode Type indication

amr.nb.if2.ft Frame TypeUnsigned 8-bit integerFrame Type

amr.nb.if2.stimodeind Mode Type indicationUnsigned 8-bit integerMode Type indication

amr.nb.toc.ft FT bitsUnsigned 8-bit integerFrame type index

amr.reserved ReservedUnsigned 8-bit integerReserved bits

amr.toc.f F bitBooleanF bit

amr.toc.q Q bitBooleanFrame quality indicator bit

amr.wb.cmr CMRUnsigned 8-bit integercodec mode request

amr.wb.if1.ft Frame TypeUnsigned 8-bit integerFrame Type

amr.wb.if1.modeind Mode Type indicationUnsigned 8-bit integerMode Type indication

1.0.3 2008-10-01 93

Page 94: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

amr.wb.if1.modereq Mode Type requestUnsigned 8-bit integerMode Type request

amr.wb.if1.stimodeind Mode Type indicationUnsigned 8-bit integerMode Type indication

amr.wb.if2.ft Frame TypeUnsigned 8-bit integerFrame Type

amr.wb.if2.stimodeind Mode Type indicationUnsigned 8-bit integerMode Type indication

amr.wb.toc.ft FT bitsUnsigned 8-bit integerFrame type index

Address Resolution Protocol (arp)

arp.dst.atm_num_e164 Target ATM number (E.164)String

arp.dst.atm_num_nsap Target ATM number (NSAP)Byte array

arp.dst.atm_subaddr Target ATM subaddressByte array

arp.dst.hlen Target ATM number lengthUnsigned 8-bit integer

arp.dst.htype Target ATM number typeBoolean

arp.dst.hw Target hardware addressByte array

arp.dst.hw_mac Target MAC address6-byte Hardware (MAC) Address

arp.dst.pln Target protocol sizeUnsigned 8-bit integer

arp.dst.proto Target protocol addressByte array

arp.dst.proto_ipv4 Target IP addressIPv4 address

arp.dst.slen Target ATM subaddress lengthUnsigned 8-bit integer

arp.dst.stype Target ATM subaddress typeBoolean

arp.duplicate-address-detected Duplicate IP address detectedNo value

arp.duplicate-address-frame Frame showing earlier use of IP addressFrame number

1.0.3 2008-10-01 94

Page 95: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

arp.hw.size Hardware sizeUnsigned 8-bit integer

arp.hw.type Hardware typeUnsigned 16-bit integer

arp.opcode OpcodeUnsigned 16-bit integer

arp.packet-storm-detected Packet storm detectedNo value

arp.proto.size Protocol sizeUnsigned 8-bit integer

arp.proto.type Protocol typeUnsigned 16-bit integer

arp.seconds-since-duplicate-address-frame Seconds since earlier frame seenUnsigned 32-bit integer

arp.src.atm_num_e164 Sender ATM number (E.164)String

arp.src.atm_num_nsap Sender ATM number (NSAP)Byte array

arp.src.atm_subaddr Sender ATM subaddressByte array

arp.src.hlen Sender ATM number lengthUnsigned 8-bit integer

arp.src.htype Sender ATM number typeBoolean

arp.src.hw Sender hardware addressByte array

arp.src.hw_mac Sender MAC address6-byte Hardware (MAC) Address

arp.src.pln Sender protocol sizeUnsigned 8-bit integer

arp.src.proto Sender protocol addressByte array

arp.src.proto_ipv4 Sender IP addressIPv4 address

arp.src.slen Sender ATM subaddress lengthUnsigned 8-bit integer

arp.src.stype Sender ATM subaddress typeBoolean

Advanced Message Queueing Protocol (amqp)

amqp.channel ChannelUnsigned 16-bit integerChannel ID

amqp.header.body-size Body sizeUnsigned 64-bit integerBody size

1.0.3 2008-10-01 95

Page 96: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

amqp.header.class Class IDUnsigned 16-bit integerClass ID

amqp.header.properties PropertiesNo valueMessage properties

amqp.header.property-flags Property flagsUnsigned 16-bit integerProperty flags

amqp.header.weight WeightUnsigned 16-bit integerWeight

amqp.init.id_major Protocol ID MajorUnsigned 8-bit integerProtocol ID major

amqp.init.id_minor Protocol ID MinorUnsigned 8-bit integerProtocol ID minor

amqp.init.protocol ProtocolStringProtocol name

amqp.init.version_major Version MajorUnsigned 8-bit integerProtocol version major

amqp.init.version_minor Version MinorUnsigned 8-bit integerProtocol version minor

amqp.length LengthUnsigned 32-bit integerLength of the frame

amqp.method.arguments ArgumentsNo valueMethod arguments

amqp.method.arguments.active ActiveBooleanactive

amqp.method.arguments.arguments ArgumentsNo valuearguments

amqp.method.arguments.auto_delete Auto-DeleteBooleanauto-delete

amqp.method.arguments.capabilities CapabilitiesStringcapabilities

amqp.method.arguments.challenge ChallengeByte arraychallenge

1.0.3 2008-10-01 96

Page 97: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

amqp.method.arguments.channel_id Channel-IdByte arraychannel-id

amqp.method.arguments.channel_max Channel-MaxUnsigned 16-bit integerchannel-max

amqp.method.arguments.class_id Class-IdUnsigned 16-bit integerclass-id

amqp.method.arguments.client_properties Client-PropertiesNo valueclient-properties

amqp.method.arguments.cluster_id Cluster-IdStringcluster-id

amqp.method.arguments.consume_rate Consume-RateUnsigned 32-bit integerconsume-rate

amqp.method.arguments.consumer_count Consumer-CountUnsigned 32-bit integerconsumer-count

amqp.method.arguments.consumer_tag Consumer-TagStringconsumer-tag

amqp.method.arguments.content_size Content-SizeUnsigned 64-bit integercontent-size

amqp.method.arguments.delivery_tag Delivery-TagUnsigned 64-bit integerdelivery-tag

amqp.method.arguments.dtx_identifier Dtx-IdentifierStringdtx-identifier

amqp.method.arguments.durable DurableBooleandurable

amqp.method.arguments.exchange ExchangeStringexchange

amqp.method.arguments.exclusive ExclusiveBooleanexclusive

amqp.method.arguments.filter FilterNo valuefilter

amqp.method.arguments.frame_max Frame-MaxUnsigned 32-bit integerframe-max

1.0.3 2008-10-01 97

Page 98: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

amqp.method.arguments.global GlobalBooleanglobal

amqp.method.arguments.heartbeat HeartbeatUnsigned 16-bit integerheartbeat

amqp.method.arguments.host HostStringhost

amqp.method.arguments.identifier IdentifierStringidentifier

amqp.method.arguments.if_empty If-EmptyBooleanif-empty

amqp.method.arguments.if_unused If-UnusedBooleanif-unused

amqp.method.arguments.immediate ImmediateBooleanimmediate

amqp.method.arguments.insist InsistBooleaninsist

amqp.method.arguments.internal InternalBooleaninternal

amqp.method.arguments.known_hosts Known-HostsStringknown-hosts

amqp.method.arguments.locale LocaleStringlocale

amqp.method.arguments.locales LocalesByte arraylocales

amqp.method.arguments.mandatory MandatoryBooleanmandatory

amqp.method.arguments.mechanism MechanismStringmechanism

amqp.method.arguments.mechanisms MechanismsByte arraymechanisms

amqp.method.arguments.message_count Message-CountUnsigned 32-bit integermessage-count

1.0.3 2008-10-01 98

Page 99: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

amqp.method.arguments.meta_data Meta-DataNo valuemeta-data

amqp.method.arguments.method_id Method-IdUnsigned 16-bit integermethod-id

amqp.method.arguments.multiple MultipleBooleanmultiple

amqp.method.arguments.no_ack No-AckBooleanno-ack

amqp.method.arguments.no_local No-LocalBooleanno-local

amqp.method.arguments.nowait NowaitBooleannowait

amqp.method.arguments.out_of_band Out-Of-BandStringout-of-band

amqp.method.arguments.passive PassiveBooleanpassive

amqp.method.arguments.prefetch_count Prefetch-CountUnsigned 16-bit integerprefetch-count

amqp.method.arguments.prefetch_size Prefetch-SizeUnsigned 32-bit integerprefetch-size

amqp.method.arguments.queue QueueStringqueue

amqp.method.arguments.read ReadBooleanread

amqp.method.arguments.realm RealmStringrealm

amqp.method.arguments.redelivered RedeliveredBooleanredelivered

amqp.method.arguments.reply_code Reply-CodeUnsigned 16-bit integerreply-code

amqp.method.arguments.reply_text Reply-TextStringreply-text

1.0.3 2008-10-01 99

Page 100: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

amqp.method.arguments.requeue RequeueBooleanrequeue

amqp.method.arguments.response ResponseByte arrayresponse

amqp.method.arguments.routing_key Routing-KeyStringrouting-key

amqp.method.arguments.server_properties Server-PropertiesNo valueserver-properties

amqp.method.arguments.staged_size Staged-SizeUnsigned 64-bit integerstaged-size

amqp.method.arguments.ticket TicketUnsigned 16-bit integerticket

amqp.method.arguments.type TypeStringtype

amqp.method.arguments.version_major Version-MajorUnsigned 8-bit integerversion-major

amqp.method.arguments.version_minor Version-MinorUnsigned 8-bit integerversion-minor

amqp.method.arguments.virtual_host Virtual-HostStringvirtual-host

amqp.method.arguments.write WriteBooleanwrite

amqp.method.class ClassUnsigned 16-bit integerClass ID

amqp.method.method MethodUnsigned 16-bit integerMethod ID

amqp.method.properties.app_id App-IdStringapp-id

amqp.method.properties.broadcast BroadcastUnsigned 8-bit integerbroadcast

amqp.method.properties.cluster_id Cluster-IdStringcluster-id

1.0.3 2008-10-01 100

Page 101: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

amqp.method.properties.content_encoding Content-EncodingStringcontent-encoding

amqp.method.properties.content_type Content-TypeStringcontent-type

amqp.method.properties.correlation_id Correlation-IdStringcorrelation-id

amqp.method.properties.data_name Data-NameStringdata-name

amqp.method.properties.delivery_mode Delivery-ModeUnsigned 8-bit integerdelivery-mode

amqp.method.properties.durable DurableUnsigned 8-bit integerdurable

amqp.method.properties.expiration ExpirationStringexpiration

amqp.method.properties.filename FilenameStringfilename

amqp.method.properties.headers HeadersNo valueheaders

amqp.method.properties.message_id Message-IdStringmessage-id

amqp.method.properties.priority PriorityUnsigned 8-bit integerpriority

amqp.method.properties.proxy_name Proxy-NameStringproxy-name

amqp.method.properties.reply_to Reply-ToStringreply-to

amqp.method.properties.timestamp TimestampUnsigned 64-bit integertimestamp

amqp.method.properties.type TypeStringtype

amqp.method.properties.user_id User-IdStringuser-id

1.0.3 2008-10-01 101

Page 102: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

amqp.payload PayloadByte arrayMessage payload

amqp.type TypeUnsigned 8-bit integerFrame type

AgentX (agentx)

agentx.c.reason ReasonUnsigned 8-bit integerclose reason

agentx.flags FlagsUnsigned 8-bit integerheader type

agentx.gb.mrepeat Max RepetitionUnsigned 16-bit integergetBulk Max repetition

agentx.gb.nrepeat RepeatersUnsigned 16-bit integergetBulk Num. repeaters

agentx.n_subid Number subidsUnsigned 8-bit integerNumber subids

agentx.o.timeout TimeoutUnsigned 8-bit integeropen timeout

agentx.oid OIDStringOID

agentx.oid_include OID includeUnsigned 8-bit integerOID include

agentx.oid_prefix OID prefixUnsigned 8-bit integerOID prefix

agentx.ostring Octet StringStringOctet String

agentx.ostring_len OString lenUnsigned 32-bit integerOctet String Length

agentx.packet_id PacketIDUnsigned 32-bit integerPacket ID

agentx.payload_len Payload lengthUnsigned 32-bit integerPayload length

1.0.3 2008-10-01 102

Page 103: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

agentx.r.error Resp. errorUnsigned 16-bit integerresponse error

agentx.r.index Resp. indexUnsigned 16-bit integerresponse index

agentx.r.priority PriorityUnsigned 8-bit integerRegister Priority

agentx.r.range_subid Range_subidUnsigned 8-bit integerRegister range_subid

agentx.r.timeout TimeoutUnsigned 8-bit integerRegister timeout

agentx.r.upper_bound Upper boundUnsigned 32-bit integerRegister upper bound

agentx.r.uptime sysUpTimeUnsigned 32-bit integersysUpTime

agentx.session_id sessionIDUnsigned 32-bit integerSession ID

agentx.transaction_id TransactionIDUnsigned 32-bit integerTransaction ID

agentx.type TypeUnsigned 8-bit integerheader type

agentx.u.priority PriorityUnsigned 8-bit integerUnegister Priority

agentx.u.range_subid Range_subidUnsigned 8-bit integerUnegister range_subid

agentx.u.timeout TimeoutUnsigned 8-bit integerUnregister timeout

agentx.u.upper_bound Upper boundUnsigned 32-bit integerRegister upper bound

agentx.v.tag Variable typeUnsigned 16-bit integervtag

agentx.v.val32 Value(32)Unsigned 32-bit integerval32

1.0.3 2008-10-01 103

Page 104: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

agentx.v.val64 Value(64)Unsigned 64-bit integerval64

agentx.version VersionUnsigned 8-bit integerheader version

Aggregate Server A ccess Protocol (asap)

asap.cause_code Cause codeUnsigned 16-bit integer

asap.cause_info Cause infoByte array

asap.cause_length Cause lengthUnsigned 16-bit integer

asap.cause_padding PaddingByte array

asap.cookie CookieByte array

asap.h_bit H bitBoolean

asap.ipv4_address IP Version 4 addressIPv4 address

asap.ipv6_address IP Version 6 addressIPv6 address

asap.message_flags FlagsUnsigned 8-bit integer

asap.message_length LengthUnsigned 16-bit integer

asap.message_type TypeUnsigned 8-bit integer

asap.parameter_length Parameter lengthUnsigned 16-bit integer

asap.parameter_padding PaddingByte array

asap.parameter_type Parameter TypeUnsigned 16-bit integer

asap.parameter_value Parameter valueByte array

asap.pe_checksum PE checksumUnsigned 32-bit integer

asap.pe_identifier PE identifierUnsigned 32-bit integer

asap.pool_element_home_enrp_server_identifier Home ENRP server identifierUnsigned 32-bit integer

asap.pool_element_pe_identifier PE identifierUnsigned 32-bit integer

1.0.3 2008-10-01 104

Page 105: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

asap.pool_element_registration_life Registration lifeSigned 32-bit integer

asap.pool_handle_pool_handle Pool handleByte array

asap.pool_member_slection_policy_degradation Policy degradationUnsigned 32-bit integer

asap.pool_member_slection_policy_load Policy loadUnsigned 32-bit integer

asap.pool_member_slection_policy_priority Policy priorityUnsigned 32-bit integer

asap.pool_member_slection_policy_type Policy typeUnsigned 32-bit integer

asap.pool_member_slection_policy_value Policy valueByte array

asap.pool_member_slection_policy_weight Policy weightUnsigned 32-bit integer

asap.r_bit R bitBoolean

asap.sctp_transport_port PortUnsigned 16-bit integer

asap.server_identifier Server identifierUnsigned 32-bit integer

asap.tcp_transport_port PortUnsigned 16-bit integer

asap.transport_use Transport useUnsigned 16-bit integer

asap.udp_transport_port PortUnsigned 16-bit integer

asap.udp_transport_reserved ReservedUnsigned 16-bit integer

enrp.dccp_transport_port PortUnsigned 16-bit integer

enrp.dccp_transport_reserved ReservedUnsigned 16-bit integer

enrp.dccp_transport_service_code Service codeUnsigned 16-bit integer

enrp.udp_lite_transport_port PortUnsigned 16-bit integer

enrp.udp_lite_transport_reserved ReservedUnsigned 16-bit integer

Airopeek encapsulatedIEEE 802.11 (airopeek)

airopeek.unknown1 Unknown1Byte array

1.0.3 2008-10-01 105

Page 106: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

airopeek.unknown2 caplength1Unsigned 16-bit integer

airopeek.unknown3 caplength2Unsigned 16-bit integer

airopeek.unknown4 Unknown4Byte array

Alert Standard Forum (asf)

asf.iana IANA Enterprise NumberUnsigned 32-bit integerASF IANA Enterprise Number

asf.len Data LengthUnsigned 8-bit integerASF Data Length

asf.tag Message TagUnsigned 8-bit integerASF Message Tag

asf.type Message TypeUnsigned 8-bit integerASF Message Type

Alteon − Transparent Proxy Cache Protocol (tpcp)

tpcp.caddr Client Source IP addressIPv4 address

tpcp.cid Client indentUnsigned 16-bit integer

tpcp.cport Client Source PortUnsigned 16-bit integer

tpcp.flags.redir No RedirectBooleanDon’t redirect client

tpcp.flags.tcp UDP/TCPBooleanProtocol type

tpcp.flags.xoff XOFFBoolean

tpcp.flags.xon XONBoolean

tpcp.rasaddr RAS server IP addressIPv4 address

tpcp.saddr Server IP addressIPv4 address

tpcp.type TypeUnsigned 8-bit integerPDU type

tpcp.vaddr Virtual Server IP addressIPv4 address

1.0.3 2008-10-01 106

Page 107: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpcp.version VersionUnsigned 8-bit integerTPCP version

Andrew File System (AFS) (afs)

afs.backup BackupBooleanBackup Server

afs.backup.errcode Error CodeUnsigned 32-bit integerError Code

afs.backup.opcode OperationUnsigned 32-bit integerOperation

afs.bos BOSBooleanBasic Oversee Server

afs.bos.baktime Backup TimeDate/Time stampBackup Time

afs.bos.cell CellStringCell

afs.bos.cmd CommandStringCommand

afs.bos.content ContentStringContent

afs.bos.data DataByte arrayData

afs.bos.date DateUnsigned 32-bit integerDate

afs.bos.errcode Error CodeUnsigned 32-bit integerError Code

afs.bos.error ErrorStringError

afs.bos.file FileStringFile

afs.bos.flags FlagsUnsigned 32-bit integerFlags

1.0.3 2008-10-01 107

Page 108: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.bos.host HostStringHost

afs.bos.instance InstanceStringInstance

afs.bos.key KeyByte arraykey

afs.bos.keychecksum Key ChecksumUnsigned 32-bit integerKey Checksum

afs.bos.keymodtime Key Modification TimeDate/Time stampKey Modification Time

afs.bos.keyspare2 Key Spare 2Unsigned 32-bit integerKey Spare 2

afs.bos.kvno Key Version NumberUnsigned 32-bit integerKey Version Number

afs.bos.newtime New TimeDate/Time stampNew Time

afs.bos.number NumberUnsigned 32-bit integerNumber

afs.bos.oldtime Old TimeDate/Time stampOld Time

afs.bos.opcode OperationUnsigned 32-bit integerOperation

afs.bos.parm ParmStringParm

afs.bos.path PathStringPath

afs.bos.size SizeUnsigned 32-bit integerSize

afs.bos.spare1 Spare1StringSpare1

afs.bos.spare2 Spare2StringSpare2

1.0.3 2008-10-01 108

Page 109: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.bos.spare3 Spare3StringSpare3

afs.bos.status StatusSigned 32-bit integerStatus

afs.bos.statusdesc Status DescriptionStringStatus Description

afs.bos.type TypeStringType

afs.bos.user UserStringUser

afs.cb CallbackBooleanCallback

afs.cb.callback.expires ExpiresDate/Time stampExpires

afs.cb.callback.type TypeUnsigned 32-bit integerType

afs.cb.callback.version VersionUnsigned 32-bit integerVersion

afs.cb.errcode Error CodeUnsigned 32-bit integerError Code

afs.cb.fid.uniq FileID (Uniqifier)Unsigned 32-bit integerFile ID (Uniqifier)

afs.cb.fid.vnode FileID (VNode)Unsigned 32-bit integerFile ID (VNode)

afs.cb.fid.volume FileID (Volume)Unsigned 32-bit integerFile ID (Volume)

afs.cb.opcode OperationUnsigned 32-bit integerOperation

afs.error ErrorBooleanError

afs.error.opcode OperationUnsigned 32-bit integerOperation

1.0.3 2008-10-01 109

Page 110: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.fs File ServerBooleanFile Server

afs.fs.acl.a _A_dministerBooleanAdminister

afs.fs.acl.count.negative ACL Count (Negative)Unsigned 32-bit integerNumber of Negative ACLs

afs.fs.acl.count.positive ACL Count (Positive)Unsigned 32-bit integerNumber of Positive ACLs

afs.fs.acl.d _D_eleteBooleanDelete

afs.fs.acl.datasize ACL SizeUnsigned 32-bit integerACL Data Size

afs.fs.acl.entity Entity (User/Group)StringACL Entity (User/Group)

afs.fs.acl.i _I_nsertBooleanInsert

afs.fs.acl.k _L_ockBooleanLock

afs.fs.acl.l _L_ookupBooleanLookup

afs.fs.acl.r _R_eadBooleanRead

afs.fs.acl.w _W_riteBooleanWrite

afs.fs.callback.expires ExpiresTime durationExpires

afs.fs.callback.type TypeUnsigned 32-bit integerType

afs.fs.callback.version VersionUnsigned 32-bit integerVersion

afs.fs.cps.spare1 CPS Spare1Unsigned 32-bit integerCPS Spare1

1.0.3 2008-10-01 110

Page 111: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.fs.cps.spare2 CPS Spare2Unsigned 32-bit integerCPS Spare2

afs.fs.cps.spare3 CPS Spare3Unsigned 32-bit integerCPS Spare3

afs.fs.data DataByte arrayData

afs.fs.errcode Error CodeUnsigned 32-bit integerError Code

afs.fs.fid.uniq FileID (Uniqifier)Unsigned 32-bit integerFile ID (Uniqifier)

afs.fs.fid.vnode FileID (VNode)Unsigned 32-bit integerFile ID (VNode)

afs.fs.fid.volume FileID (Volume)Unsigned 32-bit integerFile ID (Volume)

afs.fs.flength FLengthUnsigned 32-bit integerFLength

afs.fs.flength64 FLength64Unsigned 64-bit integerFLength64

afs.fs.ipaddr IP AddrIPv4 addressIP Addr

afs.fs.length LengthUnsigned 32-bit integerLength

afs.fs.length64 Length64Unsigned 64-bit integerLength64

afs.fs.motd Message of the DayStringMessage of the Day

afs.fs.name NameStringName

afs.fs.newname New NameStringNew Name

afs.fs.offlinemsg Offline MessageStringVolume Name

1.0.3 2008-10-01 111

Page 112: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.fs.offset OffsetUnsigned 32-bit integerOffset

afs.fs.offset64 Offset64Unsigned 64-bit integerOffset64

afs.fs.oldname Old NameStringOld Name

afs.fs.opcode OperationUnsigned 32-bit integerOperation

afs.fs.status.anonymousaccess Anonymous AccessUnsigned 32-bit integerAnonymous Access

afs.fs.status.author AuthorUnsigned 32-bit integerAuthor

afs.fs.status.calleraccess Caller AccessUnsigned 32-bit integerCaller Access

afs.fs.status.clientmodtime Client Modification TimeDate/Time stampClient Modification Time

afs.fs.status.dataversion Data VersionUnsigned 32-bit integerData Version

afs.fs.status.dataversionhigh Data Version (High)Unsigned 32-bit integerData Version (High)

afs.fs.status.filetype File TypeUnsigned 32-bit integerFile Type

afs.fs.status.group GroupUnsigned 32-bit integerGroup

afs.fs.status.interfaceversion Interface VersionUnsigned 32-bit integerInterface Version

afs.fs.status.length LengthUnsigned 32-bit integerLength

afs.fs.status.linkcount Link CountUnsigned 32-bit integerLink Count

afs.fs.status.mask MaskUnsigned 32-bit integerMask

1.0.3 2008-10-01 112

Page 113: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.fs.status.mask.fsync FSyncBooleanFSync

afs.fs.status.mask.setgroup Set GroupBooleanSet Group

afs.fs.status.mask.setmode Set ModeBooleanSet Mode

afs.fs.status.mask.setmodtime Set Modification TimeBooleanSet Modification Time

afs.fs.status.mask.setowner Set OwnerBooleanSet Owner

afs.fs.status.mask.setsegsize Set Segment SizeBooleanSet Segment Size

afs.fs.status.mode Unix ModeUnsigned 32-bit integerUnix Mode

afs.fs.status.owner OwnerUnsigned 32-bit integerOwner

afs.fs.status.parentunique Parent UniqueUnsigned 32-bit integerParent Unique

afs.fs.status.parentvnode Parent VNodeUnsigned 32-bit integerParent VNode

afs.fs.status.segsize Segment SizeUnsigned 32-bit integerSegment Size

afs.fs.status.servermodtime Server Modification TimeDate/Time stampServer Modification Time

afs.fs.status.spare2 Spare 2Unsigned 32-bit integerSpare 2

afs.fs.status.spare3 Spare 3Unsigned 32-bit integerSpare 3

afs.fs.status.spare4 Spare 4Unsigned 32-bit integerSpare 4

afs.fs.status.synccounter Sync CounterUnsigned 32-bit integerSync Counter

1.0.3 2008-10-01 113

Page 114: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.fs.symlink.content Symlink ContentStringSymlink Content

afs.fs.symlink.name Symlink NameStringSymlink Name

afs.fs.timestamp TimestampDate/Time stampTimestamp

afs.fs.token TokenByte arrayToken

afs.fs.viceid Vice IDUnsigned 32-bit integerVice ID

afs.fs.vicelocktype Vice Lock TypeUnsigned 32-bit integerVice Lock Type

afs.fs.volid Volume IDUnsigned 32-bit integerVolume ID

afs.fs.volname Volume NameStringVolume Name

afs.fs.volsync.spare1 Volume Creation TimestampDate/Time stampVolume Creation Timestamp

afs.fs.volsync.spare2 Spare 2Unsigned 32-bit integerSpare 2

afs.fs.volsync.spare3 Spare 3Unsigned 32-bit integerSpare 3

afs.fs.volsync.spare4 Spare 4Unsigned 32-bit integerSpare 4

afs.fs.volsync.spare5 Spare 5Unsigned 32-bit integerSpare 5

afs.fs.volsync.spare6 Spare 6Unsigned 32-bit integerSpare 6

afs.fs.xstats.clientversion Client VersionUnsigned 32-bit integerClient Version

afs.fs.xstats.collnumber Collection NumberUnsigned 32-bit integerCollection Number

1.0.3 2008-10-01 114

Page 115: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.fs.xstats.timestamp XStats TimestampUnsigned 32-bit integerXStats Timestamp

afs.fs.xstats.version XStats VersionUnsigned 32-bit integerXStats Version

afs.kauth KAuthBooleanKerberos Auth Server

afs.kauth.data DataByte arrayData

afs.kauth.domain DomainStringDomain

afs.kauth.errcode Error CodeUnsigned 32-bit integerError Code

afs.kauth.kvno Key Version NumberUnsigned 32-bit integerKey Version Number

afs.kauth.name NameStringName

afs.kauth.opcode OperationUnsigned 32-bit integerOperation

afs.kauth.princ PrincipalStringPrincipal

afs.kauth.realm RealmStringRealm

afs.prot ProtectionBooleanProtection Server

afs.prot.count CountUnsigned 32-bit integerCount

afs.prot.errcode Error CodeUnsigned 32-bit integerError Code

afs.prot.flag FlagUnsigned 32-bit integerFlag

afs.prot.gid Group IDUnsigned 32-bit integerGroup ID

1.0.3 2008-10-01 115

Page 116: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.prot.id IDUnsigned 32-bit integerID

afs.prot.maxgid Maximum Group IDUnsigned 32-bit integerMaximum Group ID

afs.prot.maxuid Maximum User IDUnsigned 32-bit integerMaximum User ID

afs.prot.name NameStringName

afs.prot.newid New IDUnsigned 32-bit integerNew ID

afs.prot.oldid Old IDUnsigned 32-bit integerOld ID

afs.prot.opcode OperationUnsigned 32-bit integerOperation

afs.prot.pos PositionUnsigned 32-bit integerPosition

afs.prot.uid User IDUnsigned 32-bit integerUser ID

afs.repframe Reply FrameFrame numberReply Frame

afs.reqframe Request FrameFrame numberRequest Frame

afs.rmtsys RmtsysBooleanRmtsys

afs.rmtsys.opcode OperationUnsigned 32-bit integerOperation

afs.time Time from requestTime durationTime between Request and Reply for AFS calls

afs.ubik UbikBooleanUbik

afs.ubik.activewrite Active WriteUnsigned 32-bit integerActive Write

1.0.3 2008-10-01 116

Page 117: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.ubik.addr AddressIPv4 addressAddress

afs.ubik.amsyncsite Am Sync SiteUnsigned 32-bit integerAm Sync Site

afs.ubik.anyreadlocks Any Read LocksUnsigned 32-bit integerAny Read Locks

afs.ubik.anywritelocks Any Write LocksUnsigned 32-bit integerAny Write Locks

afs.ubik.beaconsincedown Beacon Since DownUnsigned 32-bit integerBeacon Since Down

afs.ubik.currentdb Current DBUnsigned 32-bit integerCurrent DB

afs.ubik.currenttran Current TransactionUnsigned 32-bit integerCurrent Transaction

afs.ubik.epochtime Epoch TimeDate/Time stampEpoch Time

afs.ubik.errcode Error CodeUnsigned 32-bit integerError Code

afs.ubik.file FileUnsigned 32-bit integerFile

afs.ubik.interface Interface AddressIPv4 addressInterface Address

afs.ubik.isclone Is CloneUnsigned 32-bit integerIs Clone

afs.ubik.lastbeaconsent Last Beacon SentDate/Time stampLast Beacon Sent

afs.ubik.lastvote Last VoteUnsigned 32-bit integerLast Vote

afs.ubik.lastvotetime Last Vote TimeDate/Time stampLast Vote Time

afs.ubik.lastyesclaim Last Yes ClaimDate/Time stampLast Yes Claim

1.0.3 2008-10-01 117

Page 118: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.ubik.lastyeshost Last Yes HostIPv4 addressLast Yes Host

afs.ubik.lastyesstate Last Yes StateUnsigned 32-bit integerLast Yes State

afs.ubik.lastyesttime Last Yes TimeDate/Time stampLast Yes Time

afs.ubik.length LengthUnsigned 32-bit integerLength

afs.ubik.lockedpages Locked PagesUnsigned 32-bit integerLocked Pages

afs.ubik.locktype Lock TypeUnsigned 32-bit integerLock Type

afs.ubik.lowesthost Lowest HostIPv4 addressLowest Host

afs.ubik.lowesttime Lowest TimeDate/Time stampLowest Time

afs.ubik.now NowDate/Time stampNow

afs.ubik.nservers Number of ServersUnsigned 32-bit integerNumber of Servers

afs.ubik.opcode OperationUnsigned 32-bit integerOperation

afs.ubik.position PositionUnsigned 32-bit integerPosition

afs.ubik.recoverystate Recovery StateUnsigned 32-bit integerRecovery State

afs.ubik.site SiteIPv4 addressSite

afs.ubik.state StateUnsigned 32-bit integerState

afs.ubik.synchost Sync HostIPv4 addressSync Host

1.0.3 2008-10-01 118

Page 119: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.ubik.syncsiteuntil Sync Site UntilDate/Time stampSync Site Until

afs.ubik.synctime Sync TimeDate/Time stampSync Time

afs.ubik.tidcounter TID CounterUnsigned 32-bit integerTID Counter

afs.ubik.up UpUnsigned 32-bit integerUp

afs.ubik.version.counter CounterUnsigned 32-bit integerCounter

afs.ubik.version.epoch EpochDate/Time stampEpoch

afs.ubik.voteend Vote EndsDate/Time stampVote Ends

afs.ubik.votestart Vote StartedDate/Time stampVote Started

afs.ubik.votetype Vote TypeUnsigned 32-bit integerVote Type

afs.ubik.writelockedpages Write Locked PagesUnsigned 32-bit integerWrite Locked Pages

afs.ubik.writetran Write TransactionUnsigned 32-bit integerWrite Transaction

afs.update UpdateBooleanUpdate Server

afs.update.opcode OperationUnsigned 32-bit integerOperation

afs.vldb VLDBBooleanVolume Location Database Server

afs.vldb.bkvol Backup Volume IDUnsigned 32-bit integerRead-Only Volume ID

afs.vldb.bump Bumped Volume IDUnsigned 32-bit integerBumped Volume ID

1.0.3 2008-10-01 119

Page 120: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.vldb.clonevol Clone Volume IDUnsigned 32-bit integerClone Volume ID

afs.vldb.count Volume CountUnsigned 32-bit integerVolume Count

afs.vldb.errcode Error CodeUnsigned 32-bit integerError Code

afs.vldb.flags FlagsUnsigned 32-bit integerFlags

afs.vldb.flags.bkexists Backup ExistsBooleanBackup Exists

afs.vldb.flags.dfsfileset DFS FilesetBooleanDFS Fileset

afs.vldb.flags.roexists Read-Only ExistsBooleanRead-Only Exists

afs.vldb.flags.rwexists Read/Write ExistsBooleanRead/Write Exists

afs.vldb.id Volume IDUnsigned 32-bit integerVolume ID

afs.vldb.index Volume IndexUnsigned 32-bit integerVolume Index

afs.vldb.name Volume NameStringVolume Name

afs.vldb.nextindex Next Volume IndexUnsigned 32-bit integerNext Volume Index

afs.vldb.numservers Number of ServersUnsigned 32-bit integerNumber of Servers

afs.vldb.opcode OperationUnsigned 32-bit integerOperation

afs.vldb.partition PartitionStringPartition

afs.vldb.rovol Read-Only Volume IDUnsigned 32-bit integerRead-Only Volume ID

1.0.3 2008-10-01 120

Page 121: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.vldb.rwvol Read-Write Volume IDUnsigned 32-bit integerRead-Only Volume ID

afs.vldb.server ServerIPv4 addressServer

afs.vldb.serverflags Server FlagsUnsigned 32-bit integerServer Flags

afs.vldb.serverip Server IPIPv4 addressServer IP

afs.vldb.serveruniq Server Unique AddressUnsigned 32-bit integerServer Unique Address

afs.vldb.serveruuid Server UUIDByte arrayServer UUID

afs.vldb.spare1 Spare 1Unsigned 32-bit integerSpare 1

afs.vldb.spare2 Spare 2Unsigned 32-bit integerSpare 2

afs.vldb.spare3 Spare 3Unsigned 32-bit integerSpare 3

afs.vldb.spare4 Spare 4Unsigned 32-bit integerSpare 4

afs.vldb.spare5 Spare 5Unsigned 32-bit integerSpare 5

afs.vldb.spare6 Spare 6Unsigned 32-bit integerSpare 6

afs.vldb.spare7 Spare 7Unsigned 32-bit integerSpare 7

afs.vldb.spare8 Spare 8Unsigned 32-bit integerSpare 8

afs.vldb.spare9 Spare 9Unsigned 32-bit integerSpare 9

afs.vldb.type Volume TypeUnsigned 32-bit integerVolume Type

1.0.3 2008-10-01 121

Page 122: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afs.vol Volume ServerBooleanVolume Server

afs.vol.count Volume CountUnsigned 32-bit integerVolume Count

afs.vol.errcode Error CodeUnsigned 32-bit integerError Code

afs.vol.id Volume IDUnsigned 32-bit integerVolume ID

afs.vol.name Volume NameStringVolume Name

afs.vol.opcode OperationUnsigned 32-bit integerOperation

Apache JServ Protocol v1.3 (ajp13)

ajp13.code CodeStringType Code

ajp13.data DataStringData

ajp13.hname HNAMEStringHeader Name

ajp13.hval HVALStringHeader Value

ajp13.len LengthUnsigned 16-bit integerData Length

ajp13.magic MagicByte arrayMagic Number

ajp13.method MethodStringHTTP Method

ajp13.nhdr NHDRUnsigned 16-bit integerNum Headers

ajp13.port PORTUnsigned 16-bit integerPort

1.0.3 2008-10-01 122

Page 123: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ajp13.raddr RADDRStringRemote Address

ajp13.reusep REUSEPUnsigned 8-bit integerReuse Connection?

ajp13.rhost RHOSTStringRemote Host

ajp13.rlen RLENUnsigned 16-bit integerRequested Length

ajp13.rmsg RSMSGStringHTTP Status Message

ajp13.rstatus RSTATUSUnsigned 16-bit integerHTTP Status Code

ajp13.srv SRVStringServer

ajp13.sslp SSLPUnsigned 8-bit integerIs SSL?

ajp13.uri URIStringHTTP URI

ajp13.ver VersionStringHTTP Version

Apple Filing Protocol (afp)

afp.AFPVersion AFP VersionStringClient AFP version

afp.UAM UAMStringUser Authentication Method

afp.access Access modeUnsigned 8-bit integerFork access mode

afp.access.deny_read Deny readBooleanDeny read

afp.access.deny_write Deny writeBooleanDeny write

1.0.3 2008-10-01 123

Page 124: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.access.read ReadBooleanOpen for reading

afp.access.write WriteBooleanOpen for writing

afp.access_bitmap BitmapUnsigned 16-bit integerBitmap (reserved)

afp.ace_applicable ACEByte arrayACE applicable

afp.ace_flags FlagsUnsigned 32-bit integerACE flags

afp.ace_flags.allow AllowBooleanAllow rule

afp.ace_flags.deny DenyBooleanDeny rule

afp.ace_flags.directory_inherit Dir inheritBooleanDir inherit

afp.ace_flags.file_inherit File inheritBooleanFile inherit

afp.ace_flags.inherited InheritedBooleanInherited

afp.ace_flags.limit_inherit Limit inheritBooleanLimit inherit

afp.ace_flags.only_inherit Only inheritBooleanOnly inherit

afp.ace_rights RightsUnsigned 32-bit integerACE flags

afp.acl_access_bitmap BitmapUnsigned 32-bit integerACL access bitmap

afp.acl_access_bitmap.append_data Append data/create subdirBooleanAppend data to a file / create a subdirectory

afp.acl_access_bitmap.change_owner Change ownerBooleanChange owner

1.0.3 2008-10-01 124

Page 125: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.acl_access_bitmap.delete DeleteBooleanDelete

afp.acl_access_bitmap.delete_child Delete dirBooleanDelete directory

afp.acl_access_bitmap.execute Execute/SearchBooleanExecute a program

afp.acl_access_bitmap.generic_all Generic allBooleanGeneric all

afp.acl_access_bitmap.generic_execute Generic executeBooleanGeneric execute

afp.acl_access_bitmap.generic_read Generic readBooleanGeneric read

afp.acl_access_bitmap.generic_write Generic writeBooleanGeneric write

afp.acl_access_bitmap.read_attrs Read attributesBooleanRead attributes

afp.acl_access_bitmap.read_data Read/ListBooleanRead data / list directory

afp.acl_access_bitmap.read_extattrs Read extended attributesBooleanRead extended attributes

afp.acl_access_bitmap.read_security Read securityBooleanRead access rights

afp.acl_access_bitmap.synchronize SynchronizeBooleanSynchronize

afp.acl_access_bitmap.write_attrs Write attributesBooleanWrite attributes

afp.acl_access_bitmap.write_data Write/Add fileBooleanWrite data to a file / add a file to a directory

afp.acl_access_bitmap.write_extattrs Write extended attributesBooleanWrite extended attributes

afp.acl_access_bitmap.write_security Write securityBooleanWrite access rights

1.0.3 2008-10-01 125

Page 126: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.acl_entrycount CountUnsigned 32-bit integerNumber of ACL entries

afp.acl_flags ACL flagsUnsigned 32-bit integerACL flags

afp.acl_list_bitmap ACL bitmapUnsigned 16-bit integerACL control list bitmap

afp.acl_list_bitmap.ACL ACLBooleanACL

afp.acl_list_bitmap.GRPUUID GRPUUIDBooleanGroup UUID

afp.acl_list_bitmap.Inherit InheritBooleanInherit ACL

afp.acl_list_bitmap.REMOVEACL Remove ACLBooleanRemove ACL

afp.acl_list_bitmap.UUID UUIDBooleanUser UUID

afp.actual_count CountSigned 32-bit integerNumber of bytes returned by read/write

afp.afp_login_flags FlagsUnsigned 16-bit integerLogin flags

afp.appl_index IndexUnsigned 16-bit integerApplication index

afp.appl_tag TagUnsigned 32-bit integerApplication tag

afp.backup_date Backup dateDate/Time stampBackup date

afp.cat_count Cat countUnsigned 32-bit integerNumber of structures returned

afp.cat_position PositionByte arrayReserved

afp.cat_req_matches Max answersSigned 32-bit integerMaximum number of matches to return.

1.0.3 2008-10-01 126

Page 127: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.command CommandUnsigned 8-bit integerAFP function

afp.comment CommentStringFile/folder comment

afp.create_flag Hard createBooleanSoft/hard create file

afp.creation_date Creation dateDate/Time stampCreation date

afp.data_fork_len Data fork sizeUnsigned 32-bit integerData fork size

afp.did DIDUnsigned 32-bit integerParent directory ID

afp.dir_ar Access rightsUnsigned 32-bit integerDirectory access rights

afp.dir_ar.blank Blank access rightBooleanBlank access right

afp.dir_ar.e_read Everyone has read accessBooleanEveryone has read access

afp.dir_ar.e_search Everyone has search accessBooleanEveryone has search access

afp.dir_ar.e_write Everyone has write accessBooleanEveryone has write access

afp.dir_ar.g_read Group has read accessBooleanGroup has read access

afp.dir_ar.g_search Group has search accessBooleanGroup has search access

afp.dir_ar.g_write Group has write accessBooleanGroup has write access

afp.dir_ar.o_read Owner has read accessBooleanOwner has read access

afp.dir_ar.o_search Owner has search accessBooleanOwner has search access

1.0.3 2008-10-01 127

Page 128: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.dir_ar.o_write Owner has write accessBooleanGwner has write access

afp.dir_ar.u_owner User is the ownerBooleanCurrent user is the directory owner

afp.dir_ar.u_read User has read accessBooleanUser has read access

afp.dir_ar.u_search User has search accessBooleanUser has search access

afp.dir_ar.u_write User has write accessBooleanUser has write access

afp.dir_attribute.backup_needed Backup neededBooleanDirectory needs to be backed up

afp.dir_attribute.delete_inhibit Delete inhibitBooleanDelete inhibit

afp.dir_attribute.in_exported_folder Shared areaBooleanDirectory is in a shared area

afp.dir_attribute.invisible InvisibleBooleanDirectory is not visible

afp.dir_attribute.mounted MountedBooleanDirectory is mounted

afp.dir_attribute.rename_inhibit Rename inhibitBooleanRename inhibit

afp.dir_attribute.set_clear SetBooleanClear/set attribute

afp.dir_attribute.share Share pointBooleanDirectory is a share point

afp.dir_attribute.system SystemBooleanDirectory is a system directory

afp.dir_bitmap Directory bitmapUnsigned 16-bit integerDirectory bitmap

afp.dir_bitmap.UTF8_name UTF-8 nameBooleanReturn UTF-8 name if directory

1.0.3 2008-10-01 128

Page 129: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.dir_bitmap.access_rights Access rightsBooleanReturn access rights if directory

afp.dir_bitmap.attributes AttributesBooleanReturn attributes if directory

afp.dir_bitmap.backup_date Backup dateBooleanReturn backup date if directory

afp.dir_bitmap.create_date Creation dateBooleanReturn creation date if directory

afp.dir_bitmap.did DIDBooleanReturn parent directory ID if directory

afp.dir_bitmap.fid File IDBooleanReturn file ID if directory

afp.dir_bitmap.finder_info Finder infoBooleanReturn finder info if directory

afp.dir_bitmap.group_id Group idBooleanReturn group id if directory

afp.dir_bitmap.long_name Long nameBooleanReturn long name if directory

afp.dir_bitmap.mod_date Modification dateBooleanReturn modification date if directory

afp.dir_bitmap.offspring_count Offspring countBooleanReturn offspring count if directory

afp.dir_bitmap.owner_id Owner idBooleanReturn owner id if directory

afp.dir_bitmap.short_name Short nameBooleanReturn short name if directory

afp.dir_bitmap.unix_privs UNIX privilegesBooleanReturn UNIX privileges if directory

afp.dir_group_id Group IDSigned 32-bit integerDirectory group ID

afp.dir_offspring OffspringUnsigned 16-bit integerDirectory offspring

1.0.3 2008-10-01 129

Page 130: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.dir_owner_id Owner IDSigned 32-bit integerDirectory owner ID

afp.dt_ref DT refUnsigned 16-bit integerDesktop database reference num

afp.ext_data_fork_len Extended data fork sizeUnsigned 64-bit integerExtended (>2GB) data fork length

afp.ext_resource_fork_len Extended resource fork sizeUnsigned 64-bit integerExtended (>2GB) resource fork length

afp.extattr.data DataByte arrayExtendend attribute data

afp.extattr.len LengthUnsigned 32-bit integerExtended attribute length

afp.extattr.name NameStringExtended attribute name

afp.extattr.namelen LengthUnsigned 16-bit integerExtended attribute name length

afp.extattr.reply_size Reply sizeUnsigned 32-bit integerReply size

afp.extattr.req_count Request CountUnsigned 16-bit integerRequest Count.

afp.extattr.start_index IndexUnsigned 32-bit integerStart index

afp.extattr_bitmap BitmapUnsigned 16-bit integerExtended attributes bitmap

afp.extattr_bitmap.create CreateBooleanCreate extended attribute

afp.extattr_bitmap.nofollow No follow symlinksBooleanDo not follow symlink

afp.extattr_bitmap.replace ReplaceBooleanReplace extended attribute

afp.file_attribute.backup_needed Backup neededBooleanFile needs to be backed up

1.0.3 2008-10-01 130

Page 131: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.file_attribute.copy_protect Copy protectBooleancopy protect

afp.file_attribute.delete_inhibit Delete inhibitBooleandelete inhibit

afp.file_attribute.df_open Data fork openBooleanData fork already open

afp.file_attribute.invisible InvisibleBooleanFile is not visible

afp.file_attribute.multi_user Multi userBooleanmulti user

afp.file_attribute.rename_inhibit Rename inhibitBooleanrename inhibit

afp.file_attribute.rf_open Resource fork openBooleanResource fork already open

afp.file_attribute.set_clear SetBooleanClear/set attribute

afp.file_attribute.system SystemBooleanFile is a system file

afp.file_attribute.write_inhibit Write inhibitBooleanWrite inhibit

afp.file_bitmap File bitmapUnsigned 16-bit integerFile bitmap

afp.file_bitmap.UTF8_name UTF-8 nameBooleanReturn UTF-8 name if file

afp.file_bitmap.attributes AttributesBooleanReturn attributes if file

afp.file_bitmap.backup_date Backup dateBooleanReturn backup date if file

afp.file_bitmap.create_date Creation dateBooleanReturn creation date if file

afp.file_bitmap.data_fork_len Data fork sizeBooleanReturn data fork size if file

1.0.3 2008-10-01 131

Page 132: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.file_bitmap.did DIDBooleanReturn parent directory ID if file

afp.file_bitmap.ex_data_fork_len Extended data fork sizeBooleanReturn extended (>2GB) data fork size if file

afp.file_bitmap.ex_resource_fork_len Extended resource fork sizeBooleanReturn extended (>2GB) resource fork size if file

afp.file_bitmap.fid File IDBooleanReturn file ID if file

afp.file_bitmap.finder_info Finder infoBooleanReturn finder info if file

afp.file_bitmap.launch_limit Launch limitBooleanReturn launch limit if file

afp.file_bitmap.long_name Long nameBooleanReturn long name if file

afp.file_bitmap.mod_date Modification dateBooleanReturn modification date if file

afp.file_bitmap.resource_fork_len Resource fork sizeBooleanReturn resource fork size if file

afp.file_bitmap.short_name Short nameBooleanReturn short name if file

afp.file_bitmap.unix_privs UNIX privilegesBooleanReturn UNIX privileges if file

afp.file_creator File creatorStringFile creator

afp.file_flag DirBooleanIs a dir

afp.file_id File IDUnsigned 32-bit integerFile/directory ID

afp.file_type File typeStringFile type

afp.finder_info Finder infoByte arrayFinder info

1.0.3 2008-10-01 132

Page 133: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.flag FromUnsigned 8-bit integerOffset is relative to start/end of the fork

afp.fork_type Resource forkBooleanData/resource fork

afp.group_ID Group IDUnsigned 32-bit integerGroup ID

afp.grpuuid GRPUUIDByte arrayGroup UUID

afp.icon_index IndexUnsigned 16-bit integerIcon index in desktop database

afp.icon_length SizeUnsigned 16-bit integerSize for icon bitmap

afp.icon_tag TagUnsigned 32-bit integerIcon tag

afp.icon_type Icon typeUnsigned 8-bit integerIcon type

afp.last_written Last writtenUnsigned 32-bit integerOffset of the last byte written

afp.last_written64 Last writtenUnsigned 64-bit integerOffset of the last byte written (64 bits)

afp.lock_from EndBooleanOffset is relative to the end of the fork

afp.lock_len LengthSigned 32-bit integerNumber of bytes to be locked/unlocked

afp.lock_len64 LengthSigned 64-bit integerNumber of bytes to be locked/unlocked (64 bits)

afp.lock_offset OffsetSigned 32-bit integerFirst byte to be locked

afp.lock_offset64 OffsetSigned 64-bit integerFirst byte to be locked (64 bits)

afp.lock_op unlockBooleanLock/unlock op

1.0.3 2008-10-01 133

Page 134: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.lock_range_start StartSigned 32-bit integerFirst byte locked/unlocked

afp.lock_range_start64 StartSigned 64-bit integerFirst byte locked/unlocked (64 bits)

afp.long_name_offset Long name offsetUnsigned 16-bit integerLong name offset in packet

afp.map_id IDUnsigned 32-bit integerUser/Group ID

afp.map_id_type TypeUnsigned 8-bit integerMap ID type

afp.map_name NameStringUser/Group name

afp.map_name_type TypeUnsigned 8-bit integerMap name type

afp.message MessageStringMessage

afp.message_bitmap BitmapUnsigned 16-bit integerMessage bitmap

afp.message_bitmap.requested Request messageBooleanMessage Requested

afp.message_bitmap.utf8 Message is UTF8BooleanMessage is UTF8

afp.message_length LenUnsigned 32-bit integerMessage length

afp.message_type TypeUnsigned 16-bit integerType of server message

afp.modification_date Modification dateDate/Time stampModification date

afp.newline_char Newline charUnsigned 8-bit integerValue to compare ANDed bytes with when looking for newline

afp.newline_mask Newline maskUnsigned 8-bit integerValue to AND bytes with when looking for newline

1.0.3 2008-10-01 134

Page 135: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.offset OffsetSigned 32-bit integerOffset

afp.offset64 OffsetSigned 64-bit integerOffset (64 bits)

afp.ofork ForkUnsigned 16-bit integerOpen fork reference number

afp.ofork_len New lengthSigned 32-bit integerNew length

afp.ofork_len64 New lengthSigned 64-bit integerNew length (64 bits)

afp.pad PadNo valuePad Byte

afp.passwd PasswordStringPassword

afp.path_len LenUnsigned 8-bit integerPath length

afp.path_name NameStringPath name

afp.path_type TypeUnsigned 8-bit integerType of names

afp.path_unicode_hint Unicode hintUnsigned 32-bit integerUnicode hint

afp.path_unicode_len LenUnsigned 16-bit integerPath length (unicode)

afp.random Random numberByte arrayUAM random number

afp.reply_size Reply sizeUnsigned 16-bit integerReply size

afp.reply_size32 Reply sizeUnsigned 32-bit integerReply size

afp.req_count Req countUnsigned 16-bit integerMaximum number of structures returned

1.0.3 2008-10-01 135

Page 136: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.reqcount64 CountSigned 64-bit integerRequest Count (64 bits)

afp.request_bitmap Request bitmapUnsigned 32-bit integerRequest bitmap

afp.request_bitmap.UTF8_name UTF-8 nameBooleanSearch UTF-8 name

afp.request_bitmap.attributes AttributesBooleanSearch attributes

afp.request_bitmap.backup_date Backup dateBooleanSearch backup date

afp.request_bitmap.create_date Creation dateBooleanSearch creation date

afp.request_bitmap.data_fork_len Data fork sizeBooleanSearch data fork size

afp.request_bitmap.did DIDBooleanSearch parent directory ID

afp.request_bitmap.ex_data_fork_len Extended data fork sizeBooleanSearch extended (>2GB) data fork size

afp.request_bitmap.ex_resource_fork_len Extended resource fork sizeBooleanSearch extended (>2GB) resource fork size

afp.request_bitmap.finder_info Finder infoBooleanSearch finder info

afp.request_bitmap.long_name Long nameBooleanSearch long name

afp.request_bitmap.mod_date Modification dateBooleanSearch modification date

afp.request_bitmap.offspring_count Offspring countBooleanSearch offspring count

afp.request_bitmap.partial_names Match on partial namesBooleanMatch on partial names

afp.request_bitmap.resource_fork_len Resource fork sizeBooleanSearch resource fork size

1.0.3 2008-10-01 136

Page 137: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.reserved ReservedByte arrayReserved

afp.resource_fork_len Resource fork sizeUnsigned 32-bit integerResource fork size

afp.response_in Response inFrame numberThe response to this packet is in this packet

afp.response_to Response toFrame numberThis packet is a response to the packet in this frame

afp.rw_count CountSigned 32-bit integerNumber of bytes to be read/written

afp.rw_count64 CountSigned 64-bit integerNumber of bytes to be read/written (64 bits)

afp.server_time Server timeDate/Time stampServer time

afp.session_token TokenByte arraySession token

afp.session_token_len LenUnsigned 32-bit integerSession token length

afp.session_token_timestamp Time stampUnsigned 32-bit integerSession time stamp

afp.session_token_type TypeUnsigned 16-bit integerSession token type

afp.short_name_offset Short name offsetUnsigned 16-bit integerShort name offset in packet

afp.start_index Start indexUnsigned 16-bit integerFirst structure returned

afp.start_index32 Start indexUnsigned 32-bit integerFirst structure returned

afp.struct_size Struct sizeUnsigned 8-bit integerSizeof of struct

afp.struct_size16 Struct sizeUnsigned 16-bit integerSizeof of struct

1.0.3 2008-10-01 137

Page 138: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.time Time from requestTime durationTime between Request and Response for AFP cmds

afp.unicode_name_offset Unicode name offsetUnsigned 16-bit integerUnicode name offset in packet

afp.unix_privs.gid GIDUnsigned 32-bit integerGroup ID

afp.unix_privs.permissions PermissionsUnsigned 32-bit integerPermissions

afp.unix_privs.ua_permissions User’s access rightsUnsigned 32-bit integerUser’s access rights

afp.unix_privs.uid UIDUnsigned 32-bit integerUser ID

afp.user UserStringUser

afp.user_ID User IDUnsigned 32-bit integerUser ID

afp.user_bitmap BitmapUnsigned 16-bit integerUser Info bitmap

afp.user_bitmap.GID Primary group IDBooleanPrimary group ID

afp.user_bitmap.UID User IDBooleanUser ID

afp.user_bitmap.UUID UUIDBooleanUUID

afp.user_flag FlagUnsigned 8-bit integerUser Info flag

afp.user_len LenUnsigned 16-bit integerUser name length (unicode)

afp.user_name UserStringUser name (unicode)

afp.user_type TypeUnsigned 8-bit integerType of user name

1.0.3 2008-10-01 138

Page 139: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.uuid UUIDByte arrayUUID

afp.vol_attribute.acls ACLsBooleanSupports access control lists

afp.vol_attribute.blank_access_privs Blank access privilegesBooleanSupports blank access privileges

afp.vol_attribute.cat_search Catalog searchBooleanSupports catalog search operations

afp.vol_attribute.extended_attributes Extended AttributesBooleanSupports Extended Attributes

afp.vol_attribute.fileIDs File IDsBooleanSupports file IDs

afp.vol_attribute.inherit_parent_privs Inherit parent privilegesBooleanInherit parent privileges

afp.vol_attribute.network_user_id No Network User IDBooleanNo Network User ID

afp.vol_attribute.no_exchange_files No exchange filesBooleanExchange files not supported

afp.vol_attribute.passwd Volume passwordBooleanHas a volume password

afp.vol_attribute.read_only Read onlyBooleanRead only volume

afp.vol_attribute.unix_privs UNIX access privilegesBooleanSupports UNIX access privileges

afp.vol_attribute.utf8_names UTF-8 namesBooleanSupports UTF-8 names

afp.vol_attributes AttributesUnsigned 16-bit integerVolume attributes

afp.vol_backup_date Backup dateDate/Time stampVolume backup date

afp.vol_bitmap BitmapUnsigned 16-bit integerVolume bitmap

1.0.3 2008-10-01 139

Page 140: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.vol_bitmap.attributes AttributesBooleanVolume attributes

afp.vol_bitmap.backup_date Backup dateBooleanVolume backup date

afp.vol_bitmap.block_size Block sizeBooleanVolume block size

afp.vol_bitmap.bytes_free Bytes freeBooleanVolume free bytes

afp.vol_bitmap.bytes_total Bytes totalBooleanVolume total bytes

afp.vol_bitmap.create_date Creation dateBooleanVolume creation date

afp.vol_bitmap.ex_bytes_free Extended bytes freeBooleanVolume extended (>2GB) free bytes

afp.vol_bitmap.ex_bytes_total Extended bytes totalBooleanVolume extended (>2GB) total bytes

afp.vol_bitmap.id IDBooleanVolume ID

afp.vol_bitmap.mod_date Modification dateBooleanVolume modification date

afp.vol_bitmap.name NameBooleanVolume name

afp.vol_bitmap.signature SignatureBooleanVolume signature

afp.vol_block_size Block sizeUnsigned 32-bit integerVolume block size

afp.vol_bytes_free Bytes freeUnsigned 32-bit integerFree space

afp.vol_bytes_total Bytes totalUnsigned 32-bit integerVolume size

afp.vol_creation_date Creation dateDate/Time stampVolume creation date

1.0.3 2008-10-01 140

Page 141: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

afp.vol_ex_bytes_free Extended bytes freeUnsigned 64-bit integerExtended (>2GB) free space

afp.vol_ex_bytes_total Extended bytes totalUnsigned 64-bit integerExtended (>2GB) volume size

afp.vol_flag_passwd PasswordBooleanVolume is password-protected

afp.vol_flag_unix_priv Unix privsBooleanVolume has unix privileges

afp.vol_id Volume idUnsigned 16-bit integerVolume id

afp.vol_modification_date Modification dateDate/Time stampVolume modification date

afp.vol_name VolumeStringVolume name

afp.vol_name_offset Volume name offsetUnsigned 16-bit integerVolume name offset in packet

afp.vol_signature SignatureUnsigned 16-bit integerVolume signature

Apple IP-over- IEEE 1394 (ap1394)

ap1394.dst DestinationByte arrayDestination address

ap1394.src SourceByte arraySource address

ap1394.type TypeUnsigned 16-bit integer

AppleTalk Session Protocol (asp)

asp.attn_code Attn codeUnsigned 16-bit integerasp attention code

asp.error asp errorSigned 32-bit integerreturn error code

asp.function asp functionUnsigned 8-bit integerasp function

1.0.3 2008-10-01 141

Page 142: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

asp.init_error ErrorUnsigned 16-bit integerasp init error

asp.seq SequenceUnsigned 16-bit integerasp sequence number

asp.server_addr.len LengthUnsigned 8-bit integerAddress length.

asp.server_addr.type TypeUnsigned 8-bit integerAddress type.

asp.server_addr.value ValueByte arrayAddress value

asp.server_directory Directory serviceStringServer directory service

asp.server_flag FlagUnsigned 16-bit integerServer capabilities flag

asp.server_flag.copyfile Support copyfileBooleanServer support copyfile

asp.server_flag.directory Support directory servicesBooleanServer support directory services

asp.server_flag.fast_copy Support fast copyBooleanServer support fast copy

asp.server_flag.no_save_passwd Don’t allow save passwordBooleanDon’t allow save password

asp.server_flag.notify Support server notificationsBooleanServer support notifications

asp.server_flag.passwd Support change passwordBooleanServer support change password

asp.server_flag.reconnect Support server reconnectBooleanServer support reconnect

asp.server_flag.srv_msg Support server messageBooleanSupport server message

asp.server_flag.srv_sig Support server signatureBooleanSupport server signature

1.0.3 2008-10-01 142

Page 143: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

asp.server_flag.tcpip Support TCP/IPBooleanServer support TCP/IP

asp.server_flag.utf8_name Support UTF8 server nameBooleanServer support UTF8 server name

asp.server_icon Icon bitmapByte arrayServer icon bitmap

asp.server_name Server nameStringServer name

asp.server_signature Server signatureByte arrayServer signature

asp.server_type Server typeStringServer type

asp.server_uams UAMStringUAM

asp.server_utf8_name Server name (UTF8)StringServer name (UTF8)

asp.server_utf8_name_len Server name lengthUnsigned 16-bit integerUTF8 server name length

asp.server_vers AFP versionStringAFP version

asp.session_id Session IDUnsigned 8-bit integerasp session id

asp.size sizeUnsigned 16-bit integerasp available size for reply

asp.socket SocketUnsigned 8-bit integerasp socket

asp.version VersionUnsigned 16-bit integerasp version

asp.zero_value Pad (0)Byte arrayPad

1.0.3 2008-10-01 143

Page 144: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

AppleTalk Transaction Protocol packet (atp)

atp.bitmap BitmapUnsigned 8-bit integerBitmap or sequence number

atp.ctrlinfo Control infoUnsigned 8-bit integercontrol info

atp.eom EOMBooleanEnd-of-message

atp.fragment ATP FragmentFrame numberATP Fragment

atp.fragments ATP FragmentsNo valueATP Fragments

atp.function FunctionUnsigned 8-bit integerfunction code

atp.reassembled_in Reassembled ATP in frameFrame numberThis ATP packet is reassembled in this frame

atp.segment.error Desegmentation errorFrame numberDesegmentation error due to illegal segments

atp.segment.multipletails Multiple tail segments foundBooleanSeveral tails were found when desegmenting the packet

atp.segment.overlap Segment overlapBooleanSegment overlaps with other segments

atp.segment.overlap.conflict Conflicting data in segment overlapBooleanOverlapping segments contained conflicting data

atp.segment.toolongsegment Segment too longBooleanSegment contained data past end of packet

atp.sts STSBooleanSend transaction status

atp.tid TIDUnsigned 16-bit integerTransaction id

atp.treltimer TRel timerUnsigned 8-bit integerTRel timer

1.0.3 2008-10-01 144

Page 145: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

atp.user_bytes User bytesUnsigned 32-bit integerUser bytes

atp.xo XOBooleanExactly-once flag

Appletalk Address Resolution Protocol (aarp)

aarp.dst.hw Target hardware addressByte array

aarp.dst.hw_mac Target MAC address6-byte Hardware (MAC) Address

aarp.dst.proto Target protocol addressByte array

aarp.dst.proto_id Target IDByte array

aarp.hard.size Hardware sizeUnsigned 8-bit integer

aarp.hard.type Hardware typeUnsigned 16-bit integer

aarp.opcode OpcodeUnsigned 16-bit integer

aarp.proto.size Protocol sizeUnsigned 8-bit integer

aarp.proto.type Protocol typeUnsigned 16-bit integer

aarp.src.hw Sender hardware addressByte array

aarp.src.hw_mac Sender MAC address6-byte Hardware (MAC) Address

aarp.src.proto Sender protocol addressByte array

aarp.src.proto_id Sender IDByte array

Application Configuration Access Protocol (acap)

acap.request RequestBooleanTRUE if ACAP request

acap.response ResponseBooleanTRUE if ACAP response

Architectur e for Control Networks (acn)

acn.acn_reciprocal_channel Reciprocal Channel NumberUnsigned 16-bit integerReciprocal Channel

1.0.3 2008-10-01 145

Page 146: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

acn.acn_refuse_code Refuse CodeUnsigned 8-bit integer

acn.association AssociationUnsigned 16-bit integer

acn.channel_number Channel NumberUnsigned 16-bit integer

acn.cid CID

acn.client_protocol_id Client Protocol IDUnsigned 32-bit integer

acn.dmp_address AddressUnsigned 8-bit integer

acn.dmp_address_data_pairs Address-Data PairsByte arrayMore address-data pairs

acn.dmp_adt Address and Data TypeUnsigned 8-bit integer

acn.dmp_adt_a SizeUnsigned 8-bit integer

acn.dmp_adt_d Data TypeUnsigned 8-bit integer

acn.dmp_adt_r RelativeUnsigned 8-bit integer

acn.dmp_adt_v VirtualUnsigned 8-bit integer

acn.dmp_adt_x ReservedUnsigned 8-bit integer

acn.dmp_data DataByte array

acn.dmp_data16 AddrUnsigned 16-bit integerData16

acn.dmp_data24 AddrUnsigned 24-bit integerData24

acn.dmp_data32 AddrUnsigned 32-bit integerData32

acn.dmp_data8 AddrUnsigned 8-bit integerData8

acn.dmp_reason_code Reason CodeUnsigned 8-bit integer

acn.dmp_vector DMP VectorUnsigned 8-bit integer

1.0.3 2008-10-01 146

Page 147: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

acn.dmx.count CountUnsigned 16-bit integerDMX Count

acn.dmx.increment IncrementUnsigned 16-bit integerDMX Increment

acn.dmx.priority PriorityUnsigned 8-bit integerDMX Priority

acn.dmx.seq_number Seq NoUnsigned 8-bit integerDMX Sequence Number

acn.dmx.source_name SourceStringDMX Source Name

acn.dmx.start_code Start CodeUnsigned 16-bit integerDMX Start Code

acn.dmx.universe UniverseUnsigned 16-bit integerDMX Universe

acn.dmx_vector VectorUnsigned 32-bit integerDMX Vector

acn.expiry ExpiryUnsigned 16-bit integer

acn.first_member_to_ack First Member to ACKUnsigned 16-bit integer

acn.first_missed_sequence First Missed SequenceUnsigned 32-bit integer

acn.ip_address_type Addr TypeUnsigned 8-bit integer

acn.ipv4 IPV4IPv4 address

acn.ipv6 IPV6IPv6 address

acn.last_member_to_ack Last Member to ACKUnsigned 16-bit integer

acn.last_missed_sequence Last Missed SequenceUnsigned 32-bit integer

acn.mak_threshold MAK ThresholdUnsigned 16-bit integer

acn.member_id Member IDUnsigned 16-bit integer

acn.nak_holdoff NAK holdoff (ms)Unsigned 16-bit integer

1.0.3 2008-10-01 147

Page 148: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

acn.nak_max_wait NAK Max Wait (ms)Unsigned 16-bit integer

acn.nak_modulus NAK ModulusUnsigned 16-bit integer

acn.nak_outbound_flag NAK Outbound FlagBoolean

acn.oldest_available_wrapper Oldest Available WrapperUnsigned 32-bit integer

acn.packet_identifier Packet IdentifierString

acn.pdu PDUNo value

acn.pdu.flag_d DataBooleanData flag

acn.pdu.flag_h HeaderBooleanHeader flag

acn.pdu.flag_l LengthBooleanLength flag

acn.pdu.flag_v VectorBooleanVector flag

acn.pdu.flags FlagsUnsigned 8-bit integerPDU Flags

acn.port PortUnsigned 16-bit integer

acn.postamble_size Size of postambleUnsigned 16-bit integerPostamble size in bytes

acn.preamble_size Size of preambleUnsigned 16-bit integerPreamble size in bytes

acn.protocol_id Protocol IDUnsigned 32-bit integer

acn.reason_code Reason CodeUnsigned 8-bit integer

acn.reliable_sequence_number Reliable Sequence NumberUnsigned 32-bit integer

acn.sdt_vector STD VectorUnsigned 8-bit integer

acn.session_count Session CountUnsigned 16-bit integer

1.0.3 2008-10-01 148

Page 149: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

acn.total_sequence_number Total Sequence NumberUnsigned 32-bit integer

Art-Net (artnet)

artner.tod_control ArtTodControl packetNo valueArt-Net ArtTodControl packet

artnet.address ArtAddress packetNo valueArt-Net ArtAddress packet

artnet.address.command CommandUnsigned 8-bit integerCommand

artnet.address.long_name Long NameStringLong Name

artnet.address.short_name Short NameStringShort Name

artnet.address.subswitch SubswitchUnsigned 8-bit integerSubswitch

artnet.address.swin Input SubswitchNo valueInput Subswitch

artnet.address.swin_1 Input Subswitch of Port 1Unsigned 8-bit integerInput Subswitch of Port 1

artnet.address.swin_2 Input Subswitch of Port 2Unsigned 8-bit integerInput Subswitch of Port 2

artnet.address.swin_3 Input Subswitch of Port 3Unsigned 8-bit integerInput Subswitch of Port 3

artnet.address.swin_4 Input Subswitch of Port 4Unsigned 8-bit integerInput Subswitch of Port 4

artnet.address.swout Output SubswitchNo valueOutput Subswitch

artnet.address.swout_1 Output Subswitch of Port 1Unsigned 8-bit integerOutput Subswitch of Port 1

artnet.address.swout_2 Output Subswitch of Port 2Unsigned 8-bit integerOutput Subswitch of Port 2

1.0.3 2008-10-01 149

Page 150: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

artnet.address.swout_3 Output Subswitch of Port 3Unsigned 8-bit integerOutput Subswitch of Port 3

artnet.address.swout_4 Output Subswitch of Port 4Unsigned 8-bit integerOuput Subswitch of Port 4

artnet.address.swvideo SwVideoUnsigned 8-bit integerSwVideo

artnet.filler fillerByte arrayfiller

artnet.firmware_master ArtFirmwareMaster packetNo valueArt-Net ArtFirmwareMaster packet

artnet.firmware_master.block_id Block IDUnsigned 8-bit integerBlock ID

artnet.firmware_master.data dataByte arraydata

artnet.firmware_master.length LentghUnsigned 32-bit integerLength

artnet.firmware_master.type TypeUnsigned 8-bit integerNumber of Ports

artnet.firmware_reply ArtFirmwareReply packetNo valueArt-Net ArtFirmwareReply packet

artnet.firmware_reply.type TypeUnsigned 8-bit integerNumber of Ports

artnet.header Descriptor HeaderNo valueArt-Net Descriptor Header

artnet.header.id IDStringArtNET ID

artnet.header.opcode OpcodeUnsigned 16-bit integerArt-Net message type

artnet.header.protver ProVerUnsigned 16-bit integerProtcol revision number

artnet.input ArtInput packetNo valueArt-Net ArtInput packet

1.0.3 2008-10-01 150

Page 151: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

artnet.input.input Port StatusNo valuePort Status

artnet.input.input_1 Status of Port 1Unsigned 8-bit integerStatus of Port 1

artnet.input.input_2 Status of Port 2Unsigned 8-bit integerStatus of Port 2

artnet.input.input_3 Status of Port 3Unsigned 8-bit integerStatus of Port 3

artnet.input.input_4 Status of Port 4Unsigned 8-bit integerStatus of Port 4

artnet.input.num_ports Number of PortsUnsigned 16-bit integerNumber of Ports

artnet.ip_prog ArtIpProg packetNo valueArtNET ArtIpProg packet

artnet.ip_prog.command CommandUnsigned 8-bit integerCommand

artnet.ip_prog.command_prog_enable Enable ProgrammingUnsigned 8-bit integerEnable Programming

artnet.ip_prog.command_prog_ip Program IPUnsigned 8-bit integerProgram IP

artnet.ip_prog.command_prog_port Program PortUnsigned 8-bit integerProgram Port

artnet.ip_prog.command_prog_sm Program Subnet MaskUnsigned 8-bit integerProgram Subnet Mask

artnet.ip_prog.command_reset Reset parametersUnsigned 8-bit integerReset parameters

artnet.ip_prog.command_unused UnusedUnsigned 8-bit integerUnused

artnet.ip_prog.ip IP AddressIPv4 addressIP Address

artnet.ip_prog.port PortUnsigned 16-bit integerPort

1.0.3 2008-10-01 151

Page 152: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

artnet.ip_prog.sm Subnet maskIPv4 addressIP Subnet mask

artnet.ip_prog_reply ArtIpProgReplay packetNo valueArt-Net ArtIpProgReply packet

artnet.ip_prog_reply.ip IP AddressIPv4 addressIP Address

artnet.ip_prog_reply.port PortUnsigned 16-bit integerPort

artnet.ip_prog_reply.sm Subnet maskIPv4 addressIP Subnet mask

artnet.output ArtDMX packetNo valueArt-Net ArtDMX packet

artnet.output.data DMX dataNo valueDMX Data

artnet.output.data_filter DMX data filterByte arrayDMX Data Filter

artnet.output.dmx_data DMX dataNo valueDMX Data

artnet.output.length LengthUnsigned 16-bit integerLength

artnet.output.physical PhysicalUnsigned 8-bit integerPhysical

artnet.output.sequence SequenceUnsigned 8-bit integerSequence

artnet.output.universe UniverseUnsigned 16-bit integerUniverse

artnet.poll ArtPoll packetNo valueArt-Net ArtPoll packet

artnet.poll.talktome TalkToMeUnsigned 8-bit integerTalkToMe

artnet.poll.talktome_reply_dest Reply destinationUnsigned 8-bit integerReply destination

1.0.3 2008-10-01 152

Page 153: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

artnet.poll.talktome_reply_type Reply typeUnsigned 8-bit integerReply type

artnet.poll.talktome_unused unusedUnsigned 8-bit integerunused

artnet.poll_reply ArtPollReply packetNo valueArt-Net ArtPollReply packet

artnet.poll_reply.esta_man ESTA CodeUnsigned 16-bit integerESTA Code

artnet.poll_reply.good_input Input StatusNo valueInput Status

artnet.poll_reply.good_input_1 Input status of Port 1Unsigned 8-bit integerInput status of Port 1

artnet.poll_reply.good_input_2 Input status of Port 2Unsigned 8-bit integerInput status of Port 2

artnet.poll_reply.good_input_3 Input status of Port 3Unsigned 8-bit integerInput status of Port 3

artnet.poll_reply.good_input_4 Input status of Port 4Unsigned 8-bit integerInput status of Port 4

artnet.poll_reply.good_output Output StatusNo valuePort output status

artnet.poll_reply.good_output_1 Output status of Port 1Unsigned 8-bit integerOutput status of Port 1

artnet.poll_reply.good_output_2 Output status of Port 2Unsigned 8-bit integerOutput status of Port 2

artnet.poll_reply.good_output_3 Output status of Port 3Unsigned 8-bit integerOutput status of Port 3

artnet.poll_reply.good_output_4 Output status of Port 4Unsigned 8-bit integerOutpus status of Port 4

artnet.poll_reply.ip_address IP AddressIPv4 addressIP Address

artnet.poll_reply.long_name Long NameStringLong Name

1.0.3 2008-10-01 153

Page 154: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

artnet.poll_reply.mac MAC6-byte Hardware (MAC) AddressMAC

artnet.poll_reply.node_report Node ReportStringNode Report

artnet.poll_reply.num_ports Number of PortsUnsigned 16-bit integerNumber of Ports

artnet.poll_reply.oem OemUnsigned 16-bit integerOEM

artnet.poll_reply.port_info Port InfoNo valuePort Info

artnet.poll_reply.port_nr Port numberUnsigned 16-bit integerPort Number

artnet.poll_reply.port_types Port TypesNo valuePort Types

artnet.poll_reply.port_types_1 Type of Port 1Unsigned 8-bit integerType of Port 1

artnet.poll_reply.port_types_2 Type of Port 2Unsigned 8-bit integerType of Port 2

artnet.poll_reply.port_types_3 Type of Port 3Unsigned 8-bit integerType of Port 3

artnet.poll_reply.port_types_4 Type of Port 4Unsigned 8-bit integerType of Port 4

artnet.poll_reply.short_name Short NameStringShort Name

artnet.poll_reply.status StatusUnsigned 8-bit integerStatus

artnet.poll_reply.subswitch SubSwitchUnsigned 16-bit integerSubswitch version

artnet.poll_reply.swin Input SubswitchNo valueInput Subswitch

artnet.poll_reply.swin_1 Input Subswitch of Port 1Unsigned 8-bit integerInput Subswitch of Port 1

1.0.3 2008-10-01 154

Page 155: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

artnet.poll_reply.swin_2 Input Subswitch of Port 2Unsigned 8-bit integerInput Subswitch of Port 2

artnet.poll_reply.swin_3 Input Subswitch of Port 3Unsigned 8-bit integerInput Subswitch of Port 3

artnet.poll_reply.swin_4 Input Subswitch of Port 4Unsigned 8-bit integerInput Subswitch of Port 4

artnet.poll_reply.swmacro SwMacroUnsigned 8-bit integerSwMacro

artnet.poll_reply.swout Output SubswitchNo valueOutput Subswitch

artnet.poll_reply.swout_1 Output Subswitch of Port 1Unsigned 8-bit integerOutput Subswitch of Port 1

artnet.poll_reply.swout_2 Output Subswitch of Port 2Unsigned 8-bit integerOutput Subswitch of Port 2

artnet.poll_reply.swout_3 Output Subswitch of Port 3Unsigned 8-bit integerOutput Subswitch of Port 3

artnet.poll_reply.swout_4 Output Subswitch of Port 4Unsigned 8-bit integerOuput Subswitch of Port 4

artnet.poll_reply.swremote SwRemoteUnsigned 8-bit integerSwRemote

artnet.poll_reply.swvideo SwVideoUnsigned 8-bit integerSwVideo

artnet.poll_reply.ubea_version UBEA VersionUnsigned 8-bit integerUBEA version number

artnet.poll_reply.versinfo Version InfoUnsigned 16-bit integerVersion info

artnet.poll_server_reply ArtPollServerReply packetNo valueArt-Net ArtPollServerReply packet

artnet.rdm ArtRdm packetNo valueArt-Net ArtRdm packet

artnet.rdm.address AddressUnsigned 8-bit integerAddress

1.0.3 2008-10-01 155

Page 156: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

artnet.rdm.command CommandUnsigned 8-bit integerCommand

artnet.spare spareByte arrayspare

artnet.tod_control.command CommandUnsigned 8-bit integerCommand

artnet.tod_data ArtTodData packetNo valueArt-Net ArtTodData packet

artnet.tod_data.address AddressUnsigned 8-bit integerAddress

artnet.tod_data.block_count Block CountUnsigned 8-bit integerBlock Count

artnet.tod_data.command_response Command ResponseUnsigned 8-bit integerCommand Response

artnet.tod_data.port PortUnsigned 8-bit integerPort

artnet.tod_data.tod TODByte arrayTOD

artnet.tod_data.uid_count UID CountUnsigned 8-bit integerUID Count

artnet.tod_data.uid_total UID TotalUnsigned 16-bit integerUID Total

artnet.tod_request ArtTodRequest packetNo valueArt-Net ArtTodRequest packet

artnet.tod_request.ad_count Address CountUnsigned 8-bit integerAddress Count

artnet.tod_request.address AddressByte arrayAddress

artnet.tod_request.command CommandUnsigned 8-bit integerCommand

artnet.video_data ArtVideoData packetNo valueArt-Net ArtVideoData packet

1.0.3 2008-10-01 156

Page 157: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

artnet.video_data.data Video DataByte arrayVideo Data

artnet.video_data.len_x LenXUnsigned 8-bit integerLenX

artnet.video_data.len_y LenYUnsigned 8-bit integerLenY

artnet.video_data.pos_x PosXUnsigned 8-bit integerPosX

artnet.video_data.pos_y PosYUnsigned 8-bit integerPosY

artnet.video_palette ArtVideoPalette packetNo valueArt-Net ArtVideoPalette packet

artnet.video_palette.colour_blue Colour BlueByte arrayColour Blue

artnet.video_palette.colour_green Colour GreenByte arrayColour Green

artnet.video_palette.colour_red Colour RedByte arrayColour Red

artnet.video_setup ArtVideoSetup packetNo valueArtNET ArtVideoSetup packet

artnet.video_setup.control controlUnsigned 8-bit integercontrol

artnet.video_setup.first_font First FontUnsigned 8-bit integerFirst Font

artnet.video_setup.font_data Font dataByte arrayFont Date

artnet.video_setup.font_height Font HeightUnsigned 8-bit integerFont Height

artnet.video_setup.last_font Last FontUnsigned 8-bit integerLast Font

artnet.video_setup.win_font_name Windows Font NameStringWindows Font Name

1.0.3 2008-10-01 157

Page 158: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Aruba − Aruba Discovery Protocol (adp)

adp.id Transaction IDUnsigned 16-bit integerADP transaction ID

adp.mac MAC address6-byte Hardware (MAC) AddressMAC address

adp.switch Switch IPIPv4 addressSwitch IP address

adp.type TypeUnsigned 16-bit integerADP type

adp.version VersionUnsigned 16-bit integerADP version

Async data over ISDN (V.120) (v120)

v120.address Link AddressUnsigned 16-bit integer

v120.control Control FieldUnsigned 16-bit integer

v120.control.f FinalBoolean

v120.control.ftype Frame typeUnsigned 16-bit integer

v120.control.n_r N(R)Unsigned 16-bit integer

v120.control.n_s N(S)Unsigned 16-bit integer

v120.control.p PollBoolean

v120.control.s_ftype Supervisory frame typeUnsigned 16-bit integer

v120.control.u_modifier_cmd CommandUnsigned 8-bit integer

v120.control.u_modifier_resp ResponseUnsigned 8-bit integer

v120.header Header FieldString

Asynchronous Layered Coding (alc)

alc.fec Forward Error Correction (FEC) headerNo value

alc.fec.encoding_id FEC Encoding IDUnsigned 8-bit integer

1.0.3 2008-10-01 158

Page 159: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

alc.fec.esi Encoding Symbol IDUnsigned 32-bit integer

alc.fec.fti FEC Object Transmission InformationNo value

alc.fec.fti.encoding_symbol_length Encoding Symbol LengthUnsigned 32-bit integer

alc.fec.fti.max_number_encoding_symbols Maximum Number of Encoding SymbolsUnsigned 32-bit integer

alc.fec.fti.max_source_block_length Maximum Source Block LengthUnsigned 32-bit integer

alc.fec.fti.transfer_length Transfer LengthUnsigned 64-bit integer

alc.fec.instance_id FEC Instance IDUnsigned 8-bit integer

alc.fec.sbl Source Block LengthUnsigned 32-bit integer

alc.fec.sbn Source Block NumberUnsigned 32-bit integer

alc.lct Layered Coding Transport (LCT) headerNo value

alc.lct.cci Congestion Control InformationByte array

alc.lct.codepoint CodepointUnsigned 8-bit integer

alc.lct.ert Expected Residual TimeTime duration

alc.lct.ext Extension countUnsigned 8-bit integer

alc.lct.flags FlagsNo value

alc.lct.flags.close_object Close Object flagBoolean

alc.lct.flags.close_session Close Session flagBoolean

alc.lct.flags.ert_present Expected Residual Time present flagBoolean

alc.lct.flags.sct_present Sender Current Time present flagBoolean

alc.lct.fsize Field sizes (bytes)No value

alc.lct.fsize.cci Congestion Control Information field sizeUnsigned 8-bit integer

alc.lct.fsize.toi Transport Object Identifier field sizeUnsigned 8-bit integer

1.0.3 2008-10-01 159

Page 160: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

alc.lct.fsize.tsi Transport Session Identifier field sizeUnsigned 8-bit integer

alc.lct.hlen Header lengthUnsigned 16-bit integer

alc.lct.sct Sender Current TimeTime duration

alc.lct.toi Transport Object Identifier (up to 64 bites)Unsigned 64-bit integer

alc.lct.toi_extended Transport Object Identifier (up to 112 bits)Byte array

alc.lct.tsi Transport Session IdentifierUnsigned 64-bit integer

alc.lct.version VersionUnsigned 8-bit integer

alc.payload PayloadNo value

alc.version VersionUnsigned 8-bit integer

AudioCodesTPNCP (TrunkPack Network Control Protocol) (tpncp)

tpncp.aal2_protocol_type tpncp.aal2_protocol_typeUnsigned 8-bit integer

tpncp.aal2_rx_cid tpncp.aal2_rx_cidUnsigned 8-bit integer

tpncp.aal2_tx_cid tpncp.aal2_tx_cidUnsigned 8-bit integer

tpncp.aal2cid tpncp.aal2cidUnsigned 8-bit integer

tpncp.aal_type tpncp.aal_typeSigned 32-bit integer

tpncp.abtsc tpncp.abtscUnsigned 16-bit integer

tpncp.ac_isdn_info_elements_buffer tpncp.ac_isdn_info_elements_bufferString

tpncp.ac_isdn_info_elements_buffer_length tpncp.ac_isdn_info_elements_buffer_lengthSigned 32-bit integer

tpncp.ack1 tpncp.ack1Signed 32-bit integer

tpncp.ack2 tpncp.ack2Signed 32-bit integer

tpncp.ack3 tpncp.ack3Signed 32-bit integer

tpncp.ack4 tpncp.ack4Signed 32-bit integer

1.0.3 2008-10-01 160

Page 161: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.ack_param1 tpncp.ack_param1Signed 32-bit integer

tpncp.ack_param2 tpncp.ack_param2Signed 32-bit integer

tpncp.ack_param3 tpncp.ack_param3Signed 32-bit integer

tpncp.ack_param4 tpncp.ack_param4Signed 32-bit integer

tpncp.ack_req_ind tpncp.ack_req_indSigned 32-bit integer

tpncp.acknowledge_error_code tpncp.acknowledge_error_codeSigned 32-bit integer

tpncp.acknowledge_status tpncp.acknowledge_statusSigned 32-bit integer

tpncp.acknowledge_table_index1 tpncp.acknowledge_table_index1String

tpncp.acknowledge_table_index2 tpncp.acknowledge_table_index2String

tpncp.acknowledge_table_index3 tpncp.acknowledge_table_index3String

tpncp.acknowledge_table_index4 tpncp.acknowledge_table_index4String

tpncp.acknowledge_table_name tpncp.acknowledge_table_nameString

tpncp.acknowledge_type tpncp.acknowledge_typeSigned 32-bit integer

tpncp.action tpncp.actionSigned 32-bit integer

tpncp.activate tpncp.activateSigned 32-bit integer

tpncp.activation_direction tpncp.activation_directionSigned 32-bit integer

tpncp.activation_option tpncp.activation_optionUnsigned 8-bit integer

tpncp.active tpncp.activeSigned 32-bit integer

tpncp.active_fiber_link tpncp.active_fiber_linkSigned 32-bit integer

tpncp.active_links_no tpncp.active_links_noSigned 32-bit integer

tpncp.active_on_board tpncp.active_on_boardSigned 32-bit integer

tpncp.active_port_id tpncp.active_port_idUnsigned 32-bit integer

1.0.3 2008-10-01 161

Page 162: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.active_redundant_ter tpncp.active_redundant_terSigned 32-bit integer

tpncp.active_speaker_energy_threshold tpncp.active_speaker_energy_thresholdSigned 32-bit integer

tpncp.active_speaker_list_0 tpncp.active_speaker_list_0Signed 32-bit integer

tpncp.active_speaker_list_1 tpncp.active_speaker_list_1Signed 32-bit integer

tpncp.active_speaker_list_2 tpncp.active_speaker_list_2Signed 32-bit integer

tpncp.active_speaker_notification_enable tpncp.active_speaker_notification_enableSigned 32-bit integer

tpncp.active_speaker_notification_min_interval tpncp.active_speaker_notification_min_intervalSigned 32-bit integer

tpncp.active_speakers_energy_level_0 tpncp.active_speakers_energy_level_0Signed 32-bit integer

tpncp.active_speakers_energy_level_1 tpncp.active_speakers_energy_level_1Signed 32-bit integer

tpncp.active_speakers_energy_level_2 tpncp.active_speakers_energy_level_2Signed 32-bit integer

tpncp.active_voice_prompt_repository_index tpncp.active_voice_prompt_repository_indexSigned 32-bit integer

tpncp.activity_status tpncp.activity_statusSigned 32-bit integer

tpncp.actual_routes_configured tpncp.actual_routes_configuredSigned 32-bit integer

tpncp.add tpncp.addSigned 32-bit integer

tpncp.additional_info_0_0 tpncp.additional_info_0_0Signed 32-bit integer

tpncp.additional_info_0_1 tpncp.additional_info_0_1Signed 32-bit integer

tpncp.additional_info_0_10 tpncp.additional_info_0_10Signed 32-bit integer

tpncp.additional_info_0_11 tpncp.additional_info_0_11Signed 32-bit integer

tpncp.additional_info_0_12 tpncp.additional_info_0_12Signed 32-bit integer

tpncp.additional_info_0_13 tpncp.additional_info_0_13Signed 32-bit integer

tpncp.additional_info_0_14 tpncp.additional_info_0_14Signed 32-bit integer

tpncp.additional_info_0_15 tpncp.additional_info_0_15Signed 32-bit integer

1.0.3 2008-10-01 162

Page 163: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.additional_info_0_16 tpncp.additional_info_0_16Signed 32-bit integer

tpncp.additional_info_0_17 tpncp.additional_info_0_17Signed 32-bit integer

tpncp.additional_info_0_18 tpncp.additional_info_0_18Signed 32-bit integer

tpncp.additional_info_0_19 tpncp.additional_info_0_19Signed 32-bit integer

tpncp.additional_info_0_2 tpncp.additional_info_0_2Signed 32-bit integer

tpncp.additional_info_0_3 tpncp.additional_info_0_3Signed 32-bit integer

tpncp.additional_info_0_4 tpncp.additional_info_0_4Signed 32-bit integer

tpncp.additional_info_0_5 tpncp.additional_info_0_5Signed 32-bit integer

tpncp.additional_info_0_6 tpncp.additional_info_0_6Signed 32-bit integer

tpncp.additional_info_0_7 tpncp.additional_info_0_7Signed 32-bit integer

tpncp.additional_info_0_8 tpncp.additional_info_0_8Signed 32-bit integer

tpncp.additional_info_0_9 tpncp.additional_info_0_9Signed 32-bit integer

tpncp.additional_info_1_0 tpncp.additional_info_1_0Signed 32-bit integer

tpncp.additional_info_1_1 tpncp.additional_info_1_1Signed 32-bit integer

tpncp.additional_info_1_10 tpncp.additional_info_1_10Signed 32-bit integer

tpncp.additional_info_1_11 tpncp.additional_info_1_11Signed 32-bit integer

tpncp.additional_info_1_12 tpncp.additional_info_1_12Signed 32-bit integer

tpncp.additional_info_1_13 tpncp.additional_info_1_13Signed 32-bit integer

tpncp.additional_info_1_14 tpncp.additional_info_1_14Signed 32-bit integer

tpncp.additional_info_1_15 tpncp.additional_info_1_15Signed 32-bit integer

tpncp.additional_info_1_16 tpncp.additional_info_1_16Signed 32-bit integer

tpncp.additional_info_1_17 tpncp.additional_info_1_17Signed 32-bit integer

1.0.3 2008-10-01 163

Page 164: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.additional_info_1_18 tpncp.additional_info_1_18Signed 32-bit integer

tpncp.additional_info_1_19 tpncp.additional_info_1_19Signed 32-bit integer

tpncp.additional_info_1_2 tpncp.additional_info_1_2Signed 32-bit integer

tpncp.additional_info_1_3 tpncp.additional_info_1_3Signed 32-bit integer

tpncp.additional_info_1_4 tpncp.additional_info_1_4Signed 32-bit integer

tpncp.additional_info_1_5 tpncp.additional_info_1_5Signed 32-bit integer

tpncp.additional_info_1_6 tpncp.additional_info_1_6Signed 32-bit integer

tpncp.additional_info_1_7 tpncp.additional_info_1_7Signed 32-bit integer

tpncp.additional_info_1_8 tpncp.additional_info_1_8Signed 32-bit integer

tpncp.additional_info_1_9 tpncp.additional_info_1_9Signed 32-bit integer

tpncp.additional_information tpncp.additional_informationSigned 32-bit integer

tpncp.addr tpncp.addrSigned 32-bit integer

tpncp.address_family tpncp.address_familySigned 32-bit integer

tpncp.admin_state tpncp.admin_stateSigned 32-bit integer

tpncp.administrative_state tpncp.administrative_stateSigned 32-bit integer

tpncp.agc_cmd tpncp.agc_cmdSigned 32-bit integer

tpncp.agc_enable tpncp.agc_enableSigned 32-bit integer

tpncp.ais tpncp.aisSigned 32-bit integer

tpncp.alarm_bit_map tpncp.alarm_bit_mapSigned 32-bit integer

tpncp.alarm_cause_a_line_far_end_loop_alarm tpncp.alarm_cause_a_line_far_end_loop_alarmUnsigned 8-bit integer

tpncp.alarm_cause_a_shelf_alarm tpncp.alarm_cause_a_shelf_alarmUnsigned 8-bit integer

tpncp.alarm_cause_b_line_far_end_loop_alarm tpncp.alarm_cause_b_line_far_end_loop_alarmUnsigned 8-bit integer

1.0.3 2008-10-01 164

Page 165: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.alarm_cause_b_shelf_alarm tpncp.alarm_cause_b_shelf_alarmUnsigned 8-bit integer

tpncp.alarm_cause_c_line_far_end_loop_alarm tpncp.alarm_cause_c_line_far_end_loop_alarmUnsigned 8-bit integer

tpncp.alarm_cause_c_shelf_alarm tpncp.alarm_cause_c_shelf_alarmUnsigned 8-bit integer

tpncp.alarm_cause_d_line_far_end_loop_alarm tpncp.alarm_cause_d_line_far_end_loop_alarmUnsigned 8-bit integer

tpncp.alarm_cause_d_shelf_alarm tpncp.alarm_cause_d_shelf_alarmUnsigned 8-bit integer

tpncp.alarm_cause_framing tpncp.alarm_cause_framingUnsigned 8-bit integer

tpncp.alarm_cause_major_alarm tpncp.alarm_cause_major_alarmUnsigned 8-bit integer

tpncp.alarm_cause_minor_alarm tpncp.alarm_cause_minor_alarmUnsigned 8-bit integer

tpncp.alarm_cause_p_line_far_end_loop_alarm tpncp.alarm_cause_p_line_far_end_loop_alarmUnsigned 8-bit integer

tpncp.alarm_cause_power_miscellaneous_alarm tpncp.alarm_cause_power_miscellaneous_alarmUnsigned 8-bit integer

tpncp.alarm_code tpncp.alarm_codeSigned 32-bit integer

tpncp.alarm_indication_signal tpncp.alarm_indication_signalSigned 32-bit integer

tpncp.alarm_insertion_signal tpncp.alarm_insertion_signalSigned 32-bit integer

tpncp.alarm_report_cause tpncp.alarm_report_causeSigned 32-bit integer

tpncp.alarm_type tpncp.alarm_typeSigned 32-bit integer

tpncp.alcap_instance_id tpncp.alcap_instance_idUnsigned 32-bit integer

tpncp.alcap_reset_cause tpncp.alcap_reset_causeSigned 32-bit integer

tpncp.alcap_status tpncp.alcap_statusSigned 32-bit integer

tpncp.alert_state tpncp.alert_stateSigned 32-bit integer

tpncp.alert_type tpncp.alert_typeSigned 32-bit integer

tpncp.align tpncp.alignString

tpncp.alignment tpncp.alignmentString

1.0.3 2008-10-01 165

Page 166: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.alignment2 tpncp.alignment2String

tpncp.alignment3 tpncp.alignment3String

tpncp.alignment_1 tpncp.alignment_1String

tpncp.alignment_2 tpncp.alignment_2String

tpncp.all_trunks tpncp.all_trunksUnsigned 8-bit integer

tpncp.allowed_call_types tpncp.allowed_call_typesUnsigned 8-bit integer

tpncp.amd_activation_mode tpncp.amd_activation_modeSigned 32-bit integer

tpncp.amd_decision tpncp.amd_decisionSigned 32-bit integer

tpncp.amr_coder_header_format tpncp.amr_coder_header_formatSigned 32-bit integer

tpncp.amr_coders_enable tpncp.amr_coders_enableString

tpncp.amr_delay_hysteresis tpncp.amr_delay_hysteresisUnsigned 16-bit integer

tpncp.amr_delay_threshold tpncp.amr_delay_thresholdUnsigned 16-bit integer

tpncp.amr_frame_loss_ratio_hysteresis tpncp.amr_frame_loss_ratio_hysteresisString

tpncp.amr_frame_loss_ratio_threshold tpncp.amr_frame_loss_ratio_thresholdString

tpncp.amr_hand_out_state tpncp.amr_hand_out_stateSigned 32-bit integer

tpncp.amr_number_of_codec_modes tpncp.amr_number_of_codec_modesUnsigned 8-bit integer

tpncp.amr_rate tpncp.amr_rateString

tpncp.amr_redundancy_depth tpncp.amr_redundancy_depthSigned 32-bit integer

tpncp.amr_redundancy_level tpncp.amr_redundancy_levelString

tpncp.analog_board_type tpncp.analog_board_typeSigned 32-bit integer

tpncp.analog_device_version_return_code tpncp.analog_device_version_return_codeSigned 32-bit integer

tpncp.analog_if_disconnect_state tpncp.analog_if_disconnect_stateSigned 32-bit integer

1.0.3 2008-10-01 166

Page 167: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.analog_if_flash_duration tpncp.analog_if_flash_durationSigned 32-bit integer

tpncp.analog_if_polarity_state tpncp.analog_if_polarity_stateSigned 32-bit integer

tpncp.analog_if_set_loop_back tpncp.analog_if_set_loop_backSigned 32-bit integer

tpncp.analog_line_voltage_reading tpncp.analog_line_voltage_readingSigned 32-bit integer

tpncp.analog_ring_voltage_reading tpncp.analog_ring_voltage_readingSigned 32-bit integer

tpncp.analog_voltage_reading tpncp.analog_voltage_readingSigned 32-bit integer

tpncp.anic_internal_state tpncp.anic_internal_stateSigned 32-bit integer

tpncp.announcement_buffer tpncp.announcement_bufferString

tpncp.announcement_sequence_status tpncp.announcement_sequence_statusSigned 32-bit integer

tpncp.announcement_string tpncp.announcement_stringString

tpncp.announcement_type_0 tpncp.announcement_type_0Signed 32-bit integer

tpncp.answer_detector_cmd tpncp.answer_detector_cmdSigned 32-bit integer

tpncp.answer_tone_detection_direction tpncp.answer_tone_detection_directionSigned 32-bit integer

tpncp.answer_tone_detection_origin tpncp.answer_tone_detection_originSigned 32-bit integer

tpncp.answering_machine_detection_direction tpncp.answering_machine_detection_directionSigned 32-bit integer

tpncp.answering_machine_detector_decision_param1 tpncp.answering_machine_detector_decision_param1Unsigned 32-bit integer

tpncp.answering_machine_detector_decision_param2 tpncp.answering_machine_detector_decision_param2Unsigned 32-bit integer

tpncp.answering_machine_detector_decision_param3 tpncp.answering_machine_detector_decision_param3Unsigned 32-bit integer

tpncp.answering_machine_detector_decision_param4 tpncp.answering_machine_detector_decision_param4Unsigned 32-bit integer

tpncp.answering_machine_detector_decision_param5 tpncp.answering_machine_detector_decision_param5Unsigned 32-bit integer

tpncp.answering_machine_detector_decision_param8 tpncp.answering_machine_detector_decision_param8Unsigned 32-bit integer

tpncp.answering_machine_detector_sensitivity tpncp.answering_machine_detector_sensitivityUnsigned 8-bit integer

1.0.3 2008-10-01 167

Page 168: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.apb_timing_clock_alarm_0 tpncp.apb_timing_clock_alarm_0Unsigned 16-bit integer

tpncp.apb_timing_clock_alarm_1 tpncp.apb_timing_clock_alarm_1Unsigned 16-bit integer

tpncp.apb_timing_clock_alarm_2 tpncp.apb_timing_clock_alarm_2Unsigned 16-bit integer

tpncp.apb_timing_clock_alarm_3 tpncp.apb_timing_clock_alarm_3Unsigned 16-bit integer

tpncp.apb_timing_clock_enable_0 tpncp.apb_timing_clock_enable_0Unsigned 16-bit integer

tpncp.apb_timing_clock_enable_1 tpncp.apb_timing_clock_enable_1Unsigned 16-bit integer

tpncp.apb_timing_clock_enable_2 tpncp.apb_timing_clock_enable_2Unsigned 16-bit integer

tpncp.apb_timing_clock_enable_3 tpncp.apb_timing_clock_enable_3Unsigned 16-bit integer

tpncp.apb_timing_clock_source_0 tpncp.apb_timing_clock_source_0Signed 32-bit integer

tpncp.apb_timing_clock_source_1 tpncp.apb_timing_clock_source_1Signed 32-bit integer

tpncp.apb_timing_clock_source_2 tpncp.apb_timing_clock_source_2Signed 32-bit integer

tpncp.apb_timing_clock_source_3 tpncp.apb_timing_clock_source_3Signed 32-bit integer

tpncp.app_layer tpncp.app_layerSigned 32-bit integer

tpncp.append tpncp.appendSigned 32-bit integer

tpncp.append_ch_rec_points tpncp.append_ch_rec_pointsSigned 32-bit integer

tpncp.asrtts_speech_recognition_error tpncp.asrtts_speech_recognition_errorSigned 32-bit integer

tpncp.asrtts_speech_status tpncp.asrtts_speech_statusSigned 32-bit integer

tpncp.assessed_seconds tpncp.assessed_secondsSigned 32-bit integer

tpncp.associated_cid tpncp.associated_cidSigned 32-bit integer

tpncp.atm_network_cid tpncp.atm_network_cidSigned 32-bit integer

tpncp.atm_port tpncp.atm_portSigned 32-bit integer

tpncp.atmg711_default_law_select tpncp.atmg711_default_law_selectUnsigned 8-bit integer

1.0.3 2008-10-01 168

Page 169: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.attenuation_value tpncp.attenuation_valueSigned 32-bit integer

tpncp.au3_number tpncp.au3_numberUnsigned 32-bit integer

tpncp.au3_number_0 tpncp.au3_number_0Unsigned 32-bit integer

tpncp.au3_number_1 tpncp.au3_number_1Unsigned 32-bit integer

tpncp.au3_number_10 tpncp.au3_number_10Unsigned 32-bit integer

tpncp.au3_number_11 tpncp.au3_number_11Unsigned 32-bit integer

tpncp.au3_number_12 tpncp.au3_number_12Unsigned 32-bit integer

tpncp.au3_number_13 tpncp.au3_number_13Unsigned 32-bit integer

tpncp.au3_number_14 tpncp.au3_number_14Unsigned 32-bit integer

tpncp.au3_number_15 tpncp.au3_number_15Unsigned 32-bit integer

tpncp.au3_number_16 tpncp.au3_number_16Unsigned 32-bit integer

tpncp.au3_number_17 tpncp.au3_number_17Unsigned 32-bit integer

tpncp.au3_number_18 tpncp.au3_number_18Unsigned 32-bit integer

tpncp.au3_number_19 tpncp.au3_number_19Unsigned 32-bit integer

tpncp.au3_number_2 tpncp.au3_number_2Unsigned 32-bit integer

tpncp.au3_number_20 tpncp.au3_number_20Unsigned 32-bit integer

tpncp.au3_number_21 tpncp.au3_number_21Unsigned 32-bit integer

tpncp.au3_number_22 tpncp.au3_number_22Unsigned 32-bit integer

tpncp.au3_number_23 tpncp.au3_number_23Unsigned 32-bit integer

tpncp.au3_number_24 tpncp.au3_number_24Unsigned 32-bit integer

tpncp.au3_number_25 tpncp.au3_number_25Unsigned 32-bit integer

tpncp.au3_number_26 tpncp.au3_number_26Unsigned 32-bit integer

1.0.3 2008-10-01 169

Page 170: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.au3_number_27 tpncp.au3_number_27Unsigned 32-bit integer

tpncp.au3_number_28 tpncp.au3_number_28Unsigned 32-bit integer

tpncp.au3_number_29 tpncp.au3_number_29Unsigned 32-bit integer

tpncp.au3_number_3 tpncp.au3_number_3Unsigned 32-bit integer

tpncp.au3_number_30 tpncp.au3_number_30Unsigned 32-bit integer

tpncp.au3_number_31 tpncp.au3_number_31Unsigned 32-bit integer

tpncp.au3_number_32 tpncp.au3_number_32Unsigned 32-bit integer

tpncp.au3_number_33 tpncp.au3_number_33Unsigned 32-bit integer

tpncp.au3_number_34 tpncp.au3_number_34Unsigned 32-bit integer

tpncp.au3_number_35 tpncp.au3_number_35Unsigned 32-bit integer

tpncp.au3_number_36 tpncp.au3_number_36Unsigned 32-bit integer

tpncp.au3_number_37 tpncp.au3_number_37Unsigned 32-bit integer

tpncp.au3_number_38 tpncp.au3_number_38Unsigned 32-bit integer

tpncp.au3_number_39 tpncp.au3_number_39Unsigned 32-bit integer

tpncp.au3_number_4 tpncp.au3_number_4Unsigned 32-bit integer

tpncp.au3_number_40 tpncp.au3_number_40Unsigned 32-bit integer

tpncp.au3_number_41 tpncp.au3_number_41Unsigned 32-bit integer

tpncp.au3_number_42 tpncp.au3_number_42Unsigned 32-bit integer

tpncp.au3_number_43 tpncp.au3_number_43Unsigned 32-bit integer

tpncp.au3_number_44 tpncp.au3_number_44Unsigned 32-bit integer

tpncp.au3_number_45 tpncp.au3_number_45Unsigned 32-bit integer

tpncp.au3_number_46 tpncp.au3_number_46Unsigned 32-bit integer

1.0.3 2008-10-01 170

Page 171: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.au3_number_47 tpncp.au3_number_47Unsigned 32-bit integer

tpncp.au3_number_48 tpncp.au3_number_48Unsigned 32-bit integer

tpncp.au3_number_49 tpncp.au3_number_49Unsigned 32-bit integer

tpncp.au3_number_5 tpncp.au3_number_5Unsigned 32-bit integer

tpncp.au3_number_50 tpncp.au3_number_50Unsigned 32-bit integer

tpncp.au3_number_51 tpncp.au3_number_51Unsigned 32-bit integer

tpncp.au3_number_52 tpncp.au3_number_52Unsigned 32-bit integer

tpncp.au3_number_53 tpncp.au3_number_53Unsigned 32-bit integer

tpncp.au3_number_54 tpncp.au3_number_54Unsigned 32-bit integer

tpncp.au3_number_55 tpncp.au3_number_55Unsigned 32-bit integer

tpncp.au3_number_56 tpncp.au3_number_56Unsigned 32-bit integer

tpncp.au3_number_57 tpncp.au3_number_57Unsigned 32-bit integer

tpncp.au3_number_58 tpncp.au3_number_58Unsigned 32-bit integer

tpncp.au3_number_59 tpncp.au3_number_59Unsigned 32-bit integer

tpncp.au3_number_6 tpncp.au3_number_6Unsigned 32-bit integer

tpncp.au3_number_60 tpncp.au3_number_60Unsigned 32-bit integer

tpncp.au3_number_61 tpncp.au3_number_61Unsigned 32-bit integer

tpncp.au3_number_62 tpncp.au3_number_62Unsigned 32-bit integer

tpncp.au3_number_63 tpncp.au3_number_63Unsigned 32-bit integer

tpncp.au3_number_64 tpncp.au3_number_64Unsigned 32-bit integer

tpncp.au3_number_65 tpncp.au3_number_65Unsigned 32-bit integer

tpncp.au3_number_66 tpncp.au3_number_66Unsigned 32-bit integer

1.0.3 2008-10-01 171

Page 172: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.au3_number_67 tpncp.au3_number_67Unsigned 32-bit integer

tpncp.au3_number_68 tpncp.au3_number_68Unsigned 32-bit integer

tpncp.au3_number_69 tpncp.au3_number_69Unsigned 32-bit integer

tpncp.au3_number_7 tpncp.au3_number_7Unsigned 32-bit integer

tpncp.au3_number_70 tpncp.au3_number_70Unsigned 32-bit integer

tpncp.au3_number_71 tpncp.au3_number_71Unsigned 32-bit integer

tpncp.au3_number_72 tpncp.au3_number_72Unsigned 32-bit integer

tpncp.au3_number_73 tpncp.au3_number_73Unsigned 32-bit integer

tpncp.au3_number_74 tpncp.au3_number_74Unsigned 32-bit integer

tpncp.au3_number_75 tpncp.au3_number_75Unsigned 32-bit integer

tpncp.au3_number_76 tpncp.au3_number_76Unsigned 32-bit integer

tpncp.au3_number_77 tpncp.au3_number_77Unsigned 32-bit integer

tpncp.au3_number_78 tpncp.au3_number_78Unsigned 32-bit integer

tpncp.au3_number_79 tpncp.au3_number_79Unsigned 32-bit integer

tpncp.au3_number_8 tpncp.au3_number_8Unsigned 32-bit integer

tpncp.au3_number_80 tpncp.au3_number_80Unsigned 32-bit integer

tpncp.au3_number_81 tpncp.au3_number_81Unsigned 32-bit integer

tpncp.au3_number_82 tpncp.au3_number_82Unsigned 32-bit integer

tpncp.au3_number_83 tpncp.au3_number_83Unsigned 32-bit integer

tpncp.au3_number_9 tpncp.au3_number_9Unsigned 32-bit integer

tpncp.au_number tpncp.au_numberUnsigned 8-bit integer

tpncp.auto_est tpncp.auto_estSigned 32-bit integer

1.0.3 2008-10-01 172

Page 173: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.autonomous_signalling_sequence_type tpncp.autonomous_signalling_sequence_typeSigned 32-bit integer

tpncp.auxiliary_call_state tpncp.auxiliary_call_stateSigned 32-bit integer

tpncp.available tpncp.availableSigned 32-bit integer

tpncp.average tpncp.averageSigned 32-bit integer

tpncp.average_burst_density tpncp.average_burst_densityUnsigned 8-bit integer

tpncp.average_burst_duration tpncp.average_burst_durationUnsigned 16-bit integer

tpncp.average_gap_density tpncp.average_gap_densityUnsigned 8-bit integer

tpncp.average_gap_duration tpncp.average_gap_durationUnsigned 16-bit integer

tpncp.average_round_trip tpncp.average_round_tripUnsigned 32-bit integer

tpncp.avg_rtt tpncp.avg_rttUnsigned 32-bit integer

tpncp.b_channel tpncp.b_channelSigned 32-bit integer

tpncp.backward_key_sequence tpncp.backward_key_sequenceString

tpncp.barge_in tpncp.barge_inSigned 16-bit integer

tpncp.base_board_firm_ware_ver tpncp.base_board_firm_ware_verSigned 32-bit integer

tpncp.bcc_protocol_data_link_error tpncp.bcc_protocol_data_link_errorSigned 32-bit integer

tpncp.bchannel tpncp.bchannelSigned 32-bit integer

tpncp.bearer_establish_fail_cause tpncp.bearer_establish_fail_causeSigned 32-bit integer

tpncp.bearer_release_indication_cause tpncp.bearer_release_indication_causeSigned 32-bit integer

tpncp.bell_modem_transport_type tpncp.bell_modem_transport_typeSigned 32-bit integer

tpncp.bind_id tpncp.bind_idUnsigned 32-bit integer

tpncp.bit_error tpncp.bit_errorSigned 32-bit integer

tpncp.bit_error_counter tpncp.bit_error_counterUnsigned 16-bit integer

1.0.3 2008-10-01 173

Page 174: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.bit_result tpncp.bit_resultSigned 32-bit integer

tpncp.bit_type tpncp.bit_typeSigned 32-bit integer

tpncp.bit_value tpncp.bit_valueSigned 32-bit integer

tpncp.bits_clock_reference tpncp.bits_clock_referenceSigned 32-bit integer

tpncp.blast_image_file tpncp.blast_image_fileSigned 32-bit integer

tpncp.blind_participant_id tpncp.blind_participant_idSigned 32-bit integer

tpncp.block tpncp.blockSigned 32-bit integer

tpncp.block_origin tpncp.block_originSigned 32-bit integer

tpncp.blocking_status tpncp.blocking_statusSigned 32-bit integer

tpncp.board_analog_voltages tpncp.board_analog_voltagesSigned 32-bit integer

tpncp.board_flash_size tpncp.board_flash_sizeSigned 32-bit integer

tpncp.board_handle tpncp.board_handleSigned 32-bit integer

tpncp.board_hardware_revision tpncp.board_hardware_revisionSigned 32-bit integer

tpncp.board_id_switch tpncp.board_id_switchSigned 32-bit integer

tpncp.board_ip_addr tpncp.board_ip_addrUnsigned 32-bit integer

tpncp.board_ip_address tpncp.board_ip_addressUnsigned 32-bit integer

tpncp.board_params_tdm_bus_clock_source tpncp.board_params_tdm_bus_clock_sourceSigned 32-bit integer

tpncp.board_params_tdm_bus_fallback_clock tpncp.board_params_tdm_bus_fallback_clockSigned 32-bit integer

tpncp.board_ram_size tpncp.board_ram_sizeSigned 32-bit integer

tpncp.board_sub_net_address tpncp.board_sub_net_addressUnsigned 32-bit integer

tpncp.board_temp tpncp.board_tempSigned 32-bit integer

tpncp.board_temp_bit_return_code tpncp.board_temp_bit_return_codeSigned 32-bit integer

1.0.3 2008-10-01 174

Page 175: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.board_type tpncp.board_typeSigned 32-bit integer

tpncp.boot_file tpncp.boot_fileString

tpncp.boot_file_length tpncp.boot_file_lengthSigned 32-bit integer

tpncp.bootp_delay tpncp.bootp_delaySigned 32-bit integer

tpncp.bootp_retries tpncp.bootp_retriesSigned 32-bit integer

tpncp.broken_connection_event_activation_mode tpncp.broken_connection_event_activation_modeSigned 32-bit integer

tpncp.broken_connection_event_timeout tpncp.broken_connection_event_timeoutUnsigned 32-bit integer

tpncp.broken_connection_period tpncp.broken_connection_periodUnsigned 32-bit integer

tpncp.buffer tpncp.bufferString

tpncp.buffer_length tpncp.buffer_lengthSigned 32-bit integer

tpncp.bursty_errored_seconds tpncp.bursty_errored_secondsSigned 32-bit integer

tpncp.bus tpncp.busSigned 32-bit integer

tpncp.bytes_processed tpncp.bytes_processedUnsigned 32-bit integer

tpncp.bytes_received tpncp.bytes_receivedSigned 32-bit integer

tpncp.c_bit_parity tpncp.c_bit_paritySigned 32-bit integer

tpncp.c_dummy tpncp.c_dummyString

tpncp.c_message_filter_enable tpncp.c_message_filter_enableUnsigned 8-bit integer

tpncp.c_notch_filter_enable tpncp.c_notch_filter_enableUnsigned 8-bit integer

tpncp.c_pci_geographical_address tpncp.c_pci_geographical_addressSigned 32-bit integer

tpncp.c_pci_shelf_geographical_address tpncp.c_pci_shelf_geographical_addressSigned 32-bit integer

tpncp.cadenced_ringing_type tpncp.cadenced_ringing_typeSigned 32-bit integer

tpncp.call_direction tpncp.call_directionSigned 32-bit integer

1.0.3 2008-10-01 175

Page 176: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.call_handle tpncp.call_handleSigned 32-bit integer

tpncp.call_identity tpncp.call_identityString

tpncp.call_progress_tone_generation_interface tpncp.call_progress_tone_generation_interfaceUnsigned 8-bit integer

tpncp.call_progress_tone_index tpncp.call_progress_tone_indexSigned 16-bit integer

tpncp.call_state tpncp.call_stateSigned 32-bit integer

tpncp.call_type tpncp.call_typeUnsigned 8-bit integer

tpncp.called_line_identity tpncp.called_line_identityString

tpncp.caller_id_detection_result tpncp.caller_id_detection_resultSigned 32-bit integer

tpncp.caller_id_generation_status tpncp.caller_id_generation_statusSigned 32-bit integer

tpncp.caller_id_standard tpncp.caller_id_standardSigned 32-bit integer

tpncp.caller_id_transport_type tpncp.caller_id_transport_typeSigned 32-bit integer

tpncp.caller_id_type tpncp.caller_id_typeSigned 32-bit integer

tpncp.calling_answering tpncp.calling_answeringSigned 32-bit integer

tpncp.cas_relay_mode tpncp.cas_relay_modeUnsigned 8-bit integer

tpncp.cas_relay_transport_mode tpncp.cas_relay_transport_modeSigned 32-bit integer

tpncp.cas_table_index tpncp.cas_table_indexSigned 32-bit integer

tpncp.cas_table_name tpncp.cas_table_nameString

tpncp.cas_table_name_length tpncp.cas_table_name_lengthSigned 32-bit integer

tpncp.cas_value tpncp.cas_valueSigned 32-bit integer

tpncp.cas_value_0 tpncp.cas_value_0Signed 32-bit integer

tpncp.cas_value_1 tpncp.cas_value_1Signed 32-bit integer

tpncp.cas_value_10 tpncp.cas_value_10Signed 32-bit integer

1.0.3 2008-10-01 176

Page 177: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cas_value_11 tpncp.cas_value_11Signed 32-bit integer

tpncp.cas_value_12 tpncp.cas_value_12Signed 32-bit integer

tpncp.cas_value_13 tpncp.cas_value_13Signed 32-bit integer

tpncp.cas_value_14 tpncp.cas_value_14Signed 32-bit integer

tpncp.cas_value_15 tpncp.cas_value_15Signed 32-bit integer

tpncp.cas_value_16 tpncp.cas_value_16Signed 32-bit integer

tpncp.cas_value_17 tpncp.cas_value_17Signed 32-bit integer

tpncp.cas_value_18 tpncp.cas_value_18Signed 32-bit integer

tpncp.cas_value_19 tpncp.cas_value_19Signed 32-bit integer

tpncp.cas_value_2 tpncp.cas_value_2Signed 32-bit integer

tpncp.cas_value_20 tpncp.cas_value_20Signed 32-bit integer

tpncp.cas_value_21 tpncp.cas_value_21Signed 32-bit integer

tpncp.cas_value_22 tpncp.cas_value_22Signed 32-bit integer

tpncp.cas_value_23 tpncp.cas_value_23Signed 32-bit integer

tpncp.cas_value_24 tpncp.cas_value_24Signed 32-bit integer

tpncp.cas_value_25 tpncp.cas_value_25Signed 32-bit integer

tpncp.cas_value_26 tpncp.cas_value_26Signed 32-bit integer

tpncp.cas_value_27 tpncp.cas_value_27Signed 32-bit integer

tpncp.cas_value_28 tpncp.cas_value_28Signed 32-bit integer

tpncp.cas_value_29 tpncp.cas_value_29Signed 32-bit integer

tpncp.cas_value_3 tpncp.cas_value_3Signed 32-bit integer

tpncp.cas_value_30 tpncp.cas_value_30Signed 32-bit integer

1.0.3 2008-10-01 177

Page 178: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cas_value_31 tpncp.cas_value_31Signed 32-bit integer

tpncp.cas_value_32 tpncp.cas_value_32Signed 32-bit integer

tpncp.cas_value_33 tpncp.cas_value_33Signed 32-bit integer

tpncp.cas_value_34 tpncp.cas_value_34Signed 32-bit integer

tpncp.cas_value_35 tpncp.cas_value_35Signed 32-bit integer

tpncp.cas_value_36 tpncp.cas_value_36Signed 32-bit integer

tpncp.cas_value_37 tpncp.cas_value_37Signed 32-bit integer

tpncp.cas_value_38 tpncp.cas_value_38Signed 32-bit integer

tpncp.cas_value_39 tpncp.cas_value_39Signed 32-bit integer

tpncp.cas_value_4 tpncp.cas_value_4Signed 32-bit integer

tpncp.cas_value_40 tpncp.cas_value_40Signed 32-bit integer

tpncp.cas_value_41 tpncp.cas_value_41Signed 32-bit integer

tpncp.cas_value_42 tpncp.cas_value_42Signed 32-bit integer

tpncp.cas_value_43 tpncp.cas_value_43Signed 32-bit integer

tpncp.cas_value_44 tpncp.cas_value_44Signed 32-bit integer

tpncp.cas_value_45 tpncp.cas_value_45Signed 32-bit integer

tpncp.cas_value_46 tpncp.cas_value_46Signed 32-bit integer

tpncp.cas_value_47 tpncp.cas_value_47Signed 32-bit integer

tpncp.cas_value_48 tpncp.cas_value_48Signed 32-bit integer

tpncp.cas_value_49 tpncp.cas_value_49Signed 32-bit integer

tpncp.cas_value_5 tpncp.cas_value_5Signed 32-bit integer

tpncp.cas_value_6 tpncp.cas_value_6Signed 32-bit integer

1.0.3 2008-10-01 178

Page 179: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cas_value_7 tpncp.cas_value_7Signed 32-bit integer

tpncp.cas_value_8 tpncp.cas_value_8Signed 32-bit integer

tpncp.cas_value_9 tpncp.cas_value_9Signed 32-bit integer

tpncp.cause tpncp.causeSigned 32-bit integer

tpncp.ch_id tpncp.ch_idSigned 32-bit integer

tpncp.ch_number_0 tpncp.ch_number_0Signed 32-bit integer

tpncp.ch_number_1 tpncp.ch_number_1Signed 32-bit integer

tpncp.ch_number_10 tpncp.ch_number_10Signed 32-bit integer

tpncp.ch_number_11 tpncp.ch_number_11Signed 32-bit integer

tpncp.ch_number_12 tpncp.ch_number_12Signed 32-bit integer

tpncp.ch_number_13 tpncp.ch_number_13Signed 32-bit integer

tpncp.ch_number_14 tpncp.ch_number_14Signed 32-bit integer

tpncp.ch_number_15 tpncp.ch_number_15Signed 32-bit integer

tpncp.ch_number_16 tpncp.ch_number_16Signed 32-bit integer

tpncp.ch_number_17 tpncp.ch_number_17Signed 32-bit integer

tpncp.ch_number_18 tpncp.ch_number_18Signed 32-bit integer

tpncp.ch_number_19 tpncp.ch_number_19Signed 32-bit integer

tpncp.ch_number_2 tpncp.ch_number_2Signed 32-bit integer

tpncp.ch_number_20 tpncp.ch_number_20Signed 32-bit integer

tpncp.ch_number_21 tpncp.ch_number_21Signed 32-bit integer

tpncp.ch_number_22 tpncp.ch_number_22Signed 32-bit integer

tpncp.ch_number_23 tpncp.ch_number_23Signed 32-bit integer

1.0.3 2008-10-01 179

Page 180: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.ch_number_24 tpncp.ch_number_24Signed 32-bit integer

tpncp.ch_number_25 tpncp.ch_number_25Signed 32-bit integer

tpncp.ch_number_26 tpncp.ch_number_26Signed 32-bit integer

tpncp.ch_number_27 tpncp.ch_number_27Signed 32-bit integer

tpncp.ch_number_28 tpncp.ch_number_28Signed 32-bit integer

tpncp.ch_number_29 tpncp.ch_number_29Signed 32-bit integer

tpncp.ch_number_3 tpncp.ch_number_3Signed 32-bit integer

tpncp.ch_number_30 tpncp.ch_number_30Signed 32-bit integer

tpncp.ch_number_31 tpncp.ch_number_31Signed 32-bit integer

tpncp.ch_number_4 tpncp.ch_number_4Signed 32-bit integer

tpncp.ch_number_5 tpncp.ch_number_5Signed 32-bit integer

tpncp.ch_number_6 tpncp.ch_number_6Signed 32-bit integer

tpncp.ch_number_7 tpncp.ch_number_7Signed 32-bit integer

tpncp.ch_number_8 tpncp.ch_number_8Signed 32-bit integer

tpncp.ch_number_9 tpncp.ch_number_9Signed 32-bit integer

tpncp.ch_status_0 tpncp.ch_status_0Signed 32-bit integer

tpncp.ch_status_1 tpncp.ch_status_1Signed 32-bit integer

tpncp.ch_status_10 tpncp.ch_status_10Signed 32-bit integer

tpncp.ch_status_11 tpncp.ch_status_11Signed 32-bit integer

tpncp.ch_status_12 tpncp.ch_status_12Signed 32-bit integer

tpncp.ch_status_13 tpncp.ch_status_13Signed 32-bit integer

tpncp.ch_status_14 tpncp.ch_status_14Signed 32-bit integer

1.0.3 2008-10-01 180

Page 181: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.ch_status_15 tpncp.ch_status_15Signed 32-bit integer

tpncp.ch_status_16 tpncp.ch_status_16Signed 32-bit integer

tpncp.ch_status_17 tpncp.ch_status_17Signed 32-bit integer

tpncp.ch_status_18 tpncp.ch_status_18Signed 32-bit integer

tpncp.ch_status_19 tpncp.ch_status_19Signed 32-bit integer

tpncp.ch_status_2 tpncp.ch_status_2Signed 32-bit integer

tpncp.ch_status_20 tpncp.ch_status_20Signed 32-bit integer

tpncp.ch_status_21 tpncp.ch_status_21Signed 32-bit integer

tpncp.ch_status_22 tpncp.ch_status_22Signed 32-bit integer

tpncp.ch_status_23 tpncp.ch_status_23Signed 32-bit integer

tpncp.ch_status_24 tpncp.ch_status_24Signed 32-bit integer

tpncp.ch_status_25 tpncp.ch_status_25Signed 32-bit integer

tpncp.ch_status_26 tpncp.ch_status_26Signed 32-bit integer

tpncp.ch_status_27 tpncp.ch_status_27Signed 32-bit integer

tpncp.ch_status_28 tpncp.ch_status_28Signed 32-bit integer

tpncp.ch_status_29 tpncp.ch_status_29Signed 32-bit integer

tpncp.ch_status_3 tpncp.ch_status_3Signed 32-bit integer

tpncp.ch_status_30 tpncp.ch_status_30Signed 32-bit integer

tpncp.ch_status_31 tpncp.ch_status_31Signed 32-bit integer

tpncp.ch_status_4 tpncp.ch_status_4Signed 32-bit integer

tpncp.ch_status_5 tpncp.ch_status_5Signed 32-bit integer

tpncp.ch_status_6 tpncp.ch_status_6Signed 32-bit integer

1.0.3 2008-10-01 181

Page 182: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.ch_status_7 tpncp.ch_status_7Signed 32-bit integer

tpncp.ch_status_8 tpncp.ch_status_8Signed 32-bit integer

tpncp.ch_status_9 tpncp.ch_status_9Signed 32-bit integer

tpncp.channel_count tpncp.channel_countSigned 32-bit integer

tpncp.channel_id Channel IDSigned 32-bit integer

tpncp.check_sum_lsb tpncp.check_sum_lsbSigned 32-bit integer

tpncp.check_sum_msb tpncp.check_sum_msbSigned 32-bit integer

tpncp.chip_id1 tpncp.chip_id1Signed 32-bit integer

tpncp.chip_id2 tpncp.chip_id2Signed 32-bit integer

tpncp.chip_id3 tpncp.chip_id3Signed 32-bit integer

tpncp.cid tpncp.cidSigned 32-bit integer

tpncp.cid_available tpncp.cid_availableSigned 32-bit integer

tpncp.cid_list_0 tpncp.cid_list_0Signed 16-bit integer

tpncp.cid_list_1 tpncp.cid_list_1Signed 16-bit integer

tpncp.cid_list_10 tpncp.cid_list_10Signed 16-bit integer

tpncp.cid_list_100 tpncp.cid_list_100Signed 16-bit integer

tpncp.cid_list_101 tpncp.cid_list_101Signed 16-bit integer

tpncp.cid_list_102 tpncp.cid_list_102Signed 16-bit integer

tpncp.cid_list_103 tpncp.cid_list_103Signed 16-bit integer

tpncp.cid_list_104 tpncp.cid_list_104Signed 16-bit integer

tpncp.cid_list_105 tpncp.cid_list_105Signed 16-bit integer

tpncp.cid_list_106 tpncp.cid_list_106Signed 16-bit integer

1.0.3 2008-10-01 182

Page 183: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cid_list_107 tpncp.cid_list_107Signed 16-bit integer

tpncp.cid_list_108 tpncp.cid_list_108Signed 16-bit integer

tpncp.cid_list_109 tpncp.cid_list_109Signed 16-bit integer

tpncp.cid_list_11 tpncp.cid_list_11Signed 16-bit integer

tpncp.cid_list_110 tpncp.cid_list_110Signed 16-bit integer

tpncp.cid_list_111 tpncp.cid_list_111Signed 16-bit integer

tpncp.cid_list_112 tpncp.cid_list_112Signed 16-bit integer

tpncp.cid_list_113 tpncp.cid_list_113Signed 16-bit integer

tpncp.cid_list_114 tpncp.cid_list_114Signed 16-bit integer

tpncp.cid_list_115 tpncp.cid_list_115Signed 16-bit integer

tpncp.cid_list_116 tpncp.cid_list_116Signed 16-bit integer

tpncp.cid_list_117 tpncp.cid_list_117Signed 16-bit integer

tpncp.cid_list_118 tpncp.cid_list_118Signed 16-bit integer

tpncp.cid_list_119 tpncp.cid_list_119Signed 16-bit integer

tpncp.cid_list_12 tpncp.cid_list_12Signed 16-bit integer

tpncp.cid_list_120 tpncp.cid_list_120Signed 16-bit integer

tpncp.cid_list_121 tpncp.cid_list_121Signed 16-bit integer

tpncp.cid_list_122 tpncp.cid_list_122Signed 16-bit integer

tpncp.cid_list_123 tpncp.cid_list_123Signed 16-bit integer

tpncp.cid_list_124 tpncp.cid_list_124Signed 16-bit integer

tpncp.cid_list_125 tpncp.cid_list_125Signed 16-bit integer

tpncp.cid_list_126 tpncp.cid_list_126Signed 16-bit integer

1.0.3 2008-10-01 183

Page 184: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cid_list_127 tpncp.cid_list_127Signed 16-bit integer

tpncp.cid_list_128 tpncp.cid_list_128Signed 16-bit integer

tpncp.cid_list_129 tpncp.cid_list_129Signed 16-bit integer

tpncp.cid_list_13 tpncp.cid_list_13Signed 16-bit integer

tpncp.cid_list_130 tpncp.cid_list_130Signed 16-bit integer

tpncp.cid_list_131 tpncp.cid_list_131Signed 16-bit integer

tpncp.cid_list_132 tpncp.cid_list_132Signed 16-bit integer

tpncp.cid_list_133 tpncp.cid_list_133Signed 16-bit integer

tpncp.cid_list_134 tpncp.cid_list_134Signed 16-bit integer

tpncp.cid_list_135 tpncp.cid_list_135Signed 16-bit integer

tpncp.cid_list_136 tpncp.cid_list_136Signed 16-bit integer

tpncp.cid_list_137 tpncp.cid_list_137Signed 16-bit integer

tpncp.cid_list_138 tpncp.cid_list_138Signed 16-bit integer

tpncp.cid_list_139 tpncp.cid_list_139Signed 16-bit integer

tpncp.cid_list_14 tpncp.cid_list_14Signed 16-bit integer

tpncp.cid_list_140 tpncp.cid_list_140Signed 16-bit integer

tpncp.cid_list_141 tpncp.cid_list_141Signed 16-bit integer

tpncp.cid_list_142 tpncp.cid_list_142Signed 16-bit integer

tpncp.cid_list_143 tpncp.cid_list_143Signed 16-bit integer

tpncp.cid_list_144 tpncp.cid_list_144Signed 16-bit integer

tpncp.cid_list_145 tpncp.cid_list_145Signed 16-bit integer

tpncp.cid_list_146 tpncp.cid_list_146Signed 16-bit integer

1.0.3 2008-10-01 184

Page 185: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cid_list_147 tpncp.cid_list_147Signed 16-bit integer

tpncp.cid_list_148 tpncp.cid_list_148Signed 16-bit integer

tpncp.cid_list_149 tpncp.cid_list_149Signed 16-bit integer

tpncp.cid_list_15 tpncp.cid_list_15Signed 16-bit integer

tpncp.cid_list_150 tpncp.cid_list_150Signed 16-bit integer

tpncp.cid_list_151 tpncp.cid_list_151Signed 16-bit integer

tpncp.cid_list_152 tpncp.cid_list_152Signed 16-bit integer

tpncp.cid_list_153 tpncp.cid_list_153Signed 16-bit integer

tpncp.cid_list_154 tpncp.cid_list_154Signed 16-bit integer

tpncp.cid_list_155 tpncp.cid_list_155Signed 16-bit integer

tpncp.cid_list_156 tpncp.cid_list_156Signed 16-bit integer

tpncp.cid_list_157 tpncp.cid_list_157Signed 16-bit integer

tpncp.cid_list_158 tpncp.cid_list_158Signed 16-bit integer

tpncp.cid_list_159 tpncp.cid_list_159Signed 16-bit integer

tpncp.cid_list_16 tpncp.cid_list_16Signed 16-bit integer

tpncp.cid_list_160 tpncp.cid_list_160Signed 16-bit integer

tpncp.cid_list_161 tpncp.cid_list_161Signed 16-bit integer

tpncp.cid_list_162 tpncp.cid_list_162Signed 16-bit integer

tpncp.cid_list_163 tpncp.cid_list_163Signed 16-bit integer

tpncp.cid_list_164 tpncp.cid_list_164Signed 16-bit integer

tpncp.cid_list_165 tpncp.cid_list_165Signed 16-bit integer

tpncp.cid_list_166 tpncp.cid_list_166Signed 16-bit integer

1.0.3 2008-10-01 185

Page 186: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cid_list_167 tpncp.cid_list_167Signed 16-bit integer

tpncp.cid_list_168 tpncp.cid_list_168Signed 16-bit integer

tpncp.cid_list_169 tpncp.cid_list_169Signed 16-bit integer

tpncp.cid_list_17 tpncp.cid_list_17Signed 16-bit integer

tpncp.cid_list_170 tpncp.cid_list_170Signed 16-bit integer

tpncp.cid_list_171 tpncp.cid_list_171Signed 16-bit integer

tpncp.cid_list_172 tpncp.cid_list_172Signed 16-bit integer

tpncp.cid_list_173 tpncp.cid_list_173Signed 16-bit integer

tpncp.cid_list_174 tpncp.cid_list_174Signed 16-bit integer

tpncp.cid_list_175 tpncp.cid_list_175Signed 16-bit integer

tpncp.cid_list_176 tpncp.cid_list_176Signed 16-bit integer

tpncp.cid_list_177 tpncp.cid_list_177Signed 16-bit integer

tpncp.cid_list_178 tpncp.cid_list_178Signed 16-bit integer

tpncp.cid_list_179 tpncp.cid_list_179Signed 16-bit integer

tpncp.cid_list_18 tpncp.cid_list_18Signed 16-bit integer

tpncp.cid_list_180 tpncp.cid_list_180Signed 16-bit integer

tpncp.cid_list_181 tpncp.cid_list_181Signed 16-bit integer

tpncp.cid_list_182 tpncp.cid_list_182Signed 16-bit integer

tpncp.cid_list_183 tpncp.cid_list_183Signed 16-bit integer

tpncp.cid_list_184 tpncp.cid_list_184Signed 16-bit integer

tpncp.cid_list_185 tpncp.cid_list_185Signed 16-bit integer

tpncp.cid_list_186 tpncp.cid_list_186Signed 16-bit integer

1.0.3 2008-10-01 186

Page 187: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cid_list_187 tpncp.cid_list_187Signed 16-bit integer

tpncp.cid_list_188 tpncp.cid_list_188Signed 16-bit integer

tpncp.cid_list_189 tpncp.cid_list_189Signed 16-bit integer

tpncp.cid_list_19 tpncp.cid_list_19Signed 16-bit integer

tpncp.cid_list_190 tpncp.cid_list_190Signed 16-bit integer

tpncp.cid_list_191 tpncp.cid_list_191Signed 16-bit integer

tpncp.cid_list_192 tpncp.cid_list_192Signed 16-bit integer

tpncp.cid_list_193 tpncp.cid_list_193Signed 16-bit integer

tpncp.cid_list_194 tpncp.cid_list_194Signed 16-bit integer

tpncp.cid_list_195 tpncp.cid_list_195Signed 16-bit integer

tpncp.cid_list_196 tpncp.cid_list_196Signed 16-bit integer

tpncp.cid_list_197 tpncp.cid_list_197Signed 16-bit integer

tpncp.cid_list_198 tpncp.cid_list_198Signed 16-bit integer

tpncp.cid_list_199 tpncp.cid_list_199Signed 16-bit integer

tpncp.cid_list_2 tpncp.cid_list_2Signed 16-bit integer

tpncp.cid_list_20 tpncp.cid_list_20Signed 16-bit integer

tpncp.cid_list_200 tpncp.cid_list_200Signed 16-bit integer

tpncp.cid_list_201 tpncp.cid_list_201Signed 16-bit integer

tpncp.cid_list_202 tpncp.cid_list_202Signed 16-bit integer

tpncp.cid_list_203 tpncp.cid_list_203Signed 16-bit integer

tpncp.cid_list_204 tpncp.cid_list_204Signed 16-bit integer

tpncp.cid_list_205 tpncp.cid_list_205Signed 16-bit integer

1.0.3 2008-10-01 187

Page 188: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cid_list_206 tpncp.cid_list_206Signed 16-bit integer

tpncp.cid_list_207 tpncp.cid_list_207Signed 16-bit integer

tpncp.cid_list_208 tpncp.cid_list_208Signed 16-bit integer

tpncp.cid_list_209 tpncp.cid_list_209Signed 16-bit integer

tpncp.cid_list_21 tpncp.cid_list_21Signed 16-bit integer

tpncp.cid_list_210 tpncp.cid_list_210Signed 16-bit integer

tpncp.cid_list_211 tpncp.cid_list_211Signed 16-bit integer

tpncp.cid_list_212 tpncp.cid_list_212Signed 16-bit integer

tpncp.cid_list_213 tpncp.cid_list_213Signed 16-bit integer

tpncp.cid_list_214 tpncp.cid_list_214Signed 16-bit integer

tpncp.cid_list_215 tpncp.cid_list_215Signed 16-bit integer

tpncp.cid_list_216 tpncp.cid_list_216Signed 16-bit integer

tpncp.cid_list_217 tpncp.cid_list_217Signed 16-bit integer

tpncp.cid_list_218 tpncp.cid_list_218Signed 16-bit integer

tpncp.cid_list_219 tpncp.cid_list_219Signed 16-bit integer

tpncp.cid_list_22 tpncp.cid_list_22Signed 16-bit integer

tpncp.cid_list_220 tpncp.cid_list_220Signed 16-bit integer

tpncp.cid_list_221 tpncp.cid_list_221Signed 16-bit integer

tpncp.cid_list_222 tpncp.cid_list_222Signed 16-bit integer

tpncp.cid_list_223 tpncp.cid_list_223Signed 16-bit integer

tpncp.cid_list_224 tpncp.cid_list_224Signed 16-bit integer

tpncp.cid_list_225 tpncp.cid_list_225Signed 16-bit integer

1.0.3 2008-10-01 188

Page 189: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cid_list_226 tpncp.cid_list_226Signed 16-bit integer

tpncp.cid_list_227 tpncp.cid_list_227Signed 16-bit integer

tpncp.cid_list_228 tpncp.cid_list_228Signed 16-bit integer

tpncp.cid_list_229 tpncp.cid_list_229Signed 16-bit integer

tpncp.cid_list_23 tpncp.cid_list_23Signed 16-bit integer

tpncp.cid_list_230 tpncp.cid_list_230Signed 16-bit integer

tpncp.cid_list_231 tpncp.cid_list_231Signed 16-bit integer

tpncp.cid_list_232 tpncp.cid_list_232Signed 16-bit integer

tpncp.cid_list_233 tpncp.cid_list_233Signed 16-bit integer

tpncp.cid_list_234 tpncp.cid_list_234Signed 16-bit integer

tpncp.cid_list_235 tpncp.cid_list_235Signed 16-bit integer

tpncp.cid_list_236 tpncp.cid_list_236Signed 16-bit integer

tpncp.cid_list_237 tpncp.cid_list_237Signed 16-bit integer

tpncp.cid_list_238 tpncp.cid_list_238Signed 16-bit integer

tpncp.cid_list_239 tpncp.cid_list_239Signed 16-bit integer

tpncp.cid_list_24 tpncp.cid_list_24Signed 16-bit integer

tpncp.cid_list_240 tpncp.cid_list_240Signed 16-bit integer

tpncp.cid_list_241 tpncp.cid_list_241Signed 16-bit integer

tpncp.cid_list_242 tpncp.cid_list_242Signed 16-bit integer

tpncp.cid_list_243 tpncp.cid_list_243Signed 16-bit integer

tpncp.cid_list_244 tpncp.cid_list_244Signed 16-bit integer

tpncp.cid_list_245 tpncp.cid_list_245Signed 16-bit integer

1.0.3 2008-10-01 189

Page 190: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cid_list_246 tpncp.cid_list_246Signed 16-bit integer

tpncp.cid_list_247 tpncp.cid_list_247Signed 16-bit integer

tpncp.cid_list_25 tpncp.cid_list_25Signed 16-bit integer

tpncp.cid_list_26 tpncp.cid_list_26Signed 16-bit integer

tpncp.cid_list_27 tpncp.cid_list_27Signed 16-bit integer

tpncp.cid_list_28 tpncp.cid_list_28Signed 16-bit integer

tpncp.cid_list_29 tpncp.cid_list_29Signed 16-bit integer

tpncp.cid_list_3 tpncp.cid_list_3Signed 16-bit integer

tpncp.cid_list_30 tpncp.cid_list_30Signed 16-bit integer

tpncp.cid_list_31 tpncp.cid_list_31Signed 16-bit integer

tpncp.cid_list_32 tpncp.cid_list_32Signed 16-bit integer

tpncp.cid_list_33 tpncp.cid_list_33Signed 16-bit integer

tpncp.cid_list_34 tpncp.cid_list_34Signed 16-bit integer

tpncp.cid_list_35 tpncp.cid_list_35Signed 16-bit integer

tpncp.cid_list_36 tpncp.cid_list_36Signed 16-bit integer

tpncp.cid_list_37 tpncp.cid_list_37Signed 16-bit integer

tpncp.cid_list_38 tpncp.cid_list_38Signed 16-bit integer

tpncp.cid_list_39 tpncp.cid_list_39Signed 16-bit integer

tpncp.cid_list_4 tpncp.cid_list_4Signed 16-bit integer

tpncp.cid_list_40 tpncp.cid_list_40Signed 16-bit integer

tpncp.cid_list_41 tpncp.cid_list_41Signed 16-bit integer

tpncp.cid_list_42 tpncp.cid_list_42Signed 16-bit integer

1.0.3 2008-10-01 190

Page 191: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cid_list_43 tpncp.cid_list_43Signed 16-bit integer

tpncp.cid_list_44 tpncp.cid_list_44Signed 16-bit integer

tpncp.cid_list_45 tpncp.cid_list_45Signed 16-bit integer

tpncp.cid_list_46 tpncp.cid_list_46Signed 16-bit integer

tpncp.cid_list_47 tpncp.cid_list_47Signed 16-bit integer

tpncp.cid_list_48 tpncp.cid_list_48Signed 16-bit integer

tpncp.cid_list_49 tpncp.cid_list_49Signed 16-bit integer

tpncp.cid_list_5 tpncp.cid_list_5Signed 16-bit integer

tpncp.cid_list_50 tpncp.cid_list_50Signed 16-bit integer

tpncp.cid_list_51 tpncp.cid_list_51Signed 16-bit integer

tpncp.cid_list_52 tpncp.cid_list_52Signed 16-bit integer

tpncp.cid_list_53 tpncp.cid_list_53Signed 16-bit integer

tpncp.cid_list_54 tpncp.cid_list_54Signed 16-bit integer

tpncp.cid_list_55 tpncp.cid_list_55Signed 16-bit integer

tpncp.cid_list_56 tpncp.cid_list_56Signed 16-bit integer

tpncp.cid_list_57 tpncp.cid_list_57Signed 16-bit integer

tpncp.cid_list_58 tpncp.cid_list_58Signed 16-bit integer

tpncp.cid_list_59 tpncp.cid_list_59Signed 16-bit integer

tpncp.cid_list_6 tpncp.cid_list_6Signed 16-bit integer

tpncp.cid_list_60 tpncp.cid_list_60Signed 16-bit integer

tpncp.cid_list_61 tpncp.cid_list_61Signed 16-bit integer

tpncp.cid_list_62 tpncp.cid_list_62Signed 16-bit integer

1.0.3 2008-10-01 191

Page 192: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cid_list_63 tpncp.cid_list_63Signed 16-bit integer

tpncp.cid_list_64 tpncp.cid_list_64Signed 16-bit integer

tpncp.cid_list_65 tpncp.cid_list_65Signed 16-bit integer

tpncp.cid_list_66 tpncp.cid_list_66Signed 16-bit integer

tpncp.cid_list_67 tpncp.cid_list_67Signed 16-bit integer

tpncp.cid_list_68 tpncp.cid_list_68Signed 16-bit integer

tpncp.cid_list_69 tpncp.cid_list_69Signed 16-bit integer

tpncp.cid_list_7 tpncp.cid_list_7Signed 16-bit integer

tpncp.cid_list_70 tpncp.cid_list_70Signed 16-bit integer

tpncp.cid_list_71 tpncp.cid_list_71Signed 16-bit integer

tpncp.cid_list_72 tpncp.cid_list_72Signed 16-bit integer

tpncp.cid_list_73 tpncp.cid_list_73Signed 16-bit integer

tpncp.cid_list_74 tpncp.cid_list_74Signed 16-bit integer

tpncp.cid_list_75 tpncp.cid_list_75Signed 16-bit integer

tpncp.cid_list_76 tpncp.cid_list_76Signed 16-bit integer

tpncp.cid_list_77 tpncp.cid_list_77Signed 16-bit integer

tpncp.cid_list_78 tpncp.cid_list_78Signed 16-bit integer

tpncp.cid_list_79 tpncp.cid_list_79Signed 16-bit integer

tpncp.cid_list_8 tpncp.cid_list_8Signed 16-bit integer

tpncp.cid_list_80 tpncp.cid_list_80Signed 16-bit integer

tpncp.cid_list_81 tpncp.cid_list_81Signed 16-bit integer

tpncp.cid_list_82 tpncp.cid_list_82Signed 16-bit integer

1.0.3 2008-10-01 192

Page 193: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cid_list_83 tpncp.cid_list_83Signed 16-bit integer

tpncp.cid_list_84 tpncp.cid_list_84Signed 16-bit integer

tpncp.cid_list_85 tpncp.cid_list_85Signed 16-bit integer

tpncp.cid_list_86 tpncp.cid_list_86Signed 16-bit integer

tpncp.cid_list_87 tpncp.cid_list_87Signed 16-bit integer

tpncp.cid_list_88 tpncp.cid_list_88Signed 16-bit integer

tpncp.cid_list_89 tpncp.cid_list_89Signed 16-bit integer

tpncp.cid_list_9 tpncp.cid_list_9Signed 16-bit integer

tpncp.cid_list_90 tpncp.cid_list_90Signed 16-bit integer

tpncp.cid_list_91 tpncp.cid_list_91Signed 16-bit integer

tpncp.cid_list_92 tpncp.cid_list_92Signed 16-bit integer

tpncp.cid_list_93 tpncp.cid_list_93Signed 16-bit integer

tpncp.cid_list_94 tpncp.cid_list_94Signed 16-bit integer

tpncp.cid_list_95 tpncp.cid_list_95Signed 16-bit integer

tpncp.cid_list_96 tpncp.cid_list_96Signed 16-bit integer

tpncp.cid_list_97 tpncp.cid_list_97Signed 16-bit integer

tpncp.cid_list_98 tpncp.cid_list_98Signed 16-bit integer

tpncp.cid_list_99 tpncp.cid_list_99Signed 16-bit integer

tpncp.clear_digit_buffer tpncp.clear_digit_bufferSigned 32-bit integer

tpncp.clp tpncp.clpSigned 32-bit integer

tpncp.cmd_id tpncp.cmd_idSigned 32-bit integer

tpncp.cmd_reserved tpncp.cmd_reservedUnsigned 16-bit integer

1.0.3 2008-10-01 193

Page 194: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.cmd_rev_lsb tpncp.cmd_rev_lsbUnsigned 8-bit integer

tpncp.cmd_rev_msb tpncp.cmd_rev_msbUnsigned 8-bit integer

tpncp.cname tpncp.cnameString

tpncp.cname_length tpncp.cname_lengthSigned 32-bit integer

tpncp.cng_detector_mode tpncp.cng_detector_modeSigned 32-bit integer

tpncp.co_ind tpncp.co_indSigned 32-bit integer

tpncp.coach_mode tpncp.coach_modeSigned 32-bit integer

tpncp.code tpncp.codeSigned 32-bit integer

tpncp.code_violation_counter tpncp.code_violation_counterUnsigned 16-bit integer

tpncp.codec_validation tpncp.codec_validationSigned 32-bit integer

tpncp.coder tpncp.coderSigned 32-bit integer

tpncp.command_id Command IDUnsigned 32-bit integer

tpncp.command_line tpncp.command_lineString

tpncp.command_line_length tpncp.command_line_lengthSigned 32-bit integer

tpncp.command_type tpncp.command_typeSigned 32-bit integer

tpncp.comment tpncp.commentSigned 32-bit integer

tpncp.complementary_calling_line_identity tpncp.complementary_calling_line_identityString

tpncp.completion_method tpncp.completion_methodString

tpncp.component_1_frequency tpncp.component_1_frequencySigned 32-bit integer

tpncp.component_1_tone_component_reserved tpncp.component_1_tone_component_reservedString

tpncp.component_tag tpncp.component_tagSigned 32-bit integer

tpncp.concentrator_field_c1 tpncp.concentrator_field_c1Unsigned 8-bit integer

1.0.3 2008-10-01 194

Page 195: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.concentrator_field_c10 tpncp.concentrator_field_c10Unsigned 8-bit integer

tpncp.concentrator_field_c11 tpncp.concentrator_field_c11Unsigned 8-bit integer

tpncp.concentrator_field_c2 tpncp.concentrator_field_c2Unsigned 8-bit integer

tpncp.concentrator_field_c3 tpncp.concentrator_field_c3Unsigned 8-bit integer

tpncp.concentrator_field_c4 tpncp.concentrator_field_c4Unsigned 8-bit integer

tpncp.concentrator_field_c5 tpncp.concentrator_field_c5Unsigned 8-bit integer

tpncp.concentrator_field_c6 tpncp.concentrator_field_c6Unsigned 8-bit integer

tpncp.concentrator_field_c7 tpncp.concentrator_field_c7Unsigned 8-bit integer

tpncp.concentrator_field_c8 tpncp.concentrator_field_c8Unsigned 8-bit integer

tpncp.concentrator_field_c9 tpncp.concentrator_field_c9Unsigned 8-bit integer

tpncp.conference_handle tpncp.conference_handleSigned 32-bit integer

tpncp.conference_id tpncp.conference_idSigned 32-bit integer

tpncp.conference_media_types tpncp.conference_media_typesSigned 32-bit integer

tpncp.conference_participant_id tpncp.conference_participant_idSigned 32-bit integer

tpncp.conference_participant_source tpncp.conference_participant_sourceSigned 32-bit integer

tpncp.confidence_level tpncp.confidence_levelUnsigned 8-bit integer

tpncp.confidence_threshold tpncp.confidence_thresholdSigned 32-bit integer

tpncp.congestion tpncp.congestionSigned 32-bit integer

tpncp.congestion_level tpncp.congestion_levelSigned 32-bit integer

tpncp.conn_id tpncp.conn_idSigned 32-bit integer

tpncp.conn_id_usage tpncp.conn_id_usageString

tpncp.connected tpncp.connectedSigned 32-bit integer

1.0.3 2008-10-01 195

Page 196: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.connection_establishment_notification_mode tpncp.connection_establishment_notification_modeSigned 32-bit integer

tpncp.control_gateway_address_0 tpncp.control_gateway_address_0Unsigned 32-bit integer

tpncp.control_gateway_address_1 tpncp.control_gateway_address_1Unsigned 32-bit integer

tpncp.control_gateway_address_2 tpncp.control_gateway_address_2Unsigned 32-bit integer

tpncp.control_gateway_address_3 tpncp.control_gateway_address_3Unsigned 32-bit integer

tpncp.control_gateway_address_4 tpncp.control_gateway_address_4Unsigned 32-bit integer

tpncp.control_gateway_address_5 tpncp.control_gateway_address_5Unsigned 32-bit integer

tpncp.control_ip_address_0 tpncp.control_ip_address_0Unsigned 32-bit integer

tpncp.control_ip_address_1 tpncp.control_ip_address_1Unsigned 32-bit integer

tpncp.control_ip_address_2 tpncp.control_ip_address_2Unsigned 32-bit integer

tpncp.control_ip_address_3 tpncp.control_ip_address_3Unsigned 32-bit integer

tpncp.control_ip_address_4 tpncp.control_ip_address_4Unsigned 32-bit integer

tpncp.control_ip_address_5 tpncp.control_ip_address_5Unsigned 32-bit integer

tpncp.control_packet_loss_counter tpncp.control_packet_loss_counterUnsigned 32-bit integer

tpncp.control_packets_max_retransmits tpncp.control_packets_max_retransmitsUnsigned 32-bit integer

tpncp.control_protocol_data_link_error tpncp.control_protocol_data_link_errorSigned 32-bit integer

tpncp.control_subnet_mask_address_0 tpncp.control_subnet_mask_address_0Unsigned 32-bit integer

tpncp.control_subnet_mask_address_1 tpncp.control_subnet_mask_address_1Unsigned 32-bit integer

tpncp.control_subnet_mask_address_2 tpncp.control_subnet_mask_address_2Unsigned 32-bit integer

tpncp.control_subnet_mask_address_3 tpncp.control_subnet_mask_address_3Unsigned 32-bit integer

tpncp.control_subnet_mask_address_4 tpncp.control_subnet_mask_address_4Unsigned 32-bit integer

tpncp.control_subnet_mask_address_5 tpncp.control_subnet_mask_address_5Unsigned 32-bit integer

1.0.3 2008-10-01 196

Page 197: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.control_type tpncp.control_typeSigned 32-bit integer

tpncp.control_vlan_id_0 tpncp.control_vlan_id_0Unsigned 32-bit integer

tpncp.control_vlan_id_1 tpncp.control_vlan_id_1Unsigned 32-bit integer

tpncp.control_vlan_id_2 tpncp.control_vlan_id_2Unsigned 32-bit integer

tpncp.control_vlan_id_3 tpncp.control_vlan_id_3Unsigned 32-bit integer

tpncp.control_vlan_id_4 tpncp.control_vlan_id_4Unsigned 32-bit integer

tpncp.control_vlan_id_5 tpncp.control_vlan_id_5Unsigned 32-bit integer

tpncp.controlled_slip tpncp.controlled_slipSigned 32-bit integer

tpncp.controlled_slip_seconds tpncp.controlled_slip_secondsSigned 32-bit integer

tpncp.cps_timer_cu_duration tpncp.cps_timer_cu_durationSigned 32-bit integer

tpncp.cpspdu_threshold tpncp.cpspdu_thresholdSigned 32-bit integer

tpncp.cpu_bus_speed tpncp.cpu_bus_speedSigned 32-bit integer

tpncp.cpu_speed tpncp.cpu_speedSigned 32-bit integer

tpncp.cpu_ver tpncp.cpu_verSigned 32-bit integer

tpncp.crc_4_error tpncp.crc_4_errorUnsigned 16-bit integer

tpncp.crc_error_counter tpncp.crc_error_counterUnsigned 32-bit integer

tpncp.crc_error_e_bit_counter tpncp.crc_error_e_bit_counterUnsigned 16-bit integer

tpncp.crc_error_received tpncp.crc_error_receivedSigned 32-bit integer

tpncp.crc_error_rx_counter tpncp.crc_error_rx_counterUnsigned 16-bit integer

tpncp.crcec tpncp.crcecUnsigned 16-bit integer

tpncp.cum_lost tpncp.cum_lostUnsigned 32-bit integer

tpncp.current_cas_value tpncp.current_cas_valueSigned 32-bit integer

1.0.3 2008-10-01 197

Page 198: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.current_chunk_len tpncp.current_chunk_lenSigned 32-bit integer

tpncp.customer_key tpncp.customer_keyUnsigned 32-bit integer

tpncp.customer_key_type tpncp.customer_key_typeSigned 32-bit integer

tpncp.cypher_type tpncp.cypher_typeSigned 32-bit integer

tpncp.data tpncp.dataString

tpncp.data_buff tpncp.data_buffString

tpncp.data_length tpncp.data_lengthUnsigned 16-bit integer

tpncp.data_size tpncp.data_sizeSigned 32-bit integer

tpncp.data_tx_queue_size tpncp.data_tx_queue_sizeUnsigned 16-bit integer

tpncp.date tpncp.dateString

tpncp.date_time_provider tpncp.date_time_providerSigned 32-bit integer

tpncp.day tpncp.daySigned 32-bit integer

tpncp.dbg_rec_filter_type_all tpncp.dbg_rec_filter_type_allUnsigned 8-bit integer

tpncp.dbg_rec_filter_type_cas tpncp.dbg_rec_filter_type_casUnsigned 8-bit integer

tpncp.dbg_rec_filter_type_fax tpncp.dbg_rec_filter_type_faxUnsigned 8-bit integer

tpncp.dbg_rec_filter_type_ibs tpncp.dbg_rec_filter_type_ibsUnsigned 8-bit integer

tpncp.dbg_rec_filter_type_modem tpncp.dbg_rec_filter_type_modemUnsigned 8-bit integer

tpncp.dbg_rec_filter_type_rtcp tpncp.dbg_rec_filter_type_rtcpUnsigned 8-bit integer

tpncp.dbg_rec_filter_type_rtp tpncp.dbg_rec_filter_type_rtpUnsigned 8-bit integer

tpncp.dbg_rec_filter_type_voice tpncp.dbg_rec_filter_type_voiceUnsigned 8-bit integer

tpncp.dbg_rec_trigger_type_cas tpncp.dbg_rec_trigger_type_casUnsigned 8-bit integer

tpncp.dbg_rec_trigger_type_err tpncp.dbg_rec_trigger_type_errUnsigned 8-bit integer

1.0.3 2008-10-01 198

Page 199: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.dbg_rec_trigger_type_fax tpncp.dbg_rec_trigger_type_faxUnsigned 8-bit integer

tpncp.dbg_rec_trigger_type_ibs tpncp.dbg_rec_trigger_type_ibsUnsigned 8-bit integer

tpncp.dbg_rec_trigger_type_modem tpncp.dbg_rec_trigger_type_modemUnsigned 8-bit integer

tpncp.dbg_rec_trigger_type_no_trigger tpncp.dbg_rec_trigger_type_no_triggerUnsigned 8-bit integer

tpncp.dbg_rec_trigger_type_padding tpncp.dbg_rec_trigger_type_paddingUnsigned 8-bit integer

tpncp.dbg_rec_trigger_type_rtcp tpncp.dbg_rec_trigger_type_rtcpUnsigned 8-bit integer

tpncp.dbg_rec_trigger_type_silence tpncp.dbg_rec_trigger_type_silenceUnsigned 8-bit integer

tpncp.dbg_rec_trigger_type_stop tpncp.dbg_rec_trigger_type_stopUnsigned 8-bit integer

tpncp.de_activation_option tpncp.de_activation_optionUnsigned 32-bit integer

tpncp.deaf_participant_id tpncp.deaf_participant_idSigned 32-bit integer

tpncp.decoder_0 tpncp.decoder_0Signed 32-bit integer

tpncp.decoder_1 tpncp.decoder_1Signed 32-bit integer

tpncp.decoder_2 tpncp.decoder_2Signed 32-bit integer

tpncp.decoder_3 tpncp.decoder_3Signed 32-bit integer

tpncp.decoder_4 tpncp.decoder_4Signed 32-bit integer

tpncp.def_gtwy_ip tpncp.def_gtwy_ipUnsigned 32-bit integer

tpncp.default_gateway_address tpncp.default_gateway_addressUnsigned 32-bit integer

tpncp.degraded_minutes tpncp.degraded_minutesSigned 32-bit integer

tpncp.delivery_method tpncp.delivery_methodSigned 32-bit integer

tpncp.dest_cid tpncp.dest_cidSigned 32-bit integer

tpncp.dest_end_point tpncp.dest_end_pointSigned 32-bit integer

tpncp.dest_number_plan tpncp.dest_number_planSigned 32-bit integer

1.0.3 2008-10-01 199

Page 200: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.dest_number_type tpncp.dest_number_typeSigned 32-bit integer

tpncp.dest_phone_num tpncp.dest_phone_numString

tpncp.dest_phone_sub_num tpncp.dest_phone_sub_numString

tpncp.dest_sub_address_format tpncp.dest_sub_address_formatSigned 32-bit integer

tpncp.dest_sub_address_type tpncp.dest_sub_address_typeSigned 32-bit integer

tpncp.destination_cid tpncp.destination_cidSigned 32-bit integer

tpncp.destination_direction tpncp.destination_directionSigned 32-bit integer

tpncp.destination_ip tpncp.destination_ipUnsigned 32-bit integer

tpncp.destination_seek_ip tpncp.destination_seek_ipUnsigned 32-bit integer

tpncp.detected_caller_id_standard tpncp.detected_caller_id_standardSigned 32-bit integer

tpncp.detected_caller_id_type tpncp.detected_caller_id_typeSigned 32-bit integer

tpncp.detection_direction tpncp.detection_directionSigned 32-bit integer

tpncp.detection_direction_0 tpncp.detection_direction_0Signed 32-bit integer

tpncp.detection_direction_1 tpncp.detection_direction_1Signed 32-bit integer

tpncp.detection_direction_10 tpncp.detection_direction_10Signed 32-bit integer

tpncp.detection_direction_11 tpncp.detection_direction_11Signed 32-bit integer

tpncp.detection_direction_12 tpncp.detection_direction_12Signed 32-bit integer

tpncp.detection_direction_13 tpncp.detection_direction_13Signed 32-bit integer

tpncp.detection_direction_14 tpncp.detection_direction_14Signed 32-bit integer

tpncp.detection_direction_15 tpncp.detection_direction_15Signed 32-bit integer

tpncp.detection_direction_16 tpncp.detection_direction_16Signed 32-bit integer

tpncp.detection_direction_17 tpncp.detection_direction_17Signed 32-bit integer

1.0.3 2008-10-01 200

Page 201: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.detection_direction_18 tpncp.detection_direction_18Signed 32-bit integer

tpncp.detection_direction_19 tpncp.detection_direction_19Signed 32-bit integer

tpncp.detection_direction_2 tpncp.detection_direction_2Signed 32-bit integer

tpncp.detection_direction_20 tpncp.detection_direction_20Signed 32-bit integer

tpncp.detection_direction_21 tpncp.detection_direction_21Signed 32-bit integer

tpncp.detection_direction_22 tpncp.detection_direction_22Signed 32-bit integer

tpncp.detection_direction_23 tpncp.detection_direction_23Signed 32-bit integer

tpncp.detection_direction_24 tpncp.detection_direction_24Signed 32-bit integer

tpncp.detection_direction_25 tpncp.detection_direction_25Signed 32-bit integer

tpncp.detection_direction_26 tpncp.detection_direction_26Signed 32-bit integer

tpncp.detection_direction_27 tpncp.detection_direction_27Signed 32-bit integer

tpncp.detection_direction_28 tpncp.detection_direction_28Signed 32-bit integer

tpncp.detection_direction_29 tpncp.detection_direction_29Signed 32-bit integer

tpncp.detection_direction_3 tpncp.detection_direction_3Signed 32-bit integer

tpncp.detection_direction_30 tpncp.detection_direction_30Signed 32-bit integer

tpncp.detection_direction_31 tpncp.detection_direction_31Signed 32-bit integer

tpncp.detection_direction_32 tpncp.detection_direction_32Signed 32-bit integer

tpncp.detection_direction_33 tpncp.detection_direction_33Signed 32-bit integer

tpncp.detection_direction_34 tpncp.detection_direction_34Signed 32-bit integer

tpncp.detection_direction_35 tpncp.detection_direction_35Signed 32-bit integer

tpncp.detection_direction_36 tpncp.detection_direction_36Signed 32-bit integer

tpncp.detection_direction_37 tpncp.detection_direction_37Signed 32-bit integer

1.0.3 2008-10-01 201

Page 202: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.detection_direction_38 tpncp.detection_direction_38Signed 32-bit integer

tpncp.detection_direction_39 tpncp.detection_direction_39Signed 32-bit integer

tpncp.detection_direction_4 tpncp.detection_direction_4Signed 32-bit integer

tpncp.detection_direction_5 tpncp.detection_direction_5Signed 32-bit integer

tpncp.detection_direction_6 tpncp.detection_direction_6Signed 32-bit integer

tpncp.detection_direction_7 tpncp.detection_direction_7Signed 32-bit integer

tpncp.detection_direction_8 tpncp.detection_direction_8Signed 32-bit integer

tpncp.detection_direction_9 tpncp.detection_direction_9Signed 32-bit integer

tpncp.device_id tpncp.device_idSigned 32-bit integer

tpncp.diagnostic tpncp.diagnosticString

tpncp.dial_string tpncp.dial_stringString

tpncp.dial_timing tpncp.dial_timingUnsigned 8-bit integer

tpncp.digit tpncp.digitSigned 32-bit integer

tpncp.digit_0 tpncp.digit_0Signed 32-bit integer

tpncp.digit_1 tpncp.digit_1Signed 32-bit integer

tpncp.digit_10 tpncp.digit_10Signed 32-bit integer

tpncp.digit_11 tpncp.digit_11Signed 32-bit integer

tpncp.digit_12 tpncp.digit_12Signed 32-bit integer

tpncp.digit_13 tpncp.digit_13Signed 32-bit integer

tpncp.digit_14 tpncp.digit_14Signed 32-bit integer

tpncp.digit_15 tpncp.digit_15Signed 32-bit integer

tpncp.digit_16 tpncp.digit_16Signed 32-bit integer

1.0.3 2008-10-01 202

Page 203: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.digit_17 tpncp.digit_17Signed 32-bit integer

tpncp.digit_18 tpncp.digit_18Signed 32-bit integer

tpncp.digit_19 tpncp.digit_19Signed 32-bit integer

tpncp.digit_2 tpncp.digit_2Signed 32-bit integer

tpncp.digit_20 tpncp.digit_20Signed 32-bit integer

tpncp.digit_21 tpncp.digit_21Signed 32-bit integer

tpncp.digit_22 tpncp.digit_22Signed 32-bit integer

tpncp.digit_23 tpncp.digit_23Signed 32-bit integer

tpncp.digit_24 tpncp.digit_24Signed 32-bit integer

tpncp.digit_25 tpncp.digit_25Signed 32-bit integer

tpncp.digit_26 tpncp.digit_26Signed 32-bit integer

tpncp.digit_27 tpncp.digit_27Signed 32-bit integer

tpncp.digit_28 tpncp.digit_28Signed 32-bit integer

tpncp.digit_29 tpncp.digit_29Signed 32-bit integer

tpncp.digit_3 tpncp.digit_3Signed 32-bit integer

tpncp.digit_30 tpncp.digit_30Signed 32-bit integer

tpncp.digit_31 tpncp.digit_31Signed 32-bit integer

tpncp.digit_32 tpncp.digit_32Signed 32-bit integer

tpncp.digit_33 tpncp.digit_33Signed 32-bit integer

tpncp.digit_34 tpncp.digit_34Signed 32-bit integer

tpncp.digit_35 tpncp.digit_35Signed 32-bit integer

tpncp.digit_36 tpncp.digit_36Signed 32-bit integer

1.0.3 2008-10-01 203

Page 204: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.digit_37 tpncp.digit_37Signed 32-bit integer

tpncp.digit_38 tpncp.digit_38Signed 32-bit integer

tpncp.digit_39 tpncp.digit_39Signed 32-bit integer

tpncp.digit_4 tpncp.digit_4Signed 32-bit integer

tpncp.digit_5 tpncp.digit_5Signed 32-bit integer

tpncp.digit_6 tpncp.digit_6Signed 32-bit integer

tpncp.digit_7 tpncp.digit_7Signed 32-bit integer

tpncp.digit_8 tpncp.digit_8Signed 32-bit integer

tpncp.digit_9 tpncp.digit_9Signed 32-bit integer

tpncp.digit_map tpncp.digit_mapString

tpncp.digit_map_style tpncp.digit_map_styleSigned 32-bit integer

tpncp.digit_on_time_0 tpncp.digit_on_time_0Signed 32-bit integer

tpncp.digit_on_time_1 tpncp.digit_on_time_1Signed 32-bit integer

tpncp.digit_on_time_10 tpncp.digit_on_time_10Signed 32-bit integer

tpncp.digit_on_time_11 tpncp.digit_on_time_11Signed 32-bit integer

tpncp.digit_on_time_12 tpncp.digit_on_time_12Signed 32-bit integer

tpncp.digit_on_time_13 tpncp.digit_on_time_13Signed 32-bit integer

tpncp.digit_on_time_14 tpncp.digit_on_time_14Signed 32-bit integer

tpncp.digit_on_time_15 tpncp.digit_on_time_15Signed 32-bit integer

tpncp.digit_on_time_16 tpncp.digit_on_time_16Signed 32-bit integer

tpncp.digit_on_time_17 tpncp.digit_on_time_17Signed 32-bit integer

tpncp.digit_on_time_18 tpncp.digit_on_time_18Signed 32-bit integer

1.0.3 2008-10-01 204

Page 205: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.digit_on_time_19 tpncp.digit_on_time_19Signed 32-bit integer

tpncp.digit_on_time_2 tpncp.digit_on_time_2Signed 32-bit integer

tpncp.digit_on_time_20 tpncp.digit_on_time_20Signed 32-bit integer

tpncp.digit_on_time_21 tpncp.digit_on_time_21Signed 32-bit integer

tpncp.digit_on_time_22 tpncp.digit_on_time_22Signed 32-bit integer

tpncp.digit_on_time_23 tpncp.digit_on_time_23Signed 32-bit integer

tpncp.digit_on_time_24 tpncp.digit_on_time_24Signed 32-bit integer

tpncp.digit_on_time_25 tpncp.digit_on_time_25Signed 32-bit integer

tpncp.digit_on_time_26 tpncp.digit_on_time_26Signed 32-bit integer

tpncp.digit_on_time_27 tpncp.digit_on_time_27Signed 32-bit integer

tpncp.digit_on_time_28 tpncp.digit_on_time_28Signed 32-bit integer

tpncp.digit_on_time_29 tpncp.digit_on_time_29Signed 32-bit integer

tpncp.digit_on_time_3 tpncp.digit_on_time_3Signed 32-bit integer

tpncp.digit_on_time_30 tpncp.digit_on_time_30Signed 32-bit integer

tpncp.digit_on_time_31 tpncp.digit_on_time_31Signed 32-bit integer

tpncp.digit_on_time_32 tpncp.digit_on_time_32Signed 32-bit integer

tpncp.digit_on_time_33 tpncp.digit_on_time_33Signed 32-bit integer

tpncp.digit_on_time_34 tpncp.digit_on_time_34Signed 32-bit integer

tpncp.digit_on_time_35 tpncp.digit_on_time_35Signed 32-bit integer

tpncp.digit_on_time_36 tpncp.digit_on_time_36Signed 32-bit integer

tpncp.digit_on_time_37 tpncp.digit_on_time_37Signed 32-bit integer

tpncp.digit_on_time_38 tpncp.digit_on_time_38Signed 32-bit integer

1.0.3 2008-10-01 205

Page 206: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.digit_on_time_39 tpncp.digit_on_time_39Signed 32-bit integer

tpncp.digit_on_time_4 tpncp.digit_on_time_4Signed 32-bit integer

tpncp.digit_on_time_5 tpncp.digit_on_time_5Signed 32-bit integer

tpncp.digit_on_time_6 tpncp.digit_on_time_6Signed 32-bit integer

tpncp.digit_on_time_7 tpncp.digit_on_time_7Signed 32-bit integer

tpncp.digit_on_time_8 tpncp.digit_on_time_8Signed 32-bit integer

tpncp.digit_on_time_9 tpncp.digit_on_time_9Signed 32-bit integer

tpncp.digits_collected tpncp.digits_collectedString

tpncp.direction tpncp.directionUnsigned 8-bit integer

tpncp.disable_first_incoming_packet_detection tpncp.disable_first_incoming_packet_detectionSigned 32-bit integer

tpncp.disable_rtcp_interval_randomization tpncp.disable_rtcp_interval_randomizationSigned 32-bit integer

tpncp.disable_soft_ip_loopback tpncp.disable_soft_ip_loopbackSigned 32-bit integer

tpncp.discard_rate tpncp.discard_rateUnsigned 8-bit integer

tpncp.disfc tpncp.disfcUnsigned 16-bit integer

tpncp.display_size tpncp.display_sizeSigned 32-bit integer

tpncp.display_string tpncp.display_stringString

tpncp.dj_buf_min_delay tpncp.dj_buf_min_delaySigned 32-bit integer

tpncp.dj_buf_opt_factor tpncp.dj_buf_opt_factorSigned 32-bit integer

tpncp.dns_resolved tpncp.dns_resolvedSigned 32-bit integer

tpncp.do_not_use_defaults_with_ini tpncp.do_not_use_defaults_with_iniSigned 32-bit integer

tpncp.dpc tpncp.dpcUnsigned 32-bit integer

tpncp.dpnss_mode tpncp.dpnss_modeUnsigned 8-bit integer

1.0.3 2008-10-01 206

Page 207: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.dpnss_receive_timeout tpncp.dpnss_receive_timeoutUnsigned 8-bit integer

tpncp.dpr_bit_return_code tpncp.dpr_bit_return_codeSigned 32-bit integer

tpncp.ds3_admin_state tpncp.ds3_admin_stateSigned 32-bit integer

tpncp.ds3_clock_source tpncp.ds3_clock_sourceSigned 32-bit integer

tpncp.ds3_framing_method tpncp.ds3_framing_methodSigned 32-bit integer

tpncp.ds3_id tpncp.ds3_idSigned 32-bit integer

tpncp.ds3_interface tpncp.ds3_interfaceSigned 32-bit integer

tpncp.ds3_line_built_out tpncp.ds3_line_built_outSigned 32-bit integer

tpncp.ds3_line_status_bit_field tpncp.ds3_line_status_bit_fieldSigned 32-bit integer

tpncp.ds3_performance_monitoring_state tpncp.ds3_performance_monitoring_stateSigned 32-bit integer

tpncp.ds3_section tpncp.ds3_sectionSigned 32-bit integer

tpncp.ds3_tapping_enable tpncp.ds3_tapping_enableSigned 32-bit integer

tpncp.dsp_bit_return_code_0 tpncp.dsp_bit_return_code_0Signed 32-bit integer

tpncp.dsp_bit_return_code_1 tpncp.dsp_bit_return_code_1Signed 32-bit integer

tpncp.dsp_boot_kernel_date tpncp.dsp_boot_kernel_dateSigned 32-bit integer

tpncp.dsp_boot_kernel_ver tpncp.dsp_boot_kernel_verSigned 32-bit integer

tpncp.dsp_count tpncp.dsp_countSigned 32-bit integer

tpncp.dsp_resource_allocation tpncp.dsp_resource_allocationSigned 32-bit integer

tpncp.dsp_software_date tpncp.dsp_software_dateSigned 32-bit integer

tpncp.dsp_software_name tpncp.dsp_software_nameString

tpncp.dsp_software_ver tpncp.dsp_software_verSigned 32-bit integer

tpncp.dsp_type tpncp.dsp_typeSigned 32-bit integer

1.0.3 2008-10-01 207

Page 208: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.dsp_version_template_count tpncp.dsp_version_template_countSigned 32-bit integer

tpncp.dtmf_barge_in_digit_mask tpncp.dtmf_barge_in_digit_maskUnsigned 32-bit integer

tpncp.dtmf_transport_type tpncp.dtmf_transport_typeSigned 32-bit integer

tpncp.dtmf_volume tpncp.dtmf_volumeSigned 32-bit integer

tpncp.dual_use tpncp.dual_useSigned 32-bit integer

tpncp.dummy tpncp.dummySigned 32-bit integer

tpncp.dummy_0 tpncp.dummy_0Signed 32-bit integer

tpncp.dummy_1 tpncp.dummy_1Signed 32-bit integer

tpncp.dummy_2 tpncp.dummy_2Signed 32-bit integer

tpncp.dummy_3 tpncp.dummy_3Signed 32-bit integer

tpncp.dummy_4 tpncp.dummy_4Signed 32-bit integer

tpncp.dummy_5 tpncp.dummy_5Signed 32-bit integer

tpncp.duplex_mode tpncp.duplex_modeSigned 32-bit integer

tpncp.duplicated tpncp.duplicatedUnsigned 32-bit integer

tpncp.duration tpncp.durationSigned 32-bit integer

tpncp.duration_0 tpncp.duration_0Signed 32-bit integer

tpncp.duration_1 tpncp.duration_1Signed 32-bit integer

tpncp.duration_10 tpncp.duration_10Signed 32-bit integer

tpncp.duration_11 tpncp.duration_11Signed 32-bit integer

tpncp.duration_12 tpncp.duration_12Signed 32-bit integer

tpncp.duration_13 tpncp.duration_13Signed 32-bit integer

tpncp.duration_14 tpncp.duration_14Signed 32-bit integer

1.0.3 2008-10-01 208

Page 209: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.duration_15 tpncp.duration_15Signed 32-bit integer

tpncp.duration_16 tpncp.duration_16Signed 32-bit integer

tpncp.duration_17 tpncp.duration_17Signed 32-bit integer

tpncp.duration_18 tpncp.duration_18Signed 32-bit integer

tpncp.duration_19 tpncp.duration_19Signed 32-bit integer

tpncp.duration_2 tpncp.duration_2Signed 32-bit integer

tpncp.duration_20 tpncp.duration_20Signed 32-bit integer

tpncp.duration_21 tpncp.duration_21Signed 32-bit integer

tpncp.duration_22 tpncp.duration_22Signed 32-bit integer

tpncp.duration_23 tpncp.duration_23Signed 32-bit integer

tpncp.duration_24 tpncp.duration_24Signed 32-bit integer

tpncp.duration_25 tpncp.duration_25Signed 32-bit integer

tpncp.duration_26 tpncp.duration_26Signed 32-bit integer

tpncp.duration_27 tpncp.duration_27Signed 32-bit integer

tpncp.duration_28 tpncp.duration_28Signed 32-bit integer

tpncp.duration_29 tpncp.duration_29Signed 32-bit integer

tpncp.duration_3 tpncp.duration_3Signed 32-bit integer

tpncp.duration_30 tpncp.duration_30Signed 32-bit integer

tpncp.duration_31 tpncp.duration_31Signed 32-bit integer

tpncp.duration_32 tpncp.duration_32Signed 32-bit integer

tpncp.duration_33 tpncp.duration_33Signed 32-bit integer

tpncp.duration_34 tpncp.duration_34Signed 32-bit integer

1.0.3 2008-10-01 209

Page 210: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.duration_35 tpncp.duration_35Signed 32-bit integer

tpncp.duration_4 tpncp.duration_4Signed 32-bit integer

tpncp.duration_5 tpncp.duration_5Signed 32-bit integer

tpncp.duration_6 tpncp.duration_6Signed 32-bit integer

tpncp.duration_7 tpncp.duration_7Signed 32-bit integer

tpncp.duration_8 tpncp.duration_8Signed 32-bit integer

tpncp.duration_9 tpncp.duration_9Signed 32-bit integer

tpncp.duration_type tpncp.duration_typeSigned 32-bit integer

tpncp.e_bit_error_detected tpncp.e_bit_error_detectedSigned 32-bit integer

tpncp.ec tpncp.ecSigned 32-bit integer

tpncp.ec_freeze tpncp.ec_freezeSigned 32-bit integer

tpncp.ec_hybrid_loss tpncp.ec_hybrid_lossSigned 32-bit integer

tpncp.ec_length tpncp.ec_lengthSigned 32-bit integer

tpncp.ec_nlp_mode tpncp.ec_nlp_modeSigned 32-bit integer

tpncp.ece tpncp.eceSigned 32-bit integer

tpncp.element_id_0 tpncp.element_id_0Signed 32-bit integer

tpncp.element_id_1 tpncp.element_id_1Signed 32-bit integer

tpncp.element_id_10 tpncp.element_id_10Signed 32-bit integer

tpncp.element_id_11 tpncp.element_id_11Signed 32-bit integer

tpncp.element_id_12 tpncp.element_id_12Signed 32-bit integer

tpncp.element_id_13 tpncp.element_id_13Signed 32-bit integer

tpncp.element_id_14 tpncp.element_id_14Signed 32-bit integer

1.0.3 2008-10-01 210

Page 211: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.element_id_15 tpncp.element_id_15Signed 32-bit integer

tpncp.element_id_16 tpncp.element_id_16Signed 32-bit integer

tpncp.element_id_17 tpncp.element_id_17Signed 32-bit integer

tpncp.element_id_18 tpncp.element_id_18Signed 32-bit integer

tpncp.element_id_19 tpncp.element_id_19Signed 32-bit integer

tpncp.element_id_2 tpncp.element_id_2Signed 32-bit integer

tpncp.element_id_3 tpncp.element_id_3Signed 32-bit integer

tpncp.element_id_4 tpncp.element_id_4Signed 32-bit integer

tpncp.element_id_5 tpncp.element_id_5Signed 32-bit integer

tpncp.element_id_6 tpncp.element_id_6Signed 32-bit integer

tpncp.element_id_7 tpncp.element_id_7Signed 32-bit integer

tpncp.element_id_8 tpncp.element_id_8Signed 32-bit integer

tpncp.element_id_9 tpncp.element_id_9Signed 32-bit integer

tpncp.element_status_0 tpncp.element_status_0Signed 32-bit integer

tpncp.element_status_1 tpncp.element_status_1Signed 32-bit integer

tpncp.element_status_10 tpncp.element_status_10Signed 32-bit integer

tpncp.element_status_11 tpncp.element_status_11Signed 32-bit integer

tpncp.element_status_12 tpncp.element_status_12Signed 32-bit integer

tpncp.element_status_13 tpncp.element_status_13Signed 32-bit integer

tpncp.element_status_14 tpncp.element_status_14Signed 32-bit integer

tpncp.element_status_15 tpncp.element_status_15Signed 32-bit integer

tpncp.element_status_16 tpncp.element_status_16Signed 32-bit integer

1.0.3 2008-10-01 211

Page 212: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.element_status_17 tpncp.element_status_17Signed 32-bit integer

tpncp.element_status_18 tpncp.element_status_18Signed 32-bit integer

tpncp.element_status_19 tpncp.element_status_19Signed 32-bit integer

tpncp.element_status_2 tpncp.element_status_2Signed 32-bit integer

tpncp.element_status_3 tpncp.element_status_3Signed 32-bit integer

tpncp.element_status_4 tpncp.element_status_4Signed 32-bit integer

tpncp.element_status_5 tpncp.element_status_5Signed 32-bit integer

tpncp.element_status_6 tpncp.element_status_6Signed 32-bit integer

tpncp.element_status_7 tpncp.element_status_7Signed 32-bit integer

tpncp.element_status_8 tpncp.element_status_8Signed 32-bit integer

tpncp.element_status_9 tpncp.element_status_9Signed 32-bit integer

tpncp.emergency_call_calling_geodetic_location_information tpncp.emergency_call_calling_geodetic_location_informationString

tpncp.emergency_call_calling_geodetic_location_information_size tpncp.emergency_call_calling_geodetic_location_information_sizeSigned 32-bit integer

tpncp.emergency_call_coding_standard tpncp.emergency_call_coding_standardSigned 32-bit integer

tpncp.emergency_call_control_information_display tpncp.emergency_call_control_information_displaySigned 32-bit integer

tpncp.emergency_call_location_identification_number tpncp.emergency_call_location_identification_numberString

tpncp.emergency_call_location_identification_number_size tpncp.emergency_call_location_identification_number_sizeSigned 32-bit integer

tpncp.enable_call_progress tpncp.enable_call_progressSigned 32-bit integer

tpncp.enable_dtmf_detection tpncp.enable_dtmf_detectionSigned 32-bit integer

tpncp.enable_ec_comfort_noise_generation tpncp.enable_ec_comfort_noise_generationSigned 32-bit integer

tpncp.enable_ec_tone_detector tpncp.enable_ec_tone_detectorSigned 32-bit integer

tpncp.enable_evrc_smart_blanking tpncp.enable_evrc_smart_blankingUnsigned 8-bit integer

1.0.3 2008-10-01 212

Page 213: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.enable_fax_modem_inband_network_detection tpncp.enable_fax_modem_inband_network_detectionUnsigned 8-bit integer

tpncp.enable_fiber_link tpncp.enable_fiber_linkSigned 32-bit integer

tpncp.enable_filter tpncp.enable_filterUnsigned 8-bit integer

tpncp.enable_line_signaling tpncp.enable_line_signalingSigned 32-bit integer

tpncp.enable_loop tpncp.enable_loopSigned 32-bit integer

tpncp.enable_metering_duration_type tpncp.enable_metering_duration_typeSigned 32-bit integer

tpncp.enable_mfr1 tpncp.enable_mfr1Signed 32-bit integer

tpncp.enable_mfr2_backward tpncp.enable_mfr2_backwardSigned 32-bit integer

tpncp.enable_mfr2_forward tpncp.enable_mfr2_forwardSigned 32-bit integer

tpncp.enable_network_cas_event tpncp.enable_network_cas_eventUnsigned 8-bit integer

tpncp.enable_noise_reduction tpncp.enable_noise_reductionSigned 32-bit integer

tpncp.enable_user_defined_tone_detector tpncp.enable_user_defined_tone_detectorSigned 32-bit integer

tpncp.enabled_features tpncp.enabled_featuresString

tpncp.end_dial_key tpncp.end_dial_keyUnsigned 8-bit integer

tpncp.end_dial_with_hash_mark tpncp.end_dial_with_hash_markSigned 32-bit integer

tpncp.end_end_key tpncp.end_end_keyString

tpncp.end_event tpncp.end_eventSigned 32-bit integer

tpncp.end_system_delay tpncp.end_system_delayUnsigned 16-bit integer

tpncp.energy_detector_cmd tpncp.energy_detector_cmdSigned 32-bit integer

tpncp.enhanced_fax_relay_redundancy_depth tpncp.enhanced_fax_relay_redundancy_depthSigned 32-bit integer

tpncp.erroneous_block_counter tpncp.erroneous_block_counterUnsigned 16-bit integer

tpncp.error_cause tpncp.error_causeSigned 32-bit integer

1.0.3 2008-10-01 213

Page 214: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.error_code tpncp.error_codeSigned 32-bit integer

tpncp.error_counter_0 tpncp.error_counter_0Unsigned 16-bit integer

tpncp.error_counter_1 tpncp.error_counter_1Unsigned 16-bit integer

tpncp.error_counter_10 tpncp.error_counter_10Unsigned 16-bit integer

tpncp.error_counter_11 tpncp.error_counter_11Unsigned 16-bit integer

tpncp.error_counter_12 tpncp.error_counter_12Unsigned 16-bit integer

tpncp.error_counter_13 tpncp.error_counter_13Unsigned 16-bit integer

tpncp.error_counter_14 tpncp.error_counter_14Unsigned 16-bit integer

tpncp.error_counter_15 tpncp.error_counter_15Unsigned 16-bit integer

tpncp.error_counter_16 tpncp.error_counter_16Unsigned 16-bit integer

tpncp.error_counter_17 tpncp.error_counter_17Unsigned 16-bit integer

tpncp.error_counter_18 tpncp.error_counter_18Unsigned 16-bit integer

tpncp.error_counter_19 tpncp.error_counter_19Unsigned 16-bit integer

tpncp.error_counter_2 tpncp.error_counter_2Unsigned 16-bit integer

tpncp.error_counter_20 tpncp.error_counter_20Unsigned 16-bit integer

tpncp.error_counter_21 tpncp.error_counter_21Unsigned 16-bit integer

tpncp.error_counter_22 tpncp.error_counter_22Unsigned 16-bit integer

tpncp.error_counter_23 tpncp.error_counter_23Unsigned 16-bit integer

tpncp.error_counter_24 tpncp.error_counter_24Unsigned 16-bit integer

tpncp.error_counter_25 tpncp.error_counter_25Unsigned 16-bit integer

tpncp.error_counter_3 tpncp.error_counter_3Unsigned 16-bit integer

tpncp.error_counter_4 tpncp.error_counter_4Unsigned 16-bit integer

1.0.3 2008-10-01 214

Page 215: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.error_counter_5 tpncp.error_counter_5Unsigned 16-bit integer

tpncp.error_counter_6 tpncp.error_counter_6Unsigned 16-bit integer

tpncp.error_counter_7 tpncp.error_counter_7Unsigned 16-bit integer

tpncp.error_counter_8 tpncp.error_counter_8Unsigned 16-bit integer

tpncp.error_counter_9 tpncp.error_counter_9Unsigned 16-bit integer

tpncp.error_description_buffer tpncp.error_description_bufferString

tpncp.error_description_buffer_len tpncp.error_description_buffer_lenSigned 32-bit integer

tpncp.error_string tpncp.error_stringString

tpncp.errored_seconds tpncp.errored_secondsSigned 32-bit integer

tpncp.escape_key_sequence tpncp.escape_key_sequenceString

tpncp.ethernet_mode tpncp.ethernet_modeSigned 32-bit integer

tpncp.etsi_type tpncp.etsi_typeSigned 32-bit integer

tpncp.ev_detect_caller_id_info_alignment tpncp.ev_detect_caller_id_info_alignmentUnsigned 8-bit integer

tpncp.event_id Event IDUnsigned 32-bit integer

tpncp.event_trigger tpncp.event_triggerSigned 32-bit integer

tpncp.evrc_rate tpncp.evrc_rateSigned 32-bit integer

tpncp.evrc_smart_blanking_max_sid_gap tpncp.evrc_smart_blanking_max_sid_gapSigned 16-bit integer

tpncp.evrc_smart_blanking_min_sid_gap tpncp.evrc_smart_blanking_min_sid_gapSigned 16-bit integer

tpncp.evrcb_avg_rate_control tpncp.evrcb_avg_rate_controlSigned 32-bit integer

tpncp.evrcb_avg_rate_target tpncp.evrcb_avg_rate_targetSigned 32-bit integer

tpncp.evrcb_operation_point tpncp.evrcb_operation_pointSigned 32-bit integer

tpncp.exclusive tpncp.exclusiveSigned 32-bit integer

1.0.3 2008-10-01 215

Page 216: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.exists tpncp.existsSigned 32-bit integer

tpncp.ext_high_seq tpncp.ext_high_seqUnsigned 32-bit integer

tpncp.ext_r_factor tpncp.ext_r_factorUnsigned 8-bit integer

tpncp.ext_uni_directional_rtp tpncp.ext_uni_directional_rtpUnsigned 8-bit integer

tpncp.extension tpncp.extensionString

tpncp.extra_digit_timer tpncp.extra_digit_timerSigned 32-bit integer

tpncp.extra_info tpncp.extra_infoString

tpncp.facility_action tpncp.facility_actionSigned 32-bit integer

tpncp.facility_code tpncp.facility_codeSigned 32-bit integer

tpncp.facility_net_cause tpncp.facility_net_causeSigned 32-bit integer

tpncp.facility_sequence_num tpncp.facility_sequence_numSigned 32-bit integer

tpncp.facility_sequence_number tpncp.facility_sequence_numberSigned 32-bit integer

tpncp.failed_board_id tpncp.failed_board_idSigned 32-bit integer

tpncp.failed_clock tpncp.failed_clockSigned 32-bit integer

tpncp.failure_reason tpncp.failure_reasonSigned 32-bit integer

tpncp.failure_status tpncp.failure_statusSigned 32-bit integer

tpncp.fallback tpncp.fallbackSigned 32-bit integer

tpncp.far_end_receive_failure tpncp.far_end_receive_failureSigned 32-bit integer

tpncp.fax_bypass_payload_type tpncp.fax_bypass_payload_typeSigned 32-bit integer

tpncp.fax_detection_origin tpncp.fax_detection_originSigned 32-bit integer

tpncp.fax_modem_bypass_basic_rtp_packet_interval tpncp.fax_modem_bypass_basic_rtp_packet_intervalSigned 32-bit integer

tpncp.fax_modem_bypass_coder_type tpncp.fax_modem_bypass_coder_typeSigned 32-bit integer

1.0.3 2008-10-01 216

Page 217: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.fax_modem_bypass_dj_buf_min_delay tpncp.fax_modem_bypass_dj_buf_min_delaySigned 32-bit integer

tpncp.fax_modem_bypass_m tpncp.fax_modem_bypass_mSigned 32-bit integer

tpncp.fax_modem_relay_rate tpncp.fax_modem_relay_rateSigned 32-bit integer

tpncp.fax_modem_relay_volume tpncp.fax_modem_relay_volumeSigned 32-bit integer

tpncp.fax_relay_ecm_enable tpncp.fax_relay_ecm_enableSigned 32-bit integer

tpncp.fax_relay_max_rate tpncp.fax_relay_max_rateSigned 32-bit integer

tpncp.fax_relay_redundancy_depth tpncp.fax_relay_redundancy_depthSigned 32-bit integer

tpncp.fax_session_result tpncp.fax_session_resultSigned 32-bit integer

tpncp.fax_transport_type tpncp.fax_transport_typeSigned 32-bit integer

tpncp.fiber_group tpncp.fiber_groupSigned 32-bit integer

tpncp.fiber_group_link tpncp.fiber_group_linkSigned 32-bit integer

tpncp.fiber_id tpncp.fiber_idSigned 32-bit integer

tpncp.file_name tpncp.file_nameString

tpncp.fill_zero tpncp.fill_zeroUnsigned 8-bit integer

tpncp.filling tpncp.fillingString

tpncp.first_call_line_identity tpncp.first_call_line_identityString

tpncp.first_digit_country_code tpncp.first_digit_country_codeUnsigned 8-bit integer

tpncp.first_digit_timer tpncp.first_digit_timerSigned 32-bit integer

tpncp.first_tone_duration tpncp.first_tone_durationUnsigned 32-bit integer

tpncp.first_voice_prompt_index tpncp.first_voice_prompt_indexSigned 32-bit integer

tpncp.flash_bit_return_code tpncp.flash_bit_return_codeSigned 32-bit integer

tpncp.flash_hook_transport_type tpncp.flash_hook_transport_typeSigned 32-bit integer

1.0.3 2008-10-01 217

Page 218: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.flash_ver tpncp.flash_verSigned 32-bit integer

tpncp.force_voice_prompt_repository_release tpncp.force_voice_prompt_repository_releaseSigned 32-bit integer

tpncp.forward_key_sequence tpncp.forward_key_sequenceString

tpncp.fraction_lost tpncp.fraction_lostUnsigned 32-bit integer

tpncp.fragmentation_needed_and_df_set tpncp.fragmentation_needed_and_df_setUnsigned 32-bit integer

tpncp.frame_loss_ratio_hysteresis_0 tpncp.frame_loss_ratio_hysteresis_0Signed 32-bit integer

tpncp.frame_loss_ratio_hysteresis_1 tpncp.frame_loss_ratio_hysteresis_1Signed 32-bit integer

tpncp.frame_loss_ratio_hysteresis_2 tpncp.frame_loss_ratio_hysteresis_2Signed 32-bit integer

tpncp.frame_loss_ratio_hysteresis_3 tpncp.frame_loss_ratio_hysteresis_3Signed 32-bit integer

tpncp.frame_loss_ratio_hysteresis_4 tpncp.frame_loss_ratio_hysteresis_4Signed 32-bit integer

tpncp.frame_loss_ratio_hysteresis_5 tpncp.frame_loss_ratio_hysteresis_5Signed 32-bit integer

tpncp.frame_loss_ratio_hysteresis_6 tpncp.frame_loss_ratio_hysteresis_6Signed 32-bit integer

tpncp.frame_loss_ratio_hysteresis_7 tpncp.frame_loss_ratio_hysteresis_7Signed 32-bit integer

tpncp.frame_loss_ratio_threshold_0 tpncp.frame_loss_ratio_threshold_0Signed 32-bit integer

tpncp.frame_loss_ratio_threshold_1 tpncp.frame_loss_ratio_threshold_1Signed 32-bit integer

tpncp.frame_loss_ratio_threshold_2 tpncp.frame_loss_ratio_threshold_2Signed 32-bit integer

tpncp.frame_loss_ratio_threshold_3 tpncp.frame_loss_ratio_threshold_3Signed 32-bit integer

tpncp.frame_loss_ratio_threshold_4 tpncp.frame_loss_ratio_threshold_4Signed 32-bit integer

tpncp.frame_loss_ratio_threshold_5 tpncp.frame_loss_ratio_threshold_5Signed 32-bit integer

tpncp.frame_loss_ratio_threshold_6 tpncp.frame_loss_ratio_threshold_6Signed 32-bit integer

tpncp.frame_loss_ratio_threshold_7 tpncp.frame_loss_ratio_threshold_7Signed 32-bit integer

tpncp.framers_bit_return_code tpncp.framers_bit_return_codeSigned 32-bit integer

1.0.3 2008-10-01 218

Page 219: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.framing_bit_error_counter tpncp.framing_bit_error_counterUnsigned 16-bit integer

tpncp.framing_error_counter tpncp.framing_error_counterUnsigned 16-bit integer

tpncp.framing_error_received tpncp.framing_error_receivedSigned 32-bit integer

tpncp.free_voice_prompt_buffer_space tpncp.free_voice_prompt_buffer_spaceSigned 32-bit integer

tpncp.free_voice_prompt_indexes tpncp.free_voice_prompt_indexesSigned 32-bit integer

tpncp.frequency tpncp.frequencySigned 32-bit integer

tpncp.frequency_0 tpncp.frequency_0Signed 32-bit integer

tpncp.frequency_1 tpncp.frequency_1Signed 32-bit integer

tpncp.from_entity tpncp.from_entitySigned 32-bit integer

tpncp.from_fiber_link tpncp.from_fiber_linkSigned 32-bit integer

tpncp.from_trunk tpncp.from_trunkSigned 32-bit integer

tpncp.fullday_average tpncp.fullday_averageSigned 32-bit integer

tpncp.future_expansion_0 tpncp.future_expansion_0Signed 32-bit integer

tpncp.future_expansion_1 tpncp.future_expansion_1Signed 32-bit integer

tpncp.future_expansion_2 tpncp.future_expansion_2Signed 32-bit integer

tpncp.future_expansion_3 tpncp.future_expansion_3Signed 32-bit integer

tpncp.future_expansion_4 tpncp.future_expansion_4Signed 32-bit integer

tpncp.future_expansion_5 tpncp.future_expansion_5Signed 32-bit integer

tpncp.future_expansion_6 tpncp.future_expansion_6Signed 32-bit integer

tpncp.future_expansion_7 tpncp.future_expansion_7Signed 32-bit integer

tpncp.fxo_anic_version_return_code_0 tpncp.fxo_anic_version_return_code_0Signed 32-bit integer

tpncp.fxo_anic_version_return_code_1 tpncp.fxo_anic_version_return_code_1Signed 32-bit integer

1.0.3 2008-10-01 219

Page 220: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.fxo_anic_version_return_code_10 tpncp.fxo_anic_version_return_code_10Signed 32-bit integer

tpncp.fxo_anic_version_return_code_11 tpncp.fxo_anic_version_return_code_11Signed 32-bit integer

tpncp.fxo_anic_version_return_code_12 tpncp.fxo_anic_version_return_code_12Signed 32-bit integer

tpncp.fxo_anic_version_return_code_13 tpncp.fxo_anic_version_return_code_13Signed 32-bit integer

tpncp.fxo_anic_version_return_code_14 tpncp.fxo_anic_version_return_code_14Signed 32-bit integer

tpncp.fxo_anic_version_return_code_15 tpncp.fxo_anic_version_return_code_15Signed 32-bit integer

tpncp.fxo_anic_version_return_code_16 tpncp.fxo_anic_version_return_code_16Signed 32-bit integer

tpncp.fxo_anic_version_return_code_17 tpncp.fxo_anic_version_return_code_17Signed 32-bit integer

tpncp.fxo_anic_version_return_code_18 tpncp.fxo_anic_version_return_code_18Signed 32-bit integer

tpncp.fxo_anic_version_return_code_19 tpncp.fxo_anic_version_return_code_19Signed 32-bit integer

tpncp.fxo_anic_version_return_code_2 tpncp.fxo_anic_version_return_code_2Signed 32-bit integer

tpncp.fxo_anic_version_return_code_20 tpncp.fxo_anic_version_return_code_20Signed 32-bit integer

tpncp.fxo_anic_version_return_code_21 tpncp.fxo_anic_version_return_code_21Signed 32-bit integer

tpncp.fxo_anic_version_return_code_22 tpncp.fxo_anic_version_return_code_22Signed 32-bit integer

tpncp.fxo_anic_version_return_code_23 tpncp.fxo_anic_version_return_code_23Signed 32-bit integer

tpncp.fxo_anic_version_return_code_3 tpncp.fxo_anic_version_return_code_3Signed 32-bit integer

tpncp.fxo_anic_version_return_code_4 tpncp.fxo_anic_version_return_code_4Signed 32-bit integer

tpncp.fxo_anic_version_return_code_5 tpncp.fxo_anic_version_return_code_5Signed 32-bit integer

tpncp.fxo_anic_version_return_code_6 tpncp.fxo_anic_version_return_code_6Signed 32-bit integer

tpncp.fxo_anic_version_return_code_7 tpncp.fxo_anic_version_return_code_7Signed 32-bit integer

tpncp.fxo_anic_version_return_code_8 tpncp.fxo_anic_version_return_code_8Signed 32-bit integer

tpncp.fxo_anic_version_return_code_9 tpncp.fxo_anic_version_return_code_9Signed 32-bit integer

1.0.3 2008-10-01 220

Page 221: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.fxs_analog_voltage_reading tpncp.fxs_analog_voltage_readingSigned 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_0 tpncp.fxs_codec_validation_bit_return_code_0Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_1 tpncp.fxs_codec_validation_bit_return_code_1Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_10 tpncp.fxs_codec_validation_bit_return_code_10Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_11 tpncp.fxs_codec_validation_bit_return_code_11Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_12 tpncp.fxs_codec_validation_bit_return_code_12Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_13 tpncp.fxs_codec_validation_bit_return_code_13Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_14 tpncp.fxs_codec_validation_bit_return_code_14Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_15 tpncp.fxs_codec_validation_bit_return_code_15Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_16 tpncp.fxs_codec_validation_bit_return_code_16Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_17 tpncp.fxs_codec_validation_bit_return_code_17Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_18 tpncp.fxs_codec_validation_bit_return_code_18Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_19 tpncp.fxs_codec_validation_bit_return_code_19Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_2 tpncp.fxs_codec_validation_bit_return_code_2Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_20 tpncp.fxs_codec_validation_bit_return_code_20Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_21 tpncp.fxs_codec_validation_bit_return_code_21Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_22 tpncp.fxs_codec_validation_bit_return_code_22Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_23 tpncp.fxs_codec_validation_bit_return_code_23Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_3 tpncp.fxs_codec_validation_bit_return_code_3Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_4 tpncp.fxs_codec_validation_bit_return_code_4Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_5 tpncp.fxs_codec_validation_bit_return_code_5Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_6 tpncp.fxs_codec_validation_bit_return_code_6Signed 32-bit integer

1.0.3 2008-10-01 221

Page 222: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.fxs_codec_validation_bit_return_code_7 tpncp.fxs_codec_validation_bit_return_code_7Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_8 tpncp.fxs_codec_validation_bit_return_code_8Signed 32-bit integer

tpncp.fxs_codec_validation_bit_return_code_9 tpncp.fxs_codec_validation_bit_return_code_9Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_0 tpncp.fxs_duslic_version_return_code_0Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_1 tpncp.fxs_duslic_version_return_code_1Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_10 tpncp.fxs_duslic_version_return_code_10Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_11 tpncp.fxs_duslic_version_return_code_11Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_12 tpncp.fxs_duslic_version_return_code_12Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_13 tpncp.fxs_duslic_version_return_code_13Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_14 tpncp.fxs_duslic_version_return_code_14Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_15 tpncp.fxs_duslic_version_return_code_15Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_16 tpncp.fxs_duslic_version_return_code_16Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_17 tpncp.fxs_duslic_version_return_code_17Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_18 tpncp.fxs_duslic_version_return_code_18Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_19 tpncp.fxs_duslic_version_return_code_19Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_2 tpncp.fxs_duslic_version_return_code_2Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_20 tpncp.fxs_duslic_version_return_code_20Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_21 tpncp.fxs_duslic_version_return_code_21Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_22 tpncp.fxs_duslic_version_return_code_22Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_23 tpncp.fxs_duslic_version_return_code_23Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_3 tpncp.fxs_duslic_version_return_code_3Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_4 tpncp.fxs_duslic_version_return_code_4Signed 32-bit integer

1.0.3 2008-10-01 222

Page 223: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.fxs_duslic_version_return_code_5 tpncp.fxs_duslic_version_return_code_5Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_6 tpncp.fxs_duslic_version_return_code_6Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_7 tpncp.fxs_duslic_version_return_code_7Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_8 tpncp.fxs_duslic_version_return_code_8Signed 32-bit integer

tpncp.fxs_duslic_version_return_code_9 tpncp.fxs_duslic_version_return_code_9Signed 32-bit integer

tpncp.fxs_line_current_reading tpncp.fxs_line_current_readingSigned 32-bit integer

tpncp.fxs_line_voltage_reading tpncp.fxs_line_voltage_readingSigned 32-bit integer

tpncp.fxs_ring_voltage_reading tpncp.fxs_ring_voltage_readingSigned 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_0 tpncp.fxscram_check_sum_bit_return_code_0Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_1 tpncp.fxscram_check_sum_bit_return_code_1Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_10 tpncp.fxscram_check_sum_bit_return_code_10Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_11 tpncp.fxscram_check_sum_bit_return_code_11Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_12 tpncp.fxscram_check_sum_bit_return_code_12Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_13 tpncp.fxscram_check_sum_bit_return_code_13Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_14 tpncp.fxscram_check_sum_bit_return_code_14Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_15 tpncp.fxscram_check_sum_bit_return_code_15Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_16 tpncp.fxscram_check_sum_bit_return_code_16Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_17 tpncp.fxscram_check_sum_bit_return_code_17Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_18 tpncp.fxscram_check_sum_bit_return_code_18Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_19 tpncp.fxscram_check_sum_bit_return_code_19Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_2 tpncp.fxscram_check_sum_bit_return_code_2Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_20 tpncp.fxscram_check_sum_bit_return_code_20Signed 32-bit integer

1.0.3 2008-10-01 223

Page 224: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.fxscram_check_sum_bit_return_code_21 tpncp.fxscram_check_sum_bit_return_code_21Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_22 tpncp.fxscram_check_sum_bit_return_code_22Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_23 tpncp.fxscram_check_sum_bit_return_code_23Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_3 tpncp.fxscram_check_sum_bit_return_code_3Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_4 tpncp.fxscram_check_sum_bit_return_code_4Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_5 tpncp.fxscram_check_sum_bit_return_code_5Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_6 tpncp.fxscram_check_sum_bit_return_code_6Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_7 tpncp.fxscram_check_sum_bit_return_code_7Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_8 tpncp.fxscram_check_sum_bit_return_code_8Signed 32-bit integer

tpncp.fxscram_check_sum_bit_return_code_9 tpncp.fxscram_check_sum_bit_return_code_9Signed 32-bit integer

tpncp.g729ev_local_mbs tpncp.g729ev_local_mbsSigned 32-bit integer

tpncp.g729ev_max_bit_rate tpncp.g729ev_max_bit_rateSigned 32-bit integer

tpncp.g729ev_receive_mbs tpncp.g729ev_receive_mbsSigned 32-bit integer

tpncp.gain_slope tpncp.gain_slopeSigned 32-bit integer

tpncp.gap_count tpncp.gap_countUnsigned 32-bit integer

tpncp.gateway_address_0 tpncp.gateway_address_0Unsigned 32-bit integer

tpncp.gateway_address_1 tpncp.gateway_address_1Unsigned 32-bit integer

tpncp.gateway_address_2 tpncp.gateway_address_2Unsigned 32-bit integer

tpncp.gateway_address_3 tpncp.gateway_address_3Unsigned 32-bit integer

tpncp.gateway_address_4 tpncp.gateway_address_4Unsigned 32-bit integer

tpncp.gateway_address_5 tpncp.gateway_address_5Unsigned 32-bit integer

tpncp.gauge_id tpncp.gauge_idSigned 32-bit integer

1.0.3 2008-10-01 224

Page 225: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.generate_caller_id_message_extension_size tpncp.generate_caller_id_message_extension_sizeUnsigned 8-bit integer

tpncp.generation_timing tpncp.generation_timingUnsigned 8-bit integer

tpncp.generic_event_family tpncp.generic_event_familySigned 32-bit integer

tpncp.geographical_address tpncp.geographical_addressSigned 32-bit integer

tpncp.graceful_shutdown_timeout tpncp.graceful_shutdown_timeoutSigned 32-bit integer

tpncp.ground_key_polarity tpncp.ground_key_polaritySigned 32-bit integer

tpncp.header_only tpncp.header_onlySigned 32-bit integer

tpncp.hello_time_out tpncp.hello_time_outUnsigned 32-bit integer

tpncp.hidden_participant_id tpncp.hidden_participant_idSigned 32-bit integer

tpncp.hide_mode tpncp.hide_modeSigned 32-bit integer

tpncp.high_threshold tpncp.high_thresholdSigned 32-bit integer

tpncp.ho_alarm_status_0 tpncp.ho_alarm_status_0Signed 32-bit integer

tpncp.ho_alarm_status_1 tpncp.ho_alarm_status_1Signed 32-bit integer

tpncp.ho_alarm_status_2 tpncp.ho_alarm_status_2Signed 32-bit integer

tpncp.hook tpncp.hookSigned 32-bit integer

tpncp.hook_state tpncp.hook_stateSigned 32-bit integer

tpncp.host_unreachable tpncp.host_unreachableUnsigned 32-bit integer

tpncp.hour tpncp.hourSigned 32-bit integer

tpncp.hpfe tpncp.hpfeSigned 32-bit integer

tpncp.http_client_error_code tpncp.http_client_error_codeSigned 32-bit integer

tpncp.hw_sw_version tpncp.hw_sw_versionSigned 32-bit integer

tpncp.i_dummy_0 tpncp.i_dummy_0Signed 32-bit integer

1.0.3 2008-10-01 225

Page 226: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.i_dummy_1 tpncp.i_dummy_1Signed 32-bit integer

tpncp.i_dummy_2 tpncp.i_dummy_2Signed 32-bit integer

tpncp.i_pv6_address_0 tpncp.i_pv6_address_0Unsigned 32-bit integer

tpncp.i_pv6_address_1 tpncp.i_pv6_address_1Unsigned 32-bit integer

tpncp.i_pv6_address_2 tpncp.i_pv6_address_2Unsigned 32-bit integer

tpncp.i_pv6_address_3 tpncp.i_pv6_address_3Unsigned 32-bit integer

tpncp.ibs_tone_generation_interface tpncp.ibs_tone_generation_interfaceUnsigned 8-bit integer

tpncp.ibsd_redirection tpncp.ibsd_redirectionSigned 32-bit integer

tpncp.icmp_code_fragmentation_needed_and_df_set tpncp.icmp_code_fragmentation_needed_and_df_setUnsigned 32-bit integer

tpncp.icmp_code_host_unreachable tpncp.icmp_code_host_unreachableUnsigned 32-bit integer

tpncp.icmp_code_net_unreachable tpncp.icmp_code_net_unreachableUnsigned 32-bit integer

tpncp.icmp_code_port_unreachable tpncp.icmp_code_port_unreachableUnsigned 32-bit integer

tpncp.icmp_code_protocol_unreachable tpncp.icmp_code_protocol_unreachableUnsigned 32-bit integer

tpncp.icmp_code_source_route_failed tpncp.icmp_code_source_route_failedUnsigned 32-bit integer

tpncp.icmp_type tpncp.icmp_typeUnsigned 8-bit integer

tpncp.icmp_unreachable_counter tpncp.icmp_unreachable_counterUnsigned 32-bit integer

tpncp.idle_alarm tpncp.idle_alarmSigned 32-bit integer

tpncp.idle_time_out tpncp.idle_time_outUnsigned 32-bit integer

tpncp.if_add_seq_required_avp tpncp.if_add_seq_required_avpUnsigned 8-bit integer

tpncp.include_return_key tpncp.include_return_keySigned 16-bit integer

tpncp.incoming_t38_port_option tpncp.incoming_t38_port_optionSigned 32-bit integer

tpncp.index tpncp.indexSigned 32-bit integer

1.0.3 2008-10-01 226

Page 227: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.index_0 tpncp.index_0Signed 32-bit integer

tpncp.index_1 tpncp.index_1Signed 32-bit integer

tpncp.index_10 tpncp.index_10Signed 32-bit integer

tpncp.index_11 tpncp.index_11Signed 32-bit integer

tpncp.index_12 tpncp.index_12Signed 32-bit integer

tpncp.index_13 tpncp.index_13Signed 32-bit integer

tpncp.index_14 tpncp.index_14Signed 32-bit integer

tpncp.index_15 tpncp.index_15Signed 32-bit integer

tpncp.index_16 tpncp.index_16Signed 32-bit integer

tpncp.index_17 tpncp.index_17Signed 32-bit integer

tpncp.index_18 tpncp.index_18Signed 32-bit integer

tpncp.index_19 tpncp.index_19Signed 32-bit integer

tpncp.index_2 tpncp.index_2Signed 32-bit integer

tpncp.index_20 tpncp.index_20Signed 32-bit integer

tpncp.index_21 tpncp.index_21Signed 32-bit integer

tpncp.index_22 tpncp.index_22Signed 32-bit integer

tpncp.index_23 tpncp.index_23Signed 32-bit integer

tpncp.index_24 tpncp.index_24Signed 32-bit integer

tpncp.index_25 tpncp.index_25Signed 32-bit integer

tpncp.index_26 tpncp.index_26Signed 32-bit integer

tpncp.index_27 tpncp.index_27Signed 32-bit integer

tpncp.index_28 tpncp.index_28Signed 32-bit integer

1.0.3 2008-10-01 227

Page 228: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.index_29 tpncp.index_29Signed 32-bit integer

tpncp.index_3 tpncp.index_3Signed 32-bit integer

tpncp.index_30 tpncp.index_30Signed 32-bit integer

tpncp.index_31 tpncp.index_31Signed 32-bit integer

tpncp.index_32 tpncp.index_32Signed 32-bit integer

tpncp.index_33 tpncp.index_33Signed 32-bit integer

tpncp.index_34 tpncp.index_34Signed 32-bit integer

tpncp.index_35 tpncp.index_35Signed 32-bit integer

tpncp.index_4 tpncp.index_4Signed 32-bit integer

tpncp.index_5 tpncp.index_5Signed 32-bit integer

tpncp.index_6 tpncp.index_6Signed 32-bit integer

tpncp.index_7 tpncp.index_7Signed 32-bit integer

tpncp.index_8 tpncp.index_8Signed 32-bit integer

tpncp.index_9 tpncp.index_9Signed 32-bit integer

tpncp.info0 tpncp.info0Signed 32-bit integer

tpncp.info1 tpncp.info1Signed 32-bit integer

tpncp.info2 tpncp.info2Signed 32-bit integer

tpncp.info3 tpncp.info3Signed 32-bit integer

tpncp.info4 tpncp.info4Signed 32-bit integer

tpncp.info5 tpncp.info5Signed 32-bit integer

tpncp.inhibition_status tpncp.inhibition_statusSigned 32-bit integer

tpncp.ini_file tpncp.ini_fileString

1.0.3 2008-10-01 228

Page 229: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.ini_file_length tpncp.ini_file_lengthSigned 32-bit integer

tpncp.ini_file_ver tpncp.ini_file_verSigned 32-bit integer

tpncp.input_gain tpncp.input_gainSigned 32-bit integer

tpncp.input_port_0 tpncp.input_port_0Unsigned 8-bit integer

tpncp.input_tdm_bus_0 tpncp.input_tdm_bus_0Unsigned 8-bit integer

tpncp.input_time_slot_0 tpncp.input_time_slot_0Unsigned 16-bit integer

tpncp.input_voice_signaling_mode_0 tpncp.input_voice_signaling_mode_0Unsigned 8-bit integer

tpncp.instance_type tpncp.instance_typeSigned 32-bit integer

tpncp.inter_cas_time_0 tpncp.inter_cas_time_0Signed 32-bit integer

tpncp.inter_cas_time_1 tpncp.inter_cas_time_1Signed 32-bit integer

tpncp.inter_cas_time_10 tpncp.inter_cas_time_10Signed 32-bit integer

tpncp.inter_cas_time_11 tpncp.inter_cas_time_11Signed 32-bit integer

tpncp.inter_cas_time_12 tpncp.inter_cas_time_12Signed 32-bit integer

tpncp.inter_cas_time_13 tpncp.inter_cas_time_13Signed 32-bit integer

tpncp.inter_cas_time_14 tpncp.inter_cas_time_14Signed 32-bit integer

tpncp.inter_cas_time_15 tpncp.inter_cas_time_15Signed 32-bit integer

tpncp.inter_cas_time_16 tpncp.inter_cas_time_16Signed 32-bit integer

tpncp.inter_cas_time_17 tpncp.inter_cas_time_17Signed 32-bit integer

tpncp.inter_cas_time_18 tpncp.inter_cas_time_18Signed 32-bit integer

tpncp.inter_cas_time_19 tpncp.inter_cas_time_19Signed 32-bit integer

tpncp.inter_cas_time_2 tpncp.inter_cas_time_2Signed 32-bit integer

tpncp.inter_cas_time_20 tpncp.inter_cas_time_20Signed 32-bit integer

1.0.3 2008-10-01 229

Page 230: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.inter_cas_time_21 tpncp.inter_cas_time_21Signed 32-bit integer

tpncp.inter_cas_time_22 tpncp.inter_cas_time_22Signed 32-bit integer

tpncp.inter_cas_time_23 tpncp.inter_cas_time_23Signed 32-bit integer

tpncp.inter_cas_time_24 tpncp.inter_cas_time_24Signed 32-bit integer

tpncp.inter_cas_time_25 tpncp.inter_cas_time_25Signed 32-bit integer

tpncp.inter_cas_time_26 tpncp.inter_cas_time_26Signed 32-bit integer

tpncp.inter_cas_time_27 tpncp.inter_cas_time_27Signed 32-bit integer

tpncp.inter_cas_time_28 tpncp.inter_cas_time_28Signed 32-bit integer

tpncp.inter_cas_time_29 tpncp.inter_cas_time_29Signed 32-bit integer

tpncp.inter_cas_time_3 tpncp.inter_cas_time_3Signed 32-bit integer

tpncp.inter_cas_time_30 tpncp.inter_cas_time_30Signed 32-bit integer

tpncp.inter_cas_time_31 tpncp.inter_cas_time_31Signed 32-bit integer

tpncp.inter_cas_time_32 tpncp.inter_cas_time_32Signed 32-bit integer

tpncp.inter_cas_time_33 tpncp.inter_cas_time_33Signed 32-bit integer

tpncp.inter_cas_time_34 tpncp.inter_cas_time_34Signed 32-bit integer

tpncp.inter_cas_time_35 tpncp.inter_cas_time_35Signed 32-bit integer

tpncp.inter_cas_time_36 tpncp.inter_cas_time_36Signed 32-bit integer

tpncp.inter_cas_time_37 tpncp.inter_cas_time_37Signed 32-bit integer

tpncp.inter_cas_time_38 tpncp.inter_cas_time_38Signed 32-bit integer

tpncp.inter_cas_time_39 tpncp.inter_cas_time_39Signed 32-bit integer

tpncp.inter_cas_time_4 tpncp.inter_cas_time_4Signed 32-bit integer

tpncp.inter_cas_time_40 tpncp.inter_cas_time_40Signed 32-bit integer

1.0.3 2008-10-01 230

Page 231: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.inter_cas_time_41 tpncp.inter_cas_time_41Signed 32-bit integer

tpncp.inter_cas_time_42 tpncp.inter_cas_time_42Signed 32-bit integer

tpncp.inter_cas_time_43 tpncp.inter_cas_time_43Signed 32-bit integer

tpncp.inter_cas_time_44 tpncp.inter_cas_time_44Signed 32-bit integer

tpncp.inter_cas_time_45 tpncp.inter_cas_time_45Signed 32-bit integer

tpncp.inter_cas_time_46 tpncp.inter_cas_time_46Signed 32-bit integer

tpncp.inter_cas_time_47 tpncp.inter_cas_time_47Signed 32-bit integer

tpncp.inter_cas_time_48 tpncp.inter_cas_time_48Signed 32-bit integer

tpncp.inter_cas_time_49 tpncp.inter_cas_time_49Signed 32-bit integer

tpncp.inter_cas_time_5 tpncp.inter_cas_time_5Signed 32-bit integer

tpncp.inter_cas_time_6 tpncp.inter_cas_time_6Signed 32-bit integer

tpncp.inter_cas_time_7 tpncp.inter_cas_time_7Signed 32-bit integer

tpncp.inter_cas_time_8 tpncp.inter_cas_time_8Signed 32-bit integer

tpncp.inter_cas_time_9 tpncp.inter_cas_time_9Signed 32-bit integer

tpncp.inter_digit_critical_timer tpncp.inter_digit_critical_timerSigned 32-bit integer

tpncp.inter_digit_time_0 tpncp.inter_digit_time_0Signed 32-bit integer

tpncp.inter_digit_time_1 tpncp.inter_digit_time_1Signed 32-bit integer

tpncp.inter_digit_time_10 tpncp.inter_digit_time_10Signed 32-bit integer

tpncp.inter_digit_time_11 tpncp.inter_digit_time_11Signed 32-bit integer

tpncp.inter_digit_time_12 tpncp.inter_digit_time_12Signed 32-bit integer

tpncp.inter_digit_time_13 tpncp.inter_digit_time_13Signed 32-bit integer

tpncp.inter_digit_time_14 tpncp.inter_digit_time_14Signed 32-bit integer

1.0.3 2008-10-01 231

Page 232: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.inter_digit_time_15 tpncp.inter_digit_time_15Signed 32-bit integer

tpncp.inter_digit_time_16 tpncp.inter_digit_time_16Signed 32-bit integer

tpncp.inter_digit_time_17 tpncp.inter_digit_time_17Signed 32-bit integer

tpncp.inter_digit_time_18 tpncp.inter_digit_time_18Signed 32-bit integer

tpncp.inter_digit_time_19 tpncp.inter_digit_time_19Signed 32-bit integer

tpncp.inter_digit_time_2 tpncp.inter_digit_time_2Signed 32-bit integer

tpncp.inter_digit_time_20 tpncp.inter_digit_time_20Signed 32-bit integer

tpncp.inter_digit_time_21 tpncp.inter_digit_time_21Signed 32-bit integer

tpncp.inter_digit_time_22 tpncp.inter_digit_time_22Signed 32-bit integer

tpncp.inter_digit_time_23 tpncp.inter_digit_time_23Signed 32-bit integer

tpncp.inter_digit_time_24 tpncp.inter_digit_time_24Signed 32-bit integer

tpncp.inter_digit_time_25 tpncp.inter_digit_time_25Signed 32-bit integer

tpncp.inter_digit_time_26 tpncp.inter_digit_time_26Signed 32-bit integer

tpncp.inter_digit_time_27 tpncp.inter_digit_time_27Signed 32-bit integer

tpncp.inter_digit_time_28 tpncp.inter_digit_time_28Signed 32-bit integer

tpncp.inter_digit_time_29 tpncp.inter_digit_time_29Signed 32-bit integer

tpncp.inter_digit_time_3 tpncp.inter_digit_time_3Signed 32-bit integer

tpncp.inter_digit_time_30 tpncp.inter_digit_time_30Signed 32-bit integer

tpncp.inter_digit_time_31 tpncp.inter_digit_time_31Signed 32-bit integer

tpncp.inter_digit_time_32 tpncp.inter_digit_time_32Signed 32-bit integer

tpncp.inter_digit_time_33 tpncp.inter_digit_time_33Signed 32-bit integer

tpncp.inter_digit_time_34 tpncp.inter_digit_time_34Signed 32-bit integer

1.0.3 2008-10-01 232

Page 233: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.inter_digit_time_35 tpncp.inter_digit_time_35Signed 32-bit integer

tpncp.inter_digit_time_36 tpncp.inter_digit_time_36Signed 32-bit integer

tpncp.inter_digit_time_37 tpncp.inter_digit_time_37Signed 32-bit integer

tpncp.inter_digit_time_38 tpncp.inter_digit_time_38Signed 32-bit integer

tpncp.inter_digit_time_39 tpncp.inter_digit_time_39Signed 32-bit integer

tpncp.inter_digit_time_4 tpncp.inter_digit_time_4Signed 32-bit integer

tpncp.inter_digit_time_5 tpncp.inter_digit_time_5Signed 32-bit integer

tpncp.inter_digit_time_6 tpncp.inter_digit_time_6Signed 32-bit integer

tpncp.inter_digit_time_7 tpncp.inter_digit_time_7Signed 32-bit integer

tpncp.inter_digit_time_8 tpncp.inter_digit_time_8Signed 32-bit integer

tpncp.inter_digit_time_9 tpncp.inter_digit_time_9Signed 32-bit integer

tpncp.inter_digit_timer tpncp.inter_digit_timerSigned 32-bit integer

tpncp.inter_exchange_prefix_num tpncp.inter_exchange_prefix_numString

tpncp.interaction_required tpncp.interaction_requiredUnsigned 8-bit integer

tpncp.interface_type tpncp.interface_typeSigned 32-bit integer

tpncp.internal_vcc_handle tpncp.internal_vcc_handleSigned 16-bit integer

tpncp.interval tpncp.intervalSigned 32-bit integer

tpncp.interval_length tpncp.interval_lengthSigned 32-bit integer

tpncp.ip_address tpncp.ip_addressUnsigned 32-bit integer

tpncp.ip_address_0 tpncp.ip_address_0Unsigned 32-bit integer

tpncp.ip_address_1 tpncp.ip_address_1Unsigned 32-bit integer

tpncp.ip_address_2 tpncp.ip_address_2Unsigned 32-bit integer

1.0.3 2008-10-01 233

Page 234: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.ip_address_3 tpncp.ip_address_3Unsigned 32-bit integer

tpncp.ip_address_4 tpncp.ip_address_4Unsigned 32-bit integer

tpncp.ip_address_5 tpncp.ip_address_5Unsigned 32-bit integer

tpncp.ip_dst_addr tpncp.ip_dst_addrUnsigned 32-bit integer

tpncp.ip_precedence tpncp.ip_precedenceSigned 32-bit integer

tpncp.ip_tos_field_in_udp_packet tpncp.ip_tos_field_in_udp_packetUnsigned 8-bit integer

tpncp.iptos tpncp.iptosSigned 32-bit integer

tpncp.ipv6_addr_0 tpncp.ipv6_addr_0Unsigned 32-bit integer

tpncp.ipv6_addr_1 tpncp.ipv6_addr_1Unsigned 32-bit integer

tpncp.ipv6_addr_2 tpncp.ipv6_addr_2Unsigned 32-bit integer

tpncp.ipv6_addr_3 tpncp.ipv6_addr_3Unsigned 32-bit integer

tpncp.is_active tpncp.is_activeUnsigned 8-bit integer

tpncp.is_available tpncp.is_availableUnsigned 8-bit integer

tpncp.is_burn_success tpncp.is_burn_successUnsigned 8-bit integer

tpncp.is_data_flow_control tpncp.is_data_flow_controlUnsigned 8-bit integer

tpncp.is_duplex_0 tpncp.is_duplex_0Signed 32-bit integer

tpncp.is_duplex_1 tpncp.is_duplex_1Signed 32-bit integer

tpncp.is_duplex_2 tpncp.is_duplex_2Signed 32-bit integer

tpncp.is_duplex_3 tpncp.is_duplex_3Signed 32-bit integer

tpncp.is_duplex_4 tpncp.is_duplex_4Signed 32-bit integer

tpncp.is_duplex_5 tpncp.is_duplex_5Signed 32-bit integer

tpncp.is_enable_listener_only_participants tpncp.is_enable_listener_only_participantsSigned 32-bit integer

1.0.3 2008-10-01 234

Page 235: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.is_external_grammar tpncp.is_external_grammarUnsigned 8-bit integer

tpncp.is_last tpncp.is_lastSigned 32-bit integer

tpncp.is_link_up_0 tpncp.is_link_up_0Signed 32-bit integer

tpncp.is_link_up_1 tpncp.is_link_up_1Signed 32-bit integer

tpncp.is_link_up_2 tpncp.is_link_up_2Signed 32-bit integer

tpncp.is_link_up_3 tpncp.is_link_up_3Signed 32-bit integer

tpncp.is_link_up_4 tpncp.is_link_up_4Signed 32-bit integer

tpncp.is_link_up_5 tpncp.is_link_up_5Signed 32-bit integer

tpncp.is_load_success tpncp.is_load_successUnsigned 8-bit integer

tpncp.is_multiple_ip_addresses_enabled_0 tpncp.is_multiple_ip_addresses_enabled_0Signed 32-bit integer

tpncp.is_multiple_ip_addresses_enabled_1 tpncp.is_multiple_ip_addresses_enabled_1Signed 32-bit integer

tpncp.is_multiple_ip_addresses_enabled_2 tpncp.is_multiple_ip_addresses_enabled_2Signed 32-bit integer

tpncp.is_multiple_ip_addresses_enabled_3 tpncp.is_multiple_ip_addresses_enabled_3Signed 32-bit integer

tpncp.is_multiple_ip_addresses_enabled_4 tpncp.is_multiple_ip_addresses_enabled_4Signed 32-bit integer

tpncp.is_multiple_ip_addresses_enabled_5 tpncp.is_multiple_ip_addresses_enabled_5Signed 32-bit integer

tpncp.is_proxy_lcp_required tpncp.is_proxy_lcp_requiredUnsigned 8-bit integer

tpncp.is_repeat_dial_string tpncp.is_repeat_dial_stringSigned 32-bit integer

tpncp.is_single_tunnel_required tpncp.is_single_tunnel_requiredUnsigned 8-bit integer

tpncp.is_threshold_alarm_active tpncp.is_threshold_alarm_activeUnsigned 8-bit integer

tpncp.is_tunnel_auth_required tpncp.is_tunnel_auth_requiredUnsigned 8-bit integer

tpncp.is_tunnel_security_required tpncp.is_tunnel_security_requiredUnsigned 8-bit integer

tpncp.is_vlan_enabled_0 tpncp.is_vlan_enabled_0Signed 32-bit integer

1.0.3 2008-10-01 235

Page 236: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.is_vlan_enabled_1 tpncp.is_vlan_enabled_1Signed 32-bit integer

tpncp.is_vlan_enabled_2 tpncp.is_vlan_enabled_2Signed 32-bit integer

tpncp.is_vlan_enabled_3 tpncp.is_vlan_enabled_3Signed 32-bit integer

tpncp.is_vlan_enabled_4 tpncp.is_vlan_enabled_4Signed 32-bit integer

tpncp.is_vlan_enabled_5 tpncp.is_vlan_enabled_5Signed 32-bit integer

tpncp.is_vmwi tpncp.is_vmwiUnsigned 8-bit integer

tpncp.isdn_progress_ind_description tpncp.isdn_progress_ind_descriptionSigned 32-bit integer

tpncp.isdn_progress_ind_location tpncp.isdn_progress_ind_locationSigned 32-bit integer

tpncp.isup_msg_type tpncp.isup_msg_typeSigned 32-bit integer

tpncp.iterations tpncp.iterationsUnsigned 16-bit integer

tpncp.jb_abs_max_delay tpncp.jb_abs_max_delayUnsigned 16-bit integer

tpncp.jb_max_delay tpncp.jb_max_delayUnsigned 16-bit integer

tpncp.jb_nom_delay tpncp.jb_nom_delayUnsigned 16-bit integer

tpncp.jitter tpncp.jitterUnsigned 32-bit integer

tpncp.keep_digits tpncp.keep_digitsSigned 32-bit integer

tpncp.key tpncp.keyString

tpncp.key_length tpncp.key_lengthSigned 32-bit integer

tpncp.keypad_size tpncp.keypad_sizeSigned 32-bit integer

tpncp.keypad_string tpncp.keypad_stringString

tpncp.keys_patterns tpncp.keys_patternsString

tpncp.l2_startup_not_ok tpncp.l2_startup_not_okSigned 32-bit integer

tpncp.l2tp_tunnel_id tpncp.l2tp_tunnel_idUnsigned 16-bit integer

1.0.3 2008-10-01 236

Page 237: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.l_ais tpncp.l_aisSigned 32-bit integer

tpncp.l_rdi tpncp.l_rdiSigned 32-bit integer

tpncp.largest_conference_enable tpncp.largest_conference_enableSigned 32-bit integer

tpncp.last_cas tpncp.last_casSigned 32-bit integer

tpncp.last_current_disconnect_duration tpncp.last_current_disconnect_durationUnsigned 32-bit integer

tpncp.last_rtt tpncp.last_rttUnsigned 32-bit integer

tpncp.last_value tpncp.last_valueSigned 32-bit integer

tpncp.lcd tpncp.lcdSigned 32-bit integer

tpncp.length LengthUnsigned 16-bit integer

tpncp.license_key tpncp.license_keyString

tpncp.line_code_violation tpncp.line_code_violationSigned 32-bit integer

tpncp.line_errored_seconds tpncp.line_errored_secondsSigned 32-bit integer

tpncp.line_in_file tpncp.line_in_fileSigned 32-bit integer

tpncp.line_number tpncp.line_numberSigned 32-bit integer

tpncp.line_polarity tpncp.line_polaritySigned 32-bit integer

tpncp.line_polarity_state tpncp.line_polarity_stateSigned 32-bit integer

tpncp.link tpncp.linkSigned 32-bit integer

tpncp.link_control_protocol_data_link_error tpncp.link_control_protocol_data_link_errorSigned 32-bit integer

tpncp.link_event_cause tpncp.link_event_causeSigned 32-bit integer

tpncp.link_id tpncp.link_idSigned 32-bit integer

tpncp.link_set tpncp.link_setSigned 32-bit integer

tpncp.link_set_event_cause tpncp.link_set_event_causeSigned 32-bit integer

1.0.3 2008-10-01 237

Page 238: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.link_set_name tpncp.link_set_nameString

tpncp.link_set_no tpncp.link_set_noSigned 32-bit integer

tpncp.links_configured_no tpncp.links_configured_noSigned 32-bit integer

tpncp.links_no_0 tpncp.links_no_0Signed 32-bit integer

tpncp.links_no_1 tpncp.links_no_1Signed 32-bit integer

tpncp.links_no_10 tpncp.links_no_10Signed 32-bit integer

tpncp.links_no_11 tpncp.links_no_11Signed 32-bit integer

tpncp.links_no_12 tpncp.links_no_12Signed 32-bit integer

tpncp.links_no_13 tpncp.links_no_13Signed 32-bit integer

tpncp.links_no_14 tpncp.links_no_14Signed 32-bit integer

tpncp.links_no_15 tpncp.links_no_15Signed 32-bit integer

tpncp.links_no_2 tpncp.links_no_2Signed 32-bit integer

tpncp.links_no_3 tpncp.links_no_3Signed 32-bit integer

tpncp.links_no_4 tpncp.links_no_4Signed 32-bit integer

tpncp.links_no_5 tpncp.links_no_5Signed 32-bit integer

tpncp.links_no_6 tpncp.links_no_6Signed 32-bit integer

tpncp.links_no_7 tpncp.links_no_7Signed 32-bit integer

tpncp.links_no_8 tpncp.links_no_8Signed 32-bit integer

tpncp.links_no_9 tpncp.links_no_9Signed 32-bit integer

tpncp.links_per_card tpncp.links_per_cardSigned 32-bit integer

tpncp.links_per_linkset tpncp.links_per_linksetSigned 32-bit integer

tpncp.links_slc_0 tpncp.links_slc_0Signed 32-bit integer

1.0.3 2008-10-01 238

Page 239: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.links_slc_1 tpncp.links_slc_1Signed 32-bit integer

tpncp.links_slc_10 tpncp.links_slc_10Signed 32-bit integer

tpncp.links_slc_11 tpncp.links_slc_11Signed 32-bit integer

tpncp.links_slc_12 tpncp.links_slc_12Signed 32-bit integer

tpncp.links_slc_13 tpncp.links_slc_13Signed 32-bit integer

tpncp.links_slc_14 tpncp.links_slc_14Signed 32-bit integer

tpncp.links_slc_15 tpncp.links_slc_15Signed 32-bit integer

tpncp.links_slc_2 tpncp.links_slc_2Signed 32-bit integer

tpncp.links_slc_3 tpncp.links_slc_3Signed 32-bit integer

tpncp.links_slc_4 tpncp.links_slc_4Signed 32-bit integer

tpncp.links_slc_5 tpncp.links_slc_5Signed 32-bit integer

tpncp.links_slc_6 tpncp.links_slc_6Signed 32-bit integer

tpncp.links_slc_7 tpncp.links_slc_7Signed 32-bit integer

tpncp.links_slc_8 tpncp.links_slc_8Signed 32-bit integer

tpncp.links_slc_9 tpncp.links_slc_9Signed 32-bit integer

tpncp.linkset_timer_sets tpncp.linkset_timer_setsSigned 32-bit integer

tpncp.linksets_per_routeset tpncp.linksets_per_routesetSigned 32-bit integer

tpncp.linksets_per_sn tpncp.linksets_per_snSigned 32-bit integer

tpncp.llid tpncp.llidString

tpncp.lo_alarm_status_0 tpncp.lo_alarm_status_0Signed 32-bit integer

tpncp.lo_alarm_status_1 tpncp.lo_alarm_status_1Signed 32-bit integer

tpncp.lo_alarm_status_10 tpncp.lo_alarm_status_10Signed 32-bit integer

1.0.3 2008-10-01 239

Page 240: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.lo_alarm_status_11 tpncp.lo_alarm_status_11Signed 32-bit integer

tpncp.lo_alarm_status_12 tpncp.lo_alarm_status_12Signed 32-bit integer

tpncp.lo_alarm_status_13 tpncp.lo_alarm_status_13Signed 32-bit integer

tpncp.lo_alarm_status_14 tpncp.lo_alarm_status_14Signed 32-bit integer

tpncp.lo_alarm_status_15 tpncp.lo_alarm_status_15Signed 32-bit integer

tpncp.lo_alarm_status_16 tpncp.lo_alarm_status_16Signed 32-bit integer

tpncp.lo_alarm_status_17 tpncp.lo_alarm_status_17Signed 32-bit integer

tpncp.lo_alarm_status_18 tpncp.lo_alarm_status_18Signed 32-bit integer

tpncp.lo_alarm_status_19 tpncp.lo_alarm_status_19Signed 32-bit integer

tpncp.lo_alarm_status_2 tpncp.lo_alarm_status_2Signed 32-bit integer

tpncp.lo_alarm_status_20 tpncp.lo_alarm_status_20Signed 32-bit integer

tpncp.lo_alarm_status_21 tpncp.lo_alarm_status_21Signed 32-bit integer

tpncp.lo_alarm_status_22 tpncp.lo_alarm_status_22Signed 32-bit integer

tpncp.lo_alarm_status_23 tpncp.lo_alarm_status_23Signed 32-bit integer

tpncp.lo_alarm_status_24 tpncp.lo_alarm_status_24Signed 32-bit integer

tpncp.lo_alarm_status_25 tpncp.lo_alarm_status_25Signed 32-bit integer

tpncp.lo_alarm_status_26 tpncp.lo_alarm_status_26Signed 32-bit integer

tpncp.lo_alarm_status_27 tpncp.lo_alarm_status_27Signed 32-bit integer

tpncp.lo_alarm_status_28 tpncp.lo_alarm_status_28Signed 32-bit integer

tpncp.lo_alarm_status_29 tpncp.lo_alarm_status_29Signed 32-bit integer

tpncp.lo_alarm_status_3 tpncp.lo_alarm_status_3Signed 32-bit integer

tpncp.lo_alarm_status_30 tpncp.lo_alarm_status_30Signed 32-bit integer

1.0.3 2008-10-01 240

Page 241: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.lo_alarm_status_31 tpncp.lo_alarm_status_31Signed 32-bit integer

tpncp.lo_alarm_status_32 tpncp.lo_alarm_status_32Signed 32-bit integer

tpncp.lo_alarm_status_33 tpncp.lo_alarm_status_33Signed 32-bit integer

tpncp.lo_alarm_status_34 tpncp.lo_alarm_status_34Signed 32-bit integer

tpncp.lo_alarm_status_35 tpncp.lo_alarm_status_35Signed 32-bit integer

tpncp.lo_alarm_status_36 tpncp.lo_alarm_status_36Signed 32-bit integer

tpncp.lo_alarm_status_37 tpncp.lo_alarm_status_37Signed 32-bit integer

tpncp.lo_alarm_status_38 tpncp.lo_alarm_status_38Signed 32-bit integer

tpncp.lo_alarm_status_39 tpncp.lo_alarm_status_39Signed 32-bit integer

tpncp.lo_alarm_status_4 tpncp.lo_alarm_status_4Signed 32-bit integer

tpncp.lo_alarm_status_40 tpncp.lo_alarm_status_40Signed 32-bit integer

tpncp.lo_alarm_status_41 tpncp.lo_alarm_status_41Signed 32-bit integer

tpncp.lo_alarm_status_42 tpncp.lo_alarm_status_42Signed 32-bit integer

tpncp.lo_alarm_status_43 tpncp.lo_alarm_status_43Signed 32-bit integer

tpncp.lo_alarm_status_44 tpncp.lo_alarm_status_44Signed 32-bit integer

tpncp.lo_alarm_status_45 tpncp.lo_alarm_status_45Signed 32-bit integer

tpncp.lo_alarm_status_46 tpncp.lo_alarm_status_46Signed 32-bit integer

tpncp.lo_alarm_status_47 tpncp.lo_alarm_status_47Signed 32-bit integer

tpncp.lo_alarm_status_48 tpncp.lo_alarm_status_48Signed 32-bit integer

tpncp.lo_alarm_status_49 tpncp.lo_alarm_status_49Signed 32-bit integer

tpncp.lo_alarm_status_5 tpncp.lo_alarm_status_5Signed 32-bit integer

tpncp.lo_alarm_status_50 tpncp.lo_alarm_status_50Signed 32-bit integer

1.0.3 2008-10-01 241

Page 242: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.lo_alarm_status_51 tpncp.lo_alarm_status_51Signed 32-bit integer

tpncp.lo_alarm_status_52 tpncp.lo_alarm_status_52Signed 32-bit integer

tpncp.lo_alarm_status_53 tpncp.lo_alarm_status_53Signed 32-bit integer

tpncp.lo_alarm_status_54 tpncp.lo_alarm_status_54Signed 32-bit integer

tpncp.lo_alarm_status_55 tpncp.lo_alarm_status_55Signed 32-bit integer

tpncp.lo_alarm_status_56 tpncp.lo_alarm_status_56Signed 32-bit integer

tpncp.lo_alarm_status_57 tpncp.lo_alarm_status_57Signed 32-bit integer

tpncp.lo_alarm_status_58 tpncp.lo_alarm_status_58Signed 32-bit integer

tpncp.lo_alarm_status_59 tpncp.lo_alarm_status_59Signed 32-bit integer

tpncp.lo_alarm_status_6 tpncp.lo_alarm_status_6Signed 32-bit integer

tpncp.lo_alarm_status_60 tpncp.lo_alarm_status_60Signed 32-bit integer

tpncp.lo_alarm_status_61 tpncp.lo_alarm_status_61Signed 32-bit integer

tpncp.lo_alarm_status_62 tpncp.lo_alarm_status_62Signed 32-bit integer

tpncp.lo_alarm_status_63 tpncp.lo_alarm_status_63Signed 32-bit integer

tpncp.lo_alarm_status_64 tpncp.lo_alarm_status_64Signed 32-bit integer

tpncp.lo_alarm_status_65 tpncp.lo_alarm_status_65Signed 32-bit integer

tpncp.lo_alarm_status_66 tpncp.lo_alarm_status_66Signed 32-bit integer

tpncp.lo_alarm_status_67 tpncp.lo_alarm_status_67Signed 32-bit integer

tpncp.lo_alarm_status_68 tpncp.lo_alarm_status_68Signed 32-bit integer

tpncp.lo_alarm_status_69 tpncp.lo_alarm_status_69Signed 32-bit integer

tpncp.lo_alarm_status_7 tpncp.lo_alarm_status_7Signed 32-bit integer

tpncp.lo_alarm_status_70 tpncp.lo_alarm_status_70Signed 32-bit integer

1.0.3 2008-10-01 242

Page 243: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.lo_alarm_status_71 tpncp.lo_alarm_status_71Signed 32-bit integer

tpncp.lo_alarm_status_72 tpncp.lo_alarm_status_72Signed 32-bit integer

tpncp.lo_alarm_status_73 tpncp.lo_alarm_status_73Signed 32-bit integer

tpncp.lo_alarm_status_74 tpncp.lo_alarm_status_74Signed 32-bit integer

tpncp.lo_alarm_status_75 tpncp.lo_alarm_status_75Signed 32-bit integer

tpncp.lo_alarm_status_76 tpncp.lo_alarm_status_76Signed 32-bit integer

tpncp.lo_alarm_status_77 tpncp.lo_alarm_status_77Signed 32-bit integer

tpncp.lo_alarm_status_78 tpncp.lo_alarm_status_78Signed 32-bit integer

tpncp.lo_alarm_status_79 tpncp.lo_alarm_status_79Signed 32-bit integer

tpncp.lo_alarm_status_8 tpncp.lo_alarm_status_8Signed 32-bit integer

tpncp.lo_alarm_status_80 tpncp.lo_alarm_status_80Signed 32-bit integer

tpncp.lo_alarm_status_81 tpncp.lo_alarm_status_81Signed 32-bit integer

tpncp.lo_alarm_status_82 tpncp.lo_alarm_status_82Signed 32-bit integer

tpncp.lo_alarm_status_83 tpncp.lo_alarm_status_83Signed 32-bit integer

tpncp.lo_alarm_status_9 tpncp.lo_alarm_status_9Signed 32-bit integer

tpncp.local_port_0 tpncp.local_port_0Signed 32-bit integer

tpncp.local_port_1 tpncp.local_port_1Signed 32-bit integer

tpncp.local_port_10 tpncp.local_port_10Signed 32-bit integer

tpncp.local_port_11 tpncp.local_port_11Signed 32-bit integer

tpncp.local_port_12 tpncp.local_port_12Signed 32-bit integer

tpncp.local_port_13 tpncp.local_port_13Signed 32-bit integer

tpncp.local_port_14 tpncp.local_port_14Signed 32-bit integer

1.0.3 2008-10-01 243

Page 244: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.local_port_15 tpncp.local_port_15Signed 32-bit integer

tpncp.local_port_16 tpncp.local_port_16Signed 32-bit integer

tpncp.local_port_17 tpncp.local_port_17Signed 32-bit integer

tpncp.local_port_18 tpncp.local_port_18Signed 32-bit integer

tpncp.local_port_19 tpncp.local_port_19Signed 32-bit integer

tpncp.local_port_2 tpncp.local_port_2Signed 32-bit integer

tpncp.local_port_20 tpncp.local_port_20Signed 32-bit integer

tpncp.local_port_21 tpncp.local_port_21Signed 32-bit integer

tpncp.local_port_22 tpncp.local_port_22Signed 32-bit integer

tpncp.local_port_23 tpncp.local_port_23Signed 32-bit integer

tpncp.local_port_24 tpncp.local_port_24Signed 32-bit integer

tpncp.local_port_25 tpncp.local_port_25Signed 32-bit integer

tpncp.local_port_26 tpncp.local_port_26Signed 32-bit integer

tpncp.local_port_27 tpncp.local_port_27Signed 32-bit integer

tpncp.local_port_28 tpncp.local_port_28Signed 32-bit integer

tpncp.local_port_29 tpncp.local_port_29Signed 32-bit integer

tpncp.local_port_3 tpncp.local_port_3Signed 32-bit integer

tpncp.local_port_30 tpncp.local_port_30Signed 32-bit integer

tpncp.local_port_31 tpncp.local_port_31Signed 32-bit integer

tpncp.local_port_4 tpncp.local_port_4Signed 32-bit integer

tpncp.local_port_5 tpncp.local_port_5Signed 32-bit integer

tpncp.local_port_6 tpncp.local_port_6Signed 32-bit integer

1.0.3 2008-10-01 244

Page 245: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.local_port_7 tpncp.local_port_7Signed 32-bit integer

tpncp.local_port_8 tpncp.local_port_8Signed 32-bit integer

tpncp.local_port_9 tpncp.local_port_9Signed 32-bit integer

tpncp.local_rtp_port tpncp.local_rtp_portUnsigned 16-bit integer

tpncp.local_session_id tpncp.local_session_idSigned 32-bit integer

tpncp.local_session_seq_num tpncp.local_session_seq_numSigned 32-bit integer

tpncp.locally_inhibited tpncp.locally_inhibitedSigned 32-bit integer

tpncp.lof tpncp.lofSigned 32-bit integer

tpncp.loop_back_port_state_0 tpncp.loop_back_port_state_0Signed 32-bit integer

tpncp.loop_back_port_state_1 tpncp.loop_back_port_state_1Signed 32-bit integer

tpncp.loop_back_port_state_2 tpncp.loop_back_port_state_2Signed 32-bit integer

tpncp.loop_back_port_state_3 tpncp.loop_back_port_state_3Signed 32-bit integer

tpncp.loop_back_port_state_4 tpncp.loop_back_port_state_4Signed 32-bit integer

tpncp.loop_back_port_state_5 tpncp.loop_back_port_state_5Signed 32-bit integer

tpncp.loop_back_port_state_6 tpncp.loop_back_port_state_6Signed 32-bit integer

tpncp.loop_back_port_state_7 tpncp.loop_back_port_state_7Signed 32-bit integer

tpncp.loop_back_port_state_8 tpncp.loop_back_port_state_8Signed 32-bit integer

tpncp.loop_back_port_state_9 tpncp.loop_back_port_state_9Signed 32-bit integer

tpncp.loop_back_status tpncp.loop_back_statusSigned 32-bit integer

tpncp.loop_code tpncp.loop_codeSigned 32-bit integer

tpncp.loop_direction tpncp.loop_directionSigned 32-bit integer

tpncp.loop_type tpncp.loop_typeSigned 32-bit integer

1.0.3 2008-10-01 245

Page 246: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.lop tpncp.lopSigned 32-bit integer

tpncp.los tpncp.losSigned 32-bit integer

tpncp.los_of_signal tpncp.los_of_signalSigned 32-bit integer

tpncp.los_port_state_0 tpncp.los_port_state_0Signed 32-bit integer

tpncp.los_port_state_1 tpncp.los_port_state_1Signed 32-bit integer

tpncp.los_port_state_2 tpncp.los_port_state_2Signed 32-bit integer

tpncp.los_port_state_3 tpncp.los_port_state_3Signed 32-bit integer

tpncp.los_port_state_4 tpncp.los_port_state_4Signed 32-bit integer

tpncp.los_port_state_5 tpncp.los_port_state_5Signed 32-bit integer

tpncp.los_port_state_6 tpncp.los_port_state_6Signed 32-bit integer

tpncp.los_port_state_7 tpncp.los_port_state_7Signed 32-bit integer

tpncp.los_port_state_8 tpncp.los_port_state_8Signed 32-bit integer

tpncp.los_port_state_9 tpncp.los_port_state_9Signed 32-bit integer

tpncp.loss_of_frame tpncp.loss_of_frameSigned 32-bit integer

tpncp.loss_of_signal tpncp.loss_of_signalSigned 32-bit integer

tpncp.loss_rate tpncp.loss_rateUnsigned 8-bit integer

tpncp.lost_crc4multiframe_sync tpncp.lost_crc4multiframe_syncSigned 32-bit integer

tpncp.low_threshold tpncp.low_thresholdSigned 32-bit integer

tpncp.m tpncp.mSigned 32-bit integer

tpncp.maal_state tpncp.maal_stateUnsigned 8-bit integer

tpncp.mac_addr_lsb tpncp.mac_addr_lsbSigned 32-bit integer

tpncp.mac_addr_lsb_0 tpncp.mac_addr_lsb_0Signed 32-bit integer

1.0.3 2008-10-01 246

Page 247: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.mac_addr_lsb_1 tpncp.mac_addr_lsb_1Signed 32-bit integer

tpncp.mac_addr_lsb_2 tpncp.mac_addr_lsb_2Signed 32-bit integer

tpncp.mac_addr_lsb_3 tpncp.mac_addr_lsb_3Signed 32-bit integer

tpncp.mac_addr_lsb_4 tpncp.mac_addr_lsb_4Signed 32-bit integer

tpncp.mac_addr_lsb_5 tpncp.mac_addr_lsb_5Signed 32-bit integer

tpncp.mac_addr_msb tpncp.mac_addr_msbSigned 32-bit integer

tpncp.mac_addr_msb_0 tpncp.mac_addr_msb_0Signed 32-bit integer

tpncp.mac_addr_msb_1 tpncp.mac_addr_msb_1Signed 32-bit integer

tpncp.mac_addr_msb_2 tpncp.mac_addr_msb_2Signed 32-bit integer

tpncp.mac_addr_msb_3 tpncp.mac_addr_msb_3Signed 32-bit integer

tpncp.mac_addr_msb_4 tpncp.mac_addr_msb_4Signed 32-bit integer

tpncp.mac_addr_msb_5 tpncp.mac_addr_msb_5Signed 32-bit integer

tpncp.maintenance_field_m1 tpncp.maintenance_field_m1Signed 32-bit integer

tpncp.maintenance_field_m2 tpncp.maintenance_field_m2Signed 32-bit integer

tpncp.maintenance_field_m3 tpncp.maintenance_field_m3Signed 32-bit integer

tpncp.master_temperature tpncp.master_temperatureSigned 32-bit integer

tpncp.match_grammar_name tpncp.match_grammar_nameString

tpncp.matched_map_index tpncp.matched_map_indexSigned 32-bit integer

tpncp.matched_map_num tpncp.matched_map_numSigned 32-bit integer

tpncp.matched_value tpncp.matched_valueString

tpncp.max tpncp.maxSigned 32-bit integer

tpncp.max_ack_time_out tpncp.max_ack_time_outUnsigned 32-bit integer

1.0.3 2008-10-01 247

Page 248: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.max_attempts tpncp.max_attemptsSigned 32-bit integer

tpncp.max_dial_string_length tpncp.max_dial_string_lengthSigned 32-bit integer

tpncp.max_dtmf_digits_in_caller_id_string tpncp.max_dtmf_digits_in_caller_id_stringUnsigned 8-bit integer

tpncp.max_end_dial_timer tpncp.max_end_dial_timerSigned 32-bit integer

tpncp.max_long_inter_digit_timer tpncp.max_long_inter_digit_timerSigned 32-bit integer

tpncp.max_num_of_indexes tpncp.max_num_of_indexesSigned 32-bit integer

tpncp.max_participants tpncp.max_participantsSigned 32-bit integer

tpncp.max_rtt tpncp.max_rttUnsigned 32-bit integer

tpncp.max_short_inter_digit_timer tpncp.max_short_inter_digit_timerSigned 16-bit integer

tpncp.max_simultaneous_speakers tpncp.max_simultaneous_speakersSigned 32-bit integer

tpncp.max_start_timer tpncp.max_start_timerSigned 32-bit integer

tpncp.mbs tpncp.mbsSigned 32-bit integer

tpncp.measurement_error tpncp.measurement_errorSigned 32-bit integer

tpncp.measurement_mode tpncp.measurement_modeSigned 32-bit integer

tpncp.measurement_trigger tpncp.measurement_triggerSigned 32-bit integer

tpncp.measurement_unit tpncp.measurement_unitSigned 32-bit integer

tpncp.media_gateway_address_0 tpncp.media_gateway_address_0Unsigned 32-bit integer

tpncp.media_gateway_address_1 tpncp.media_gateway_address_1Unsigned 32-bit integer

tpncp.media_gateway_address_2 tpncp.media_gateway_address_2Unsigned 32-bit integer

tpncp.media_gateway_address_3 tpncp.media_gateway_address_3Unsigned 32-bit integer

tpncp.media_gateway_address_4 tpncp.media_gateway_address_4Unsigned 32-bit integer

tpncp.media_gateway_address_5 tpncp.media_gateway_address_5Unsigned 32-bit integer

1.0.3 2008-10-01 248

Page 249: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.media_ip_address_0 tpncp.media_ip_address_0Unsigned 32-bit integer

tpncp.media_ip_address_1 tpncp.media_ip_address_1Unsigned 32-bit integer

tpncp.media_ip_address_2 tpncp.media_ip_address_2Unsigned 32-bit integer

tpncp.media_ip_address_3 tpncp.media_ip_address_3Unsigned 32-bit integer

tpncp.media_ip_address_4 tpncp.media_ip_address_4Unsigned 32-bit integer

tpncp.media_ip_address_5 tpncp.media_ip_address_5Unsigned 32-bit integer

tpncp.media_subnet_mask_address_0 tpncp.media_subnet_mask_address_0Unsigned 32-bit integer

tpncp.media_subnet_mask_address_1 tpncp.media_subnet_mask_address_1Unsigned 32-bit integer

tpncp.media_subnet_mask_address_2 tpncp.media_subnet_mask_address_2Unsigned 32-bit integer

tpncp.media_subnet_mask_address_3 tpncp.media_subnet_mask_address_3Unsigned 32-bit integer

tpncp.media_subnet_mask_address_4 tpncp.media_subnet_mask_address_4Unsigned 32-bit integer

tpncp.media_subnet_mask_address_5 tpncp.media_subnet_mask_address_5Unsigned 32-bit integer

tpncp.media_type tpncp.media_typeSigned 32-bit integer

tpncp.media_types_enabled tpncp.media_types_enabledSigned 32-bit integer

tpncp.media_vlan_id_0 tpncp.media_vlan_id_0Unsigned 32-bit integer

tpncp.media_vlan_id_1 tpncp.media_vlan_id_1Unsigned 32-bit integer

tpncp.media_vlan_id_2 tpncp.media_vlan_id_2Unsigned 32-bit integer

tpncp.media_vlan_id_3 tpncp.media_vlan_id_3Unsigned 32-bit integer

tpncp.media_vlan_id_4 tpncp.media_vlan_id_4Unsigned 32-bit integer

tpncp.media_vlan_id_5 tpncp.media_vlan_id_5Unsigned 32-bit integer

tpncp.mediation_level tpncp.mediation_levelSigned 32-bit integer

tpncp.mediation_packet_format tpncp.mediation_packet_formatSigned 32-bit integer

1.0.3 2008-10-01 249

Page 250: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.message tpncp.messageString

tpncp.message_id tpncp.message_idSigned 32-bit integer

tpncp.message_length tpncp.message_lengthUnsigned 8-bit integer

tpncp.message_type tpncp.message_typeSigned 32-bit integer

tpncp.message_waiting_indication tpncp.message_waiting_indicationSigned 32-bit integer

tpncp.method tpncp.methodUnsigned 32-bit integer

tpncp.mf_transport_type tpncp.mf_transport_typeSigned 32-bit integer

tpncp.mgci_paddr tpncp.mgci_paddrUnsigned 32-bit integer

tpncp.mgci_paddr_0 tpncp.mgci_paddr_0Unsigned 32-bit integer

tpncp.mgci_paddr_1 tpncp.mgci_paddr_1Unsigned 32-bit integer

tpncp.mgci_paddr_2 tpncp.mgci_paddr_2Unsigned 32-bit integer

tpncp.mgci_paddr_3 tpncp.mgci_paddr_3Unsigned 32-bit integer

tpncp.mgci_paddr_4 tpncp.mgci_paddr_4Unsigned 32-bit integer

tpncp.min tpncp.minSigned 32-bit integer

tpncp.min_digit_len tpncp.min_digit_lenSigned 32-bit integer

tpncp.min_dtmf_digits_in_caller_id_string tpncp.min_dtmf_digits_in_caller_id_stringUnsigned 8-bit integer

tpncp.min_gap_size tpncp.min_gap_sizeUnsigned 8-bit integer

tpncp.min_inter_digit_len tpncp.min_inter_digit_lenSigned 32-bit integer

tpncp.min_long_event_timer tpncp.min_long_event_timerSigned 32-bit integer

tpncp.min_rtt tpncp.min_rttUnsigned 32-bit integer

tpncp.minute tpncp.minuteSigned 32-bit integer

tpncp.minutes tpncp.minutesSigned 32-bit integer

1.0.3 2008-10-01 250

Page 251: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.mlpp_circuit_reserved tpncp.mlpp_circuit_reservedSigned 32-bit integer

tpncp.mlpp_coding_standard tpncp.mlpp_coding_standardSigned 32-bit integer

tpncp.mlpp_domain_0 tpncp.mlpp_domain_0Unsigned 8-bit integer

tpncp.mlpp_domain_1 tpncp.mlpp_domain_1Unsigned 8-bit integer

tpncp.mlpp_domain_2 tpncp.mlpp_domain_2Unsigned 8-bit integer

tpncp.mlpp_domain_3 tpncp.mlpp_domain_3Unsigned 8-bit integer

tpncp.mlpp_domain_4 tpncp.mlpp_domain_4Unsigned 8-bit integer

tpncp.mlpp_domain_size tpncp.mlpp_domain_sizeSigned 32-bit integer

tpncp.mlpp_lfb_ind tpncp.mlpp_lfb_indSigned 32-bit integer

tpncp.mlpp_prec_level tpncp.mlpp_prec_levelSigned 32-bit integer

tpncp.mlpp_precedence_level_change_privilege tpncp.mlpp_precedence_level_change_privilegeSigned 32-bit integer

tpncp.mlpp_present tpncp.mlpp_presentUnsigned 32-bit integer

tpncp.mlpp_status_request tpncp.mlpp_status_requestSigned 32-bit integer

tpncp.mode tpncp.modeSigned 32-bit integer

tpncp.modem_address_and_control_compression tpncp.modem_address_and_control_compressionUnsigned 8-bit integer

tpncp.modem_compression tpncp.modem_compressionUnsigned 8-bit integer

tpncp.modem_data_mode tpncp.modem_data_modeUnsigned 8-bit integer

tpncp.modem_data_protocol tpncp.modem_data_protocolUnsigned 8-bit integer

tpncp.modem_debug_mode tpncp.modem_debug_modeUnsigned 8-bit integer

tpncp.modem_disable_line_quality_monitoring tpncp.modem_disable_line_quality_monitoringUnsigned 8-bit integer

tpncp.modem_max_rate tpncp.modem_max_rateUnsigned 8-bit integer

tpncp.modem_on_hold_mode tpncp.modem_on_hold_modeUnsigned 8-bit integer

1.0.3 2008-10-01 251

Page 252: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.modem_on_hold_time_out tpncp.modem_on_hold_time_outUnsigned 8-bit integer

tpncp.modem_pstn_access tpncp.modem_pstn_accessUnsigned 8-bit integer

tpncp.modem_ras_call_type tpncp.modem_ras_call_typeUnsigned 8-bit integer

tpncp.modem_relay_max_rate tpncp.modem_relay_max_rateSigned 32-bit integer

tpncp.modem_relay_redundancy_depth tpncp.modem_relay_redundancy_depthSigned 32-bit integer

tpncp.modem_rtp_bypass_payload_type tpncp.modem_rtp_bypass_payload_typeSigned 32-bit integer

tpncp.modem_standard tpncp.modem_standardUnsigned 8-bit integer

tpncp.modify_t1e1_span_code tpncp.modify_t1e1_span_codeSigned 32-bit integer

tpncp.modulation_type tpncp.modulation_typeSigned 32-bit integer

tpncp.module tpncp.moduleSigned 16-bit integer

tpncp.module_firm_ware tpncp.module_firm_wareSigned 32-bit integer

tpncp.module_origin tpncp.module_originSigned 32-bit integer

tpncp.monitor_signaling_changes_only tpncp.monitor_signaling_changes_onlyUnsigned 8-bit integer

tpncp.month tpncp.monthSigned 32-bit integer

tpncp.mos_cq tpncp.mos_cqUnsigned 8-bit integer

tpncp.mos_lq tpncp.mos_lqUnsigned 8-bit integer

tpncp.ms_alarms_status_0 tpncp.ms_alarms_status_0Signed 32-bit integer

tpncp.ms_alarms_status_1 tpncp.ms_alarms_status_1Signed 32-bit integer

tpncp.ms_alarms_status_2 tpncp.ms_alarms_status_2Signed 32-bit integer

tpncp.ms_alarms_status_3 tpncp.ms_alarms_status_3Signed 32-bit integer

tpncp.ms_alarms_status_4 tpncp.ms_alarms_status_4Signed 32-bit integer

tpncp.ms_alarms_status_5 tpncp.ms_alarms_status_5Signed 32-bit integer

1.0.3 2008-10-01 252

Page 253: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.ms_alarms_status_6 tpncp.ms_alarms_status_6Signed 32-bit integer

tpncp.ms_alarms_status_7 tpncp.ms_alarms_status_7Signed 32-bit integer

tpncp.ms_alarms_status_8 tpncp.ms_alarms_status_8Signed 32-bit integer

tpncp.ms_alarms_status_9 tpncp.ms_alarms_status_9Signed 32-bit integer

tpncp.msec_duration tpncp.msec_durationSigned 32-bit integer

tpncp.msg_type tpncp.msg_typeSigned 32-bit integer

tpncp.msu_error_cause tpncp.msu_error_causeSigned 32-bit integer

tpncp.mute_mode tpncp.mute_modeSigned 32-bit integer

tpncp.muted_participant_id tpncp.muted_participant_idSigned 32-bit integer

tpncp.muted_participants_handle_list_0 tpncp.muted_participants_handle_list_0Signed 32-bit integer

tpncp.muted_participants_handle_list_1 tpncp.muted_participants_handle_list_1Signed 32-bit integer

tpncp.muted_participants_handle_list_10 tpncp.muted_participants_handle_list_10Signed 32-bit integer

tpncp.muted_participants_handle_list_100 tpncp.muted_participants_handle_list_100Signed 32-bit integer

tpncp.muted_participants_handle_list_101 tpncp.muted_participants_handle_list_101Signed 32-bit integer

tpncp.muted_participants_handle_list_102 tpncp.muted_participants_handle_list_102Signed 32-bit integer

tpncp.muted_participants_handle_list_103 tpncp.muted_participants_handle_list_103Signed 32-bit integer

tpncp.muted_participants_handle_list_104 tpncp.muted_participants_handle_list_104Signed 32-bit integer

tpncp.muted_participants_handle_list_105 tpncp.muted_participants_handle_list_105Signed 32-bit integer

tpncp.muted_participants_handle_list_106 tpncp.muted_participants_handle_list_106Signed 32-bit integer

tpncp.muted_participants_handle_list_107 tpncp.muted_participants_handle_list_107Signed 32-bit integer

tpncp.muted_participants_handle_list_108 tpncp.muted_participants_handle_list_108Signed 32-bit integer

tpncp.muted_participants_handle_list_109 tpncp.muted_participants_handle_list_109Signed 32-bit integer

1.0.3 2008-10-01 253

Page 254: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.muted_participants_handle_list_11 tpncp.muted_participants_handle_list_11Signed 32-bit integer

tpncp.muted_participants_handle_list_110 tpncp.muted_participants_handle_list_110Signed 32-bit integer

tpncp.muted_participants_handle_list_111 tpncp.muted_participants_handle_list_111Signed 32-bit integer

tpncp.muted_participants_handle_list_112 tpncp.muted_participants_handle_list_112Signed 32-bit integer

tpncp.muted_participants_handle_list_113 tpncp.muted_participants_handle_list_113Signed 32-bit integer

tpncp.muted_participants_handle_list_114 tpncp.muted_participants_handle_list_114Signed 32-bit integer

tpncp.muted_participants_handle_list_115 tpncp.muted_participants_handle_list_115Signed 32-bit integer

tpncp.muted_participants_handle_list_116 tpncp.muted_participants_handle_list_116Signed 32-bit integer

tpncp.muted_participants_handle_list_117 tpncp.muted_participants_handle_list_117Signed 32-bit integer

tpncp.muted_participants_handle_list_118 tpncp.muted_participants_handle_list_118Signed 32-bit integer

tpncp.muted_participants_handle_list_119 tpncp.muted_participants_handle_list_119Signed 32-bit integer

tpncp.muted_participants_handle_list_12 tpncp.muted_participants_handle_list_12Signed 32-bit integer

tpncp.muted_participants_handle_list_120 tpncp.muted_participants_handle_list_120Signed 32-bit integer

tpncp.muted_participants_handle_list_121 tpncp.muted_participants_handle_list_121Signed 32-bit integer

tpncp.muted_participants_handle_list_122 tpncp.muted_participants_handle_list_122Signed 32-bit integer

tpncp.muted_participants_handle_list_123 tpncp.muted_participants_handle_list_123Signed 32-bit integer

tpncp.muted_participants_handle_list_124 tpncp.muted_participants_handle_list_124Signed 32-bit integer

tpncp.muted_participants_handle_list_125 tpncp.muted_participants_handle_list_125Signed 32-bit integer

tpncp.muted_participants_handle_list_126 tpncp.muted_participants_handle_list_126Signed 32-bit integer

tpncp.muted_participants_handle_list_127 tpncp.muted_participants_handle_list_127Signed 32-bit integer

tpncp.muted_participants_handle_list_128 tpncp.muted_participants_handle_list_128Signed 32-bit integer

tpncp.muted_participants_handle_list_129 tpncp.muted_participants_handle_list_129Signed 32-bit integer

1.0.3 2008-10-01 254

Page 255: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.muted_participants_handle_list_13 tpncp.muted_participants_handle_list_13Signed 32-bit integer

tpncp.muted_participants_handle_list_130 tpncp.muted_participants_handle_list_130Signed 32-bit integer

tpncp.muted_participants_handle_list_131 tpncp.muted_participants_handle_list_131Signed 32-bit integer

tpncp.muted_participants_handle_list_132 tpncp.muted_participants_handle_list_132Signed 32-bit integer

tpncp.muted_participants_handle_list_133 tpncp.muted_participants_handle_list_133Signed 32-bit integer

tpncp.muted_participants_handle_list_134 tpncp.muted_participants_handle_list_134Signed 32-bit integer

tpncp.muted_participants_handle_list_135 tpncp.muted_participants_handle_list_135Signed 32-bit integer

tpncp.muted_participants_handle_list_136 tpncp.muted_participants_handle_list_136Signed 32-bit integer

tpncp.muted_participants_handle_list_137 tpncp.muted_participants_handle_list_137Signed 32-bit integer

tpncp.muted_participants_handle_list_138 tpncp.muted_participants_handle_list_138Signed 32-bit integer

tpncp.muted_participants_handle_list_139 tpncp.muted_participants_handle_list_139Signed 32-bit integer

tpncp.muted_participants_handle_list_14 tpncp.muted_participants_handle_list_14Signed 32-bit integer

tpncp.muted_participants_handle_list_140 tpncp.muted_participants_handle_list_140Signed 32-bit integer

tpncp.muted_participants_handle_list_141 tpncp.muted_participants_handle_list_141Signed 32-bit integer

tpncp.muted_participants_handle_list_142 tpncp.muted_participants_handle_list_142Signed 32-bit integer

tpncp.muted_participants_handle_list_143 tpncp.muted_participants_handle_list_143Signed 32-bit integer

tpncp.muted_participants_handle_list_144 tpncp.muted_participants_handle_list_144Signed 32-bit integer

tpncp.muted_participants_handle_list_145 tpncp.muted_participants_handle_list_145Signed 32-bit integer

tpncp.muted_participants_handle_list_146 tpncp.muted_participants_handle_list_146Signed 32-bit integer

tpncp.muted_participants_handle_list_147 tpncp.muted_participants_handle_list_147Signed 32-bit integer

tpncp.muted_participants_handle_list_148 tpncp.muted_participants_handle_list_148Signed 32-bit integer

tpncp.muted_participants_handle_list_149 tpncp.muted_participants_handle_list_149Signed 32-bit integer

1.0.3 2008-10-01 255

Page 256: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.muted_participants_handle_list_15 tpncp.muted_participants_handle_list_15Signed 32-bit integer

tpncp.muted_participants_handle_list_150 tpncp.muted_participants_handle_list_150Signed 32-bit integer

tpncp.muted_participants_handle_list_151 tpncp.muted_participants_handle_list_151Signed 32-bit integer

tpncp.muted_participants_handle_list_152 tpncp.muted_participants_handle_list_152Signed 32-bit integer

tpncp.muted_participants_handle_list_153 tpncp.muted_participants_handle_list_153Signed 32-bit integer

tpncp.muted_participants_handle_list_154 tpncp.muted_participants_handle_list_154Signed 32-bit integer

tpncp.muted_participants_handle_list_155 tpncp.muted_participants_handle_list_155Signed 32-bit integer

tpncp.muted_participants_handle_list_156 tpncp.muted_participants_handle_list_156Signed 32-bit integer

tpncp.muted_participants_handle_list_157 tpncp.muted_participants_handle_list_157Signed 32-bit integer

tpncp.muted_participants_handle_list_158 tpncp.muted_participants_handle_list_158Signed 32-bit integer

tpncp.muted_participants_handle_list_159 tpncp.muted_participants_handle_list_159Signed 32-bit integer

tpncp.muted_participants_handle_list_16 tpncp.muted_participants_handle_list_16Signed 32-bit integer

tpncp.muted_participants_handle_list_160 tpncp.muted_participants_handle_list_160Signed 32-bit integer

tpncp.muted_participants_handle_list_161 tpncp.muted_participants_handle_list_161Signed 32-bit integer

tpncp.muted_participants_handle_list_162 tpncp.muted_participants_handle_list_162Signed 32-bit integer

tpncp.muted_participants_handle_list_163 tpncp.muted_participants_handle_list_163Signed 32-bit integer

tpncp.muted_participants_handle_list_164 tpncp.muted_participants_handle_list_164Signed 32-bit integer

tpncp.muted_participants_handle_list_165 tpncp.muted_participants_handle_list_165Signed 32-bit integer

tpncp.muted_participants_handle_list_166 tpncp.muted_participants_handle_list_166Signed 32-bit integer

tpncp.muted_participants_handle_list_167 tpncp.muted_participants_handle_list_167Signed 32-bit integer

tpncp.muted_participants_handle_list_168 tpncp.muted_participants_handle_list_168Signed 32-bit integer

tpncp.muted_participants_handle_list_169 tpncp.muted_participants_handle_list_169Signed 32-bit integer

1.0.3 2008-10-01 256

Page 257: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.muted_participants_handle_list_17 tpncp.muted_participants_handle_list_17Signed 32-bit integer

tpncp.muted_participants_handle_list_170 tpncp.muted_participants_handle_list_170Signed 32-bit integer

tpncp.muted_participants_handle_list_171 tpncp.muted_participants_handle_list_171Signed 32-bit integer

tpncp.muted_participants_handle_list_172 tpncp.muted_participants_handle_list_172Signed 32-bit integer

tpncp.muted_participants_handle_list_173 tpncp.muted_participants_handle_list_173Signed 32-bit integer

tpncp.muted_participants_handle_list_174 tpncp.muted_participants_handle_list_174Signed 32-bit integer

tpncp.muted_participants_handle_list_175 tpncp.muted_participants_handle_list_175Signed 32-bit integer

tpncp.muted_participants_handle_list_176 tpncp.muted_participants_handle_list_176Signed 32-bit integer

tpncp.muted_participants_handle_list_177 tpncp.muted_participants_handle_list_177Signed 32-bit integer

tpncp.muted_participants_handle_list_178 tpncp.muted_participants_handle_list_178Signed 32-bit integer

tpncp.muted_participants_handle_list_179 tpncp.muted_participants_handle_list_179Signed 32-bit integer

tpncp.muted_participants_handle_list_18 tpncp.muted_participants_handle_list_18Signed 32-bit integer

tpncp.muted_participants_handle_list_180 tpncp.muted_participants_handle_list_180Signed 32-bit integer

tpncp.muted_participants_handle_list_181 tpncp.muted_participants_handle_list_181Signed 32-bit integer

tpncp.muted_participants_handle_list_182 tpncp.muted_participants_handle_list_182Signed 32-bit integer

tpncp.muted_participants_handle_list_183 tpncp.muted_participants_handle_list_183Signed 32-bit integer

tpncp.muted_participants_handle_list_184 tpncp.muted_participants_handle_list_184Signed 32-bit integer

tpncp.muted_participants_handle_list_185 tpncp.muted_participants_handle_list_185Signed 32-bit integer

tpncp.muted_participants_handle_list_186 tpncp.muted_participants_handle_list_186Signed 32-bit integer

tpncp.muted_participants_handle_list_187 tpncp.muted_participants_handle_list_187Signed 32-bit integer

tpncp.muted_participants_handle_list_188 tpncp.muted_participants_handle_list_188Signed 32-bit integer

tpncp.muted_participants_handle_list_189 tpncp.muted_participants_handle_list_189Signed 32-bit integer

1.0.3 2008-10-01 257

Page 258: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.muted_participants_handle_list_19 tpncp.muted_participants_handle_list_19Signed 32-bit integer

tpncp.muted_participants_handle_list_190 tpncp.muted_participants_handle_list_190Signed 32-bit integer

tpncp.muted_participants_handle_list_191 tpncp.muted_participants_handle_list_191Signed 32-bit integer

tpncp.muted_participants_handle_list_192 tpncp.muted_participants_handle_list_192Signed 32-bit integer

tpncp.muted_participants_handle_list_193 tpncp.muted_participants_handle_list_193Signed 32-bit integer

tpncp.muted_participants_handle_list_194 tpncp.muted_participants_handle_list_194Signed 32-bit integer

tpncp.muted_participants_handle_list_195 tpncp.muted_participants_handle_list_195Signed 32-bit integer

tpncp.muted_participants_handle_list_196 tpncp.muted_participants_handle_list_196Signed 32-bit integer

tpncp.muted_participants_handle_list_197 tpncp.muted_participants_handle_list_197Signed 32-bit integer

tpncp.muted_participants_handle_list_198 tpncp.muted_participants_handle_list_198Signed 32-bit integer

tpncp.muted_participants_handle_list_199 tpncp.muted_participants_handle_list_199Signed 32-bit integer

tpncp.muted_participants_handle_list_2 tpncp.muted_participants_handle_list_2Signed 32-bit integer

tpncp.muted_participants_handle_list_20 tpncp.muted_participants_handle_list_20Signed 32-bit integer

tpncp.muted_participants_handle_list_200 tpncp.muted_participants_handle_list_200Signed 32-bit integer

tpncp.muted_participants_handle_list_201 tpncp.muted_participants_handle_list_201Signed 32-bit integer

tpncp.muted_participants_handle_list_202 tpncp.muted_participants_handle_list_202Signed 32-bit integer

tpncp.muted_participants_handle_list_203 tpncp.muted_participants_handle_list_203Signed 32-bit integer

tpncp.muted_participants_handle_list_204 tpncp.muted_participants_handle_list_204Signed 32-bit integer

tpncp.muted_participants_handle_list_205 tpncp.muted_participants_handle_list_205Signed 32-bit integer

tpncp.muted_participants_handle_list_206 tpncp.muted_participants_handle_list_206Signed 32-bit integer

tpncp.muted_participants_handle_list_207 tpncp.muted_participants_handle_list_207Signed 32-bit integer

tpncp.muted_participants_handle_list_208 tpncp.muted_participants_handle_list_208Signed 32-bit integer

1.0.3 2008-10-01 258

Page 259: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.muted_participants_handle_list_209 tpncp.muted_participants_handle_list_209Signed 32-bit integer

tpncp.muted_participants_handle_list_21 tpncp.muted_participants_handle_list_21Signed 32-bit integer

tpncp.muted_participants_handle_list_210 tpncp.muted_participants_handle_list_210Signed 32-bit integer

tpncp.muted_participants_handle_list_211 tpncp.muted_participants_handle_list_211Signed 32-bit integer

tpncp.muted_participants_handle_list_212 tpncp.muted_participants_handle_list_212Signed 32-bit integer

tpncp.muted_participants_handle_list_213 tpncp.muted_participants_handle_list_213Signed 32-bit integer

tpncp.muted_participants_handle_list_214 tpncp.muted_participants_handle_list_214Signed 32-bit integer

tpncp.muted_participants_handle_list_215 tpncp.muted_participants_handle_list_215Signed 32-bit integer

tpncp.muted_participants_handle_list_216 tpncp.muted_participants_handle_list_216Signed 32-bit integer

tpncp.muted_participants_handle_list_217 tpncp.muted_participants_handle_list_217Signed 32-bit integer

tpncp.muted_participants_handle_list_218 tpncp.muted_participants_handle_list_218Signed 32-bit integer

tpncp.muted_participants_handle_list_219 tpncp.muted_participants_handle_list_219Signed 32-bit integer

tpncp.muted_participants_handle_list_22 tpncp.muted_participants_handle_list_22Signed 32-bit integer

tpncp.muted_participants_handle_list_220 tpncp.muted_participants_handle_list_220Signed 32-bit integer

tpncp.muted_participants_handle_list_221 tpncp.muted_participants_handle_list_221Signed 32-bit integer

tpncp.muted_participants_handle_list_222 tpncp.muted_participants_handle_list_222Signed 32-bit integer

tpncp.muted_participants_handle_list_223 tpncp.muted_participants_handle_list_223Signed 32-bit integer

tpncp.muted_participants_handle_list_224 tpncp.muted_participants_handle_list_224Signed 32-bit integer

tpncp.muted_participants_handle_list_225 tpncp.muted_participants_handle_list_225Signed 32-bit integer

tpncp.muted_participants_handle_list_226 tpncp.muted_participants_handle_list_226Signed 32-bit integer

tpncp.muted_participants_handle_list_227 tpncp.muted_participants_handle_list_227Signed 32-bit integer

tpncp.muted_participants_handle_list_228 tpncp.muted_participants_handle_list_228Signed 32-bit integer

1.0.3 2008-10-01 259

Page 260: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.muted_participants_handle_list_229 tpncp.muted_participants_handle_list_229Signed 32-bit integer

tpncp.muted_participants_handle_list_23 tpncp.muted_participants_handle_list_23Signed 32-bit integer

tpncp.muted_participants_handle_list_230 tpncp.muted_participants_handle_list_230Signed 32-bit integer

tpncp.muted_participants_handle_list_231 tpncp.muted_participants_handle_list_231Signed 32-bit integer

tpncp.muted_participants_handle_list_232 tpncp.muted_participants_handle_list_232Signed 32-bit integer

tpncp.muted_participants_handle_list_233 tpncp.muted_participants_handle_list_233Signed 32-bit integer

tpncp.muted_participants_handle_list_234 tpncp.muted_participants_handle_list_234Signed 32-bit integer

tpncp.muted_participants_handle_list_235 tpncp.muted_participants_handle_list_235Signed 32-bit integer

tpncp.muted_participants_handle_list_236 tpncp.muted_participants_handle_list_236Signed 32-bit integer

tpncp.muted_participants_handle_list_237 tpncp.muted_participants_handle_list_237Signed 32-bit integer

tpncp.muted_participants_handle_list_238 tpncp.muted_participants_handle_list_238Signed 32-bit integer

tpncp.muted_participants_handle_list_239 tpncp.muted_participants_handle_list_239Signed 32-bit integer

tpncp.muted_participants_handle_list_24 tpncp.muted_participants_handle_list_24Signed 32-bit integer

tpncp.muted_participants_handle_list_240 tpncp.muted_participants_handle_list_240Signed 32-bit integer

tpncp.muted_participants_handle_list_241 tpncp.muted_participants_handle_list_241Signed 32-bit integer

tpncp.muted_participants_handle_list_242 tpncp.muted_participants_handle_list_242Signed 32-bit integer

tpncp.muted_participants_handle_list_243 tpncp.muted_participants_handle_list_243Signed 32-bit integer

tpncp.muted_participants_handle_list_244 tpncp.muted_participants_handle_list_244Signed 32-bit integer

tpncp.muted_participants_handle_list_245 tpncp.muted_participants_handle_list_245Signed 32-bit integer

tpncp.muted_participants_handle_list_246 tpncp.muted_participants_handle_list_246Signed 32-bit integer

tpncp.muted_participants_handle_list_247 tpncp.muted_participants_handle_list_247Signed 32-bit integer

tpncp.muted_participants_handle_list_248 tpncp.muted_participants_handle_list_248Signed 32-bit integer

1.0.3 2008-10-01 260

Page 261: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.muted_participants_handle_list_249 tpncp.muted_participants_handle_list_249Signed 32-bit integer

tpncp.muted_participants_handle_list_25 tpncp.muted_participants_handle_list_25Signed 32-bit integer

tpncp.muted_participants_handle_list_250 tpncp.muted_participants_handle_list_250Signed 32-bit integer

tpncp.muted_participants_handle_list_251 tpncp.muted_participants_handle_list_251Signed 32-bit integer

tpncp.muted_participants_handle_list_252 tpncp.muted_participants_handle_list_252Signed 32-bit integer

tpncp.muted_participants_handle_list_253 tpncp.muted_participants_handle_list_253Signed 32-bit integer

tpncp.muted_participants_handle_list_254 tpncp.muted_participants_handle_list_254Signed 32-bit integer

tpncp.muted_participants_handle_list_255 tpncp.muted_participants_handle_list_255Signed 32-bit integer

tpncp.muted_participants_handle_list_26 tpncp.muted_participants_handle_list_26Signed 32-bit integer

tpncp.muted_participants_handle_list_27 tpncp.muted_participants_handle_list_27Signed 32-bit integer

tpncp.muted_participants_handle_list_28 tpncp.muted_participants_handle_list_28Signed 32-bit integer

tpncp.muted_participants_handle_list_29 tpncp.muted_participants_handle_list_29Signed 32-bit integer

tpncp.muted_participants_handle_list_3 tpncp.muted_participants_handle_list_3Signed 32-bit integer

tpncp.muted_participants_handle_list_30 tpncp.muted_participants_handle_list_30Signed 32-bit integer

tpncp.muted_participants_handle_list_31 tpncp.muted_participants_handle_list_31Signed 32-bit integer

tpncp.muted_participants_handle_list_32 tpncp.muted_participants_handle_list_32Signed 32-bit integer

tpncp.muted_participants_handle_list_33 tpncp.muted_participants_handle_list_33Signed 32-bit integer

tpncp.muted_participants_handle_list_34 tpncp.muted_participants_handle_list_34Signed 32-bit integer

tpncp.muted_participants_handle_list_35 tpncp.muted_participants_handle_list_35Signed 32-bit integer

tpncp.muted_participants_handle_list_36 tpncp.muted_participants_handle_list_36Signed 32-bit integer

tpncp.muted_participants_handle_list_37 tpncp.muted_participants_handle_list_37Signed 32-bit integer

tpncp.muted_participants_handle_list_38 tpncp.muted_participants_handle_list_38Signed 32-bit integer

1.0.3 2008-10-01 261

Page 262: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.muted_participants_handle_list_39 tpncp.muted_participants_handle_list_39Signed 32-bit integer

tpncp.muted_participants_handle_list_4 tpncp.muted_participants_handle_list_4Signed 32-bit integer

tpncp.muted_participants_handle_list_40 tpncp.muted_participants_handle_list_40Signed 32-bit integer

tpncp.muted_participants_handle_list_41 tpncp.muted_participants_handle_list_41Signed 32-bit integer

tpncp.muted_participants_handle_list_42 tpncp.muted_participants_handle_list_42Signed 32-bit integer

tpncp.muted_participants_handle_list_43 tpncp.muted_participants_handle_list_43Signed 32-bit integer

tpncp.muted_participants_handle_list_44 tpncp.muted_participants_handle_list_44Signed 32-bit integer

tpncp.muted_participants_handle_list_45 tpncp.muted_participants_handle_list_45Signed 32-bit integer

tpncp.muted_participants_handle_list_46 tpncp.muted_participants_handle_list_46Signed 32-bit integer

tpncp.muted_participants_handle_list_47 tpncp.muted_participants_handle_list_47Signed 32-bit integer

tpncp.muted_participants_handle_list_48 tpncp.muted_participants_handle_list_48Signed 32-bit integer

tpncp.muted_participants_handle_list_49 tpncp.muted_participants_handle_list_49Signed 32-bit integer

tpncp.muted_participants_handle_list_5 tpncp.muted_participants_handle_list_5Signed 32-bit integer

tpncp.muted_participants_handle_list_50 tpncp.muted_participants_handle_list_50Signed 32-bit integer

tpncp.muted_participants_handle_list_51 tpncp.muted_participants_handle_list_51Signed 32-bit integer

tpncp.muted_participants_handle_list_52 tpncp.muted_participants_handle_list_52Signed 32-bit integer

tpncp.muted_participants_handle_list_53 tpncp.muted_participants_handle_list_53Signed 32-bit integer

tpncp.muted_participants_handle_list_54 tpncp.muted_participants_handle_list_54Signed 32-bit integer

tpncp.muted_participants_handle_list_55 tpncp.muted_participants_handle_list_55Signed 32-bit integer

tpncp.muted_participants_handle_list_56 tpncp.muted_participants_handle_list_56Signed 32-bit integer

tpncp.muted_participants_handle_list_57 tpncp.muted_participants_handle_list_57Signed 32-bit integer

tpncp.muted_participants_handle_list_58 tpncp.muted_participants_handle_list_58Signed 32-bit integer

1.0.3 2008-10-01 262

Page 263: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.muted_participants_handle_list_59 tpncp.muted_participants_handle_list_59Signed 32-bit integer

tpncp.muted_participants_handle_list_6 tpncp.muted_participants_handle_list_6Signed 32-bit integer

tpncp.muted_participants_handle_list_60 tpncp.muted_participants_handle_list_60Signed 32-bit integer

tpncp.muted_participants_handle_list_61 tpncp.muted_participants_handle_list_61Signed 32-bit integer

tpncp.muted_participants_handle_list_62 tpncp.muted_participants_handle_list_62Signed 32-bit integer

tpncp.muted_participants_handle_list_63 tpncp.muted_participants_handle_list_63Signed 32-bit integer

tpncp.muted_participants_handle_list_64 tpncp.muted_participants_handle_list_64Signed 32-bit integer

tpncp.muted_participants_handle_list_65 tpncp.muted_participants_handle_list_65Signed 32-bit integer

tpncp.muted_participants_handle_list_66 tpncp.muted_participants_handle_list_66Signed 32-bit integer

tpncp.muted_participants_handle_list_67 tpncp.muted_participants_handle_list_67Signed 32-bit integer

tpncp.muted_participants_handle_list_68 tpncp.muted_participants_handle_list_68Signed 32-bit integer

tpncp.muted_participants_handle_list_69 tpncp.muted_participants_handle_list_69Signed 32-bit integer

tpncp.muted_participants_handle_list_7 tpncp.muted_participants_handle_list_7Signed 32-bit integer

tpncp.muted_participants_handle_list_70 tpncp.muted_participants_handle_list_70Signed 32-bit integer

tpncp.muted_participants_handle_list_71 tpncp.muted_participants_handle_list_71Signed 32-bit integer

tpncp.muted_participants_handle_list_72 tpncp.muted_participants_handle_list_72Signed 32-bit integer

tpncp.muted_participants_handle_list_73 tpncp.muted_participants_handle_list_73Signed 32-bit integer

tpncp.muted_participants_handle_list_74 tpncp.muted_participants_handle_list_74Signed 32-bit integer

tpncp.muted_participants_handle_list_75 tpncp.muted_participants_handle_list_75Signed 32-bit integer

tpncp.muted_participants_handle_list_76 tpncp.muted_participants_handle_list_76Signed 32-bit integer

tpncp.muted_participants_handle_list_77 tpncp.muted_participants_handle_list_77Signed 32-bit integer

tpncp.muted_participants_handle_list_78 tpncp.muted_participants_handle_list_78Signed 32-bit integer

1.0.3 2008-10-01 263

Page 264: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.muted_participants_handle_list_79 tpncp.muted_participants_handle_list_79Signed 32-bit integer

tpncp.muted_participants_handle_list_8 tpncp.muted_participants_handle_list_8Signed 32-bit integer

tpncp.muted_participants_handle_list_80 tpncp.muted_participants_handle_list_80Signed 32-bit integer

tpncp.muted_participants_handle_list_81 tpncp.muted_participants_handle_list_81Signed 32-bit integer

tpncp.muted_participants_handle_list_82 tpncp.muted_participants_handle_list_82Signed 32-bit integer

tpncp.muted_participants_handle_list_83 tpncp.muted_participants_handle_list_83Signed 32-bit integer

tpncp.muted_participants_handle_list_84 tpncp.muted_participants_handle_list_84Signed 32-bit integer

tpncp.muted_participants_handle_list_85 tpncp.muted_participants_handle_list_85Signed 32-bit integer

tpncp.muted_participants_handle_list_86 tpncp.muted_participants_handle_list_86Signed 32-bit integer

tpncp.muted_participants_handle_list_87 tpncp.muted_participants_handle_list_87Signed 32-bit integer

tpncp.muted_participants_handle_list_88 tpncp.muted_participants_handle_list_88Signed 32-bit integer

tpncp.muted_participants_handle_list_89 tpncp.muted_participants_handle_list_89Signed 32-bit integer

tpncp.muted_participants_handle_list_9 tpncp.muted_participants_handle_list_9Signed 32-bit integer

tpncp.muted_participants_handle_list_90 tpncp.muted_participants_handle_list_90Signed 32-bit integer

tpncp.muted_participants_handle_list_91 tpncp.muted_participants_handle_list_91Signed 32-bit integer

tpncp.muted_participants_handle_list_92 tpncp.muted_participants_handle_list_92Signed 32-bit integer

tpncp.muted_participants_handle_list_93 tpncp.muted_participants_handle_list_93Signed 32-bit integer

tpncp.muted_participants_handle_list_94 tpncp.muted_participants_handle_list_94Signed 32-bit integer

tpncp.muted_participants_handle_list_95 tpncp.muted_participants_handle_list_95Signed 32-bit integer

tpncp.muted_participants_handle_list_96 tpncp.muted_participants_handle_list_96Signed 32-bit integer

tpncp.muted_participants_handle_list_97 tpncp.muted_participants_handle_list_97Signed 32-bit integer

tpncp.muted_participants_handle_list_98 tpncp.muted_participants_handle_list_98Signed 32-bit integer

1.0.3 2008-10-01 264

Page 265: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.muted_participants_handle_list_99 tpncp.muted_participants_handle_list_99Signed 32-bit integer

tpncp.nai tpncp.naiSigned 32-bit integer

tpncp.name tpncp.nameString

tpncp.name_availability tpncp.name_availabilityUnsigned 8-bit integer

tpncp.net_cause tpncp.net_causeSigned 32-bit integer

tpncp.net_unreachable tpncp.net_unreachableUnsigned 32-bit integer

tpncp.network_code tpncp.network_codeString

tpncp.network_indicator tpncp.network_indicatorSigned 32-bit integer

tpncp.network_status tpncp.network_statusSigned 32-bit integer

tpncp.network_system_message_status tpncp.network_system_message_statusUnsigned 8-bit integer

tpncp.network_type tpncp.network_typeUnsigned 8-bit integer

tpncp.new_admin_state tpncp.new_admin_stateSigned 32-bit integer

tpncp.new_clock_source tpncp.new_clock_sourceSigned 32-bit integer

tpncp.new_clock_state tpncp.new_clock_stateSigned 32-bit integer

tpncp.new_lock_clock_source tpncp.new_lock_clock_sourceSigned 32-bit integer

tpncp.new_state tpncp.new_stateSigned 32-bit integer

tpncp.ni tpncp.niSigned 32-bit integer

tpncp.nmarc tpncp.nmarcUnsigned 16-bit integer

tpncp.no_input_timeout tpncp.no_input_timeoutSigned 32-bit integer

tpncp.no_of_channels tpncp.no_of_channelsSigned 32-bit integer

tpncp.no_of_mgc tpncp.no_of_mgcSigned 32-bit integer

tpncp.no_operation_interval tpncp.no_operation_intervalSigned 32-bit integer

1.0.3 2008-10-01 265

Page 266: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.no_operation_sending_mode tpncp.no_operation_sending_modeSigned 32-bit integer

tpncp.node_connection_info tpncp.node_connection_infoSigned 32-bit integer

tpncp.node_connection_status tpncp.node_connection_statusSigned 32-bit integer

tpncp.node_id tpncp.node_idSigned 32-bit integer

tpncp.noise_level tpncp.noise_levelUnsigned 8-bit integer

tpncp.noise_reduction_activation_direction tpncp.noise_reduction_activation_directionUnsigned 8-bit integer

tpncp.noise_reduction_intensity tpncp.noise_reduction_intensityUnsigned 8-bit integer

tpncp.noise_suppression_enable tpncp.noise_suppression_enableSigned 32-bit integer

tpncp.noisy_environment_mode tpncp.noisy_environment_modeSigned 32-bit integer

tpncp.non_notification_reason tpncp.non_notification_reasonSigned 32-bit integer

tpncp.normal_cmd tpncp.normal_cmdSigned 32-bit integer

tpncp.not_used tpncp.not_usedSigned 32-bit integer

tpncp.notify_indicator_description tpncp.notify_indicator_descriptionSigned 32-bit integer

tpncp.notify_indicator_ext_size tpncp.notify_indicator_ext_sizeSigned 32-bit integer

tpncp.notify_indicator_present tpncp.notify_indicator_presentSigned 32-bit integer

tpncp.nsap_address tpncp.nsap_addressString

tpncp.nse_mode tpncp.nse_modeUnsigned 8-bit integer

tpncp.nse_payload_type tpncp.nse_payload_typeUnsigned 8-bit integer

tpncp.nte_max_duration tpncp.nte_max_durationSigned 32-bit integer

tpncp.ntt_called_numbering_plan_identifier tpncp.ntt_called_numbering_plan_identifierString

tpncp.ntt_called_type_of_number tpncp.ntt_called_type_of_numberUnsigned 8-bit integer

tpncp.ntt_direct_inward_dialing_signalling_form tpncp.ntt_direct_inward_dialing_signalling_formSigned 32-bit integer

1.0.3 2008-10-01 266

Page 267: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.num_active tpncp.num_activeSigned 32-bit integer

tpncp.num_active_to_nw tpncp.num_active_to_nwSigned 32-bit integer

tpncp.num_attempts tpncp.num_attemptsUnsigned 32-bit integer

tpncp.num_broken tpncp.num_brokenSigned 32-bit integer

tpncp.num_changes tpncp.num_changesSigned 32-bit integer

tpncp.num_cmd_processed tpncp.num_cmd_processedSigned 32-bit integer

tpncp.num_data tpncp.num_dataSigned 32-bit integer

tpncp.num_digits tpncp.num_digitsSigned 32-bit integer

tpncp.num_djb_errors tpncp.num_djb_errorsSigned 32-bit integer

tpncp.num_error_info_msg tpncp.num_error_info_msgSigned 32-bit integer

tpncp.num_fax tpncp.num_faxSigned 32-bit integer

tpncp.num_of_active_conferences tpncp.num_of_active_conferencesSigned 32-bit integer

tpncp.num_of_active_participants tpncp.num_of_active_participantsSigned 32-bit integer

tpncp.num_of_active_speakers tpncp.num_of_active_speakersSigned 32-bit integer

tpncp.num_of_added_voice_prompts tpncp.num_of_added_voice_promptsSigned 32-bit integer

tpncp.num_of_analog_channels tpncp.num_of_analog_channelsSigned 32-bit integer

tpncp.num_of_announcements tpncp.num_of_announcementsSigned 32-bit integer

tpncp.num_of_cid tpncp.num_of_cidSigned 16-bit integer

tpncp.num_of_components tpncp.num_of_componentsSigned 32-bit integer

tpncp.num_of_listener_only_participants tpncp.num_of_listener_only_participantsSigned 32-bit integer

tpncp.num_of_muted_participants tpncp.num_of_muted_participantsSigned 32-bit integer

tpncp.num_of_participants tpncp.num_of_participantsSigned 32-bit integer

1.0.3 2008-10-01 267

Page 268: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.num_of_pulses tpncp.num_of_pulsesSigned 32-bit integer

tpncp.num_ports tpncp.num_portsSigned 32-bit integer

tpncp.num_rx_packet tpncp.num_rx_packetSigned 32-bit integer

tpncp.num_status_sent tpncp.num_status_sentSigned 32-bit integer

tpncp.num_tx_packet tpncp.num_tx_packetSigned 32-bit integer

tpncp.num_voice_prompts tpncp.num_voice_promptsSigned 32-bit integer

tpncp.number tpncp.numberString

tpncp.number_availability tpncp.number_availabilityUnsigned 8-bit integer

tpncp.number_of_bit_reports tpncp.number_of_bit_reportsSigned 32-bit integer

tpncp.number_of_channels tpncp.number_of_channelsString

tpncp.number_of_connections tpncp.number_of_connectionsUnsigned 32-bit integer

tpncp.number_of_errors tpncp.number_of_errorsSigned 32-bit integer

tpncp.number_of_fax_pages tpncp.number_of_fax_pagesSigned 32-bit integer

tpncp.number_of_fax_pages_so_far tpncp.number_of_fax_pages_so_farSigned 32-bit integer

tpncp.number_of_rfci tpncp.number_of_rfciUnsigned 8-bit integer

tpncp.number_of_trunks tpncp.number_of_trunksSigned 32-bit integer

tpncp.numbering_plan_identifier tpncp.numbering_plan_identifierString

tpncp.oam_type tpncp.oam_typeSigned 32-bit integer

tpncp.occupied tpncp.occupiedSigned 32-bit integer

tpncp.octet_count tpncp.octet_countUnsigned 32-bit integer

tpncp.offset tpncp.offsetSigned 32-bit integer

tpncp.old_clock_state tpncp.old_clock_stateSigned 32-bit integer

1.0.3 2008-10-01 268

Page 269: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.old_command_id Command IDUnsigned 16-bit integer

tpncp.old_event_seq_number Sequence numberUnsigned 32-bit integer

tpncp.old_lock_clock_source tpncp.old_lock_clock_sourceSigned 32-bit integer

tpncp.old_remote_rtcpip_add tpncp.old_remote_rtcpip_addUnsigned 32-bit integer

tpncp.old_remote_rtpip_addr tpncp.old_remote_rtpip_addrSigned 32-bit integer

tpncp.old_remote_t38ip_addr tpncp.old_remote_t38ip_addrSigned 32-bit integer

tpncp.old_state tpncp.old_stateSigned 32-bit integer

tpncp.old_video_conference_switching_interval tpncp.old_video_conference_switching_intervalSigned 32-bit integer

tpncp.old_video_enable_active_speaker_highlight tpncp.old_video_enable_active_speaker_highlightSigned 32-bit integer

tpncp.old_voice_prompt_repository_id tpncp.old_voice_prompt_repository_idSigned 32-bit integer

tpncp.opc tpncp.opcUnsigned 32-bit integer

tpncp.open_channel_spare1 tpncp.open_channel_spare1Unsigned 8-bit integer

tpncp.open_channel_spare2 tpncp.open_channel_spare2Unsigned 8-bit integer

tpncp.open_channel_spare3 tpncp.open_channel_spare3Unsigned 8-bit integer

tpncp.open_channel_spare4 tpncp.open_channel_spare4Unsigned 8-bit integer

tpncp.open_channel_spare5 tpncp.open_channel_spare5Unsigned 8-bit integer

tpncp.open_channel_spare6 tpncp.open_channel_spare6Unsigned 8-bit integer

tpncp.open_channel_without_dsp tpncp.open_channel_without_dspUnsigned 8-bit integer

tpncp.oper_state tpncp.oper_stateSigned 32-bit integer

tpncp.operational_state tpncp.operational_stateSigned 32-bit integer

tpncp.origin tpncp.originSigned 32-bit integer

tpncp.originating_line_information tpncp.originating_line_informationSigned 32-bit integer

1.0.3 2008-10-01 269

Page 270: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.osc_speed tpncp.osc_speedSigned 32-bit integer

tpncp.other_call_conn_id tpncp.other_call_conn_idSigned 32-bit integer

tpncp.other_call_handle tpncp.other_call_handleSigned 32-bit integer

tpncp.other_call_trunk_id tpncp.other_call_trunk_idSigned 32-bit integer

tpncp.out_of_farme tpncp.out_of_farmeSigned 32-bit integer

tpncp.out_of_frame tpncp.out_of_frameSigned 32-bit integer

tpncp.out_of_frame_counter tpncp.out_of_frame_counterUnsigned 16-bit integer

tpncp.out_of_service tpncp.out_of_serviceSigned 32-bit integer

tpncp.output tpncp.outputString

tpncp.output_gain tpncp.output_gainSigned 32-bit integer

tpncp.output_port_0 tpncp.output_port_0Unsigned 8-bit integer

tpncp.output_port_state_0 tpncp.output_port_state_0Signed 32-bit integer

tpncp.output_port_state_1 tpncp.output_port_state_1Signed 32-bit integer

tpncp.output_port_state_2 tpncp.output_port_state_2Signed 32-bit integer

tpncp.output_port_state_3 tpncp.output_port_state_3Signed 32-bit integer

tpncp.output_port_state_4 tpncp.output_port_state_4Signed 32-bit integer

tpncp.output_port_state_5 tpncp.output_port_state_5Signed 32-bit integer

tpncp.output_port_state_6 tpncp.output_port_state_6Signed 32-bit integer

tpncp.output_port_state_7 tpncp.output_port_state_7Signed 32-bit integer

tpncp.output_port_state_8 tpncp.output_port_state_8Signed 32-bit integer

tpncp.output_port_state_9 tpncp.output_port_state_9Signed 32-bit integer

tpncp.output_tdm_bus tpncp.output_tdm_busUnsigned 16-bit integer

1.0.3 2008-10-01 270

Page 271: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.output_time_slot_0 tpncp.output_time_slot_0Unsigned 16-bit integer

tpncp.overlap_digits tpncp.overlap_digitsString

tpncp.override_connections tpncp.override_connectionsSigned 32-bit integer

tpncp.overwrite tpncp.overwriteSigned 32-bit integer

tpncp.ovlp_digit_string tpncp.ovlp_digit_stringString

tpncp.p_ais tpncp.p_aisSigned 32-bit integer

tpncp.p_rdi tpncp.p_rdiSigned 32-bit integer

tpncp.packet_cable_call_content_connection_id tpncp.packet_cable_call_content_connection_idSigned 32-bit integer

tpncp.packet_count tpncp.packet_countUnsigned 32-bit integer

tpncp.packet_counter tpncp.packet_counterUnsigned 32-bit integer

tpncp.pad1 tpncp.pad1Unsigned 8-bit integer

tpncp.pad2 tpncp.pad2String

tpncp.pad3 tpncp.pad3Unsigned 8-bit integer

tpncp.pad4 tpncp.pad4String

tpncp.pad_key tpncp.pad_keyString

tpncp.padding tpncp.paddingString

tpncp.param1 tpncp.param1Signed 32-bit integer

tpncp.param2 tpncp.param2Signed 32-bit integer

tpncp.param3 tpncp.param3Signed 32-bit integer

tpncp.param4 tpncp.param4Signed 32-bit integer

tpncp.parameter_id tpncp.parameter_idSigned 16-bit integer

tpncp.partial_response tpncp.partial_responseUnsigned 8-bit integer

1.0.3 2008-10-01 271

Page 272: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.participant_handle tpncp.participant_handleSigned 32-bit integer

tpncp.participant_id tpncp.participant_idSigned 32-bit integer

tpncp.participant_source tpncp.participant_sourceSigned 32-bit integer

tpncp.participant_type tpncp.participant_typeSigned 32-bit integer

tpncp.participants_handle_list_0 tpncp.participants_handle_list_0Signed 32-bit integer

tpncp.participants_handle_list_1 tpncp.participants_handle_list_1Signed 32-bit integer

tpncp.participants_handle_list_10 tpncp.participants_handle_list_10Signed 32-bit integer

tpncp.participants_handle_list_100 tpncp.participants_handle_list_100Signed 32-bit integer

tpncp.participants_handle_list_101 tpncp.participants_handle_list_101Signed 32-bit integer

tpncp.participants_handle_list_102 tpncp.participants_handle_list_102Signed 32-bit integer

tpncp.participants_handle_list_103 tpncp.participants_handle_list_103Signed 32-bit integer

tpncp.participants_handle_list_104 tpncp.participants_handle_list_104Signed 32-bit integer

tpncp.participants_handle_list_105 tpncp.participants_handle_list_105Signed 32-bit integer

tpncp.participants_handle_list_106 tpncp.participants_handle_list_106Signed 32-bit integer

tpncp.participants_handle_list_107 tpncp.participants_handle_list_107Signed 32-bit integer

tpncp.participants_handle_list_108 tpncp.participants_handle_list_108Signed 32-bit integer

tpncp.participants_handle_list_109 tpncp.participants_handle_list_109Signed 32-bit integer

tpncp.participants_handle_list_11 tpncp.participants_handle_list_11Signed 32-bit integer

tpncp.participants_handle_list_110 tpncp.participants_handle_list_110Signed 32-bit integer

tpncp.participants_handle_list_111 tpncp.participants_handle_list_111Signed 32-bit integer

tpncp.participants_handle_list_112 tpncp.participants_handle_list_112Signed 32-bit integer

tpncp.participants_handle_list_113 tpncp.participants_handle_list_113Signed 32-bit integer

1.0.3 2008-10-01 272

Page 273: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.participants_handle_list_114 tpncp.participants_handle_list_114Signed 32-bit integer

tpncp.participants_handle_list_115 tpncp.participants_handle_list_115Signed 32-bit integer

tpncp.participants_handle_list_116 tpncp.participants_handle_list_116Signed 32-bit integer

tpncp.participants_handle_list_117 tpncp.participants_handle_list_117Signed 32-bit integer

tpncp.participants_handle_list_118 tpncp.participants_handle_list_118Signed 32-bit integer

tpncp.participants_handle_list_119 tpncp.participants_handle_list_119Signed 32-bit integer

tpncp.participants_handle_list_12 tpncp.participants_handle_list_12Signed 32-bit integer

tpncp.participants_handle_list_120 tpncp.participants_handle_list_120Signed 32-bit integer

tpncp.participants_handle_list_121 tpncp.participants_handle_list_121Signed 32-bit integer

tpncp.participants_handle_list_122 tpncp.participants_handle_list_122Signed 32-bit integer

tpncp.participants_handle_list_123 tpncp.participants_handle_list_123Signed 32-bit integer

tpncp.participants_handle_list_124 tpncp.participants_handle_list_124Signed 32-bit integer

tpncp.participants_handle_list_125 tpncp.participants_handle_list_125Signed 32-bit integer

tpncp.participants_handle_list_126 tpncp.participants_handle_list_126Signed 32-bit integer

tpncp.participants_handle_list_127 tpncp.participants_handle_list_127Signed 32-bit integer

tpncp.participants_handle_list_128 tpncp.participants_handle_list_128Signed 32-bit integer

tpncp.participants_handle_list_129 tpncp.participants_handle_list_129Signed 32-bit integer

tpncp.participants_handle_list_13 tpncp.participants_handle_list_13Signed 32-bit integer

tpncp.participants_handle_list_130 tpncp.participants_handle_list_130Signed 32-bit integer

tpncp.participants_handle_list_131 tpncp.participants_handle_list_131Signed 32-bit integer

tpncp.participants_handle_list_132 tpncp.participants_handle_list_132Signed 32-bit integer

tpncp.participants_handle_list_133 tpncp.participants_handle_list_133Signed 32-bit integer

1.0.3 2008-10-01 273

Page 274: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.participants_handle_list_134 tpncp.participants_handle_list_134Signed 32-bit integer

tpncp.participants_handle_list_135 tpncp.participants_handle_list_135Signed 32-bit integer

tpncp.participants_handle_list_136 tpncp.participants_handle_list_136Signed 32-bit integer

tpncp.participants_handle_list_137 tpncp.participants_handle_list_137Signed 32-bit integer

tpncp.participants_handle_list_138 tpncp.participants_handle_list_138Signed 32-bit integer

tpncp.participants_handle_list_139 tpncp.participants_handle_list_139Signed 32-bit integer

tpncp.participants_handle_list_14 tpncp.participants_handle_list_14Signed 32-bit integer

tpncp.participants_handle_list_140 tpncp.participants_handle_list_140Signed 32-bit integer

tpncp.participants_handle_list_141 tpncp.participants_handle_list_141Signed 32-bit integer

tpncp.participants_handle_list_142 tpncp.participants_handle_list_142Signed 32-bit integer

tpncp.participants_handle_list_143 tpncp.participants_handle_list_143Signed 32-bit integer

tpncp.participants_handle_list_144 tpncp.participants_handle_list_144Signed 32-bit integer

tpncp.participants_handle_list_145 tpncp.participants_handle_list_145Signed 32-bit integer

tpncp.participants_handle_list_146 tpncp.participants_handle_list_146Signed 32-bit integer

tpncp.participants_handle_list_147 tpncp.participants_handle_list_147Signed 32-bit integer

tpncp.participants_handle_list_148 tpncp.participants_handle_list_148Signed 32-bit integer

tpncp.participants_handle_list_149 tpncp.participants_handle_list_149Signed 32-bit integer

tpncp.participants_handle_list_15 tpncp.participants_handle_list_15Signed 32-bit integer

tpncp.participants_handle_list_150 tpncp.participants_handle_list_150Signed 32-bit integer

tpncp.participants_handle_list_151 tpncp.participants_handle_list_151Signed 32-bit integer

tpncp.participants_handle_list_152 tpncp.participants_handle_list_152Signed 32-bit integer

tpncp.participants_handle_list_153 tpncp.participants_handle_list_153Signed 32-bit integer

1.0.3 2008-10-01 274

Page 275: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.participants_handle_list_154 tpncp.participants_handle_list_154Signed 32-bit integer

tpncp.participants_handle_list_155 tpncp.participants_handle_list_155Signed 32-bit integer

tpncp.participants_handle_list_156 tpncp.participants_handle_list_156Signed 32-bit integer

tpncp.participants_handle_list_157 tpncp.participants_handle_list_157Signed 32-bit integer

tpncp.participants_handle_list_158 tpncp.participants_handle_list_158Signed 32-bit integer

tpncp.participants_handle_list_159 tpncp.participants_handle_list_159Signed 32-bit integer

tpncp.participants_handle_list_16 tpncp.participants_handle_list_16Signed 32-bit integer

tpncp.participants_handle_list_160 tpncp.participants_handle_list_160Signed 32-bit integer

tpncp.participants_handle_list_161 tpncp.participants_handle_list_161Signed 32-bit integer

tpncp.participants_handle_list_162 tpncp.participants_handle_list_162Signed 32-bit integer

tpncp.participants_handle_list_163 tpncp.participants_handle_list_163Signed 32-bit integer

tpncp.participants_handle_list_164 tpncp.participants_handle_list_164Signed 32-bit integer

tpncp.participants_handle_list_165 tpncp.participants_handle_list_165Signed 32-bit integer

tpncp.participants_handle_list_166 tpncp.participants_handle_list_166Signed 32-bit integer

tpncp.participants_handle_list_167 tpncp.participants_handle_list_167Signed 32-bit integer

tpncp.participants_handle_list_168 tpncp.participants_handle_list_168Signed 32-bit integer

tpncp.participants_handle_list_169 tpncp.participants_handle_list_169Signed 32-bit integer

tpncp.participants_handle_list_17 tpncp.participants_handle_list_17Signed 32-bit integer

tpncp.participants_handle_list_170 tpncp.participants_handle_list_170Signed 32-bit integer

tpncp.participants_handle_list_171 tpncp.participants_handle_list_171Signed 32-bit integer

tpncp.participants_handle_list_172 tpncp.participants_handle_list_172Signed 32-bit integer

tpncp.participants_handle_list_173 tpncp.participants_handle_list_173Signed 32-bit integer

1.0.3 2008-10-01 275

Page 276: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.participants_handle_list_174 tpncp.participants_handle_list_174Signed 32-bit integer

tpncp.participants_handle_list_175 tpncp.participants_handle_list_175Signed 32-bit integer

tpncp.participants_handle_list_176 tpncp.participants_handle_list_176Signed 32-bit integer

tpncp.participants_handle_list_177 tpncp.participants_handle_list_177Signed 32-bit integer

tpncp.participants_handle_list_178 tpncp.participants_handle_list_178Signed 32-bit integer

tpncp.participants_handle_list_179 tpncp.participants_handle_list_179Signed 32-bit integer

tpncp.participants_handle_list_18 tpncp.participants_handle_list_18Signed 32-bit integer

tpncp.participants_handle_list_180 tpncp.participants_handle_list_180Signed 32-bit integer

tpncp.participants_handle_list_181 tpncp.participants_handle_list_181Signed 32-bit integer

tpncp.participants_handle_list_182 tpncp.participants_handle_list_182Signed 32-bit integer

tpncp.participants_handle_list_183 tpncp.participants_handle_list_183Signed 32-bit integer

tpncp.participants_handle_list_184 tpncp.participants_handle_list_184Signed 32-bit integer

tpncp.participants_handle_list_185 tpncp.participants_handle_list_185Signed 32-bit integer

tpncp.participants_handle_list_186 tpncp.participants_handle_list_186Signed 32-bit integer

tpncp.participants_handle_list_187 tpncp.participants_handle_list_187Signed 32-bit integer

tpncp.participants_handle_list_188 tpncp.participants_handle_list_188Signed 32-bit integer

tpncp.participants_handle_list_189 tpncp.participants_handle_list_189Signed 32-bit integer

tpncp.participants_handle_list_19 tpncp.participants_handle_list_19Signed 32-bit integer

tpncp.participants_handle_list_190 tpncp.participants_handle_list_190Signed 32-bit integer

tpncp.participants_handle_list_191 tpncp.participants_handle_list_191Signed 32-bit integer

tpncp.participants_handle_list_192 tpncp.participants_handle_list_192Signed 32-bit integer

tpncp.participants_handle_list_193 tpncp.participants_handle_list_193Signed 32-bit integer

1.0.3 2008-10-01 276

Page 277: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.participants_handle_list_194 tpncp.participants_handle_list_194Signed 32-bit integer

tpncp.participants_handle_list_195 tpncp.participants_handle_list_195Signed 32-bit integer

tpncp.participants_handle_list_196 tpncp.participants_handle_list_196Signed 32-bit integer

tpncp.participants_handle_list_197 tpncp.participants_handle_list_197Signed 32-bit integer

tpncp.participants_handle_list_198 tpncp.participants_handle_list_198Signed 32-bit integer

tpncp.participants_handle_list_199 tpncp.participants_handle_list_199Signed 32-bit integer

tpncp.participants_handle_list_2 tpncp.participants_handle_list_2Signed 32-bit integer

tpncp.participants_handle_list_20 tpncp.participants_handle_list_20Signed 32-bit integer

tpncp.participants_handle_list_200 tpncp.participants_handle_list_200Signed 32-bit integer

tpncp.participants_handle_list_201 tpncp.participants_handle_list_201Signed 32-bit integer

tpncp.participants_handle_list_202 tpncp.participants_handle_list_202Signed 32-bit integer

tpncp.participants_handle_list_203 tpncp.participants_handle_list_203Signed 32-bit integer

tpncp.participants_handle_list_204 tpncp.participants_handle_list_204Signed 32-bit integer

tpncp.participants_handle_list_205 tpncp.participants_handle_list_205Signed 32-bit integer

tpncp.participants_handle_list_206 tpncp.participants_handle_list_206Signed 32-bit integer

tpncp.participants_handle_list_207 tpncp.participants_handle_list_207Signed 32-bit integer

tpncp.participants_handle_list_208 tpncp.participants_handle_list_208Signed 32-bit integer

tpncp.participants_handle_list_209 tpncp.participants_handle_list_209Signed 32-bit integer

tpncp.participants_handle_list_21 tpncp.participants_handle_list_21Signed 32-bit integer

tpncp.participants_handle_list_210 tpncp.participants_handle_list_210Signed 32-bit integer

tpncp.participants_handle_list_211 tpncp.participants_handle_list_211Signed 32-bit integer

tpncp.participants_handle_list_212 tpncp.participants_handle_list_212Signed 32-bit integer

1.0.3 2008-10-01 277

Page 278: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.participants_handle_list_213 tpncp.participants_handle_list_213Signed 32-bit integer

tpncp.participants_handle_list_214 tpncp.participants_handle_list_214Signed 32-bit integer

tpncp.participants_handle_list_215 tpncp.participants_handle_list_215Signed 32-bit integer

tpncp.participants_handle_list_216 tpncp.participants_handle_list_216Signed 32-bit integer

tpncp.participants_handle_list_217 tpncp.participants_handle_list_217Signed 32-bit integer

tpncp.participants_handle_list_218 tpncp.participants_handle_list_218Signed 32-bit integer

tpncp.participants_handle_list_219 tpncp.participants_handle_list_219Signed 32-bit integer

tpncp.participants_handle_list_22 tpncp.participants_handle_list_22Signed 32-bit integer

tpncp.participants_handle_list_220 tpncp.participants_handle_list_220Signed 32-bit integer

tpncp.participants_handle_list_221 tpncp.participants_handle_list_221Signed 32-bit integer

tpncp.participants_handle_list_222 tpncp.participants_handle_list_222Signed 32-bit integer

tpncp.participants_handle_list_223 tpncp.participants_handle_list_223Signed 32-bit integer

tpncp.participants_handle_list_224 tpncp.participants_handle_list_224Signed 32-bit integer

tpncp.participants_handle_list_225 tpncp.participants_handle_list_225Signed 32-bit integer

tpncp.participants_handle_list_226 tpncp.participants_handle_list_226Signed 32-bit integer

tpncp.participants_handle_list_227 tpncp.participants_handle_list_227Signed 32-bit integer

tpncp.participants_handle_list_228 tpncp.participants_handle_list_228Signed 32-bit integer

tpncp.participants_handle_list_229 tpncp.participants_handle_list_229Signed 32-bit integer

tpncp.participants_handle_list_23 tpncp.participants_handle_list_23Signed 32-bit integer

tpncp.participants_handle_list_230 tpncp.participants_handle_list_230Signed 32-bit integer

tpncp.participants_handle_list_231 tpncp.participants_handle_list_231Signed 32-bit integer

tpncp.participants_handle_list_232 tpncp.participants_handle_list_232Signed 32-bit integer

1.0.3 2008-10-01 278

Page 279: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.participants_handle_list_233 tpncp.participants_handle_list_233Signed 32-bit integer

tpncp.participants_handle_list_234 tpncp.participants_handle_list_234Signed 32-bit integer

tpncp.participants_handle_list_235 tpncp.participants_handle_list_235Signed 32-bit integer

tpncp.participants_handle_list_236 tpncp.participants_handle_list_236Signed 32-bit integer

tpncp.participants_handle_list_237 tpncp.participants_handle_list_237Signed 32-bit integer

tpncp.participants_handle_list_238 tpncp.participants_handle_list_238Signed 32-bit integer

tpncp.participants_handle_list_239 tpncp.participants_handle_list_239Signed 32-bit integer

tpncp.participants_handle_list_24 tpncp.participants_handle_list_24Signed 32-bit integer

tpncp.participants_handle_list_240 tpncp.participants_handle_list_240Signed 32-bit integer

tpncp.participants_handle_list_241 tpncp.participants_handle_list_241Signed 32-bit integer

tpncp.participants_handle_list_242 tpncp.participants_handle_list_242Signed 32-bit integer

tpncp.participants_handle_list_243 tpncp.participants_handle_list_243Signed 32-bit integer

tpncp.participants_handle_list_244 tpncp.participants_handle_list_244Signed 32-bit integer

tpncp.participants_handle_list_245 tpncp.participants_handle_list_245Signed 32-bit integer

tpncp.participants_handle_list_246 tpncp.participants_handle_list_246Signed 32-bit integer

tpncp.participants_handle_list_247 tpncp.participants_handle_list_247Signed 32-bit integer

tpncp.participants_handle_list_248 tpncp.participants_handle_list_248Signed 32-bit integer

tpncp.participants_handle_list_249 tpncp.participants_handle_list_249Signed 32-bit integer

tpncp.participants_handle_list_25 tpncp.participants_handle_list_25Signed 32-bit integer

tpncp.participants_handle_list_250 tpncp.participants_handle_list_250Signed 32-bit integer

tpncp.participants_handle_list_251 tpncp.participants_handle_list_251Signed 32-bit integer

tpncp.participants_handle_list_252 tpncp.participants_handle_list_252Signed 32-bit integer

1.0.3 2008-10-01 279

Page 280: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.participants_handle_list_253 tpncp.participants_handle_list_253Signed 32-bit integer

tpncp.participants_handle_list_254 tpncp.participants_handle_list_254Signed 32-bit integer

tpncp.participants_handle_list_255 tpncp.participants_handle_list_255Signed 32-bit integer

tpncp.participants_handle_list_26 tpncp.participants_handle_list_26Signed 32-bit integer

tpncp.participants_handle_list_27 tpncp.participants_handle_list_27Signed 32-bit integer

tpncp.participants_handle_list_28 tpncp.participants_handle_list_28Signed 32-bit integer

tpncp.participants_handle_list_29 tpncp.participants_handle_list_29Signed 32-bit integer

tpncp.participants_handle_list_3 tpncp.participants_handle_list_3Signed 32-bit integer

tpncp.participants_handle_list_30 tpncp.participants_handle_list_30Signed 32-bit integer

tpncp.participants_handle_list_31 tpncp.participants_handle_list_31Signed 32-bit integer

tpncp.participants_handle_list_32 tpncp.participants_handle_list_32Signed 32-bit integer

tpncp.participants_handle_list_33 tpncp.participants_handle_list_33Signed 32-bit integer

tpncp.participants_handle_list_34 tpncp.participants_handle_list_34Signed 32-bit integer

tpncp.participants_handle_list_35 tpncp.participants_handle_list_35Signed 32-bit integer

tpncp.participants_handle_list_36 tpncp.participants_handle_list_36Signed 32-bit integer

tpncp.participants_handle_list_37 tpncp.participants_handle_list_37Signed 32-bit integer

tpncp.participants_handle_list_38 tpncp.participants_handle_list_38Signed 32-bit integer

tpncp.participants_handle_list_39 tpncp.participants_handle_list_39Signed 32-bit integer

tpncp.participants_handle_list_4 tpncp.participants_handle_list_4Signed 32-bit integer

tpncp.participants_handle_list_40 tpncp.participants_handle_list_40Signed 32-bit integer

tpncp.participants_handle_list_41 tpncp.participants_handle_list_41Signed 32-bit integer

tpncp.participants_handle_list_42 tpncp.participants_handle_list_42Signed 32-bit integer

1.0.3 2008-10-01 280

Page 281: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.participants_handle_list_43 tpncp.participants_handle_list_43Signed 32-bit integer

tpncp.participants_handle_list_44 tpncp.participants_handle_list_44Signed 32-bit integer

tpncp.participants_handle_list_45 tpncp.participants_handle_list_45Signed 32-bit integer

tpncp.participants_handle_list_46 tpncp.participants_handle_list_46Signed 32-bit integer

tpncp.participants_handle_list_47 tpncp.participants_handle_list_47Signed 32-bit integer

tpncp.participants_handle_list_48 tpncp.participants_handle_list_48Signed 32-bit integer

tpncp.participants_handle_list_49 tpncp.participants_handle_list_49Signed 32-bit integer

tpncp.participants_handle_list_5 tpncp.participants_handle_list_5Signed 32-bit integer

tpncp.participants_handle_list_50 tpncp.participants_handle_list_50Signed 32-bit integer

tpncp.participants_handle_list_51 tpncp.participants_handle_list_51Signed 32-bit integer

tpncp.participants_handle_list_52 tpncp.participants_handle_list_52Signed 32-bit integer

tpncp.participants_handle_list_53 tpncp.participants_handle_list_53Signed 32-bit integer

tpncp.participants_handle_list_54 tpncp.participants_handle_list_54Signed 32-bit integer

tpncp.participants_handle_list_55 tpncp.participants_handle_list_55Signed 32-bit integer

tpncp.participants_handle_list_56 tpncp.participants_handle_list_56Signed 32-bit integer

tpncp.participants_handle_list_57 tpncp.participants_handle_list_57Signed 32-bit integer

tpncp.participants_handle_list_58 tpncp.participants_handle_list_58Signed 32-bit integer

tpncp.participants_handle_list_59 tpncp.participants_handle_list_59Signed 32-bit integer

tpncp.participants_handle_list_6 tpncp.participants_handle_list_6Signed 32-bit integer

tpncp.participants_handle_list_60 tpncp.participants_handle_list_60Signed 32-bit integer

tpncp.participants_handle_list_61 tpncp.participants_handle_list_61Signed 32-bit integer

tpncp.participants_handle_list_62 tpncp.participants_handle_list_62Signed 32-bit integer

1.0.3 2008-10-01 281

Page 282: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.participants_handle_list_63 tpncp.participants_handle_list_63Signed 32-bit integer

tpncp.participants_handle_list_64 tpncp.participants_handle_list_64Signed 32-bit integer

tpncp.participants_handle_list_65 tpncp.participants_handle_list_65Signed 32-bit integer

tpncp.participants_handle_list_66 tpncp.participants_handle_list_66Signed 32-bit integer

tpncp.participants_handle_list_67 tpncp.participants_handle_list_67Signed 32-bit integer

tpncp.participants_handle_list_68 tpncp.participants_handle_list_68Signed 32-bit integer

tpncp.participants_handle_list_69 tpncp.participants_handle_list_69Signed 32-bit integer

tpncp.participants_handle_list_7 tpncp.participants_handle_list_7Signed 32-bit integer

tpncp.participants_handle_list_70 tpncp.participants_handle_list_70Signed 32-bit integer

tpncp.participants_handle_list_71 tpncp.participants_handle_list_71Signed 32-bit integer

tpncp.participants_handle_list_72 tpncp.participants_handle_list_72Signed 32-bit integer

tpncp.participants_handle_list_73 tpncp.participants_handle_list_73Signed 32-bit integer

tpncp.participants_handle_list_74 tpncp.participants_handle_list_74Signed 32-bit integer

tpncp.participants_handle_list_75 tpncp.participants_handle_list_75Signed 32-bit integer

tpncp.participants_handle_list_76 tpncp.participants_handle_list_76Signed 32-bit integer

tpncp.participants_handle_list_77 tpncp.participants_handle_list_77Signed 32-bit integer

tpncp.participants_handle_list_78 tpncp.participants_handle_list_78Signed 32-bit integer

tpncp.participants_handle_list_79 tpncp.participants_handle_list_79Signed 32-bit integer

tpncp.participants_handle_list_8 tpncp.participants_handle_list_8Signed 32-bit integer

tpncp.participants_handle_list_80 tpncp.participants_handle_list_80Signed 32-bit integer

tpncp.participants_handle_list_81 tpncp.participants_handle_list_81Signed 32-bit integer

tpncp.participants_handle_list_82 tpncp.participants_handle_list_82Signed 32-bit integer

1.0.3 2008-10-01 282

Page 283: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.participants_handle_list_83 tpncp.participants_handle_list_83Signed 32-bit integer

tpncp.participants_handle_list_84 tpncp.participants_handle_list_84Signed 32-bit integer

tpncp.participants_handle_list_85 tpncp.participants_handle_list_85Signed 32-bit integer

tpncp.participants_handle_list_86 tpncp.participants_handle_list_86Signed 32-bit integer

tpncp.participants_handle_list_87 tpncp.participants_handle_list_87Signed 32-bit integer

tpncp.participants_handle_list_88 tpncp.participants_handle_list_88Signed 32-bit integer

tpncp.participants_handle_list_89 tpncp.participants_handle_list_89Signed 32-bit integer

tpncp.participants_handle_list_9 tpncp.participants_handle_list_9Signed 32-bit integer

tpncp.participants_handle_list_90 tpncp.participants_handle_list_90Signed 32-bit integer

tpncp.participants_handle_list_91 tpncp.participants_handle_list_91Signed 32-bit integer

tpncp.participants_handle_list_92 tpncp.participants_handle_list_92Signed 32-bit integer

tpncp.participants_handle_list_93 tpncp.participants_handle_list_93Signed 32-bit integer

tpncp.participants_handle_list_94 tpncp.participants_handle_list_94Signed 32-bit integer

tpncp.participants_handle_list_95 tpncp.participants_handle_list_95Signed 32-bit integer

tpncp.participants_handle_list_96 tpncp.participants_handle_list_96Signed 32-bit integer

tpncp.participants_handle_list_97 tpncp.participants_handle_list_97Signed 32-bit integer

tpncp.participants_handle_list_98 tpncp.participants_handle_list_98Signed 32-bit integer

tpncp.participants_handle_list_99 tpncp.participants_handle_list_99Signed 32-bit integer

tpncp.path_coding_violation tpncp.path_coding_violationSigned 32-bit integer

tpncp.path_failed tpncp.path_failedSigned 32-bit integer

tpncp.pattern tpncp.patternUnsigned 32-bit integer

tpncp.pattern_detector_cmd tpncp.pattern_detector_cmdSigned 32-bit integer

1.0.3 2008-10-01 283

Page 284: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.pattern_expected tpncp.pattern_expectedUnsigned 8-bit integer

tpncp.pattern_index tpncp.pattern_indexSigned 32-bit integer

tpncp.pattern_received tpncp.pattern_receivedUnsigned 8-bit integer

tpncp.patterns tpncp.patternsString

tpncp.payload tpncp.payloadString

tpncp.payload_length tpncp.payload_lengthUnsigned 16-bit integer

tpncp.payload_type_0 tpncp.payload_type_0Signed 32-bit integer

tpncp.payload_type_1 tpncp.payload_type_1Signed 32-bit integer

tpncp.payload_type_2 tpncp.payload_type_2Signed 32-bit integer

tpncp.payload_type_3 tpncp.payload_type_3Signed 32-bit integer

tpncp.payload_type_4 tpncp.payload_type_4Signed 32-bit integer

tpncp.pcm_coder_type tpncp.pcm_coder_typeUnsigned 8-bit integer

tpncp.pcm_switch_bit_return_code tpncp.pcm_switch_bit_return_codeSigned 32-bit integer

tpncp.pcm_sync_fail_number tpncp.pcm_sync_fail_numberSigned 32-bit integer

tpncp.pcr tpncp.pcrSigned 32-bit integer

tpncp.peer_info_ip_dst_addr tpncp.peer_info_ip_dst_addrUnsigned 32-bit integer

tpncp.peer_info_udp_dst_port tpncp.peer_info_udp_dst_portUnsigned 16-bit integer

tpncp.performance_monitoring_element tpncp.performance_monitoring_elementSigned 32-bit integer

tpncp.performance_monitoring_enable tpncp.performance_monitoring_enableSigned 32-bit integer

tpncp.performance_monitoring_interval tpncp.performance_monitoring_intervalSigned 32-bit integer

tpncp.performance_monitoring_state tpncp.performance_monitoring_stateSigned 32-bit integer

tpncp.pfe tpncp.pfeSigned 32-bit integer

1.0.3 2008-10-01 284

Page 285: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.phy_test_bit_return_code tpncp.phy_test_bit_return_codeSigned 32-bit integer

tpncp.phys_channel tpncp.phys_channelSigned 32-bit integer

tpncp.phys_core_num tpncp.phys_core_numSigned 32-bit integer

tpncp.physical_link_status tpncp.physical_link_statusSigned 32-bit integer

tpncp.physical_link_type tpncp.physical_link_typeSigned 32-bit integer

tpncp.plan tpncp.planSigned 32-bit integer

tpncp.play_bytes_processed tpncp.play_bytes_processedUnsigned 32-bit integer

tpncp.play_coder tpncp.play_coderSigned 32-bit integer

tpncp.play_timing tpncp.play_timingUnsigned 8-bit integer

tpncp.playing_time tpncp.playing_timeSigned 32-bit integer

tpncp.plm tpncp.plmSigned 32-bit integer

tpncp.polarity_status tpncp.polarity_statusSigned 32-bit integer

tpncp.port tpncp.portUnsigned 8-bit integer

tpncp.port_activity_mode_0 tpncp.port_activity_mode_0Signed 32-bit integer

tpncp.port_activity_mode_1 tpncp.port_activity_mode_1Signed 32-bit integer

tpncp.port_activity_mode_2 tpncp.port_activity_mode_2Signed 32-bit integer

tpncp.port_activity_mode_3 tpncp.port_activity_mode_3Signed 32-bit integer

tpncp.port_activity_mode_4 tpncp.port_activity_mode_4Signed 32-bit integer

tpncp.port_activity_mode_5 tpncp.port_activity_mode_5Signed 32-bit integer

tpncp.port_control_command tpncp.port_control_commandSigned 32-bit integer

tpncp.port_id tpncp.port_idUnsigned 32-bit integer

tpncp.port_id_0 tpncp.port_id_0Unsigned 32-bit integer

1.0.3 2008-10-01 285

Page 286: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.port_id_1 tpncp.port_id_1Unsigned 32-bit integer

tpncp.port_id_2 tpncp.port_id_2Unsigned 32-bit integer

tpncp.port_id_3 tpncp.port_id_3Unsigned 32-bit integer

tpncp.port_id_4 tpncp.port_id_4Unsigned 32-bit integer

tpncp.port_id_5 tpncp.port_id_5Unsigned 32-bit integer

tpncp.port_speed_0 tpncp.port_speed_0Signed 32-bit integer

tpncp.port_speed_1 tpncp.port_speed_1Signed 32-bit integer

tpncp.port_speed_2 tpncp.port_speed_2Signed 32-bit integer

tpncp.port_speed_3 tpncp.port_speed_3Signed 32-bit integer

tpncp.port_speed_4 tpncp.port_speed_4Signed 32-bit integer

tpncp.port_speed_5 tpncp.port_speed_5Signed 32-bit integer

tpncp.port_type tpncp.port_typeSigned 32-bit integer

tpncp.port_unreachable tpncp.port_unreachableUnsigned 32-bit integer

tpncp.port_user_mode_0 tpncp.port_user_mode_0Signed 32-bit integer

tpncp.port_user_mode_1 tpncp.port_user_mode_1Signed 32-bit integer

tpncp.port_user_mode_2 tpncp.port_user_mode_2Signed 32-bit integer

tpncp.port_user_mode_3 tpncp.port_user_mode_3Signed 32-bit integer

tpncp.port_user_mode_4 tpncp.port_user_mode_4Signed 32-bit integer

tpncp.port_user_mode_5 tpncp.port_user_mode_5Signed 32-bit integer

tpncp.post_speech_timer tpncp.post_speech_timerSigned 32-bit integer

tpncp.pre_speech_timer tpncp.pre_speech_timerSigned 32-bit integer

tpncp.prerecorded_tone_hdr tpncp.prerecorded_tone_hdrString

1.0.3 2008-10-01 286

Page 287: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.presentation tpncp.presentationSigned 32-bit integer

tpncp.primary_clock_source tpncp.primary_clock_sourceSigned 32-bit integer

tpncp.primary_clock_source_status tpncp.primary_clock_source_statusSigned 32-bit integer

tpncp.primary_language tpncp.primary_languageSigned 32-bit integer

tpncp.profile_entry tpncp.profile_entryUnsigned 8-bit integer

tpncp.profile_group tpncp.profile_groupUnsigned 8-bit integer

tpncp.profile_id tpncp.profile_idUnsigned 8-bit integer

tpncp.progress_cause tpncp.progress_causeSigned 32-bit integer

tpncp.progress_ind tpncp.progress_indSigned 32-bit integer

tpncp.progress_ind_description tpncp.progress_ind_descriptionSigned 32-bit integer

tpncp.progress_ind_location tpncp.progress_ind_locationSigned 32-bit integer

tpncp.prompt_timer tpncp.prompt_timerSigned 16-bit integer

tpncp.protection_dl1_error tpncp.protection_dl1_errorSigned 32-bit integer

tpncp.protection_dl2_error tpncp.protection_dl2_errorSigned 32-bit integer

tpncp.protocol_parameter_duration_type tpncp.protocol_parameter_duration_typeSigned 32-bit integer

tpncp.protocol_parameter_signal_type tpncp.protocol_parameter_signal_typeSigned 32-bit integer

tpncp.protocol_unreachable tpncp.protocol_unreachableUnsigned 32-bit integer

tpncp.pstn_protocol_data_link_error tpncp.pstn_protocol_data_link_errorSigned 32-bit integer

tpncp.pstn_stack_message_add_or_conn_id tpncp.pstn_stack_message_add_or_conn_idSigned 32-bit integer

tpncp.pstn_stack_message_code tpncp.pstn_stack_message_codeSigned 32-bit integer

tpncp.pstn_stack_message_data tpncp.pstn_stack_message_dataString

tpncp.pstn_stack_message_data_size tpncp.pstn_stack_message_data_sizeSigned 32-bit integer

1.0.3 2008-10-01 287

Page 288: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.pstn_stack_message_from tpncp.pstn_stack_message_fromSigned 32-bit integer

tpncp.pstn_stack_message_inf0 tpncp.pstn_stack_message_inf0Signed 32-bit integer

tpncp.pstn_stack_message_nai tpncp.pstn_stack_message_naiSigned 32-bit integer

tpncp.pstn_stack_message_sapi tpncp.pstn_stack_message_sapiSigned 32-bit integer

tpncp.pstn_stack_message_to tpncp.pstn_stack_message_toSigned 32-bit integer

tpncp.pstn_state tpncp.pstn_stateSigned 32-bit integer

tpncp.pstn_trunk_bchannels_status_0 tpncp.pstn_trunk_bchannels_status_0Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_1 tpncp.pstn_trunk_bchannels_status_1Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_10 tpncp.pstn_trunk_bchannels_status_10Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_11 tpncp.pstn_trunk_bchannels_status_11Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_12 tpncp.pstn_trunk_bchannels_status_12Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_13 tpncp.pstn_trunk_bchannels_status_13Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_14 tpncp.pstn_trunk_bchannels_status_14Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_15 tpncp.pstn_trunk_bchannels_status_15Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_16 tpncp.pstn_trunk_bchannels_status_16Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_17 tpncp.pstn_trunk_bchannels_status_17Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_18 tpncp.pstn_trunk_bchannels_status_18Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_19 tpncp.pstn_trunk_bchannels_status_19Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_2 tpncp.pstn_trunk_bchannels_status_2Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_20 tpncp.pstn_trunk_bchannels_status_20Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_21 tpncp.pstn_trunk_bchannels_status_21Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_22 tpncp.pstn_trunk_bchannels_status_22Signed 32-bit integer

1.0.3 2008-10-01 288

Page 289: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.pstn_trunk_bchannels_status_23 tpncp.pstn_trunk_bchannels_status_23Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_24 tpncp.pstn_trunk_bchannels_status_24Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_25 tpncp.pstn_trunk_bchannels_status_25Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_26 tpncp.pstn_trunk_bchannels_status_26Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_27 tpncp.pstn_trunk_bchannels_status_27Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_28 tpncp.pstn_trunk_bchannels_status_28Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_29 tpncp.pstn_trunk_bchannels_status_29Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_3 tpncp.pstn_trunk_bchannels_status_3Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_30 tpncp.pstn_trunk_bchannels_status_30Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_31 tpncp.pstn_trunk_bchannels_status_31Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_4 tpncp.pstn_trunk_bchannels_status_4Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_5 tpncp.pstn_trunk_bchannels_status_5Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_6 tpncp.pstn_trunk_bchannels_status_6Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_7 tpncp.pstn_trunk_bchannels_status_7Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_8 tpncp.pstn_trunk_bchannels_status_8Signed 32-bit integer

tpncp.pstn_trunk_bchannels_status_9 tpncp.pstn_trunk_bchannels_status_9Signed 32-bit integer

tpncp.pstn_user_port_id tpncp.pstn_user_port_idSigned 32-bit integer

tpncp.pulse_count tpncp.pulse_countSigned 32-bit integer

tpncp.pulse_type tpncp.pulse_typeSigned 32-bit integer

tpncp.pulsed_signal tpncp.pulsed_signalSigned 32-bit integer

tpncp.pulsed_signal_signal_type tpncp.pulsed_signal_signal_typeSigned 32-bit integer

tpncp.qcelp13_rate tpncp.qcelp13_rateSigned 32-bit integer

1.0.3 2008-10-01 289

Page 290: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.qcelp8_rate tpncp.qcelp8_rateSigned 32-bit integer

tpncp.query_result tpncp.query_resultSigned 32-bit integer

tpncp.query_seq_no tpncp.query_seq_noSigned 32-bit integer

tpncp.r_factor tpncp.r_factorUnsigned 8-bit integer

tpncp.ra_state tpncp.ra_stateSigned 32-bit integer

tpncp.rai tpncp.raiSigned 32-bit integer

tpncp.ras_debug_mode tpncp.ras_debug_modeUnsigned 8-bit integer

tpncp.rate_0 tpncp.rate_0Signed 32-bit integer

tpncp.rate_1 tpncp.rate_1Signed 32-bit integer

tpncp.rate_2 tpncp.rate_2Signed 32-bit integer

tpncp.rate_3 tpncp.rate_3Signed 32-bit integer

tpncp.rate_4 tpncp.rate_4Signed 32-bit integer

tpncp.rate_5 tpncp.rate_5Signed 32-bit integer

tpncp.rate_6 tpncp.rate_6Signed 32-bit integer

tpncp.rate_7 tpncp.rate_7Signed 32-bit integer

tpncp.rate_type tpncp.rate_typeSigned 32-bit integer

tpncp.ready_for_update tpncp.ready_for_updateSigned 32-bit integer

tpncp.rear_firm_ware_ver tpncp.rear_firm_ware_verSigned 32-bit integer

tpncp.rear_io_id tpncp.rear_io_idSigned 32-bit integer

tpncp.reason tpncp.reasonUnsigned 32-bit integer

tpncp.reassembly_timeout tpncp.reassembly_timeoutUnsigned 32-bit integer

tpncp.rec_buff_size tpncp.rec_buff_sizeSigned 32-bit integer

1.0.3 2008-10-01 290

Page 291: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.receive_window_size_offered tpncp.receive_window_size_offeredUnsigned 16-bit integer

tpncp.received tpncp.receivedUnsigned 32-bit integer

tpncp.received_digit_ack_req_ind tpncp.received_digit_ack_req_indSigned 32-bit integer

tpncp.received_octets tpncp.received_octetsUnsigned 32-bit integer

tpncp.received_packets tpncp.received_packetsUnsigned 32-bit integer

tpncp.recognize_timeout tpncp.recognize_timeoutSigned 32-bit integer

tpncp.record_bytes_processed tpncp.record_bytes_processedSigned 32-bit integer

tpncp.record_coder tpncp.record_coderSigned 32-bit integer

tpncp.record_length_timer tpncp.record_length_timerSigned 32-bit integer

tpncp.record_points tpncp.record_pointsUnsigned 32-bit integer

tpncp.recording_id tpncp.recording_idString

tpncp.recording_time tpncp.recording_timeSigned 32-bit integer

tpncp.red_alarm tpncp.red_alarmSigned 32-bit integer

tpncp.redirecting_number tpncp.redirecting_numberString

tpncp.redirecting_number_plan tpncp.redirecting_number_planSigned 32-bit integer

tpncp.redirecting_number_pres tpncp.redirecting_number_presSigned 32-bit integer

tpncp.redirecting_number_reason tpncp.redirecting_number_reasonSigned 32-bit integer

tpncp.redirecting_number_screen tpncp.redirecting_number_screenSigned 32-bit integer

tpncp.redirecting_number_size tpncp.redirecting_number_sizeSigned 32-bit integer

tpncp.redirecting_number_type tpncp.redirecting_number_typeSigned 32-bit integer

tpncp.redirecting_phone_num tpncp.redirecting_phone_numString

tpncp.redirection tpncp.redirectionSigned 32-bit integer

1.0.3 2008-10-01 291

Page 292: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.reduction_intensity tpncp.reduction_intensityUnsigned 8-bit integer

tpncp.redundancy_level_0 tpncp.redundancy_level_0Signed 32-bit integer

tpncp.redundancy_level_1 tpncp.redundancy_level_1Signed 32-bit integer

tpncp.redundancy_level_2 tpncp.redundancy_level_2Signed 32-bit integer

tpncp.redundancy_level_3 tpncp.redundancy_level_3Signed 32-bit integer

tpncp.redundancy_level_4 tpncp.redundancy_level_4Signed 32-bit integer

tpncp.redundancy_level_5 tpncp.redundancy_level_5Signed 32-bit integer

tpncp.redundancy_level_6 tpncp.redundancy_level_6Signed 32-bit integer

tpncp.redundancy_level_7 tpncp.redundancy_level_7Signed 32-bit integer

tpncp.redundant_cmd tpncp.redundant_cmdSigned 32-bit integer

tpncp.ref_energy tpncp.ref_energySigned 32-bit integer

tpncp.reg tpncp.regSigned 32-bit integer

tpncp.register_value tpncp.register_valueSigned 32-bit integer

tpncp.registration_state tpncp.registration_stateSigned 32-bit integer

tpncp.reinput_key_sequence tpncp.reinput_key_sequenceString

tpncp.reject_cause tpncp.reject_causeSigned 32-bit integer

tpncp.relay_bypass tpncp.relay_bypassSigned 32-bit integer

tpncp.release_indication_cause tpncp.release_indication_causeSigned 32-bit integer

tpncp.remote_alarm tpncp.remote_alarmUnsigned 16-bit integer

tpncp.remote_alarm_received tpncp.remote_alarm_receivedSigned 32-bit integer

tpncp.remote_apip tpncp.remote_apipUnsigned 32-bit integer

tpncp.remote_disconnect tpncp.remote_disconnectSigned 32-bit integer

1.0.3 2008-10-01 292

Page 293: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.remote_file_coder tpncp.remote_file_coderSigned 32-bit integer

tpncp.remote_file_duration tpncp.remote_file_durationSigned 32-bit integer

tpncp.remote_file_query_result tpncp.remote_file_query_resultSigned 32-bit integer

tpncp.remote_gwip tpncp.remote_gwipUnsigned 32-bit integer

tpncp.remote_ip_addr tpncp.remote_ip_addrSigned 32-bit integer

tpncp.remote_ip_addr_0 tpncp.remote_ip_addr_0Unsigned 32-bit integer

tpncp.remote_ip_addr_1 tpncp.remote_ip_addr_1Unsigned 32-bit integer

tpncp.remote_ip_addr_10 tpncp.remote_ip_addr_10Unsigned 32-bit integer

tpncp.remote_ip_addr_11 tpncp.remote_ip_addr_11Unsigned 32-bit integer

tpncp.remote_ip_addr_12 tpncp.remote_ip_addr_12Unsigned 32-bit integer

tpncp.remote_ip_addr_13 tpncp.remote_ip_addr_13Unsigned 32-bit integer

tpncp.remote_ip_addr_14 tpncp.remote_ip_addr_14Unsigned 32-bit integer

tpncp.remote_ip_addr_15 tpncp.remote_ip_addr_15Unsigned 32-bit integer

tpncp.remote_ip_addr_16 tpncp.remote_ip_addr_16Unsigned 32-bit integer

tpncp.remote_ip_addr_17 tpncp.remote_ip_addr_17Unsigned 32-bit integer

tpncp.remote_ip_addr_18 tpncp.remote_ip_addr_18Unsigned 32-bit integer

tpncp.remote_ip_addr_19 tpncp.remote_ip_addr_19Unsigned 32-bit integer

tpncp.remote_ip_addr_2 tpncp.remote_ip_addr_2Unsigned 32-bit integer

tpncp.remote_ip_addr_20 tpncp.remote_ip_addr_20Unsigned 32-bit integer

tpncp.remote_ip_addr_21 tpncp.remote_ip_addr_21Unsigned 32-bit integer

tpncp.remote_ip_addr_22 tpncp.remote_ip_addr_22Unsigned 32-bit integer

tpncp.remote_ip_addr_23 tpncp.remote_ip_addr_23Unsigned 32-bit integer

1.0.3 2008-10-01 293

Page 294: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.remote_ip_addr_24 tpncp.remote_ip_addr_24Unsigned 32-bit integer

tpncp.remote_ip_addr_25 tpncp.remote_ip_addr_25Unsigned 32-bit integer

tpncp.remote_ip_addr_26 tpncp.remote_ip_addr_26Unsigned 32-bit integer

tpncp.remote_ip_addr_27 tpncp.remote_ip_addr_27Unsigned 32-bit integer

tpncp.remote_ip_addr_28 tpncp.remote_ip_addr_28Unsigned 32-bit integer

tpncp.remote_ip_addr_29 tpncp.remote_ip_addr_29Unsigned 32-bit integer

tpncp.remote_ip_addr_3 tpncp.remote_ip_addr_3Unsigned 32-bit integer

tpncp.remote_ip_addr_30 tpncp.remote_ip_addr_30Unsigned 32-bit integer

tpncp.remote_ip_addr_31 tpncp.remote_ip_addr_31Unsigned 32-bit integer

tpncp.remote_ip_addr_4 tpncp.remote_ip_addr_4Unsigned 32-bit integer

tpncp.remote_ip_addr_5 tpncp.remote_ip_addr_5Unsigned 32-bit integer

tpncp.remote_ip_addr_6 tpncp.remote_ip_addr_6Unsigned 32-bit integer

tpncp.remote_ip_addr_7 tpncp.remote_ip_addr_7Unsigned 32-bit integer

tpncp.remote_ip_addr_8 tpncp.remote_ip_addr_8Unsigned 32-bit integer

tpncp.remote_ip_addr_9 tpncp.remote_ip_addr_9Unsigned 32-bit integer

tpncp.remote_port_0 tpncp.remote_port_0Signed 32-bit integer

tpncp.remote_port_1 tpncp.remote_port_1Signed 32-bit integer

tpncp.remote_port_10 tpncp.remote_port_10Signed 32-bit integer

tpncp.remote_port_11 tpncp.remote_port_11Signed 32-bit integer

tpncp.remote_port_12 tpncp.remote_port_12Signed 32-bit integer

tpncp.remote_port_13 tpncp.remote_port_13Signed 32-bit integer

tpncp.remote_port_14 tpncp.remote_port_14Signed 32-bit integer

1.0.3 2008-10-01 294

Page 295: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.remote_port_15 tpncp.remote_port_15Signed 32-bit integer

tpncp.remote_port_16 tpncp.remote_port_16Signed 32-bit integer

tpncp.remote_port_17 tpncp.remote_port_17Signed 32-bit integer

tpncp.remote_port_18 tpncp.remote_port_18Signed 32-bit integer

tpncp.remote_port_19 tpncp.remote_port_19Signed 32-bit integer

tpncp.remote_port_2 tpncp.remote_port_2Signed 32-bit integer

tpncp.remote_port_20 tpncp.remote_port_20Signed 32-bit integer

tpncp.remote_port_21 tpncp.remote_port_21Signed 32-bit integer

tpncp.remote_port_22 tpncp.remote_port_22Signed 32-bit integer

tpncp.remote_port_23 tpncp.remote_port_23Signed 32-bit integer

tpncp.remote_port_24 tpncp.remote_port_24Signed 32-bit integer

tpncp.remote_port_25 tpncp.remote_port_25Signed 32-bit integer

tpncp.remote_port_26 tpncp.remote_port_26Signed 32-bit integer

tpncp.remote_port_27 tpncp.remote_port_27Signed 32-bit integer

tpncp.remote_port_28 tpncp.remote_port_28Signed 32-bit integer

tpncp.remote_port_29 tpncp.remote_port_29Signed 32-bit integer

tpncp.remote_port_3 tpncp.remote_port_3Signed 32-bit integer

tpncp.remote_port_30 tpncp.remote_port_30Signed 32-bit integer

tpncp.remote_port_31 tpncp.remote_port_31Signed 32-bit integer

tpncp.remote_port_4 tpncp.remote_port_4Signed 32-bit integer

tpncp.remote_port_5 tpncp.remote_port_5Signed 32-bit integer

tpncp.remote_port_6 tpncp.remote_port_6Signed 32-bit integer

1.0.3 2008-10-01 295

Page 296: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.remote_port_7 tpncp.remote_port_7Signed 32-bit integer

tpncp.remote_port_8 tpncp.remote_port_8Signed 32-bit integer

tpncp.remote_port_9 tpncp.remote_port_9Signed 32-bit integer

tpncp.remote_rtcp_port tpncp.remote_rtcp_portUnsigned 16-bit integer

tpncp.remote_rtcpip_add_address_family tpncp.remote_rtcpip_add_address_familySigned 32-bit integer

tpncp.remote_rtcpip_add_ipv6_addr_0 tpncp.remote_rtcpip_add_ipv6_addr_0Unsigned 32-bit integer

tpncp.remote_rtcpip_add_ipv6_addr_1 tpncp.remote_rtcpip_add_ipv6_addr_1Unsigned 32-bit integer

tpncp.remote_rtcpip_add_ipv6_addr_2 tpncp.remote_rtcpip_add_ipv6_addr_2Unsigned 32-bit integer

tpncp.remote_rtcpip_add_ipv6_addr_3 tpncp.remote_rtcpip_add_ipv6_addr_3Unsigned 32-bit integer

tpncp.remote_rtcpip_addr_address_family tpncp.remote_rtcpip_addr_address_familySigned 32-bit integer

tpncp.remote_rtcpip_addr_ipv6_addr_0 tpncp.remote_rtcpip_addr_ipv6_addr_0Unsigned 32-bit integer

tpncp.remote_rtcpip_addr_ipv6_addr_1 tpncp.remote_rtcpip_addr_ipv6_addr_1Unsigned 32-bit integer

tpncp.remote_rtcpip_addr_ipv6_addr_2 tpncp.remote_rtcpip_addr_ipv6_addr_2Unsigned 32-bit integer

tpncp.remote_rtcpip_addr_ipv6_addr_3 tpncp.remote_rtcpip_addr_ipv6_addr_3Unsigned 32-bit integer

tpncp.remote_rtp_port tpncp.remote_rtp_portUnsigned 16-bit integer

tpncp.remote_rtpip_addr_address_family tpncp.remote_rtpip_addr_address_familySigned 32-bit integer

tpncp.remote_rtpip_addr_ipv6_addr_0 tpncp.remote_rtpip_addr_ipv6_addr_0Unsigned 32-bit integer

tpncp.remote_rtpip_addr_ipv6_addr_1 tpncp.remote_rtpip_addr_ipv6_addr_1Unsigned 32-bit integer

tpncp.remote_rtpip_addr_ipv6_addr_2 tpncp.remote_rtpip_addr_ipv6_addr_2Unsigned 32-bit integer

tpncp.remote_rtpip_addr_ipv6_addr_3 tpncp.remote_rtpip_addr_ipv6_addr_3Unsigned 32-bit integer

tpncp.remote_session_id tpncp.remote_session_idSigned 32-bit integer

tpncp.remote_session_seq_num tpncp.remote_session_seq_numSigned 32-bit integer

1.0.3 2008-10-01 296

Page 297: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.remote_t38_port tpncp.remote_t38_portSigned 32-bit integer

tpncp.remote_t38ip_addr_address_family tpncp.remote_t38ip_addr_address_familySigned 32-bit integer

tpncp.remote_t38ip_addr_ipv6_addr_0 tpncp.remote_t38ip_addr_ipv6_addr_0Unsigned 32-bit integer

tpncp.remote_t38ip_addr_ipv6_addr_1 tpncp.remote_t38ip_addr_ipv6_addr_1Unsigned 32-bit integer

tpncp.remote_t38ip_addr_ipv6_addr_2 tpncp.remote_t38ip_addr_ipv6_addr_2Unsigned 32-bit integer

tpncp.remote_t38ip_addr_ipv6_addr_3 tpncp.remote_t38ip_addr_ipv6_addr_3Unsigned 32-bit integer

tpncp.remotely_inhibited tpncp.remotely_inhibitedSigned 32-bit integer

tpncp.repeat tpncp.repeatUnsigned 8-bit integer

tpncp.repeated_dial_string_total_duration tpncp.repeated_dial_string_total_durationSigned 32-bit integer

tpncp.repeated_string_total_duration tpncp.repeated_string_total_durationSigned 32-bit integer

tpncp.report_lbc tpncp.report_lbcSigned 32-bit integer

tpncp.report_reason tpncp.report_reasonSigned 32-bit integer

tpncp.report_type tpncp.report_typeSigned 32-bit integer

tpncp.report_ubc tpncp.report_ubcSigned 32-bit integer

tpncp.reporting_pulse_count tpncp.reporting_pulse_countSigned 32-bit integer

tpncp.request tpncp.requestSigned 32-bit integer

tpncp.reserve tpncp.reserveString

tpncp.reserve1 tpncp.reserve1String

tpncp.reserve2 tpncp.reserve2String

tpncp.reserve3 tpncp.reserve3String

tpncp.reserve4 tpncp.reserve4String

tpncp.reserve_0 tpncp.reserve_0Signed 32-bit integer

1.0.3 2008-10-01 297

Page 298: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.reserve_1 tpncp.reserve_1Signed 32-bit integer

tpncp.reserve_2 tpncp.reserve_2Signed 32-bit integer

tpncp.reserve_3 tpncp.reserve_3Signed 32-bit integer

tpncp.reserve_4 tpncp.reserve_4Signed 32-bit integer

tpncp.reserve_5 tpncp.reserve_5Signed 32-bit integer

tpncp.reserved ReservedUnsigned 16-bit integer

tpncp.reserved1 tpncp.reserved1Signed 32-bit integer

tpncp.reserved2 tpncp.reserved2Signed 32-bit integer

tpncp.reserved3 tpncp.reserved3Signed 32-bit integer

tpncp.reserved4 tpncp.reserved4Signed 32-bit integer

tpncp.reserved5 tpncp.reserved5Signed 32-bit integer

tpncp.reserved_0 tpncp.reserved_0Signed 32-bit integer

tpncp.reserved_1 tpncp.reserved_1Signed 32-bit integer

tpncp.reserved_10 tpncp.reserved_10Signed 16-bit integer

tpncp.reserved_11 tpncp.reserved_11Signed 16-bit integer

tpncp.reserved_2 tpncp.reserved_2Signed 32-bit integer

tpncp.reserved_3 tpncp.reserved_3Signed 32-bit integer

tpncp.reserved_4 tpncp.reserved_4Signed 16-bit integer

tpncp.reserved_5 tpncp.reserved_5Signed 16-bit integer

tpncp.reserved_6 tpncp.reserved_6Signed 16-bit integer

tpncp.reserved_7 tpncp.reserved_7Signed 16-bit integer

tpncp.reserved_8 tpncp.reserved_8Signed 16-bit integer

1.0.3 2008-10-01 298

Page 299: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.reserved_9 tpncp.reserved_9Signed 16-bit integer

tpncp.reset_cmd tpncp.reset_cmdSigned 32-bit integer

tpncp.reset_mode tpncp.reset_modeSigned 32-bit integer

tpncp.reset_source_report_bit_return_code tpncp.reset_source_report_bit_return_codeSigned 32-bit integer

tpncp.reset_total tpncp.reset_totalUnsigned 8-bit integer

tpncp.residual_echo_return_loss tpncp.residual_echo_return_lossUnsigned 8-bit integer

tpncp.response_code tpncp.response_codeSigned 32-bit integer

tpncp.restart_key_sequence tpncp.restart_key_sequenceString

tpncp.restart_not_ok tpncp.restart_not_okSigned 32-bit integer

tpncp.resume_call_action_code tpncp.resume_call_action_codeSigned 32-bit integer

tpncp.resynchronized tpncp.resynchronizedUnsigned 16-bit integer

tpncp.ret_cause tpncp.ret_causeSigned 32-bit integer

tpncp.retrc tpncp.retrcUnsigned 16-bit integer

tpncp.return_code tpncp.return_codeSigned 32-bit integer

tpncp.return_key_sequence tpncp.return_key_sequenceString

tpncp.rev_num tpncp.rev_numSigned 32-bit integer

tpncp.reversal_polarity tpncp.reversal_polaritySigned 32-bit integer

tpncp.rfc tpncp.rfcSigned 32-bit integer

tpncp.rfc2833_rtp_rx_payload_type tpncp.rfc2833_rtp_rx_payload_typeSigned 32-bit integer

tpncp.rfc2833_rtp_tx_payload_type tpncp.rfc2833_rtp_tx_payload_typeSigned 32-bit integer

tpncp.ria_crc tpncp.ria_crcSigned 32-bit integer

tpncp.ring tpncp.ringSigned 32-bit integer

1.0.3 2008-10-01 299

Page 300: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.ring_splash tpncp.ring_splashSigned 32-bit integer

tpncp.ring_state tpncp.ring_stateSigned 32-bit integer

tpncp.ring_type tpncp.ring_typeSigned 32-bit integer

tpncp.round_trip tpncp.round_tripUnsigned 32-bit integer

tpncp.route_set tpncp.route_setSigned 32-bit integer

tpncp.route_set_event_cause tpncp.route_set_event_causeSigned 32-bit integer

tpncp.route_set_name tpncp.route_set_nameString

tpncp.route_set_no tpncp.route_set_noSigned 32-bit integer

tpncp.routesets_per_sn tpncp.routesets_per_snSigned 32-bit integer

tpncp.rs_alarms_status_0 tpncp.rs_alarms_status_0Signed 32-bit integer

tpncp.rs_alarms_status_1 tpncp.rs_alarms_status_1Signed 32-bit integer

tpncp.rs_alarms_status_2 tpncp.rs_alarms_status_2Signed 32-bit integer

tpncp.rs_alarms_status_3 tpncp.rs_alarms_status_3Signed 32-bit integer

tpncp.rs_alarms_status_4 tpncp.rs_alarms_status_4Signed 32-bit integer

tpncp.rs_alarms_status_5 tpncp.rs_alarms_status_5Signed 32-bit integer

tpncp.rs_alarms_status_6 tpncp.rs_alarms_status_6Signed 32-bit integer

tpncp.rs_alarms_status_7 tpncp.rs_alarms_status_7Signed 32-bit integer

tpncp.rs_alarms_status_8 tpncp.rs_alarms_status_8Signed 32-bit integer

tpncp.rs_alarms_status_9 tpncp.rs_alarms_status_9Signed 32-bit integer

tpncp.rsip_reason tpncp.rsip_reasonSigned 16-bit integer

tpncp.rt_delay tpncp.rt_delayUnsigned 16-bit integer

tpncp.rtcp_authentication_algorithm tpncp.rtcp_authentication_algorithmSigned 32-bit integer

1.0.3 2008-10-01 300

Page 301: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.rtcp_bye_reason tpncp.rtcp_bye_reasonString

tpncp.rtcp_bye_reason_length tpncp.rtcp_bye_reason_lengthUnsigned 8-bit integer

tpncp.rtcp_encryption_algorithm tpncp.rtcp_encryption_algorithmSigned 32-bit integer

tpncp.rtcp_encryption_key tpncp.rtcp_encryption_keyString

tpncp.rtcp_encryption_key_size tpncp.rtcp_encryption_key_sizeUnsigned 32-bit integer

tpncp.rtcp_extension_msg tpncp.rtcp_extension_msgString

tpncp.rtcp_icmp_received_data_icmp_type tpncp.rtcp_icmp_received_data_icmp_typeUnsigned 8-bit integer

tpncp.rtcp_icmp_received_data_icmp_unreachable_counter tpncp.rtcp_icmp_received_data_icmp_unreachable_counterUnsigned 32-bit integer

tpncp.rtcp_mac_key tpncp.rtcp_mac_keyString

tpncp.rtcp_mac_key_size tpncp.rtcp_mac_key_sizeUnsigned 32-bit integer

tpncp.rtcp_mean_tx_interval tpncp.rtcp_mean_tx_intervalSigned 32-bit integer

tpncp.rtcp_peer_info_ip_dst_addr tpncp.rtcp_peer_info_ip_dst_addrUnsigned 32-bit integer

tpncp.rtcp_peer_info_udp_dst_port tpncp.rtcp_peer_info_udp_dst_portUnsigned 16-bit integer

tpncp.rtp_authentication_algorithm tpncp.rtp_authentication_algorithmSigned 32-bit integer

tpncp.rtp_encryption_algorithm tpncp.rtp_encryption_algorithmSigned 32-bit integer

tpncp.rtp_encryption_key tpncp.rtp_encryption_keyString

tpncp.rtp_encryption_key_size tpncp.rtp_encryption_key_sizeUnsigned 32-bit integer

tpncp.rtp_init_key tpncp.rtp_init_keyString

tpncp.rtp_init_key_size tpncp.rtp_init_key_sizeUnsigned 32-bit integer

tpncp.rtp_mac_key tpncp.rtp_mac_keyString

tpncp.rtp_mac_key_size tpncp.rtp_mac_key_sizeUnsigned 32-bit integer

tpncp.rtp_no_operation_payload_type tpncp.rtp_no_operation_payload_typeSigned 32-bit integer

1.0.3 2008-10-01 301

Page 302: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.rtp_redundancy_depth tpncp.rtp_redundancy_depthSigned 32-bit integer

tpncp.rtp_redundancy_rfc2198_payload_type tpncp.rtp_redundancy_rfc2198_payload_typeSigned 32-bit integer

tpncp.rtp_reflector_mode tpncp.rtp_reflector_modeUnsigned 8-bit integer

tpncp.rtp_sequence_number_mode tpncp.rtp_sequence_number_modeSigned 32-bit integer

tpncp.rtp_silence_indicator_coefficients_number tpncp.rtp_silence_indicator_coefficients_numberSigned 32-bit integer

tpncp.rtp_silence_indicator_packets_enable tpncp.rtp_silence_indicator_packets_enableSigned 32-bit integer

tpncp.rtp_time_stamp tpncp.rtp_time_stampUnsigned 32-bit integer

tpncp.rtpdtmfrfc2833_payload_type tpncp.rtpdtmfrfc2833_payload_typeSigned 32-bit integer

tpncp.rtpssrc_mode tpncp.rtpssrc_modeSigned 32-bit integer

tpncp.rx_bytes tpncp.rx_bytesUnsigned 32-bit integer

tpncp.rx_config tpncp.rx_configUnsigned 8-bit integer

tpncp.rx_config_zero_fill tpncp.rx_config_zero_fillUnsigned 8-bit integer

tpncp.rx_dtmf_hang_over_time tpncp.rx_dtmf_hang_over_timeSigned 16-bit integer

tpncp.rx_dumped_pckts_cnt tpncp.rx_dumped_pckts_cntUnsigned 16-bit integer

tpncp.rx_rtp_payload_type tpncp.rx_rtp_payload_typeSigned 32-bit integer

tpncp.s_nname tpncp.s_nnameString

tpncp.sample_based_coders_rtp_packet_interval tpncp.sample_based_coders_rtp_packet_intervalSigned 32-bit integer

tpncp.sce tpncp.sceSigned 32-bit integer

tpncp.scr tpncp.scrSigned 32-bit integer

tpncp.screening tpncp.screeningSigned 32-bit integer

tpncp.sdh_lp_mappingtype tpncp.sdh_lp_mappingtypeSigned 32-bit integer

tpncp.sdh_sonet_mode tpncp.sdh_sonet_modeSigned 32-bit integer

1.0.3 2008-10-01 302

Page 303: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.sdram_bit_return_code tpncp.sdram_bit_return_codeSigned 32-bit integer

tpncp.second tpncp.secondSigned 32-bit integer

tpncp.second_digit_country_code tpncp.second_digit_country_codeUnsigned 8-bit integer

tpncp.second_redirecting_number_plan tpncp.second_redirecting_number_planSigned 32-bit integer

tpncp.second_redirecting_number_pres tpncp.second_redirecting_number_presSigned 32-bit integer

tpncp.second_redirecting_number_reason tpncp.second_redirecting_number_reasonSigned 32-bit integer

tpncp.second_redirecting_number_screen tpncp.second_redirecting_number_screenSigned 32-bit integer

tpncp.second_redirecting_number_size tpncp.second_redirecting_number_sizeSigned 32-bit integer

tpncp.second_redirecting_number_type tpncp.second_redirecting_number_typeSigned 32-bit integer

tpncp.second_redirecting_phone_num tpncp.second_redirecting_phone_numString

tpncp.second_tone_duration tpncp.second_tone_durationUnsigned 32-bit integer

tpncp.secondary_clock_source tpncp.secondary_clock_sourceSigned 32-bit integer

tpncp.secondary_clock_source_status tpncp.secondary_clock_source_statusSigned 32-bit integer

tpncp.secondary_language tpncp.secondary_languageSigned 32-bit integer

tpncp.seconds tpncp.secondsSigned 32-bit integer

tpncp.section tpncp.sectionSigned 32-bit integer

tpncp.security_cmd_offset tpncp.security_cmd_offsetSigned 32-bit integer

tpncp.segment tpncp.segmentSigned 32-bit integer

tpncp.seized_line tpncp.seized_lineSigned 32-bit integer

tpncp.send_alarm_operation tpncp.send_alarm_operationSigned 32-bit integer

tpncp.send_dummy_packets tpncp.send_dummy_packetsUnsigned 8-bit integer

tpncp.send_each_digit tpncp.send_each_digitSigned 32-bit integer

1.0.3 2008-10-01 303

Page 304: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.send_event_board_started_flag tpncp.send_event_board_started_flagSigned 32-bit integer

tpncp.send_once tpncp.send_onceSigned 32-bit integer

tpncp.send_rtcp_bye_packet_mode tpncp.send_rtcp_bye_packet_modeSigned 32-bit integer

tpncp.send_silence_dummy_packets tpncp.send_silence_dummy_packetsSigned 32-bit integer

tpncp.sending_complete tpncp.sending_completeSigned 32-bit integer

tpncp.sending_mode tpncp.sending_modeSigned 32-bit integer

tpncp.sensor_id tpncp.sensor_idSigned 32-bit integer

tpncp.seq_number Sequence numberUnsigned 16-bit integer

tpncp.sequence_response tpncp.sequence_responseSigned 32-bit integer

tpncp.serial_id tpncp.serial_idSigned 32-bit integer

tpncp.serial_num tpncp.serial_numSigned 32-bit integer

tpncp.server_id tpncp.server_idUnsigned 32-bit integer

tpncp.service_change_delay tpncp.service_change_delaySigned 32-bit integer

tpncp.service_change_reason tpncp.service_change_reasonUnsigned 32-bit integer

tpncp.service_error_type tpncp.service_error_typeSigned 32-bit integer

tpncp.service_report_type tpncp.service_report_typeSigned 32-bit integer

tpncp.service_status tpncp.service_statusSigned 32-bit integer

tpncp.service_type tpncp.service_typeSigned 32-bit integer

tpncp.session_id tpncp.session_idSigned 32-bit integer

tpncp.set_mode_action tpncp.set_mode_actionSigned 32-bit integer

tpncp.set_mode_code tpncp.set_mode_codeSigned 32-bit integer

tpncp.severely_errored_framing_seconds tpncp.severely_errored_framing_secondsSigned 32-bit integer

1.0.3 2008-10-01 304

Page 305: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.severely_errored_seconds tpncp.severely_errored_secondsSigned 32-bit integer

tpncp.severity tpncp.severitySigned 32-bit integer

tpncp.si tpncp.siSigned 32-bit integer

tpncp.signal_generation_enable tpncp.signal_generation_enableSigned 32-bit integer

tpncp.signal_level tpncp.signal_levelSigned 32-bit integer

tpncp.signal_level_decimal tpncp.signal_level_decimalSigned 16-bit integer

tpncp.signal_level_integer tpncp.signal_level_integerSigned 16-bit integer

tpncp.signal_lost tpncp.signal_lostUnsigned 16-bit integer

tpncp.signal_type tpncp.signal_typeSigned 32-bit integer

tpncp.signaling_detectors_control tpncp.signaling_detectors_controlSigned 32-bit integer

tpncp.signaling_input_connection_bus tpncp.signaling_input_connection_busSigned 32-bit integer

tpncp.signaling_input_connection_occupied tpncp.signaling_input_connection_occupiedSigned 32-bit integer

tpncp.signaling_input_connection_port tpncp.signaling_input_connection_portSigned 32-bit integer

tpncp.signaling_input_connection_time_slot tpncp.signaling_input_connection_time_slotSigned 32-bit integer

tpncp.signaling_system tpncp.signaling_systemSigned 32-bit integer

tpncp.signaling_system_0 tpncp.signaling_system_0Signed 32-bit integer

tpncp.signaling_system_1 tpncp.signaling_system_1Signed 32-bit integer

tpncp.signaling_system_10 tpncp.signaling_system_10Signed 32-bit integer

tpncp.signaling_system_11 tpncp.signaling_system_11Signed 32-bit integer

tpncp.signaling_system_12 tpncp.signaling_system_12Signed 32-bit integer

tpncp.signaling_system_13 tpncp.signaling_system_13Signed 32-bit integer

tpncp.signaling_system_14 tpncp.signaling_system_14Signed 32-bit integer

1.0.3 2008-10-01 305

Page 306: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.signaling_system_15 tpncp.signaling_system_15Signed 32-bit integer

tpncp.signaling_system_16 tpncp.signaling_system_16Signed 32-bit integer

tpncp.signaling_system_17 tpncp.signaling_system_17Signed 32-bit integer

tpncp.signaling_system_18 tpncp.signaling_system_18Signed 32-bit integer

tpncp.signaling_system_19 tpncp.signaling_system_19Signed 32-bit integer

tpncp.signaling_system_2 tpncp.signaling_system_2Signed 32-bit integer

tpncp.signaling_system_20 tpncp.signaling_system_20Signed 32-bit integer

tpncp.signaling_system_21 tpncp.signaling_system_21Signed 32-bit integer

tpncp.signaling_system_22 tpncp.signaling_system_22Signed 32-bit integer

tpncp.signaling_system_23 tpncp.signaling_system_23Signed 32-bit integer

tpncp.signaling_system_24 tpncp.signaling_system_24Signed 32-bit integer

tpncp.signaling_system_25 tpncp.signaling_system_25Signed 32-bit integer

tpncp.signaling_system_26 tpncp.signaling_system_26Signed 32-bit integer

tpncp.signaling_system_27 tpncp.signaling_system_27Signed 32-bit integer

tpncp.signaling_system_28 tpncp.signaling_system_28Signed 32-bit integer

tpncp.signaling_system_29 tpncp.signaling_system_29Signed 32-bit integer

tpncp.signaling_system_3 tpncp.signaling_system_3Signed 32-bit integer

tpncp.signaling_system_30 tpncp.signaling_system_30Signed 32-bit integer

tpncp.signaling_system_31 tpncp.signaling_system_31Signed 32-bit integer

tpncp.signaling_system_32 tpncp.signaling_system_32Signed 32-bit integer

tpncp.signaling_system_33 tpncp.signaling_system_33Signed 32-bit integer

tpncp.signaling_system_34 tpncp.signaling_system_34Signed 32-bit integer

1.0.3 2008-10-01 306

Page 307: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.signaling_system_35 tpncp.signaling_system_35Signed 32-bit integer

tpncp.signaling_system_36 tpncp.signaling_system_36Signed 32-bit integer

tpncp.signaling_system_37 tpncp.signaling_system_37Signed 32-bit integer

tpncp.signaling_system_38 tpncp.signaling_system_38Signed 32-bit integer

tpncp.signaling_system_39 tpncp.signaling_system_39Signed 32-bit integer

tpncp.signaling_system_4 tpncp.signaling_system_4Signed 32-bit integer

tpncp.signaling_system_5 tpncp.signaling_system_5Signed 32-bit integer

tpncp.signaling_system_6 tpncp.signaling_system_6Signed 32-bit integer

tpncp.signaling_system_7 tpncp.signaling_system_7Signed 32-bit integer

tpncp.signaling_system_8 tpncp.signaling_system_8Signed 32-bit integer

tpncp.signaling_system_9 tpncp.signaling_system_9Signed 32-bit integer

tpncp.silence_length_between_iterations tpncp.silence_length_between_iterationsUnsigned 32-bit integer

tpncp.single_listener_participant_id tpncp.single_listener_participant_idSigned 32-bit integer

tpncp.single_vcc tpncp.single_vccUnsigned 8-bit integer

tpncp.size tpncp.sizeSigned 32-bit integer

tpncp.skip_interval tpncp.skip_intervalSigned 32-bit integer

tpncp.slave_temperature tpncp.slave_temperatureSigned 32-bit integer

tpncp.slc tpncp.slcSigned 32-bit integer

tpncp.sli tpncp.sliSigned 32-bit integer

tpncp.slot_name tpncp.slot_nameString

tpncp.sls tpncp.slsSigned 32-bit integer

tpncp.smooth_average_round_trip tpncp.smooth_average_round_tripUnsigned 32-bit integer

1.0.3 2008-10-01 307

Page 308: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.sn tpncp.snSigned 32-bit integer

tpncp.sn_event_cause tpncp.sn_event_causeSigned 32-bit integer

tpncp.sn_timer_sets tpncp.sn_timer_setsSigned 32-bit integer

tpncp.sns_per_card tpncp.sns_per_cardSigned 32-bit integer

tpncp.source_category tpncp.source_categorySigned 32-bit integer

tpncp.source_cid tpncp.source_cidSigned 32-bit integer

tpncp.source_direction tpncp.source_directionSigned 32-bit integer

tpncp.source_ip_address_family tpncp.source_ip_address_familySigned 32-bit integer

tpncp.source_ip_ipv6_addr_0 tpncp.source_ip_ipv6_addr_0Unsigned 32-bit integer

tpncp.source_ip_ipv6_addr_1 tpncp.source_ip_ipv6_addr_1Unsigned 32-bit integer

tpncp.source_ip_ipv6_addr_2 tpncp.source_ip_ipv6_addr_2Unsigned 32-bit integer

tpncp.source_ip_ipv6_addr_3 tpncp.source_ip_ipv6_addr_3Unsigned 32-bit integer

tpncp.source_number_non_notification_reason tpncp.source_number_non_notification_reasonSigned 32-bit integer

tpncp.source_number_plan tpncp.source_number_planSigned 32-bit integer

tpncp.source_number_pres tpncp.source_number_presSigned 32-bit integer

tpncp.source_number_screening tpncp.source_number_screeningSigned 32-bit integer

tpncp.source_number_type tpncp.source_number_typeSigned 32-bit integer

tpncp.source_phone_num tpncp.source_phone_numString

tpncp.source_phone_sub_num tpncp.source_phone_sub_numString

tpncp.source_route_failed tpncp.source_route_failedUnsigned 32-bit integer

tpncp.source_sub_address_format tpncp.source_sub_address_formatSigned 32-bit integer

tpncp.source_sub_address_type tpncp.source_sub_address_typeSigned 32-bit integer

1.0.3 2008-10-01 308

Page 309: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.sp_stp tpncp.sp_stpSigned 32-bit integer

tpncp.speed tpncp.speedSigned 32-bit integer

tpncp.ss7_additional_info tpncp.ss7_additional_infoString

tpncp.ss7_config_text tpncp.ss7_config_textString

tpncp.ss7_mon_msg tpncp.ss7_mon_msgString

tpncp.ss7_mon_msg_size tpncp.ss7_mon_msg_sizeSigned 32-bit integer

tpncp.sscf_state tpncp.sscf_stateUnsigned 8-bit integer

tpncp.sscop_state tpncp.sscop_stateUnsigned 8-bit integer

tpncp.ssf_spare tpncp.ssf_spareSigned 32-bit integer

tpncp.ssrc tpncp.ssrcUnsigned 32-bit integer

tpncp.ssrc_sender tpncp.ssrc_senderUnsigned 32-bit integer

tpncp.start tpncp.startSigned 32-bit integer

tpncp.start_channel_id tpncp.start_channel_idSigned 32-bit integer

tpncp.start_end_testing tpncp.start_end_testingSigned 32-bit integer

tpncp.start_event tpncp.start_eventSigned 32-bit integer

tpncp.start_index tpncp.start_indexSigned 32-bit integer

tpncp.static_mapped_channels_count tpncp.static_mapped_channels_countSigned 32-bit integer

tpncp.status tpncp.statusSigned 32-bit integer

tpncp.status_0 tpncp.status_0Signed 32-bit integer

tpncp.status_1 tpncp.status_1Signed 32-bit integer

tpncp.status_2 tpncp.status_2Signed 32-bit integer

tpncp.status_3 tpncp.status_3Signed 32-bit integer

1.0.3 2008-10-01 309

Page 310: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.status_4 tpncp.status_4Signed 32-bit integer

tpncp.status_flag tpncp.status_flagSigned 32-bit integer

tpncp.steady_signal tpncp.steady_signalSigned 32-bit integer

tpncp.stm_number tpncp.stm_numberUnsigned 8-bit integer

tpncp.stop_mode tpncp.stop_modeSigned 32-bit integer

tpncp.stream_id tpncp.stream_idUnsigned 32-bit integer

tpncp.su_type tpncp.su_typeSigned 32-bit integer

tpncp.sub_add_odd_indicator tpncp.sub_add_odd_indicatorSigned 32-bit integer

tpncp.sub_add_type tpncp.sub_add_typeSigned 32-bit integer

tpncp.sub_generic_event_family tpncp.sub_generic_event_familySigned 32-bit integer

tpncp.subnet_mask tpncp.subnet_maskUnsigned 32-bit integer

tpncp.subnet_mask_address_0 tpncp.subnet_mask_address_0Unsigned 32-bit integer

tpncp.subnet_mask_address_1 tpncp.subnet_mask_address_1Unsigned 32-bit integer

tpncp.subnet_mask_address_2 tpncp.subnet_mask_address_2Unsigned 32-bit integer

tpncp.subnet_mask_address_3 tpncp.subnet_mask_address_3Unsigned 32-bit integer

tpncp.subnet_mask_address_4 tpncp.subnet_mask_address_4Unsigned 32-bit integer

tpncp.subnet_mask_address_5 tpncp.subnet_mask_address_5Unsigned 32-bit integer

tpncp.subtype tpncp.subtypeUnsigned 8-bit integer

tpncp.sum_additional_ts_enable tpncp.sum_additional_ts_enableSigned 32-bit integer

tpncp.sum_rtt tpncp.sum_rttUnsigned 32-bit integer

tpncp.summation_detection_origin tpncp.summation_detection_originSigned 32-bit integer

tpncp.supp_ind tpncp.supp_indSigned 32-bit integer

1.0.3 2008-10-01 310

Page 311: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.suppress_end_event tpncp.suppress_end_eventSigned 32-bit integer

tpncp.suspend_call_action_code tpncp.suspend_call_action_codeSigned 32-bit integer

tpncp.switching_option tpncp.switching_optionSigned 32-bit integer

tpncp.sync_not_possible tpncp.sync_not_possibleUnsigned 16-bit integer

tpncp.t1e1_span_code tpncp.t1e1_span_codeSigned 32-bit integer

tpncp.t38_fax_relay_ecm_mode tpncp.t38_fax_relay_ecm_modeSigned 32-bit integer

tpncp.t38_fax_relay_protection_mode tpncp.t38_fax_relay_protection_modeSigned 32-bit integer

tpncp.t38_icmp_received_data_icmp_code_fragmentation_needed_and_df_set tpncp.t38_icmp_received_data_icmp_code_fragmentation_needed_and_df_setUnsigned 32-bit integer

tpncp.t38_icmp_received_data_icmp_code_host_unreachable tpncp.t38_icmp_received_data_icmp_code_host_unreachableUnsigned 32-bit integer

tpncp.t38_icmp_received_data_icmp_code_net_unreachable tpncp.t38_icmp_received_data_icmp_code_net_unreachableUnsigned 32-bit integer

tpncp.t38_icmp_received_data_icmp_code_port_unreachable tpncp.t38_icmp_received_data_icmp_code_port_unreachableUnsigned 32-bit integer

tpncp.t38_icmp_received_data_icmp_code_protocol_unreachable tpncp.t38_icmp_received_data_icmp_code_protocol_unreachableUnsigned 32-bit integer

tpncp.t38_icmp_received_data_icmp_code_source_route_failed tpncp.t38_icmp_received_data_icmp_code_source_route_failedUnsigned 32-bit integer

tpncp.t38_icmp_received_data_icmp_type tpncp.t38_icmp_received_data_icmp_typeUnsigned 8-bit integer

tpncp.t38_icmp_received_data_icmp_unreachable_counter tpncp.t38_icmp_received_data_icmp_unreachable_counterUnsigned 32-bit integer

tpncp.t38_icmp_received_data_peer_info_ip_dst_addr tpncp.t38_icmp_received_data_peer_info_ip_dst_addrUnsigned 32-bit integer

tpncp.t38_icmp_received_data_peer_info_udp_dst_port tpncp.t38_icmp_received_data_peer_info_udp_dst_portUnsigned 16-bit integer

tpncp.t38_peer_info_ip_dst_addr tpncp.t38_peer_info_ip_dst_addrUnsigned 32-bit integer

tpncp.t38_peer_info_udp_dst_port tpncp.t38_peer_info_udp_dst_portUnsigned 16-bit integer

tpncp.talker_participant_id tpncp.talker_participant_idSigned 32-bit integer

tpncp.tar_file_url tpncp.tar_file_urlString

tpncp.target_addr tpncp.target_addrSigned 32-bit integer

1.0.3 2008-10-01 311

Page 312: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.target_energy tpncp.target_energySigned 32-bit integer

tpncp.tdm_bus_in tpncp.tdm_bus_inSigned 32-bit integer

tpncp.tdm_bus_input_channel tpncp.tdm_bus_input_channelSigned 32-bit integer

tpncp.tdm_bus_input_port tpncp.tdm_bus_input_portSigned 32-bit integer

tpncp.tdm_bus_out tpncp.tdm_bus_outSigned 32-bit integer

tpncp.tdm_bus_output_channel tpncp.tdm_bus_output_channelSigned 32-bit integer

tpncp.tdm_bus_output_disable tpncp.tdm_bus_output_disableSigned 32-bit integer

tpncp.tdm_bus_output_port tpncp.tdm_bus_output_portSigned 32-bit integer

tpncp.tdm_bus_type tpncp.tdm_bus_typeSigned 32-bit integer

tpncp.tdm_connection_mode tpncp.tdm_connection_modeSigned 32-bit integer

tpncp.temp tpncp.tempSigned 32-bit integer

tpncp.ter_type tpncp.ter_typeSigned 32-bit integer

tpncp.termination_cause tpncp.termination_causeSigned 32-bit integer

tpncp.termination_result tpncp.termination_resultSigned 32-bit integer

tpncp.termination_state tpncp.termination_stateSigned 32-bit integer

tpncp.test_mode tpncp.test_modeSigned 32-bit integer

tpncp.test_result tpncp.test_resultSigned 32-bit integer

tpncp.test_results tpncp.test_resultsSigned 32-bit integer

tpncp.test_tone_enable tpncp.test_tone_enableSigned 32-bit integer

tpncp.text_to_speak tpncp.text_to_speakString

tpncp.tfc tpncp.tfcSigned 32-bit integer

tpncp.tftp_server_ip tpncp.tftp_server_ipUnsigned 32-bit integer

1.0.3 2008-10-01 312

Page 313: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.third_digit_country_code tpncp.third_digit_country_codeUnsigned 8-bit integer

tpncp.third_tone_duration tpncp.third_tone_durationUnsigned 32-bit integer

tpncp.time tpncp.timeString

tpncp.time_above_high_threshold tpncp.time_above_high_thresholdSigned 16-bit integer

tpncp.time_below_low_threshold tpncp.time_below_low_thresholdSigned 16-bit integer

tpncp.time_between_high_low_threshold tpncp.time_between_high_low_thresholdSigned 16-bit integer

tpncp.time_milli_sec tpncp.time_milli_secSigned 16-bit integer

tpncp.time_out_value tpncp.time_out_valueUnsigned 8-bit integer

tpncp.time_sec tpncp.time_secSigned 32-bit integer

tpncp.time_slot tpncp.time_slotSigned 32-bit integer

tpncp.time_slot_number tpncp.time_slot_numberUnsigned 8-bit integer

tpncp.time_stamp tpncp.time_stampUnsigned 16-bit integer

tpncp.timer_idx tpncp.timer_idxSigned 32-bit integer

tpncp.timeslot tpncp.timeslotSigned 32-bit integer

tpncp.to_entity tpncp.to_entitySigned 32-bit integer

tpncp.to_fiber_link tpncp.to_fiber_linkSigned 32-bit integer

tpncp.to_trunk tpncp.to_trunkSigned 32-bit integer

tpncp.tone_component_reserved tpncp.tone_component_reservedString

tpncp.tone_component_reserved_0 tpncp.tone_component_reserved_0String

tpncp.tone_component_reserved_1 tpncp.tone_component_reserved_1String

tpncp.tone_duration tpncp.tone_durationUnsigned 32-bit integer

tpncp.tone_generation_interface tpncp.tone_generation_interfaceUnsigned 8-bit integer

1.0.3 2008-10-01 313

Page 314: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.tone_index tpncp.tone_indexSigned 32-bit integer

tpncp.tone_level tpncp.tone_levelUnsigned 32-bit integer

tpncp.tone_number tpncp.tone_numberSigned 32-bit integer

tpncp.tone_reserved tpncp.tone_reservedString

tpncp.tone_type tpncp.tone_typeSigned 32-bit integer

tpncp.total tpncp.totalSigned 32-bit integer

tpncp.total_duration_time tpncp.total_duration_timeUnsigned 32-bit integer

tpncp.total_remote_file_length tpncp.total_remote_file_lengthSigned 32-bit integer

tpncp.total_vaild_dsp_channels_left tpncp.total_vaild_dsp_channels_leftSigned 32-bit integer

tpncp.total_voice_prompt_length tpncp.total_voice_prompt_lengthSigned 32-bit integer

tpncp.tpncp_port tpncp.tpncp_portUnsigned 32-bit integer

tpncp.tpncpip tpncp.tpncpipUnsigned 32-bit integer

tpncp.tr08_alarm_format tpncp.tr08_alarm_formatSigned 32-bit integer

tpncp.tr08_field tpncp.tr08_fieldSigned 32-bit integer

tpncp.tr08_group_id tpncp.tr08_group_idSigned 32-bit integer

tpncp.tr08_last_line_switch_received tpncp.tr08_last_line_switch_receivedSigned 32-bit integer

tpncp.tr08_line_switch tpncp.tr08_line_switchSigned 32-bit integer

tpncp.tr08_line_switch_state tpncp.tr08_line_switch_stateSigned 32-bit integer

tpncp.tr08_maintenance_info_detection tpncp.tr08_maintenance_info_detectionSigned 32-bit integer

tpncp.tr08_member tpncp.tr08_memberSigned 32-bit integer

tpncp.trace_level tpncp.trace_levelSigned 32-bit integer

tpncp.traffic_type tpncp.traffic_typeUnsigned 32-bit integer

1.0.3 2008-10-01 314

Page 315: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.transaction_id tpncp.transaction_idUnsigned 32-bit integer

tpncp.transceiver_port_state_0 tpncp.transceiver_port_state_0Signed 32-bit integer

tpncp.transceiver_port_state_1 tpncp.transceiver_port_state_1Signed 32-bit integer

tpncp.transceiver_port_state_2 tpncp.transceiver_port_state_2Signed 32-bit integer

tpncp.transceiver_port_state_3 tpncp.transceiver_port_state_3Signed 32-bit integer

tpncp.transceiver_port_state_4 tpncp.transceiver_port_state_4Signed 32-bit integer

tpncp.transceiver_port_state_5 tpncp.transceiver_port_state_5Signed 32-bit integer

tpncp.transceiver_port_state_6 tpncp.transceiver_port_state_6Signed 32-bit integer

tpncp.transceiver_port_state_7 tpncp.transceiver_port_state_7Signed 32-bit integer

tpncp.transceiver_port_state_8 tpncp.transceiver_port_state_8Signed 32-bit integer

tpncp.transceiver_port_state_9 tpncp.transceiver_port_state_9Signed 32-bit integer

tpncp.transcode tpncp.transcodeUnsigned 8-bit integer

tpncp.transcoding_mode tpncp.transcoding_modeSigned 32-bit integer

tpncp.transfer_cap tpncp.transfer_capSigned 32-bit integer

tpncp.transmitted tpncp.transmittedUnsigned 32-bit integer

tpncp.transport_media tpncp.transport_mediaUnsigned 8-bit integer

tpncp.trigger_cause tpncp.trigger_causeSigned 32-bit integer

tpncp.trigger_event tpncp.trigger_eventSigned 32-bit integer

tpncp.trigger_on_duration tpncp.trigger_on_durationSigned 32-bit integer

tpncp.trunk tpncp.trunkSigned 32-bit integer

tpncp.trunk_b_channel tpncp.trunk_b_channelSigned 16-bit integer

tpncp.trunk_blocking_mode tpncp.trunk_blocking_modeSigned 32-bit integer

1.0.3 2008-10-01 315

Page 316: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.trunk_blocking_mode_status tpncp.trunk_blocking_mode_statusSigned 32-bit integer

tpncp.trunk_count tpncp.trunk_countSigned 32-bit integer

tpncp.trunk_id tpncp.trunk_idSigned 32-bit integer

tpncp.trunk_id1 tpncp.trunk_id1Signed 32-bit integer

tpncp.trunk_id2 tpncp.trunk_id2Signed 32-bit integer

tpncp.trunk_number tpncp.trunk_numberSigned 16-bit integer

tpncp.trunk_number_0 tpncp.trunk_number_0Unsigned 32-bit integer

tpncp.trunk_number_1 tpncp.trunk_number_1Unsigned 32-bit integer

tpncp.trunk_number_10 tpncp.trunk_number_10Unsigned 32-bit integer

tpncp.trunk_number_11 tpncp.trunk_number_11Unsigned 32-bit integer

tpncp.trunk_number_12 tpncp.trunk_number_12Unsigned 32-bit integer

tpncp.trunk_number_13 tpncp.trunk_number_13Unsigned 32-bit integer

tpncp.trunk_number_14 tpncp.trunk_number_14Unsigned 32-bit integer

tpncp.trunk_number_15 tpncp.trunk_number_15Unsigned 32-bit integer

tpncp.trunk_number_16 tpncp.trunk_number_16Unsigned 32-bit integer

tpncp.trunk_number_17 tpncp.trunk_number_17Unsigned 32-bit integer

tpncp.trunk_number_18 tpncp.trunk_number_18Unsigned 32-bit integer

tpncp.trunk_number_19 tpncp.trunk_number_19Unsigned 32-bit integer

tpncp.trunk_number_2 tpncp.trunk_number_2Unsigned 32-bit integer

tpncp.trunk_number_20 tpncp.trunk_number_20Unsigned 32-bit integer

tpncp.trunk_number_21 tpncp.trunk_number_21Unsigned 32-bit integer

tpncp.trunk_number_22 tpncp.trunk_number_22Unsigned 32-bit integer

1.0.3 2008-10-01 316

Page 317: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.trunk_number_23 tpncp.trunk_number_23Unsigned 32-bit integer

tpncp.trunk_number_24 tpncp.trunk_number_24Unsigned 32-bit integer

tpncp.trunk_number_25 tpncp.trunk_number_25Unsigned 32-bit integer

tpncp.trunk_number_26 tpncp.trunk_number_26Unsigned 32-bit integer

tpncp.trunk_number_27 tpncp.trunk_number_27Unsigned 32-bit integer

tpncp.trunk_number_28 tpncp.trunk_number_28Unsigned 32-bit integer

tpncp.trunk_number_29 tpncp.trunk_number_29Unsigned 32-bit integer

tpncp.trunk_number_3 tpncp.trunk_number_3Unsigned 32-bit integer

tpncp.trunk_number_30 tpncp.trunk_number_30Unsigned 32-bit integer

tpncp.trunk_number_31 tpncp.trunk_number_31Unsigned 32-bit integer

tpncp.trunk_number_32 tpncp.trunk_number_32Unsigned 32-bit integer

tpncp.trunk_number_33 tpncp.trunk_number_33Unsigned 32-bit integer

tpncp.trunk_number_34 tpncp.trunk_number_34Unsigned 32-bit integer

tpncp.trunk_number_35 tpncp.trunk_number_35Unsigned 32-bit integer

tpncp.trunk_number_36 tpncp.trunk_number_36Unsigned 32-bit integer

tpncp.trunk_number_37 tpncp.trunk_number_37Unsigned 32-bit integer

tpncp.trunk_number_38 tpncp.trunk_number_38Unsigned 32-bit integer

tpncp.trunk_number_39 tpncp.trunk_number_39Unsigned 32-bit integer

tpncp.trunk_number_4 tpncp.trunk_number_4Unsigned 32-bit integer

tpncp.trunk_number_40 tpncp.trunk_number_40Unsigned 32-bit integer

tpncp.trunk_number_41 tpncp.trunk_number_41Unsigned 32-bit integer

tpncp.trunk_number_42 tpncp.trunk_number_42Unsigned 32-bit integer

1.0.3 2008-10-01 317

Page 318: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.trunk_number_43 tpncp.trunk_number_43Unsigned 32-bit integer

tpncp.trunk_number_44 tpncp.trunk_number_44Unsigned 32-bit integer

tpncp.trunk_number_45 tpncp.trunk_number_45Unsigned 32-bit integer

tpncp.trunk_number_46 tpncp.trunk_number_46Unsigned 32-bit integer

tpncp.trunk_number_47 tpncp.trunk_number_47Unsigned 32-bit integer

tpncp.trunk_number_48 tpncp.trunk_number_48Unsigned 32-bit integer

tpncp.trunk_number_49 tpncp.trunk_number_49Unsigned 32-bit integer

tpncp.trunk_number_5 tpncp.trunk_number_5Unsigned 32-bit integer

tpncp.trunk_number_50 tpncp.trunk_number_50Unsigned 32-bit integer

tpncp.trunk_number_51 tpncp.trunk_number_51Unsigned 32-bit integer

tpncp.trunk_number_52 tpncp.trunk_number_52Unsigned 32-bit integer

tpncp.trunk_number_53 tpncp.trunk_number_53Unsigned 32-bit integer

tpncp.trunk_number_54 tpncp.trunk_number_54Unsigned 32-bit integer

tpncp.trunk_number_55 tpncp.trunk_number_55Unsigned 32-bit integer

tpncp.trunk_number_56 tpncp.trunk_number_56Unsigned 32-bit integer

tpncp.trunk_number_57 tpncp.trunk_number_57Unsigned 32-bit integer

tpncp.trunk_number_58 tpncp.trunk_number_58Unsigned 32-bit integer

tpncp.trunk_number_59 tpncp.trunk_number_59Unsigned 32-bit integer

tpncp.trunk_number_6 tpncp.trunk_number_6Unsigned 32-bit integer

tpncp.trunk_number_60 tpncp.trunk_number_60Unsigned 32-bit integer

tpncp.trunk_number_61 tpncp.trunk_number_61Unsigned 32-bit integer

tpncp.trunk_number_62 tpncp.trunk_number_62Unsigned 32-bit integer

1.0.3 2008-10-01 318

Page 319: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.trunk_number_63 tpncp.trunk_number_63Unsigned 32-bit integer

tpncp.trunk_number_64 tpncp.trunk_number_64Unsigned 32-bit integer

tpncp.trunk_number_65 tpncp.trunk_number_65Unsigned 32-bit integer

tpncp.trunk_number_66 tpncp.trunk_number_66Unsigned 32-bit integer

tpncp.trunk_number_67 tpncp.trunk_number_67Unsigned 32-bit integer

tpncp.trunk_number_68 tpncp.trunk_number_68Unsigned 32-bit integer

tpncp.trunk_number_69 tpncp.trunk_number_69Unsigned 32-bit integer

tpncp.trunk_number_7 tpncp.trunk_number_7Unsigned 32-bit integer

tpncp.trunk_number_70 tpncp.trunk_number_70Unsigned 32-bit integer

tpncp.trunk_number_71 tpncp.trunk_number_71Unsigned 32-bit integer

tpncp.trunk_number_72 tpncp.trunk_number_72Unsigned 32-bit integer

tpncp.trunk_number_73 tpncp.trunk_number_73Unsigned 32-bit integer

tpncp.trunk_number_74 tpncp.trunk_number_74Unsigned 32-bit integer

tpncp.trunk_number_75 tpncp.trunk_number_75Unsigned 32-bit integer

tpncp.trunk_number_76 tpncp.trunk_number_76Unsigned 32-bit integer

tpncp.trunk_number_77 tpncp.trunk_number_77Unsigned 32-bit integer

tpncp.trunk_number_78 tpncp.trunk_number_78Unsigned 32-bit integer

tpncp.trunk_number_79 tpncp.trunk_number_79Unsigned 32-bit integer

tpncp.trunk_number_8 tpncp.trunk_number_8Unsigned 32-bit integer

tpncp.trunk_number_80 tpncp.trunk_number_80Unsigned 32-bit integer

tpncp.trunk_number_81 tpncp.trunk_number_81Unsigned 32-bit integer

tpncp.trunk_number_82 tpncp.trunk_number_82Unsigned 32-bit integer

1.0.3 2008-10-01 319

Page 320: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.trunk_number_83 tpncp.trunk_number_83Unsigned 32-bit integer

tpncp.trunk_number_9 tpncp.trunk_number_9Unsigned 32-bit integer

tpncp.trunk_pack_software_compilation_type tpncp.trunk_pack_software_compilation_typeUnsigned 8-bit integer

tpncp.trunk_pack_software_date tpncp.trunk_pack_software_dateString

tpncp.trunk_pack_software_fix_num tpncp.trunk_pack_software_fix_numSigned 32-bit integer

tpncp.trunk_pack_software_minor_ver tpncp.trunk_pack_software_minor_verSigned 32-bit integer

tpncp.trunk_pack_software_stream_name tpncp.trunk_pack_software_stream_nameString

tpncp.trunk_pack_software_ver tpncp.trunk_pack_software_verSigned 32-bit integer

tpncp.trunk_pack_software_version_string tpncp.trunk_pack_software_version_stringString

tpncp.trunk_status tpncp.trunk_statusSigned 32-bit integer

tpncp.trunk_testing_fsk_duration tpncp.trunk_testing_fsk_durationSigned 32-bit integer

tpncp.ts_trib_inst tpncp.ts_trib_instUnsigned 32-bit integer

tpncp.tty_transport_type tpncp.tty_transport_typeSigned 32-bit integer

tpncp.tu_digit tpncp.tu_digitUnsigned 32-bit integer

tpncp.tu_digit_0 tpncp.tu_digit_0Unsigned 32-bit integer

tpncp.tu_digit_1 tpncp.tu_digit_1Unsigned 32-bit integer

tpncp.tu_digit_10 tpncp.tu_digit_10Unsigned 32-bit integer

tpncp.tu_digit_11 tpncp.tu_digit_11Unsigned 32-bit integer

tpncp.tu_digit_12 tpncp.tu_digit_12Unsigned 32-bit integer

tpncp.tu_digit_13 tpncp.tu_digit_13Unsigned 32-bit integer

tpncp.tu_digit_14 tpncp.tu_digit_14Unsigned 32-bit integer

tpncp.tu_digit_15 tpncp.tu_digit_15Unsigned 32-bit integer

1.0.3 2008-10-01 320

Page 321: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.tu_digit_16 tpncp.tu_digit_16Unsigned 32-bit integer

tpncp.tu_digit_17 tpncp.tu_digit_17Unsigned 32-bit integer

tpncp.tu_digit_18 tpncp.tu_digit_18Unsigned 32-bit integer

tpncp.tu_digit_19 tpncp.tu_digit_19Unsigned 32-bit integer

tpncp.tu_digit_2 tpncp.tu_digit_2Unsigned 32-bit integer

tpncp.tu_digit_20 tpncp.tu_digit_20Unsigned 32-bit integer

tpncp.tu_digit_21 tpncp.tu_digit_21Unsigned 32-bit integer

tpncp.tu_digit_22 tpncp.tu_digit_22Unsigned 32-bit integer

tpncp.tu_digit_23 tpncp.tu_digit_23Unsigned 32-bit integer

tpncp.tu_digit_24 tpncp.tu_digit_24Unsigned 32-bit integer

tpncp.tu_digit_25 tpncp.tu_digit_25Unsigned 32-bit integer

tpncp.tu_digit_26 tpncp.tu_digit_26Unsigned 32-bit integer

tpncp.tu_digit_27 tpncp.tu_digit_27Unsigned 32-bit integer

tpncp.tu_digit_28 tpncp.tu_digit_28Unsigned 32-bit integer

tpncp.tu_digit_29 tpncp.tu_digit_29Unsigned 32-bit integer

tpncp.tu_digit_3 tpncp.tu_digit_3Unsigned 32-bit integer

tpncp.tu_digit_30 tpncp.tu_digit_30Unsigned 32-bit integer

tpncp.tu_digit_31 tpncp.tu_digit_31Unsigned 32-bit integer

tpncp.tu_digit_32 tpncp.tu_digit_32Unsigned 32-bit integer

tpncp.tu_digit_33 tpncp.tu_digit_33Unsigned 32-bit integer

tpncp.tu_digit_34 tpncp.tu_digit_34Unsigned 32-bit integer

tpncp.tu_digit_35 tpncp.tu_digit_35Unsigned 32-bit integer

1.0.3 2008-10-01 321

Page 322: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.tu_digit_36 tpncp.tu_digit_36Unsigned 32-bit integer

tpncp.tu_digit_37 tpncp.tu_digit_37Unsigned 32-bit integer

tpncp.tu_digit_38 tpncp.tu_digit_38Unsigned 32-bit integer

tpncp.tu_digit_39 tpncp.tu_digit_39Unsigned 32-bit integer

tpncp.tu_digit_4 tpncp.tu_digit_4Unsigned 32-bit integer

tpncp.tu_digit_40 tpncp.tu_digit_40Unsigned 32-bit integer

tpncp.tu_digit_41 tpncp.tu_digit_41Unsigned 32-bit integer

tpncp.tu_digit_42 tpncp.tu_digit_42Unsigned 32-bit integer

tpncp.tu_digit_43 tpncp.tu_digit_43Unsigned 32-bit integer

tpncp.tu_digit_44 tpncp.tu_digit_44Unsigned 32-bit integer

tpncp.tu_digit_45 tpncp.tu_digit_45Unsigned 32-bit integer

tpncp.tu_digit_46 tpncp.tu_digit_46Unsigned 32-bit integer

tpncp.tu_digit_47 tpncp.tu_digit_47Unsigned 32-bit integer

tpncp.tu_digit_48 tpncp.tu_digit_48Unsigned 32-bit integer

tpncp.tu_digit_49 tpncp.tu_digit_49Unsigned 32-bit integer

tpncp.tu_digit_5 tpncp.tu_digit_5Unsigned 32-bit integer

tpncp.tu_digit_50 tpncp.tu_digit_50Unsigned 32-bit integer

tpncp.tu_digit_51 tpncp.tu_digit_51Unsigned 32-bit integer

tpncp.tu_digit_52 tpncp.tu_digit_52Unsigned 32-bit integer

tpncp.tu_digit_53 tpncp.tu_digit_53Unsigned 32-bit integer

tpncp.tu_digit_54 tpncp.tu_digit_54Unsigned 32-bit integer

tpncp.tu_digit_55 tpncp.tu_digit_55Unsigned 32-bit integer

1.0.3 2008-10-01 322

Page 323: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.tu_digit_56 tpncp.tu_digit_56Unsigned 32-bit integer

tpncp.tu_digit_57 tpncp.tu_digit_57Unsigned 32-bit integer

tpncp.tu_digit_58 tpncp.tu_digit_58Unsigned 32-bit integer

tpncp.tu_digit_59 tpncp.tu_digit_59Unsigned 32-bit integer

tpncp.tu_digit_6 tpncp.tu_digit_6Unsigned 32-bit integer

tpncp.tu_digit_60 tpncp.tu_digit_60Unsigned 32-bit integer

tpncp.tu_digit_61 tpncp.tu_digit_61Unsigned 32-bit integer

tpncp.tu_digit_62 tpncp.tu_digit_62Unsigned 32-bit integer

tpncp.tu_digit_63 tpncp.tu_digit_63Unsigned 32-bit integer

tpncp.tu_digit_64 tpncp.tu_digit_64Unsigned 32-bit integer

tpncp.tu_digit_65 tpncp.tu_digit_65Unsigned 32-bit integer

tpncp.tu_digit_66 tpncp.tu_digit_66Unsigned 32-bit integer

tpncp.tu_digit_67 tpncp.tu_digit_67Unsigned 32-bit integer

tpncp.tu_digit_68 tpncp.tu_digit_68Unsigned 32-bit integer

tpncp.tu_digit_69 tpncp.tu_digit_69Unsigned 32-bit integer

tpncp.tu_digit_7 tpncp.tu_digit_7Unsigned 32-bit integer

tpncp.tu_digit_70 tpncp.tu_digit_70Unsigned 32-bit integer

tpncp.tu_digit_71 tpncp.tu_digit_71Unsigned 32-bit integer

tpncp.tu_digit_72 tpncp.tu_digit_72Unsigned 32-bit integer

tpncp.tu_digit_73 tpncp.tu_digit_73Unsigned 32-bit integer

tpncp.tu_digit_74 tpncp.tu_digit_74Unsigned 32-bit integer

tpncp.tu_digit_75 tpncp.tu_digit_75Unsigned 32-bit integer

1.0.3 2008-10-01 323

Page 324: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.tu_digit_76 tpncp.tu_digit_76Unsigned 32-bit integer

tpncp.tu_digit_77 tpncp.tu_digit_77Unsigned 32-bit integer

tpncp.tu_digit_78 tpncp.tu_digit_78Unsigned 32-bit integer

tpncp.tu_digit_79 tpncp.tu_digit_79Unsigned 32-bit integer

tpncp.tu_digit_8 tpncp.tu_digit_8Unsigned 32-bit integer

tpncp.tu_digit_80 tpncp.tu_digit_80Unsigned 32-bit integer

tpncp.tu_digit_81 tpncp.tu_digit_81Unsigned 32-bit integer

tpncp.tu_digit_82 tpncp.tu_digit_82Unsigned 32-bit integer

tpncp.tu_digit_83 tpncp.tu_digit_83Unsigned 32-bit integer

tpncp.tu_digit_9 tpncp.tu_digit_9Unsigned 32-bit integer

tpncp.tu_number tpncp.tu_numberUnsigned 8-bit integer

tpncp.tug2_digit tpncp.tug2_digitUnsigned 32-bit integer

tpncp.tug2_digit_0 tpncp.tug2_digit_0Unsigned 32-bit integer

tpncp.tug2_digit_1 tpncp.tug2_digit_1Unsigned 32-bit integer

tpncp.tug2_digit_10 tpncp.tug2_digit_10Unsigned 32-bit integer

tpncp.tug2_digit_11 tpncp.tug2_digit_11Unsigned 32-bit integer

tpncp.tug2_digit_12 tpncp.tug2_digit_12Unsigned 32-bit integer

tpncp.tug2_digit_13 tpncp.tug2_digit_13Unsigned 32-bit integer

tpncp.tug2_digit_14 tpncp.tug2_digit_14Unsigned 32-bit integer

tpncp.tug2_digit_15 tpncp.tug2_digit_15Unsigned 32-bit integer

tpncp.tug2_digit_16 tpncp.tug2_digit_16Unsigned 32-bit integer

tpncp.tug2_digit_17 tpncp.tug2_digit_17Unsigned 32-bit integer

1.0.3 2008-10-01 324

Page 325: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.tug2_digit_18 tpncp.tug2_digit_18Unsigned 32-bit integer

tpncp.tug2_digit_19 tpncp.tug2_digit_19Unsigned 32-bit integer

tpncp.tug2_digit_2 tpncp.tug2_digit_2Unsigned 32-bit integer

tpncp.tug2_digit_20 tpncp.tug2_digit_20Unsigned 32-bit integer

tpncp.tug2_digit_21 tpncp.tug2_digit_21Unsigned 32-bit integer

tpncp.tug2_digit_22 tpncp.tug2_digit_22Unsigned 32-bit integer

tpncp.tug2_digit_23 tpncp.tug2_digit_23Unsigned 32-bit integer

tpncp.tug2_digit_24 tpncp.tug2_digit_24Unsigned 32-bit integer

tpncp.tug2_digit_25 tpncp.tug2_digit_25Unsigned 32-bit integer

tpncp.tug2_digit_26 tpncp.tug2_digit_26Unsigned 32-bit integer

tpncp.tug2_digit_27 tpncp.tug2_digit_27Unsigned 32-bit integer

tpncp.tug2_digit_28 tpncp.tug2_digit_28Unsigned 32-bit integer

tpncp.tug2_digit_29 tpncp.tug2_digit_29Unsigned 32-bit integer

tpncp.tug2_digit_3 tpncp.tug2_digit_3Unsigned 32-bit integer

tpncp.tug2_digit_30 tpncp.tug2_digit_30Unsigned 32-bit integer

tpncp.tug2_digit_31 tpncp.tug2_digit_31Unsigned 32-bit integer

tpncp.tug2_digit_32 tpncp.tug2_digit_32Unsigned 32-bit integer

tpncp.tug2_digit_33 tpncp.tug2_digit_33Unsigned 32-bit integer

tpncp.tug2_digit_34 tpncp.tug2_digit_34Unsigned 32-bit integer

tpncp.tug2_digit_35 tpncp.tug2_digit_35Unsigned 32-bit integer

tpncp.tug2_digit_36 tpncp.tug2_digit_36Unsigned 32-bit integer

tpncp.tug2_digit_37 tpncp.tug2_digit_37Unsigned 32-bit integer

1.0.3 2008-10-01 325

Page 326: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.tug2_digit_38 tpncp.tug2_digit_38Unsigned 32-bit integer

tpncp.tug2_digit_39 tpncp.tug2_digit_39Unsigned 32-bit integer

tpncp.tug2_digit_4 tpncp.tug2_digit_4Unsigned 32-bit integer

tpncp.tug2_digit_40 tpncp.tug2_digit_40Unsigned 32-bit integer

tpncp.tug2_digit_41 tpncp.tug2_digit_41Unsigned 32-bit integer

tpncp.tug2_digit_42 tpncp.tug2_digit_42Unsigned 32-bit integer

tpncp.tug2_digit_43 tpncp.tug2_digit_43Unsigned 32-bit integer

tpncp.tug2_digit_44 tpncp.tug2_digit_44Unsigned 32-bit integer

tpncp.tug2_digit_45 tpncp.tug2_digit_45Unsigned 32-bit integer

tpncp.tug2_digit_46 tpncp.tug2_digit_46Unsigned 32-bit integer

tpncp.tug2_digit_47 tpncp.tug2_digit_47Unsigned 32-bit integer

tpncp.tug2_digit_48 tpncp.tug2_digit_48Unsigned 32-bit integer

tpncp.tug2_digit_49 tpncp.tug2_digit_49Unsigned 32-bit integer

tpncp.tug2_digit_5 tpncp.tug2_digit_5Unsigned 32-bit integer

tpncp.tug2_digit_50 tpncp.tug2_digit_50Unsigned 32-bit integer

tpncp.tug2_digit_51 tpncp.tug2_digit_51Unsigned 32-bit integer

tpncp.tug2_digit_52 tpncp.tug2_digit_52Unsigned 32-bit integer

tpncp.tug2_digit_53 tpncp.tug2_digit_53Unsigned 32-bit integer

tpncp.tug2_digit_54 tpncp.tug2_digit_54Unsigned 32-bit integer

tpncp.tug2_digit_55 tpncp.tug2_digit_55Unsigned 32-bit integer

tpncp.tug2_digit_56 tpncp.tug2_digit_56Unsigned 32-bit integer

tpncp.tug2_digit_57 tpncp.tug2_digit_57Unsigned 32-bit integer

1.0.3 2008-10-01 326

Page 327: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.tug2_digit_58 tpncp.tug2_digit_58Unsigned 32-bit integer

tpncp.tug2_digit_59 tpncp.tug2_digit_59Unsigned 32-bit integer

tpncp.tug2_digit_6 tpncp.tug2_digit_6Unsigned 32-bit integer

tpncp.tug2_digit_60 tpncp.tug2_digit_60Unsigned 32-bit integer

tpncp.tug2_digit_61 tpncp.tug2_digit_61Unsigned 32-bit integer

tpncp.tug2_digit_62 tpncp.tug2_digit_62Unsigned 32-bit integer

tpncp.tug2_digit_63 tpncp.tug2_digit_63Unsigned 32-bit integer

tpncp.tug2_digit_64 tpncp.tug2_digit_64Unsigned 32-bit integer

tpncp.tug2_digit_65 tpncp.tug2_digit_65Unsigned 32-bit integer

tpncp.tug2_digit_66 tpncp.tug2_digit_66Unsigned 32-bit integer

tpncp.tug2_digit_67 tpncp.tug2_digit_67Unsigned 32-bit integer

tpncp.tug2_digit_68 tpncp.tug2_digit_68Unsigned 32-bit integer

tpncp.tug2_digit_69 tpncp.tug2_digit_69Unsigned 32-bit integer

tpncp.tug2_digit_7 tpncp.tug2_digit_7Unsigned 32-bit integer

tpncp.tug2_digit_70 tpncp.tug2_digit_70Unsigned 32-bit integer

tpncp.tug2_digit_71 tpncp.tug2_digit_71Unsigned 32-bit integer

tpncp.tug2_digit_72 tpncp.tug2_digit_72Unsigned 32-bit integer

tpncp.tug2_digit_73 tpncp.tug2_digit_73Unsigned 32-bit integer

tpncp.tug2_digit_74 tpncp.tug2_digit_74Unsigned 32-bit integer

tpncp.tug2_digit_75 tpncp.tug2_digit_75Unsigned 32-bit integer

tpncp.tug2_digit_76 tpncp.tug2_digit_76Unsigned 32-bit integer

tpncp.tug2_digit_77 tpncp.tug2_digit_77Unsigned 32-bit integer

1.0.3 2008-10-01 327

Page 328: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.tug2_digit_78 tpncp.tug2_digit_78Unsigned 32-bit integer

tpncp.tug2_digit_79 tpncp.tug2_digit_79Unsigned 32-bit integer

tpncp.tug2_digit_8 tpncp.tug2_digit_8Unsigned 32-bit integer

tpncp.tug2_digit_80 tpncp.tug2_digit_80Unsigned 32-bit integer

tpncp.tug2_digit_81 tpncp.tug2_digit_81Unsigned 32-bit integer

tpncp.tug2_digit_82 tpncp.tug2_digit_82Unsigned 32-bit integer

tpncp.tug2_digit_83 tpncp.tug2_digit_83Unsigned 32-bit integer

tpncp.tug2_digit_9 tpncp.tug2_digit_9Unsigned 32-bit integer

tpncp.tug_number tpncp.tug_numberUnsigned 8-bit integer

tpncp.tunnel_id tpncp.tunnel_idSigned 32-bit integer

tpncp.tx_bytes tpncp.tx_bytesUnsigned 32-bit integer

tpncp.tx_dtmf_hang_over_time tpncp.tx_dtmf_hang_over_timeSigned 16-bit integer

tpncp.tx_over_run_cnt tpncp.tx_over_run_cntUnsigned 16-bit integer

tpncp.tx_rtp_payload_type tpncp.tx_rtp_payload_typeSigned 32-bit integer

tpncp.type tpncp.typeSigned 32-bit integer

tpncp.type_of_calling_user tpncp.type_of_calling_userUnsigned 8-bit integer

tpncp.type_of_forwarded_call tpncp.type_of_forwarded_callUnsigned 8-bit integer

tpncp.type_of_number tpncp.type_of_numberUnsigned 8-bit integer

tpncp.udp_dst_port tpncp.udp_dst_portUnsigned 16-bit integer

tpncp.umts_protocol_mode tpncp.umts_protocol_modeUnsigned 8-bit integer

tpncp.un_available_seconds tpncp.un_available_secondsSigned 32-bit integer

tpncp.uneq tpncp.uneqSigned 32-bit integer

1.0.3 2008-10-01 328

Page 329: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.uni_directional_pci_mode tpncp.uni_directional_pci_modeSigned 32-bit integer

tpncp.uni_directional_rtp tpncp.uni_directional_rtpSigned 32-bit integer

tpncp.unlocked_clock tpncp.unlocked_clockSigned 32-bit integer

tpncp.up_down tpncp.up_downUnsigned 32-bit integer

tpncp.up_iu_deliver_erroneous_sdu tpncp.up_iu_deliver_erroneous_sduUnsigned 8-bit integer

tpncp.up_local_rate tpncp.up_local_rateUnsigned 8-bit integer

tpncp.up_mode tpncp.up_modeUnsigned 8-bit integer

tpncp.up_pcm_coder tpncp.up_pcm_coderUnsigned 8-bit integer

tpncp.up_pdu_type tpncp.up_pdu_typeUnsigned 8-bit integer

tpncp.up_remote_rate tpncp.up_remote_rateUnsigned 8-bit integer

tpncp.up_rfci_indicators tpncp.up_rfci_indicatorsUnsigned 16-bit integer

tpncp.up_rfci_values tpncp.up_rfci_valuesString

tpncp.up_support_mode_type tpncp.up_support_mode_typeUnsigned 8-bit integer

tpncp.up_time tpncp.up_timeSigned 32-bit integer

tpncp.up_version tpncp.up_versionUnsigned 16-bit integer

tpncp.url_to_remote_file tpncp.url_to_remote_fileString

tpncp.use_channel_id_as_dsp_handle tpncp.use_channel_id_as_dsp_handleSigned 32-bit integer

tpncp.use_end_dial_key tpncp.use_end_dial_keySigned 32-bit integer

tpncp.use_ni_or_pci tpncp.use_ni_or_pciSigned 32-bit integer

tpncp.user_data tpncp.user_dataUnsigned 16-bit integer

tpncp.user_info_l1_protocol tpncp.user_info_l1_protocolSigned 32-bit integer

tpncp.user_port_id tpncp.user_port_idSigned 32-bit integer

1.0.3 2008-10-01 329

Page 330: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.user_port_type tpncp.user_port_typeSigned 32-bit integer

tpncp.utterance tpncp.utteranceString

tpncp.uui_data tpncp.uui_dataString

tpncp.uui_data_length tpncp.uui_data_lengthSigned 32-bit integer

tpncp.uui_protocol_description tpncp.uui_protocol_descriptionSigned 32-bit integer

tpncp.uui_sequence_num tpncp.uui_sequence_numSigned 32-bit integer

tpncp.v21_modem_transport_type tpncp.v21_modem_transport_typeSigned 32-bit integer

tpncp.v22_modem_transport_type tpncp.v22_modem_transport_typeSigned 32-bit integer

tpncp.v23_modem_transport_type tpncp.v23_modem_transport_typeSigned 32-bit integer

tpncp.v32_modem_transport_type tpncp.v32_modem_transport_typeSigned 32-bit integer

tpncp.v34_fax_transport_type tpncp.v34_fax_transport_typeSigned 32-bit integer

tpncp.v34_modem_transport_type tpncp.v34_modem_transport_typeSigned 32-bit integer

tpncp.v5_interface_id_not_equal tpncp.v5_interface_id_not_equalSigned 32-bit integer

tpncp.v5_interface_trunk_group_id tpncp.v5_interface_trunk_group_idSigned 32-bit integer

tpncp.v5_trace_level tpncp.v5_trace_levelSigned 32-bit integer

tpncp.v5_variant_not_equal tpncp.v5_variant_not_equalSigned 32-bit integer

tpncp.v5id_check_time_out_error tpncp.v5id_check_time_out_errorSigned 32-bit integer

tpncp.val tpncp.valSigned 32-bit integer

tpncp.value tpncp.valueSigned 32-bit integer

tpncp.variant tpncp.variantSigned 32-bit integer

tpncp.vbr_coder_dtx_max tpncp.vbr_coder_dtx_maxSigned 16-bit integer

tpncp.vbr_coder_dtx_min tpncp.vbr_coder_dtx_minSigned 16-bit integer

1.0.3 2008-10-01 330

Page 331: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.vbr_coder_hangover tpncp.vbr_coder_hangoverSigned 32-bit integer

tpncp.vbr_coder_header_format tpncp.vbr_coder_header_formatSigned 32-bit integer

tpncp.vbr_coder_noise_suppression tpncp.vbr_coder_noise_suppressionUnsigned 8-bit integer

tpncp.vbr_coder_vad_enable tpncp.vbr_coder_vad_enableSigned 32-bit integer

tpncp.vcc_handle tpncp.vcc_handleUnsigned 32-bit integer

tpncp.vcc_id tpncp.vcc_idSigned 32-bit integer

tpncp.vcc_params_atm_port tpncp.vcc_params_atm_portUnsigned 32-bit integer

tpncp.vcc_params_vci tpncp.vcc_params_vciUnsigned 32-bit integer

tpncp.vcc_params_vpi tpncp.vcc_params_vpiUnsigned 32-bit integer

tpncp.vci tpncp.vciUnsigned 16-bit integer

tpncp.vci_lsb tpncp.vci_lsbUnsigned 8-bit integer

tpncp.vci_msb tpncp.vci_msbUnsigned 8-bit integer

tpncp.version VersionUnsigned 16-bit integer

tpncp.video_broken_connection_event_activation_mode tpncp.video_broken_connection_event_activation_modeUnsigned 8-bit integer

tpncp.video_broken_connection_event_timeout tpncp.video_broken_connection_event_timeoutUnsigned 32-bit integer

tpncp.video_buffering_verifier_occupancy tpncp.video_buffering_verifier_occupancyUnsigned 8-bit integer

tpncp.video_buffering_verifier_size tpncp.video_buffering_verifier_sizeSigned 32-bit integer

tpncp.video_conference_switching_interval tpncp.video_conference_switching_intervalSigned 32-bit integer

tpncp.video_decoder_coder tpncp.video_decoder_coderUnsigned 8-bit integer

tpncp.video_decoder_customized_height tpncp.video_decoder_customized_heightUnsigned 16-bit integer

tpncp.video_decoder_customized_width tpncp.video_decoder_customized_widthUnsigned 16-bit integer

tpncp.video_decoder_deblocking_filter_strength tpncp.video_decoder_deblocking_filter_strengthUnsigned 8-bit integer

1.0.3 2008-10-01 331

Page 332: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.video_decoder_level_at_profile tpncp.video_decoder_level_at_profileUnsigned 16-bit integer

tpncp.video_decoder_max_frame_rate tpncp.video_decoder_max_frame_rateUnsigned 8-bit integer

tpncp.video_decoder_resolution_type tpncp.video_decoder_resolution_typeUnsigned 8-bit integer

tpncp.video_djb_optimization_factor tpncp.video_djb_optimization_factorSigned 32-bit integer

tpncp.video_enable_active_speaker_highlight tpncp.video_enable_active_speaker_highlightSigned 32-bit integer

tpncp.video_enable_audio_video_synchronization tpncp.video_enable_audio_video_synchronizationUnsigned 8-bit integer

tpncp.video_enable_encoder_denoising_filter tpncp.video_enable_encoder_denoising_filterUnsigned 8-bit integer

tpncp.video_enable_re_sync_header tpncp.video_enable_re_sync_headerUnsigned 8-bit integer

tpncp.video_enable_test_pattern tpncp.video_enable_test_patternUnsigned 8-bit integer

tpncp.video_encoder_coder tpncp.video_encoder_coderUnsigned 8-bit integer

tpncp.video_encoder_customized_height tpncp.video_encoder_customized_heightUnsigned 16-bit integer

tpncp.video_encoder_customized_width tpncp.video_encoder_customized_widthUnsigned 16-bit integer

tpncp.video_encoder_intra_interval tpncp.video_encoder_intra_intervalSigned 32-bit integer

tpncp.video_encoder_level_at_profile tpncp.video_encoder_level_at_profileUnsigned 16-bit integer

tpncp.video_encoder_max_frame_rate tpncp.video_encoder_max_frame_rateUnsigned 8-bit integer

tpncp.video_encoder_resolution_type tpncp.video_encoder_resolution_typeUnsigned 8-bit integer

tpncp.video_ip_tos_field_in_udp_packet tpncp.video_ip_tos_field_in_udp_packetUnsigned 8-bit integer

tpncp.video_is_disable_rtcp_interval_randomization tpncp.video_is_disable_rtcp_interval_randomizationUnsigned 8-bit integer

tpncp.video_is_self_view tpncp.video_is_self_viewSigned 32-bit integer

tpncp.video_jitter_buffer_max_delay tpncp.video_jitter_buffer_max_delaySigned 32-bit integer

tpncp.video_jitter_buffer_min_delay tpncp.video_jitter_buffer_min_delaySigned 32-bit integer

tpncp.video_max_decoder_bit_rate tpncp.video_max_decoder_bit_rateSigned 32-bit integer

1.0.3 2008-10-01 332

Page 333: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.video_max_packet_size tpncp.video_max_packet_sizeSigned 32-bit integer

tpncp.video_max_participants tpncp.video_max_participantsSigned 32-bit integer

tpncp.video_max_time_between_av_synchronization_events tpncp.video_max_time_between_av_synchronization_eventsSigned 32-bit integer

tpncp.video_open_video_channel_without_dsp tpncp.video_open_video_channel_without_dspUnsigned 8-bit integer

tpncp.video_participant_layout tpncp.video_participant_layoutSigned 32-bit integer

tpncp.video_participant_name tpncp.video_participant_nameString

tpncp.video_participant_trigger_mode tpncp.video_participant_trigger_modeSigned 32-bit integer

tpncp.video_participant_type tpncp.video_participant_typeSigned 32-bit integer

tpncp.video_participant_view_at_location_0 tpncp.video_participant_view_at_location_0Signed 32-bit integer

tpncp.video_participant_view_at_location_1 tpncp.video_participant_view_at_location_1Signed 32-bit integer

tpncp.video_participant_view_at_location_10 tpncp.video_participant_view_at_location_10Signed 32-bit integer

tpncp.video_participant_view_at_location_11 tpncp.video_participant_view_at_location_11Signed 32-bit integer

tpncp.video_participant_view_at_location_12 tpncp.video_participant_view_at_location_12Signed 32-bit integer

tpncp.video_participant_view_at_location_13 tpncp.video_participant_view_at_location_13Signed 32-bit integer

tpncp.video_participant_view_at_location_14 tpncp.video_participant_view_at_location_14Signed 32-bit integer

tpncp.video_participant_view_at_location_15 tpncp.video_participant_view_at_location_15Signed 32-bit integer

tpncp.video_participant_view_at_location_2 tpncp.video_participant_view_at_location_2Signed 32-bit integer

tpncp.video_participant_view_at_location_3 tpncp.video_participant_view_at_location_3Signed 32-bit integer

tpncp.video_participant_view_at_location_4 tpncp.video_participant_view_at_location_4Signed 32-bit integer

tpncp.video_participant_view_at_location_5 tpncp.video_participant_view_at_location_5Signed 32-bit integer

tpncp.video_participant_view_at_location_6 tpncp.video_participant_view_at_location_6Signed 32-bit integer

tpncp.video_participant_view_at_location_7 tpncp.video_participant_view_at_location_7Signed 32-bit integer

1.0.3 2008-10-01 333

Page 334: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.video_participant_view_at_location_8 tpncp.video_participant_view_at_location_8Signed 32-bit integer

tpncp.video_participant_view_at_location_9 tpncp.video_participant_view_at_location_9Signed 32-bit integer

tpncp.video_quality_parameter_for_rate_control tpncp.video_quality_parameter_for_rate_controlUnsigned 8-bit integer

tpncp.video_rate_control_type tpncp.video_rate_control_typeSigned 16-bit integer

tpncp.video_remote_rtcp_port tpncp.video_remote_rtcp_portUnsigned 16-bit integer

tpncp.video_remote_rtcpip_add_address_family tpncp.video_remote_rtcpip_add_address_familySigned 32-bit integer

tpncp.video_remote_rtcpip_add_ipv6_addr_0 tpncp.video_remote_rtcpip_add_ipv6_addr_0Unsigned 32-bit integer

tpncp.video_remote_rtcpip_add_ipv6_addr_1 tpncp.video_remote_rtcpip_add_ipv6_addr_1Unsigned 32-bit integer

tpncp.video_remote_rtcpip_add_ipv6_addr_2 tpncp.video_remote_rtcpip_add_ipv6_addr_2Unsigned 32-bit integer

tpncp.video_remote_rtcpip_add_ipv6_addr_3 tpncp.video_remote_rtcpip_add_ipv6_addr_3Unsigned 32-bit integer

tpncp.video_remote_rtp_port tpncp.video_remote_rtp_portUnsigned 16-bit integer

tpncp.video_rtcp_mean_tx_interval tpncp.video_rtcp_mean_tx_intervalUnsigned 16-bit integer

tpncp.video_rtcpcname tpncp.video_rtcpcnameString

tpncp.video_rtp_ssrc tpncp.video_rtp_ssrcUnsigned 32-bit integer

tpncp.video_rx_packetization_mode tpncp.video_rx_packetization_modeUnsigned 8-bit integer

tpncp.video_rx_rtp_payload_type tpncp.video_rx_rtp_payload_typeSigned 32-bit integer

tpncp.video_synchronization_method tpncp.video_synchronization_methodUnsigned 8-bit integer

tpncp.video_target_bitrate tpncp.video_target_bitrateSigned 32-bit integer

tpncp.video_transmit_sequence_number tpncp.video_transmit_sequence_numberUnsigned 32-bit integer

tpncp.video_transmit_time_stamp tpncp.video_transmit_time_stampUnsigned 32-bit integer

tpncp.video_tx_packetization_mode tpncp.video_tx_packetization_modeUnsigned 8-bit integer

tpncp.video_tx_rtp_payload_type tpncp.video_tx_rtp_payload_typeSigned 32-bit integer

1.0.3 2008-10-01 334

Page 335: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.video_uni_directional_rtp tpncp.video_uni_directional_rtpUnsigned 8-bit integer

tpncp.vlan_id_0 tpncp.vlan_id_0Unsigned 32-bit integer

tpncp.vlan_id_1 tpncp.vlan_id_1Unsigned 32-bit integer

tpncp.vlan_id_2 tpncp.vlan_id_2Unsigned 32-bit integer

tpncp.vlan_id_3 tpncp.vlan_id_3Unsigned 32-bit integer

tpncp.vlan_id_4 tpncp.vlan_id_4Unsigned 32-bit integer

tpncp.vlan_id_5 tpncp.vlan_id_5Unsigned 32-bit integer

tpncp.vlan_traffic_type tpncp.vlan_traffic_typeSigned 32-bit integer

tpncp.vmwi_status tpncp.vmwi_statusUnsigned 8-bit integer

tpncp.voice_input_connection_bus tpncp.voice_input_connection_busSigned 32-bit integer

tpncp.voice_input_connection_occupied tpncp.voice_input_connection_occupiedSigned 32-bit integer

tpncp.voice_input_connection_port tpncp.voice_input_connection_portSigned 32-bit integer

tpncp.voice_input_connection_time_slot tpncp.voice_input_connection_time_slotSigned 32-bit integer

tpncp.voice_packet_loss_counter tpncp.voice_packet_loss_counterUnsigned 32-bit integer

tpncp.voice_packetizer_stack_ver tpncp.voice_packetizer_stack_verSigned 32-bit integer

tpncp.voice_payload_format tpncp.voice_payload_formatSigned 32-bit integer

tpncp.voice_prompt_addition_status tpncp.voice_prompt_addition_statusSigned 32-bit integer

tpncp.voice_prompt_coder tpncp.voice_prompt_coderSigned 32-bit integer

tpncp.voice_prompt_duration tpncp.voice_prompt_durationSigned 32-bit integer

tpncp.voice_prompt_id tpncp.voice_prompt_idSigned 32-bit integer

tpncp.voice_prompt_query_result tpncp.voice_prompt_query_resultSigned 32-bit integer

tpncp.voice_quality_monitoring_burst_threshold tpncp.voice_quality_monitoring_burst_thresholdSigned 32-bit integer

1.0.3 2008-10-01 335

Page 336: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.voice_quality_monitoring_delay_threshold tpncp.voice_quality_monitoring_delay_thresholdSigned 32-bit integer

tpncp.voice_quality_monitoring_end_of_call_r_val_delay_threshold tpncp.voice_quality_monitoring_end_of_call_r_val_delay_thresholdSigned 32-bit integer

tpncp.voice_quality_monitoring_minimum_gap_size tpncp.voice_quality_monitoring_minimum_gap_sizeSigned 32-bit integer

tpncp.voice_quality_monitoring_mode tpncp.voice_quality_monitoring_modeSigned 32-bit integer

tpncp.voice_quality_monitoring_mode_zero_fill tpncp.voice_quality_monitoring_mode_zero_fillUnsigned 8-bit integer

tpncp.voice_signaling_mode tpncp.voice_signaling_modeUnsigned 16-bit integer

tpncp.voice_spare1 tpncp.voice_spare1Unsigned 8-bit integer

tpncp.voice_spare2 tpncp.voice_spare2Unsigned 8-bit integer

tpncp.voice_stream_error_code tpncp.voice_stream_error_codeSigned 32-bit integer

tpncp.voice_stream_type tpncp.voice_stream_typeSigned 32-bit integer

tpncp.voice_volume tpncp.voice_volumeSigned 32-bit integer

tpncp.voltage_bit_return_code tpncp.voltage_bit_return_codeSigned 32-bit integer

tpncp.voltage_current_bit_return_code_0 tpncp.voltage_current_bit_return_code_0Signed 32-bit integer

tpncp.voltage_current_bit_return_code_1 tpncp.voltage_current_bit_return_code_1Signed 32-bit integer

tpncp.voltage_current_bit_return_code_10 tpncp.voltage_current_bit_return_code_10Signed 32-bit integer

tpncp.voltage_current_bit_return_code_11 tpncp.voltage_current_bit_return_code_11Signed 32-bit integer

tpncp.voltage_current_bit_return_code_12 tpncp.voltage_current_bit_return_code_12Signed 32-bit integer

tpncp.voltage_current_bit_return_code_13 tpncp.voltage_current_bit_return_code_13Signed 32-bit integer

tpncp.voltage_current_bit_return_code_14 tpncp.voltage_current_bit_return_code_14Signed 32-bit integer

tpncp.voltage_current_bit_return_code_15 tpncp.voltage_current_bit_return_code_15Signed 32-bit integer

tpncp.voltage_current_bit_return_code_16 tpncp.voltage_current_bit_return_code_16Signed 32-bit integer

tpncp.voltage_current_bit_return_code_17 tpncp.voltage_current_bit_return_code_17Signed 32-bit integer

1.0.3 2008-10-01 336

Page 337: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.voltage_current_bit_return_code_18 tpncp.voltage_current_bit_return_code_18Signed 32-bit integer

tpncp.voltage_current_bit_return_code_19 tpncp.voltage_current_bit_return_code_19Signed 32-bit integer

tpncp.voltage_current_bit_return_code_2 tpncp.voltage_current_bit_return_code_2Signed 32-bit integer

tpncp.voltage_current_bit_return_code_20 tpncp.voltage_current_bit_return_code_20Signed 32-bit integer

tpncp.voltage_current_bit_return_code_21 tpncp.voltage_current_bit_return_code_21Signed 32-bit integer

tpncp.voltage_current_bit_return_code_22 tpncp.voltage_current_bit_return_code_22Signed 32-bit integer

tpncp.voltage_current_bit_return_code_23 tpncp.voltage_current_bit_return_code_23Signed 32-bit integer

tpncp.voltage_current_bit_return_code_3 tpncp.voltage_current_bit_return_code_3Signed 32-bit integer

tpncp.voltage_current_bit_return_code_4 tpncp.voltage_current_bit_return_code_4Signed 32-bit integer

tpncp.voltage_current_bit_return_code_5 tpncp.voltage_current_bit_return_code_5Signed 32-bit integer

tpncp.voltage_current_bit_return_code_6 tpncp.voltage_current_bit_return_code_6Signed 32-bit integer

tpncp.voltage_current_bit_return_code_7 tpncp.voltage_current_bit_return_code_7Signed 32-bit integer

tpncp.voltage_current_bit_return_code_8 tpncp.voltage_current_bit_return_code_8Signed 32-bit integer

tpncp.voltage_current_bit_return_code_9 tpncp.voltage_current_bit_return_code_9Signed 32-bit integer

tpncp.volume tpncp.volumeSigned 32-bit integer

tpncp.vp_end_index_0 tpncp.vp_end_index_0Signed 32-bit integer

tpncp.vp_end_index_1 tpncp.vp_end_index_1Signed 32-bit integer

tpncp.vp_start_index_0 tpncp.vp_start_index_0Signed 32-bit integer

tpncp.vp_start_index_1 tpncp.vp_start_index_1Signed 32-bit integer

tpncp.vpi tpncp.vpiUnsigned 16-bit integer

tpncp.vrh tpncp.vrhUnsigned 32-bit integer

tpncp.vrmr tpncp.vrmrUnsigned 32-bit integer

1.0.3 2008-10-01 337

Page 338: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

tpncp.vrr tpncp.vrrUnsigned 32-bit integer

tpncp.vta tpncp.vtaUnsigned 32-bit integer

tpncp.vtms tpncp.vtmsUnsigned 32-bit integer

tpncp.vtpa tpncp.vtpaUnsigned 32-bit integer

tpncp.vtps tpncp.vtpsUnsigned 32-bit integer

tpncp.vts tpncp.vtsUnsigned 32-bit integer

tpncp.wrong_payload_type tpncp.wrong_payload_typeSigned 32-bit integer

tpncp.year tpncp.yearSigned 32-bit integer

tpncp.zero_fill tpncp.zero_fillString

tpncp.zero_fill1 tpncp.zero_fill1String

tpncp.zero_fill2 tpncp.zero_fill2String

tpncp.zero_fill3 tpncp.zero_fill3String

tpncp.zero_fill_padding tpncp.zero_fill_paddingUnsigned 8-bit integer

AudioCodes Trunk Trace (actrace)

actrace.cas.bchannel BChannelSigned 32-bit integerBChannel

actrace.cas.conn_id Connection IDSigned 32-bit integerConnection ID

actrace.cas.curr_state Current StateSigned 32-bit integerCurrent State

actrace.cas.event EventSigned 32-bit integerNew Event

actrace.cas.function FunctionSigned 32-bit integerFunction

actrace.cas.next_state Next StateSigned 32-bit integerNext State

1.0.3 2008-10-01 338

Page 339: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

actrace.cas.par0 Parameter 0Signed 32-bit integerParameter 0

actrace.cas.par1 Parameter 1Signed 32-bit integerParameter 1

actrace.cas.par2 Parameter 2Signed 32-bit integerParameter 2

actrace.cas.source SourceSigned 32-bit integerSource

actrace.cas.time TimeSigned 32-bit integerCapture Time

actrace.cas.trunk Trunk NumberSigned 32-bit integerTrunk Number

actrace.isdn.dir DirectionSigned 32-bit integerDirection

actrace.isdn.length LengthSigned 16-bit integerLength

actrace.isdn.trunk Trunk NumberSigned 16-bit integerTrunk Number

Authentication Header (ah)

ah.icv AH ICVByte arrayIP Authentication Header Integrity Check Value

ah.sequence AH SequenceUnsigned 32-bit integerIP Authentication Header Sequence Number

ah.spi AH SPIUnsigned 32-bit integerIP Authentication Header Security Parameters Index

BACnet Virtual Link Control (bvlc)

bvlc.bdt_ip IPIPv4 addressBDT IP

bvlc.bdt_mask MaskByte arrayBDT Broadcast Distribution Mask

1.0.3 2008-10-01 339

Page 340: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bvlc.bdt_port PortUnsigned 16-bit integerBDT Port

bvlc.fdt_ip IPIPv4 addressFDT IP

bvlc.fdt_port PortUnsigned 16-bit integerFDT Port

bvlc.fdt_timeout TimeoutUnsigned 16-bit integerForeign Device Timeout (seconds)

bvlc.fdt_ttl TTLUnsigned 16-bit integerForeign Device Time To Live

bvlc.function FunctionUnsigned 8-bit integerBVLC Function

bvlc.fwd_ip IPIPv4 addressFWD IP

bvlc.fwd_port PortUnsigned 16-bit integerFWD Port

bvlc.length BVLC-LengthUnsigned 16-bit integerLength of BVLC

bvlc.reg_ttl TTLUnsigned 16-bit integerForeign Device Time To Live

bvlc.result ResultUnsigned 16-bit integerResult Code

bvlc.type TypeUnsigned 8-bit integerType

BCTP Q.1990 (bctp)

bctp.bvei BVEIUnsigned 16-bit integerBCTP Version Error Indicator

bctp.bvi BVIUnsigned 16-bit integerBCTP Version Indicator

bctp.tpei TPEIUnsigned 16-bit integerTunnelled Protocol Error Indicator

1.0.3 2008-10-01 340

Page 341: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bctp.tpi TPIUnsigned 16-bit integerTunnelled Protocol Indicator

BEA Tuxedo (tuxedo)

tuxedo.magic MagicUnsigned 32-bit integerTUXEDO magic

tuxedo.opcode OpcodeUnsigned 32-bit integerTUXEDO opcode

BSSAP/BSAP(bssap)

bsap.dlci.cc Control ChannelUnsigned 8-bit integer

bsap.dlci.rsvd ReservedUnsigned 8-bit integer

bsap.dlci.sapi SAPIUnsigned 8-bit integer

bsap.pdu_type Message TypeUnsigned 8-bit integer

bssap.Gs_cause_ie Gs Cause IENo valueGs Cause IE

bssap.Tom_prot_disc TOM Protocol DiscriminatorUnsigned 8-bit integerTOM Protocol Discriminator

bssap.cell_global_id_ie Cell global identity IENo valueCell global identity IE

bssap.cn_id CN-IdUnsigned 16-bit integerCN-Id

bssap.dlci.cc Control ChannelUnsigned 8-bit integer

bssap.dlci.sapi SAPIUnsigned 8-bit integer

bssap.dlci.spare SpareUnsigned 8-bit integer

bssap.dlink_tnl_pld_cntrl_amd_inf_ie Downlink Tunnel Payload Control and Info IENo valueDownlink Tunnel Payload Control and Info IE

bssap.emlpp_prio_ie eMLPP Priority IENo valueeMLPP Priority IE

1.0.3 2008-10-01 341

Page 342: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bssap.erroneous_msg_ie Erroneous message IENo valueErroneous message IE

bssap.extension ExtensionBooleanExtension

bssap.global_cn_id Global CN-IdByte arrayGlobal CN-Id

bssap.global_cn_id_ie Global CN-Id IENo valueGlobal CN-Id IE

bssap.gprs_loc_upd_type eMLPP PriorityUnsigned 8-bit integereMLPP Priority

bssap.ie_data IE DataByte arrayIE Data

bssap.imei IMEIStringIMEI

bssap.imei_ie IMEI IENo valueIMEI IE

bssap.imeisv IMEISVStringIMEISV

bssap.imesiv IMEISV IENo valueIMEISV IE

bssap.imsi IMSIStringIMSI

bssap.imsi_det_from_gprs_serv_type IMSI detach from GPRS service typeUnsigned 8-bit integerIMSI detach from GPRS service type

bssap.imsi_ie IMSI IENo valueIMSI IE

bssap.info_req Information requestedUnsigned 8-bit integerInformation requested

bssap.info_req_ie Information requested IENo valueInformation requested IE

bssap.length LengthUnsigned 8-bit integer

1.0.3 2008-10-01 342

Page 343: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bssap.loc_area_id_ie Location area identifier IENo valueLocation area identifier IE

bssap.loc_inf_age Location information age IENo valueLocation information age IE

bssap.loc_upd_type_ie GPRS location update type IENo valueGPRS location update type IE

bssap.mm_information MM information IENo valueMM information IE

bssap.mobile_id_ie Mobile identity IENo valueMobile identity IE

bssap.mobile_station_state Mobile station stateUnsigned 8-bit integerMobile station state

bssap.mobile_station_state_ie Mobile station state IENo valueMobile station state IE

bssap.mobile_stn_cls_mrk1_ie Mobile station classmark 1 IENo valueMobile station classmark 1 IE

bssap.msi_det_from_gprs_serv_type_ie IMSI detach from GPRS service type IENo valueIMSI detach from GPRS service type IE

bssap.msi_det_from_non_gprs_serv_type_ie IMSI detach from non-GPRS servic IENo valueIMSI detach from non-GPRS servic IE

bssap.number_plan Numbering plan identificationUnsigned 8-bit integerNumbering plan identification

bssap.pdu_type Message TypeUnsigned 8-bit integer

bssap.plmn_id PLMN-IdByte arrayPLMN-Id

bssap.ptmsi PTMSIByte arrayPTMSI

bssap.ptmsi_ie PTMSI IENo valuePTMSI IE

bssap.reject_cause_ie Reject cause IENo valueReject cause IE

1.0.3 2008-10-01 343

Page 344: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bssap.sgsn_number SGSN numberStringSGSN number

bssap.tmsi TMSIByte arrayTMSI

bssap.tmsi_ie TMSI IENo valueTMSI IE

bssap.tmsi_status TMSI statusBooleanTMSI status

bssap.tmsi_status_ie TMSI status IENo valueTMSI status IE

bssap.tunnel_prio Tunnel PriorityUnsigned 8-bit integerTunnel Priority

bssap.type_of_number Type of numberUnsigned 8-bit integerType of number

bssap.ulink_tnl_pld_cntrl_amd_inf_ie Uplink Tunnel Payload Control and Info IENo valueUplink Tunnel Payload Control and Info IE

bssap.vlr_number VLR numberStringVLR number

bssap.vlr_number_ie VLR number IENo valueVLR number IE

bssap_plus.iei IEIUnsigned 8-bit integer

bssap_plus.msg_type Message TypeUnsigned 8-bit integerMessage Type

Banyan VinesARP (vines_arp)

Banyan Vines Echo (vines_echo)

Banyan Vines Fragmentation Protocol (vines_frp)

Banyan VinesICP (vines_icp)

1.0.3 2008-10-01 344

Page 345: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Banyan VinesIP (vines_ip)

vines_ip.protocol ProtocolUnsigned 8-bit integerVines protocol

Banyan VinesIPC (vines_ipc)

Banyan VinesLLC (vines_llc)

Banyan VinesRTP (vines_rtp)

Banyan VinesSPP(vines_spp)

Base Station SubsystemGPRSProtocol (bssgp)

bssgp.appid Application IDUnsigned 8-bit integerApplication ID

bssgp.bvci BVCIUnsigned 16-bit integer

bssgp.ci CIUnsigned 16-bit integerCell Identity

bssgp.ie_type IE TypeUnsigned 8-bit integerInformation element type

bssgp.iei.nacc_cause NACC CauseUnsigned 8-bit integerNACC Cause

bssgp.imei IMEIString

bssgp.imeisv IMEISVString

bssgp.imsi IMSIString

bssgp.lac LACUnsigned 16-bit integer

bssgp.mcc MCCUnsigned 8-bit integer

bssgp.mnc MNCUnsigned 8-bit integer

bssgp.nri NRIUnsigned 16-bit integer

bssgp.nsei NSEIUnsigned 16-bit integer

bssgp.pdu_type PDU TypeUnsigned 8-bit integer

1.0.3 2008-10-01 345

Page 346: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bssgp.rac RACUnsigned 8-bit integer

bssgp.rad Routing Address DiscriminatorUnsigned 8-bit integerRouting Address Discriminator

bssgp.ran_inf_req_pdu_type_ext PDU Type ExtensionUnsigned 8-bit integerPDU Type Extension

bssgp.ran_req_pdu_type_ext PDU Type ExtensionUnsigned 8-bit integerPDU Type Extension

bssgp.rcid Reporting Cell IdentityUnsigned 64-bit integerReporting Cell Identity

bssgp.rrc_si_type RRC SI typeUnsigned 8-bit integerRRC SI type

bssgp.tlli TLLIUnsigned 32-bit integer

bssgp.tmsi_ptmsi TMSI/PTMSIUnsigned 32-bit integer

Basic Encoding Rules (ASN.1 X.690) (ber)

ber.arbitrary arbitraryByte arrayber.T_arbitrary

ber.bitstring.empty EmptyUnsigned 8-bit integerThis is an empty bitstring

ber.bitstring.padding PaddingUnsigned 8-bit integerNumber of unsused bits in the last octet of the bitstring

ber.constructed.OCTETSTRING OCTETSTRINGByte arrayThis is a component of an constructed OCTETSTRING

ber.data_value_descriptor data-value-descriptorStringber.ObjectDescriptor

ber.direct_reference direct-reference

ber.OBJECT_IDENTIFIER

ber.encoding encodingUnsigned 32-bit integerber.T_encoding

ber.id.class ClassUnsigned 8-bit integerClass of BER TLV Identifier

1.0.3 2008-10-01 346

Page 347: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ber.id.pc P/CBooleanPrimitive or Constructed BER encoding

ber.id.tag TagUnsigned 8-bit integerTag value for non-Universal classes

ber.id.uni_tag TagUnsigned 8-bit integerUniversal tag type

ber.indirect_reference indirect-referenceSigned 32-bit integerber.INTEGER

ber.length LengthUnsigned 32-bit integerLength of contents

ber.octet_aligned octet-alignedByte arrayber.T_octet_aligned

ber.single_ASN1_type single-ASN1-typeNo valueber.T_single_ASN1_type

ber.unknown.BITSTRING BITSTRINGByte arrayThis is an unknown BITSTRING

ber.unknown.BMPString BMPStringStringThis is an unknown BMPString

ber.unknown.BOOLEAN BOOLEANUnsigned 8-bit integerThis is an unknown BOOLEAN

ber.unknown.ENUMERATED ENUMERATEDUnsigned 32-bit integerThis is an unknown ENUMERATED

ber.unknown.GRAPHICSTRING GRAPHICSTRINGStringThis is an unknown GRAPHICSTRING

ber.unknown.GeneralString GeneralStringStringThis is an unknown GeneralString

ber.unknown.GeneralizedTime GeneralizedTimeStringThis is an unknown GeneralizedTime

ber.unknown.IA5String IA5StringStringThis is an unknown IA5String

ber.unknown.INTEGER INTEGERUnsigned 32-bit integerThis is an unknown INTEGER

1.0.3 2008-10-01 347

Page 348: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ber.unknown.NumericString NumericStringStringThis is an unknown NumericString

ber.unknown.OCTETSTRING OCTETSTRINGByte arrayThis is an unknown OCTETSTRING

ber.unknown.OID OID

This is an unknown Object Identifier

ber.unknown.PrintableString PrintableStringStringThis is an unknown PrintableString

ber.unknown.TeletexString TeletexStringStringThis is an unknown TeletexString

ber.unknown.UTCTime UTCTimeStringThis is an unknown UTCTime

ber.unknown.UTF8String UTF8StringStringThis is an unknown UTF8String

ber.unknown.UniversalString UniversalStringStringThis is an unknown UniversalString

ber.unknown.VisibleString VisibleStringStringThis is an unknown VisibleString

Bearer Independent Call Control (bicc)

bicc.cic Call identification Code (CIC)Unsigned 32-bit integer

Bidirectional Forwarding Detection Control Message (bfd)

bfd.auth.key Authentication Key IDUnsigned 8-bit integerThe Authentication Key ID, identifies which password is in use for this packet

bfd.auth.len Authentication LengthUnsigned 8-bit integerThe length, in bytes, of the authentication section

bfd.auth.password PasswordStringThe simple password in use on this session

bfd.auth.seq_num Sequence NumberUnsigned 32-bit integerThe Sequence Number is periodically incremented to prevent replay attacks

bfd.auth.type Authentication TypeUnsigned 8-bit integerThe type of authentication in use on this session

1.0.3 2008-10-01 348

Page 349: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bfd.desired_min_tx_interval Desired Min TX IntervalUnsigned 32-bit integerThe minimum interval to use when transmitting BFD Control packets

bfd.detect_time_multiplier Detect Time MultiplierUnsigned 8-bit integerThe transmit interval multiplied by this value is the failure detection time

bfd.diag Diagnostic CodeUnsigned 8-bit integerThis field give the reason for a BFD session failure

bfd.flags Message FlagsUnsigned 8-bit integer

bfd.flags.a Authentication PresentBooleanThe Authentication Section is present

bfd.flags.c Control Plane IndependentBooleanIf set, the BFD implementation is implemented in the forwarding plane

bfd.flags.d DemandBoolean

bfd.flags.f FinalBoolean

bfd.flags.h I hear youBoolean

bfd.flags.m MultipointBooleanReserved for future point-to-multipoint extensions

bfd.flags.p PollBoolean

bfd.message_length Message LengthUnsigned 8-bit integerLength of the BFD Control packet, in bytes

bfd.my_discriminator My DiscriminatorUnsigned 32-bit integer

bfd.required_min_echo_interval Required Min Echo IntervalUnsigned 32-bit integerThe minimum interval between received BFD Echo packets that this system can support

bfd.required_min_rx_interval Required Min RX IntervalUnsigned 32-bit integerThe minimum interval between received BFD Control packets that this system can support

bfd.sta Session StateUnsigned 8-bit integerThe BFD state as seen by the transmitting system

bfd.version Protocol VersionUnsigned 8-bit integerThe version number of the BFD protocol

bfd.your_discriminator Your DiscriminatorUnsigned 32-bit integer

1.0.3 2008-10-01 349

Page 350: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

BitTorrent (bittorrent)

bittorrent.azureus_msg Azureus MessageNo value

bittorrent.bdict DictionaryNo value

bittorrent.bdict.entry EntryNo value

bittorrent.bint IntegerSigned 32-bit integer

bittorrent.blist ListNo value

bittorrent.bstr StringString

bittorrent.bstr.length String LengthUnsigned 32-bit integer

bittorrent.info_hash SHA1 Hash of info dictionaryByte array

bittorrent.jpc.addr Cache AddressString

bittorrent.jpc.addr.length Cache Address LengthUnsigned 32-bit integer

bittorrent.jpc.port PortUnsigned 32-bit integer

bittorrent.jpc.session Session IDUnsigned 32-bit integer

bittorrent.length Field LengthUnsigned 32-bit integer

bittorrent.msg MessageNo value

bittorrent.msg.aztype Message TypeString

bittorrent.msg.bitfield Bitfield dataByte array

bittorrent.msg.length Message LengthUnsigned 32-bit integer

bittorrent.msg.prio Message PriorityUnsigned 8-bit integer

bittorrent.msg.type Message TypeUnsigned 8-bit integer

bittorrent.msg.typelen Message Type LengthUnsigned 32-bit integer

bittorrent.peer_id Peer IDByte array

bittorrent.piece.begin Begin offset of pieceUnsigned 32-bit integer

1.0.3 2008-10-01 350

Page 351: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bittorrent.piece.data Data in a pieceByte array

bittorrent.piece.index Piece indexUnsigned 32-bit integer

bittorrent.piece.length Piece LengthUnsigned 32-bit integer

bittorrent.protocol.name Protocol NameString

bittorrent.protocol.name.length Protocol Name LengthUnsigned 8-bit integer

bittorrent.reserved Reserved Extension BytesByte array

Bitswapped ITU-T Recommendation H.223 (h223_bitswapped)

Blocks Extensible Exchange Protocol (beep)

beep.ansno AnsnoUnsigned 32-bit integer

beep.channel ChannelUnsigned 32-bit integer

beep.end EndBoolean

beep.more.complete CompleteBoolean

beep.more.intermediate IntermediateBoolean

beep.msgno MsgnoUnsigned 32-bit integer

beep.req RequestBoolean

beep.req.channel Request Channel NumberUnsigned 32-bit integer

beep.rsp ResponseBoolean

beep.rsp.channel Response Channel NumberUnsigned 32-bit integer

beep.seq SequenceBoolean

beep.seq.ackno AcknoUnsigned 32-bit integer

beep.seq.channel Sequence Channel NumberUnsigned 32-bit integer

beep.seq.window WindowUnsigned 32-bit integer

1.0.3 2008-10-01 351

Page 352: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

beep.seqno SeqnoUnsigned 32-bit integer

beep.size SizeUnsigned 32-bit integer

beep.status.negative NegativeBoolean

beep.status.positive PositiveBoolean

beep.violation Protocol ViolationBoolean

Blubster/Piolet MANOLITO Protocol (manolito)

manolito.checksum ChecksumUnsigned 32-bit integerChecksum used for verifying integrity

manolito.dest Destination IP AddressIPv4 addressDestination IPv4 address

manolito.options OptionsUnsigned 32-bit integerPacket-dependent data

manolito.seqno Sequence NumberUnsigned 32-bit integerIncremental sequence number

manolito.src Forwarded IP AddressIPv4 addressHost packet was forwarded from (or 0)

Bluetooth HCI (hci_h1)

hci_h1.direction DirectionUnsigned 8-bit integerHCI Packet Direction Sent/Rcvd

hci_h1.type HCI Packet TypeUnsigned 8-bit integerHCI Packet Type

Bluetooth HCI ACL Packet (bthci_acl)

btacl.bc_flag BC FlagUnsigned 16-bit integerBroadcast Flag

btacl.chandle Connection HandleUnsigned 16-bit integerConnection Handle

btacl.continuation_to This is a continuation to the PDU in frameFrame numberThis is a continuation to the PDU in frame #

1.0.3 2008-10-01 352

Page 353: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

btacl.data DataNo valueData

btacl.length Data Total LengthUnsigned 16-bit integerData Total Length

btacl.pb_flag PB FlagUnsigned 16-bit integerPacket Boundary Flag

btacl.reassembled_in This PDU is reassembled in frameFrame numberThis PDU is reassembled in frame #

Bluetooth HCI Command (bthci_cmd)

bthci_cmd.afh_ch_assessment_mode AFH Channel Assessment ModeUnsigned 8-bit integerAFH Channel Assessment Mode

bthci_cmd.afh_ch_classification Channel ClassificationNo valueChannel Classification

bthci_cmd.air_coding_format Air Coding FormatUnsigned 16-bit integerAir Coding Format

bthci_cmd.allow_role_switch Allow Role SwitchUnsigned 8-bit integerAllow Role Switch

bthci_cmd.auth_enable Authentication EnableUnsigned 8-bit integerAuthentication Enable

bthci_cmd.auth_requirements Authentication RequirementsUnsigned 8-bit integerAuthentication Requirements

bthci_cmd.auto_accept_flag Auto Accept FlagUnsigned 8-bit integerClass of Device of Interest

bthci_cmd.bd_addr BD_ADDR:No valueBluetooth Device Address

bthci_cmd.beacon_max_int Beacon Max IntervalUnsigned 16-bit integerMaximal acceptable number of Baseband slots between consecutive beacons.

bthci_cmd.beacon_min_int Beacon Min IntervalUnsigned 16-bit integerMinimum acceptable number of Baseband slots between consecutive beacons.

bthci_cmd.class_of_device Class of DeviceUnsigned 24-bit integerClass of Device

1.0.3 2008-10-01 353

Page 354: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_cmd.class_of_device_mask Class of Device MaskUnsigned 24-bit integerBit Mask used to determine which bits of the Class of Device parameter are of interest.

bthci_cmd.clock_offset Clock OffsetUnsigned 16-bit integerBit 2-16 of the Clock Offset between CLKmaster-CLKslave

bthci_cmd.clock_offset_valid Clock_Offset_Valid_FlagUnsigned 16-bit integerIndicates if clock offset is valid

bthci_cmd.connection_handle Connection HandleUnsigned 16-bit integerConnection Handle

bthci_cmd.delay_variation Delay VariationUnsigned 32-bit integerDelay Variation, in microseconds

bthci_cmd.delete_all_flag Delete All FlagUnsigned 8-bit integerDelete All Flag

bthci_cmd.device_name Device NameStringUserfriendly descriptive name for the device

bthci_cmd.eir_data DataByte arrayEIR Data

bthci_cmd.eir_data_type TypeUnsigned 8-bit integerData Type

bthci_cmd.eir_struct_length LengthUnsigned 8-bit integerStructure Length

bthci_cmd.encrypt_mode Encryption ModeUnsigned 8-bit integerEncryption Mode

bthci_cmd.encryption_enable Encryption EnableUnsigned 8-bit integerEncryption Enable

bthci_cmd.err_data_reporting Erroneous Data ReportingUnsigned 8-bit integerErroneous Data Reporting

bthci_cmd.evt_mask_00 Inquiry CompleteUnsigned 8-bit integerInquiry Complete Bit

bthci_cmd.evt_mask_01 Inquiry ResultUnsigned 8-bit integerInquiry Result Bit

bthci_cmd.evt_mask_02 Connect CompleteUnsigned 8-bit integerConnection Complete Bit

1.0.3 2008-10-01 354

Page 355: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_cmd.evt_mask_03 Connect RequestUnsigned 8-bit integerConnect Request Bit

bthci_cmd.evt_mask_04 Disconnect CompleteUnsigned 8-bit integerDisconnect Complete Bit

bthci_cmd.evt_mask_05 Auth CompleteUnsigned 8-bit integerAuth Complete Bit

bthci_cmd.evt_mask_06 Remote Name Req CompleteUnsigned 8-bit integerRemote Name Req Complete Bit

bthci_cmd.evt_mask_07 Encrypt ChangeUnsigned 8-bit integerEncrypt Change Bit

bthci_cmd.evt_mask_10 Change Connection Link Key CompleteUnsigned 8-bit integerChange Connection Link Key Complete Bit

bthci_cmd.evt_mask_11 Master Link Key CompleteUnsigned 8-bit integerMaster Link Key Complete Bit

bthci_cmd.evt_mask_12 Read Remote Supported FeaturesUnsigned 8-bit integerRead Remote Supported Features Bit

bthci_cmd.evt_mask_13 Read Remote Ver Info CompleteUnsigned 8-bit integerRead Remote Ver Info Complete Bit

bthci_cmd.evt_mask_14 QoS Setup CompleteUnsigned 8-bit integerQoS Setup Complete Bit

bthci_cmd.evt_mask_17 Hardware ErrorUnsigned 8-bit integerHardware Error Bit

bthci_cmd.evt_mask_20 Flush OccurredUnsigned 8-bit integerFlush Occurred Bit

bthci_cmd.evt_mask_21 Role ChangeUnsigned 8-bit integerRole Change Bit

bthci_cmd.evt_mask_23 Mode ChangeUnsigned 8-bit integerMode Change Bit

bthci_cmd.evt_mask_24 Return Link KeysUnsigned 8-bit integerReturn Link Keys Bit

bthci_cmd.evt_mask_25 PIN Code RequestUnsigned 8-bit integerPIN Code Request Bit

1.0.3 2008-10-01 355

Page 356: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_cmd.evt_mask_26 Link Key RequestUnsigned 8-bit integerLink Key Request Bit

bthci_cmd.evt_mask_27 Link Key NotificationUnsigned 8-bit integerLink Key Notification Bit

bthci_cmd.evt_mask_30 Loopback CommandUnsigned 8-bit integerLoopback Command Bit

bthci_cmd.evt_mask_31 Data Buffer OverflowUnsigned 8-bit integerData Buffer Overflow Bit

bthci_cmd.evt_mask_32 Max Slots ChangeUnsigned 8-bit integerMax Slots Change Bit

bthci_cmd.evt_mask_33 Read Clock Offset CompleteUnsigned 8-bit integerRead Clock Offset Complete Bit

bthci_cmd.evt_mask_34 Connection Packet Type ChangedUnsigned 8-bit integerConnection Packet Type Changed Bit

bthci_cmd.evt_mask_35 QoS ViolationUnsigned 8-bit integerQoS Violation Bit

bthci_cmd.evt_mask_36 Page Scan Mode ChangeUnsigned 8-bit integerPage Scan Mode Change Bit

bthci_cmd.evt_mask_37 Page Scan Repetition Mode ChangeUnsigned 8-bit integerPage Scan Repetition Mode Change Bit

bthci_cmd.evt_mask_40 Flow Specification CompleteUnsigned 8-bit integerFlow Specification Complete Bit

bthci_cmd.evt_mask_41 Inquiry Result With RSSIUnsigned 8-bit integerInquiry Result With RSSI Bit

bthci_cmd.evt_mask_42 Read Remote Ext. Features CompleteUnsigned 8-bit integerRead Remote Ext. Features Complete Bit

bthci_cmd.evt_mask_53 Synchronous Connection CompleteUnsigned 8-bit integerSynchronous Connection Complete Bit

bthci_cmd.evt_mask_54 Synchronous Connection ChangedUnsigned 8-bit integerSynchronous Connection Changed Bit

bthci_cmd.evt_mask_55 Sniff SubrateUnsigned 8-bit integerSniff Subrate Bit

1.0.3 2008-10-01 356

Page 357: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_cmd.evt_mask_56 Extended Inquiry ResultUnsigned 8-bit integerExtended Inquiry Result Bit

bthci_cmd.evt_mask_57 Encryption Key Refresh CompleteUnsigned 8-bit integerEncryption Key Refresh Complete Bit

bthci_cmd.evt_mask_60 IO Capability RequestUnsigned 8-bit integerIO Capability Request Bit

bthci_cmd.evt_mask_61 IO Capability ResponseUnsigned 8-bit integerIO Capability Response Bit

bthci_cmd.evt_mask_62 User Confirmation RequestUnsigned 8-bit integerUser Confirmation Request Bit

bthci_cmd.evt_mask_63 User Passkey RequestUnsigned 8-bit integerUser Passkey Request Bit

bthci_cmd.evt_mask_64 Remote OOB Data RequestUnsigned 8-bit integerRemote OOB Data Request Bit

bthci_cmd.evt_mask_65 Simple Pairing CompleteUnsigned 8-bit integerSimple Pairing Complete Bit

bthci_cmd.evt_mask_67 Link Supervision Timeout ChangedUnsigned 8-bit integerLink Supervision Timeout Changed Bit

bthci_cmd.evt_mask_70 Enhanced Flush CompleteUnsigned 8-bit integerEnhanced Flush Complete Bit

bthci_cmd.evt_mask_72 User Passkey NotificationUnsigned 8-bit integerUser Passkey Notification Bit

bthci_cmd.evt_mask_73 Keypress NotificationUnsigned 8-bit integerKeypress Notification Bit

bthci_cmd.fec_required FEC RequiredUnsigned 8-bit integerFEC Required

bthci_cmd.filter_condition_type Filter Condition TypeUnsigned 8-bit integerFilter Condition Type

bthci_cmd.filter_type Filter TypeUnsigned 8-bit integerFilter Type

bthci_cmd.flags FlagsUnsigned 8-bit integerFlags

1.0.3 2008-10-01 357

Page 358: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_cmd.flow_contr_enable Flow Control EnableUnsigned 8-bit integerFlow Control Enable

bthci_cmd.flow_control SCO Flow ControlUnsigned 8-bit integerSCO Flow Control

bthci_cmd.flush_packet_type Packet TypeUnsigned 8-bit integerPacket Type

bthci_cmd.hash_c Hash CUnsigned 16-bit integerHash C

bthci_cmd.hold_mode_inquiry Suspend Inquiry ScanUnsigned 8-bit integerDevice can enter low power state

bthci_cmd.hold_mode_max_int Hold Mode Max IntervalUnsigned 16-bit integerMaximal acceptable number of Baseband slots to wait in Hold Mode.

bthci_cmd.hold_mode_min_int Hold Mode Min IntervalUnsigned 16-bit integerMinimum acceptable number of Baseband slots to wait in Hold Mode.

bthci_cmd.hold_mode_page Suspend Page ScanUnsigned 8-bit integerDevice can enter low power state

bthci_cmd.hold_mode_periodic Suspend Periodic InquiriesUnsigned 8-bit integerDevice can enter low power state

bthci_cmd.input_coding Input CodingUnsigned 16-bit integerAuthentication Enable

bthci_cmd.input_data_format Input Data FormatUnsigned 16-bit integerInput Data Format

bthci_cmd.input_sample_size Input Sample SizeUnsigned 16-bit integerInput Sample Size

bthci_cmd.inq_length Inquiry LengthUnsigned 8-bit integerInquiry Length (*1.28s)

bthci_cmd.inq_scan_type Scan TypeUnsigned 8-bit integerScan Type

bthci_cmd.interval IntervalUnsigned 16-bit integerInterval

bthci_cmd.io_capability IO CapabilityUnsigned 8-bit integerIO Capability

1.0.3 2008-10-01 358

Page 359: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_cmd.key_flag Key FlagUnsigned 8-bit integerKey Flag

bthci_cmd.lap LAPUnsigned 24-bit integerLAP for the inquiry access code

bthci_cmd.latency LatecyUnsigned 32-bit integerLatency, in microseconds

bthci_cmd.lin_pcm_bit_pos Linear PCM Bit PosUnsigned 16-bit integer# bit pos. that MSB of sample is away from starting at MSB

bthci_cmd.link_key Link KeyByte arrayLink Key for the associated BD_ADDR

bthci_cmd.link_policy_hold Enable Hold ModeUnsigned 16-bit integerEnable Hold Mode

bthci_cmd.link_policy_park Enable Park ModeUnsigned 16-bit integerEnable Park Mode

bthci_cmd.link_policy_sniff Enable Sniff ModeUnsigned 16-bit integerEnable Sniff Mode

bthci_cmd.link_policy_switch Enable Master Slave SwitchUnsigned 16-bit integerEnable Master Slave Switch

bthci_cmd.loopback_mode Loopback ModeUnsigned 8-bit integerLoopback Mode

bthci_cmd.max_data_length_acl Host ACL Data Packet Length (bytes)Unsigned 16-bit integerMax Host ACL Data Packet length of data portion host is able to accept

bthci_cmd.max_data_length_sco Host SCO Data Packet Length (bytes)Unsigned 8-bit integerMax Host SCO Data Packet length of data portion host is able to accept

bthci_cmd.max_data_num_acl Host Total Num ACL Data PacketsUnsigned 16-bit integerTotal Number of HCI ACL Data Packets that can be stored in the data buffers of the Host

bthci_cmd.max_data_num_sco Host Total Num SCO Data PacketsUnsigned 16-bit integerTotal Number of HCI SCO Data Packets that can be stored in the data buffers of the Host

bthci_cmd.max_latency Max. LatencyUnsigned 16-bit integerMax. Latency in baseband slots

bthci_cmd.max_latency_ms Max. Latency (ms)Unsigned 16-bit integerMax. Latency (ms)

1.0.3 2008-10-01 359

Page 360: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_cmd.max_period_length Max Period LengthUnsigned 16-bit integerMaximum amount of time specified between consecutive inquiries.

bthci_cmd.min_local_timeout Min. Local TimeoutUnsigned 16-bit integerMin. Local Timeout in baseband slots

bthci_cmd.min_period_length Min Period LengthUnsigned 16-bit integerMinimum amount of time specified between consecutive inquiries.

bthci_cmd.min_remote_timeout Min. Remote TimeoutUnsigned 16-bit integerMin. Remote Timeout in baseband slots

bthci_cmd.notification_type Notification TypeUnsigned 8-bit integerNotification Type

bthci_cmd.num_broad_retran Num Broadcast RetranUnsigned 8-bit integerNumber of Broadcast Retransmissions

bthci_cmd.num_compl_packets Number of Completed PacketsUnsigned 16-bit integerNumber of Completed HCI Data Packets

bthci_cmd.num_curr_iac Number of Current IACUnsigned 8-bit integerNumber of IACs which are currently in use

bthci_cmd.num_handles Number of HandlesUnsigned 8-bit integerNumber of Handles

bthci_cmd.num_responses Num ResponsesUnsigned 8-bit integerNumber of Responses

bthci_cmd.ocf ocfUnsigned 16-bit integerOpcode Command Field

bthci_cmd.ogf ogfUnsigned 16-bit integerOpcode Group Field

bthci_cmd.oob_data_present OOB Data PresentUnsigned 8-bit integerOOB Data Present

bthci_cmd.opcode Command OpcodeUnsigned 16-bit integerHCI Command Opcode

bthci_cmd.packet_type_2dh1 Packet Type 2-DH1Unsigned 16-bit integerPacket Type 2-DH1

bthci_cmd.packet_type_2dh3 Packet Type 2-DH3Unsigned 16-bit integerPacket Type 2-DH3

1.0.3 2008-10-01 360

Page 361: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_cmd.packet_type_2dh5 Packet Type 2-DH5Unsigned 16-bit integerPacket Type 2-DH5

bthci_cmd.packet_type_3dh1 Packet Type 3-DH1Unsigned 16-bit integerPacket Type 3-DH1

bthci_cmd.packet_type_3dh3 Packet Type 3-DH3Unsigned 16-bit integerPacket Type 3-DH3

bthci_cmd.packet_type_3dh5 Packet Type 3-DH5Unsigned 16-bit integerPacket Type 3-DH5

bthci_cmd.packet_type_dh1 Packet Type DH1Unsigned 16-bit integerPacket Type DH1

bthci_cmd.packet_type_dh3 Packet Type DH3Unsigned 16-bit integerPacket Type DH3

bthci_cmd.packet_type_dh5 Packet Type DH5Unsigned 16-bit integerPacket Type DH5

bthci_cmd.packet_type_dm1 Packet Type DM1Unsigned 16-bit integerPacket Type DM1

bthci_cmd.packet_type_dm3 Packet Type DM3Unsigned 16-bit integerPacket Type DM3

bthci_cmd.packet_type_dm5 Packet Type DM5Unsigned 16-bit integerPacket Type DM5

bthci_cmd.packet_type_hv1 Packet Type HV1Unsigned 16-bit integerPacket Type HV1

bthci_cmd.packet_type_hv2 Packet Type HV2Unsigned 16-bit integerPacket Type HV2

bthci_cmd.packet_type_hv3 Packet Type HV3Unsigned 16-bit integerPacket Type HV3

bthci_cmd.page_number Page NumberUnsigned 8-bit integerPage Number

bthci_cmd.page_scan_mode Page Scan ModeUnsigned 8-bit integerPage Scan Mode

bthci_cmd.page_scan_period_mode Page Scan Period ModeUnsigned 8-bit integerPage Scan Period Mode

1.0.3 2008-10-01 361

Page 362: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_cmd.page_scan_repetition_mode Page Scan Repetition ModeUnsigned 8-bit integerPage Scan Repetition Mode

bthci_cmd.param_length Parameter Total LengthUnsigned 8-bit integerParameter Total Length

bthci_cmd.params Command ParametersByte arrayCommand Parameters

bthci_cmd.passkey PasskeyUnsigned 32-bit integerPasskey

bthci_cmd.peak_bandwidth Peak BandwidthUnsigned 32-bit integerPeak Bandwidth, in bytes per second

bthci_cmd.pin_code PIN CodeStringPIN Code

bthci_cmd.pin_code_length PIN Code LengthUnsigned 8-bit integerPIN Code Length

bthci_cmd.pin_type PIN TypeUnsigned 8-bit integerPIN Types

bthci_cmd.power_level Power Level (dBm)Signed 8-bit integerPower Level (dBm)

bthci_cmd.power_level_type TypeUnsigned 8-bit integerType

bthci_cmd.randomizer_r Randomizer RUnsigned 16-bit integerRandomizer R

bthci_cmd.read_all_flag Read All FlagUnsigned 8-bit integerRead All Flag

bthci_cmd.reason ReasonUnsigned 8-bit integerReason

bthci_cmd.retransmission_effort Retransmission EffortUnsigned 8-bit integerRetransmission Effort

bthci_cmd.role RoleUnsigned 8-bit integerRole

bthci_cmd.rx_bandwidth Rx Bandwidth (bytes/s)Unsigned 32-bit integerRx Bandwidth

1.0.3 2008-10-01 362

Page 363: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_cmd.scan_enable Scan EnableUnsigned 8-bit integerScan Enable

bthci_cmd.sco_packet_type_2ev3 Packet Type 2-EV3Unsigned 16-bit integerPacket Type 2-EV3

bthci_cmd.sco_packet_type_2ev5 Packet Type 2-EV5Unsigned 16-bit integerPacket Type 2-EV5

bthci_cmd.sco_packet_type_3ev3 Packet Type 3-EV3Unsigned 16-bit integerPacket Type 3-EV3

bthci_cmd.sco_packet_type_3ev5 Packet Type 3-EV5Unsigned 16-bit integerPacket Type 3-EV5

bthci_cmd.sco_packet_type_ev3 Packet Type EV3Unsigned 16-bit integerPacket Type EV3

bthci_cmd.sco_packet_type_ev4 Packet Type EV4Unsigned 16-bit integerPacket Type EV4

bthci_cmd.sco_packet_type_ev5 Packet Type EV5Unsigned 16-bit integerPacket Type EV5

bthci_cmd.sco_packet_type_hv1 Packet Type HV1Unsigned 16-bit integerPacket Type HV1

bthci_cmd.sco_packet_type_hv2 Packet Type HV2Unsigned 16-bit integerPacket Type HV2

bthci_cmd.sco_packet_type_hv3 Packet Type HV3Unsigned 16-bit integerPacket Type HV3

bthci_cmd.service_class_uuid128 UUIDByte array128-bit Service Class UUID

bthci_cmd.service_class_uuid16 UUIDUnsigned 16-bit integer16-bit Service Class UUID

bthci_cmd.service_class_uuid32 UUIDUnsigned 32-bit integer32-bit Service Class UUID

bthci_cmd.service_type Service TypeUnsigned 8-bit integerService Type

bthci_cmd.simple_pairing_debug_mode Simple Pairing Debug ModeUnsigned 8-bit integerSimple Pairing Debug Mode

1.0.3 2008-10-01 363

Page 364: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_cmd.simple_pairing_mode Simple Pairing ModeUnsigned 8-bit integerSimple Pairing Mode

bthci_cmd.sniff_attempt Sniff AttemptUnsigned 16-bit integerNumber of Baseband receive slots for sniff attempt.

bthci_cmd.sniff_max_int Sniff Max IntervalUnsigned 16-bit integerMaximal acceptable number of Baseband slots between each sniff period.

bthci_cmd.sniff_min_int Sniff Min IntervalUnsigned 16-bit integerMinimum acceptable number of Baseband slots between each sniff period.

bthci_cmd.status StatusUnsigned 8-bit integerStatus

bthci_cmd.timeout TimeoutUnsigned 16-bit integerNumber of Baseband slots for timeout.

bthci_cmd.token_bucket_size Available Token Bucket SizeUnsigned 32-bit integerToken Bucket Size in bytes

bthci_cmd.token_rate Available Token RateUnsigned 32-bit integerToken Rate, in bytes per second

bthci_cmd.tx_bandwidth Tx Bandwidth (bytes/s)Unsigned 32-bit integerTx Bandwidth

bthci_cmd.which_clock Which ClockUnsigned 8-bit integerWhich Clock

bthci_cmd.window IntervalUnsigned 16-bit integerWindow

bthci_cmd_num_link_keys Number of Link KeysUnsigned 8-bit integerNumber of Link Keys

Bluetooth HCI Event (bthci_evt)

bthci_evt.afh_ch_assessment_mode AFH Channel Assessment ModeUnsigned 8-bit integerAFH Channel Assessment Mode

bthci_evt.afh_channel_map AFH Channel Map

AFH Channel Map

bthci_evt.afh_mode AFH ModeUnsigned 8-bit integerAFH Mode

1.0.3 2008-10-01 364

Page 365: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_evt.air_mode Air ModeUnsigned 8-bit integerAir Mode

bthci_evt.auth_enable AuthenticationUnsigned 8-bit integerAuthentication Enable

bthci_evt.auth_requirements Authentication RequirementsUnsigned 8-bit integerAuthentication Requirements

bthci_evt.bd_addr BD_ADDR:No valueBluetooth Device Address

bthci_evt.class_of_device Class of DeviceUnsigned 24-bit integerClass of Device

bthci_evt.clock ClockUnsigned 32-bit integerClock

bthci_evt.clock_accuracy ClockUnsigned 16-bit integerClock

bthci_evt.clock_offset Clock OffsetUnsigned 16-bit integerBit 2-16 of the Clock Offset between CLKmaster-CLKslave

bthci_evt.code Event CodeUnsigned 8-bit integerEvent Code

bthci_evt.com_opcode Command OpcodeUnsigned 16-bit integerCommand Opcode

bthci_evt.comp_id Manufacturer NameUnsigned 16-bit integerManufacturer Name of Bluetooth Hardware

bthci_evt.connection_handle Connection HandleUnsigned 16-bit integerConnection Handle

bthci_evt.country_code Country CodeUnsigned 8-bit integerCountry Code

bthci_evt.current_mode Current ModeUnsigned 8-bit integerCurrent Mode

bthci_evt.delay_variation Available Delay VariationUnsigned 32-bit integerAvailable Delay Variation, in microseconds

bthci_evt.device_name Device NameStringUserfriendly descriptive name for the device

1.0.3 2008-10-01 365

Page 366: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_evt.encryption_enable Encryption EnableUnsigned 8-bit integerEncryption Enable

bthci_evt.encryption_mode Encryption ModeUnsigned 8-bit integerEncryption Mode

bthci_evt.err_data_reporting Erroneous Data ReportingUnsigned 8-bit integerErroneous Data Reporting

bthci_evt.failed_contact_counter Failed Contact CounterUnsigned 16-bit integerFailed Contact Counter

bthci_evt.fec_required FEC RequiredUnsigned 8-bit integerFEC Required

bthci_evt.flags FlagsUnsigned 8-bit integerFlags

bthci_evt.flow_direction Flow DirectionUnsigned 8-bit integerFlow Direction

bthci_evt.hardware_code Hardware CodeUnsigned 8-bit integerHardware Code (implementation specific)

bthci_evt.hash_c Hash CUnsigned 16-bit integerHash C

bthci_evt.hci_vers_nr HCI VersionUnsigned 8-bit integerVersion of the Current HCI

bthci_evt.hold_mode_inquiry Suspend Inquiry ScanUnsigned 8-bit integerDevice can enter low power state

bthci_evt.hold_mode_page Suspend Page ScanUnsigned 8-bit integerDevice can enter low power state

bthci_evt.hold_mode_periodic Suspend Periodic InquiriesUnsigned 8-bit integerDevice can enter low power state

bthci_evt.input_coding Input CodingUnsigned 16-bit integerAuthentication Enable

bthci_evt.input_data_format Input Data FormatUnsigned 16-bit integerInput Data Format

bthci_evt.input_sample_size Input Sample SizeUnsigned 16-bit integerInput Sample Size

1.0.3 2008-10-01 366

Page 367: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_evt.inq_scan_type Scan TypeUnsigned 8-bit integerScan Type

bthci_evt.interval IntervalUnsigned 16-bit integerInterval - Number of Baseband slots

bthci_evt.io_capability IO CapabilityUnsigned 8-bit integerIO Capability

bthci_evt.key_flag Key FlagUnsigned 8-bit integerKey Flag

bthci_evt.key_type Key TypeUnsigned 8-bit integerKey Type

bthci_evt.latency Available LatecyUnsigned 32-bit integerAvailable Latency, in microseconds

bthci_evt.link_key Link KeyByte arrayLink Key for the associated BD_ADDR

bthci_evt.link_policy_hold Enable Hold ModeUnsigned 16-bit integerEnable Hold Mode

bthci_evt.link_policy_park Enable Park ModeUnsigned 16-bit integerEnable Park Mode

bthci_evt.link_policy_sniff Enable Sniff ModeUnsigned 16-bit integerEnable Sniff Mode

bthci_evt.link_policy_switch Enable Master Slave SwitchUnsigned 16-bit integerEnable Master Slave Switch

bthci_evt.link_quality Link QualityUnsigned 8-bit integerLink Quality (0x00 - 0xFF Higher Value = Better Link)

bthci_evt.link_supervision_timeout Link Supervision TimeoutUnsigned 16-bit integerLink Supervision Timeout

bthci_evt.link_type Link TypeUnsigned 8-bit integerLink Type

bthci_evt.link_type_2dh1 ACL Link Type 2-DH1Unsigned 16-bit integerACL Link Type 2-DH1

bthci_evt.link_type_2dh3 ACL Link Type 2-DH3Unsigned 16-bit integerACL Link Type 2-DH3

1.0.3 2008-10-01 367

Page 368: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_evt.link_type_2dh5 ACL Link Type 2-DH5Unsigned 16-bit integerACL Link Type 2-DH5

bthci_evt.link_type_3dh1 ACL Link Type 3-DH1Unsigned 16-bit integerACL Link Type 3-DH1

bthci_evt.link_type_3dh3 ACL Link Type 3-DH3Unsigned 16-bit integerACL Link Type 3-DH3

bthci_evt.link_type_3dh5 ACL Link Type 3-DH5Unsigned 16-bit integerACL Link Type 3-DH5

bthci_evt.link_type_dh1 ACL Link Type DH1Unsigned 16-bit integerACL Link Type DH1

bthci_evt.link_type_dh3 ACL Link Type DH3Unsigned 16-bit integerACL Link Type DH3

bthci_evt.link_type_dh5 ACL Link Type DH5Unsigned 16-bit integerACL Link Type DH5

bthci_evt.link_type_dm1 ACL Link Type DM1Unsigned 16-bit integerACL Link Type DM1

bthci_evt.link_type_dm3 ACL Link Type DM3Unsigned 16-bit integerACL Link Type DM3

bthci_evt.link_type_dm5 ACL Link Type DM5Unsigned 16-bit integerACL Link Type DM5

bthci_evt.link_type_hv1 SCO Link Type HV1Unsigned 16-bit integerSCO Link Type HV1

bthci_evt.link_type_hv2 SCO Link Type HV2Unsigned 16-bit integerSCO Link Type HV2

bthci_evt.link_type_hv3 SCO Link Type HV3Unsigned 16-bit integerSCO Link Type HV3

bthci_evt.lmp_feature 3-slot packetsUnsigned 8-bit integer3-slot packets

bthci_evt.lmp_handle LMP HandleUnsigned 16-bit integerLMP Handle

bthci_evt.lmp_sub_vers_nr LMP SubversionUnsigned 16-bit integerSubversion of the Current LMP

1.0.3 2008-10-01 368

Page 369: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_evt.lmp_vers_nr LMP VersionUnsigned 8-bit integerVersion of the Current LMP

bthci_evt.local_supported_cmds Local Supported CommandsByte arrayLocal Supported Commands

bthci_evt.loopback_mode Loopback ModeUnsigned 8-bit integerLoopback Mode

bthci_evt.max_data_length_acl Host ACL Data Packet Length (bytes)Unsigned 16-bit integerMax Host ACL Data Packet length of data portion host is able to accept

bthci_evt.max_data_length_sco Host SCO Data Packet Length (bytes)Unsigned 8-bit integerMax Host SCO Data Packet length of data portion host is able to accept

bthci_evt.max_data_num_acl Host Total Num ACL Data PacketsUnsigned 16-bit integerTotal Number of HCI ACL Data Packets that can be stored in the data buffers of the Host

bthci_evt.max_data_num_sco Host Total Num SCO Data PacketsUnsigned 16-bit integerTotal Number of HCI SCO Data Packets that can be stored in the data buffers of the Host

bthci_evt.max_num_keys Max Num KeysUnsigned 16-bit integerTotal Number of Link Keys that the Host Controller can store

bthci_evt.max_page_number Max. Page NumberUnsigned 8-bit integerMax. Page Number

bthci_evt.max_rx_latency Max. Rx LatencyUnsigned 16-bit integerMax. Rx Latency

bthci_evt.max_slots Maximum Number of SlotsUnsigned 8-bit integerMaximum Number of slots allowed for baseband packets

bthci_evt.max_tx_latency Max. Tx LatencyUnsigned 16-bit integerMax. Tx Latency

bthci_evt.min_local_timeout Min. Local TimeoutUnsigned 16-bit integerMin. Local Timeout

bthci_evt.min_remote_timeout Min. Remote TimeoutUnsigned 16-bit integerMin. Remote Timeout

bthci_evt.notification_type Notification TypeUnsigned 8-bit integerNotification Type

bthci_evt.num_broad_retran Num Broadcast RetranUnsigned 8-bit integerNumber of Broadcast Retransmissions

1.0.3 2008-10-01 369

Page 370: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_evt.num_command_packets Number of Allowed Command PacketsUnsigned 8-bit integerNumber of Allowed Command Packets

bthci_evt.num_compl_packets Number of Completed PacketsUnsigned 16-bit integerThe number of HCI Data Packets that have been completed

bthci_evt.num_curr_iac Num Current IACUnsigned 8-bit integerNum of IACs currently in use to simultaneously listen

bthci_evt.num_handles Number of Connection HandlesUnsigned 8-bit integerNumber of Connection Handles and Num_HCI_Data_Packets parameter pairs

bthci_evt.num_keys Number of Link KeysUnsigned 8-bit integerNumber of Link Keys contained

bthci_evt.num_keys_deleted Number of Link Keys DeletedUnsigned 16-bit integerNumber of Link Keys Deleted

bthci_evt.num_keys_read Number of Link Keys ReadUnsigned 16-bit integerNumber of Link Keys Read

bthci_evt.num_keys_written Number of Link Keys WrittenUnsigned 8-bit integerNumber of Link Keys Written

bthci_evt.num_responses Number of responsesUnsigned 8-bit integerNumber of Responses from Inquiry

bthci_evt.num_supp_iac Num Support IACUnsigned 8-bit integerNum of supported IAC the device can simultaneously listen

bthci_evt.numeric_value Numeric ValueUnsigned 32-bit integerNumeric Value

bthci_evt.ocf ocfUnsigned 16-bit integerOpcode Command Field

bthci_evt.ogf ogfUnsigned 16-bit integerOpcode Group Field

bthci_evt.oob_data_present OOB Data PresentUnsigned 8-bit integerOOB Data Present

bthci_evt.page_number Page NumberUnsigned 8-bit integerPage Number

bthci_evt.page_scan_mode Page Scan ModeUnsigned 8-bit integerPage Scan Mode

1.0.3 2008-10-01 370

Page 371: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_evt.page_scan_period_mode Page Scan Period ModeUnsigned 8-bit integerPage Scan Period Mode

bthci_evt.page_scan_repetition_mode Page Scan Repetition ModeUnsigned 8-bit integerPage Scan Repetition Mode

bthci_evt.param_length Parameter Total LengthUnsigned 8-bit integerParameter Total Length

bthci_evt.params Event ParameterNo valueEvent Parameter

bthci_evt.passkey PasskeyUnsigned 32-bit integerPasskey

bthci_evt.peak_bandwidth Available Peak BandwidthUnsigned 32-bit integerAvailable Peak Bandwidth, in bytes per second

bthci_evt.pin_type PIN TypeUnsigned 8-bit integerPIN Types

bthci_evt.power_level_type TypeUnsigned 8-bit integerType

bthci_evt.randomizer_r Randomizer RUnsigned 16-bit integerRandomizer R

bthci_evt.reason ReasonUnsigned 8-bit integerReason

bthci_evt.remote_name Remote NameStringUserfriendly descriptive name for the remote device

bthci_evt.ret_params Return ParameterNo valueReturn Parameter

bthci_evt.role RoleUnsigned 8-bit integerRole

bthci_evt.rssi RSSI (dB)Signed 8-bit integerRSSI (dB)

bthci_evt.scan_enable ScanUnsigned 8-bit integerScan Enable

bthci_evt.sco_flow_cont_enable SCO Flow ControlUnsigned 8-bit integerSCO Flow Control Enable

1.0.3 2008-10-01 371

Page 372: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bthci_evt.service_type Service TypeUnsigned 8-bit integerService Type

bthci_evt.simple_pairing_mode Simple Pairing ModeUnsigned 8-bit integerSimple Pairing Mode

bthci_evt.status StatusUnsigned 8-bit integerStatus

bthci_evt.sync_link_type Link TypeUnsigned 8-bit integerLink Type

bthci_evt.sync_rtx_window Retransmit WindowUnsigned 8-bit integerRetransmit Window

bthci_evt.sync_rx_pkt_len Rx Packet LengthUnsigned 16-bit integerRx Packet Length

bthci_evt.sync_tx_interval Transmit IntervalUnsigned 8-bit integerTransmit Interval

bthci_evt.sync_tx_pkt_len Tx Packet LengthUnsigned 16-bit integerTx Packet Length

bthci_evt.timeout TimeoutUnsigned 16-bit integerNumber of Baseband slots for timeout.

bthci_evt.token_bucket_size Token Bucket SizeUnsigned 32-bit integerToken Bucket Size (bytes)

bthci_evt.token_rate Available Token RateUnsigned 32-bit integerAvailable Token Rate, in bytes per second

bthci_evt.transmit_power_level Transmit Power Level (dBm)Signed 8-bit integerTransmit Power Level (dBm)

bthci_evt.window IntervalUnsigned 16-bit integerWindow

bthci_evt_curr_role Current RoleUnsigned 8-bit integerCurrent role for this connection handle

Bluetooth HCI H4 (hci_h4)

hci_h4.direction DirectionUnsigned 8-bit integerHCI Packet Direction Sent/Rcvd

1.0.3 2008-10-01 372

Page 373: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

hci_h4.type HCI Packet TypeUnsigned 8-bit integerHCI Packet Type

Bluetooth HCI SCO Packet (bthci_sco)

btsco.chandle Connection HandleUnsigned 16-bit integerConnection Handle

btsco.data DataNo valueData

btsco.length Data Total LengthUnsigned 8-bit integerData Total Length

Bluetooth L2CAP Packet (btl2cap)

btl2cap.cid CIDUnsigned 16-bit integerL2CAP Channel Identifier

btl2cap.cmd_code Command CodeUnsigned 8-bit integerL2CAP Command Code

btl2cap.cmd_data Command DataNo valueL2CAP Command Data

btl2cap.cmd_ident Command IdentifierUnsigned 8-bit integerL2CAP Command Identifier

btl2cap.cmd_length Command LengthUnsigned 8-bit integerL2CAP Command Length

btl2cap.command CommandNo valueL2CAP Command

btl2cap.conf_param_option Configuration Parameter OptionNo valueConfiguration Parameter Option

btl2cap.conf_result ResultUnsigned 16-bit integerConfiguration Result

btl2cap.continuation Continuation FlagBooleanContinuation Flag

btl2cap.dcid Destination CIDUnsigned 16-bit integerDestination Channel Identifier

1.0.3 2008-10-01 373

Page 374: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

btl2cap.info_bidirqos Bi-Directional QOSUnsigned 8-bit integerBi-Directional QOS support

btl2cap.info_flowcontrol Flow Control ModeUnsigned 8-bit integerFlow Control mode support

btl2cap.info_mtu Remote Entity MTUUnsigned 16-bit integerRemote entitiys acceptable connectionless MTU

btl2cap.info_result ResultUnsigned 16-bit integerInformation about the success of the request

btl2cap.info_retransmission Retransmission ModeUnsigned 8-bit integerRetransmission mode support

btl2cap.info_type Information TypeUnsigned 16-bit integerType of implementation-specific information

btl2cap.length LengthUnsigned 16-bit integerL2CAP Payload Length

btl2cap.maxtransmit MaxTransmitUnsigned 8-bit integerMaximum I-frame retransmissions

btl2cap.monitortimeout Monitor Timeout (ms)Unsigned 16-bit integerS-frame transmission interval (milliseconds)

btl2cap.mps MPSUnsigned 16-bit integerMaximum PDU Payload Size

btl2cap.option_dealyvar Delay Variation (microseconds)Unsigned 32-bit integerDifference between maximum and minimum delay (microseconds)

btl2cap.option_flags FlagsUnsigned 8-bit integerFlags - must be set to 0 (Reserved for future use)

btl2cap.option_flushto Flush Timeout (ms)Unsigned 16-bit integerFlush Timeout in milliseconds

btl2cap.option_latency Latency (microseconds)Unsigned 32-bit integerMaximal acceptable dealy (microseconds)

btl2cap.option_length LengthUnsigned 8-bit integerNumber of octets in option payload

btl2cap.option_mtu MTUUnsigned 16-bit integerMaximum Transmission Unit

1.0.3 2008-10-01 374

Page 375: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

btl2cap.option_peakbandwidth Peak Bandwidth (bytes/s)Unsigned 32-bit integerLimit how fast packets may be sent (bytes/s)

btl2cap.option_servicetype Service TypeUnsigned 8-bit integerLevel of service required

btl2cap.option_tokenbsize Token Bucket Size (bytes)Unsigned 32-bit integerSize of the token bucket (bytes)

btl2cap.option_tokenrate Token Rate (bytes/s)Unsigned 32-bit integerRate at which traffic credits are granted (bytes/s)

btl2cap.option_type TypeUnsigned 8-bit integerType of option

btl2cap.payload PayloadByte arrayL2CAP Payload

btl2cap.psm PSMUnsigned 16-bit integerProtocol/Service Multiplexor

btl2cap.rej_reason ReasonUnsigned 16-bit integerReason

btl2cap.result ResultUnsigned 16-bit integerResult

btl2cap.retransmissionmode ModeUnsigned 8-bit integerRetransmission/Flow Control mode

btl2cap.retransmittimeout Retransmit timeout (ms)Unsigned 16-bit integerRetransmission timeout (milliseconds)

btl2cap.scid Source CIDUnsigned 16-bit integerSource Channel Identifier

btl2cap.sig_mtu Maximum Signalling MTUUnsigned 16-bit integerMaximum Signalling MTU

btl2cap.status StatusUnsigned 16-bit integerStatus

btl2cap.txwindow TxWindowUnsigned 8-bit integerRetransmission window size

1.0.3 2008-10-01 375

Page 376: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Bluetooth RFCOMM Packet (btrfcomm)

btrfcomm.cr C/R FlagUnsigned 8-bit integerCommand/Response flag

btrfcomm.credits CreditsUnsigned 8-bit integerFlow control: number of UIH frames allowed to send

btrfcomm.dlci DLCIUnsigned 8-bit integerRFCOMM DLCI

btrfcomm.ea EA FlagUnsigned 8-bit integerEA flag (should be always 1)

btrfcomm.error_recovery_mode Error Recovery ModeUnsigned 8-bit integerError Recovery Mode

btrfcomm.fcs Frame Check SequenceUnsigned 8-bit integerChecksum over frame

btrfcomm.frame_type Frame typeUnsigned 8-bit integerCommand/Response flag

btrfcomm.len Payload lengthUnsigned 16-bit integerFrame length

btrfcomm.max_frame_size Max Frame SizeUnsigned 16-bit integerMaximum Frame Size

btrfcomm.max_retrans Max RetransUnsigned 8-bit integerMaximum number of retransmissions

btrfcomm.mcc.cmd C/R FlagUnsigned 8-bit integerCommand/Response flag

btrfcomm.mcc.cr C/R FlagUnsigned 8-bit integerCommand/Response flag

btrfcomm.mcc.ea EA FlagUnsigned 8-bit integerEA flag (should be always 1)

btrfcomm.mcc.len MCC LengthUnsigned 16-bit integerLength of MCC data

btrfcomm.msc.bl Length of break in units of 200msUnsigned 8-bit integerLength of break in units of 200ms

1.0.3 2008-10-01 376

Page 377: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

btrfcomm.msc.dv Data Valid (DV)Unsigned 8-bit integerData Valid

btrfcomm.msc.fc Flow Control (FC)Unsigned 8-bit integerFlow Control

btrfcomm.msc.ic Incoming Call Indicator (IC)Unsigned 8-bit integerIncoming Call Indicator

btrfcomm.msc.rtc Ready To Communicate (RTC)Unsigned 8-bit integerReady To Communicate

btrfcomm.msc.rtr Ready To Receive (RTR)Unsigned 8-bit integerReady To Receive

btrfcomm.pf P/F flagUnsigned 8-bit integerPoll/Final bit

btrfcomm.pn.cl Convergence layerUnsigned 8-bit integerConvergence layer used for that particular DLCI

btrfcomm.pn.i Type of frameUnsigned 8-bit integerType of information frames used for that particular DLCI

btrfcomm.priority PriorityUnsigned 8-bit integerPriority

Bluetooth SDP (btsdp)

btsdp.error_code ErrorCodeUnsigned 16-bit integerError Code

btsdp.len ParameterLengthUnsigned 16-bit integerParameterLength

btsdp.pdu PDUUnsigned 8-bit integerPDU type

btsdp.ssares.byte_count AttributeListsByteCountUnsigned 16-bit integercount of bytes in attribute list response

btsdp.ssr.current_count CurrentServiceRecordCountUnsigned 16-bit integercount of service records in this message

btsdp.ssr.total_count TotalServiceRecordCountUnsigned 16-bit integerTotal count of service records

1.0.3 2008-10-01 377

Page 378: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

btsdp.tid TransactionIDUnsigned 16-bit integerTransaction ID

Boardwalk (brdwlk)

brdwlk.drop Packet DroppedBoolean

brdwlk.eof EOFUnsigned 8-bit integerEOF

brdwlk.error ErrorUnsigned 8-bit integerError

brdwlk.error.crc CRCBoolean

brdwlk.error.ctrl Ctrl Char Inside FrameBoolean

brdwlk.error.ef Empty FrameBoolean

brdwlk.error.ff Fifo FullBoolean

brdwlk.error.jumbo Jumbo FC FrameBoolean

brdwlk.error.nd No DataBoolean

brdwlk.error.plp Packet Length PresentBoolean

brdwlk.error.tr TruncatedBoolean

brdwlk.pktcnt Packet CountUnsigned 16-bit integer

brdwlk.plen Original Packet LengthUnsigned 32-bit integer

brdwlk.sof SOFUnsigned 8-bit integerSOF

brdwlk.vsan VSANUnsigned 16-bit integer

Boot Parameters (bootparams)

bootparams.domain Client DomainStringClient Domain

bootparams.fileid File IDStringFile ID

1.0.3 2008-10-01 378

Page 379: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bootparams.filepath File PathStringFile Path

bootparams.host Client HostStringClient Host

bootparams.hostaddr Client AddressIPv4 addressAddress

bootparams.procedure_v1 V1 ProcedureUnsigned 32-bit integerV1 Procedure

bootparams.routeraddr Router AddressIPv4 addressRouter Address

bootparams.type Address TypeUnsigned 32-bit integerAddress Type

Bootstrap Protocol (bootp)

bootp.client_id_uuid Client Identifier (UUID)

Client Machine Identifier (UUID)

bootp.client_network_id_major Client Network ID Major VersionUnsigned 8-bit integerClient Machine Identifier, Major Version

bootp.client_network_id_minor Client Network ID Minor VersionUnsigned 8-bit integerClient Machine Identifier, Major Version

bootp.cookie Magic cookieIPv4 address

bootp.dhcp Frame is DHCPBoolean

bootp.file Boot file nameString

bootp.flags Bootp flagsUnsigned 16-bit integer

bootp.flags.bc Broadcast flagBoolean

bootp.flags.reserved Reserved flagsUnsigned 16-bit integer

bootp.fqdn.e EncodingBooleanIf true, name is binary encoded

bootp.fqdn.mbz Reserved flagsUnsigned 8-bit integer

1.0.3 2008-10-01 379

Page 380: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bootp.fqdn.n Server DDNSBooleanIf true, server should not do any DDNS updates

bootp.fqdn.name Client nameByte arrayName to register via DDNS

bootp.fqdn.o Server overridesBooleanIf true, server insists on doing DDNS update

bootp.fqdn.rcode1 A-RR resultUnsigned 8-bit integerResult code of A-RR update

bootp.fqdn.rcode2 PTR-RR resultUnsigned 8-bit integerResult code of PTR-RR update

bootp.fqdn.s ServerBooleanIf true, server should do DDNS update

bootp.hops HopsUnsigned 8-bit integer

bootp.hw.addr Client hardware addressByte array

bootp.hw.len Hardware address lengthUnsigned 8-bit integer

bootp.hw.mac_addr Client MAC address6-byte Hardware (MAC) Address

bootp.hw.type Hardware typeUnsigned 8-bit integer

bootp.id Transaction IDUnsigned 32-bit integer

bootp.ip.client Client IP addressIPv4 address

bootp.ip.relay Relay agent IP addressIPv4 address

bootp.ip.server Next server IP addressIPv4 address

bootp.ip.your Your (client) IP addressIPv4 address

bootp.option.length LengthUnsigned 8-bit integerBootp/Dhcp option length

bootp.option.type OptionUnsigned 8-bit integerBootp/Dhcp option type

1.0.3 2008-10-01 380

Page 381: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bootp.option.value ValueByte arrayBootp/Dhcp option value

bootp.secs Seconds elapsedUnsigned 16-bit integer

bootp.server Server host nameString

bootp.type Message typeUnsigned 8-bit integer

bootp.vendor Bootp Vendor OptionsByte array

bootp.vendor.alu.tftp1 Spatial Redundancy TFTP1IPv4 address

bootp.vendor.alu.tftp2 Spatial Redundancy TFTP2IPv4 address

bootp.vendor.alu.vid Voice VLAN IDUnsigned 16-bit integerAlcatel-Lucent VLAN ID to define Voice VLAN

bootp.vendor.docsis.cmcap_len CM DC LengthUnsigned 8-bit integerDOCSIS Cable Modem Device Capabilities Length

bootp.vendor.pktc.mtacap_len MTA DC LengthUnsigned 8-bit integerPacketCable MTA Device Capabilities Length

Border Gateway Protocol (bgp)

bgp.aggregator_as Aggregator ASUnsigned 16-bit integer

bgp.aggregator_origin Aggregator originIPv4 address

bgp.as_path AS PathUnsigned 16-bit integer

bgp.cluster_identifier Cluster identifierIPv4 address

bgp.cluster_list Cluster ListByte array

bgp.community_as Community ASUnsigned 16-bit integer

bgp.community_value Community valueUnsigned 16-bit integer

bgp.local_pref Local preferenceUnsigned 32-bit integer

bgp.mp_nlri_tnl_id MP Reach NLRI Tunnel IdentifierUnsigned 16-bit integer

bgp.mp_reach_nlri_ipv4_prefix MP Reach NLRI IPv4 prefixIPv4 address

1.0.3 2008-10-01 381

Page 382: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bgp.mp_unreach_nlri_ipv4_prefix MP Unreach NLRI IPv4 prefixIPv4 address

bgp.multi_exit_disc Multiple exit discriminatorUnsigned 32-bit integer

bgp.next_hop Next hopIPv4 address

bgp.nlri_prefix NLRI prefixIPv4 address

bgp.origin OriginUnsigned 8-bit integer

bgp.originator_id Originator identifierIPv4 address

bgp.ssa_l2tpv3_Unused UnusedBooleanUnused Flags

bgp.ssa_l2tpv3_cookie CookieByte arrayCookie

bgp.ssa_l2tpv3_cookie_len Cookie LengthUnsigned 8-bit integerCookie Length

bgp.ssa_l2tpv3_pref PreferenceUnsigned 16-bit integerPreference

bgp.ssa_l2tpv3_s Sequencing bitBooleanSequencing S-bit

bgp.ssa_l2tpv3_session_id Session IDUnsigned 32-bit integerSession ID

bgp.ssa_len LengthUnsigned 16-bit integerSSA Length

bgp.ssa_t Transitive bitBooleanSSA Transitive bit

bgp.ssa_type SSA TypeUnsigned 16-bit integerSSA Type

bgp.ssa_value ValueByte arraySSA Value

bgp.type TypeUnsigned 8-bit integerBGP message type

bgp.withdrawn_prefix Withdrawn prefixIPv4 address

1.0.3 2008-10-01 382

Page 383: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Building Automation and Control Network APDU (bacapp)

bacapp.LVT Length Value TypeUnsigned 8-bit integerLength Value Type

bacapp.NAK NAKBooleannegativ ACK

bacapp.SA SABooleanSegmented Response accepted

bacapp.SRV SRVBooleanServer

bacapp.abort_reason Abort ReasonUnsigned 8-bit integerAbort Reason

bacapp.application_tag_number Application Tag NumberUnsigned 8-bit integerApplication Tag Number

bacapp.confirmed_service Service ChoiceUnsigned 8-bit integerService Choice

bacapp.context_tag_number Context Tag NumberUnsigned 8-bit integerContext Tag Number

bacapp.extended_tag_number Extended Tag NumberUnsigned 8-bit integerExtended Tag Number

bacapp.instance_number Instance NumberUnsigned 32-bit integerInstance Number

bacapp.invoke_id Invoke IDUnsigned 8-bit integerInvoke ID

bacapp.max_adpu_size Size of Maximum ADPU acceptedUnsigned 8-bit integerSize of Maximum ADPU accepted

bacapp.more_segments More SegmentsBooleanMore Segments Follow

bacapp.named_tag Named TagUnsigned 8-bit integerNamed Tag

bacapp.objectType Object TypeUnsigned 32-bit integerObject Type

1.0.3 2008-10-01 383

Page 384: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bacapp.pduflags PDU FlagsUnsigned 8-bit integerPDU Flags

bacapp.processId ProcessIdentifierUnsigned 32-bit integerProcess Identifier

bacapp.reject_reason Reject ReasonUnsigned 8-bit integerReject Reason

bacapp.response_segments Max Response Segments acceptedUnsigned 8-bit integerMax Response Segments accepted

bacapp.segmented_request Segmented RequestBooleanSegmented Request

bacapp.sequence_number Sequence NumberUnsigned 8-bit integerSequence Number

bacapp.string_character_set String Character SetUnsigned 8-bit integerString Character Set

bacapp.tag BACnet TagByte arrayBACnet Tag

bacapp.tag_class Tag ClassBooleanTag Class

bacapp.tag_value16 Tag Value 16-bitUnsigned 16-bit integerTag Value 16-bit

bacapp.tag_value32 Tag Value 32-bitUnsigned 32-bit integerTag Value 32-bit

bacapp.tag_value8 Tag ValueUnsigned 8-bit integerTag Value

bacapp.type APDU TypeUnsigned 8-bit integerAPDU Type

bacapp.unconfirmed_service Unconfirmed Service ChoiceUnsigned 8-bit integerUnconfirmed Service Choice

bacapp.variable_part BACnet APDU variable part:No valueBACnet APDU variable part

bacapp.window_size Proposed Window SizeUnsigned 8-bit integerProposed Window Size

1.0.3 2008-10-01 384

Page 385: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Building Automation and Control Network NPDU (bacnet)

bacnet.control ControlUnsigned 8-bit integerBACnet Control

bacnet.control_dest Destination SpecifierBooleanBACnet Control

bacnet.control_expect Expecting ReplyBooleanBACnet Control

bacnet.control_net NSDU containsBooleanBACnet Control

bacnet.control_prio_high PriorityBooleanBACnet Control

bacnet.control_prio_low PriorityBooleanBACnet Control

bacnet.control_res1 ReservedBooleanBACnet Control

bacnet.control_res2 ReservedBooleanBACnet Control

bacnet.control_src Source specifierBooleanBACnet Control

bacnet.dadr_eth Destination ISO 8802-3 MAC Address6-byte Hardware (MAC) AddressDestination ISO 8802-3 MAC Address

bacnet.dadr_mstp DADRUnsigned 8-bit integerDestination MS/TP or ARCNET MAC Address

bacnet.dadr_tmp Unknown Destination MACByte arrayUnknown Destination MAC

bacnet.dlen Destination MAC Layer Address LengthUnsigned 8-bit integerDestination MAC Layer Address Length

bacnet.dnet Destination Network AddressUnsigned 16-bit integerDestination Network Address

bacnet.hopc Hop CountUnsigned 8-bit integerHop Count

1.0.3 2008-10-01 385

Page 386: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bacnet.mesgtyp Network Layer Message TypeUnsigned 8-bit integerNetwork Layer Message Type

bacnet.perf Performance IndexUnsigned 8-bit integerPerformance Index

bacnet.pinfolen Port Info LengthUnsigned 8-bit integerPort Info Length

bacnet.portid Port IDUnsigned 8-bit integerPort ID

bacnet.rejectreason Reject ReasonUnsigned 8-bit integerReject Reason

bacnet.rportnum Number of Port MappingsUnsigned 8-bit integerNumber of Port Mappings

bacnet.sadr_eth SADR6-byte Hardware (MAC) AddressSource ISO 8802-3 MAC Address

bacnet.sadr_mstp SADRUnsigned 8-bit integerSource MS/TP or ARCNET MAC Address

bacnet.sadr_tmp Unknown Source MACByte arrayUnknown Source MAC

bacnet.slen Source MAC Layer Address LengthUnsigned 8-bit integerSource MAC Layer Address Length

bacnet.snet Source Network AddressUnsigned 16-bit integerSource Network Address

bacnet.term_time_value Termination Time Value (seconds)Unsigned 8-bit integerTermination Time Value

bacnet.vendor Vendor IDUnsigned 16-bit integerVendor ID

bacnet.version VersionUnsigned 8-bit integerBACnet Version

CCSDS(ccsds)

ccsds.apid APIDUnsigned 16-bit integerRepresents APID

1.0.3 2008-10-01 386

Page 387: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ccsds.checkword checkword indicatorUnsigned 8-bit integercheckword indicator

ccsds.dcc Data Cycle CounterUnsigned 16-bit integerData Cycle Counter

ccsds.length packet lengthUnsigned 16-bit integerpacket length

ccsds.packtype packet typeUnsigned 8-bit integerPacket Type - Unused in Ku-Band

ccsds.secheader secondary headerBooleansecondary header present

ccsds.seqflag sequence flagsUnsigned 16-bit integersequence flags

ccsds.seqnum sequence numberUnsigned 16-bit integersequence number

ccsds.time timeByte arraytime

ccsds.timeid time identifierUnsigned 8-bit integertime identifier

ccsds.type typeUnsigned 16-bit integertype

ccsds.version versionUnsigned 16-bit integerversion

ccsds.vid version identifierUnsigned 16-bit integerversion identifier

ccsds.zoe ZOE TLMUnsigned 8-bit integerCONTAINS S-BAND ZOE PACKETS

CDS Clerk Server Calls (cds_clerkserver)

cds_clerkserver.opnum OperationUnsigned 16-bit integerOperation

1.0.3 2008-10-01 387

Page 388: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

CFM EOAM 802.1ag/ITU Protocol (cfm)

cfm.ais.pdu CFM AIS PDUNo value

cfm.all.tlvs CFM TLVsNo value

cfm.aps.data APS dataByte array

cfm.aps.pdu CFM APS PDUNo value

cfm.ccm.itu.t.y1731 Defined by ITU-T Y.1731No value

cfm.ccm.ma.ep.id Maintenance Association End Point IdentifierUnsigned 16-bit integer

cfm.ccm.maid Maintenance Association Identifier (MEG ID)No value

cfm.ccm.maid.padding Zero-PaddingNo value

cfm.ccm.pdu CFM CCM PDUNo value

cfm.ccm.seq.num Sequence NumberUnsigned 32-bit integer

cfm.dmm.dmr.rxtimestampb RxTimestampbByte array

cfm.dmm.dmr.txtimestampb TxTimestampbByte array

cfm.dmm.pdu CFM DMM PDUNo value

cfm.dmr.pdu CFM DMR PDUNo value

cfm.exm.pdu CFM EXM PDUNo value

cfm.exr.pdu CFM EXR PDUNo value

cfm.first.tlv.offset First TLV OffsetUnsigned 8-bit integer

cfm.flags FlagsUnsigned 8-bit integer

cfm.flags.ccm.reserved ReservedUnsigned 8-bit integer

cfm.flags.fwdyes FwdYesUnsigned 8-bit integer

cfm.flags.interval Interval FieldUnsigned 8-bit integer

cfm.flags.ltm.reserved ReservedUnsigned 8-bit integer

1.0.3 2008-10-01 388

Page 389: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cfm.flags.ltr.reserved ReservedUnsigned 8-bit integer

cfm.flags.ltr.terminalmep TerminalMEPUnsigned 8-bit integer

cfm.flags.period PeriodUnsigned 8-bit integer

cfm.flags.rdi RDIUnsigned 8-bit integer

cfm.flags.reserved ReservedUnsigned 8-bit integer

cfm.flags.usefdbonly UseFDBonlyUnsigned 8-bit integer

cfm.itu.reserved ReservedByte array

cfm.itu.rxfcb RxFCbByte array

cfm.itu.txfcb TxFCbByte array

cfm.itu.txfcf TxFCfByte array

cfm.lb.transaction.id Loopback Transaction IdentifierUnsigned 32-bit integer

cfm.lbm.pdu CFM LBM PDUNo value

cfm.lbr.pdu CFM LBR PDUNo value

cfm.lck.pdu CFM LCK PDUNo value

cfm.lmm.lmr.rxfcf RxFCfByte array

cfm.lmm.lmr.txfcb TxFCbByte array

cfm.lmm.lmr.txfcf TxFCfByte array

cfm.lmm.pdu CFM LMM PDUNo value

cfm.lmr.pdu CFM LMR PDUNo value

cfm.lt.transaction.id Linktrace Transaction IdentifierUnsigned 32-bit integer

cfm.lt.ttl Linktrace TTLUnsigned 8-bit integer

cfm.ltm.orig.addr Linktrace Message: Original Address6-byte Hardware (MAC) Address

1.0.3 2008-10-01 389

Page 390: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cfm.ltm.pdu CFM LTM PDUNo value

cfm.ltm.targ.addr Linktrace Message: Target Address6-byte Hardware (MAC) Address

cfm.ltr.pdu CFM LTR PDUNo value

cfm.ltr.relay.action Linktrace Reply Relay ActionUnsigned 8-bit integer

cfm.maid.ma.name Short MA NameString

cfm.maid.ma.name.format Short MA Name (MEG ID) FormatUnsigned 8-bit integer

cfm.maid.ma.name.length Short MA Name (MEG ID) LengthUnsigned 8-bit integer

cfm.maid.md.name MD Name (String)String

cfm.maid.md.name.format MD Name FormatUnsigned 8-bit integer

cfm.maid.md.name.length MD Name LengthUnsigned 8-bit integer

cfm.maid.md.name.mac MD Name (MAC)6-byte Hardware (MAC) Address

cfm.maid.md.name.mac.id MD Name (MAC)Byte array

cfm.mcc.data MCC dataByte array

cfm.mcc.pdu CFM MCC PDUNo value

cfm.md.level CFM MD LevelUnsigned 8-bit integer

cfm.odm.dmm.dmr.rxtimestampf RxTimestampfByte array

cfm.odm.dmm.dmr.txtimestampf TxTimestampfByte array

cfm.odm.pdu CFM 1DM PDUNo value

cfm.opcode CFM OpCodeUnsigned 8-bit integer

cfm.tlv.chassis.id Chassis IDByte array

cfm.tlv.chassis.id.length Chassis ID LengthUnsigned 8-bit integer

cfm.tlv.chassis.id.subtype Chassis ID Sub-typeUnsigned 8-bit integer

1.0.3 2008-10-01 390

Page 391: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cfm.tlv.data.value Data ValueByte array

cfm.tlv.length TLV LengthUnsigned 16-bit integer

cfm.tlv.ltm.egress.id.mac Egress Identifier - MAC of LT Initiator/Responder6-byte Hardware (MAC) Address

cfm.tlv.ltm.egress.id.ui Egress Identifier - Unique IdentifierByte array

cfm.tlv.ltr.egress.last.id.mac Last Egress Identifier - MAC address6-byte Hardware (MAC) Address

cfm.tlv.ltr.egress.last.id.ui Last Egress Identifier - Unique IdentifierByte array

cfm.tlv.ltr.egress.next.id.mac Next Egress Identifier - MAC address6-byte Hardware (MAC) Address

cfm.tlv.ltr.egress.next.id.ui Next Egress Identifier - Unique IdentifierByte array

cfm.tlv.ma.domain Management Address DomainByte array

cfm.tlv.ma.domain.length Management Address Domain LengthUnsigned 8-bit integer

cfm.tlv.management.addr Management AddressByte array

cfm.tlv.management.addr.length Management Address LengthUnsigned 8-bit integer

cfm.tlv.org.spec.oui OUIByte array

cfm.tlv.org.spec.subtype Sub-TypeByte array

cfm.tlv.org.spec.value ValueByte array

cfm.tlv.port.interface.value Interface Status valueUnsigned 8-bit integer

cfm.tlv.port.status.value Port Status valueUnsigned 8-bit integer

cfm.tlv.reply.egress.action Egress ActionUnsigned 8-bit integer

cfm.tlv.reply.egress.mac.address Egress MAC address6-byte Hardware (MAC) Address

cfm.tlv.reply.ingress.action Ingress ActionUnsigned 8-bit integer

cfm.tlv.reply.ingress.mac.address Ingress MAC address6-byte Hardware (MAC) Address

cfm.tlv.tst.crc32 CRC-32Byte array

1.0.3 2008-10-01 391

Page 392: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cfm.tlv.tst.test.pattern Test PatternNo value

cfm.tlv.tst.test.pattern.type Test Pattern TypeUnsigned 8-bit integer

cfm.tlv.type TLV TypeUnsigned 8-bit integer

cfm.tst.pdu CFM TST PDUNo value

cfm.tst.sequence.num Sequence NumberUnsigned 32-bit integer

cfm.version CFM VersionUnsigned 8-bit integer

cfm.vsm.pdu CFM VSM PDUNo value

cfm.vsr.pdu CFM VSR PDUNo value

CRTP (crtp)

crtp.cid Context IdUnsigned 16-bit integerThe context identifier of the compressed packet.

crtp.cnt CountUnsigned 8-bit integerThe count of the context state packet.

crtp.flags FlagsUnsigned 8-bit integerThe flags of the full header packet.

crtp.gen GenerationUnsigned 8-bit integerThe generation of the compressed packet.

crtp.invalid InvalidBooleanThe invalid bit of the context state packet.

crtp.seq SequenceUnsigned 8-bit integerThe sequence of the compressed packet.

CSM_ENCAPS(csm_encaps)

csm_encaps.channel Channel NumberUnsigned 16-bit integerCSM_ENCAPS Channel Number

csm_encaps.class ClassUnsigned 8-bit integerCSM_ENCAPS Class

csm_encaps.ctrl ControlUnsigned 8-bit integerCSM_ENCAPS Control

1.0.3 2008-10-01 392

Page 393: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

csm_encaps.ctrl.ack Packet BitBooleanMessage Packet/ACK Packet

csm_encaps.ctrl.ack_suppress ACK Suppress BitBooleanACK Required/ACK Suppressed

csm_encaps.ctrl.endian Endian BitBooleanLittle Endian/Big Endian

csm_encaps.function_code Function CodeUnsigned 16-bit integerCSM_ENCAPS Function Code

csm_encaps.index IndexUnsigned 8-bit integerCSM_ENCAPS Index

csm_encaps.length LengthUnsigned 8-bit integerCSM_ENCAPS Length

csm_encaps.opcode OpcodeUnsigned 16-bit integerCSM_ENCAPS Opcode

csm_encaps.param ParameterUnsigned 16-bit integerCSM_ENCAPS Parameter

csm_encaps.param1 Parameter 1Unsigned 16-bit integerCSM_ENCAPS Parameter 1

csm_encaps.param10 Parameter 10Unsigned 16-bit integerCSM_ENCAPS Parameter 10

csm_encaps.param11 Parameter 11Unsigned 16-bit integerCSM_ENCAPS Parameter 11

csm_encaps.param12 Parameter 12Unsigned 16-bit integerCSM_ENCAPS Parameter 12

csm_encaps.param13 Parameter 13Unsigned 16-bit integerCSM_ENCAPS Parameter 13

csm_encaps.param14 Parameter 14Unsigned 16-bit integerCSM_ENCAPS Parameter 14

csm_encaps.param15 Parameter 15Unsigned 16-bit integerCSM_ENCAPS Parameter 15

csm_encaps.param16 Parameter 16Unsigned 16-bit integerCSM_ENCAPS Parameter 16

1.0.3 2008-10-01 393

Page 394: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

csm_encaps.param17 Parameter 17Unsigned 16-bit integerCSM_ENCAPS Parameter 17

csm_encaps.param18 Parameter 18Unsigned 16-bit integerCSM_ENCAPS Parameter 18

csm_encaps.param19 Parameter 19Unsigned 16-bit integerCSM_ENCAPS Parameter 19

csm_encaps.param2 Parameter 2Unsigned 16-bit integerCSM_ENCAPS Parameter 2

csm_encaps.param20 Parameter 20Unsigned 16-bit integerCSM_ENCAPS Parameter 20

csm_encaps.param21 Parameter 21Unsigned 16-bit integerCSM_ENCAPS Parameter 21

csm_encaps.param22 Parameter 22Unsigned 16-bit integerCSM_ENCAPS Parameter 22

csm_encaps.param23 Parameter 23Unsigned 16-bit integerCSM_ENCAPS Parameter 23

csm_encaps.param24 Parameter 24Unsigned 16-bit integerCSM_ENCAPS Parameter 24

csm_encaps.param25 Parameter 25Unsigned 16-bit integerCSM_ENCAPS Parameter 25

csm_encaps.param26 Parameter 26Unsigned 16-bit integerCSM_ENCAPS Parameter 26

csm_encaps.param27 Parameter 27Unsigned 16-bit integerCSM_ENCAPS Parameter 27

csm_encaps.param28 Parameter 28Unsigned 16-bit integerCSM_ENCAPS Parameter 28

csm_encaps.param29 Parameter 29Unsigned 16-bit integerCSM_ENCAPS Parameter 29

csm_encaps.param3 Parameter 3Unsigned 16-bit integerCSM_ENCAPS Parameter 3

csm_encaps.param30 Parameter 30Unsigned 16-bit integerCSM_ENCAPS Parameter 30

1.0.3 2008-10-01 394

Page 395: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

csm_encaps.param31 Parameter 31Unsigned 16-bit integerCSM_ENCAPS Parameter 31

csm_encaps.param32 Parameter 32Unsigned 16-bit integerCSM_ENCAPS Parameter 32

csm_encaps.param33 Parameter 33Unsigned 16-bit integerCSM_ENCAPS Parameter 33

csm_encaps.param34 Parameter 34Unsigned 16-bit integerCSM_ENCAPS Parameter 34

csm_encaps.param35 Parameter 35Unsigned 16-bit integerCSM_ENCAPS Parameter 35

csm_encaps.param36 Parameter 36Unsigned 16-bit integerCSM_ENCAPS Parameter 36

csm_encaps.param37 Parameter 37Unsigned 16-bit integerCSM_ENCAPS Parameter 37

csm_encaps.param38 Parameter 38Unsigned 16-bit integerCSM_ENCAPS Parameter 38

csm_encaps.param39 Parameter 39Unsigned 16-bit integerCSM_ENCAPS Parameter 39

csm_encaps.param4 Parameter 4Unsigned 16-bit integerCSM_ENCAPS Parameter 4

csm_encaps.param40 Parameter 40Unsigned 16-bit integerCSM_ENCAPS Parameter 40

csm_encaps.param5 Parameter 5Unsigned 16-bit integerCSM_ENCAPS Parameter 5

csm_encaps.param6 Parameter 6Unsigned 16-bit integerCSM_ENCAPS Parameter 6

csm_encaps.param7 Parameter 7Unsigned 16-bit integerCSM_ENCAPS Parameter 7

csm_encaps.param8 Parameter 8Unsigned 16-bit integerCSM_ENCAPS Parameter 8

csm_encaps.param9 Parameter 9Unsigned 16-bit integerCSM_ENCAPS Parameter 9

1.0.3 2008-10-01 395

Page 396: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

csm_encaps.reserved ReservedUnsigned 16-bit integerCSM_ENCAPS Reserved

csm_encaps.seq_num Sequence NumberUnsigned 8-bit integerCSM_ENCAPS Sequence Number

csm_encaps.type TypeUnsigned 8-bit integerCSM_ENCAPS Type

Calculation Application Protocol (calcappprotocol)

calcappprotocol.message_completed CompletedUnsigned 64-bit integer

calcappprotocol.message_flags FlagsUnsigned 8-bit integer

calcappprotocol.message_jobid JobIDUnsigned 32-bit integer

calcappprotocol.message_jobsize JobSizeUnsigned 64-bit integer

calcappprotocol.message_length LengthUnsigned 16-bit integer

calcappprotocol.message_type TypeUnsigned 8-bit integer

Call Specification Language (Xcsl) (xcsl)

xcsl.command CommandString

xcsl.information InformationString

xcsl.parameter ParameterString

xcsl.protocol_version Protocol VersionString

xcsl.result ResultString

xcsl.transacion_id Transaction IDString

Camel (camel)

camel.ApplyChargingArg ApplyChargingArgNo valuecamel.ApplyChargingArg

camel.ApplyChargingGPRSArg ApplyChargingGPRSArgNo valuecamel.ApplyChargingGPRSArg

1.0.3 2008-10-01 396

Page 397: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.ApplyChargingReportArg ApplyChargingReportArgByte arraycamel.ApplyChargingReportArg

camel.ApplyChargingReportGPRSArg ApplyChargingReportGPRSArgNo valuecamel.ApplyChargingReportGPRSArg

camel.AssistRequestInstructionsArg AssistRequestInstructionsArgNo valuecamel.AssistRequestInstructionsArg

camel.CAMEL_AChBillingChargingCharacteristics CAMEL-AChBillingChargingCharacteristicsUnsigned 32-bit integerCAMEL-AChBillingChargingCharacteristics

camel.CAMEL_CallResult CAMEL-CAMEL_CallResultUnsigned 32-bit integerCAMEL-CallResult

camel.CAMEL_FCIBillingChargingCharacteristics CAMEL-FCIBillingChargingCharacteristicsUnsigned 32-bit integerCAMEL-FCIBillingChargingCharacteristics

camel.CAMEL_FCIGPRSBillingChargingCharacteristics CAMEL-FCIGPRSBillingChargingCharacteristicsUnsigned 32-bit integerCAMEL-FCIGPRSBillingChargingCharacteristics

camel.CAMEL_FCISMSBillingChargingCharacteristics CAMEL-FCISMSBillingChargingCharacteristicsUnsigned 32-bit integerCAMEL-FCISMSBillingChargingCharacteristics

camel.CAMEL_SCIBillingChargingCharacteristics CAMEL-SCIBillingChargingCharacteristicsUnsigned 32-bit integerCAMEL-SCIBillingChargingCharacteristics

camel.CAMEL_SCIGPRSBillingChargingCharacteristics CAMEL-SCIGPRSBillingChargingCharacteristicsUnsigned 32-bit integerCAMEL-FSCIGPRSBillingChargingCharacteristics

camel.CAP_GPRS_ReferenceNumber CAP-GPRS-ReferenceNumberNo valuecamel.CAP_GPRS_ReferenceNumber

camel.CAP_U_ABORT_REASON CAP-U-ABORT-REASONUnsigned 32-bit integercamel.CAP_U_ABORT_REASON

camel.CallGapArg CallGapArgNo valuecamel.CallGapArg

camel.CallInformationReportArg CallInformationReportArgNo valuecamel.CallInformationReportArg

camel.CallInformationRequestArg CallInformationRequestArgNo valuecamel.CallInformationRequestArg

camel.CancelArg CancelArgUnsigned 32-bit integercamel.CancelArg

1.0.3 2008-10-01 397

Page 398: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.CancelGPRSArg CancelGPRSArgNo valuecamel.CancelGPRSArg

camel.CellGlobalIdOrServiceAreaIdFixedLength CellGlobalIdOrServiceAreaIdFixedLengthByte arrayLocationInformationGPRS/CellGlobalIdOrServiceAreaIdOrLAI

camel.ChangeOfPositionControlInfo_item ItemUnsigned 32-bit integercamel.ChangeOfLocation

camel.ConnectArg ConnectArgNo valuecamel.ConnectArg

camel.ConnectGPRSArg ConnectGPRSArgNo valuecamel.ConnectGPRSArg

camel.ConnectSMSArg ConnectSMSArgNo valuecamel.ConnectSMSArg

camel.ConnectToResourceArg ConnectToResourceArgNo valuecamel.ConnectToResourceArg

camel.ContinueGPRSArg ContinueGPRSArgNo valuecamel.ContinueGPRSArg

camel.ContinueWithArgumentArg ContinueWithArgumentArgNo valuecamel.ContinueWithArgumentArg

camel.DestinationRoutingAddress_item ItemByte arraycamel.CalledPartyNumber

camel.DisconnectForwardConnectionWithArgumentArg DisconnectForwardConnectionWithArgumentArgNo valuecamel.DisconnectForwardConnectionWithArgumentArg

camel.DisconnectLegArg DisconnectLegArgNo valuecamel.DisconnectLegArg

camel.EntityReleasedArg EntityReleasedArgUnsigned 32-bit integercamel.EntityReleasedArg

camel.EntityReleasedGPRSArg EntityReleasedGPRSArgNo valuecamel.EntityReleasedGPRSArg

camel.EstablishTemporaryConnectionArg EstablishTemporaryConnectionArgNo valuecamel.EstablishTemporaryConnectionArg

camel.EventReportBCSMArg EventReportBCSMArgNo valuecamel.EventReportBCSMArg

1.0.3 2008-10-01 398

Page 399: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.EventReportGPRSArg EventReportGPRSArgNo valuecamel.EventReportGPRSArg

camel.EventReportSMSArg EventReportSMSArgNo valuecamel.EventReportSMSArg

camel.Extensions_item ItemNo valuecamel.ExtensionField

camel.FurnishChargingInformationArg FurnishChargingInformationArgByte arraycamel.FurnishChargingInformationArg

camel.FurnishChargingInformationGPRSArg FurnishChargingInformationGPRSArgByte arraycamel.FurnishChargingInformationGPRSArg

camel.FurnishChargingInformationSMSArg FurnishChargingInformationSMSArgByte arraycamel.FurnishChargingInformationSMSArg

camel.GenericNumbers_item ItemByte arraycamel.GenericNumber

camel.InitialDPArg InitialDPArgNo valuecamel.InitialDPArg

camel.InitialDPGPRSArg InitialDPGPRSArgNo valuecamel.InitialDPGPRSArg

camel.InitialDPSMSArg InitialDPSMSArgNo valuecamel.InitialDPSMSArg

camel.InitiateCallAttemptArg InitiateCallAttemptArgNo valuecamel.InitiateCallAttemptArg

camel.InitiateCallAttemptRes InitiateCallAttemptResNo valuecamel.InitiateCallAttemptRes

camel.InvokeId_present InvokeId.presentSigned 32-bit integercamel.InvokeId_present

camel.MetDPCriteriaList_item ItemUnsigned 32-bit integercamel.MetDPCriterion

camel.MoveLegArg MoveLegArgNo valuecamel.MoveLegArg

camel.PAR_cancelFailed PAR-cancelFailedNo valuecamel.PAR_cancelFailed

1.0.3 2008-10-01 399

Page 400: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.PAR_requestedInfoError PAR-requestedInfoErrorUnsigned 32-bit integercamel.PAR_requestedInfoError

camel.PAR_taskRefused PAR-taskRefusedUnsigned 32-bit integercamel.PAR_taskRefused

camel.PDPAddress_IPv4 PDPAddress IPv4IPv4 addressIPAddress IPv4

camel.PDPAddress_IPv6 PDPAddress IPv6IPv6 addressIPAddress IPv6

camel.PDPTypeNumber_etsi ETSI defined PDP Type ValueUnsigned 8-bit integerETSI defined PDP Type Value

camel.PDPTypeNumber_ietf IETF defined PDP Type ValueUnsigned 8-bit integerIETF defined PDP Type Value

camel.PlayAnnouncementArg PlayAnnouncementArgNo valuecamel.PlayAnnouncementArg

camel.PlayToneArg PlayToneArgNo valuecamel.PlayToneArg

camel.PromptAndCollectUserInformationArg PromptAndCollectUserInformationArgNo valuecamel.PromptAndCollectUserInformationArg

camel.RP_Cause RP CauseUnsigned 8-bit integerRP Cause Value

camel.ReceivedInformationArg ReceivedInformationArgUnsigned 32-bit integercamel.ReceivedInformationArg

camel.ReleaseCallArg ReleaseCallArgByte arraycamel.ReleaseCallArg

camel.ReleaseGPRSArg ReleaseGPRSArgNo valuecamel.ReleaseGPRSArg

camel.ReleaseSMSArg ReleaseSMSArgByte arraycamel.ReleaseSMSArg

camel.RequestReportBCSMEventArg RequestReportBCSMEventArgNo valuecamel.RequestReportBCSMEventArg

camel.RequestReportGPRSEventArg RequestReportGPRSEventArgNo valuecamel.RequestReportGPRSEventArg

1.0.3 2008-10-01 400

Page 401: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.RequestReportSMSEventArg RequestReportSMSEventArgNo valuecamel.RequestReportSMSEventArg

camel.RequestedInformationList_item ItemNo valuecamel.RequestedInformation

camel.RequestedInformationTypeList_item ItemUnsigned 32-bit integercamel.RequestedInformationType

camel.ResetTimerArg ResetTimerArgNo valuecamel.ResetTimerArg

camel.ResetTimerGPRSArg ResetTimerGPRSArgNo valuecamel.ResetTimerGPRSArg

camel.ResetTimerSMSArg ResetTimerSMSArgNo valuecamel.ResetTimerSMSArg

camel.SendChargingInformationArg SendChargingInformationArgNo valuecamel.SendChargingInformationArg

camel.SendChargingInformationGPRSArg SendChargingInformationGPRSArgNo valuecamel.SendChargingInformationGPRSArg

camel.SpecializedResourceReportArg SpecializedResourceReportArgUnsigned 32-bit integercamel.SpecializedResourceReportArg

camel.SplitLegArg SplitLegArgNo valuecamel.SplitLegArg

camel.UnavailableNetworkResource UnavailableNetworkResourceUnsigned 32-bit integercamel.UnavailableNetworkResource

camel.aChBillingChargingCharacteristics aChBillingChargingCharacteristicsByte arraycamel.AChBillingChargingCharacteristics

camel.aChChargingAddress aChChargingAddressUnsigned 32-bit integercamel.AChChargingAddress

camel.aOCAfterAnswer aOCAfterAnswerNo valuecamel.AOCSubsequent

camel.aOCBeforeAnswer aOCBeforeAnswerNo valuecamel.AOCBeforeAnswer

camel.aOCGPRS aOCGPRSNo valuecamel.AOCGPRS

1.0.3 2008-10-01 401

Page 402: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.aOCInitial aOCInitialNo valuecamel.CAI_GSM0224

camel.aOCSubsequent aOCSubsequentNo valuecamel.AOCSubsequent

camel.aOC_extension aOC-extensionNo valuecamel.CAMEL_SCIBillingChargingCharacteristicsAlt

camel.absent absentNo valuecamel.NULL

camel.accessPointName accessPointNameStringcamel.AccessPointName

camel.active activeBooleancamel.BOOLEAN

camel.additionalCallingPartyNumber additionalCallingPartyNumberByte arraycamel.AdditionalCallingPartyNumber

camel.alertingPattern alertingPatternByte arraycamel.AlertingPattern

camel.allAnnouncementsComplete allAnnouncementsCompleteNo valuecamel.NULL

camel.allRequests allRequestsNo valuecamel.NULL

camel.appendFreeFormatData appendFreeFormatDataUnsigned 32-bit integercamel.AppendFreeFormatData

camel.applicationTimer applicationTimerUnsigned 32-bit integercamel.ApplicationTimer

camel.argument argumentNo valuecamel.T_argument

camel.assistingSSPIPRoutingAddress assistingSSPIPRoutingAddressByte arraycamel.AssistingSSPIPRoutingAddress

camel.attachChangeOfPositionSpecificInformation attachChangeOfPositionSpecificInformationNo valuecamel.T_attachChangeOfPositionSpecificInformation

camel.attributes attributesByte arraycamel.OCTET_STRING_SIZE_bound__minAttributesLength_bound__maxAttributesLength

1.0.3 2008-10-01 402

Page 403: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.audibleIndicator audibleIndicatorUnsigned 32-bit integercamel.T_audibleIndicator

camel.automaticRearm automaticRearmNo valuecamel.NULL

camel.bCSM_Failure bCSM-FailureNo valuecamel.BCSM_Failure

camel.backwardServiceInteractionInd backwardServiceInteractionIndNo valuecamel.BackwardServiceInteractionInd

camel.basicGapCriteria basicGapCriteriaUnsigned 32-bit integercamel.BasicGapCriteria

camel.bcsmEvents bcsmEventsUnsigned 32-bit integercamel.SEQUENCE_SIZE_1_bound__numOfBCSMEvents_OF_BCSMEvent

camel.bcsmEvents_item ItemNo valuecamel.BCSMEvent

camel.bearerCap bearerCapByte arraycamel.T_bearerCap

camel.bearerCapability bearerCapabilityUnsigned 32-bit integercamel.BearerCapability

camel.bearerCapability2 bearerCapability2Unsigned 32-bit integercamel.BearerCapability

camel.bor_InterrogationRequested bor-InterrogationRequestedNo valuecamel.NULL

camel.bothwayThroughConnectionInd bothwayThroughConnectionIndUnsigned 32-bit integerinap.BothwayThroughConnectionInd

camel.burstInterval burstIntervalUnsigned 32-bit integercamel.INTEGER_1_1200

camel.burstList burstListNo valuecamel.BurstList

camel.bursts burstsNo valuecamel.Burst

camel.busyCause busyCauseByte arraycamel.Cause

1.0.3 2008-10-01 403

Page 404: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.cAI_GSM0224 cAI-GSM0224No valuecamel.CAI_GSM0224

camel.cGEncountered cGEncounteredUnsigned 32-bit integercamel.CGEncountered

camel.callAcceptedSpecificInfo callAcceptedSpecificInfoNo valuecamel.T_callAcceptedSpecificInfo

camel.callAttemptElapsedTimeValue callAttemptElapsedTimeValueUnsigned 32-bit integercamel.INTEGER_0_255

camel.callCompletionTreatmentIndicator callCompletionTreatmentIndicatorByte arraycamel.OCTET_STRING_SIZE_1

camel.callConnectedElapsedTimeValue callConnectedElapsedTimeValueUnsigned 32-bit integerinap.Integer4

camel.callDiversionTreatmentIndicator callDiversionTreatmentIndicatorByte arraycamel.OCTET_STRING_SIZE_1

camel.callForwarded callForwardedNo valuecamel.NULL

camel.callForwardingSS_Pending callForwardingSS-PendingNo valuecamel.NULL

camel.callLegReleasedAtTcpExpiry callLegReleasedAtTcpExpiryNo valuecamel.NULL

camel.callReferenceNumber callReferenceNumberByte arraygsm_map_ch.CallReferenceNumber

camel.callSegmentFailure callSegmentFailureNo valuecamel.CallSegmentFailure

camel.callSegmentID callSegmentIDUnsigned 32-bit integercamel.CallSegmentID

camel.callSegmentToCancel callSegmentToCancelNo valuecamel.CallSegmentToCancel

camel.callStopTimeValue callStopTimeValueStringcamel.DateAndTime

camel.calledAddressAndService calledAddressAndServiceNo valuecamel.T_calledAddressAndService

1.0.3 2008-10-01 404

Page 405: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.calledAddressValue calledAddressValueByte arraycamel.Digits

camel.calledPartyBCDNumber calledPartyBCDNumberByte arraycamel.CalledPartyBCDNumber

camel.calledPartyNumber calledPartyNumberByte arraycamel.CalledPartyNumber

camel.callingAddressAndService callingAddressAndServiceNo valuecamel.T_callingAddressAndService

camel.callingAddressValue callingAddressValueByte arraycamel.Digits

camel.callingPartyNumber callingPartyNumberByte arraycamel.CallingPartyNumber

camel.callingPartyRestrictionIndicator callingPartyRestrictionIndicatorByte arraycamel.OCTET_STRING_SIZE_1

camel.callingPartysCategory callingPartysCategoryUnsigned 16-bit integerinap.CallingPartysCategory

camel.callingPartysNumber callingPartysNumberByte arraycamel.SMS_AddressString

camel.cancelDigit cancelDigitByte arraycamel.OCTET_STRING_SIZE_1_2

camel.carrier carrierByte arraycamel.Carrier

camel.cause causeByte arraycamel.Cause

camel.cause_indicator Cause indicatorUnsigned 8-bit integer

camel.cellGlobalId cellGlobalIdByte arraygsm_map.CellGlobalIdOrServiceAreaIdFixedLength

camel.cellGlobalIdOrServiceAreaIdOrLAI cellGlobalIdOrServiceAreaIdOrLAIByte arraycamel.T_cellGlobalIdOrServiceAreaIdOrLAI

camel.changeOfLocationAlt changeOfLocationAltNo valuecamel.ChangeOfLocationAlt

1.0.3 2008-10-01 405

Page 406: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.changeOfPositionControlInfo changeOfPositionControlInfoUnsigned 32-bit integercamel.ChangeOfPositionControlInfo

camel.chargeIndicator chargeIndicatorByte arraycamel.ChargeIndicator

camel.chargeNumber chargeNumberByte arraycamel.ChargeNumber

camel.chargingCharacteristics chargingCharacteristicsUnsigned 32-bit integercamel.ChargingCharacteristics

camel.chargingID chargingIDByte arraygsm_map_ms.GPRSChargingID

camel.chargingResult chargingResultUnsigned 32-bit integercamel.ChargingResult

camel.chargingRollOver chargingRollOverUnsigned 32-bit integercamel.ChargingRollOver

camel.collectInformationAllowed collectInformationAllowedNo valuecamel.NULL

camel.collectedDigits collectedDigitsNo valuecamel.CollectedDigits

camel.collectedInfo collectedInfoUnsigned 32-bit integercamel.CollectedInfo

camel.collectedInfoSpecificInfo collectedInfoSpecificInfoNo valuecamel.T_collectedInfoSpecificInfo

camel.compoundGapCriteria compoundGapCriteriaNo valuecamel.CompoundCriteria

camel.conferenceTreatmentIndicator conferenceTreatmentIndicatorByte arraycamel.OCTET_STRING_SIZE_1

camel.connectedNumberTreatmentInd connectedNumberTreatmentIndUnsigned 32-bit integercamel.ConnectedNumberTreatmentInd

camel.continueWithArgumentArgExtension continueWithArgumentArgExtensionNo valuecamel.ContinueWithArgumentArgExtension

camel.controlType controlTypeUnsigned 32-bit integercamel.ControlType

1.0.3 2008-10-01 406

Page 407: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.correlationID correlationIDByte arraycamel.CorrelationID

camel.criticality criticalityUnsigned 32-bit integerinap.CriticalityType

camel.cug_Index cug-IndexUnsigned 32-bit integergsm_map_ms.CUG_Index

camel.cug_Interlock cug-InterlockByte arraygsm_map_ms.CUG_Interlock

camel.cug_OutgoingAccess cug-OutgoingAccessNo valuecamel.NULL

camel.cwTreatmentIndicator cwTreatmentIndicatorSigned 32-bit integercamel.OCTET_STRING_SIZE_1

camel.dTMFDigitsCompleted dTMFDigitsCompletedByte arraycamel.Digits

camel.dTMFDigitsTimeOut dTMFDigitsTimeOutByte arraycamel.Digits

camel.date dateByte arraycamel.OCTET_STRING_SIZE_4

camel.destinationAddress destinationAddressByte arraycamel.CalledPartyNumber

camel.destinationReference destinationReferenceUnsigned 32-bit integerinap.Integer4

camel.destinationRoutingAddress destinationRoutingAddressUnsigned 32-bit integercamel.DestinationRoutingAddress

camel.destinationSubscriberNumber destinationSubscriberNumberByte arraycamel.CalledPartyBCDNumber

camel.detachSpecificInformation detachSpecificInformationNo valuecamel.T_detachSpecificInformation

camel.digit_value Digit ValueUnsigned 8-bit integerDigit Value

camel.digitsResponse digitsResponseByte arraycamel.Digits

1.0.3 2008-10-01 407

Page 408: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.disconnectFromIPForbidden disconnectFromIPForbiddenBooleancamel.BOOLEAN

camel.disconnectSpecificInformation disconnectSpecificInformationNo valuecamel.T_disconnectSpecificInformation

camel.dpSpecificCriteria dpSpecificCriteriaUnsigned 32-bit integercamel.DpSpecificCriteria

camel.dpSpecificCriteriaAlt dpSpecificCriteriaAltNo valuecamel.DpSpecificCriteriaAlt

camel.dpSpecificInfoAlt dpSpecificInfoAltNo valuecamel.DpSpecificInfoAlt

camel.duration durationSigned 32-bit integerinap.Duration

camel.e1 e1Unsigned 32-bit integercamel.INTEGER_0_8191

camel.e2 e2Unsigned 32-bit integercamel.INTEGER_0_8191

camel.e3 e3Unsigned 32-bit integercamel.INTEGER_0_8191

camel.e4 e4Unsigned 32-bit integercamel.INTEGER_0_8191

camel.e5 e5Unsigned 32-bit integercamel.INTEGER_0_8191

camel.e6 e6Unsigned 32-bit integercamel.INTEGER_0_8191

camel.e7 e7Unsigned 32-bit integercamel.INTEGER_0_8191

camel.ectTreatmentIndicator ectTreatmentIndicatorSigned 32-bit integercamel.OCTET_STRING_SIZE_1

camel.elapsedTime elapsedTimeUnsigned 32-bit integercamel.ElapsedTime

camel.elapsedTimeRollOver elapsedTimeRollOverUnsigned 32-bit integercamel.ElapsedTimeRollOver

1.0.3 2008-10-01 408

Page 409: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.elementaryMessageID elementaryMessageIDUnsigned 32-bit integerinap.Integer4

camel.elementaryMessageIDs elementaryMessageIDsUnsigned 32-bit integercamel.SEQUENCE_SIZE_1_bound__numOfMessageIDs_OF_Integer4

camel.elementaryMessageIDs_item ItemUnsigned 32-bit integerinap.Integer4

camel.endOfReplyDigit endOfReplyDigitByte arraycamel.OCTET_STRING_SIZE_1_2

camel.endUserAddress endUserAddressNo valuecamel.EndUserAddress

camel.enhancedDialledServicesAllowed enhancedDialledServicesAllowedNo valuecamel.NULL

camel.enteringCellGlobalId enteringCellGlobalIdByte arraygsm_map.CellGlobalIdOrServiceAreaIdFixedLength

camel.enteringLocationAreaId enteringLocationAreaIdByte arraygsm_map.LAIFixedLength

camel.enteringServiceAreaId enteringServiceAreaIdByte arraygsm_map.CellGlobalIdOrServiceAreaIdFixedLength

camel.errcode errcodeUnsigned 32-bit integercamel.Code

camel.errorTreatment errorTreatmentUnsigned 32-bit integercamel.ErrorTreatment

camel.error_code_local localSigned 32-bit integerERROR code

camel.eventSpecificInformationBCSM eventSpecificInformationBCSMUnsigned 32-bit integercamel.EventSpecificInformationBCSM

camel.eventSpecificInformationSMS eventSpecificInformationSMSUnsigned 32-bit integercamel.EventSpecificInformationSMS

camel.eventTypeBCSM eventTypeBCSMUnsigned 32-bit integercamel.EventTypeBCSM

camel.eventTypeSMS eventTypeSMSUnsigned 32-bit integercamel.EventTypeSMS

1.0.3 2008-10-01 409

Page 410: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.ext_basicServiceCode ext-basicServiceCodeUnsigned 32-bit integergsm_map.Ext_BasicServiceCode

camel.ext_basicServiceCode2 ext-basicServiceCode2Unsigned 32-bit integergsm_map.Ext_BasicServiceCode

camel.extensionContainer extensionContainerNo valuegsm_map.ExtensionContainer

camel.extension_code_local localSigned 32-bit integerExtension local code

camel.extensions extensionsUnsigned 32-bit integercamel.Extensions

camel.fCIBCCCAMELsequence1 fCIBCCCAMELsequence1No valuecamel.T_fci_fCIBCCCAMELsequence1

camel.failureCause failureCauseByte arraycamel.Cause

camel.firstAnnouncementStarted firstAnnouncementStartedNo valuecamel.NULL

camel.firstDigitTimeOut firstDigitTimeOutUnsigned 32-bit integercamel.INTEGER_1_127

camel.forwardServiceInteractionInd forwardServiceInteractionIndNo valuecamel.ForwardServiceInteractionInd

camel.forwardedCall forwardedCallNo valuecamel.NULL

camel.forwardingDestinationNumber forwardingDestinationNumberByte arraycamel.CalledPartyNumber

camel.freeFormatData freeFormatDataByte arraycamel.OCTET_STRING_SIZE_bound__minFCIBillingChargingDataLength_bound__maxFCIBillingChargingDataLength

camel.gGSNAddress gGSNAddressByte arraygsm_map_ms.GSN_Address

camel.gPRSCause gPRSCauseByte arraycamel.GPRSCause

camel.gPRSEvent gPRSEventUnsigned 32-bit integercamel.SEQUENCE_SIZE_1_bound__numOfGPRSEvents_OF_GPRSEvent

1.0.3 2008-10-01 410

Page 411: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.gPRSEventSpecificInformation gPRSEventSpecificInformationUnsigned 32-bit integercamel.GPRSEventSpecificInformation

camel.gPRSEventType gPRSEventTypeUnsigned 32-bit integercamel.GPRSEventType

camel.gPRSEvent_item ItemNo valuecamel.GPRSEvent

camel.gPRSMSClass gPRSMSClassNo valuegsm_map_ms.GPRSMSClass

camel.gapCriteria gapCriteriaUnsigned 32-bit integercamel.GapCriteria

camel.gapIndicators gapIndicatorsNo valuecamel.GapIndicators

camel.gapInterval gapIntervalSigned 32-bit integerinap.Interval

camel.gapOnService gapOnServiceNo valuecamel.GapOnService

camel.gapTreatment gapTreatmentUnsigned 32-bit integercamel.GapTreatment

camel.general generalSigned 32-bit integercamel.GeneralProblem

camel.genericNumbers genericNumbersUnsigned 32-bit integercamel.GenericNumbers

camel.geographicalInformation geographicalInformationByte arraygsm_map_ms.GeographicalInformation

camel.global global

camel.T_global

camel.gmscAddress gmscAddressByte arraygsm_map.ISDN_AddressString

camel.gprsCause gprsCauseByte arraycamel.GPRSCause

camel.gsmSCFAddress gsmSCFAddressByte arraygsm_map.ISDN_AddressString

1.0.3 2008-10-01 411

Page 412: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.highLayerCompatibility highLayerCompatibilityByte arrayinap.HighLayerCompatibility

camel.highLayerCompatibility2 highLayerCompatibility2Byte arrayinap.HighLayerCompatibility

camel.holdTreatmentIndicator holdTreatmentIndicatorSigned 32-bit integercamel.OCTET_STRING_SIZE_1

camel.iMEI iMEIByte arraygsm_map.IMEI

camel.iMSI iMSIByte arraygsm_map.IMSI

camel.iPSSPCapabilities iPSSPCapabilitiesByte arraycamel.IPSSPCapabilities

camel.inbandInfo inbandInfoNo valuecamel.InbandInfo

camel.informationToSend informationToSendUnsigned 32-bit integercamel.InformationToSend

camel.initialDPArgExtension initialDPArgExtensionNo valuecamel.InitialDPArgExtension

camel.initiatingEntity initiatingEntityUnsigned 32-bit integercamel.InitiatingEntity

camel.initiatorOfServiceChange initiatorOfServiceChangeUnsigned 32-bit integercamel.InitiatorOfServiceChange

camel.integer integerUnsigned 32-bit integerinap.Integer4

camel.interDigitTimeOut interDigitTimeOutUnsigned 32-bit integercamel.INTEGER_1_127

camel.interDigitTimeout interDigitTimeoutUnsigned 32-bit integercamel.INTEGER_1_127

camel.inter_MSCHandOver inter-MSCHandOverNo valuecamel.NULL

camel.inter_PLMNHandOver inter-PLMNHandOverNo valuecamel.NULL

1.0.3 2008-10-01 412

Page 413: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.inter_SystemHandOver inter-SystemHandOverNo valuecamel.NULL

camel.inter_SystemHandOverToGSM inter-SystemHandOverToGSMNo valuecamel.NULL

camel.inter_SystemHandOverToUMTS inter-SystemHandOverToUMTSNo valuecamel.NULL

camel.interruptableAnnInd interruptableAnnIndBooleancamel.BOOLEAN

camel.interval intervalUnsigned 32-bit integercamel.INTEGER_0_32767

camel.invoke invokeNo valuecamel.Invoke

camel.invokeID invokeIDUnsigned 32-bit integercamel.InvokeID

camel.invokeId invokeIdUnsigned 32-bit integercamel.InvokeId

camel.ipRoutingAddress ipRoutingAddressByte arraycamel.IPRoutingAddress

camel.leavingCellGlobalId leavingCellGlobalIdByte arraygsm_map.CellGlobalIdOrServiceAreaIdFixedLength

camel.leavingLocationAreaId leavingLocationAreaIdByte arraygsm_map.LAIFixedLength

camel.leavingServiceAreaId leavingServiceAreaIdByte arraygsm_map.CellGlobalIdOrServiceAreaIdFixedLength

camel.legActive legActiveBooleancamel.BOOLEAN

camel.legID legIDUnsigned 32-bit integerinap.LegID

camel.legIDToMove legIDToMoveUnsigned 32-bit integerinap.LegID

camel.legOrCallSegment legOrCallSegmentUnsigned 32-bit integercamel.LegOrCallSegment

1.0.3 2008-10-01 413

Page 414: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.legToBeConnected legToBeConnectedUnsigned 32-bit integerinap.LegID

camel.legToBeCreated legToBeCreatedUnsigned 32-bit integerinap.LegID

camel.legToBeReleased legToBeReleasedUnsigned 32-bit integerinap.LegID

camel.legToBeSplit legToBeSplitUnsigned 32-bit integerinap.LegID

camel.linkedId linkedIdUnsigned 32-bit integercamel.T_linkedId

camel.local localSigned 32-bit integercamel.T_local

camel.locationAreaId locationAreaIdByte arraygsm_map.LAIFixedLength

camel.locationInformation locationInformationNo valuegsm_map_ms.LocationInformation

camel.locationInformationGPRS locationInformationGPRSNo valuecamel.LocationInformationGPRS

camel.locationInformationMSC locationInformationMSCNo valuegsm_map_ms.LocationInformation

camel.locationNumber locationNumberByte arraycamel.LocationNumber

camel.long_QoS_format long-QoS-formatByte arraygsm_map_ms.Ext_QoS_Subscribed

camel.lowLayerCompatibility lowLayerCompatibilityByte arraycamel.LowLayerCompatibility

camel.lowLayerCompatibility2 lowLayerCompatibility2Byte arraycamel.LowLayerCompatibility

camel.mSISDN mSISDNByte arraygsm_map.ISDN_AddressString

camel.maxCallPeriodDuration maxCallPeriodDurationUnsigned 32-bit integercamel.INTEGER_1_864000

1.0.3 2008-10-01 414

Page 415: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.maxElapsedTime maxElapsedTimeUnsigned 32-bit integercamel.INTEGER_1_86400

camel.maxTransferredVolume maxTransferredVolumeUnsigned 32-bit integercamel.INTEGER_1_4294967295

camel.maximumNbOfDigits maximumNbOfDigitsUnsigned 32-bit integercamel.INTEGER_1_30

camel.maximumNumberOfDigits maximumNumberOfDigitsUnsigned 32-bit integercamel.INTEGER_1_30

camel.messageContent messageContentStringcamel.IA5String_SIZE_bound__minMessageContentLength_bound__maxMessageContentLength

camel.messageID messageIDUnsigned 32-bit integercamel.MessageID

camel.metDPCriteriaList metDPCriteriaListUnsigned 32-bit integercamel.MetDPCriteriaList

camel.metDPCriterionAlt metDPCriterionAltNo valuecamel.MetDPCriterionAlt

camel.midCallControlInfo midCallControlInfoNo valuecamel.MidCallControlInfo

camel.midCallEvents midCallEventsUnsigned 32-bit integercamel.T_omidCallEvents

camel.minimumNbOfDigits minimumNbOfDigitsUnsigned 32-bit integercamel.INTEGER_1_30

camel.minimumNumberOfDigits minimumNumberOfDigitsUnsigned 32-bit integercamel.INTEGER_1_30

camel.miscCallInfo miscCallInfoNo valueinap.MiscCallInfo

camel.miscGPRSInfo miscGPRSInfoNo valueinap.MiscCallInfo

camel.monitorMode monitorModeUnsigned 32-bit integercamel.MonitorMode

camel.ms_Classmark2 ms-Classmark2Byte arraygsm_map_ms.MS_Classmark2

1.0.3 2008-10-01 415

Page 416: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.mscAddress mscAddressByte arraygsm_map.ISDN_AddressString

camel.naOliInfo naOliInfoByte arraycamel.NAOliInfo

camel.natureOfServiceChange natureOfServiceChangeUnsigned 32-bit integercamel.NatureOfServiceChange

camel.negotiated_QoS negotiated-QoSUnsigned 32-bit integercamel.GPRS_QoS

camel.negotiated_QoS_Extension negotiated-QoS-ExtensionNo valuecamel.GPRS_QoS_Extension

camel.newCallSegment newCallSegmentUnsigned 32-bit integercamel.CallSegmentID

camel.nonCUGCall nonCUGCallNo valuecamel.NULL

camel.none noneNo valuecamel.NULL

camel.number numberByte arraycamel.Digits

camel.numberOfBursts numberOfBurstsUnsigned 32-bit integercamel.INTEGER_1_3

camel.numberOfDigits numberOfDigitsUnsigned 32-bit integercamel.NumberOfDigits

camel.numberOfRepetitions numberOfRepetitionsUnsigned 32-bit integercamel.INTEGER_1_127

camel.numberOfTonesInBurst numberOfTonesInBurstUnsigned 32-bit integercamel.INTEGER_1_3

camel.oAbandonSpecificInfo oAbandonSpecificInfoNo valuecamel.T_oAbandonSpecificInfo

camel.oAnswerSpecificInfo oAnswerSpecificInfoNo valuecamel.T_oAnswerSpecificInfo

camel.oCSIApplicable oCSIApplicableNo valuecamel.OCSIApplicable

1.0.3 2008-10-01 416

Page 417: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.oCalledPartyBusySpecificInfo oCalledPartyBusySpecificInfoNo valuecamel.T_oCalledPartyBusySpecificInfo

camel.oChangeOfPositionSpecificInfo oChangeOfPositionSpecificInfoNo valuecamel.T_oChangeOfPositionSpecificInfo

camel.oDisconnectSpecificInfo oDisconnectSpecificInfoNo valuecamel.T_oDisconnectSpecificInfo

camel.oMidCallSpecificInfo oMidCallSpecificInfoNo valuecamel.T_oMidCallSpecificInfo

camel.oNoAnswerSpecificInfo oNoAnswerSpecificInfoNo valuecamel.T_oNoAnswerSpecificInfo

camel.oServiceChangeSpecificInfo oServiceChangeSpecificInfoNo valuecamel.T_oServiceChangeSpecificInfo

camel.oTermSeizedSpecificInfo oTermSeizedSpecificInfoNo valuecamel.T_oTermSeizedSpecificInfo

camel.o_smsFailureSpecificInfo o-smsFailureSpecificInfoNo valuecamel.T_o_smsFailureSpecificInfo

camel.o_smsSubmissionSpecificInfo o-smsSubmissionSpecificInfoNo valuecamel.T_o_smsSubmissionSpecificInfo

camel.offeredCamel4Functionalities offeredCamel4FunctionalitiesByte arraygsm_map_ms.OfferedCamel4Functionalities

camel.opcode opcodeUnsigned 32-bit integercamel.Code

camel.operation operationUnsigned 32-bit integercamel.InvokeID

camel.or_Call or-CallNo valuecamel.NULL

camel.originalCalledPartyID originalCalledPartyIDByte arraycamel.OriginalCalledPartyID

camel.originationReference originationReferenceUnsigned 32-bit integerinap.Integer4

camel.pDPAddress pDPAddressByte arraycamel.T_pDPAddress

1.0.3 2008-10-01 417

Page 418: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.pDPContextEstablishmentAcknowledgementSpecificInformation pDPContextEstablishmentAcknowledgementSpecificInformationNo valuecamel.T_pDPContextEstablishmentAcknowledgementSpecificInformation

camel.pDPContextEstablishmentSpecificInformation pDPContextEstablishmentSpecificInformationNo valuecamel.T_pDPContextEstablishmentSpecificInformation

camel.pDPID pDPIDByte arraycamel.PDPID

camel.pDPInitiationType pDPInitiationTypeUnsigned 32-bit integercamel.PDPInitiationType

camel.pDPTypeNumber pDPTypeNumberByte arraycamel.T_pDPTypeNumber

camel.pDPTypeOrganization pDPTypeOrganizationByte arraycamel.T_pDPTypeOrganization

camel.parameter parameterNo valuecamel.T_parameter

camel.partyToCharge partyToChargeUnsigned 32-bit integercamel.ReceivingSideID

camel.pdpID pdpIDByte arraycamel.PDPID

camel.pdp_ContextchangeOfPositionSpecificInformation pdp-ContextchangeOfPositionSpecificInformationNo valuecamel.T_pdp_ContextchangeOfPositionSpecificInformation

camel.present presentSigned 32-bit integercamel.T_linkedIdPresent

camel.price priceByte arraycamel.OCTET_STRING_SIZE_4

camel.problem problemUnsigned 32-bit integercamel.T_par_cancelFailedProblem

camel.qualityOfService qualityOfServiceNo valuecamel.QualityOfService

camel.rO_TimeGPRSIfNoTariffSwitch rO-TimeGPRSIfNoTariffSwitchUnsigned 32-bit integercamel.INTEGER_0_255

camel.rO_TimeGPRSIfTariffSwitch rO-TimeGPRSIfTariffSwitchNo valuecamel.T_rO_TimeGPRSIfTariffSwitch

1.0.3 2008-10-01 418

Page 419: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.rO_TimeGPRSSinceLastTariffSwitch rO-TimeGPRSSinceLastTariffSwitchUnsigned 32-bit integercamel.INTEGER_0_255

camel.rO_TimeGPRSTariffSwitchInterval rO-TimeGPRSTariffSwitchIntervalUnsigned 32-bit integercamel.INTEGER_0_255

camel.rO_VolumeIfNoTariffSwitch rO-VolumeIfNoTariffSwitchUnsigned 32-bit integercamel.INTEGER_0_255

camel.rO_VolumeIfTariffSwitch rO-VolumeIfTariffSwitchNo valuecamel.T_rO_VolumeIfTariffSwitch

camel.rO_VolumeSinceLastTariffSwitch rO-VolumeSinceLastTariffSwitchUnsigned 32-bit integercamel.INTEGER_0_255

camel.rO_VolumeTariffSwitchInterval rO-VolumeTariffSwitchIntervalUnsigned 32-bit integercamel.INTEGER_0_255

camel.receivingSideID receivingSideIDByte arraycamel.LegType

camel.redirectingPartyID redirectingPartyIDByte arraycamel.RedirectingPartyID

camel.redirectionInformation redirectionInformationByte arrayinap.RedirectionInformation

camel.reject rejectNo valuecamel.Reject

camel.releaseCause releaseCauseByte arraycamel.Cause

camel.releaseCauseValue releaseCauseValueByte arraycamel.Cause

camel.releaseIfdurationExceeded releaseIfdurationExceededBooleancamel.BOOLEAN

camel.requestAnnouncementCompleteNotification requestAnnouncementCompleteNotificationBooleancamel.BOOLEAN

camel.requestAnnouncementStartedNotification requestAnnouncementStartedNotificationBooleancamel.BOOLEAN

camel.requestedInformationList requestedInformationListUnsigned 32-bit integercamel.RequestedInformationList

1.0.3 2008-10-01 419

Page 420: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.requestedInformationType requestedInformationTypeUnsigned 32-bit integercamel.RequestedInformationType

camel.requestedInformationTypeList requestedInformationTypeListUnsigned 32-bit integercamel.RequestedInformationTypeList

camel.requestedInformationValue requestedInformationValueUnsigned 32-bit integercamel.RequestedInformationValue

camel.requested_QoS requested-QoSUnsigned 32-bit integercamel.GPRS_QoS

camel.requested_QoS_Extension requested-QoS-ExtensionNo valuecamel.GPRS_QoS_Extension

camel.resourceAddress resourceAddressUnsigned 32-bit integercamel.T_resourceAddress

camel.result resultNo valuecamel.T_result

camel.returnError returnErrorNo valuecamel.ReturnError

camel.returnResult returnResultNo valuecamel.ReturnResult

camel.routeNotPermitted routeNotPermittedNo valuecamel.NULL

camel.routeSelectFailureSpecificInfo routeSelectFailureSpecificInfoNo valuecamel.T_routeSelectFailureSpecificInfo

camel.routeingAreaIdentity routeingAreaIdentityByte arraygsm_map_ms.RAIdentity

camel.routeingAreaUpdate routeingAreaUpdateNo valuecamel.NULL

camel.sCIBillingChargingCharacteristics sCIBillingChargingCharacteristicsByte arraycamel.SCIBillingChargingCharacteristics

camel.sCIGPRSBillingChargingCharacteristics sCIGPRSBillingChargingCharacteristicsByte arraycamel.SCIGPRSBillingChargingCharacteristics

camel.sGSNCapabilities sGSNCapabilitiesByte arraycamel.SGSNCapabilities

1.0.3 2008-10-01 420

Page 421: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.sMSCAddress sMSCAddressByte arraygsm_map.ISDN_AddressString

camel.sMSEvents sMSEventsUnsigned 32-bit integercamel.SEQUENCE_SIZE_1_bound__numOfSMSEvents_OF_SMSEvent

camel.sMSEvents_item ItemNo valuecamel.SMSEvent

camel.sai_Present sai-PresentNo valuecamel.NULL

camel.scfID scfIDByte arraycamel.ScfID

camel.secondaryPDP_context secondaryPDP-contextNo valuecamel.NULL

camel.selectedLSAIdentity selectedLSAIdentityByte arraygsm_map_ms.LSAIdentity

camel.sendingSideID sendingSideIDByte arraycamel.LegType

camel.serviceAreaId serviceAreaIdByte arraygsm_map.CellGlobalIdOrServiceAreaIdFixedLength

camel.serviceInteractionIndicatorsTwo serviceInteractionIndicatorsTwoNo valuecamel.ServiceInteractionIndicatorsTwo

camel.serviceKey serviceKeyUnsigned 32-bit integerinap.ServiceKey

camel.sgsn_Number sgsn-NumberByte arraygsm_map.ISDN_AddressString

camel.short_QoS_format short-QoS-formatByte arraygsm_map_ms.QoS_Subscribed

camel.smsReferenceNumber smsReferenceNumberByte arraygsm_map_ch.CallReferenceNumber

camel.srfConnection srfConnectionUnsigned 32-bit integercamel.CallSegmentID

camel.srt.deltatime Service Response TimeTime durationDeltaTime between Request and Response

1.0.3 2008-10-01 421

Page 422: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.srt.deltatime22 Service Response TimeTime durationDeltaTime between EventReport(Disconnect) and Release Call

camel.srt.deltatime31 Service Response TimeTime durationDeltaTime between InitialDP and Continue

camel.srt.deltatime35 Service Response TimeTime durationDeltaTime between ApplyCharginReport and ApplyCharging

camel.srt.deltatime65 Service Response TimeTime durationDeltaTime between InitialDPSMS and ContinueSMS

camel.srt.deltatime75 Service Response TimeTime durationDeltaTime between InitialDPGPRS and ContinueGPRS

camel.srt.deltatime80 Service Response TimeTime durationDeltaTime between EventReportGPRS and ContinueGPRS

camel.srt.duplicate Request DuplicateUnsigned 32-bit integer

camel.srt.reqframe Requested FrameFrame numberSRT Request Frame

camel.srt.request_number Request NumberUnsigned 64-bit integer

camel.srt.rspframe Response FrameFrame numberSRT Response Frame

camel.srt.session_id Session IdUnsigned 32-bit integer

camel.srt.sessiontime Session durationTime durationDuration of the TCAP session

camel.startDigit startDigitByte arraycamel.OCTET_STRING_SIZE_1_2

camel.subscribed_QoS subscribed-QoSUnsigned 32-bit integercamel.GPRS_QoS

camel.subscribed_QoS_Extension subscribed-QoS-ExtensionNo valuecamel.GPRS_QoS_Extension

camel.subscriberState subscriberStateUnsigned 32-bit integergsm_map_ms.SubscriberState

1.0.3 2008-10-01 422

Page 423: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.supplement_to_long_QoS_format supplement-to-long-QoS-formatByte arraygsm_map_ms.Ext2_QoS_Subscribed

camel.supportedCamelPhases supportedCamelPhasesByte arraygsm_map_ms.SupportedCamelPhases

camel.suppressOutgoingCallBarring suppressOutgoingCallBarringNo valuecamel.NULL

camel.suppress_D_CSI suppress-D-CSINo valuecamel.NULL

camel.suppress_N_CSI suppress-N-CSINo valuecamel.NULL

camel.suppress_O_CSI suppress-O-CSINo valuecamel.NULL

camel.suppress_T_CSI suppress-T-CSINo valuecamel.NULL

camel.suppressionOfAnnouncement suppressionOfAnnouncementNo valuegsm_map_ch.SuppressionOfAnnouncement

camel.tAnswerSpecificInfo tAnswerSpecificInfoNo valuecamel.T_tAnswerSpecificInfo

camel.tBusySpecificInfo tBusySpecificInfoNo valuecamel.T_tBusySpecificInfo

camel.tChangeOfPositionSpecificInfo tChangeOfPositionSpecificInfoNo valuecamel.T_tChangeOfPositionSpecificInfo

camel.tDisconnectSpecificInfo tDisconnectSpecificInfoNo valuecamel.T_tDisconnectSpecificInfo

camel.tMidCallSpecificInfo tMidCallSpecificInfoNo valuecamel.T_tMidCallSpecificInfo

camel.tNoAnswerSpecificInfo tNoAnswerSpecificInfoNo valuecamel.T_tNoAnswerSpecificInfo

camel.tPDataCodingScheme tPDataCodingSchemeByte arraycamel.TPDataCodingScheme

camel.tPProtocolIdentifier tPProtocolIdentifierByte arraycamel.TPProtocolIdentifier

1.0.3 2008-10-01 423

Page 424: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.tPShortMessageSpecificInfo tPShortMessageSpecificInfoByte arraycamel.TPShortMessageSpecificInfo

camel.tPValidityPeriod tPValidityPeriodByte arraycamel.TPValidityPeriod

camel.tServiceChangeSpecificInfo tServiceChangeSpecificInfoNo valuecamel.T_tServiceChangeSpecificInfo

camel.t_smsDeliverySpecificInfo t-smsDeliverySpecificInfoNo valuecamel.T_t_smsDeliverySpecificInfo

camel.t_smsFailureSpecificInfo t-smsFailureSpecificInfoNo valuecamel.T_t_smsFailureSpecificInfo

camel.tariffSwitchInterval tariffSwitchIntervalUnsigned 32-bit integercamel.INTEGER_1_86400

camel.text textNo valuecamel.T_text

camel.time timeByte arraycamel.OCTET_STRING_SIZE_2

camel.timeAndTimeZone timeAndTimeZoneByte arraycamel.TimeAndTimezone

camel.timeAndTimezone timeAndTimezoneByte arraycamel.TimeAndTimezone

camel.timeDurationCharging timeDurationChargingNo valuecamel.T_timeDurationCharging

camel.timeDurationChargingResult timeDurationChargingResultNo valuecamel.T_timeDurationChargingResult

camel.timeGPRSIfNoTariffSwitch timeGPRSIfNoTariffSwitchUnsigned 32-bit integercamel.INTEGER_0_86400

camel.timeGPRSIfTariffSwitch timeGPRSIfTariffSwitchNo valuecamel.T_timeGPRSIfTariffSwitch

camel.timeGPRSSinceLastTariffSwitch timeGPRSSinceLastTariffSwitchUnsigned 32-bit integercamel.INTEGER_0_86400

camel.timeGPRSTariffSwitchInterval timeGPRSTariffSwitchIntervalUnsigned 32-bit integercamel.INTEGER_0_86400

1.0.3 2008-10-01 424

Page 425: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.timeIfNoTariffSwitch timeIfNoTariffSwitchUnsigned 32-bit integercamel.TimeIfNoTariffSwitch

camel.timeIfTariffSwitch timeIfTariffSwitchNo valuecamel.TimeIfTariffSwitch

camel.timeInformation timeInformationUnsigned 32-bit integercamel.TimeInformation

camel.timeSinceTariffSwitch timeSinceTariffSwitchUnsigned 32-bit integercamel.INTEGER_0_864000

camel.timerID timerIDUnsigned 32-bit integercamel.TimerID

camel.timervalue timervalueUnsigned 32-bit integercamel.TimerValue

camel.tone toneBooleancamel.BOOLEAN

camel.toneDuration toneDurationUnsigned 32-bit integercamel.INTEGER_1_20

camel.toneID toneIDUnsigned 32-bit integerinap.Integer4

camel.toneInterval toneIntervalUnsigned 32-bit integercamel.INTEGER_1_20

camel.transferredVolume transferredVolumeUnsigned 32-bit integercamel.TransferredVolume

camel.transferredVolumeRollOver transferredVolumeRollOverUnsigned 32-bit integercamel.TransferredVolumeRollOver

camel.type typeUnsigned 32-bit integercamel.Code

camel.uu_Data uu-DataNo valuegsm_map_ch.UU_Data

camel.value valueNo valuecamel.T_value

camel.variableMessage variableMessageNo valuecamel.T_variableMessage

1.0.3 2008-10-01 425

Page 426: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

camel.variableParts variablePartsUnsigned 32-bit integercamel.SEQUENCE_SIZE_1_5_OF_VariablePart

camel.variableParts_item ItemUnsigned 32-bit integercamel.VariablePart

camel.voiceBack voiceBackBooleancamel.BOOLEAN

camel.voiceInformation voiceInformationBooleancamel.BOOLEAN

camel.volumeIfNoTariffSwitch volumeIfNoTariffSwitchUnsigned 32-bit integercamel.INTEGER_0_4294967295

camel.volumeIfTariffSwitch volumeIfTariffSwitchNo valuecamel.T_volumeIfTariffSwitch

camel.volumeSinceLastTariffSwitch volumeSinceLastTariffSwitchUnsigned 32-bit integercamel.INTEGER_0_4294967295

camel.volumeTariffSwitchInterval volumeTariffSwitchIntervalUnsigned 32-bit integercamel.INTEGER_0_4294967295

camel.warningPeriod warningPeriodUnsigned 32-bit integercamel.INTEGER_1_1200

Cast Client Control Protocol (cast)

cast.DSCPValue DSCPValueUnsigned 32-bit integerDSCPValue.

cast.MPI MPIUnsigned 32-bit integerMPI.

cast.ORCStatus ORCStatusUnsigned 32-bit integerThe status of the opened receive channel.

cast.RTPPayloadFormat RTPPayloadFormatUnsigned 32-bit integerRTPPayloadFormat.

cast.activeConferenceOnRegistration ActiveConferenceOnRegistrationUnsigned 32-bit integerActiveConferenceOnRegistration.

cast.activeStreamsOnRegistration ActiveStreamsOnRegistrationUnsigned 32-bit integerActiveStreamsOnRegistration.

1.0.3 2008-10-01 426

Page 427: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cast.annexNandWFutureUse AnnexNandWFutureUseUnsigned 32-bit integerAnnexNandWFutureUse.

cast.audio AudioCodecUnsigned 32-bit integerThe audio codec that is in use.

cast.bandwidth BandwidthUnsigned 32-bit integerBandwidth.

cast.bitRate BitRateUnsigned 32-bit integerBitRate.

cast.callIdentifier Call IdentifierUnsigned 32-bit integerCall identifier for this call.

cast.callInstance CallInstanceUnsigned 32-bit integerCallInstance.

cast.callSecurityStatus CallSecurityStatusUnsigned 32-bit integerCallSecurityStatus.

cast.callState CallStateUnsigned 32-bit integerCallState.

cast.callType Call TypeUnsigned 32-bit integerWhat type of call, in/out/etc

cast.calledParty CalledPartyStringThe number called.

cast.calledPartyName Called Party NameStringThe name of the party we are calling.

cast.callingPartyName Calling Party NameStringThe passed name of the calling party.

cast.cdpnVoiceMailbox CdpnVoiceMailboxStringCdpnVoiceMailbox.

cast.cgpnVoiceMailbox CgpnVoiceMailboxStringCgpnVoiceMailbox.

cast.clockConversionCode ClockConversionCodeUnsigned 32-bit integerClockConversionCode.

cast.clockDivisor ClockDivisorUnsigned 32-bit integerClock Divisor.

1.0.3 2008-10-01 427

Page 428: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cast.confServiceNum ConfServiceNumUnsigned 32-bit integerConfServiceNum.

cast.conferenceID Conference IDUnsigned 32-bit integerThe conference ID

cast.customPictureFormatCount CustomPictureFormatCountUnsigned 32-bit integerCustomPictureFormatCount.

cast.dataCapCount DataCapCountUnsigned 32-bit integerDataCapCount.

cast.data_length Data LengthUnsigned 32-bit integerNumber of bytes in the data portion.

cast.directoryNumber Directory NumberStringThe number we are reporting statistics for.

cast.echoCancelType Echo Cancel TypeUnsigned 32-bit integerIs echo cancelling enabled or not

cast.firstGOB FirstGOBUnsigned 32-bit integerFirstGOB.

cast.firstMB FirstMBUnsigned 32-bit integerFirstMB.

cast.format FormatUnsigned 32-bit integerFormat.

cast.g723BitRate G723 BitRateUnsigned 32-bit integerThe G723 bit rate for this stream/JUNK if not g723 stream

cast.h263_capability_bitfield H263_capability_bitfieldUnsigned 32-bit integerH263_capability_bitfield.

cast.ipAddress IP AddressIPv4 addressAn IP address

cast.isConferenceCreator IsConferenceCreatorUnsigned 32-bit integerIsConferenceCreator.

cast.lastRedirectingParty LastRedirectingPartyStringLastRedirectingParty.

cast.lastRedirectingPartyName LastRedirectingPartyNameStringLastRedirectingPartyName.

1.0.3 2008-10-01 428

Page 429: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cast.lastRedirectingReason LastRedirectingReasonUnsigned 32-bit integerLastRedirectingReason.

cast.lastRedirectingVoiceMailbox LastRedirectingVoiceMailboxStringLastRedirectingVoiceMailbox.

cast.layout LayoutUnsigned 32-bit integerLayout

cast.layoutCount LayoutCountUnsigned 32-bit integerLayoutCount.

cast.levelPreferenceCount LevelPreferenceCountUnsigned 32-bit integerLevelPreferenceCount.

cast.lineInstance Line InstanceUnsigned 32-bit integerThe display call plane associated with this call.

cast.longTermPictureIndex LongTermPictureIndexUnsigned 32-bit integerLongTermPictureIndex.

cast.marker MarkerUnsigned 32-bit integerMarker value should ne zero.

cast.maxBW MaxBWUnsigned 32-bit integerMaxBW.

cast.maxBitRate MaxBitRateUnsigned 32-bit integerMaxBitRate.

cast.maxConferences MaxConferencesUnsigned 32-bit integerMaxConferences.

cast.maxStreams MaxStreamsUnsigned 32-bit integer32 bit unsigned integer indicating the maximum number of simultansous RTP duplex streams that the client can handle.

cast.messageid Message IDUnsigned 32-bit integerThe function requested/done with this message.

cast.millisecondPacketSize MS/PacketUnsigned 32-bit integerThe number of milliseconds of conversation in each packet

cast.minBitRate MinBitRateUnsigned 32-bit integerMinBitRate.

cast.miscCommandType MiscCommandTypeUnsigned 32-bit integerMiscCommandType

1.0.3 2008-10-01 429

Page 430: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cast.modelNumber ModelNumberUnsigned 32-bit integerModelNumber.

cast.numberOfGOBs NumberOfGOBsUnsigned 32-bit integerNumberOfGOBs.

cast.numberOfMBs NumberOfMBsUnsigned 32-bit integerNumberOfMBs.

cast.originalCalledParty Original Called PartyStringThe number of the original calling party.

cast.originalCalledPartyName Original Called Party NameStringname of the original person who placed the call.

cast.originalCdpnRedirectReason OriginalCdpnRedirectReasonUnsigned 32-bit integerOriginalCdpnRedirectReason.

cast.originalCdpnVoiceMailbox OriginalCdpnVoiceMailboxStringOriginalCdpnVoiceMailbox.

cast.passThruPartyID PassThruPartyIDUnsigned 32-bit integerThe pass thru party id

cast.payloadCapability PayloadCapabilityUnsigned 32-bit integerThe payload capability for this media capability structure.

cast.payloadType PayloadTypeUnsigned 32-bit integerPayloadType.

cast.payload_rfc_number Payload_rfc_numberUnsigned 32-bit integerPayload_rfc_number.

cast.pictureFormatCount PictureFormatCountUnsigned 32-bit integerPictureFormatCount.

cast.pictureHeight PictureHeightUnsigned 32-bit integerPictureHeight.

cast.pictureNumber PictureNumberUnsigned 32-bit integerPictureNumber.

cast.pictureWidth PictureWidthUnsigned 32-bit integerPictureWidth.

cast.pixelAspectRatio PixelAspectRatioUnsigned 32-bit integerPixelAspectRatio.

1.0.3 2008-10-01 430

Page 431: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cast.portNumber Port NumberUnsigned 32-bit integerA port number

cast.precedenceDm PrecedenceDmUnsigned 32-bit integerPrecedence Domain.

cast.precedenceLv PrecedenceLvUnsigned 32-bit integerPrecedence Level.

cast.precedenceValue PrecedenceUnsigned 32-bit integerPrecedence value

cast.privacy PrivacyUnsigned 32-bit integerPrivacy.

cast.protocolDependentData ProtocolDependentDataUnsigned 32-bit integerProtocolDependentData.

cast.recoveryReferencePictureCount RecoveryReferencePictureCountUnsigned 32-bit integerRecoveryReferencePictureCount.

cast.requestorIpAddress RequestorIpAddressIPv4 addressRequestorIpAddress

cast.serviceNum ServiceNumUnsigned 32-bit integerServiceNum.

cast.serviceNumber ServiceNumberUnsigned 32-bit integerServiceNumber.

cast.serviceResourceCount ServiceResourceCountUnsigned 32-bit integerServiceResourceCount.

cast.stationFriendlyName StationFriendlyNameStringStationFriendlyName.

cast.stationGUID stationGUIDStringstationGUID.

cast.stationIpAddress StationIpAddressIPv4 addressStationIpAddress

cast.stillImageTransmission StillImageTransmissionUnsigned 32-bit integerStillImageTransmission.

cast.temporalSpatialTradeOff TemporalSpatialTradeOffUnsigned 32-bit integerTemporalSpatialTradeOff.

1.0.3 2008-10-01 431

Page 432: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cast.temporalSpatialTradeOffCapability TemporalSpatialTradeOffCapabilityUnsigned 32-bit integerTemporalSpatialTradeOffCapability.

cast.transmitOrReceive TransmitOrReceiveUnsigned 32-bit integerTransmitOrReceive

cast.transmitPreference TransmitPreferenceUnsigned 32-bit integerTransmitPreference.

cast.version VersionUnsigned 32-bit integerThe version in the keepalive version messages.

cast.videoCapCount VideoCapCountUnsigned 32-bit integerVideoCapCount.

Catapult DCT2000packet (dct2000)

dct2000.context ContextStringContext name

dct2000.context_port Context Port numberUnsigned 8-bit integerContext port number

dct2000.direction DirectionUnsigned 8-bit integerFrame direction (Sent or Received)

dct2000.dissected-length Dissected lengthUnsigned 16-bit integerNumber of bytes dissected by subdissector(s)

dct2000.encapsulation Wireshark encapsulationUnsigned 8-bit integerWireshark frame encapsulation used

dct2000.ipprim IPPrim AddressesStringIPPrim Addresses

dct2000.ipprim.addr AddressIPv4 addressIPPrim IPv4 Address

dct2000.ipprim.addrv6 AddressIPv6 addressIPPrim IPv6 Address

dct2000.ipprim.conn-id Conn IdUnsigned 16-bit integerIPPrim TCP Connection ID

dct2000.ipprim.dst Destination AddressIPv4 addressIPPrim IPv4 Destination Address

1.0.3 2008-10-01 432

Page 433: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dct2000.ipprim.dstv6 Destination AddressIPv6 addressIPPrim IPv6 Destination Address

dct2000.ipprim.src Source AddressIPv4 addressIPPrim IPv4 Source Address

dct2000.ipprim.srcv6 Source AddressIPv6 addressIPPrim IPv6 Source Address

dct2000.ipprim.tcp.dstport TCP Destination PortUnsigned 16-bit integerIPPrim TCP Destination Port

dct2000.ipprim.tcp.port TCP PortUnsigned 16-bit integerIPPrim TCP Port

dct2000.ipprim.tcp.srcport TCP Source PortUnsigned 16-bit integerIPPrim TCP Source Port

dct2000.ipprim.udp.dstport UDP Destination PortUnsigned 16-bit integerIPPrim UDP Destination Port

dct2000.ipprim.udp.port UDP PortUnsigned 16-bit integerIPPrim UDP Port

dct2000.ipprim.udp.srcport UDP Source PortUnsigned 16-bit integerIPPrim UDP Source Port

dct2000.outhdr Out-headerStringDCT2000 protocol outhdr

dct2000.protocol DCT2000 protocolStringOriginal (DCT2000) protocol name

dct2000.sctpprim SCTPPrim AddressesStringSCTPPrim Addresses

dct2000.sctpprim.addr AddressIPv4 addressSCTPPrim IPv4 Address

dct2000.sctpprim.addrv6 AddressIPv6 addressSCTPPrim IPv6 Address

dct2000.sctpprim.dst Destination AddressIPv4 addressSCTPPrim IPv4 Destination Address

dct2000.sctpprim.dstv6 Destination AddressIPv6 addressSCTPPrim IPv6 Destination Address

1.0.3 2008-10-01 433

Page 434: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dct2000.sctprim.dstport UDP Destination PortUnsigned 16-bit integerSCTPPrim Destination Port

dct2000.timestamp TimestampDouble-precision floating pointFile timestamp

dct2000.tty tty contentsNo valuetty contents

dct2000.tty-line tty lineStringtty line

dct2000.unparsed_data Unparsed protocol dataByte arrayUnparsed DCT2000 protocol data

dct2000.variant Protocol variantStringDCT2000 protocol variant

Certificate Management Protocol (cmp)

cmp.CAKeyUpdateInfoValue CAKeyUpdateInfoValueNo valuecmp.CAKeyUpdateInfoValue

cmp.CAProtEncCertValue CAProtEncCertValueUnsigned 32-bit integercmp.CAProtEncCertValue

cmp.CRLAnnContent_item ItemNo valuepkix1explicit.CertificateList

cmp.CertConfirmContent_item ItemNo valuecmp.CertStatus

cmp.ConfirmWaitTimeValue ConfirmWaitTimeValueStringcmp.ConfirmWaitTimeValue

cmp.CurrentCRLValue CurrentCRLValueNo valuecmp.CurrentCRLValue

cmp.DHBMParameter DHBMParameterNo valuecmp.DHBMParameter

cmp.EncKeyPairTypesValue EncKeyPairTypesValueUnsigned 32-bit integercmp.EncKeyPairTypesValue

cmp.EncKeyPairTypesValue_item ItemNo valuepkix1explicit.AlgorithmIdentifier

1.0.3 2008-10-01 434

Page 435: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cmp.GenMsgContent_item ItemNo valuecmp.InfoTypeAndValue

cmp.GenRepContent_item ItemNo valuecmp.InfoTypeAndValue

cmp.ImplicitConfirmValue ImplicitConfirmValueNo valuecmp.ImplicitConfirmValue

cmp.KeyPairParamRepValue KeyPairParamRepValueNo valuecmp.KeyPairParamRepValue

cmp.KeyPairParamReqValue KeyPairParamReqValue

cmp.KeyPairParamReqValue

cmp.OrigPKIMessageValue OrigPKIMessageValueUnsigned 32-bit integercmp.OrigPKIMessageValue

cmp.PBMParameter PBMParameterNo valuecmp.PBMParameter

cmp.PKIFreeText_item ItemStringcmp.UTF8String

cmp.PKIMessages_item ItemNo valuecmp.PKIMessage

cmp.POPODecKeyChallContent_item ItemNo valuecmp.Challenge

cmp.POPODecKeyRespContent_item ItemSigned 32-bit integercmp.INTEGER

cmp.PollRepContent_item ItemNo valuecmp.PollRepContent_item

cmp.PollReqContent_item ItemNo valuecmp.PollReqContent_item

cmp.PreferredSymmAlgValue PreferredSymmAlgValueNo valuecmp.PreferredSymmAlgValue

cmp.RevPassphraseValue RevPassphraseValueNo valuecmp.RevPassphraseValue

cmp.RevReqContent_item ItemNo valuecmp.RevDetails

1.0.3 2008-10-01 435

Page 436: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cmp.SignKeyPairTypesValue SignKeyPairTypesValueUnsigned 32-bit integercmp.SignKeyPairTypesValue

cmp.SignKeyPairTypesValue_item ItemNo valuepkix1explicit.AlgorithmIdentifier

cmp.SuppLangTagsValue SuppLangTagsValueUnsigned 32-bit integercmp.SuppLangTagsValue

cmp.SuppLangTagsValue_item ItemStringcmp.UTF8String

cmp.UnsupportedOIDsValue UnsupportedOIDsValueUnsigned 32-bit integercmp.UnsupportedOIDsValue

cmp.UnsupportedOIDsValue_item Item

cmp.OBJECT_IDENTIFIER

cmp.addInfoNotAvailable addInfoNotAvailableBoolean

cmp.badAlg badAlgBoolean

cmp.badCertId badCertIdBoolean

cmp.badCertTemplate badCertTemplateBoolean

cmp.badDataFormat badDataFormatBoolean

cmp.badMessageCheck badMessageCheckBoolean

cmp.badPOP badPOPBoolean

cmp.badRecipientNonce badRecipientNonceBoolean

cmp.badRequest badRequestBoolean

cmp.badSenderNonce badSenderNonceBoolean

cmp.badSinceDate badSinceDateStringcmp.GeneralizedTime

cmp.badTime badTimeBoolean

cmp.body bodyUnsigned 32-bit integercmp.PKIBody

1.0.3 2008-10-01 436

Page 437: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cmp.caCerts caCertsUnsigned 32-bit integercmp.SEQUENCE_SIZE_1_MAX_OF_CMPCertificate

cmp.caCerts_item ItemUnsigned 32-bit integercmp.CMPCertificate

cmp.caPubs caPubsUnsigned 32-bit integercmp.SEQUENCE_SIZE_1_MAX_OF_CMPCertificate

cmp.caPubs_item ItemUnsigned 32-bit integercmp.CMPCertificate

cmp.cann cannUnsigned 32-bit integercmp.CertAnnContent

cmp.ccp ccpNo valuecmp.CertRepMessage

cmp.ccr ccrUnsigned 32-bit integercrmf.CertReqMessages

cmp.certConf certConfUnsigned 32-bit integercmp.CertConfirmContent

cmp.certConfirmed certConfirmedBoolean

cmp.certDetails certDetailsNo valuecrmf.CertTemplate

cmp.certHash certHashByte arraycmp.OCTET_STRING

cmp.certId certIdNo valuecrmf.CertId

cmp.certOrEncCert certOrEncCertUnsigned 32-bit integercmp.CertOrEncCert

cmp.certReqId certReqIdSigned 32-bit integercmp.INTEGER

cmp.certRevoked certRevokedBoolean

cmp.certificate certificateUnsigned 32-bit integercmp.CMPCertificate

1.0.3 2008-10-01 437

Page 438: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cmp.certifiedKeyPair certifiedKeyPairNo valuecmp.CertifiedKeyPair

cmp.challenge challengeByte arraycmp.OCTET_STRING

cmp.checkAfter checkAfterSigned 32-bit integercmp.INTEGER

cmp.ckuann ckuannNo valuecmp.CAKeyUpdAnnContent

cmp.cp cpNo valuecmp.CertRepMessage

cmp.cr crUnsigned 32-bit integercrmf.CertReqMessages

cmp.crlDetails crlDetailsUnsigned 32-bit integerpkix1explicit.Extensions

cmp.crlEntryDetails crlEntryDetailsUnsigned 32-bit integerpkix1explicit.Extensions

cmp.crlann crlannUnsigned 32-bit integercmp.CRLAnnContent

cmp.crls crlsUnsigned 32-bit integercmp.SEQUENCE_SIZE_1_MAX_OF_CertificateList

cmp.crls_item ItemNo valuepkix1explicit.CertificateList

cmp.duplicateCertReq duplicateCertReqBoolean

cmp.encryptedCert encryptedCertNo valuecrmf.EncryptedValue

cmp.error errorNo valuecmp.ErrorMsgContent

cmp.errorCode errorCodeSigned 32-bit integercmp.INTEGER

cmp.errorDetails errorDetailsUnsigned 32-bit integercmp.PKIFreeText

1.0.3 2008-10-01 438

Page 439: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cmp.extraCerts extraCertsUnsigned 32-bit integercmp.SEQUENCE_SIZE_1_MAX_OF_CMPCertificate

cmp.extraCerts_item ItemUnsigned 32-bit integercmp.CMPCertificate

cmp.failInfo failInfoByte arraycmp.PKIFailureInfo

cmp.freeText freeTextUnsigned 32-bit integercmp.PKIFreeText

cmp.generalInfo generalInfoUnsigned 32-bit integercmp.SEQUENCE_SIZE_1_MAX_OF_InfoTypeAndValue

cmp.generalInfo_item ItemNo valuecmp.InfoTypeAndValue

cmp.genm genmUnsigned 32-bit integercmp.GenMsgContent

cmp.genp genpUnsigned 32-bit integercmp.GenRepContent

cmp.hashAlg hashAlgNo valuepkix1explicit.AlgorithmIdentifier

cmp.hashVal hashValByte arraycmp.BIT_STRING

cmp.header headerNo valuecmp.PKIHeader

cmp.incorrectData incorrectDataBoolean

cmp.infoType infoType

cmp.T_infoType

cmp.infoValue infoValueNo valuecmp.T_infoValue

cmp.ip ipNo valuecmp.CertRepMessage

cmp.ir irUnsigned 32-bit integercrmf.CertReqMessages

1.0.3 2008-10-01 439

Page 440: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cmp.iterationCount iterationCountSigned 32-bit integercmp.INTEGER

cmp.keyPairHist keyPairHistUnsigned 32-bit integercmp.SEQUENCE_SIZE_1_MAX_OF_CertifiedKeyPair

cmp.keyPairHist_item ItemNo valuecmp.CertifiedKeyPair

cmp.krp krpNo valuecmp.KeyRecRepContent

cmp.krr krrUnsigned 32-bit integercrmf.CertReqMessages

cmp.kup kupNo valuecmp.CertRepMessage

cmp.kur kurUnsigned 32-bit integercrmf.CertReqMessages

cmp.mac macNo valuepkix1explicit.AlgorithmIdentifier

cmp.messageTime messageTimeStringcmp.GeneralizedTime

cmp.missingTimeStamp missingTimeStampBoolean

cmp.nested nestedUnsigned 32-bit integercmp.NestedMessageContent

cmp.newSigCert newSigCertUnsigned 32-bit integercmp.CMPCertificate

cmp.newWithNew newWithNewUnsigned 32-bit integercmp.CMPCertificate

cmp.newWithOld newWithOldUnsigned 32-bit integercmp.CMPCertificate

cmp.next_poll_ref Next Polling ReferenceUnsigned 32-bit integer

cmp.notAuthorized notAuthorizedBoolean

1.0.3 2008-10-01 440

Page 441: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cmp.oldWithNew oldWithNewUnsigned 32-bit integercmp.CMPCertificate

cmp.owf owfNo valuepkix1explicit.AlgorithmIdentifier

cmp.pKIStatusInfo pKIStatusInfoNo valuecmp.PKIStatusInfo

cmp.pkiconf pkiconfNo valuecmp.PKIConfirmContent

cmp.pollRep pollRepUnsigned 32-bit integercmp.PollRepContent

cmp.pollReq pollReqUnsigned 32-bit integercmp.PollReqContent

cmp.poll_ref Polling ReferenceUnsigned 32-bit integer

cmp.popdecc popdeccUnsigned 32-bit integercmp.POPODecKeyChallContent

cmp.popdecr popdecrUnsigned 32-bit integercmp.POPODecKeyRespContent

cmp.privateKey privateKeyNo valuecrmf.EncryptedValue

cmp.protection protectionByte arraycmp.PKIProtection

cmp.protectionAlg protectionAlgNo valuepkix1explicit.AlgorithmIdentifier

cmp.publicationInfo publicationInfoNo valuecrmf.PKIPublicationInfo

cmp.pvno pvnoSigned 32-bit integercmp.T_pvno

cmp.rann rannNo valuecmp.RevAnnContent

cmp.reason reasonUnsigned 32-bit integercmp.PKIFreeText

1.0.3 2008-10-01 441

Page 442: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cmp.recipKID recipKIDByte arraypkix1implicit.KeyIdentifier

cmp.recipNonce recipNonceByte arraycmp.OCTET_STRING

cmp.recipient recipientUnsigned 32-bit integerpkix1implicit.GeneralName

cmp.response responseUnsigned 32-bit integercmp.SEQUENCE_OF_CertResponse

cmp.response_item ItemNo valuecmp.CertResponse

cmp.revCerts revCertsUnsigned 32-bit integercmp.SEQUENCE_SIZE_1_MAX_OF_CertId

cmp.revCerts_item ItemNo valuecrmf.CertId

cmp.rm Record MarkerUnsigned 32-bit integerRecord Marker length of PDU in bytes

cmp.rp rpNo valuecmp.RevRepContent

cmp.rr rrUnsigned 32-bit integercmp.RevReqContent

cmp.rspInfo rspInfoByte arraycmp.OCTET_STRING

cmp.salt saltByte arraycmp.OCTET_STRING

cmp.sender senderUnsigned 32-bit integerpkix1implicit.GeneralName

cmp.senderKID senderKIDByte arraypkix1implicit.KeyIdentifier

cmp.senderNonce senderNonceByte arraycmp.OCTET_STRING

cmp.signerNotTrusted signerNotTrustedBoolean

1.0.3 2008-10-01 442

Page 443: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cmp.status statusSigned 32-bit integercmp.PKIStatus

cmp.statusInfo statusInfoNo valuecmp.PKIStatusInfo

cmp.statusString statusStringUnsigned 32-bit integercmp.PKIFreeText

cmp.status_item ItemNo valuecmp.PKIStatusInfo

cmp.systemFailure systemFailureBoolean

cmp.systemUnavail systemUnavailBoolean

cmp.timeNotAvailable timeNotAvailableBoolean

cmp.transactionID transactionIDByte arraycmp.OCTET_STRING

cmp.transactionIdInUse transactionIdInUseBoolean

cmp.ttcb Time to check BackDate/Time stamp

cmp.type TypeUnsigned 8-bit integerPDU Type

cmp.type.oid InfoTypeStringType of InfoTypeAndValue

cmp.unacceptedExtension unacceptedExtensionBoolean

cmp.unacceptedPolicy unacceptedPolicyBoolean

cmp.unsupportedVersion unsupportedVersionBoolean

cmp.willBeRevokedAt willBeRevokedAtStringcmp.GeneralizedTime

cmp.witness witnessByte arraycmp.OCTET_STRING

cmp.wrongAuthority wrongAuthorityBoolean

1.0.3 2008-10-01 443

Page 444: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cmp.wrongIntegrity wrongIntegrityBoolean

cmp.x509v3PKCert x509v3PKCertNo valuepkix1explicit.Certificate

Certificate Request Message Format (crmf)

crmf.Attributes_item ItemNo valuepkix1explicit.Attribute

crmf.CertId CertIdNo valuecrmf.CertId

crmf.CertReqMessages_item ItemNo valuecrmf.CertReqMsg

crmf.CertRequest CertRequestNo valuecrmf.CertRequest

crmf.Controls_item ItemNo valuecrmf.AttributeTypeAndValue

crmf.EncKeyWithID EncKeyWithIDNo valuecrmf.EncKeyWithID

crmf.PBMParameter PBMParameterNo valuecrmf.PBMParameter

crmf.ProtocolEncrKey ProtocolEncrKeyNo valuecrmf.ProtocolEncrKey

crmf.UTF8Pairs UTF8PairsStringcrmf.UTF8Pairs

crmf.action actionSigned 32-bit integercrmf.T_action

crmf.agreeMAC agreeMACNo valuecrmf.PKMACValue

crmf.algId algIdNo valuepkix1explicit.AlgorithmIdentifier

crmf.algorithmIdentifier algorithmIdentifierNo valuepkix1explicit.AlgorithmIdentifier

1.0.3 2008-10-01 444

Page 445: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

crmf.archiveRemGenPrivKey archiveRemGenPrivKeyBooleancrmf.BOOLEAN

crmf.attributes attributesUnsigned 32-bit integercrmf.Attributes

crmf.authInfo authInfoUnsigned 32-bit integercrmf.T_authInfo

crmf.certReq certReqNo valuecrmf.CertRequest

crmf.certReqId certReqIdSigned 32-bit integercrmf.INTEGER

crmf.certTemplate certTemplateNo valuecrmf.CertTemplate

crmf.controls controlsUnsigned 32-bit integercrmf.Controls

crmf.dhMAC dhMACByte arraycrmf.BIT_STRING

crmf.encSymmKey encSymmKeyByte arraycrmf.BIT_STRING

crmf.encValue encValueByte arraycrmf.BIT_STRING

crmf.encryptedKey encryptedKeyNo valuecms.EnvelopedData

crmf.encryptedPrivKey encryptedPrivKeyUnsigned 32-bit integercrmf.EncryptedKey

crmf.encryptedValue encryptedValueNo valuecrmf.EncryptedValue

crmf.envelopedData envelopedDataNo valuecms.EnvelopedData

crmf.extensions extensionsUnsigned 32-bit integerpkix1explicit.Extensions

crmf.generalName generalNameUnsigned 32-bit integerpkix1implicit.GeneralName

1.0.3 2008-10-01 445

Page 446: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

crmf.identifier identifierUnsigned 32-bit integercrmf.T_identifier

crmf.intendedAlg intendedAlgNo valuepkix1explicit.AlgorithmIdentifier

crmf.issuer issuerUnsigned 32-bit integerpkix1explicit.Name

crmf.issuerUID issuerUIDByte arraypkix1explicit.UniqueIdentifier

crmf.iterationCount iterationCountSigned 32-bit integercrmf.INTEGER

crmf.keyAgreement keyAgreementUnsigned 32-bit integercrmf.POPOPrivKey

crmf.keyAlg keyAlgNo valuepkix1explicit.AlgorithmIdentifier

crmf.keyEncipherment keyEnciphermentUnsigned 32-bit integercrmf.POPOPrivKey

crmf.keyGenParameters keyGenParametersByte arraycrmf.KeyGenParameters

crmf.mac macNo valuepkix1explicit.AlgorithmIdentifier

crmf.notAfter notAfterUnsigned 32-bit integerpkix1explicit.Time

crmf.notBefore notBeforeUnsigned 32-bit integerpkix1explicit.Time

crmf.owf owfNo valuepkix1explicit.AlgorithmIdentifier

crmf.popo popoUnsigned 32-bit integercrmf.ProofOfPossession

crmf.poposkInput poposkInputNo valuecrmf.POPOSigningKeyInput

crmf.privateKey privateKeyNo valuecrmf.PrivateKeyInfo

1.0.3 2008-10-01 446

Page 447: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

crmf.privateKeyAlgorithm privateKeyAlgorithmNo valuepkix1explicit.AlgorithmIdentifier

crmf.pubInfos pubInfosUnsigned 32-bit integercrmf.SEQUENCE_SIZE_1_MAX_OF_SinglePubInfo

crmf.pubInfos_item ItemNo valuecrmf.SinglePubInfo

crmf.pubLocation pubLocationUnsigned 32-bit integerpkix1implicit.GeneralName

crmf.pubMethod pubMethodSigned 32-bit integercrmf.T_pubMethod

crmf.publicKey publicKeyNo valuepkix1explicit.SubjectPublicKeyInfo

crmf.publicKeyMAC publicKeyMACNo valuecrmf.PKMACValue

crmf.raVerified raVerifiedNo valuecrmf.NULL

crmf.regInfo regInfoUnsigned 32-bit integercrmf.SEQUENCE_SIZE_1_MAX_OF_AttributeTypeAndValue

crmf.regInfo_item ItemNo valuecrmf.AttributeTypeAndValue

crmf.salt saltByte arraycrmf.OCTET_STRING

crmf.sender senderUnsigned 32-bit integerpkix1implicit.GeneralName

crmf.serialNumber serialNumberSigned 32-bit integercrmf.INTEGER

crmf.signature signatureNo valuecrmf.POPOSigningKey

crmf.signingAlg signingAlgNo valuepkix1explicit.AlgorithmIdentifier

crmf.string stringStringcrmf.UTF8String

1.0.3 2008-10-01 447

Page 448: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

crmf.subject subjectUnsigned 32-bit integerpkix1explicit.Name

crmf.subjectUID subjectUIDByte arraypkix1explicit.UniqueIdentifier

crmf.subsequentMessage subsequentMessageSigned 32-bit integercrmf.SubsequentMessage

crmf.symmAlg symmAlgNo valuepkix1explicit.AlgorithmIdentifier

crmf.thisMessage thisMessageByte arraycrmf.BIT_STRING

crmf.type type

crmf.T_type

crmf.type.oid TypeStringType of AttributeTypeAndValue

crmf.validity validityNo valuecrmf.OptionalValidity

crmf.value valueNo valuecrmf.T_value

crmf.valueHint valueHintByte arraycrmf.OCTET_STRING

crmf.version versionSigned 32-bit integerpkix1explicit.Version

Check Point High Availability Protocol (cpha)

cpha.cluster_number Cluster NumberUnsigned 16-bit integerCluster Number

cpha.dst_id Destination Machine IDUnsigned 16-bit integerDestination Machine ID

cpha.ethernet_addr Ethernet Address6-byte Hardware (MAC) AddressEthernet Address

cpha.filler FillerUnsigned 16-bit integer

1.0.3 2008-10-01 448

Page 449: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cpha.ha_mode HA modeUnsigned 16-bit integerHA Mode

cpha.ha_time_unit HA Time unitUnsigned 16-bit integerHA Time unit (ms)

cpha.hash_len Hash list lengthSigned 32-bit integerHash list length

cpha.id_num Number of IDs reportedUnsigned 16-bit integerNumber of IDs reported

cpha.if_trusted Interface TrustedBooleanInterface Trusted

cpha.ifn Interface NumberUnsigned 32-bit integer

cpha.in_assume_up Interfaces assumed up in the InboundSigned 8-bit integer

cpha.in_up Interfaces up in the InboundSigned 8-bit integerInterfaces up in the Inbound

cpha.ip IP AddressIPv4 addressIP Address

cpha.machine_num Machine NumberSigned 16-bit integerMachine Number

cpha.magic_number CPHAP Magic NumberUnsigned 16-bit integerCPHAP Magic Number

cpha.opcode OpCodeUnsigned 16-bit integerOpCode

cpha.out_assume_up Interfaces assumed up in the OutboundSigned 8-bit integer

cpha.out_up Interfaces up in the OutboundSigned 8-bit integer

cpha.policy_id Policy IDUnsigned 16-bit integerPolicy ID

cpha.random_id Random IDUnsigned 16-bit integerRandom ID

cpha.reported_ifs Reported InterfacesUnsigned 32-bit integerReported Interfaces

1.0.3 2008-10-01 449

Page 450: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cpha.seed SeedUnsigned 32-bit integerSeed

cpha.slot_num Slot NumberSigned 16-bit integerSlot Number

cpha.src_id Source Machine IDUnsigned 16-bit integerSource Machine ID

cpha.src_if Source InterfaceUnsigned 16-bit integerSource Interface

cpha.status StatusUnsigned 32-bit integer

cpha.version Protocol VersionUnsigned 16-bit integerCPHAP Version

Checkpoint FW−1 (fw1)

fw1.chain Chain PositionStringChain Position

fw1.direction DirectionStringDirection

fw1.interface InterfaceStringInterface

fw1.type TypeUnsigned 16-bit integer

fw1.uuid UUIDUnsigned 32-bit integerUUID

China Mobile Point to Point Protocol (cmpp)

cmpp.Command_Id Command IdUnsigned 32-bit integerCommand Id of the CMPP messages

cmpp.Dest_terminal_Id Destination AddressStringMSISDN number which receive the SMS

cmpp.LinkID Link IDStringLink ID

cmpp.Msg_Content Message ContentStringMessage Content

1.0.3 2008-10-01 450

Page 451: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cmpp.Msg_Fmt Message FormatUnsigned 8-bit integerMessage Format

cmpp.Msg_Id Msg_IdUnsigned 64-bit integerMessage ID

cmpp.Msg_Id.ismg_code ISMG CodeUnsigned 32-bit integerISMG Code, bit 38 ˜ 17

cmpp.Msg_Id.sequence_id Msg_Id sequence IdUnsigned 16-bit integerMsg_Id sequence Id, bit 16 ˜ 1

cmpp.Msg_Id.timestamp TimestampStringTimestamp MM/DD HH:MM:SS Bit 64 ˜ 39

cmpp.Msg_Length Message lengthUnsigned 8-bit integerSMS Message length, ASCII must be <= 160 bytes, other must be <= 140 bytes

cmpp.Report.SMSC_sequence SMSC_sequenceUnsigned 32-bit integerSequence number

cmpp.Sequence_Id Sequence IdUnsigned 32-bit integerSequence Id of the CMPP messages

cmpp.Servicd_Id Service IDStringService ID, a mix of characters, numbers and symbol

cmpp.TP_pId TP pIdUnsigned 8-bit integerGSM TP pId Field

cmpp.TP_udhi TP udhiUnsigned 8-bit integerGSM TP udhi field

cmpp.Total_Length Total LengthUnsigned 32-bit integerTotal length of the CMPP PDU.

cmpp.Version VersionStringCMPP Version

cmpp.connect.AuthenticatorSource Authenticator SourceStringAuthenticator source, MD5(Source_addr + 9 zero + shared secret + timestamp)

cmpp.connect.Source_Addr Source AddrStringSource Address, the SP_Id

cmpp.connect.Timestamp TimestampStringTimestamp MM/DD HH:MM:SS

1.0.3 2008-10-01 451

Page 452: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cmpp.connect_resp.AuthenticatorISMG SIMG Authenticate resultStringAuthenticator result, MD5(Status + AuthenticatorSource + shared secret)

cmpp.connect_resp.Status Connect Response StatusUnsigned 32-bit integerResponse Status, Value higher then 4 means other error

cmpp.deliver.Dest_Id Destination IDStringSP Service ID or server number

cmpp.deliver.Registered_Delivery Deliver ReportBooleanThe message is a deliver report if this value = 1

cmpp.deliver.Report Detail Deliver ReportNo valueThe detail report

cmpp.deliver.Report.Done_time Done_timeStringFormat YYMMDDHHMM

cmpp.deliver.Report.Status Deliver StatusStringDeliver Status

cmpp.deliver.Report.Submit_time Submit_timeStringFormat YYMMDDHHMM

cmpp.deliver.Src_terminal_Id Src_terminal_IdStringSource MSISDN number, if it is deliver report, this will be the CMPP_SUBMIT destination number

cmpp.deliver.Src_terminal_type Fake source terminal typeBooleanType of the source terminal, can be 0 (real) or 1 (fake)

cmpp.deliver_resp.Result ResultUnsigned 32-bit integerDeliver Result

cmpp.submit.At_time Send timeStringMessage send time, format following SMPP 3.3

cmpp.submit.DestUsr_tl Destination Address CountUnsigned 8-bit integerNumber of destination address, must smaller then 100

cmpp.submit.Dest_terminal_type Fake Destination TerminalBooleandestination terminal type, 0 is real, 1 is fake

cmpp.submit.FeeCode Fee CodeStringFee Code

cmpp.submit.FeeType Fee TypeStringFee Type

1.0.3 2008-10-01 452

Page 453: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cmpp.submit.Fee_UserType Charging InformationsUnsigned 8-bit integerCharging Informations, if value is 3, this field will not be used

cmpp.submit.Fee_terminal_Id Fee Terminal IDStringFee Terminal ID, Valid only when Fee_UserType is 3

cmpp.submit.Fee_terminal_type Fake Fee TerminalBooleanFee terminal type, 0 is real, 1 is fake

cmpp.submit.Msg_level Message LevelUnsigned 8-bit integerMessage Level

cmpp.submit.Msg_src Message Source SP_IdStringMessage source SP ID

cmpp.submit.Pk_number Part NumberUnsigned 8-bit integerPart number of the message with the same Msg_Id, start from 1

cmpp.submit.Pk_total Number of PartUnsigned 8-bit integerTotal number of parts of the message with the same Msg_Id, start from 1

cmpp.submit.Registered_Delivery Registered DeliveryBooleanRegistered Delivery flag

cmpp.submit.Src_Id Source IDStringThis value matches SMPP submit_sm source_addr field

cmpp.submit.Valld_Time Valid timeStringMessage Valid Time, format follow SMPP 3.3

cmpp.submit_resp.Result ResultUnsigned 32-bit integerSubmit Result

Cisco Auto-RP (auto_rp)

auto_rp.group_prefix PrefixIPv4 addressGroup prefix

auto_rp.holdtime HoldtimeUnsigned 16-bit integerThe amount of time in seconds this announcement is valid

auto_rp.mask_len Mask lengthUnsigned 8-bit integerLength of group prefix

auto_rp.pim_ver VersionUnsigned 8-bit integerRP’s highest PIM version

1.0.3 2008-10-01 453

Page 454: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

auto_rp.prefix_sign SignUnsigned 8-bit integerGroup prefix sign

auto_rp.rp_addr RP addressIPv4 addressThe unicast IP address of the RP

auto_rp.rp_count RP countUnsigned 8-bit integerThe number of RP addresses contained in this message

auto_rp.type Packet typeUnsigned 8-bit integerAuto-RP packet type

auto_rp.version Protocol versionUnsigned 8-bit integerAuto-RP protocol version

Cisco Discovery Protocol (cdp)

cdp.checksum ChecksumUnsigned 16-bit integer

cdp.checksum_bad BadBooleanTrue: checksum doesn’t match packet content; False: matches content or not checked

cdp.checksum_good GoodBooleanTrue: checksum matches packet content; False: doesn’t match content or not checked

cdp.tlv.len LengthUnsigned 16-bit integer

cdp.tlv.type TypeUnsigned 16-bit integer

cdp.ttl TTLUnsigned 16-bit integer

cdp.version VersionUnsigned 8-bit integer

Cisco Group Management Protocol (cgmp)

cgmp.count CountUnsigned 8-bit integer

cgmp.gda Group Destination Address6-byte Hardware (MAC) AddressGroup Destination Address

cgmp.type TypeUnsigned 8-bit integer

cgmp.usa Unicast Source Address6-byte Hardware (MAC) AddressUnicast Source Address

cgmp.version VersionUnsigned 8-bit integer

1.0.3 2008-10-01 454

Page 455: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

CiscoHDLC (chdlc)

chdlc.address AddressUnsigned 8-bit integer

chdlc.protocol ProtocolUnsigned 16-bit integer

Cisco Hot Standby Router Protocol (hsrp)

hsrp.adv.activegrp Adv active groupsUnsigned 8-bit integerAdvertisement active group count

hsrp.adv.passivegrp Adv passive groupsUnsigned 8-bit integerAdvertisement passive group count

hsrp.adv.reserved1 Adv reserved1Unsigned 8-bit integerAdvertisement tlv length

hsrp.adv.reserved2 Adv reserved2Unsigned 32-bit integerAdvertisement tlv length

hsrp.adv.state Adv stateUnsigned 8-bit integerAdvertisement tlv length

hsrp.adv.tlvlength Adv lengthUnsigned 16-bit integerAdvertisement tlv length

hsrp.adv.tlvtype Adv typeUnsigned 16-bit integerAdvertisement tlv type

hsrp.auth_data Authentication DataStringContains a clear-text 8 character reused password

hsrp.group GroupUnsigned 8-bit integerThis field identifies the standby group

hsrp.hellotime HellotimeUnsigned 8-bit integerThe approximate period between the Hello messages that the router sends

hsrp.holdtime HoldtimeUnsigned 8-bit integerTime that the current Hello message should be considered valid

hsrp.md5_ip_address Sender’s IP AddressIPv4 addressIP Address of the sender interface

hsrp.opcode Op CodeUnsigned 8-bit integerThe type of message contained in this packet

1.0.3 2008-10-01 455

Page 456: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

hsrp.priority PriorityUnsigned 8-bit integerUsed to elect the active and standby routers. Numerically higher priority wins vote

hsrp.reserved ReservedUnsigned 8-bit integerReserved

hsrp.state StateUnsigned 8-bit integerThe current state of the router sending the message

hsrp.version VersionUnsigned 8-bit integerThe version of the HSRP messages

hsrp.virt_ip Virtual IP AddressIPv4 addressThe virtual IP address used by this group

hsrp2._md5_algorithm MD5 AlgorithmUnsigned 8-bit integerHash Algorithm used by this group

hsrp2._md5_flags MD5 FlagsUnsigned 8-bit integerUndefined

hsrp2.active_groups Active GroupsUnsigned 16-bit integerActive group number which becomes the active router myself

hsrp2.auth_data Authentication DataStringContains a clear-text 8 character reused password

hsrp2.group GroupUnsigned 16-bit integerThis field identifies the standby group

hsrp2.group_state_tlv Group State TLVUnsigned 8-bit integerGroup State TLV

hsrp2.hellotime HellotimeUnsigned 32-bit integerThe approximate period between the Hello messages that the router sends

hsrp2.holdtime HoldtimeUnsigned 32-bit integerTime that the current Hello message should be considered valid

hsrp2.identifier Identifier6-byte Hardware (MAC) AddressBIA value of a sender interafce

hsrp2.interface_state_tlv Interface State TLVUnsigned 8-bit integerInterface State TLV

hsrp2.ipversion IP Ver.Unsigned 8-bit integerThe IP protocol version used in this hsrp message

1.0.3 2008-10-01 456

Page 457: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

hsrp2.md5_auth_data MD5 Authentication DataUnsigned 32-bit integerMD5 digest string is contained.

hsrp2.md5_auth_tlv MD5 Authentication TLVUnsigned 8-bit integerMD5 Authentication TLV

hsrp2.md5_key_id MD5 Key IDUnsigned 32-bit integerThis field contains Key chain ID

hsrp2.opcode Op CodeUnsigned 8-bit integerThe type of message contained in this packet

hsrp2.passive_groups Passive GroupsUnsigned 16-bit integerStandby group number which doesn’t become the acitve router myself

hsrp2.priority PriorityUnsigned 32-bit integerUsed to elect the active and standby routers. Numerically higher priority wins vote

hsrp2.state StateUnsigned 8-bit integerThe current state of the router sending the message

hsrp2.text_auth_tlv Text Authentication TLVUnsigned 8-bit integerText Authentication TLV

hsrp2.version VersionUnsigned 8-bit integerThe version of the HSRP messages

hsrp2.virt_ip Virtual IP AddressIPv4 addressThe virtual IP address used by this group

hsrp2.virt_ip_v6 Virtual IPv6 AddressIPv6 addressThe virtual IPv6 address used by this group

Cisco ISL (isl)

isl.addr Source or Destination Address6-byte Hardware (MAC) AddressSource or Destination Hardware Address

isl.bpdu BPDUBooleanBPDU indicator

isl.crc CRCUnsigned 32-bit integerCRC field of encapsulated frame

isl.dst DestinationByte arrayDestination Address

1.0.3 2008-10-01 457

Page 458: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

isl.dst_route_desc Destination route descriptorUnsigned 16-bit integerRoute descriptor to be used for forwarding

isl.esize EsizeUnsigned 8-bit integerFrame size for frames less than 64 bytes

isl.explorer ExplorerBooleanExplorer

isl.fcs_not_incl FCS Not IncludedBooleanFCS not included

isl.hsa HSAUnsigned 24-bit integerHigh bits of source address

isl.index IndexUnsigned 16-bit integerPort index of packet source

isl.len LengthUnsigned 16-bit integer

isl.src Source6-byte Hardware (MAC) AddressSource Hardware Address

isl.src_route_desc Source-route descriptorUnsigned 16-bit integerRoute descriptor to be used for source learning

isl.src_vlan_id Source VLAN IDUnsigned 16-bit integerSource Virtual LAN ID

isl.trailer TrailerByte arrayEthernet Trailer or Checksum

isl.type TypeUnsigned 8-bit integerType

isl.user UserUnsigned 8-bit integerUser-defined bits

isl.user_eth UserUnsigned 8-bit integerPriority (for Ethernet)

isl.vlan_id VLAN IDUnsigned 16-bit integerVirtual LAN ID

1.0.3 2008-10-01 458

Page 459: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Cisco Interior Gateway Routing Protocol (igrp)

igrp.as Autonomous SystemUnsigned 16-bit integerAutonomous System number

igrp.update Update ReleaseUnsigned 8-bit integerUpdate Release number

Cisco NetFlow/IPFIX (cflow)

cflow.aggmethod AggMethodUnsigned 8-bit integerCFlow V8 Aggregation Method

cflow.aggversion AggVersionUnsigned 8-bit integerCFlow V8 Aggregation Version

cflow.bgpnexthop BGPNextHopIPv4 addressBGP Router Nexthop

cflow.bgpnexthopv6 BGPNextHopIPv6 addressBGP Router Nexthop

cflow.count CountUnsigned 16-bit integerCount of PDUs

cflow.data_datarecord_id DataRecord (Template Id)Unsigned 16-bit integerDataRecord with corresponding to a template Id

cflow.data_flowset_id Data FlowSet (Template Id)Unsigned 16-bit integerData FlowSet with corresponding to a template Id

cflow.direction DirectionUnsigned 8-bit integerDirection

cflow.dstaddr DstAddrIPv4 addressFlow Destination Address

cflow.dstaddrv6 DstAddrIPv6 addressFlow Destination Address

cflow.dstas DstASUnsigned 16-bit integerDestination AS

cflow.dstmask DstMaskUnsigned 8-bit integerDestination Prefix Mask

cflow.dstmaskv6 DstMaskUnsigned 8-bit integerIPv6 Destination Prefix Mask

1.0.3 2008-10-01 459

Page 460: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cflow.dstport DstPortUnsigned 16-bit integerFlow Destination Port

cflow.dstprefix DstPrefixIPv4 addressFlow Destination Prefix

cflow.engine_id EngineIdUnsigned 8-bit integerSlot number of switching engine

cflow.engine_type EngineTypeUnsigned 8-bit integerFlow switching engine type

cflow.exporttime ExportTimeUnsigned 32-bit integerTime when the flow has been exported

cflow.flags Export FlagsUnsigned 8-bit integerCFlow Flags

cflow.flow_active_timeout Flow active timeoutUnsigned 16-bit integerFlow active timeout

cflow.flow_class FlowClassUnsigned 8-bit integerFlow Class

cflow.flow_exporter FlowExporterByte arrayFlow Exporter

cflow.flow_inactive_timeout Flow inactive timeoutUnsigned 16-bit integerFlow inactive timeout

cflow.flows FlowsUnsigned 32-bit integerFlows Aggregated in PDU

cflow.flowset_id FlowSet IdUnsigned 16-bit integerFlowSet Id

cflow.flowset_length FlowSet LengthUnsigned 16-bit integerFlowSet length

cflow.flowsexp FlowsExpUnsigned 32-bit integerFlows exported

cflow.forwarding_code ForwdCodeUnsigned 8-bit integerForwarding Code

cflow.forwarding_status ForwdStatUnsigned 8-bit integerForwarding Status

1.0.3 2008-10-01 460

Page 461: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cflow.icmp_ipv4_code IPv4 ICMP CodeUnsigned 8-bit integerIPv4 ICMP code

cflow.icmp_ipv4_type IPv4 ICMP TypeUnsigned 8-bit integerIPv4 ICMP type

cflow.icmp_ipv6_code IPv6 ICMP CodeUnsigned 8-bit integerIPv6 ICMP code

cflow.icmp_ipv6_type IPv6 ICMP TypeUnsigned 8-bit integerIPv6 ICMP type

cflow.icmp_type ICMP TypeUnsigned 8-bit integerICMP type

cflow.if_descr IfDescrStringSNMP Interface Description

cflow.if_name IfNameStringSNMP Interface Name

cflow.igmp_type IGMP TypeUnsigned 8-bit integerIGMP type

cflow.inputint InputIntUnsigned 16-bit integerFlow Input Interface

cflow.ip_dscp DSCPUnsigned 8-bit integerIP DSCP

cflow.ip_header_words IPHeaderLenUnsigned 8-bit integerIPHeaderLen

cflow.ip_tos IP TOSUnsigned 8-bit integerIP type of service

cflow.ip_total_length IP Total LengthUnsigned 8-bit integerIP total length

cflow.ip_ttl IP TTLUnsigned 8-bit integerIP time to live

cflow.ip_version IPVersionByte arrayIP Version

cflow.ipv4_ident IPv4IdentUnsigned 16-bit integerIPv4 Identifier

1.0.3 2008-10-01 461

Page 462: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cflow.is_multicast IsMulticastUnsigned 8-bit integerIs Multicast

cflow.len LengthUnsigned 16-bit integerLength of PDUs

cflow.length_max MaxLengthUnsigned 16-bit integerPacket Length Max

cflow.length_min MinLengthUnsigned 16-bit integerPacket Length Min

cflow.muloctets MulticastOctetsUnsigned 32-bit integerCount of multicast octets

cflow.mulpackets MulticastPacketsUnsigned 32-bit integerCount of multicast packets

cflow.nexthop NextHopIPv4 addressRouter nexthop

cflow.nexthopv6 NextHopIPv6 addressRouter nexthop

cflow.octets OctetsUnsigned 32-bit integerCount of bytes

cflow.octets64 OctetsUnsigned 64-bit integerCount of bytes

cflow.octets_squared OctetsSquaredUnsigned 64-bit integerOctets Squared

cflow.octetsexp OctetsExpUnsigned 32-bit integerOctets exported

cflow.option_length Option LengthUnsigned 16-bit integerOption length

cflow.option_map OptionMapByte arrayOption Map

cflow.option_scope_length Option Scope LengthUnsigned 16-bit integerOption scope length

cflow.options_flowset_id Options FlowSetUnsigned 16-bit integerOptions FlowSet

1.0.3 2008-10-01 462

Page 463: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cflow.outputint OutputIntUnsigned 16-bit integerFlow Output Interface

cflow.packets PacketsUnsigned 32-bit integerCount of packets

cflow.packets64 PacketsUnsigned 64-bit integerCount of packets

cflow.packetsexp PacketsExpUnsigned 32-bit integerPackets exported

cflow.packetsout PacketsOutUnsigned 64-bit integerCount of packets going out

cflow.peer_dstas PeerDstASUnsigned 16-bit integerPeer Destination AS

cflow.peer_srcas PeerSrcASUnsigned 16-bit integerPeer Source AS

cflow.protocol ProtocolUnsigned 8-bit integerIP Protocol

cflow.routersc Router ShortcutIPv4 addressRouter shortcut by switch

cflow.sampler_mode SamplerModeUnsigned 8-bit integerFlow Sampler Mode

cflow.sampler_name SamplerNameStringSampler Name

cflow.sampler_random_interval SamplerRandomIntervalUnsigned 32-bit integerFlow Sampler Random Interval

cflow.samplerate SampleRateUnsigned 16-bit integerSample Frequency of exporter

cflow.sampling_algorithm Sampling algorithmUnsigned 8-bit integerSampling algorithm

cflow.sampling_interval Sampling intervalUnsigned 32-bit integerSampling interval

cflow.samplingmode SamplingModeUnsigned 16-bit integerSampling Mode of exporter

1.0.3 2008-10-01 463

Page 464: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cflow.scope Scope UnknownByte arrayOption Scope Unknown

cflow.scope_cache ScopeCacheByte arrayOption Scope Cache

cflow.scope_field_length Scope Field LengthUnsigned 16-bit integerScope field length

cflow.scope_field_type Scope TypeUnsigned 16-bit integerScope field type

cflow.scope_interface ScopeInterfaceUnsigned 32-bit integerOption Scope Interface

cflow.scope_linecard ScopeLinecardByte arrayOption Scope Linecard

cflow.scope_system ScopeSystemIPv4 addressOption Scope System

cflow.scope_template ScopeTemplateByte arrayOption Scope Template

cflow.section_header SectionHeaderByte arrayHeader of Packet

cflow.section_payload SectionPayloadByte arrayPayload of Packet

cflow.sequence FlowSequenceUnsigned 32-bit integerSequence number of flows seen

cflow.source_id SourceIdUnsigned 32-bit integerIdentifier for export device

cflow.srcaddr SrcAddrIPv4 addressFlow Source Address

cflow.srcaddrv6 SrcAddrIPv6 addressFlow Source Address

cflow.srcas SrcASUnsigned 16-bit integerSource AS

cflow.srcmask SrcMaskUnsigned 8-bit integerSource Prefix Mask

1.0.3 2008-10-01 464

Page 465: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cflow.srcmaskv6 SrcMaskUnsigned 8-bit integerIPv6 Source Prefix Mask

cflow.srcnet SrcNetIPv4 addressFlow Source Network

cflow.srcport SrcPortUnsigned 16-bit integerFlow Source Port

cflow.srcprefix SrcPrefixIPv4 addressFlow Source Prefix

cflow.sysuptime SysUptimeUnsigned 32-bit integerTime since router booted (in milliseconds)

cflow.tcp_windows_size TCP Windows SizeUnsigned 16-bit integerTCP Windows size

cflow.tcpflags TCP FlagsUnsigned 8-bit integerTCP Flags

cflow.template_field_count Field CountUnsigned 16-bit integerTemplate field count

cflow.template_field_length LengthUnsigned 16-bit integerTemplate field length

cflow.template_field_type TypeUnsigned 16-bit integerTemplate field type

cflow.template_flowset_id Template FlowSetUnsigned 16-bit integerTemplate FlowSet

cflow.template_id Template IdUnsigned 16-bit integerTemplate Id

cflow.timedelta DurationTime durationDuration of flow sample (end - start)

cflow.timeend EndTimeTime durationUptime at end of flow

cflow.timestamp TimestampDate/Time stampCurrent seconds since epoch

cflow.timestart StartTimeTime durationUptime at start of flow

1.0.3 2008-10-01 465

Page 466: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cflow.toplabeladdr TopLabelAddrIPv4 addressTop MPLS label PE address

cflow.toplabeltype TopLabelTypeUnsigned 8-bit integerTop MPLS label Type

cflow.tos IP ToSUnsigned 8-bit integerIP Type of Service

cflow.ttl_max MaxTTLUnsigned 8-bit integerTTL maximum

cflow.ttl_min MinTTLUnsigned 8-bit integerTTL minimum

cflow.udp_length UDP LengthUnsigned 16-bit integerUDP length

cflow.unix_nsecs CurrentNSecsUnsigned 32-bit integerResidual nanoseconds since epoch

cflow.unix_secs CurrentSecsUnsigned 32-bit integerCurrent seconds since epoch

cflow.version VersionUnsigned 16-bit integerNetFlow Version

CiscoSLARP (slarp)

slarp.address AddressIPv4 address

slarp.mysequence Outgoing sequence numberUnsigned 32-bit integer

slarp.ptype Packet typeUnsigned 32-bit integer

slarp.yoursequence Returned sequence numberUnsigned 32-bit integer

Cisco Session Management (sm)

sm.bearer Bearer IDUnsigned 16-bit integer

sm.channel Channel IDUnsigned 16-bit integer

sm.context ContextUnsigned 32-bit integerContext(guesswork!)

1.0.3 2008-10-01 466

Page 467: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

sm.eisup_message_id Message idUnsigned 8-bit integerMessage id(guesswork!)

sm.ip_addr IPv4 addressIPv4 addressIPv4 address

sm.len LengthUnsigned 16-bit integer

sm.msg_type Message TypeUnsigned 16-bit integer

sm.msgid Message IDUnsigned 16-bit integer

sm.protocol Protocol TypeUnsigned 16-bit integer

sm.sm_msg_type SM Message TypeUnsigned 32-bit integer

sm.tag TagUnsigned 16-bit integerTag(guesswork!)

Cisco WirelessIDS Captures (cwids)

cwids.caplen Capture lengthUnsigned 16-bit integerCaptured bytes in record

cwids.channel ChannelUnsigned 8-bit integerChannel for this capture

cwids.reallen Original lengthUnsigned 16-bit integerOriginal num bytes in frame

cwids.unknown1 Unknown1Byte array1st Unknown block - timestamp?

cwids.unknown2 Unknown2Byte array2nd Unknown block

cwids.unknown3 Unknown3Byte array3rd Unknown block

cwids.version Capture VersionUnsigned 16-bit integerVersion or format of record

Cisco WirelessLAN Context Control Protocol (wlccp)

wlccp.80211_apsd_flag APSD flagUnsigned 16-bit integerAPSD Flag

1.0.3 2008-10-01 467

Page 468: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlccp.80211_capabilities 802.11 Capabilities FlagsUnsigned 16-bit integer802.11 Capabilities Flags

wlccp.80211_cf_poll_req_flag CF Poll Request flagUnsigned 16-bit integerCF Poll Request Flag

wlccp.80211_cf_pollable_flag CF Pollable flagUnsigned 16-bit integerCF Pollable Flag

wlccp.80211_chan_agility_flag Channel Agility flagUnsigned 16-bit integerChannel Agility Flag

wlccp.80211_ess_flag ESS flagUnsigned 16-bit integerSet on by APs in Beacon or Probe Response

wlccp.80211_ibss_flag IBSS flagUnsigned 16-bit integerSet on by STAs in Beacon or Probe Response

wlccp.80211_pbcc_flag PBCC flagUnsigned 16-bit integerPBCC Flag

wlccp.80211_qos_flag QOS flagUnsigned 16-bit integerQOS Flag

wlccp.80211_reserved ReservedUnsigned 16-bit integerReserved

wlccp.80211_short_preamble_flag Short Preamble flagUnsigned 16-bit integerShort Preamble Flag

wlccp.80211_short_time_slot_flag Short Time Slot flagUnsigned 16-bit integerShort Time Slot Flag

wlccp.80211_spectrum_mgmt_flag Spectrum Management flagUnsigned 16-bit integerSpectrum Management Flag

wlccp.aaa_auth_type AAA Authentication TypeUnsigned 8-bit integerAAA Authentication Type

wlccp.aaa_keymgmt_type AAA Key Management TypeUnsigned 8-bit integerAAA Key Management Type

wlccp.aaa_msg_type AAA Message TypeUnsigned 8-bit integerAAA Message Type

wlccp.ack_required_flag Ack Required flagUnsigned 16-bit integerSet on to require an acknowledgement

1.0.3 2008-10-01 468

Page 469: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlccp.age AgeUnsigned 32-bit integerTime since AP became a WDS master

wlccp.apnodeid AP Node IDNo valueAP Node ID

wlccp.apnodeidaddress AP Node Address6-byte Hardware (MAC) AddressAP Node Address

wlccp.apnodetype AP Node TypeUnsigned 16-bit integerAP Node Type

wlccp.apregstatus Registration StatusUnsigned 8-bit integerAP Registration Status

wlccp.auth_type Authentication TypeUnsigned 8-bit integerAuthentication Type

wlccp.base_message_type Base message typeUnsigned 8-bit integerBase message type

wlccp.beacon_interval Beacon IntervalUnsigned 16-bit integerBeacon Interval

wlccp.bssid BSS ID6-byte Hardware (MAC) AddressBasic Service Set ID

wlccp.cca_busy CCA BusyUnsigned 8-bit integerCCA Busy

wlccp.channel ChannelUnsigned 8-bit integerChannel

wlccp.cisco_acctg_msg Cisco Accounting MessageByte arrayCisco Accounting Message

wlccp.client_mac Client MAC6-byte Hardware (MAC) AddressClient MAC

wlccp.dest_node_id Destination node ID6-byte Hardware (MAC) AddressDestination node ID

wlccp.dest_node_type Destination node typeUnsigned 16-bit integerDestination node type

wlccp.destination_node_type Destination node typeUnsigned 16-bit integerNode type of the hop destination

1.0.3 2008-10-01 469

Page 470: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlccp.dsss_dlyd_block_ack_flag Delayed Block Ack FlagUnsigned 16-bit integerDelayed Block Ack Flag

wlccp.dsss_imm_block_ack_flag Immediate Block Ack FlagUnsigned 16-bit integerImmediate Block Ack Flag

wlccp.dsss_ofdm_flag DSSS-OFDM FlagUnsigned 16-bit integerDSSS-OFDM Flag

wlccp.dstmac Dst MAC6-byte Hardware (MAC) AddressDestination MAC address

wlccp.duration DurationUnsigned 16-bit integerDuration

wlccp.eap_msg EAP MessageByte arrayEAP Message

wlccp.eap_pkt_length EAP Packet LengthUnsigned 16-bit integerEAPOL Type

wlccp.eapol_msg EAPOL MessageNo valueEAPOL Message

wlccp.eapol_type EAPOL TypeUnsigned 8-bit integerEAPOL Type

wlccp.eapol_version EAPOL VersionUnsigned 8-bit integerEAPOL Version

wlccp.element_count Element CountUnsigned 8-bit integerElement Count

wlccp.flags FlagsUnsigned 16-bit integerFlags

wlccp.framereport_elements Frame Report ElementsNo valueFrame Report Elements

wlccp.hops HopsUnsigned 8-bit integerNumber of WLCCP hops

wlccp.hopwise_routing_flag Hopwise-routing flagUnsigned 16-bit integerOn to force intermediate access points to process the message also

wlccp.hostname HostnameStringHostname of device

1.0.3 2008-10-01 470

Page 471: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlccp.inbound_flag Inbound flagUnsigned 16-bit integerMessage is inbound to the top of the topology tree

wlccp.interval IntervalUnsigned 16-bit integerInterval

wlccp.ipv4_address IPv4 AddressIPv4 addressIPv4 address

wlccp.key_mgmt_type Key Management typeUnsigned 8-bit integerKey Management type

wlccp.key_seq_count Key Sequence CountUnsigned 32-bit integerKey Sequence Count

wlccp.length LengthUnsigned 16-bit integerLength of WLCCP payload (bytes)

wlccp.mfp_capability MFP CapabilityUnsigned 16-bit integerMFP Capability

wlccp.mfp_config MFP ConfigUnsigned 16-bit integerMFP Config

wlccp.mfp_flags MFP FlagsUnsigned 16-bit integerMFP Flags

wlccp.mic_flag MIC flagUnsigned 16-bit integerOn in a message that must be authenticated and has an authentication TLV

wlccp.mic_length MIC LengthUnsigned 16-bit integerMIC Length

wlccp.mic_msg_seq_count MIC Message Sequence CountUnsigned 64-bit integerMIC Message Sequence Count

wlccp.mic_value MIC ValueByte arrayMIC Value

wlccp.mode ModeUnsigned 8-bit integerMode

wlccp.msg_id Message IDUnsigned 16-bit integerSequence number used to match request/reply pairs

wlccp.nm_capability NM CapabilityUnsigned 8-bit integerNM Capability

1.0.3 2008-10-01 471

Page 472: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlccp.nm_version NM VersionUnsigned 8-bit integerNM Version

wlccp.nmconfig NM ConfigUnsigned 8-bit integerNM Config

wlccp.nonce_value Nonce ValueByte arrayNonce Value

wlccp.numframes Number of framesUnsigned 8-bit integerNumber of Frames

wlccp.originator Originator6-byte Hardware (MAC) AddressOriginating device’s MAC address

wlccp.originator_node_type Originator node typeUnsigned 16-bit integerOriginating device’s node type

wlccp.outbound_flag Outbound flagUnsigned 16-bit integerMessage is outbound from the top of the topology tree

wlccp.parent_ap_mac Parent AP MAC6-byte Hardware (MAC) AddressParent AP MAC

wlccp.parenttsf Parent TSFUnsigned 32-bit integerParent TSF

wlccp.path_init_reserved ReservedUnsigned 8-bit integerReserved

wlccp.path_length Path LengthUnsigned 8-bit integerPath Length

wlccp.period PeriodUnsigned 8-bit integerInterval between announcements (seconds)

wlccp.phy_type PHY TypeUnsigned 8-bit integerPHY Type

wlccp.priority WDS priorityUnsigned 8-bit integerWDS priority of this access point

wlccp.radius_username RADIUS UsernameStringRADIUS Username

wlccp.refresh_request_id Refresh Request IDUnsigned 32-bit integerRefresh Request ID

1.0.3 2008-10-01 472

Page 473: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlccp.reg_lifetime Reg. LifeTimeUnsigned 8-bit integerReg. LifeTime

wlccp.relay_flag Relay flagUnsigned 16-bit integerSignifies that this header is immediately followed by a relay node field

wlccp.relay_node_id Relay node ID6-byte Hardware (MAC) AddressNode which relayed this message

wlccp.relay_node_type Relay node typeUnsigned 16-bit integerType of node which relayed this message

wlccp.requ_node_type Requestor node typeUnsigned 16-bit integerRequesting device’s node type

wlccp.request_reply_flag Request Reply flagUnsigned 8-bit integerSet on to request a reply

wlccp.requestor Requestor6-byte Hardware (MAC) AddressRequestor device’s MAC address

wlccp.responder Responder6-byte Hardware (MAC) AddressResponding device’s MAC address

wlccp.responder_node_type Responder node typeUnsigned 16-bit integerResponding device’s node type

wlccp.response_request_flag Response request flagUnsigned 16-bit integerSet on to request a reply

wlccp.retry_flag Retry flagUnsigned 16-bit integerSet on for retransmissions

wlccp.rm_flags RM FlagsUnsigned 8-bit integerRM Flags

wlccp.root_cm_flag Root context manager flagUnsigned 16-bit integerSet to on to send message to the root context manager of the topology tree

wlccp.rpi_denisty RPI DensityByte arrayRPI Density

wlccp.rss RSSSigned 8-bit integerReceived Signal Strength

wlccp.sap SAPUnsigned 8-bit integerService Access Point

1.0.3 2008-10-01 473

Page 474: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlccp.sap_id SAP IDUnsigned 8-bit integerService Access Point ID

wlccp.sap_version SAP VersionUnsigned 8-bit integerService Access Point Version

wlccp.scan_mode Scan ModeUnsigned 8-bit integerScan Mode

wlccp.scmattach_state SCM Attach StateUnsigned 8-bit integerSCM Attach State

wlccp.scmstate_change SCM State ChangeUnsigned 8-bit integerSCM State Change

wlccp.scmstate_change_reason SCM State Change ReasonUnsigned 8-bit integerSCM State Change Reason

wlccp.session_timeout Session TimeoutUnsigned 32-bit integerSession Timeout

wlccp.source_node_id Source node ID6-byte Hardware (MAC) AddressSource node ID

wlccp.source_node_type Source node typeUnsigned 16-bit integerSource node type

wlccp.srcidx Source IndexUnsigned 8-bit integerSource Index

wlccp.srcmac Src MAC6-byte Hardware (MAC) AddressSource MAC address

wlccp.station_mac Station MAC6-byte Hardware (MAC) AddressStation MAC

wlccp.station_type Station TypeUnsigned 8-bit integerStation Type

wlccp.status StatusUnsigned 8-bit integerStatus

wlccp.subtype SubtypeUnsigned 8-bit integerMessage Subtype

wlccp.supp_node_id Supporting node ID6-byte Hardware (MAC) AddressSupporting node ID

1.0.3 2008-10-01 474

Page 475: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlccp.supp_node_type Destination node typeUnsigned 16-bit integerDestination node type

wlccp.targettsf Target TSFUnsigned 64-bit integerTarget TSF

wlccp.time_elapsed Elapsed TimeUnsigned 16-bit integerElapsed Time

wlccp.timestamp TimestampUnsigned 64-bit integerRegistration Timestamp

wlccp.tlv WLCCP TLVNo valueWLCCP TLV

wlccp.tlv80211 802.11 TLV ValueByte array802.11 TLV Value

wlccp.tlv_container_flag TLV Container FlagUnsigned 16-bit integerSet on if the TLV is a container

wlccp.tlv_encrypted_flag TLV Encrypted FlagUnsigned 16-bit integerSet on if the TLV is encrypted

wlccp.tlv_flag TLV flagUnsigned 16-bit integerSet to indicate that optional TLVs follow the fixed fields

wlccp.tlv_flags TLV FlagsUnsigned 16-bit integerTLV Flags, Group and Type

wlccp.tlv_length TLV LengthUnsigned 16-bit integerTLV Length

wlccp.tlv_request_flag TLV Request FlagUnsigned 16-bit integerSet on if the TLV is a request

wlccp.tlv_reserved_bit Reserved bitsUnsigned 16-bit integerReserved

wlccp.tlv_unknown_value Unknown TLV ContentsByte arrayUnknown TLV Contents

wlccp.token TokenUnsigned 8-bit integerToken

wlccp.token2 2 Byte TokenUnsigned 16-bit integer2 Byte Token

1.0.3 2008-10-01 475

Page 476: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlccp.type Message TypeUnsigned 8-bit integerMessage Type

wlccp.version VersionUnsigned 8-bit integerProtocol ID/Version

wlccp.wds_reason Reason CodeUnsigned 8-bit integerReason Code

wlccp.wids_msg_type WIDS Message TypeUnsigned 8-bit integerWIDS Message Type

wlccp.wlccp_null_tlv NULL TLVByte arrayNULL TLV

wlccp.wlccp_tlv_group TLV GroupUnsigned 16-bit integerTLV Group ID

wlccp.wlccp_tlv_type TLV TypeUnsigned 16-bit integerTLV Type ID

ClearcaseNFS (clearcase)

clearcase.procedure_v3 V3 ProcedureUnsigned 32-bit integerV3 Procedure

Cluster TDB (ctdb)

ctdb.callid Call IdUnsigned 32-bit integerCall ID

ctdb.clientid ClientIdUnsigned 32-bit integer

ctdb.ctrl_flags CTRL FlagsUnsigned 32-bit integer

ctdb.ctrl_opcode CTRL OpcodeUnsigned 32-bit integer

ctdb.data DataByte array

ctdb.datalen Data LengthUnsigned 32-bit integer

ctdb.dbid DB IdUnsigned 32-bit integerDatabase ID

ctdb.dmaster DmasterUnsigned 32-bit integer

1.0.3 2008-10-01 476

Page 477: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ctdb.dst DestinationUnsigned 32-bit integer

ctdb.error ErrorByte array

ctdb.errorlen Error LengthUnsigned 32-bit integer

ctdb.generation GenerationUnsigned 32-bit integer

ctdb.hopcount HopcountUnsigned 32-bit integer

ctdb.id IdUnsigned 32-bit integerTransaction ID

ctdb.immediate ImmediateBooleanForce migration of DMASTER?

ctdb.key KeyByte array

ctdb.keyhash KeyHashUnsigned 32-bit integer

ctdb.keylen Key LengthUnsigned 32-bit integer

ctdb.len LengthUnsigned 32-bit integerSize of CTDB PDU

ctdb.magic MagicUnsigned 32-bit integer

ctdb.node_flags Node FlagsUnsigned 32-bit integer

ctdb.node_ip Node IPIPv4 address

ctdb.num_nodes Num NodesUnsigned 32-bit integer

ctdb.opcode OpcodeUnsigned 32-bit integerCTDB command opcode

ctdb.pid PIDUnsigned 32-bit integer

ctdb.process_exists Process ExistsBoolean

ctdb.recmaster Recovery MasterUnsigned 32-bit integer

ctdb.recmode Recovery ModeUnsigned 32-bit integer

ctdb.request_in Request InFrame number

1.0.3 2008-10-01 477

Page 478: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ctdb.response_in Response InFrame number

ctdb.rsn RSNUnsigned 64-bit integer

ctdb.src SourceUnsigned 32-bit integer

ctdb.srvid SrvIdUnsigned 64-bit integer

ctdb.status StatusUnsigned 32-bit integer

ctdb.time Time since requestTime duration

ctdb.version VersionUnsigned 32-bit integer

ctdb.vnn VNNUnsigned 32-bit integer

ctdb.xid xidUnsigned 32-bit integer

CoSineIPNOS L2 debug output (cosine)

cosine.err Error CodeUnsigned 8-bit integer

cosine.off OffsetUnsigned 8-bit integer

cosine.pri PriorityUnsigned 8-bit integer

cosine.pro ProtocolUnsigned 8-bit integer

cosine.rm Rate MarkingUnsigned 8-bit integer

Common Image Generator Interface (cigi)

cigi.3_2_los_ext_response Line of Sight Extended ResponseStringLine of Sight Extended Response Packet

cigi.3_2_los_ext_response.alpha AlphaUnsigned 8-bit integerIndicates the alpha component of the surface at the point of intersection

cigi.3_2_los_ext_response.alt_zoff Altitude (m)/Z Offset(m)Double-precision floating pointIndicates the geodetic altitude of the point of intersection along the LOS test segment or vector or specifies the offset of the point of intersection of the LOS test segment or vector along the intersected entity’s Z axis

cigi.3_2_los_ext_response.blue BlueUnsigned 8-bit integerIndicates the blue color component of the surface at the point of intersection

cigi.3_2_los_ext_response.entity_id Entity IDUnsigned 16-bit integerIndicates the entity with which a LOS test vector or segment intersects

1.0.3 2008-10-01 478

Page 479: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.3_2_los_ext_response.entity_id_valid Entity ID ValidBooleanIndicates whether the LOS test vector or segment intersects with an entity

cigi.3_2_los_ext_response.green GreenUnsigned 8-bit integerIndicates the green color component of the surface at the point of intersection

cigi.3_2_los_ext_response.host_frame_number_lsn Host Frame Number LSNUnsigned 8-bit integerLeast significant nibble of the host frame number parameter of the last IG Control packet received before the HAT or HOT is calculated

cigi.3_2_los_ext_response.lat_xoff Latitude (degrees)/X Offset (m)Double-precision floating pointIndicates the geodetic latitude of the point of intersection along the LOS test segment or vector or specifies the offset of the point of intersection of the LOS test segment or vector along the intersected entity’s X axis

cigi.3_2_los_ext_response.lon_yoff Longitude (degrees)/Y Offset (m)Double-precision floating pointIndicates the geodetic longitude of the point of intersection along the LOS test segment or vector or specifies the offset of the point of intersection of the LOS test segment or vector along the intersected entity’s Y axis

cigi.3_2_los_ext_response.los_id LOS IDUnsigned 16-bit integerIdentifies the LOS response

cigi.3_2_los_ext_response.material_code Material CodeUnsigned 32-bit integerIndicates the material code of the surface intersected by the LOS test segment of vector

cigi.3_2_los_ext_response.normal_vector_azimuth Normal Vector Azimuth (degrees)

Indicates the azimuth of a unit vector normal to the surface intersected by the LOS test segment or vector

cigi.3_2_los_ext_response.normal_vector_elevation Normal Vector Elevation (degrees)

Indicates the elevation of a unit vector normal to the surface intersected by the LOS test segment or vector

cigi.3_2_los_ext_response.range Range (m)Double-precision floating pointIndicates the distance along the LOS test segment or vector from the source point to the point of intersection with an object

cigi.3_2_los_ext_response.range_valid Range ValidBooleanIndicates whether the Range parameter is valid

cigi.3_2_los_ext_response.red RedUnsigned 8-bit integerIndicates the red color component of the surface at the point of intersection

cigi.3_2_los_ext_response.response_count Response CountUnsigned 8-bit integerIndicates the total number of Line of Sight Extended Response packets the IG will return for the corresponding request

cigi.3_2_los_ext_response.valid ValidBooleanIndicates whether this packet contains valid data

cigi.3_2_los_ext_response.visible VisibleBooleanIndicates whether the destination point is visible from the source point

cigi.aerosol_concentration_response Aerosol Concentration ResponseStringAerosol Concentration Response Packet

1.0.3 2008-10-01 479

Page 480: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.aerosol_concentration_response.aerosol_concentration Aerosol Concentration (g/mˆ3)

Identifies the concentration of airborne particles

cigi.aerosol_concentration_response.layer_id Layer IDUnsigned 8-bit integerIdentifies the weather layer whose aerosol concentration is being described

cigi.aerosol_concentration_response.request_id Request IDUnsigned 8-bit integerIdentifies the environmental conditions request to which this response packet corresponds

cigi.animation_stop_notification Animation Stop NotificationStringAnimation Stop Notification Packet

cigi.animation_stop_notification.entity_id Entity IDUnsigned 16-bit integerIndicates the entity ID of the animation that has stopped

cigi.art_part_control Articulated Parts ControlStringArticulated Parts Control Packet

cigi.art_part_control.entity_id Entity IDUnsigned 16-bit integerIdentifies the entity to which this data packet will be applied

cigi.art_part_control.part_enable Articulated Part EnableBooleanDetermines whether the articulated part submodel should be enabled or disabled within the scene graph

cigi.art_part_control.part_id Articulated Part IDUnsigned 8-bit integerIdentifies which articulated part is controlled with this data packet

cigi.art_part_control.part_state Articulated Part StateBooleanIndicates whether an articulated part is to be shown in the display

cigi.art_part_control.pitch Pitch (degrees)

Specifies the pitch of this part with respect to the submodel coordinate system

cigi.art_part_control.pitch_enable Pitch EnableBooleanIdentifies whether the articulated part pitch enable in this data packet is manipulated from the host

cigi.art_part_control.roll Roll (degrees)

Specifies the roll of this part with respect to the submodel coordinate system

cigi.art_part_control.roll_enable Roll EnableBooleanIdentifies whether the articulated part roll enable in this data packet is manipulated from the host

cigi.art_part_control.x_offset X Offset (m)

Identifies the distance along the X axis by which the articulated part should be moved

cigi.art_part_control.xoff X Offset (m)

Specifies the distance of the articulated part along its X axis

1.0.3 2008-10-01 480

Page 481: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.art_part_control.xoff_enable X Offset EnableBooleanIdentifies whether the articulated part x offset in this data packet is manipulated from the host

cigi.art_part_control.y_offset Y Offset (m)

Identifies the distance along the Y axis by which the articulated part should be moved

cigi.art_part_control.yaw Yaw (degrees)

Specifies the yaw of this part with respect to the submodel coordinate system

cigi.art_part_control.yaw_enable Yaw EnableUnsigned 8-bit integerIdentifies whether the articulated part yaw enable in this data packet is manipulated from the host

cigi.art_part_control.yoff Y Offset (m)

Specifies the distance of the articulated part along its Y axis

cigi.art_part_control.yoff_enable Y Offset EnableBooleanIdentifies whether the articulated part y offset in this data packet is manipulated from the host

cigi.art_part_control.z_offset Z Offset (m)

Identifies the distance along the Z axis by which the articulated part should be moved

cigi.art_part_control.zoff Z Offset (m)

Specifies the distance of the articulated part along its Z axis

cigi.art_part_control.zoff_enable Z Offset EnableBooleanIdentifies whether the articulated part z offset in this data packet is manipulated from the host

cigi.atmosphere_control Atmosphere ControlStringAtmosphere Control Packet

cigi.atmosphere_control.air_temp Global Air Temperature (degrees C)

Specifies the global air temperature of the environment

cigi.atmosphere_control.atmospheric_model_enable Atmospheric Model EnableBooleanSpecifies whether the IG should use an atmospheric model to determine spectral radiances for sensor applications

cigi.atmosphere_control.barometric_pressure Global Barometric Pressure (mb or hPa)

Specifies the global atmospheric pressure

cigi.atmosphere_control.horiz_wind Global Horizontal Wind Speed (m/s)

Specifies the global wind speed parallel to the ellipsoid-tangential reference plane

cigi.atmosphere_control.humidity Global Humidity (%)Unsigned 8-bit integerSpecifies the global humidity of the environment

cigi.atmosphere_control.vert_wind Global Vertical Wind Speed (m/s)

Specifies the global vertical wind speed

cigi.atmosphere_control.visibility_range Global Visibility Range (m)

Specifies the global visibility range through the atmosphere

cigi.atmosphere_control.wind_direction Global Wind Direction (degrees)

1.0.3 2008-10-01 481

Page 482: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Specifies the global wind direction

cigi.byte_swap Byte SwapUnsigned 16-bit integerUsed to determine whether the incoming data should be byte-swapped

cigi.celestial_sphere_control Celestial Sphere ControlStringCelestial Sphere Control Packet

cigi.celestial_sphere_control.date Date (MMDDYYYY)Unsigned 32-bit integerSpecifies the current date within the simulation

cigi.celestial_sphere_control.date_time_valid Date/Time ValidBooleanSpecifies whether the Hour, Minute, and Date parameters are valid

cigi.celestial_sphere_control.ephemeris_enable Ephemeris Model EnableBooleanControls whether the time of day is static or continuous

cigi.celestial_sphere_control.hour Hour (h)Unsigned 8-bit integerSpecifies the current hour of the day within the simulation

cigi.celestial_sphere_control.minute Minute (min)Unsigned 8-bit integerSpecifies the current minute of the day within the simulation

cigi.celestial_sphere_control.moon_enable Moon EnableBooleanSpecifies whether the moon is enabled in the sky model

cigi.celestial_sphere_control.star_enable Star Field EnableBooleanSpecifies whether the start field is enabled in the sky model

cigi.celestial_sphere_control.star_intensity Star Field Intensity (%)

Specifies the intensity of the star field within the sky model

cigi.celestial_sphere_control.sun_enable Sun EnableBooleanSpecifies whether the sun is enabled in the sky model

cigi.coll_det_seg_def Collision Detection Segment DefinitionStringCollision Detection Segment Definition Packet

cigi.coll_det_seg_def.collision_mask Collision MaskByte arrayIndicates which environment features will be included in or excluded from consideration for collision detection testing

cigi.coll_det_seg_def.entity_id Entity IDUnsigned 16-bit integerIndicates the entity to which this collision detection definition is assigned

cigi.coll_det_seg_def.material_mask Material MaskUnsigned 32-bit integerSpecifies the environmental and cultural features to be included in or excluded from consideration for collision testing

1.0.3 2008-10-01 482

Page 483: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.coll_det_seg_def.segment_enable Segment EnableBooleanIndicates whether the defined segment is enabled for collision testing

cigi.coll_det_seg_def.segment_id Segment IDUnsigned 8-bit integerIndicates which segment is being uniquely defined for the given entity

cigi.coll_det_seg_def.x1 X1 (m)

Specifies the X offset of one endpoint of the collision segment

cigi.coll_det_seg_def.x2 X2 (m)

Specifies the X offset of one endpoint of the collision segment

cigi.coll_det_seg_def.x_end Segment X End (m)

Specifies the ending point of the collision segment in the X-axis with respect to the entity’s reference point

cigi.coll_det_seg_def.x_start Segment X Start (m)

Specifies the starting point of the collision segment in the X-axis with respect to the entity’s reference point

cigi.coll_det_seg_def.y1 Y1 (m)

Specifies the Y offset of one endpoint of the collision segment

cigi.coll_det_seg_def.y2 Y2 (m)

Specifies the Y offset of one endpoint of the collision segment

cigi.coll_det_seg_def.y_end Segment Y End (m)

Specifies the ending point of the collision segment in the Y-axis with respect to the entity’s reference point

cigi.coll_det_seg_def.y_start Segment Y Start (m)

Specifies the starting point of the collision segment in the Y-axis with respect to the entity’s reference point

cigi.coll_det_seg_def.z1 Z1 (m)

Specifies the Z offset of one endpoint of the collision segment

cigi.coll_det_seg_def.z2 Z2 (m)

Specifies the Z offset of one endpoint of the collision segment

cigi.coll_det_seg_def.z_end Segment Z End (m)

Specifies the ending point of the collision segment in the Z-axis with respect to the entity’s reference point

cigi.coll_det_seg_def.z_start Segment Z Start (m)

Specifies the starting point of the collision segment in the Z-axis with respect to the entity’s reference point

cigi.coll_det_seg_notification Collision Detection Segment NotificationStringCollision Detection Segment Notification Packet

cigi.coll_det_seg_notification.contacted_entity_id Contacted Entity IDUnsigned 16-bit integerIndicates the entity with which the collision occurred

cigi.coll_det_seg_notification.entity_id Entity IDUnsigned 16-bit integerIndicates the entity to which the collision detection segment belongs

cigi.coll_det_seg_notification.intersection_distance Intersection Distance (m)

Indicates the distance along the collision test vector from the source endpoint to the point of intersection

1.0.3 2008-10-01 483

Page 484: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.coll_det_seg_notification.material_code Material CodeUnsigned 32-bit integerIndicates the material code of the surface at the point of collision

cigi.coll_det_seg_notification.segment_id Segment IDUnsigned 8-bit integerIndicates the ID of the collision detection segment along which the collision occurred

cigi.coll_det_seg_notification.type Collision TypeBooleanIndicates whether the collision occurred with another entity or with a non-entity object

cigi.coll_det_seg_response Collision Detection Segment ResponseStringCollision Detection Segment Response Packet

cigi.coll_det_seg_response.collision_x Collision Point X (m)

Specifies the X component of a vector, which lies along the defined segment where the segment intersected a surface

cigi.coll_det_seg_response.collision_y Collision Point Y (m)

Specifies the Y component of a vector, which lies along the defined segment where the segment intersected a surface

cigi.coll_det_seg_response.collision_z Collision Point Z (m)

Specifies the Z component of a vector, which lies along the defined segment where the segment intersected a surface

cigi.coll_det_seg_response.contact Entity/Non-Entity ContactBooleanIndicates whether another entity was contacted during this collision

cigi.coll_det_seg_response.contacted_entity Contacted Entity IDUnsigned 16-bit integerIndicates which entity was contacted during the collision

cigi.coll_det_seg_response.entity_id Entity IDUnsigned 16-bit integerIndicates which entity experienced a collision

cigi.coll_det_seg_response.material_type Material TypeSigned 32-bit integerSpecifies the material type of the surface that this collision test segment contacted

cigi.coll_det_seg_response.segment_id Segment IDUnsigned 8-bit integerIdentifies the collision segment

cigi.coll_det_vol_def Collision Detection Volume DefinitionStringCollision Detection Volume Definition Packet

cigi.coll_det_vol_def.depth Depth (m)

Specifies the depth of the volume

cigi.coll_det_vol_def.entity_id Entity IDUnsigned 16-bit integerIndicates the entity to which this collision detection definition is assigned

cigi.coll_det_vol_def.height Height (m)

Specifies the height of the volume

cigi.coll_det_vol_def.pitch Pitch (degrees)

Specifies the pitch of the cuboid with respect to the entity’s coordinate system

1.0.3 2008-10-01 484

Page 485: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.coll_det_vol_def.radius_height Radius (m)/Height (m)

Specifies the radius of the sphere or specifies the length of the cuboid along its Z axis

cigi.coll_det_vol_def.roll Roll (degrees)

Specifies the roll of the cuboid with respect to the entity’s coordinate system

cigi.coll_det_vol_def.volume_enable Volume EnableBooleanIndicates whether the defined volume is enabled for collision testing

cigi.coll_det_vol_def.volume_id Volume IDUnsigned 8-bit integerIndicates which volume is being uniquely defined for a given entity

cigi.coll_det_vol_def.volume_type Volume TypeBooleanSpecified whether the volume is spherical or cuboid

cigi.coll_det_vol_def.width Width (m)

Specifies the width of the volume

cigi.coll_det_vol_def.x X (m)

Specifies the X offset of the center of the volume

cigi.coll_det_vol_def.x_offset Centroid X Offset (m)

Specifies the offset of the volume’s centroid along the X axis with respect to the entity’s reference point

cigi.coll_det_vol_def.y Y (m)

Specifies the Y offset of the center of the volume

cigi.coll_det_vol_def.y_offset Centroid Y Offset (m)

Specifies the offset of the volume’s centroid along the Y axis with respect to the entity’s reference point

cigi.coll_det_vol_def.yaw Yaw (degrees)

Specifies the yaw of the cuboid with respect to the entity’s coordinate system

cigi.coll_det_vol_def.z Z (m)

Specifies the Z offset of the center of the volume

cigi.coll_det_vol_def.z_offset Centroid Z Offset (m)

Specifies the offset of the volume’s centroid along the Z axis with respect to the entity’s reference point

cigi.coll_det_vol_notification Collision Detection Volume NotificationStringCollision Detection Volume Notification Packet

cigi.coll_det_vol_notification.contacted_entity_id Contacted Entity IDUnsigned 16-bit integerIndicates the entity with which the collision occurred

cigi.coll_det_vol_notification.contacted_volume_id Contacted Volume IDUnsigned 8-bit integerIndicates the ID of the collision detection volume with which the collision occurred

cigi.coll_det_vol_notification.entity_id Entity IDUnsigned 16-bit integerIndicates the entity to which the collision detection volume belongs

1.0.3 2008-10-01 485

Page 486: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.coll_det_vol_notification.type Collision TypeBooleanIndicates whether the collision occurred with another entity or with a non-entity object

cigi.coll_det_vol_notification.volume_id Volume IDUnsigned 8-bit integerIndicates the ID of the collision detection volume within which the collision occurred

cigi.coll_det_vol_response Collision Detection Volume ResponseStringCollision Detection Volume Response Packet

cigi.coll_det_vol_response.contact Entity/Non-Entity ContactBooleanIndicates whether another entity was contacted during this collision

cigi.coll_det_vol_response.contact_entity Contacted Entity IDUnsigned 16-bit integerIndicates which entity was contacted with during the collision

cigi.coll_det_vol_response.entity_id Entity IDUnsigned 16-bit integerIndicates which entity experienced a collision

cigi.coll_det_vol_response.volume_id Volume IDUnsigned 8-bit integerIdentifies the collision volume corresponding to the associated Collision Detection Volume Request

cigi.component_control Component ControlStringComponent Control Packet

cigi.component_control.component_class Component ClassUnsigned 8-bit integerIdentifies the class the component being controlled is in

cigi.component_control.component_id Component IDUnsigned 16-bit integerIdentifies the component of a component class and instance ID this packet will be applied to

cigi.component_control.component_state Component StateUnsigned 16-bit integerIdentifies the commanded state of a component

cigi.component_control.component_val1 Component Value 1

Identifies a continuous value to be applied to a component

cigi.component_control.component_val2 Component Value 2

Identifies a continuous value to be applied to a component

cigi.component_control.data_1 Component Data 1Byte arrayUser-defined component data

cigi.component_control.data_2 Component Data 2Byte arrayUser-defined component data

cigi.component_control.data_3 Component Data 3Byte arrayUser-defined component data

1.0.3 2008-10-01 486

Page 487: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.component_control.data_4 Component Data 4Byte arrayUser-defined component data

cigi.component_control.data_5 Component Data 5Byte arrayUser-defined component data

cigi.component_control.data_6 Component Data 6Byte arrayUser-defined component data

cigi.component_control.instance_id Instance IDUnsigned 16-bit integerIdentifies the instance of the a class the component being controlled belongs to

cigi.conformal_clamped_entity_control Conformal Clamped Entity ControlStringConformal Clamped Entity Control Packet

cigi.conformal_clamped_entity_control.entity_id Entity IDUnsigned 16-bit integerSpecifies the entity to which this packet is applied

cigi.conformal_clamped_entity_control.lat Latitude (degrees)Double-precision floating pointSpecifies the entity’s geodetic latitude

cigi.conformal_clamped_entity_control.lon Longitude (degrees)Double-precision floating pointSpecifies the entity’s geodetic longitude

cigi.conformal_clamped_entity_control.yaw Yaw (degrees)

Specifies the instantaneous heading of the entity

cigi.destport Destination PortUnsigned 16-bit integerDestination Port

cigi.earth_ref_model_def Earth Reference Model DefinitionStringEarth Reference Model Definition Packet

cigi.earth_ref_model_def.equatorial_radius Equatorial Radius (m)Double-precision floating pointSpecifies the semi-major axis of the ellipsoid

cigi.earth_ref_model_def.erm_enable Custom ERM EnableBooleanSpecifies whether the IG should use the Earth Reference Model defined by this packet

cigi.earth_ref_model_def.flattening Flattening (m)Double-precision floating pointSpecifies the flattening of the ellipsoid

cigi.entity_control Entity ControlStringEntity Control Packet

cigi.entity_control.alpha AlphaUnsigned 8-bit integerSpecifies the explicit alpha to be applied to the entity’s geometry

1.0.3 2008-10-01 487

Page 488: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.entity_control.alt Altitude (m)Double-precision floating pointIdentifies the altitude position of the reference point of the entity in meters

cigi.entity_control.alt_zoff Altitude (m)/Z Offset (m)Double-precision floating pointSpecifies the entity’s altitude or the distance from the parent’s reference point along its parent’s Z axis

cigi.entity_control.animation_dir Animation DirectionBooleanSpecifies the direction in which an animation plays

cigi.entity_control.animation_loop_mode Animation Loop ModeBooleanSpecifies whether an animation should be a one-shot

cigi.entity_control.animation_state Animation StateUnsigned 8-bit integerSpecifies the state of an animation

cigi.entity_control.attach_state Attach StateBooleanIdentifies whether the entity should be attach as a child to a parent

cigi.entity_control.coll_det_request Collision Detection RequestBooleanDetermines whether any collision detection segments and volumes associated with this entity are used as the source in collision testing

cigi.entity_control.collision_detect Collision Detection RequestBooleanIdentifies if collision detection is enabled for the entity

cigi.entity_control.effect_state Effect Animation StateUnsigned 8-bit integerIdentifies the animation state of a special effect

cigi.entity_control.entity_id Entity IDUnsigned 16-bit integerIdentifies the entity motion system

cigi.entity_control.entity_state Entity StateUnsigned 8-bit integerIdentifies the entity’s geometry state

cigi.entity_control.entity_type Entity TypeUnsigned 16-bit integerSpecifies the type for the entity

cigi.entity_control.ground_ocean_clamp Ground/Ocean ClampUnsigned 8-bit integerSpecifies whether the entity should be clamped to the ground or water surface

cigi.entity_control.inherit_alpha Inherit AlphaBooleanSpecifies whether the entity’s alpha is combined with the apparent alpha of its parent

cigi.entity_control.internal_temp Internal Temperature (degrees C)

Specifies the internal temperature of the entity in degrees Celsius

cigi.entity_control.lat Latitude (degrees)Double-precision floating pointIdentifies the latitude position of the reference point of the entity in degrees

1.0.3 2008-10-01 488

Page 489: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.entity_control.lat_xoff Latitude (degrees)/X Offset (m)Double-precision floating pointSpecifies the entity’s geodetic latitude or the distance from the parent’s reference point along its parent’s X axis

cigi.entity_control.lon Longitude (degrees)Double-precision floating pointIdentifies the longitude position of the reference point of the entity in degrees

cigi.entity_control.lon_yoff Longitude (°)/Y Offset (m)Double-precision floating pointSpecifies the entity’s geodetic longitude or the distance from the parent’s reference point along its parent’s Y axis

cigi.entity_control.opacity Percent Opacity

Specifies the degree of opacity of the entity

cigi.entity_control.parent_id Parent Entity IDUnsigned 16-bit integerIdentifies the parent to which the entity should be attached

cigi.entity_control.pitch Pitch (degrees)

Specifies the pitch angle of the entity

cigi.entity_control.roll Roll (degrees)

Identifies the roll angle of the entity in degrees

cigi.entity_control.type Entity TypeUnsigned 16-bit integerIdentifies the type of the entity

cigi.entity_control.yaw Yaw (degrees)

Specifies the instantaneous heading of the entity

cigi.env_cond_request Environmental Conditions RequestStringEnvironmental Conditions Request Packet

cigi.env_cond_request.alt Altitude (m)Double-precision floating pointSpecifies the geodetic altitude at which the environmental state is requested

cigi.env_cond_request.id Request IDUnsigned 8-bit integerIdentifies the environmental conditions request

cigi.env_cond_request.lat Latitude (degrees)Double-precision floating pointSpecifies the geodetic latitude at which the environmental state is requested

cigi.env_cond_request.lon Longitude (degrees)Double-precision floating pointSpecifies the geodetic longitude at which the environmental state is requested

cigi.env_cond_request.type Request TypeUnsigned 8-bit integerSpecifies the desired response type for the request

cigi.env_control Environment ControlStringEnvironment Control Packet

cigi.env_control.aerosol Aerosol (gm/mˆ3)

1.0.3 2008-10-01 489

Page 490: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Controls the liquid water content for the defined atmosphere

cigi.env_control.air_temp Air Temperature (degrees C)

Identifies the global temperature of the environment

cigi.env_control.date Date (MMDDYYYY)Signed 32-bit integerSpecifies the desired date for use by the ephemeris program within the image generator

cigi.env_control.ephemeris_enable Ephemeris EnableBooleanIdentifies whether a continuous time of day or static time of day is used

cigi.env_control.global_visibility Global Visibility (m)

Identifies the global visibility

cigi.env_control.hour Hour (h)Unsigned 8-bit integerIdentifies the hour of the day for the ephemeris program within the image generator

cigi.env_control.humidity Humidity (%)Unsigned 8-bit integerSpecifies the global humidity of the environment

cigi.env_control.minute Minute (min)Unsigned 8-bit integerIdentifies the minute of the hour for the ephemeris program within the image generator

cigi.env_control.modtran_enable MODTRANBooleanIdentifies whether atmospherics will be included in the calculations

cigi.env_control.pressure Barometric Pressure (mb)

Controls the atmospheric pressure input into MODTRAN

cigi.env_control.wind_direction Wind Direction (degrees)

Identifies the global wind direction

cigi.env_control.wind_speed Wind Speed (m/s)

Identifies the global wind speed

cigi.env_region_control Environmental Region ControlStringEnvironmental Region Control Packet

cigi.env_region_control.corner_radius Corner Radius (m)

Specifies the radius of the corner of the rounded rectangle

cigi.env_region_control.lat Latitude (degrees)Double-precision floating pointSpecifies the geodetic latitude of the center of the rounded rectangle

cigi.env_region_control.lon Longitude (degrees)Double-precision floating pointSpecifies the geodetic longitude of the center of the rounded rectangle

cigi.env_region_control.merge_aerosol Merge Aerosol ConcentrationsBooleanSpecifies whether the concentrations of aerosols found within this region should be merged with those of other regions within areas of overlap

1.0.3 2008-10-01 490

Page 491: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.env_region_control.merge_maritime Merge Maritime Surface ConditionsBooleanSpecifies whether the maritime surface conditions found within this region should be merged with those of other regions within areas of overlap

cigi.env_region_control.merge_terrestrial Merge Terrestrial Surface ConditionsBooleanSpecifies whether the terrestrial surface conditions found within this region should be merged with those of other regions within areas of overlap

cigi.env_region_control.merge_weather Merge Weather PropertiesBooleanSpecifies whether atmospheric conditions within this region should be merged with those of other regions within areas of overlap

cigi.env_region_control.region_id Region IDUnsigned 16-bit integerSpecifies the environmental region to which the data in this packet will be applied

cigi.env_region_control.region_state Region StateUnsigned 8-bit integerSpecifies whether the region should be active or destroyed

cigi.env_region_control.rotation Rotation (degrees)

Specifies the yaw angle of the rounded rectangle

cigi.env_region_control.size_x Size X ( m)

Specifies the length of the environmental region along its X axis at the geoid surface

cigi.env_region_control.size_y Size Y ( m)

Specifies the length of the environmental region along its Y axis at the geoid surface

cigi.env_region_control.transition_perimeter Transition Perimeter (m)

Specifies the width of the transition perimeter around the environmental region

cigi.event_notification Event NotificationStringEvent Notification Packet

cigi.event_notification.data_1 Event Data 1Byte arrayUsed for user-defined event data

cigi.event_notification.data_2 Event Data 2Byte arrayUsed for user-defined event data

cigi.event_notification.data_3 Event Data 3Byte arrayUsed for user-defined event data

cigi.event_notification.event_id Event IDUnsigned 16-bit integerIndicates which event has occurred

cigi.frame_size Frame Size (bytes)Unsigned 8-bit integerNumber of bytes sent with all cigi packets in this frame

cigi.hat_hot_ext_response HAT/HOT Extended ResponseStringHAT/HOT Extended Response Packet

1.0.3 2008-10-01 491

Page 492: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.hat_hot_ext_response.hat HATDouble-precision floating pointIndicates the height of the test point above the terrain

cigi.hat_hot_ext_response.hat_hot_id HAT/HOT IDUnsigned 16-bit integerIdentifies the HAT/HOT response

cigi.hat_hot_ext_response.host_frame_number_lsn Host Frame Number LSNUnsigned 8-bit integerLeast significant nibble of the host frame number parameter of the last IG Control packet received before the HAT or HOT is calculated

cigi.hat_hot_ext_response.hot HOTDouble-precision floating pointIndicates the height of terrain above or below the test point

cigi.hat_hot_ext_response.material_code Material CodeUnsigned 32-bit integerIndicates the material code of the terrain surface at the point of intersection with the HAT/HOT test vector

cigi.hat_hot_ext_response.normal_vector_azimuth Normal Vector Azimuth (degrees)

Indicates the azimuth of the normal unit vector of the surface intersected by the HAT/HOT test vector

cigi.hat_hot_ext_response.normal_vector_elevation Normal Vector Elevation (degrees)

Indicates the elevation of the normal unit vector of the surface intersected by the HAT/HOT test vector

cigi.hat_hot_ext_response.valid ValidBooleanIndicates whether the remaining parameters in this packet contain valid numbers

cigi.hat_hot_request HAT/HOT RequestStringHAT/HOT Request Packet

cigi.hat_hot_request.alt_zoff Altitude (m)/Z Offset (m)Double-precision floating pointSpecifies the altitude from which the HAT/HOT request is being made or specifies the Z offset of the point from which the HAT/HOT request is being made

cigi.hat_hot_request.coordinate_system Coordinate SystemBooleanSpecifies the coordinate system within which the test point is defined

cigi.hat_hot_request.entity_id Entity IDUnsigned 16-bit integerSpecifies the entity relative to which the test point is defined

cigi.hat_hot_request.hat_hot_id HAT/HOT IDUnsigned 16-bit integerIdentifies the HAT/HOT request

cigi.hat_hot_request.lat_xoff Latitude (degrees)/X Offset (m)Double-precision floating pointSpecifies the latitude from which the HAT/HOT request is being made or specifies the X offset of the point from which the HAT/HOT request is being made

cigi.hat_hot_request.lon_yoff Longitude (degrees)/Y Offset (m)Double-precision floating pointSpecifies the longitude from which the HAT/HOT request is being made or specifies the Y offset of the point from which the HAT/HOT request is being made

cigi.hat_hot_request.type Request TypeUnsigned 8-bit integerDetermines the type of response packet the IG should return for this packet

1.0.3 2008-10-01 492

Page 493: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.hat_hot_request.update_period Update PeriodUnsigned 8-bit integerSpecifies interval between successive responses to this request. A zero indicates one responses a value n > 0 the IG should respond every nth frame

cigi.hat_hot_response HAT/HOT ResponseStringHAT/HOT Response Packet

cigi.hat_hot_response.hat_hot_id HAT/HOT IDUnsigned 16-bit integerIdentifies the HAT or HOT response

cigi.hat_hot_response.height HeightDouble-precision floating pointContains the requested height

cigi.hat_hot_response.host_frame_number_lsn Host Frame Number LSNUnsigned 8-bit integerLeast significant nibble of the host frame number parameter of the last IG Control packet received before the HAT or HOT is calculated

cigi.hat_hot_response.type Response TypeBooleanIndicates whether the Height parameter represent Height Above Terrain or Height Of Terrain

cigi.hat_hot_response.valid ValidBooleanIndicates whether the Height parameter contains a valid number

cigi.hat_request Height Above Terrain RequestStringHeight Above Terrain Request Packet

cigi.hat_request.alt Altitude (m)Double-precision floating pointSpecifies the altitude from which the HAT request is being made

cigi.hat_request.hat_id HAT IDUnsigned 16-bit integerIdentifies the HAT request

cigi.hat_request.lat Latitude (degrees)Double-precision floating pointSpecifies the latitudinal position from which the HAT request is being made

cigi.hat_request.lon Longitude (degrees)Double-precision floating pointSpecifies the longitudinal position from which the HAT request is being made

cigi.hat_response Height Above Terrain ResponseStringHeight Above Terrain Response Packet

cigi.hat_response.alt Altitude (m)Double-precision floating pointRepresents the altitude above or below the terrain for the position requested

cigi.hat_response.hat_id HAT IDUnsigned 16-bit integerIdentifies the HAT response

cigi.hat_response.material_type Material TypeSigned 32-bit integerSpecifies the material type of the object intersected by the HAT test vector

1.0.3 2008-10-01 493

Page 494: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.hat_response.valid ValidBooleanIndicates whether the response is valid or invalid

cigi.hot_request Height of Terrain RequestStringHeight of Terrain Request Packet

cigi.hot_request.hot_id HOT IDUnsigned 16-bit integerIdentifies the HOT request

cigi.hot_request.lat Latitude (degrees)Double-precision floating pointSpecifies the latitudinal position from which the HOT request is made

cigi.hot_request.lon Longitude (degrees)Double-precision floating pointSpecifies the longitudinal position from which the HOT request is made

cigi.hot_response Height of Terrain ResponseStringHeight of Terrain Response Packet

cigi.hot_response.alt Altitude (m)Double-precision floating pointRepresents the altitude of the terrain for the position requested in the HOT request data packet

cigi.hot_response.hot_id HOT IDUnsigned 16-bit integerIdentifies the HOT response corresponding to the associated HOT request

cigi.hot_response.material_type Material TypeSigned 32-bit integerSpecifies the material type of the object intersected by the HOT test segment

cigi.hot_response.valid ValidBooleanIndicates whether the response is valid or invalid

cigi.ig_control IG ControlStringIG Control Packet

cigi.ig_control.boresight Tracking Device BoresightBooleanUsed by the host to enable boresight mode

cigi.ig_control.db_number Database NumberSigned 8-bit integerIdentifies the number associated with the database requiring loading

cigi.ig_control.frame_ctr Frame CounterUnsigned 32-bit integerIdentifies a particular frame

cigi.ig_control.host_frame_number Host Frame NumberUnsigned 32-bit integerUniquely identifies a data frame on the host

cigi.ig_control.ig_mode IG Mode Change RequestUnsigned 8-bit integerCommands the IG to enter its various modes

1.0.3 2008-10-01 494

Page 495: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.ig_control.last_ig_frame_number IG Frame NumberUnsigned 32-bit integerContains the value of the IG Frame Number parameter in the last Start of Frame packet received from the IG

cigi.ig_control.time_tag Timing Value (microseconds)

Identifies synchronous operation

cigi.ig_control.timestamp Timestamp (microseconds)Unsigned 32-bit integerIndicates the number of 10 microsecond "ticks" since some initial reference time

cigi.ig_control.timestamp_valid Timestamp ValidBooleanIndicates whether the timestamp contains a valid value

cigi.ig_control.tracking_enable Tracking Device EnableBooleanIdentifies the state of an external tracking device

cigi.image_generator_message Image Generator MessageStringImage Generator Message Packet

cigi.image_generator_message.message MessageStringImage generator message

cigi.image_generator_message.message_id Message IDUnsigned 16-bit integerUniquely identifies an instance of an Image Generator Response Message

cigi.los_ext_response Line of Sight Extended ResponseStringLine of Sight Extended Response Packet

cigi.los_ext_response.alpha AlphaUnsigned 8-bit integerIndicates the alpha component of the surface at the point of intersection

cigi.los_ext_response.alt_zoff Altitude (m)/Z Offset(m)Double-precision floating pointIndicates the geodetic altitude of the point of intersection along the LOS test segment or vector or specifies the offset of the point of intersection of the LOS test segment or vector along the intersected entity’s Z axis

cigi.los_ext_response.blue BlueUnsigned 8-bit integerIndicates the blue color component of the surface at the point of intersection

cigi.los_ext_response.entity_id Entity IDUnsigned 16-bit integerIndicates the entity with which a LOS test vector or segment intersects

cigi.los_ext_response.entity_id_valid Entity ID ValidBooleanIndicates whether the LOS test vector or segment intersects with an entity

cigi.los_ext_response.green GreenUnsigned 8-bit integerIndicates the green color component of the surface at the point of intersection

cigi.los_ext_response.intersection_coord Intersection Point Coordinate SystemBooleanIndicates the coordinate system relative to which the intersection point is specified

1.0.3 2008-10-01 495

Page 496: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.los_ext_response.lat_xoff Latitude (degrees)/X Offset (m)Double-precision floating pointIndicates the geodetic latitude of the point of intersection along the LOS test segment or vector or specifies the offset of the point of intersection of the LOS test segment or vector along the intersected entity’s X axis

cigi.los_ext_response.lon_yoff Longitude (degrees)/Y Offset (m)Double-precision floating pointIndicates the geodetic longitude of the point of intersection along the LOS test segment or vector or specifies the offset of the point of intersection of the LOS test segment or vector along the intersected entity’s Y axis

cigi.los_ext_response.los_id LOS IDUnsigned 16-bit integerIdentifies the LOS response

cigi.los_ext_response.material_code Material CodeUnsigned 32-bit integerIndicates the material code of the surface intersected by the LOS test segment of vector

cigi.los_ext_response.normal_vector_azimuth Normal Vector Azimuth (degrees)

Indicates the azimuth of a unit vector normal to the surface intersected by the LOS test segment or vector

cigi.los_ext_response.normal_vector_elevation Normal Vector Elevation (degrees)

Indicates the elevation of a unit vector normal to the surface intersected by the LOS test segment or vector

cigi.los_ext_response.range Range (m)Double-precision floating pointIndicates the distance along the LOS test segment or vector from the source point to the point of intersection with an object

cigi.los_ext_response.range_valid Range ValidBooleanIndicates whether the Range parameter is valid

cigi.los_ext_response.red RedUnsigned 8-bit integerIndicates the red color component of the surface at the point of intersection

cigi.los_ext_response.response_count Response CountUnsigned 8-bit integerIndicates the total number of Line of Sight Extended Response packets the IG will return for the corresponding request

cigi.los_ext_response.valid ValidBooleanIndicates whether this packet contains valid data

cigi.los_ext_response.visible VisibleBooleanIndicates whether the destination point is visible from the source point

cigi.los_occult_request Line of Sight Occult RequestStringLine of Sight Occult Request Packet

cigi.los_occult_request.dest_alt Destination Altitude (m)Double-precision floating pointSpecifies the altitude of the destination point for the LOS request segment

cigi.los_occult_request.dest_lat Destination Latitude (degrees)Double-precision floating pointSpecifies the latitudinal position for the destination point for the LOS request segment

cigi.los_occult_request.dest_lon Destination Longitude (degrees)Double-precision floating pointSpecifies the longitudinal position of the destination point for the LOS request segment

1.0.3 2008-10-01 496

Page 497: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.los_occult_request.los_id LOS IDUnsigned 16-bit integerIdentifies the LOS request

cigi.los_occult_request.source_alt Source Altitude (m)Double-precision floating pointSpecifies the altitude of the source point for the LOS request segment

cigi.los_occult_request.source_lat Source Latitude (degrees)Double-precision floating pointSpecifies the latitudinal position of the source point for the LOS request segment

cigi.los_occult_request.source_lon Source Longitude (degrees)Double-precision floating pointSpecifies the longitudinal position of the source point for the LOS request segment

cigi.los_range_request Line of Sight Range RequestStringLine of Sight Range Request Packet

cigi.los_range_request.azimuth Azimuth (degrees)

Specifies the azimuth of the LOS vector

cigi.los_range_request.elevation Elevation (degrees)

Specifies the elevation for the LOS vector

cigi.los_range_request.los_id LOS IDUnsigned 16-bit integerIdentifies the LOS request

cigi.los_range_request.max_range Maximum Range (m)

Specifies the maximum extent from the source position specified in this data packet to a point along the LOS vector where intersection testing will end

cigi.los_range_request.min_range Minimum Range (m)

Specifies the distance from the source position specified in this data packet to a point along the LOS vector where intersection testing will begin

cigi.los_range_request.source_alt Source Altitude (m)Double-precision floating pointSpecifies the altitude of the source point of the LOS request vector

cigi.los_range_request.source_lat Source Latitude (degrees)Double-precision floating pointSpecifies the latitudinal position of the source point of the LOS request vector

cigi.los_range_request.source_lon Source Longitude (degrees)Double-precision floating pointSpecifies the longitudinal position of the source point of the LOS request vector

cigi.los_response Line of Sight ResponseStringLine of Sight Response Packet

cigi.los_response.alt Intersection Altitude (m)Double-precision floating pointSpecifies the altitude of the point of intersection of the LOS request vector with an object

cigi.los_response.count Response CountUnsigned 8-bit integerIndicates the total number of Line of Sight Response packets the IG will return for the corresponding request

1.0.3 2008-10-01 497

Page 498: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.los_response.entity_id Entity IDUnsigned 16-bit integerIndicates the entity with which an LOS test vector or segment intersects

cigi.los_response.entity_id_valid Entity ID ValidBooleanIndicates whether the LOS test vector or segment intersects with an entity or a non-entity

cigi.los_response.host_frame_number_lsn Host Frame Number LSNUnsigned 8-bit integerLeast significant nibble of the host frame number parameter of the last IG Control packet received before the HAT or HOT is calculated

cigi.los_response.lat Intersection Latitude (degrees)Double-precision floating pointSpecifies the latitudinal position of the intersection point of the LOS request vector with an object

cigi.los_response.lon Intersection Longitude (degrees)Double-precision floating pointSpecifies the longitudinal position of the intersection point of the LOS request vector with an object

cigi.los_response.los_id LOS IDUnsigned 16-bit integerIdentifies the LOS response corresponding tot he associated LOS request

cigi.los_response.material_type Material TypeSigned 32-bit integerSpecifies the material type of the object intersected by the LOS test segment

cigi.los_response.occult_response Occult ResponseBooleanUsed to respond to the LOS occult request data packet

cigi.los_response.range Range (m)

Used to respond to the Line of Sight Range Request data packet

cigi.los_response.valid ValidBooleanIndicates whether the response is valid or invalid

cigi.los_response.visible VisibleBooleanIndicates whether the destination point is visible from the source point

cigi.los_segment_request Line of Sight Segment RequestStringLine of Sight Segment Request Packet

cigi.los_segment_request.alpha_threshold Alpha ThresholdUnsigned 8-bit integerSpecifies the minimum alpha value a surface may have for an LOS response to be generated

cigi.los_segment_request.destination_alt_zoff Destination Altitude (m)/ Destination Z Offset (m)Double-precision floating pointSpecifies the altitude of the destination endpoint of the LOS test segment or specifies the Z offset of the destination endpoint of the LOS test segment

cigi.los_segment_request.destination_coord Destination Point Coordinate SystemBooleanIndicates the coordinate system relative to which the test segment destination endpoint is specified

cigi.los_segment_request.destination_entity_id Destination Entity IDUnsigned 16-bit integerIndicates the entity with respect to which the Destination X Offset, Y Offset, and Destination Z Offset parameters are specified

1.0.3 2008-10-01 498

Page 499: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.los_segment_request.destination_entity_id_valid Destination Entity ID ValidBooleanDestination Entity ID is valid

cigi.los_segment_request.destination_lat_xoff Destination Latitude (degrees)/ Destination X Offset (m)Double-precision floating pointSpecifies the latitude of the destination endpoint of the LOS test segment or specifies the X offset of the destination endpoint of the LOS test segment

cigi.los_segment_request.destination_lon_yoff Destination Longitude (degrees)/Destination Y Offset (m)Double-precision floating pointSpecifies the longitude of the destination endpoint of the LOS test segment or specifies the Y offset of the destination endpoint of the LOS test segment

cigi.los_segment_request.entity_id Entity IDUnsigned 16-bit integerSpecifies the entity relative to which the test segment endpoints are defined

cigi.los_segment_request.los_id LOS IDUnsigned 16-bit integerIdentifies the LOS request

cigi.los_segment_request.material_mask Material MaskUnsigned 32-bit integerSpecifies the environmental and cultural features to be included in or excluded from consideration for the LOS segment testing

cigi.los_segment_request.response_coord Response Coordinate SystemBooleanSpecifies the coordinate system to be used in the response

cigi.los_segment_request.source_alt_zoff Source Altitude (m)/Source Z Offset (m)Double-precision floating pointSpecifies the altitude of the source endpoint of the LOS test segment or specifies the Z offset of the source endpoint of the LOS test segment

cigi.los_segment_request.source_coord Source Point Coordinate SystemBooleanIndicates the coordinate system relative to which the test segment source endpoint is specified

cigi.los_segment_request.source_lat_xoff Source Latitude (degrees)/Source X Offset (m)Double-precision floating pointSpecifies the latitude of the source endpoint of the LOS test segment or specifies the X offset of the source endpoint of the LOS test segment

cigi.los_segment_request.source_lon_yoff Source Longitude (degrees)/Source Y Offset (m)Double-precision floating pointSpecifies the longitude of the source endpoint of the LOS test segment or specifies the Y offset of the source endpoint of the LOS test segment

cigi.los_segment_request.type Request TypeBooleanDetermines what type of response the IG should return for this request

cigi.los_segment_request.update_period Update PeriodUnsigned 8-bit integerSpecifies interval between successive responses to this request. A zero indicates one responses a value n > 0 the IG should respond every nth frame

cigi.los_vector_request Line of Sight Vector RequestStringLine of Sight Vector Request Packet

cigi.los_vector_request.alpha Alpha ThresholdUnsigned 8-bit integerSpecifies the minimum alpha value a surface may have for an LOS response to be generated

cigi.los_vector_request.azimuth Azimuth (degrees)

Specifies the horizontal angle of the LOS test vector

1.0.3 2008-10-01 499

Page 500: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.los_vector_request.elevation Elevation (degrees)

Specifies the vertical angle of the LOS test vector

cigi.los_vector_request.entity_id Entity IDUnsigned 16-bit integerSpecifies the entity relative to which the test segment endpoints are defined

cigi.los_vector_request.los_id LOS IDUnsigned 16-bit integerIdentifies the LOS request

cigi.los_vector_request.material_mask Material MaskUnsigned 32-bit integerSpecifies the environmental and cultural features to be included in LOS segment testing

cigi.los_vector_request.max_range Maximum Range (m)

Specifies the maximum range along the LOS test vector at which intersection testing should occur

cigi.los_vector_request.min_range Minimum Range (m)

Specifies the minimum range along the LOS test vector at which intersection testing should occur

cigi.los_vector_request.response_coord Response Coordinate SystemBooleanSpecifies the coordinate system to be used in the response

cigi.los_vector_request.source_alt_zoff Source Altitude (m)/Source Z Offset (m)Double-precision floating pointSpecifies the altitude of the source point of the LOS test vector or specifies the Z offset of the source point of the LOS test vector

cigi.los_vector_request.source_coord Source Point Coordinate SystemBooleanIndicates the coordinate system relative to which the test vector source point is specified

cigi.los_vector_request.source_lat_xoff Source Latitude (degrees)/Source X Offset (m)Double-precision floating pointSpecifies the latitude of the source point of the LOS test vector

cigi.los_vector_request.source_lon_yoff Source Longitude (degrees)/Source Y Offset (m)Double-precision floating pointSpecifies the longitude of the source point of the LOS test vector

cigi.los_vector_request.type Request TypeBooleanDetermines what type of response the IG should return for this request

cigi.los_vector_request.update_period Update PeriodUnsigned 8-bit integerSpecifies interval between successive responses to this request. A zero indicates one responses a value n > 0 the IG should respond every nth frame

cigi.maritime_surface_conditions_control Maritime Surface Conditions ControlStringMaritime Surface Conditions Control Packet

cigi.maritime_surface_conditions_control.entity_region_id Entity ID/Region IDUnsigned 16-bit integerSpecifies the entity to which the surface attributes in this packet are applied or specifies the region to which the surface attributes are confined

cigi.maritime_surface_conditions_control.scope ScopeUnsigned 8-bit integerSpecifies whether this packet is applied globally, applied to region, or assigned to an entity

cigi.maritime_surface_conditions_control.sea_surface_height Sea Surface Height (m)

1.0.3 2008-10-01 500

Page 501: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Specifies the height of the water above MSL at equilibrium

cigi.maritime_surface_conditions_control.surface_clarity Surface Clarity (%)

Specifies the clarity of the water at its surface

cigi.maritime_surface_conditions_control.surface_conditions_enable Surface Conditions EnableBooleanDetermines the state of the specified surface conditions

cigi.maritime_surface_conditions_control.surface_water_temp Surface Water Temperature (degrees C)

Specifies the water temperature at the surface

cigi.maritime_surface_conditions_control.whitecap_enable Whitecap EnableBooleanDetermines whether whitecaps are enabled

cigi.maritime_surface_conditions_response Maritime Surface Conditions ResponseStringMaritime Surface Conditions Response Packet

cigi.maritime_surface_conditions_response.request_id Request IDUnsigned 8-bit integerIdentifies the environmental conditions request to which this response packet corresponds

cigi.maritime_surface_conditions_response.sea_surface_height Sea Surface Height (m)

Indicates the height of the sea surface at equilibrium

cigi.maritime_surface_conditions_response.surface_clarity Surface Clarity (%)

Indicates the clarity of the water at its surface

cigi.maritime_surface_conditions_response.surface_water_temp Surface Water Temperature (degrees C)

Indicates the water temperature at the sea surface

cigi.motion_tracker_control Motion Tracker ControlStringMotion Tracker Control Packet

cigi.motion_tracker_control.boresight_enable Boresight EnableBooleanSets the boresight state of the external tracking device

cigi.motion_tracker_control.pitch_enable Pitch EnableBooleanUsed to enable or disable the pitch of the motion tracker

cigi.motion_tracker_control.roll_enable Roll EnableBooleanUsed to enable or disable the roll of the motion tracker

cigi.motion_tracker_control.tracker_enable Tracker EnableBooleanSpecifies whether the tracking device is enabled

cigi.motion_tracker_control.tracker_id Tracker IDUnsigned 8-bit integerSpecifies the tracker whose state the data in this packet represents

cigi.motion_tracker_control.view_group_id View/View Group IDUnsigned 16-bit integerSpecifies the view or view group to which the tracking device is attached

1.0.3 2008-10-01 501

Page 502: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.motion_tracker_control.view_group_select View/View Group SelectBooleanSpecifies whether the tracking device is attached to a single view or a view group

cigi.motion_tracker_control.x_enable X EnableBooleanUsed to enable or disable the X-axis position of the motion tracker

cigi.motion_tracker_control.y_enable Y EnableBooleanUsed to enable or disable the Y-axis position of the motion tracker

cigi.motion_tracker_control.yaw_enable Yaw EnableBooleanUsed to enable or disable the yaw of the motion tracker

cigi.motion_tracker_control.z_enable Z EnableBooleanUsed to enable or disable the Z-axis position of the motion tracker

cigi.packet_id Packet IDUnsigned 8-bit integerIdentifies the packet’s id

cigi.packet_size Packet Size (bytes)Unsigned 8-bit integerIdentifies the number of bytes in this type of packet

cigi.port Source or Destination PortUnsigned 16-bit integerSource or Destination Port

cigi.pos_request Position RequestStringPosition Request Packet

cigi.pos_request.coord_system Coordinate SystemUnsigned 8-bit integerSpecifies the desired coordinate system relative to which the position and orientation should be given

cigi.pos_request.object_class Object ClassUnsigned 8-bit integerSpecifies the type of object whose position is being requested

cigi.pos_request.object_id Object IDUnsigned 16-bit integerIdentifies the entity, view, view group, or motion tracking device whose position is being requested

cigi.pos_request.part_id Articulated Part IDUnsigned 8-bit integerIdentifies the articulated part whose position is being requested

cigi.pos_request.update_mode Update ModeBooleanSpecifies whether the IG should report the position of the requested object each frame

cigi.pos_response Position ResponseStringPosition Response Packet

cigi.pos_response.alt_zoff Altitude (m)/Z Offset (m)Double-precision floating pointIndicates the geodetic altitude of the entity, articulated part, view, or view group or indicates the Z offset from the parent entity’s origin to the child entity, articulated part, view, or view group

1.0.3 2008-10-01 502

Page 503: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.pos_response.coord_system Coordinate SystemUnsigned 8-bit integerIndicates the coordinate system in which the position and orientation are specified

cigi.pos_response.lat_xoff Latitude (degrees)/X Offset (m)Double-precision floating pointIndicates the geodetic latitude of the entity, articulated part, view, or view group or indicates the X offset from the parent entity’s origin to the child entity, articulated part, view or view group

cigi.pos_response.lon_yoff Longitude (degrees)/Y Offset (m)Double-precision floating pointIndicates the geodetic longitude of the entity, articulated part, view, or view group or indicates the Y offset from the parent entity’s origin to the child entity, articulated part, view, or view group

cigi.pos_response.object_class Object ClassUnsigned 8-bit integerIndicates the type of object whose position is being reported

cigi.pos_response.object_id Object IDUnsigned 16-bit integerIdentifies the entity, view, view group, or motion tracking device whose position is being reported

cigi.pos_response.part_id Articulated Part IDUnsigned 8-bit integerIdentifies the articulated part whose position is being reported

cigi.pos_response.pitch Pitch (degrees)

Indicates the pitch angle of the specified entity, articulated part, view, or view group

cigi.pos_response.roll Roll (degrees)

Indicates the roll angle of the specified entity, articulated part, view, or view group

cigi.pos_response.yaw Yaw (degrees)

Indicates the yaw angle of the specified entity, articulated part, view, or view group

cigi.rate_control Rate ControlStringRate Control Packet

cigi.rate_control.apply_to_part Apply to Articulated PartBooleanDetermines whether the rate is applied to the articulated part specified by the Articulated Part ID parameter

cigi.rate_control.coordinate_system Coordinate SystemBooleanSpecifies the reference coordinate system to which the linear and angular rates are applied

cigi.rate_control.entity_id Entity IDUnsigned 16-bit integerSpecifies the entity to which this data packet will be applied

cigi.rate_control.part_id Articulated Part IDSigned 8-bit integerIdentifies which articulated part is controlled with this data packet

cigi.rate_control.pitch_rate Pitch Angular Rate (degrees/s)

Specifies the pitch angular rate for the entity being represented

cigi.rate_control.roll_rate Roll Angular Rate (degrees/s)

Specifies the roll angular rate for the entity being represented

cigi.rate_control.x_rate X Linear Rate (m/s)

Specifies the x component of the velocity vector for the entity being represented

1.0.3 2008-10-01 503

Page 504: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.rate_control.y_rate Y Linear Rate (m/s)

Specifies the y component of the velocity vector for the entity being represented

cigi.rate_control.yaw_rate Yaw Angular Rate (degrees/s)

Specifies the yaw angular rate for the entity being represented

cigi.rate_control.z_rate Z Linear Rate (m/s)

Specifies the z component of the velocity vector for the entity being represented

cigi.sensor_control Sensor ControlStringSensor Control Packet

cigi.sensor_control.ac_coupling AC Coupling

Indicates the AC Coupling decay rate for the weapon sensor option

cigi.sensor_control.auto_gain Automatic GainBooleanWhen set to "on," cause the weapons sensor to automatically adjust the gain value to optimize the brightness and contrast of the sensor display

cigi.sensor_control.gain Gain

Indicates the gain value for the weapon sensor option

cigi.sensor_control.level Level

Indicates the level value for the weapon sensor option

cigi.sensor_control.line_dropout Line-by-Line DropoutBooleanIndicates whether the line-by-line dropout feature is enabled

cigi.sensor_control.line_dropout_enable Line-by-Line Dropout EnableBooleanSpecifies whether line-by-line dropout is enabled

cigi.sensor_control.noise Noise

Indicates the detector-noise gain for the weapon sensor option

cigi.sensor_control.polarity PolarityBooleanIndicates whether this sensor is showing white hot or black hot

cigi.sensor_control.response_type Response TypeBooleanSpecifies whether the IG should return a Sensor Response packet or a Sensor Extended Response packet

cigi.sensor_control.sensor_enable Sensor On/OffBooleanIndicates whether the sensor is turned on or off

cigi.sensor_control.sensor_id Sensor IDUnsigned 8-bit integerIdentifies the sensor to which this packet should be applied

cigi.sensor_control.sensor_on_off Sensor On/OffBooleanSpecifies whether the sensor is turned on or off

cigi.sensor_control.track_mode Track ModeUnsigned 8-bit integerIndicates which track mode the sensor should be

1.0.3 2008-10-01 504

Page 505: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.sensor_control.track_polarity Track White/BlackBooleanIdentifies whether the weapons sensor will track wither white or black

cigi.sensor_control.track_white_black Track White/BlackBooleanSpecifies whether the sensor tracks white or black

cigi.sensor_control.view_id View IDUnsigned 8-bit integerDictates to which view the corresponding sensor is assigned, regardless of the view group

cigi.sensor_ext_response Sensor Extended ResponseStringSensor Extended Response Packet

cigi.sensor_ext_response.entity_id Entity IDUnsigned 16-bit integerIndicates the entity ID of the target

cigi.sensor_ext_response.entity_id_valid Entity ID ValidBooleanIndicates whether the target is an entity or a non-entity object

cigi.sensor_ext_response.frame_ctr Frame CounterUnsigned 32-bit integerIndicates the IG’s frame counter at the time that the IG calculates the gate and line-of-sight intersection data

cigi.sensor_ext_response.gate_x_pos Gate X Position (degrees)

Specifies the gate symbol’s position along the view’s X axis

cigi.sensor_ext_response.gate_x_size Gate X Size (pixels or raster lines)Unsigned 16-bit integerSpecifies the gate symbol size along the view’s X axis

cigi.sensor_ext_response.gate_y_pos Gate Y Position (degrees)

Specifies the gate symbol’s position along the view’s Y axis

cigi.sensor_ext_response.gate_y_size Gate Y Size (pixels or raster lines)Unsigned 16-bit integerSpecifies the gate symbol size along the view’s Y axis

cigi.sensor_ext_response.sensor_id Sensor IDUnsigned 8-bit integerSpecifies the sensor to which the data in this packet apply

cigi.sensor_ext_response.sensor_status Sensor StatusUnsigned 8-bit integerIndicates the current tracking state of the sensor

cigi.sensor_ext_response.track_alt Track Point Altitude (m)Double-precision floating pointIndicates the geodetic altitude of the point being tracked by the sensor

cigi.sensor_ext_response.track_lat Track Point Latitude (degrees)Double-precision floating pointIndicates the geodetic latitude of the point being tracked by the sensor

cigi.sensor_ext_response.track_lon Track Point Longitude (degrees)Double-precision floating pointIndicates the geodetic longitude of the point being tracked by the sensor

1.0.3 2008-10-01 505

Page 506: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.sensor_ext_response.view_id View IDUnsigned 16-bit integerSpecifies the view that represents the sensor display

cigi.sensor_response Sensor ResponseStringSensor Response Packet

cigi.sensor_response.frame_ctr Frame CounterUnsigned 32-bit integerIndicates the IG’s frame counter at the time that the IG calculates the gate and line-of-sight intersection data

cigi.sensor_response.gate_x_pos Gate X Position (degrees)

Specifies the gate symbol’s position along the view’s X axis

cigi.sensor_response.gate_x_size Gate X Size (pixels or raster lines)Unsigned 16-bit integerSpecifies the gate symbol size along the view’s X axis

cigi.sensor_response.gate_y_pos Gate Y Position (degrees)

Specifies the gate symbol’s position along the view’s Y axis

cigi.sensor_response.gate_y_size Gate Y Size (pixels or raster lines)Unsigned 16-bit integerSpecifies the gate symbol size along the view’s Y axis

cigi.sensor_response.sensor_id Sensor IDUnsigned 8-bit integerIdentifies the sensor response corresponding to the associated sensor control data packet

cigi.sensor_response.sensor_status Sensor StatusUnsigned 8-bit integerIndicates the current tracking state of the sensor

cigi.sensor_response.status Sensor StatusUnsigned 8-bit integerIndicates the current sensor mode

cigi.sensor_response.view_id View IDUnsigned 8-bit integerIndicates the sensor view

cigi.sensor_response.x_offset Gate X Offset (degrees)Unsigned 16-bit integerSpecifies the target’s horizontal offset from the view plane normal

cigi.sensor_response.x_size Gate X SizeUnsigned 16-bit integerSpecifies the target size in the X direction (horizontal) in pixels

cigi.sensor_response.y_offset Gate Y Offset (degrees)Unsigned 16-bit integerSpecifies the target’s vertical offset from the view plane normal

cigi.sensor_response.y_size Gate Y SizeUnsigned 16-bit integerSpecifies the target size in the Y direction (vertical) in pixels

cigi.short_art_part_control Short Articulated Part ControlStringShort Articulated Part Control Packet

1.0.3 2008-10-01 506

Page 507: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.short_art_part_control.dof_1 DOF 1

Specifies either an offset or an angular position for the part identified by Articulated Part ID 1

cigi.short_art_part_control.dof_2 DOF 2

Specifies either an offset or an angular position for the part identified by Articulated Part ID 2

cigi.short_art_part_control.dof_select_1 DOF Select 1Unsigned 8-bit integerSpecifies the degree of freedom to which the value of DOF 1 is applied

cigi.short_art_part_control.dof_select_2 DOF Select 2Unsigned 8-bit integerSpecifies the degree of freedom to which the value of DOF 2 is applied

cigi.short_art_part_control.entity_id Entity IDUnsigned 16-bit integerSpecifies the entity to which the articulated part(s) belongs

cigi.short_art_part_control.part_enable_1 Articulated Part Enable 1BooleanDetermines whether the articulated part submodel specified by Articulated Part ID 1 should be enabled or disabled within the scene graph

cigi.short_art_part_control.part_enable_2 Articulated Part Enable 2BooleanDetermines whether the articulated part submodel specified by Articulated Part ID 2 should be enabled or disabled within the scene graph

cigi.short_art_part_control.part_id_1 Articulated Part ID 1Unsigned 8-bit integerSpecifies an articulated part to which the data in this packet should be applied

cigi.short_art_part_control.part_id_2 Articulated Part ID 2Unsigned 8-bit integerSpecifies an articulated part to which the data in this packet should be applied

cigi.short_component_control Short Component ControlStringShort Component Control Packet

cigi.short_component_control.component_class Component ClassUnsigned 8-bit integerIdentifies the type of object to which the Instance ID parameter refers

cigi.short_component_control.component_id Component IDUnsigned 16-bit integerIdentifies the component to which the data in this packet should be applied

cigi.short_component_control.component_state Component StateUnsigned 8-bit integerSpecifies a discrete state for the component

cigi.short_component_control.data_1 Component Data 1Byte arrayUser-defined component data

cigi.short_component_control.data_2 Component Data 2Byte arrayUser-defined component data

cigi.short_component_control.instance_id Instance IDUnsigned 16-bit integerIdentifies the object to which the component belongs

1.0.3 2008-10-01 507

Page 508: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.sof Start of FrameStringStart of Frame Packet

cigi.sof.db_number Database NumberSigned 8-bit integerIndicates load status of the requested database

cigi.sof.earth_reference_model Earth Reference ModelBooleanIndicates whether the IG is using a custom Earth Reference Model or the default WGS 84 reference ellipsoid for coordinate conversion calculations

cigi.sof.frame_ctr IG to Host Frame CounterUnsigned 32-bit integerContains a number representing a particular frame

cigi.sof.ig_frame_number IG Frame NumberUnsigned 32-bit integerUniquely identifies the IG data frame

cigi.sof.ig_mode IG ModeUnsigned 8-bit integerIdentifies to the host the current operating mode of the IG

cigi.sof.ig_status IG Status CodeUnsigned 8-bit integerIndicates the error status of the IG

cigi.sof.ig_status_code IG Status CodeUnsigned 8-bit integerIndicates the operational status of the IG

cigi.sof.last_host_frame_number Last Host Frane NumberUnsigned 32-bit integerContains the value of the Host Frame parameter in the last IG Control packet received from the Host.

cigi.sof.time_tag Timing Value (microseconds)

Contains a timing value that is used to time-tag the ethernet message during asynchronous operation

cigi.sof.timestamp Timestamp (microseconds)Unsigned 32-bit integerIndicates the number of 10 microsecond "ticks" since some initial reference time

cigi.sof.timestamp_valid Timestamp ValidBooleanIndicates whether the Timestamp parameter contains a valid value

cigi.special_effect_def Special Effect DefinitionStringSpecial Effect Definition Packet

cigi.special_effect_def.blue Blue Color ValueUnsigned 8-bit integerSpecifies the blue component of a color to be applied to the effect

cigi.special_effect_def.burst_interval Burst Interval (s)

Indicates the time between successive bursts

cigi.special_effect_def.color_enable Color EnableBooleanIndicates whether the red, green, and blue color values will be applied to the special effect

1.0.3 2008-10-01 508

Page 509: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.special_effect_def.duration Duration (s)

Indicates how long an effect or sequence of burst will be active

cigi.special_effect_def.effect_count Effect CountUnsigned 16-bit integerIndicates how many effects are contained within a single burst

cigi.special_effect_def.entity_id Entity IDUnsigned 16-bit integerIndicates which effect is being modified

cigi.special_effect_def.green Green Color ValueUnsigned 8-bit integerSpecifies the green component of a color to be applied to the effect

cigi.special_effect_def.red Red Color ValueUnsigned 8-bit integerSpecifies the red component of a color to be applied to the effect

cigi.special_effect_def.separation Separation (m)

Indicates the distance between particles within a burst

cigi.special_effect_def.seq_direction Sequence DirectionBooleanIndicates whether the effect animation sequence should be sequence from beginning to end or vice versa

cigi.special_effect_def.time_scale Time Scale

Specifies a scale factor to apply to the time period for the effect’s animation sequence

cigi.special_effect_def.x_scale X Scale

Specifies a scale factor to apply along the effect’s X axis

cigi.special_effect_def.y_scale Y Scale

Specifies a scale factor to apply along the effect’s Y axis

cigi.special_effect_def.z_scale Z Scale

Specifies a scale factor to apply along the effect’s Z axis

cigi.srcport Source PortUnsigned 16-bit integerSource Port

cigi.terr_surface_cond_response Terrestrial Surface Conditions ResponseStringTerrestrial Surface Conditions Response Packet

cigi.terr_surface_cond_response.request_id Request IDUnsigned 8-bit integerIdentifies the environmental conditions request to which this response packet corresponds

cigi.terr_surface_cond_response.surface_id Surface Condition IDUnsigned 32-bit integerIndicates the presence of a specific surface condition or contaminant at the test point

cigi.terrestrial_surface_conditions_control Terrestrial Surface Conditions ControlStringTerrestrial Surface Conditions Control Packet

cigi.terrestrial_surface_conditions_control.coverage Coverage (%)Unsigned 8-bit integerDetermines the degree of coverage of the specified surface contaminant

1.0.3 2008-10-01 509

Page 510: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.terrestrial_surface_conditions_control.entity_region_id Entity ID/Region IDUnsigned 16-bit integerSpecifies the environmental entity to which the surface condition attributes in this packet are applied

cigi.terrestrial_surface_conditions_control.scope ScopeUnsigned 8-bit integerDetermines whether the specified surface conditions are applied globally, regionally, or to an environmental entity

cigi.terrestrial_surface_conditions_control.severity SeverityUnsigned 8-bit integerDetermines the degree of severity for the specified surface contaminant(s)

cigi.terrestrial_surface_conditions_control.surface_condition_enable Surface Condition EnableBooleanSpecifies whether the surface condition attribute identified by the Surface Condition ID parameter should be enabled

cigi.terrestrial_surface_conditions_control.surface_condition_id Surface Condition IDUnsigned 16-bit integerIdentifies a surface condition or contaminant

cigi.trajectory_def Trajectory DefinitionStringTrajectory Definition Packet

cigi.trajectory_def.acceleration Acceleration Factor (m/sˆ2)

Indicates the acceleration factor that will be applied to the Vz component of the velocity vector over time to simulate the effects of gravity on the object

cigi.trajectory_def.acceleration_x Acceleration X ( m/sˆ2)

Specifies the X component of the acceleration vector

cigi.trajectory_def.acceleration_y Acceleration Y ( m/sˆ2)

Specifies the Y component of the acceleration vector

cigi.trajectory_def.acceleration_z Acceleration Z ( m/sˆ2)

Specifies the Z component of the acceleration vector

cigi.trajectory_def.entity_id Entity IDUnsigned 16-bit integerIndicates which entity is being influenced by this trajectory behavior

cigi.trajectory_def.retardation Retardation Rate (m/s)

Indicates what retardation factor will be applied to the object’s motion

cigi.trajectory_def.retardation_rate Retardation Rate (m/sˆ2)

Specifies the magnitude of an acceleration applied against the entity’s instantaneous linear velocity vector

cigi.trajectory_def.terminal_velocity Terminal Velocity (m/s)

Indicates what final velocity the object will be allowed to obtain

cigi.unknown UnknownStringUnknown Packet

cigi.user_definable User DefinableStringUser definable packet

cigi.user_defined User-DefinedStringUser-Defined Packet

1.0.3 2008-10-01 510

Page 511: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.version CIGI VersionUnsigned 8-bit integerIdentifies the version of CIGI interface that is currently running on the host

cigi.view_control View ControlStringView Control Packet

cigi.view_control.entity_id Entity IDUnsigned 16-bit integerIndicates the entity to which this view should be attached

cigi.view_control.group_id Group IDUnsigned 8-bit integerSpecifies the view group to which the contents of this packet are applied

cigi.view_control.pitch Pitch (degrees)

The rotation about the view’s Y axis

cigi.view_control.pitch_enable Pitch EnableUnsigned 8-bit integerIdentifies whether the pitch parameter should be applied to the specified view or view group

cigi.view_control.roll Roll (degrees)

The rotation about the view’s X axis

cigi.view_control.roll_enable Roll EnableUnsigned 8-bit integerIdentifies whether the roll parameter should be applied to the specified view or view group

cigi.view_control.view_group View Group SelectUnsigned 8-bit integerSpecifies which view group is to be controlled by the offsets

cigi.view_control.view_id View IDUnsigned 8-bit integerSpecifies which view position is associated with offsets and rotation specified by this data packet

cigi.view_control.x_offset X Offset (m)

Defines the X component of the view offset vector along the entity’s longitudinal axis

cigi.view_control.xoff X Offset (m)

Specifies the position of the view eyepoint along the X axis of the entity specified by the Entity ID parameter

cigi.view_control.xoff_enable X Offset EnableBooleanIdentifies whether the x offset parameter should be applied to the specified view or view group

cigi.view_control.y_offset Y Offset

Defines the Y component of the view offset vector along the entity’s lateral axis

cigi.view_control.yaw Yaw (degrees)

The rotation about the view’s Z axis

cigi.view_control.yaw_enable Yaw EnableUnsigned 8-bit integerIdentifies whether the yaw parameter should be applied to the specified view or view group

cigi.view_control.yoff Y Offset (m)

Specifies the position of the view eyepoint along the Y axis of the entity specified by the Entity ID parameter

1.0.3 2008-10-01 511

Page 512: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.view_control.yoff_enable Y Offset EnableUnsigned 8-bit integerIdentifies whether the y offset parameter should be applied to the specified view or view group

cigi.view_control.z_offset Z Offset

Defines the Z component of the view offset vector along the entity’s vertical axis

cigi.view_control.zoff Z Offset (m)

Specifies the position of the view eyepoint along the Z axis of the entity specified by the Entity ID parameter

cigi.view_control.zoff_enable Z Offset EnableUnsigned 8-bit integerIdentifies whether the z offset parameter should be applied to the specified view or view group

cigi.view_def View DefinitionStringView Definition Packet

cigi.view_def.bottom Bottom (degrees)

Specifies the bottom half-angle of the view frustum

cigi.view_def.bottom_enable Field of View Bottom EnableBooleanIdentifies whether the field of view bottom value is manipulated from the Host

cigi.view_def.far Far (m)

Specifies the position of the view’s far clipping plane

cigi.view_def.far_enable Field of View Far EnableBooleanIdentifies whether the field of view far value is manipulated from the Host

cigi.view_def.fov_bottom Field of View Bottom (degrees)

Defines the bottom clipping plane for the view

cigi.view_def.fov_far Field of View Far (m)

Defines the far clipping plane for the view

cigi.view_def.fov_left Field of View Left (degrees)

Defines the left clipping plane for the view

cigi.view_def.fov_near Field of View Near (m)

Defines the near clipping plane for the view

cigi.view_def.fov_right Field of View Right (degrees)

Defines the right clipping plane for the view

cigi.view_def.fov_top Field of View Top (degrees)

Defines the top clipping plane for the view

cigi.view_def.group_id Group IDUnsigned 8-bit integerSpecifies the group to which the view is to be assigned

cigi.view_def.left Left (degrees)

Specifies the left half-angle of the view frustum

1.0.3 2008-10-01 512

Page 513: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.view_def.left_enable Field of View Left EnableBooleanIdentifies whether the field of view left value is manipulated from the Host

cigi.view_def.mirror View MirrorUnsigned 8-bit integerSpecifies what mirroring function should be applied to the view

cigi.view_def.mirror_mode Mirror ModeUnsigned 8-bit integerSpecifies the mirroring function to be performed on the view

cigi.view_def.near Near (m)

Specifies the position of the view’s near clipping plane

cigi.view_def.near_enable Field of View Near EnableBooleanIdentifies whether the field of view near value is manipulated from the Host

cigi.view_def.pixel_rep Pixel ReplicationUnsigned 8-bit integerSpecifies what pixel replication function should be applied to the view

cigi.view_def.pixel_replication Pixel Replication ModeUnsigned 8-bit integerSpecifies the pixel replication function to be performed on the view

cigi.view_def.projection_type Projection TypeBooleanSpecifies whether the view projection should be perspective or orthographic parallel

cigi.view_def.reorder ReorderBooleanSpecifies whether the view should be moved to the top of any overlapping views

cigi.view_def.right Right (degrees)

Specifies the right half-angle of the view frustum

cigi.view_def.right_enable Field of View Right EnableBooleanIdentifies whether the field of view right value is manipulated from the Host

cigi.view_def.top Top (degrees)

Specifies the top half-angle of the view frustum

cigi.view_def.top_enable Field of View Top EnableBooleanIdentifies whether the field of view top value is manipulated from the Host

cigi.view_def.tracker_assign Tracker AssignBooleanSpecifies whether the view should be controlled by an external tracking device

cigi.view_def.view_group View GroupUnsigned 8-bit integerSpecifies the view group to which the view is to be assigned

cigi.view_def.view_id View IDUnsigned 8-bit integerSpecifies the view to which this packet should be applied

1.0.3 2008-10-01 513

Page 514: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.view_def.view_type View TypeUnsigned 8-bit integerSpecifies the view type

cigi.wave_control Wave ControlStringWave Control Packet

cigi.wave_control.breaker_type Breaker TypeUnsigned 8-bit integerSpecifies the type of breaker within the surf zone

cigi.wave_control.direction Direction (degrees)

Specifies the direction in which the wave propagates

cigi.wave_control.entity_region_id Entity ID/Region IDUnsigned 16-bit integerSpecifies the surface entity for which the wave is defined or specifies the environmental region for which the wave is defined

cigi.wave_control.height Wave Height (m)

Specifies the average vertical distance from trough to crest produced by the wave

cigi.wave_control.leading Leading (degrees)

Specifies the phase angle at which the crest occurs

cigi.wave_control.period Period (s)

Specifies the time required fro one complete oscillation of the wave

cigi.wave_control.phase_offset Phase Offset (degrees)

Specifies a phase offset for the wave

cigi.wave_control.scope ScopeUnsigned 8-bit integerSpecifies whether the wave is defined for global, regional, or entity-controlled maritime surface conditions

cigi.wave_control.wave_enable Wave EnableBooleanDetermines whether the wave is enabled or disabled

cigi.wave_control.wave_id Wave IDUnsigned 8-bit integerSpecifies the wave to which the attributes in this packet are applied

cigi.wave_control.wavelength Wavelength (m)

Specifies the distance from a particular phase on a wave to the same phase on an adjacent wave

cigi.wea_cond_response Weather Conditions ResponseStringWeather Conditions Response Packet

cigi.wea_cond_response.air_temp Air Temperature (degrees C)

Indicates the air temperature at the requested location

cigi.wea_cond_response.barometric_pressure Barometric Pressure (mb or hPa)

Indicates the atmospheric pressure at the requested location

cigi.wea_cond_response.horiz_speed Horizontal Wind Speed (m/s)

Indicates the local wind speed parallel to the ellipsoid-tangential reference plane

1.0.3 2008-10-01 514

Page 515: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.wea_cond_response.humidity Humidity (%)Unsigned 8-bit integerIndicates the humidity at the request location

cigi.wea_cond_response.request_id Request IDUnsigned 8-bit integerIdentifies the environmental conditions request to which this response packet corresponds

cigi.wea_cond_response.vert_speed Vertical Wind Speed (m/s)

Indicates the local vertical wind speed

cigi.wea_cond_response.visibility_range Visibility Range (m)

Indicates the visibility range at the requested location

cigi.wea_cond_response.wind_direction Wind Direction (degrees)

Indicates the local wind direction

cigi.weather_control Weather ControlStringWeather Control Packet

cigi.weather_control.aerosol_concentration Aerosol Concentration (g/mˆ3)

Specifies the concentration of water, smoke, dust, or other particles suspended in the air

cigi.weather_control.air_temp Air Temperature (degrees C)

Identifies the local temperature inside the weather phenomenon

cigi.weather_control.barometric_pressure Barometric Pressure (mb or hPa)

Specifies the atmospheric pressure within the weather layer

cigi.weather_control.base_elevation Base Elevation (m)

Specifies the altitude of the base of the weather layer

cigi.weather_control.cloud_type Cloud TypeUnsigned 8-bit integerSpecifies the type of clouds contained within the weather layer

cigi.weather_control.coverage Coverage (%)

Indicates the amount of area coverage a particular phenomenon has over the specified global visibility range given in the environment control data packet

cigi.weather_control.elevation Elevation (m)

Indicates the base altitude of the weather phenomenon

cigi.weather_control.entity_id Entity IDUnsigned 16-bit integerIdentifies the entity’s ID

cigi.weather_control.entity_region_id Entity ID/Region IDUnsigned 16-bit integerSpecifies the entity to which the weather attributes in this packet are applied

cigi.weather_control.horiz_wind Horizontal Wind Speed (m/s)

Specifies the local wind speed parallel to the ellipsoid-tangential reference plane

cigi.weather_control.humidity Humidity (%)Unsigned 8-bit integerSpecifies the humidity within the weather layer

1.0.3 2008-10-01 515

Page 516: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cigi.weather_control.layer_id Layer IDUnsigned 8-bit integerSpecifies the weather layer to which the data in this packet are applied

cigi.weather_control.opacity Opacity (%)

Identifies the opacity of the weather phenomenon

cigi.weather_control.phenomenon_type Phenomenon TypeUnsigned 16-bit integerIdentifies the type of weather described by this data packet

cigi.weather_control.random_lightning_enable Random Lightning EnableUnsigned 8-bit integerSpecifies whether the weather layer exhibits random lightning effects

cigi.weather_control.random_winds Random Winds AloftBooleanIndicates whether a random frequency and duration should be applied to the winds aloft value

cigi.weather_control.random_winds_enable Random Winds EnableBooleanSpecifies whether a random frequency and duration should be applied to the local wind effects

cigi.weather_control.scope ScopeUnsigned 8-bit integerSpecifies whether the weather is global, regional, or assigned to an entity

cigi.weather_control.scud_enable Scud EnableBooleanIndicates whether there will be scud effects applied to the phenomenon specified by this data packet

cigi.weather_control.scud_frequency Scud Frequency (%)

Identifies the frequency for the scud effect

cigi.weather_control.severity SeverityUnsigned 8-bit integerIndicates the severity of the weather phenomenon

cigi.weather_control.thickness Thickness (m)

Indicates the vertical thickness of the weather phenomenon

cigi.weather_control.transition_band Transition Band (m)

Indicates a vertical transition band both above and below a phenomenon

cigi.weather_control.vert_wind Vertical Wind Speed (m/s)

Specifies the local vertical wind speed

cigi.weather_control.visibility_range Visibility Range (m)

Specifies the visibility range through the weather layer

cigi.weather_control.weather_enable Weather EnableBooleanIndicates whether the phenomena specified by this data packet is visible

cigi.weather_control.wind_direction Winds Aloft Direction (degrees)

Indicates local direction of the wind applied to the phenomenon

cigi.weather_control.wind_speed Winds Aloft Speed

Identifies the local wind speed applied to the phenomenon

1.0.3 2008-10-01 516

Page 517: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Common Industrial Protocol (cip)

cip.attribute AttributeUnsigned 8-bit integerAttribute

cip.class ClassUnsigned 8-bit integerClass

cip.connpoint Connection PointUnsigned 8-bit integerConnection Point

cip.devtype Device TypeUnsigned 16-bit integerDevice Type

cip.epath EPathByte arrayEPath

cip.fwo.cmp CompatibilityUnsigned 8-bit integerFwd Open: Compatibility bit

cip.fwo.consize Connection SizeUnsigned 16-bit integerFwd Open: Connection size

cip.fwo.dir DirectionUnsigned 8-bit integerFwd Open: Direction

cip.fwo.f_v Connection Size TypeUnsigned 16-bit integerFwd Open: Fixed or variable connection size

cip.fwo.major Major RevisionUnsigned 8-bit integerFwd Open: Major Revision

cip.fwo.owner OwnerUnsigned 16-bit integerFwd Open: Redundant owner bit

cip.fwo.prio PriorityUnsigned 16-bit integerFwd Open: Connection priority

cip.fwo.transport ClassUnsigned 8-bit integerFwd Open: Transport Class

cip.fwo.trigger TriggerUnsigned 8-bit integerFwd Open: Production trigger

cip.fwo.type Connection TypeUnsigned 16-bit integerFwd Open: Connection type

1.0.3 2008-10-01 517

Page 518: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cip.genstat General StatusUnsigned 8-bit integerGeneral Status

cip.instance InstanceUnsigned 8-bit integerInstance

cip.linkaddress Link AddressUnsigned 8-bit integerLink Address

cip.port PortUnsigned 8-bit integerPort Identifier

cip.rr Request/ResponseUnsigned 8-bit integerRequest or Response message

cip.sc ServiceUnsigned 8-bit integerService Code

cip.symbol SymbolStringANSI Extended Symbol Segment

cip.vendor Vendor IDUnsigned 16-bit integerVendor ID

Common Open Policy Service (cops)

cops.accttimer.value Contents: ACCT Timer ValueUnsigned 16-bit integerAccounting Timer Value in AcctTimer object

cops.c_num C-NumUnsigned 8-bit integerC-Num in COPS Object Header

cops.c_type C-TypeUnsigned 8-bit integerC-Type in COPS Object Header

cops.client_type Client TypeUnsigned 16-bit integerClient Type in COPS Common Header

cops.context.m_type M-TypeUnsigned 16-bit integerM-Type in COPS Context Object

cops.context.r_type R-TypeUnsigned 16-bit integerR-Type in COPS Context Object

cops.cperror ErrorUnsigned 16-bit integerError in Error object

1.0.3 2008-10-01 518

Page 519: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cops.cperror_sub Error Sub-codeUnsigned 16-bit integerError Sub-code in Error object

cops.decision.cmd Command-CodeUnsigned 16-bit integerCommand-Code in Decision/LPDP Decision object

cops.decision.flags FlagsUnsigned 16-bit integerFlags in Decision/LPDP Decision object

cops.epd.int EPD Integer DataSigned 64-bit integer

cops.epd.integer64 EPD Inetger64 DataSigned 64-bit integer

cops.epd.ipv4 EPD IPAddress DataIPv4 address

cops.epd.null EPD Null DataByte array

cops.epd.octets EPD Octet String DataByte array

cops.epd.oid EPD OID Data

cops.epd.opaque EPD Opaque DataByte array

cops.epd.timeticks EPD TimeTicks DataUnsigned 64-bit integer

cops.epd.unknown EPD Unknown DataByte array

cops.epd.unsigned32 EPD Unsigned32 DataUnsigned 64-bit integer

cops.epd.unsigned64 EPD Unsigned64 DataUnsigned 64-bit integer

cops.error ErrorUnsigned 16-bit integerError in Error object

cops.error_sub Error Sub-codeUnsigned 16-bit integerError Sub-code in Error object

cops.errprid.instance_id ErrorPRID Instance Identifier

cops.flags FlagsUnsigned 8-bit integerFlags in COPS Common Header

cops.gperror ErrorUnsigned 16-bit integerError in Error object

cops.gperror_sub Error Sub-codeUnsigned 16-bit integerError Sub-code in Error object

1.0.3 2008-10-01 519

Page 520: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cops.in-int.ipv4 IPv4 addressIPv4 addressIPv4 address in COPS IN-Int object

cops.in-int.ipv6 IPv6 addressIPv6 addressIPv6 address in COPS IN-Int object

cops.in-out-int.ifindex ifIndexUnsigned 32-bit integerIf SNMP is supported, corresponds to MIB-II ifIndex

cops.integrity.key_id Contents: Key IDUnsigned 32-bit integerKey ID in Integrity object

cops.integrity.seq_num Contents: Sequence NumberUnsigned 32-bit integerSequence Number in Integrity object

cops.katimer.value Contents: KA Timer ValueUnsigned 16-bit integerKeep-Alive Timer Value in KATimer object

cops.lastpdpaddr.ipv4 IPv4 addressIPv4 addressIPv4 address in COPS LastPDPAddr object

cops.lastpdpaddr.ipv6 IPv6 addressIPv6 addressIPv6 address in COPS LastPDPAddr object

cops.msg_len Message LengthUnsigned 32-bit integerMessage Length in COPS Common Header

cops.obj.len Object LengthUnsigned 32-bit integerObject Length in COPS Object Header

cops.op_code Op CodeUnsigned 8-bit integerOp Code in COPS Common Header

cops.out-int.ipv4 IPv4 addressIPv4 addressIPv4 address in COPS OUT-Int object

cops.out-int.ipv6 IPv6 addressIPv6 addressIPv6 address in COPS OUT-Int

cops.pc_activity_count CountUnsigned 32-bit integerCount

cops.pc_algorithm AlgorithmUnsigned 16-bit integerAlgorithm

cops.pc_bcid Billing Correlation IDUnsigned 32-bit integerBilling Correlation ID

1.0.3 2008-10-01 520

Page 521: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cops.pc_bcid_ev BDID Event CounterUnsigned 32-bit integerBCID Event Counter

cops.pc_bcid_ts BDID TimestampUnsigned 32-bit integerBCID Timestamp

cops.pc_close_subcode Reason Sub CodeUnsigned 16-bit integerReason Sub Code

cops.pc_cmts_ip CMTS IP AddressIPv4 addressCMTS IP Address

cops.pc_cmts_ip_port CMTS IP PortUnsigned 16-bit integerCMTS IP Port

cops.pc_delete_subcode Reason Sub CodeUnsigned 16-bit integerReason Sub Code

cops.pc_dest_ip Destination IP AddressIPv4 addressDestination IP Address

cops.pc_dest_port Destination IP PortUnsigned 16-bit integerDestination IP Port

cops.pc_dfccc_id CCC IDUnsigned 32-bit integerCCC ID

cops.pc_dfccc_ip DF IP Address CCCIPv4 addressDF IP Address CCC

cops.pc_dfccc_ip_port DF IP Port CCCUnsigned 16-bit integerDF IP Port CCC

cops.pc_dfcdc_ip DF IP Address CDCIPv4 addressDF IP Address CDC

cops.pc_dfcdc_ip_port DF IP Port CDCUnsigned 16-bit integerDF IP Port CDC

cops.pc_direction DirectionUnsigned 8-bit integerDirection

cops.pc_ds_field DS Field (DSCP or TOS)Unsigned 8-bit integerDS Field (DSCP or TOS)

cops.pc_gate_command_type Gate Command TypeUnsigned 16-bit integerGate Command Type

1.0.3 2008-10-01 521

Page 522: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cops.pc_gate_id Gate IdentifierUnsigned 32-bit integerGate Identifier

cops.pc_gate_spec_flags FlagsUnsigned 8-bit integerFlags

cops.pc_key Security KeyUnsigned 32-bit integerSecurity Key

cops.pc_max_packet_size Maximum Packet SizeUnsigned 32-bit integerMaximum Packet Size

cops.pc_min_policed_unit Minimum Policed UnitUnsigned 32-bit integerMinimum Policed Unit

cops.pc_mm_amid_am_tag AMID Application Manager TagUnsigned 32-bit integerPacketCable Multimedia AMID Application Manager Tag

cops.pc_mm_amid_application_type AMID Application TypeUnsigned 32-bit integerPacketCable Multimedia AMID Application Type

cops.pc_mm_amrtrps Assumed Minimum Reserved Traffic Rate Packet SizeUnsigned 16-bit integerPacketCable Multimedia Committed Envelope Assumed Minimum Reserved Traffic Rate Packet Size

cops.pc_mm_classifier_action PriorityUnsigned 8-bit integerPacketCable Multimedia Classifier Action

cops.pc_mm_classifier_activation_state PriorityUnsigned 8-bit integerPacketCable Multimedia Classifier Activation State

cops.pc_mm_classifier_dscp DSCP/TOS FieldUnsigned 8-bit integerPacketCable Multimedia Classifier DSCP/TOS Field

cops.pc_mm_classifier_dscp_mask DSCP/TOS MaskUnsigned 8-bit integerPacketCable Multimedia Classifer DSCP/TOS Mask

cops.pc_mm_classifier_dst_addr Destination addressIPv4 addressPacketCable Multimedia Classifier Destination IP Address

cops.pc_mm_classifier_dst_mask Destination addressIPv4 addressPacketCable Multimedia Classifier Destination Mask

cops.pc_mm_classifier_dst_port Destination PortUnsigned 16-bit integerPacketCable Multimedia Classifier Source Port

cops.pc_mm_classifier_dst_port_end Destination PortUnsigned 16-bit integerPacketCable Multimedia Classifier Source Port End

1.0.3 2008-10-01 522

Page 523: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cops.pc_mm_classifier_id PriorityUnsigned 16-bit integerPacketCable Multimedia Classifier ID

cops.pc_mm_classifier_priority PriorityUnsigned 8-bit integerPacketCable Multimedia Classifier Priority

cops.pc_mm_classifier_proto_id Protocol IDUnsigned 16-bit integerPacketCable Multimedia Classifier Protocol ID

cops.pc_mm_classifier_src_addr Source addressIPv4 addressPacketCable Multimedia Classifier Source IP Address

cops.pc_mm_classifier_src_mask Source maskIPv4 addressPacketCable Multimedia Classifier Source Mask

cops.pc_mm_classifier_src_port Source PortUnsigned 16-bit integerPacketCable Multimedia Classifier Source Port

cops.pc_mm_classifier_src_port_end Source Port EndUnsigned 16-bit integerPacketCable Multimedia Classifier Source Port End

cops.pc_mm_docsis_scn Service Class NameStringPacketCable Multimedia DOCSIS Service Class Name

cops.pc_mm_envelope EnvelopeUnsigned 8-bit integerPacketCable Multimedia Envelope

cops.pc_mm_error_ec Error-CodeUnsigned 16-bit integerPacketCable Multimedia PacketCable-Error Error-Code

cops.pc_mm_error_esc Error-codeUnsigned 16-bit integerPacketCable Multimedia PacketCable-Error Error Sub-code

cops.pc_mm_fs_envelope EnvelopeUnsigned 8-bit integerPacketCable Multimedia Flow Spec Envelope

cops.pc_mm_fs_svc_num Service NumberUnsigned 8-bit integerPacketCable Multimedia Flow Spec Service Number

cops.pc_mm_gpi Grants Per IntervalUnsigned 8-bit integerPacketCable Multimedia Grants Per Interval

cops.pc_mm_gs_dscp DSCP/TOS FieldUnsigned 8-bit integerPacketCable Multimedia GateSpec DSCP/TOS Field

cops.pc_mm_gs_dscp_mask DSCP/TOS MaskUnsigned 8-bit integerPacketCable Multimedia GateSpec DSCP/TOS Mask

1.0.3 2008-10-01 523

Page 524: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cops.pc_mm_gs_flags FlagsUnsigned 8-bit integerPacketCable Multimedia GateSpec Flags

cops.pc_mm_gs_reason ReasonUnsigned 16-bit integerPacketCable Multimedia Gate State Reason

cops.pc_mm_gs_scid SessionClassIDUnsigned 8-bit integerPacketCable Multimedia GateSpec SessionClassID

cops.pc_mm_gs_scid_conf SessionClassID ConfigurableUnsigned 8-bit integerPacketCable Multimedia GateSpec SessionClassID Configurable

cops.pc_mm_gs_scid_preempt SessionClassID PreemptionUnsigned 8-bit integerPacketCable Multimedia GateSpec SessionClassID Preemption

cops.pc_mm_gs_scid_prio SessionClassID PriorityUnsigned 8-bit integerPacketCable Multimedia GateSpec SessionClassID Priority

cops.pc_mm_gs_state StateUnsigned 16-bit integerPacketCable Multimedia Gate State

cops.pc_mm_gs_timer_t1 Timer T1Unsigned 16-bit integerPacketCable Multimedia GateSpec Timer T1

cops.pc_mm_gs_timer_t2 Timer T2Unsigned 16-bit integerPacketCable Multimedia GateSpec Timer T2

cops.pc_mm_gs_timer_t3 Timer T3Unsigned 16-bit integerPacketCable Multimedia GateSpec Timer T3

cops.pc_mm_gs_timer_t4 Timer T4Unsigned 16-bit integerPacketCable Multimedia GateSpec Timer T4

cops.pc_mm_gti Gate Time InfoUnsigned 32-bit integerPacketCable Multimedia Gate Time Info

cops.pc_mm_gui Gate Usage InfoUnsigned 32-bit integerPacketCable Multimedia Gate Usage Info

cops.pc_mm_mdl Maximum Downstream LatencyUnsigned 32-bit integerPacketCable Multimedia Maximum Downstream Latency

cops.pc_mm_mrtr Minimum Reserved Traffic RateUnsigned 32-bit integerPacketCable Multimedia Committed Envelope Minimum Reserved Traffic Rate

cops.pc_mm_msg_receipt_key Msg Receipt KeyUnsigned 32-bit integerPacketCable Multimedia Msg Receipt Key

1.0.3 2008-10-01 524

Page 525: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cops.pc_mm_mstr Maximum Sustained Traffic RateUnsigned 32-bit integerPacketCable Multimedia Committed Envelope Maximum Sustained Traffic Rate

cops.pc_mm_mtb Maximum Traffic BurstUnsigned 32-bit integerPacketCable Multimedia Committed Envelope Maximum Traffic Burst

cops.pc_mm_ngi Nominal Grant IntervalUnsigned 32-bit integerPacketCable Multimedia Nominal Grant Interval

cops.pc_mm_npi Nominal Polling IntervalUnsigned 32-bit integerPacketCable Multimedia Nominal Polling Interval

cops.pc_mm_psid PSIDUnsigned 32-bit integerPacketCable Multimedia PSID

cops.pc_mm_rtp Request Transmission PolicyUnsigned 32-bit integerPacketCable Multimedia Committed Envelope Traffic Priority

cops.pc_mm_synch_options_report_type Report TypeUnsigned 8-bit integerPacketCable Multimedia Synch Options Report Type

cops.pc_mm_synch_options_synch_type Synch TypeUnsigned 8-bit integerPacketCable Multimedia Synch Options Synch Type

cops.pc_mm_tbul_ul Usage LimitUnsigned 32-bit integerPacketCable Multimedia Time-Based Usage Limit

cops.pc_mm_tgj Tolerated Grant JitterUnsigned 32-bit integerPacketCable Multimedia Tolerated Grant Jitter

cops.pc_mm_tp Traffic PriorityUnsigned 8-bit integerPacketCable Multimedia Committed Envelope Traffic Priority

cops.pc_mm_tpj Tolerated Poll JitterUnsigned 32-bit integerPacketCable Multimedia Tolerated Poll Jitter

cops.pc_mm_ugs Unsolicited Grant SizeUnsigned 16-bit integerPacketCable Multimedia Unsolicited Grant Size

cops.pc_mm_vbul_ul Usage LimitUnsigned 64-bit integerPacketCable Multimedia Volume-Based Usage Limit

cops.pc_mm_vi_major Major Version NumberUnsigned 16-bit integerPacketCable Multimedia Major Version Number

cops.pc_mm_vi_minor Minor Version NumberUnsigned 16-bit integerPacketCable Multimedia Minor Version Number

1.0.3 2008-10-01 525

Page 526: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cops.pc_packetcable_err_code Error CodeUnsigned 16-bit integerError Code

cops.pc_packetcable_sub_code Error Sub CodeUnsigned 16-bit integerError Sub Code

cops.pc_peak_data_rate Peak Data Rate

Peak Data Rate

cops.pc_prks_ip PRKS IP AddressIPv4 addressPRKS IP Address

cops.pc_prks_ip_port PRKS IP PortUnsigned 16-bit integerPRKS IP Port

cops.pc_protocol_id Protocol IDUnsigned 8-bit integerProtocol ID

cops.pc_reason_code Reason CodeUnsigned 16-bit integerReason Code

cops.pc_remote_flags FlagsUnsigned 16-bit integerFlags

cops.pc_remote_gate_id Remote Gate IDUnsigned 32-bit integerRemote Gate ID

cops.pc_reserved ReservedUnsigned 32-bit integerReserved

cops.pc_session_class Session ClassUnsigned 8-bit integerSession Class

cops.pc_slack_term Slack TermUnsigned 32-bit integerSlack Term

cops.pc_spec_rate Rate

Rate

cops.pc_src_ip Source IP AddressIPv4 addressSource IP Address

cops.pc_src_port Source IP PortUnsigned 16-bit integerSource IP Port

cops.pc_srks_ip SRKS IP AddressIPv4 addressSRKS IP Address

1.0.3 2008-10-01 526

Page 527: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cops.pc_srks_ip_port SRKS IP PortUnsigned 16-bit integerSRKS IP Port

cops.pc_subscriber_id4 Subscriber Identifier (IPv4)IPv4 addressSubscriber Identifier (IPv4)

cops.pc_subscriber_id6 Subscriber Identifier (IPv6)IPv6 addressSubscriber Identifier (IPv6)

cops.pc_subtree Object SubtreeNo valueObject Subtree

cops.pc_t1_value Timer T1 Value (sec)Unsigned 16-bit integerTimer T1 Value (sec)

cops.pc_t7_value Timer T7 Value (sec)Unsigned 16-bit integerTimer T7 Value (sec)

cops.pc_t8_value Timer T8 Value (sec)Unsigned 16-bit integerTimer T8 Value (sec)

cops.pc_token_bucket_rate Token Bucket Rate

Token Bucket Rate

cops.pc_token_bucket_size Token Bucket Size

Token Bucket Size

cops.pc_transaction_id Transaction IdentifierUnsigned 16-bit integerTransaction Identifier

cops.pdp.tcp_port TCP Port NumberUnsigned 32-bit integerTCP Port Number of PDP in PDPRedirAddr/LastPDPAddr object

cops.pdprediraddr.ipv4 IPv4 addressIPv4 addressIPv4 address in COPS PDPRedirAddr object

cops.pdprediraddr.ipv6 IPv6 addressIPv6 addressIPv6 address in COPS PDPRedirAddr object

cops.pepid.id Contents: PEP IdStringPEP Id in PEPID object

cops.pprid.prefix_id Prefix Identifier

cops.prid.instance_id PRID Instance Identifier

cops.reason ReasonUnsigned 16-bit integerReason in Reason object

1.0.3 2008-10-01 527

Page 528: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cops.reason_sub Reason Sub-codeUnsigned 16-bit integerReason Sub-code in Reason object

cops.report_type Contents: Report-TypeUnsigned 16-bit integerReport-Type in Report-Type object

cops.s_num S-NumUnsigned 8-bit integerS-Num in COPS-PR Object Header

cops.s_type S-TypeUnsigned 8-bit integerS-Type in COPS-PR Object Header

cops.ver_flags Version and FlagsUnsigned 8-bit integerVersion and Flags in COPS Common Header

cops.version VersionUnsigned 8-bit integerVersion in COPS Common Header

Common Unix Printing System (CUPS) Bro wsing Protocol (cups)

cups.ptype TypeUnsigned 32-bit integer

cups.state StateUnsigned 8-bit integer

Component Status Protocol (componentstatusprotocol)

componentstatusprotocol.componentassociation_duration DurationUnsigned 64-bit integer

componentstatusprotocol.componentassociation_flags FlagsUnsigned 16-bit integer

componentstatusprotocol.componentassociation_ppid PPIDUnsigned 32-bit integer

componentstatusprotocol.componentassociation_protocolid ProtocolIDUnsigned 16-bit integer

componentstatusprotocol.componentassociation_receiverid ReceiverIDUnsigned 64-bit integer

componentstatusprotocol.componentstatusreport_AssociationArray AssociationArrayUnsigned 32-bit integer

componentstatusprotocol.componentstatusreport_associations AssociationsUnsigned 16-bit integer

componentstatusprotocol.componentstatusreport_location LocationString

componentstatusprotocol.componentstatusreport_reportinterval ReportIntervalUnsigned 32-bit integer

componentstatusprotocol.componentstatusreport_status StatusString

1.0.3 2008-10-01 528

Page 529: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

componentstatusprotocol.componentstatusreport_workload WorkloadUnsigned 16-bit integer

componentstatusprotocol.message_flags FlagsUnsigned 8-bit integer

componentstatusprotocol.message_length LengthUnsigned 16-bit integer

componentstatusprotocol.message_senderid SenderIDUnsigned 64-bit integer

componentstatusprotocol.message_sendertimestamp SenderTimeStampUnsigned 64-bit integer

componentstatusprotocol.message_type TypeUnsigned 8-bit integer

componentstatusprotocol.message_version VersionUnsigned 32-bit integer

Compressed Data Type (cdt)

cdt.CompressedData CompressedDataNo valuecdt.CompressedData

cdt.algorithmID_OID algorithmID-OID

cdt.OBJECT_IDENTIFIER

cdt.algorithmID_ShortForm algorithmID-ShortFormSigned 32-bit integercdt.AlgorithmID_ShortForm

cdt.compressedContent compressedContentByte arraycdt.CompressedContent

cdt.compressedContentInfo compressedContentInfoNo valuecdt.CompressedContentInfo

cdt.compressionAlgorithm compressionAlgorithmUnsigned 32-bit integercdt.CompressionAlgorithmIdentifier

cdt.contentType contentTypeUnsigned 32-bit integercdt.T_contentType

cdt.contentType_OID contentType-OID

cdt.T_contentType_OID

cdt.contentType_ShortForm contentType-ShortFormSigned 32-bit integercdt.ContentType_ShortForm

Compuserve GIF (image−gif)

image-gif.end Trailer (End of the GIF stream)No valueThis byte tells the decoder that the data stream is finished.

1.0.3 2008-10-01 529

Page 530: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

image-gif.extension ExtensionNo valueExtension.

image-gif.extension.label Extension labelUnsigned 8-bit integerExtension label.

image-gif.global.bpp Image bits per pixel minus 1Unsigned 8-bit integerThe number of bits per pixel is one plus the field value.

image-gif.global.color_bpp Bits per color minus 1Unsigned 8-bit integerThe number of bits per color is one plus the field value.

image-gif.global.color_map Global color mapByte arrayGlobal color map.

image-gif.global.color_map.ordered Global color map is orderedUnsigned 8-bit integerIndicates whether the global color map is ordered.

image-gif.global.color_map.present Global color map is presentUnsigned 8-bit integerIndicates if the global color map is present

image-gif.global.pixel_aspect_ratio Global pixel aspect ratioUnsigned 8-bit integerGives an approximate value of the aspect ratio of the pixels.

image-gif.image ImageNo valueImage.

image-gif.image.code_size LZW minimum code sizeUnsigned 8-bit integerMinimum code size for the LZW compression.

image-gif.image.height Image heightUnsigned 16-bit integerImage height.

image-gif.image.left Image left positionUnsigned 16-bit integerOffset between left of Screen and left of Image.

image-gif.image.top Image top positionUnsigned 16-bit integerOffset between top of Screen and top of Image.

image-gif.image.width Image widthUnsigned 16-bit integerImage width.

image-gif.image_background_index Background color indexUnsigned 8-bit integerIndex of the background color in the color map.

image-gif.local.bpp Image bits per pixel minus 1Unsigned 8-bit integerThe number of bits per pixel is one plus the field value.

1.0.3 2008-10-01 530

Page 531: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

image-gif.local.color_bpp Bits per color minus 1Unsigned 8-bit integerThe number of bits per color is one plus the field value.

image-gif.local.color_map Local color mapByte arrayLocal color map.

image-gif.local.color_map.ordered Local color map is orderedUnsigned 8-bit integerIndicates whether the local color map is ordered.

image-gif.local.color_map.present Local color map is presentUnsigned 8-bit integerIndicates if the local color map is present

image-gif.screen.height Screen heightUnsigned 16-bit integerScreen height

image-gif.screen.width Screen widthUnsigned 16-bit integerScreen width

image-gif.version VersionStringGIF Version

Computer Interface to Message Distribution (cimd)

cimd.aoi Alphanumeric Originating AddressStringCIMD Alphanumeric Originating Address

cimd.ce Cancel EnabledStringCIMD Cancel Enabled

cimd.chksum ChecksumUnsigned 8-bit integerCIMD Checksum

cimd.cm Cancel ModeStringCIMD Cancel Mode

cimd.da Destination AddressStringCIMD Destination Address

cimd.dcs Data Coding SchemeUnsigned 8-bit integerCIMD Data Coding Scheme

cimd.dcs.cf CompressedUnsigned 8-bit integerCIMD DCS Compressed Flag

cimd.dcs.cg Coding GroupUnsigned 8-bit integerCIMD DCS Coding Group

1.0.3 2008-10-01 531

Page 532: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cimd.dcs.chs Character SetUnsigned 8-bit integerCIMD DCS Character Set

cimd.dcs.is Indication SenseUnsigned 8-bit integerCIMD DCS Indication Sense

cimd.dcs.it Indication TypeUnsigned 8-bit integerCIMD DCS Indication Type

cimd.dcs.mc Message ClassUnsigned 8-bit integerCIMD DCS Message Class

cimd.dcs.mcm Message Class MeaningUnsigned 8-bit integerCIMD DCS Message Class Meaning Flag

cimd.drmode Delivery Request ModeStringCIMD Delivery Request Mode

cimd.dt Discharge TimeStringCIMD Discharge Time

cimd.errcode Error CodeStringCIMD Error Code

cimd.errtext Error TextStringCIMD Error Text

cimd.fdta First Delivery Time AbsoluteStringCIMD First Delivery Time Absolute

cimd.fdtr First Delivery Time RelativeStringCIMD First Delivery Time Relative

cimd.gpar Get ParameterStringCIMD Get Parameter

cimd.mcount Message CountStringCIMD Message Count

cimd.mms More Messages To SendStringCIMD More Messages To Send

cimd.oa Originating AddressStringCIMD Originating Address

cimd.oimsi Originating IMSIStringCIMD Originating IMSI

1.0.3 2008-10-01 532

Page 533: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cimd.opcode Operation CodeUnsigned 8-bit integerCIMD Operation Code

cimd.ovma Originated Visited MSC AddressStringCIMD Originated Visited MSC Address

cimd.passwd PasswordStringCIMD Password

cimd.pcode CodeStringCIMD Parameter Code

cimd.pi Protocol IdentifierStringCIMD Protocol Identifier

cimd.pnumber Packet NumberUnsigned 8-bit integerCIMD Packet Number

cimd.priority PriorityStringCIMD Priority

cimd.rpath Reply PathStringCIMD Reply Path

cimd.saddr SubaddressStringCIMD Subaddress

cimd.scaddr Service Center AddressStringCIMD Service Center Address

cimd.scts Service Centre Time StampStringCIMD Service Centre Time Stamp

cimd.sdes Service DescriptionStringCIMD Service Description

cimd.smsct SMS Center TimeStringCIMD SMS Center Time

cimd.srr Status Report RequestStringCIMD Status Report Request

cimd.stcode Status CodeStringCIMD Status Code

cimd.sterrcode Status Error CodeStringCIMD Status Error Code

1.0.3 2008-10-01 533

Page 534: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cimd.tclass Tariff ClassStringCIMD Tariff Class

cimd.ud User DataStringCIMD User Data

cimd.udb User Data BinaryStringCIMD User Data Binary

cimd.udh User Data HeaderStringCIMD User Data Header

cimd.ui User IdentityStringCIMD User Identity

cimd.vpa Validity Period AbsoluteStringCIMD Validity Period Absolute

cimd.vpr Validity Period RelativeStringCIMD Validity Period Relative

cimd.ws Window SizeStringCIMD Window Size

Configuration Test Protocol (loopback) (loop)

loop.forwarding_address Forwarding address6-byte Hardware (MAC) Address

loop.function FunctionUnsigned 16-bit integer

loop.receipt_number Receipt numberUnsigned 16-bit integer

loop.skipcount skipCountUnsigned 16-bit integer

Connectionless Lightweight Directory Access Protocol (cldap)

Coseventcomm Dissector UsingGIOP API (giop−coseventcomm)

Cosnaming Dissector UsingGIOP API (giop−cosnaming)

Cross Point Frame Injector (cpfi)

cfpi.word_two Word twoUnsigned 32-bit integer

cpfi.EOFtype EOFtypeUnsigned 32-bit integerEOF Type

1.0.3 2008-10-01 534

Page 535: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cpfi.OPMerror OPMerrorBooleanOPM Error?

cpfi.SOFtype SOFtypeUnsigned 32-bit integerSOF Type

cpfi.board BoardByte array

cpfi.crc-32 CRC-32Unsigned 32-bit integer

cpfi.dstTDA dstTDAUnsigned 32-bit integerSource TDA (10 bits)

cpfi.dst_board Destination BoardByte array

cpfi.dst_instance Destination InstanceByte array

cpfi.dst_port Destination PortByte array

cpfi.frmtype FrmTypeUnsigned 32-bit integerFrame Type

cpfi.fromLCM fromLCMBooleanfrom LCM?

cpfi.instance InstanceByte array

cpfi.port PortByte array

cpfi.speed speedUnsigned 32-bit integerSOF Type

cpfi.srcTDA srcTDAUnsigned 32-bit integerSource TDA (10 bits)

cpfi.src_board Source BoardByte array

cpfi.src_instance Source InstanceByte array

cpfi.src_port Source PortByte array

cpfi.word_one Word oneUnsigned 32-bit integer

1.0.3 2008-10-01 535

Page 536: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Cryptographic Message Syntax (cms)

cms.AuthAttributes_item ItemNo valuecms.Attribute

cms.AuthenticatedData AuthenticatedDataNo valuecms.AuthenticatedData

cms.CertificateRevocationLists_item ItemNo valuex509af.CertificateList

cms.CertificateSet_item ItemUnsigned 32-bit integercms.CertificateChoices

cms.ContentInfo ContentInfoNo valuecms.ContentInfo

cms.ContentType ContentType

cms.ContentType

cms.Countersignature CountersignatureNo valuecms.Countersignature

cms.DigestAlgorithmIdentifiers_item ItemNo valuecms.DigestAlgorithmIdentifier

cms.DigestedData DigestedDataNo valuecms.DigestedData

cms.EncryptedData EncryptedDataNo valuecms.EncryptedData

cms.EnvelopedData EnvelopedDataNo valuecms.EnvelopedData

cms.IssuerAndSerialNumber IssuerAndSerialNumberNo valuecms.IssuerAndSerialNumber

cms.MessageDigest MessageDigestByte arraycms.MessageDigest

cms.RC2CBCParameters RC2CBCParametersUnsigned 32-bit integercms.RC2CBCParameters

cms.RC2WrapParameter RC2WrapParameterSigned 32-bit integercms.RC2WrapParameter

1.0.3 2008-10-01 536

Page 537: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cms.RecipientEncryptedKeys_item ItemNo valuecms.RecipientEncryptedKey

cms.RecipientInfos_item ItemUnsigned 32-bit integercms.RecipientInfo

cms.SMIMECapabilities SMIMECapabilitiesUnsigned 32-bit integercms.SMIMECapabilities

cms.SMIMECapabilities_item ItemNo valuecms.SMIMECapability

cms.SMIMEEncryptionKeyPreference SMIMEEncryptionKeyPreferenceUnsigned 32-bit integercms.SMIMEEncryptionKeyPreference

cms.SignedAttributes_item ItemNo valuecms.Attribute

cms.SignedData SignedDataNo valuecms.SignedData

cms.SignerInfos_item ItemNo valuecms.SignerInfo

cms.SigningTime SigningTimeUnsigned 32-bit integercms.SigningTime

cms.UnauthAttributes_item ItemNo valuecms.Attribute

cms.UnprotectedAttributes_item ItemNo valuecms.Attribute

cms.UnsignedAttributes_item ItemNo valuecms.Attribute

cms.algorithm algorithmNo valuex509af.AlgorithmIdentifier

cms.attrCert attrCertNo valuex509af.AttributeCertificate

cms.attrType attrType

cms.T_attrType

cms.attrValues attrValuesUnsigned 32-bit integercms.SET_OF_AttributeValue

1.0.3 2008-10-01 537

Page 538: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cms.attrValues_item ItemNo valuecms.AttributeValue

cms.attributes attributesUnsigned 32-bit integercms.UnauthAttributes

cms.authenticatedAttributes authenticatedAttributesUnsigned 32-bit integercms.AuthAttributes

cms.capability capability

cms.T_capability

cms.certificate certificateNo valuex509af.Certificate

cms.certificates certificatesUnsigned 32-bit integercms.CertificateSet

cms.certs certsUnsigned 32-bit integercms.CertificateSet

cms.content contentNo valuecms.T_content

cms.contentEncryptionAlgorithm contentEncryptionAlgorithmNo valuecms.ContentEncryptionAlgorithmIdentifier

cms.contentInfo.contentType contentType

ContentType

cms.contentType contentType

cms.ContentType

cms.crls crlsUnsigned 32-bit integercms.CertificateRevocationLists

cms.date dateStringcms.GeneralizedTime

cms.digest digestByte arraycms.Digest

cms.digestAlgorithm digestAlgorithmNo valuecms.DigestAlgorithmIdentifier

cms.digestAlgorithms digestAlgorithmsUnsigned 32-bit integercms.DigestAlgorithmIdentifiers

1.0.3 2008-10-01 538

Page 539: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cms.eContent eContentByte arraycms.T_eContent

cms.eContentType eContentType

cms.ContentType

cms.encapContentInfo encapContentInfoNo valuecms.EncapsulatedContentInfo

cms.encryptedContent encryptedContentByte arraycms.EncryptedContent

cms.encryptedContentInfo encryptedContentInfoNo valuecms.EncryptedContentInfo

cms.encryptedKey encryptedKeyByte arraycms.EncryptedKey

cms.extendedCertificate extendedCertificateNo valuecms.ExtendedCertificate

cms.extendedCertificateInfo extendedCertificateInfoNo valuecms.ExtendedCertificateInfo

cms.generalTime generalTimeStringcms.GeneralizedTime

cms.issuer issuerUnsigned 32-bit integerx509if.Name

cms.issuerAndSerialNumber issuerAndSerialNumberNo valuecms.IssuerAndSerialNumber

cms.iv ivByte arraycms.OCTET_STRING

cms.kari kariNo valuecms.KeyAgreeRecipientInfo

cms.kekid kekidNo valuecms.KEKIdentifier

cms.kekri kekriNo valuecms.KEKRecipientInfo

cms.keyAttr keyAttrNo valuecms.T_keyAttr

1.0.3 2008-10-01 539

Page 540: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cms.keyAttrId keyAttrId

cms.T_keyAttrId

cms.keyEncryptionAlgorithm keyEncryptionAlgorithmNo valuecms.KeyEncryptionAlgorithmIdentifier

cms.keyIdentifier keyIdentifierByte arraycms.OCTET_STRING

cms.ktri ktriNo valuecms.KeyTransRecipientInfo

cms.mac macByte arraycms.MessageAuthenticationCode

cms.macAlgorithm macAlgorithmNo valuecms.MessageAuthenticationCodeAlgorithm

cms.originator originatorUnsigned 32-bit integercms.OriginatorIdentifierOrKey

cms.originatorInfo originatorInfoNo valuecms.OriginatorInfo

cms.originatorKey originatorKeyNo valuecms.OriginatorPublicKey

cms.other otherNo valuecms.OtherKeyAttribute

cms.parameters parametersNo valuecms.T_parameters

cms.publicKey publicKeyByte arraycms.BIT_STRING

cms.rKeyId rKeyIdNo valuecms.RecipientKeyIdentifier

cms.rc2CBCParameter rc2CBCParameterNo valuecms.RC2CBCParameter

cms.rc2ParameterVersion rc2ParameterVersionSigned 32-bit integercms.INTEGER

cms.rc2WrapParameter rc2WrapParameterSigned 32-bit integercms.RC2WrapParameter

1.0.3 2008-10-01 540

Page 541: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cms.recipientEncryptedKeys recipientEncryptedKeysUnsigned 32-bit integercms.RecipientEncryptedKeys

cms.recipientInfos recipientInfosUnsigned 32-bit integercms.RecipientInfos

cms.recipientKeyId recipientKeyIdNo valuecms.RecipientKeyIdentifier

cms.rid ridUnsigned 32-bit integercms.RecipientIdentifier

cms.serialNumber serialNumberSigned 32-bit integerx509af.CertificateSerialNumber

cms.sid sidUnsigned 32-bit integercms.SignerIdentifier

cms.signature signatureByte arraycms.SignatureValue

cms.signatureAlgorithm signatureAlgorithmNo valuecms.SignatureAlgorithmIdentifier

cms.signedAttrs signedAttrsUnsigned 32-bit integercms.SignedAttributes

cms.signerInfos signerInfosUnsigned 32-bit integercms.SignerInfos

cms.subjectAltKeyIdentifier subjectAltKeyIdentifierByte arraycms.SubjectKeyIdentifier

cms.subjectKeyIdentifier subjectKeyIdentifierByte arraycms.SubjectKeyIdentifier

cms.ukm ukmByte arraycms.UserKeyingMaterial

cms.unauthenticatedAttributes unauthenticatedAttributesUnsigned 32-bit integercms.UnauthAttributes

cms.unprotectedAttrs unprotectedAttrsUnsigned 32-bit integercms.UnprotectedAttributes

cms.unsignedAttrs unsignedAttrsUnsigned 32-bit integercms.UnsignedAttributes

1.0.3 2008-10-01 541

Page 542: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cms.utcTime utcTimeStringcms.UTCTime

cms.version versionSigned 32-bit integercms.CMSVersion

DCE DFSBasic Overseer Server (bossvr)

bossvr.opnum OperationUnsigned 16-bit integerOperation

DCE DFS FLDB UBIK TRANSFER (ubikdisk)

ubikdisk.opnum OperationUnsigned 16-bit integerOperation

DCE DFS FLDB UBIKVOTE (ubikvote)

ubikvote.opnum OperationUnsigned 16-bit integerOperation

DCE DFSFile Exporter (fileexp)

afsNetAddr.data IP DataUnsigned 8-bit integer

afsNetAddr.type TypeUnsigned 16-bit integer

fileexp.NameString_principal Principal NameString

fileexp.TaggedPath_tp_chars AFS Tagged PathString

fileexp.TaggedPath_tp_tag AFS Tagged Path NameUnsigned 32-bit integer

fileexp.accesstime_msec fileexp.accesstime_msecUnsigned 32-bit integer

fileexp.accesstime_sec fileexp.accesstime_secUnsigned 32-bit integer

fileexp.acl_len Acl LengthUnsigned 32-bit integer

fileexp.aclexpirationtime fileexp.aclexpirationtimeUnsigned 32-bit integer

fileexp.acltype fileexp.acltypeUnsigned 32-bit integer

fileexp.afsFid.Unique UniqueUnsigned 32-bit integerafsFid Unique

1.0.3 2008-10-01 542

Page 543: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fileexp.afsFid.Vnode VnodeUnsigned 32-bit integerafsFid Vnode

fileexp.afsFid.cell_high Cell HighUnsigned 32-bit integerafsFid Cell High

fileexp.afsFid.cell_low Cell LowUnsigned 32-bit integerafsFid Cell Low

fileexp.afsFid.volume_high Volume HighUnsigned 32-bit integerafsFid Volume High

fileexp.afsFid.volume_low Volume LowUnsigned 32-bit integerafsFid Volume Low

fileexp.afsTaggedPath_length Tagged Path LengthUnsigned 32-bit integer

fileexp.afsacl_uuid1 AFS ACL UUID1

UUID

fileexp.afserrortstatus_st AFS Error CodeUnsigned 32-bit integer

fileexp.afsreturndesc_tokenid_high Tokenid HighUnsigned 32-bit integer

fileexp.afsreturndesc_tokenid_low Tokenid lowUnsigned 32-bit integer

fileexp.agtypeunique fileexp.agtypeuniqueUnsigned 32-bit integer

fileexp.anonymousaccess fileexp.anonymousaccessUnsigned 32-bit integer

fileexp.author fileexp.authorUnsigned 32-bit integer

fileexp.beginrange fileexp.beginrangeUnsigned 32-bit integer

fileexp.beginrangeext fileexp.beginrangeextUnsigned 32-bit integer

fileexp.blocksused fileexp.blocksusedUnsigned 32-bit integer

fileexp.bulkfetchkeepalive_spare1 BulkFetch KeepAlive spare1Unsigned 32-bit integer

fileexp.bulkfetchkeepalive_spare2 BulkKeepAlive spare4Unsigned 32-bit integer

fileexp.bulkfetchstatus_size BulkFetchStatus SizeUnsigned 32-bit integer

fileexp.bulkfetchvv_numvols fileexp.bulkfetchvv_numvolsUnsigned 32-bit integer

1.0.3 2008-10-01 543

Page 544: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fileexp.bulkfetchvv_spare1 fileexp.bulkfetchvv_spare1Unsigned 32-bit integer

fileexp.bulkfetchvv_spare2 fileexp.bulkfetchvv_spare2Unsigned 32-bit integer

fileexp.bulkkeepalive_numexecfids BulkKeepAlive numexecfidsUnsigned 32-bit integer

fileexp.calleraccess fileexp.calleraccessUnsigned 32-bit integer

fileexp.cellidp_high cellidp highUnsigned 32-bit integer

fileexp.cellidp_low cellidp lowUnsigned 32-bit integer

fileexp.changetime_msec fileexp.changetime_msecUnsigned 32-bit integer

fileexp.changetime_sec fileexp.changetime_secUnsigned 32-bit integer

fileexp.clientspare1 fileexp.clientspare1Unsigned 32-bit integer

fileexp.dataversion_high fileexp.dataversion_highUnsigned 32-bit integer

fileexp.dataversion_low fileexp.dataversion_lowUnsigned 32-bit integer

fileexp.defaultcell_uuid Default Cell UUID

UUID

fileexp.devicenumber fileexp.devicenumberUnsigned 32-bit integer

fileexp.devicenumberhighbits fileexp.devicenumberhighbitsUnsigned 32-bit integer

fileexp.endrange fileexp.endrangeUnsigned 32-bit integer

fileexp.endrangeext fileexp.endrangeextUnsigned 32-bit integer

fileexp.expirationtime fileexp.expirationtimeUnsigned 32-bit integer

fileexp.fetchdata_pipe_t_size FetchData Pipe_t sizeString

fileexp.filetype fileexp.filetypeUnsigned 32-bit integer

fileexp.flags DFS FlagsUnsigned 32-bit integer

fileexp.fstype FiletypeUnsigned 32-bit integer

fileexp.gettime.syncdistance SyncDistanceUnsigned 32-bit integer

1.0.3 2008-10-01 544

Page 545: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fileexp.gettime_secondsp GetTime secondspUnsigned 32-bit integer

fileexp.gettime_syncdispersion GetTime SyncdispersionUnsigned 32-bit integer

fileexp.gettime_usecondsp GetTime usecondspUnsigned 32-bit integer

fileexp.group fileexp.groupUnsigned 32-bit integer

fileexp.himaxspare fileexp.himaxspareUnsigned 32-bit integer

fileexp.interfaceversion fileexp.interfaceversionUnsigned 32-bit integer

fileexp.l_end_pos fileexp.l_end_posUnsigned 32-bit integer

fileexp.l_end_pos_ext fileexp.l_end_pos_extUnsigned 32-bit integer

fileexp.l_fstype fileexp.l_fstypeUnsigned 32-bit integer

fileexp.l_pid fileexp.l_pidUnsigned 32-bit integer

fileexp.l_start_pos fileexp.l_start_posUnsigned 32-bit integer

fileexp.l_start_pos_ext fileexp.l_start_pos_extUnsigned 32-bit integer

fileexp.l_sysid fileexp.l_sysidUnsigned 32-bit integer

fileexp.l_type fileexp.l_typeUnsigned 32-bit integer

fileexp.l_whence fileexp.l_whenceUnsigned 32-bit integer

fileexp.length LengthUnsigned 32-bit integer

fileexp.length_high fileexp.length_highUnsigned 32-bit integer

fileexp.length_low fileexp.length_lowUnsigned 32-bit integer

fileexp.linkcount fileexp.linkcountUnsigned 32-bit integer

fileexp.lomaxspare fileexp.lomaxspareUnsigned 32-bit integer

fileexp.minvvp_high fileexp.minvvp_highUnsigned 32-bit integer

fileexp.minvvp_low fileexp.minvvp_lowUnsigned 32-bit integer

1.0.3 2008-10-01 545

Page 546: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fileexp.mode fileexp.modeUnsigned 32-bit integer

fileexp.modtime_msec fileexp.modtime_msecUnsigned 32-bit integer

fileexp.modtime_sec fileexp.modtime_secUnsigned 32-bit integer

fileexp.nextoffset_high next offset highUnsigned 32-bit integer

fileexp.nextoffset_low next offset lowUnsigned 32-bit integer

fileexp.objectuuid fileexp.objectuuid

UUID

fileexp.offset_high offset highUnsigned 32-bit integer

fileexp.opnum OperationUnsigned 16-bit integerOperation

fileexp.owner fileexp.ownerUnsigned 32-bit integer

fileexp.parentunique fileexp.parentuniqueUnsigned 32-bit integer

fileexp.parentvnode fileexp.parentvnodeUnsigned 32-bit integer

fileexp.pathconfspare fileexp.pathconfspareUnsigned 32-bit integer

fileexp.position_high Position HighUnsigned 32-bit integer

fileexp.position_low Position LowUnsigned 32-bit integer

fileexp.principalName_size Principal Name SizeUnsigned 32-bit integer

fileexp.principalName_size2 Principal Name Size2Unsigned 32-bit integer

fileexp.readdir.size Readdir SizeUnsigned 32-bit integer

fileexp.returntokenidp_high return token idp highUnsigned 32-bit integer

fileexp.returntokenidp_low return token idp lowUnsigned 32-bit integer

fileexp.servermodtime_msec fileexp.servermodtime_msecUnsigned 32-bit integer

fileexp.servermodtime_sec fileexp.servermodtime_secUnsigned 32-bit integer

fileexp.setcontext.parm7 Parm7:Unsigned 32-bit integer

1.0.3 2008-10-01 546

Page 547: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fileexp.setcontext_clientsizesattrs ClientSizeAttrs:Unsigned 32-bit integer

fileexp.setcontext_rqst_epochtime EpochTime:Date/Time stamp

fileexp.setcontext_secobjextid SetObjectid:StringUUID

fileexp.spare4 fileexp.spare4Unsigned 32-bit integer

fileexp.spare5 fileexp.spare5Unsigned 32-bit integer

fileexp.spare6 fileexp.spare6Unsigned 32-bit integer

fileexp.st AFS4Int Error Status CodeUnsigned 32-bit integer

fileexp.storestatus_accesstime_sec fileexp.storestatus_accesstime_secUnsigned 32-bit integer

fileexp.storestatus_accesstime_usec fileexp.storestatus_accesstime_usecUnsigned 32-bit integer

fileexp.storestatus_changetime_sec fileexp.storestatus_changetime_secUnsigned 32-bit integer

fileexp.storestatus_changetime_usec fileexp.storestatus_changetime_usecUnsigned 32-bit integer

fileexp.storestatus_clientspare1 fileexp.storestatus_clientspare1Unsigned 32-bit integer

fileexp.storestatus_cmask fileexp.storestatus_cmaskUnsigned 32-bit integer

fileexp.storestatus_devicenumber fileexp.storestatus_devicenumberUnsigned 32-bit integer

fileexp.storestatus_devicenumberhighbits fileexp.storestatus_devicenumberhighbitsUnsigned 32-bit integer

fileexp.storestatus_devicetype fileexp.storestatus_devicetypeUnsigned 32-bit integer

fileexp.storestatus_group fileexp.storestatus_groupUnsigned 32-bit integer

fileexp.storestatus_length_high fileexp.storestatus_length_highUnsigned 32-bit integer

fileexp.storestatus_length_low fileexp.storestatus_length_lowUnsigned 32-bit integer

fileexp.storestatus_mask fileexp.storestatus_maskUnsigned 32-bit integer

fileexp.storestatus_mode fileexp.storestatus_modeUnsigned 32-bit integer

fileexp.storestatus_modtime_sec fileexp.storestatus_modtime_secUnsigned 32-bit integer

1.0.3 2008-10-01 547

Page 548: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fileexp.storestatus_modtime_usec fileexp.storestatus_modtime_usecUnsigned 32-bit integer

fileexp.storestatus_owner fileexp.storestatus_ownerUnsigned 32-bit integer

fileexp.storestatus_spare1 fileexp.storestatus_spare1Unsigned 32-bit integer

fileexp.storestatus_spare2 fileexp.storestatus_spare2Unsigned 32-bit integer

fileexp.storestatus_spare3 fileexp.storestatus_spare3Unsigned 32-bit integer

fileexp.storestatus_spare4 fileexp.storestatus_spare4Unsigned 32-bit integer

fileexp.storestatus_spare5 fileexp.storestatus_spare5Unsigned 32-bit integer

fileexp.storestatus_spare6 fileexp.storestatus_spare6Unsigned 32-bit integer

fileexp.storestatus_trunc_high fileexp.storestatus_trunc_highUnsigned 32-bit integer

fileexp.storestatus_trunc_low fileexp.storestatus_trunc_lowUnsigned 32-bit integer

fileexp.storestatus_typeuuid fileexp.storestatus_typeuuid

UUID

fileexp.string StringString

fileexp.tn_length fileexp.tn_lengthUnsigned 16-bit integer

fileexp.tn_size String SizeUnsigned 32-bit integer

fileexp.tn_tag fileexp.tn_tagUnsigned 32-bit integer

fileexp.tokenid_hi fileexp.tokenid_hiUnsigned 32-bit integer

fileexp.tokenid_low fileexp.tokenid_lowUnsigned 32-bit integer

fileexp.type_hi fileexp.type_hiUnsigned 32-bit integer

fileexp.type_high Type highUnsigned 32-bit integer

fileexp.type_low fileexp.type_lowUnsigned 32-bit integer

fileexp.typeuuid fileexp.typeuuid

UUID

fileexp.uint fileexp.uintUnsigned 32-bit integer

1.0.3 2008-10-01 548

Page 549: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fileexp.unique fileexp.uniqueUnsigned 32-bit integer

fileexp.uuid AFS UUID

UUID

fileexp.vnode fileexp.vnodeUnsigned 32-bit integer

fileexp.volid_hi fileexp.volid_hiUnsigned 32-bit integer

fileexp.volid_low fileexp.volid_lowUnsigned 32-bit integer

fileexp.volume_high fileexp.volume_highUnsigned 32-bit integer

fileexp.volume_low fileexp.volume_lowUnsigned 32-bit integer

fileexp.vv_hi fileexp.vv_hiUnsigned 32-bit integer

fileexp.vv_low fileexp.vv_lowUnsigned 32-bit integer

fileexp.vvage fileexp.vvageUnsigned 32-bit integer

fileexp.vvpingage fileexp.vvpingageUnsigned 32-bit integer

fileexp.vvspare1 fileexp.vvspare1Unsigned 32-bit integer

fileexp.vvspare2 fileexp.vvspare2Unsigned 32-bit integer

hf_afsconnparams_mask hf_afsconnparams_maskUnsigned 32-bit integer

hf_afsconnparams_values hf_afsconnparams_valuesUnsigned 32-bit integer

DCE DFSFileset Location Server (fldb)

fldb.NameString_principal Principal NameString

fldb.afsnetaddr.data IP DataUnsigned 8-bit integer

fldb.afsnetaddr.type TypeUnsigned 16-bit integer

fldb.createentry_rqst_key_size Volume SizeUnsigned 32-bit integer

fldb.createentry_rqst_key_t VolumeString

fldb.creationquota creation quotaUnsigned 32-bit integer

1.0.3 2008-10-01 549

Page 550: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fldb.creationuses creation usesUnsigned 32-bit integer

fldb.deletedflag deletedflagUnsigned 32-bit integer

fldb.deleteentry_rqst_fsid_high FSID deleteentry HiUnsigned 32-bit integer

fldb.deleteentry_rqst_fsid_low FSID deleteentry LowUnsigned 32-bit integer

fldb.deleteentry_rqst_voloper voloperUnsigned 32-bit integer

fldb.deleteentry_rqst_voltype voltypeUnsigned 32-bit integer

fldb.error_st Error Status 2Unsigned 32-bit integer

fldb.flagsp flagspUnsigned 32-bit integer

fldb.getentrybyid_rqst_fsid_high FSID deleteentry HiUnsigned 32-bit integer

fldb.getentrybyid_rqst_fsid_low FSID getentrybyid LowUnsigned 32-bit integer

fldb.getentrybyid_rqst_voloper voloperUnsigned 32-bit integer

fldb.getentrybyid_rqst_voltype voltypeUnsigned 32-bit integer

fldb.getentrybyname_resp_cloneid_high fldb_getentrybyname_resp_cloneid_highUnsigned 32-bit integer

fldb.getentrybyname_resp_cloneid_low fldb_getentrybyname_resp_cloneid_lowUnsigned 32-bit integer

fldb.getentrybyname_resp_defaultmaxreplat fldb_getentrybyname_resp_defaultmaxreplatUnsigned 32-bit integer

fldb.getentrybyname_resp_flags fldb_getentrybyname_resp_flagsUnsigned 32-bit integer

fldb.getentrybyname_resp_hardmaxtotlat fldb_getentrybyname_resp_hardmaxtotlatUnsigned 32-bit integer

fldb.getentrybyname_resp_key_size fldb_getentrybyname_resp_key_sizeUnsigned 32-bit integer

fldb.getentrybyname_resp_key_t fldb_getentrybyname_resp_key_tString

fldb.getentrybyname_resp_maxtotallat fldb_getentrybyname_resp_maxtotallatUnsigned 32-bit integer

fldb.getentrybyname_resp_minpouncedally fldb_getentrybyname_resp_minpouncedallyUnsigned 32-bit integer

fldb.getentrybyname_resp_numservers fldb_getentrybyname_resp_numserversUnsigned 32-bit integer

1.0.3 2008-10-01 550

Page 551: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fldb.getentrybyname_resp_reclaimdally fldb_getentrybyname_resp_reclaimdallyUnsigned 32-bit integer

fldb.getentrybyname_resp_sitecookies fldb_getentrybyname_resp_sitecookiesUnsigned 32-bit integer

fldb.getentrybyname_resp_siteflags fldb_getentrybyname_resp_siteflagsUnsigned 32-bit integer

fldb.getentrybyname_resp_sitemaxreplat fldb_getentrybyname_resp_sitemaxreplatUnsigned 32-bit integer

fldb.getentrybyname_resp_sitepartition fldb_getentrybyname_resp_sitepartitionUnsigned 32-bit integer

fldb.getentrybyname_resp_spare1 fldb_getentrybyname_resp_spare1Unsigned 32-bit integer

fldb.getentrybyname_resp_spare2 fldb_getentrybyname_resp_spare2Unsigned 32-bit integer

fldb.getentrybyname_resp_spare3 fldb_getentrybyname_resp_spare3Unsigned 32-bit integer

fldb.getentrybyname_resp_spare4 fldb_getentrybyname_resp_spare4Unsigned 32-bit integer

fldb.getentrybyname_resp_test fldb_getentrybyname_resp_testUnsigned 8-bit integer

fldb.getentrybyname_resp_volid_high fldb_getentrybyname_resp_volid_highUnsigned 32-bit integer

fldb.getentrybyname_resp_volid_low fldb_getentrybyname_resp_volid_lowUnsigned 32-bit integer

fldb.getentrybyname_resp_voltype fldb_getentrybyname_resp_voltypeUnsigned 32-bit integer

fldb.getentrybyname_resp_volumetype fldb_getentrybyname_resp_volumetypeUnsigned 32-bit integer

fldb.getentrybyname_resp_whenlocked fldb_getentrybyname_resp_whenlockedUnsigned 32-bit integer

fldb.getentrybyname_rqst_key_size getentrybynameUnsigned 32-bit integer

fldb.getentrybyname_rqst_var1 getentrybyname var1Unsigned 32-bit integer

fldb.listentry_resp_count CountUnsigned 32-bit integer

fldb.listentry_resp_key_size Key SizeUnsigned 32-bit integer

fldb.listentry_resp_key_size2 key_size2Unsigned 32-bit integer

fldb.listentry_resp_key_t VolumeString

fldb.listentry_resp_key_t2 ServerString

1.0.3 2008-10-01 551

Page 552: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fldb.listentry_resp_next_index Next IndexUnsigned 32-bit integer

fldb.listentry_resp_voltype VolTypeUnsigned 32-bit integer

fldb.listentry_rqst_previous_index Previous IndexUnsigned 32-bit integer

fldb.listentry_rqst_var1 Var 1Unsigned 32-bit integer

fldb.namestring_size namestring sizeUnsigned 32-bit integer

fldb.nextstartp nextstartpUnsigned 32-bit integer

fldb.numwanted number wantedUnsigned 32-bit integer

fldb.opnum OperationUnsigned 16-bit integerOperation

fldb.principalName_size Principal Name SizeUnsigned 32-bit integer

fldb.principalName_size2 Principal Name Size2Unsigned 32-bit integer

fldb.releaselock_rqst_fsid_high FSID releaselock HiUnsigned 32-bit integer

fldb.releaselock_rqst_fsid_low FSID releaselock LowUnsigned 32-bit integer

fldb.releaselock_rqst_voloper voloperUnsigned 32-bit integer

fldb.releaselock_rqst_voltype voltypeUnsigned 32-bit integer

fldb.replaceentry_resp_st ErrorUnsigned 32-bit integer

fldb.replaceentry_resp_st2 ErrorUnsigned 32-bit integer

fldb.replaceentry_rqst_fsid_high FSID replaceentry HiUnsigned 32-bit integer

fldb.replaceentry_rqst_fsid_low FSID replaceentry LowUnsigned 32-bit integer

fldb.replaceentry_rqst_key_size Key SizeUnsigned 32-bit integer

fldb.replaceentry_rqst_key_t KeyString

fldb.replaceentry_rqst_voltype voltypeUnsigned 32-bit integer

fldb.setlock_resp_st ErrorUnsigned 32-bit integer

1.0.3 2008-10-01 552

Page 553: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fldb.setlock_resp_st2 ErrorUnsigned 32-bit integer

fldb.setlock_rqst_fsid_high FSID setlock HiUnsigned 32-bit integer

fldb.setlock_rqst_fsid_low FSID setlock LowUnsigned 32-bit integer

fldb.setlock_rqst_voloper voloperUnsigned 32-bit integer

fldb.setlock_rqst_voltype voltypeUnsigned 32-bit integer

fldb.spare2 spare2Unsigned 32-bit integer

fldb.spare3 spare3Unsigned 32-bit integer

fldb.spare4 spare4Unsigned 32-bit integer

fldb.spare5 spare5Unsigned 32-bit integer

fldb.uuid_objid objid

UUID

fldb.uuid_owner owner

UUID

fldb.vlconf.cellidhigh CellID HighUnsigned 32-bit integer

fldb.vlconf.cellidlow CellID LowUnsigned 32-bit integer

fldb.vlconf.hostname hostNameString

fldb.vlconf.name NameString

fldb.vlconf.numservers Number of ServersUnsigned 32-bit integer

fldb.vlconf.spare1 Spare1Unsigned 32-bit integer

fldb.vlconf.spare2 Spare2Unsigned 32-bit integer

fldb.vlconf.spare3 Spare3Unsigned 32-bit integer

fldb.vlconf.spare4 Spare4Unsigned 32-bit integer

fldb.vlconf.spare5 Spare5Unsigned 32-bit integer

fldb.vldbentry.afsflags AFS FlagsUnsigned 32-bit integer

1.0.3 2008-10-01 553

Page 554: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fldb.vldbentry.charspares Char SparesString

fldb.vldbentry.cloneidhigh CloneID HighUnsigned 32-bit integer

fldb.vldbentry.cloneidlow CloneID LowUnsigned 32-bit integer

fldb.vldbentry.defaultmaxreplicalatency Default Max Replica LatencyUnsigned 32-bit integer

fldb.vldbentry.hardmaxtotallatency Hard Max Total LatencyUnsigned 32-bit integer

fldb.vldbentry.lockername Locker NameString

fldb.vldbentry.maxtotallatency Max Total LatencyUnsigned 32-bit integer

fldb.vldbentry.minimumpouncedally Minimum Pounce DallyUnsigned 32-bit integer

fldb.vldbentry.nservers Number of ServersUnsigned 32-bit integer

fldb.vldbentry.reclaimdally Reclaim DallyUnsigned 32-bit integer

fldb.vldbentry.siteflags Site FlagsUnsigned 32-bit integer

fldb.vldbentry.sitemaxreplatency Site Max Replica LatenchUnsigned 32-bit integer

fldb.vldbentry.siteobjid Site Object ID

UUID

fldb.vldbentry.siteowner Site Owner

UUID

fldb.vldbentry.sitepartition Site PartitionUnsigned 32-bit integer

fldb.vldbentry.siteprincipal Principal NameString

fldb.vldbentry.spare1 Spare 1Unsigned 32-bit integer

fldb.vldbentry.spare2 Spare 2Unsigned 32-bit integer

fldb.vldbentry.spare3 Spare 3Unsigned 32-bit integer

fldb.vldbentry.spare4 Spare 4Unsigned 32-bit integer

fldb.vldbentry.volidshigh VolIDs highUnsigned 32-bit integer

fldb.vldbentry.volidslow VolIDs lowUnsigned 32-bit integer

1.0.3 2008-10-01 554

Page 555: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fldb.vldbentry.voltypes VolTypesUnsigned 32-bit integer

fldb.vldbentry.volumename VolumeNameString

fldb.vldbentry.volumetype VolumeTypeUnsigned 32-bit integer

fldb.vldbentry.whenlocked When LockedUnsigned 32-bit integer

fldb.volid_high volid highUnsigned 32-bit integer

fldb.volid_low volid lowUnsigned 32-bit integer

fldb.voltype voltypeUnsigned 32-bit integer

DCE DFS ICL RPC (icl_rpc)

icl_rpc.opnum OperationUnsigned 16-bit integerOperation

DCE DFSReplication Server ( rep_proc)

rep_proc.opnum OperationUnsigned 16-bit integerOperation

DCE DFSToken Server ( tkn4int)

tkn4int.opnum OperationUnsigned 16-bit integerOperation

DCE Distributed Time Service Local Server (dtsstime_req)

dtsstime_req.opnum OperationUnsigned 16-bit integerOperation

DCE Distributed Time Service Provider (dtsprovider)

dtsprovider.opnum OperationUnsigned 16-bit integerOperation

dtsprovider.status StatusUnsigned 32-bit integerReturn code, status of executed command

DCE Name Service (rs_pgo)

hf_error_status_t hf_error_status_tUnsigned 32-bit integer

hf_rgy_acct_user_flags_t hf_rgy_acct_user_flags_tUnsigned 32-bit integer

1.0.3 2008-10-01 555

Page 556: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

hf_rgy_get_rqst_key_size hf_rgy_get_rqst_key_sizeUnsigned 32-bit integer

hf_rgy_get_rqst_key_t hf_rgy_get_rqst_key_tUnsigned 32-bit integer

hf_rgy_get_rqst_name_domain hf_rgy_get_rqst_name_domainUnsigned 32-bit integer

hf_rgy_get_rqst_var hf_rgy_get_rqst_varUnsigned 32-bit integer

hf_rgy_get_rqst_var2 hf_rgy_get_rqst_var2Unsigned 32-bit integer

hf_rgy_is_member_rqst_key1 hf_rgy_is_member_rqst_key1Unsigned 32-bit integer

hf_rgy_is_member_rqst_key1_size hf_rgy_is_member_rqst_key1_sizeUnsigned 32-bit integer

hf_rgy_is_member_rqst_key2 hf_rgy_is_member_rqst_key2Unsigned 32-bit integer

hf_rgy_is_member_rqst_key2_size hf_rgy_is_member_rqst_key2_sizeUnsigned 32-bit integer

hf_rgy_is_member_rqst_var1 hf_rgy_is_member_rqst_var1Unsigned 32-bit integer

hf_rgy_is_member_rqst_var2 hf_rgy_is_member_rqst_var2Unsigned 32-bit integer

hf_rgy_is_member_rqst_var3 hf_rgy_is_member_rqst_var3Unsigned 32-bit integer

hf_rgy_is_member_rqst_var4 hf_rgy_is_member_rqst_var4Unsigned 32-bit integer

hf_rgy_key_transfer_rqst_var1 hf_rgy_key_transfer_rqst_var1Unsigned 32-bit integer

hf_rgy_key_transfer_rqst_var2 hf_rgy_key_transfer_rqst_var2Unsigned 32-bit integer

hf_rgy_key_transfer_rqst_var3 hf_rgy_key_transfer_rqst_var3Unsigned 32-bit integer

hf_rgy_name_domain hf_rgy_name_domainUnsigned 32-bit integer

hf_rgy_sec_rgy_name_max_len hf_rgy_sec_rgy_name_max_lenUnsigned 32-bit integer

hf_rgy_sec_rgy_name_t hf_rgy_sec_rgy_name_tUnsigned 32-bit integer

hf_rgy_sec_rgy_name_t_size hf_rgy_sec_rgy_name_t_sizeUnsigned 32-bit integer

hf_rs_pgo_id_key_t hf_rs_pgo_id_key_tUnsigned 32-bit integer

hf_rs_pgo_query_key_t hf_rs_pgo_query_key_tUnsigned 32-bit integer

1.0.3 2008-10-01 556

Page 557: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

hf_rs_pgo_query_result_t hf_rs_pgo_query_result_tUnsigned 32-bit integer

hf_rs_pgo_query_t hf_rs_pgo_query_tUnsigned 32-bit integer

hf_rs_pgo_unix_num_key_t hf_rs_pgo_unix_num_key_tUnsigned 32-bit integer

hf_rs_sec_rgy_pgo_item_t_quota hf_rs_sec_rgy_pgo_item_t_quotaUnsigned 32-bit integer

hf_rs_sec_rgy_pgo_item_t_unix_num hf_rs_sec_rgy_pgo_item_t_unix_numUnsigned 32-bit integer

hf_rs_timeval hf_rs_timevalTime duration

hf_rs_uuid1 hf_rs_uuid1

UUID

hf_rs_var1 hf_rs_var1Unsigned 32-bit integer

hf_sec_attr_component_name_t_handle hf_sec_attr_component_name_t_handleUnsigned 32-bit integer

hf_sec_attr_component_name_t_valid hf_sec_attr_component_name_t_validUnsigned 32-bit integer

hf_sec_passwd_type_t hf_sec_passwd_type_tUnsigned 32-bit integer

hf_sec_passwd_version_t hf_sec_passwd_version_tUnsigned 32-bit integer

hf_sec_rgy_acct_admin_flags hf_sec_rgy_acct_admin_flagsUnsigned 32-bit integer

hf_sec_rgy_acct_auth_flags_t hf_sec_rgy_acct_auth_flags_tUnsigned 32-bit integer

hf_sec_rgy_acct_key_t hf_sec_rgy_acct_key_tUnsigned 32-bit integer

hf_sec_rgy_domain_t hf_sec_rgy_domain_tUnsigned 32-bit integer

hf_sec_rgy_name_t_principalName_string hf_sec_rgy_name_t_principalName_stringString

hf_sec_rgy_name_t_size hf_sec_rgy_name_t_sizeUnsigned 32-bit integer

hf_sec_rgy_pgo_flags_t hf_sec_rgy_pgo_flags_tUnsigned 32-bit integer

hf_sec_rgy_pgo_item_t hf_sec_rgy_pgo_item_tUnsigned 32-bit integer

hf_sec_rgy_pname_t_principalName_string hf_sec_rgy_pname_t_principalName_stringString

hf_sec_rgy_pname_t_size hf_sec_rgy_pname_t_sizeUnsigned 32-bit integer

1.0.3 2008-10-01 557

Page 558: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

hf_sec_rgy_unix_sid_t_group hf_sec_rgy_unix_sid_t_groupUnsigned 32-bit integer

hf_sec_rgy_unix_sid_t_org hf_sec_rgy_unix_sid_t_orgUnsigned 32-bit integer

hf_sec_rgy_unix_sid_t_person hf_sec_rgy_unix_sid_t_personUnsigned 32-bit integer

hf_sec_timeval_sec_t hf_sec_timeval_sec_tUnsigned 32-bit integer

rs_pgo.opnum OperationUnsigned 16-bit integerOperation

DCE RPC (dcerpc)

dcerpc.array.actual_count Actual CountUnsigned 32-bit integerActual Count: Actual number of elements in the array

dcerpc.array.buffer BufferByte arrayBuffer: Buffer containing elements of the array

dcerpc.array.max_count Max CountUnsigned 32-bit integerMaximum Count: Number of elements in the array

dcerpc.array.offset OffsetUnsigned 32-bit integerOffset for first element in array

dcerpc.auth_ctx_id Auth Context IDUnsigned 32-bit integer

dcerpc.auth_level Auth levelUnsigned 8-bit integer

dcerpc.auth_pad_len Auth pad lenUnsigned 8-bit integer

dcerpc.auth_rsrvd Auth RsrvdUnsigned 8-bit integer

dcerpc.auth_type Auth typeUnsigned 8-bit integer

dcerpc.cn_ack_reason Ack reasonUnsigned 16-bit integer

dcerpc.cn_ack_result Ack resultUnsigned 16-bit integer

dcerpc.cn_ack_trans_id Transfer Syntax

dcerpc.cn_ack_trans_ver Syntax verUnsigned 32-bit integer

dcerpc.cn_alloc_hint Alloc hintUnsigned 32-bit integer

dcerpc.cn_assoc_group Assoc GroupUnsigned 32-bit integer

1.0.3 2008-10-01 558

Page 559: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcerpc.cn_auth_len Auth LengthUnsigned 16-bit integer

dcerpc.cn_bind_abstract_syntax Abstract SyntaxNo value

dcerpc.cn_bind_if_ver Interface VerUnsigned 16-bit integer

dcerpc.cn_bind_if_ver_minor Interface Ver MinorUnsigned 16-bit integer

dcerpc.cn_bind_to_uuid Interface UUID

dcerpc.cn_bind_trans Transfer SyntaxNo value

dcerpc.cn_bind_trans_id ID

dcerpc.cn_bind_trans_ver verUnsigned 32-bit integer

dcerpc.cn_call_id Call IDUnsigned 32-bit integer

dcerpc.cn_cancel_count Cancel countUnsigned 8-bit integer

dcerpc.cn_ctx_id Context IDUnsigned 16-bit integer

dcerpc.cn_ctx_item Ctx ItemNo value

dcerpc.cn_deseg_req Desegmentation RequiredUnsigned 32-bit integer

dcerpc.cn_flags Packet FlagsUnsigned 8-bit integer

dcerpc.cn_flags.cancel_pending Cancel PendingBoolean

dcerpc.cn_flags.dne Did Not ExecuteBoolean

dcerpc.cn_flags.first_frag First FragBoolean

dcerpc.cn_flags.last_frag Last FragBoolean

dcerpc.cn_flags.maybe MaybeBoolean

dcerpc.cn_flags.mpx MultiplexBoolean

dcerpc.cn_flags.object ObjectBoolean

dcerpc.cn_flags.reserved ReservedBoolean

dcerpc.cn_frag_len Frag LengthUnsigned 16-bit integer

1.0.3 2008-10-01 559

Page 560: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcerpc.cn_max_recv Max Recv FragUnsigned 16-bit integer

dcerpc.cn_max_xmit Max Xmit FragUnsigned 16-bit integer

dcerpc.cn_num_ctx_items Num Ctx ItemsUnsigned 8-bit integer

dcerpc.cn_num_protocols Number of protocolsUnsigned 8-bit integer

dcerpc.cn_num_results Num resultsUnsigned 8-bit integer

dcerpc.cn_num_trans_items Num Trans ItemsUnsigned 8-bit integer

dcerpc.cn_protocol_ver_major Protocol major versionUnsigned 8-bit integer

dcerpc.cn_protocol_ver_minor Protocol minor versionUnsigned 8-bit integer

dcerpc.cn_reject_reason Reject reasonUnsigned 16-bit integer

dcerpc.cn_sec_addr Scndry AddrString

dcerpc.cn_sec_addr_len Scndry Addr lenUnsigned 16-bit integer

dcerpc.cn_status StatusUnsigned 32-bit integer

dcerpc.dg_act_id Activity

dcerpc.dg_ahint Activity HintUnsigned 16-bit integer

dcerpc.dg_auth_proto Auth protoUnsigned 8-bit integer

dcerpc.dg_cancel_id Cancel IDUnsigned 32-bit integer

dcerpc.dg_cancel_vers Cancel VersionUnsigned 32-bit integer

dcerpc.dg_flags1 Flags1Unsigned 8-bit integer

dcerpc.dg_flags1_broadcast BroadcastBoolean

dcerpc.dg_flags1_frag FragmentBoolean

dcerpc.dg_flags1_idempotent IdempotentBoolean

dcerpc.dg_flags1_last_frag Last FragmentBoolean

dcerpc.dg_flags1_maybe MaybeBoolean

1.0.3 2008-10-01 560

Page 561: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcerpc.dg_flags1_nofack No FackBoolean

dcerpc.dg_flags1_rsrvd_01 ReservedBoolean

dcerpc.dg_flags1_rsrvd_80 ReservedBoolean

dcerpc.dg_flags2 Flags2Unsigned 8-bit integer

dcerpc.dg_flags2_cancel_pending Cancel PendingBoolean

dcerpc.dg_flags2_rsrvd_01 ReservedBoolean

dcerpc.dg_flags2_rsrvd_04 ReservedBoolean

dcerpc.dg_flags2_rsrvd_08 ReservedBoolean

dcerpc.dg_flags2_rsrvd_10 ReservedBoolean

dcerpc.dg_flags2_rsrvd_20 ReservedBoolean

dcerpc.dg_flags2_rsrvd_40 ReservedBoolean

dcerpc.dg_flags2_rsrvd_80 ReservedBoolean

dcerpc.dg_frag_len Fragment lenUnsigned 16-bit integer

dcerpc.dg_frag_num Fragment numUnsigned 16-bit integer

dcerpc.dg_if_id Interface

dcerpc.dg_if_ver Interface VerUnsigned 32-bit integer

dcerpc.dg_ihint Interface HintUnsigned 16-bit integer

dcerpc.dg_seqnum Sequence numUnsigned 32-bit integer

dcerpc.dg_serial_hi Serial HighUnsigned 8-bit integer

dcerpc.dg_serial_lo Serial LowUnsigned 8-bit integer

dcerpc.dg_server_boot Server boot timeDate/Time stamp

dcerpc.dg_status StatusUnsigned 32-bit integer

dcerpc.drep Data RepresentationByte array

1.0.3 2008-10-01 561

Page 562: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcerpc.drep.byteorder Byte orderUnsigned 8-bit integer

dcerpc.drep.character CharacterUnsigned 8-bit integer

dcerpc.drep.fp Floating-pointUnsigned 8-bit integer

dcerpc.fack_max_frag_size Max Frag SizeUnsigned 32-bit integer

dcerpc.fack_max_tsdu Max TSDUUnsigned 32-bit integer

dcerpc.fack_selack Selective ACKUnsigned 32-bit integer

dcerpc.fack_selack_len Selective ACK LenUnsigned 16-bit integer

dcerpc.fack_serial_num Serial NumUnsigned 16-bit integer

dcerpc.fack_vers FACK VersionUnsigned 8-bit integer

dcerpc.fack_window_size Window SizeUnsigned 16-bit integer

dcerpc.fragment DCE/RPC FragmentFrame numberDCE/RPC Fragment

dcerpc.fragment.error Defragmentation errorFrame numberDefragmentation error due to illegal fragments

dcerpc.fragment.multipletails Multiple tail fragments foundBooleanSeveral tails were found when defragmenting the packet

dcerpc.fragment.overlap Fragment overlapBooleanFragment overlaps with other fragments

dcerpc.fragment.overlap.conflict Conflicting data in fragment overlapBooleanOverlapping fragments contained conflicting data

dcerpc.fragment.toolongfragment Fragment too longBooleanFragment contained data past end of packet

dcerpc.fragments Reassembled DCE/RPC FragmentsNo valueDCE/RPC Fragments

dcerpc.krb5_av.auth_verifier Authentication VerifierByte array

dcerpc.krb5_av.key_vers_num Key Version NumberUnsigned 8-bit integer

1.0.3 2008-10-01 562

Page 563: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcerpc.krb5_av.prot_level Protection LevelUnsigned 8-bit integer

dcerpc.nt.acb.autolock Account is autolockedBooleanIf this account has been autolocked

dcerpc.nt.acb.disabled Account disabledBooleanIf this account is enabled or disabled

dcerpc.nt.acb.domtrust Interdomain trust accountBooleanInterdomain trust account

dcerpc.nt.acb.homedirreq Home dir requiredBooleanIs homedirs required for this account?

dcerpc.nt.acb.mns MNS logon user accountBooleanMNS logon user account

dcerpc.nt.acb.normal Normal user accountBooleanIf this is a normal user account

dcerpc.nt.acb.pwnoexp Password expiresBooleanIf this account expires or not

dcerpc.nt.acb.pwnotreq Password requiredBooleanIf a password is required for this account?

dcerpc.nt.acb.svrtrust Server trust accountBooleanServer trust account

dcerpc.nt.acb.tempdup Temporary duplicate accountBooleanIf this is a temporary duplicate account

dcerpc.nt.acb.wstrust Workstation trust accountBooleanWorkstation trust account

dcerpc.nt.acct_ctrl Acct CtrlUnsigned 32-bit integerAcct CTRL

dcerpc.nt.attr AttributesUnsigned 32-bit integer

dcerpc.nt.close_frame Frame handle closedFrame numberFrame handle closed

dcerpc.nt.count CountUnsigned 32-bit integerNumber of elements in following array

1.0.3 2008-10-01 563

Page 564: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcerpc.nt.domain_sid Domain SIDStringThe Domain SID

dcerpc.nt.guid GUID

GUID (uuid for groups?)

dcerpc.nt.logonhours.divisions DivisionsUnsigned 16-bit integerNumber of divisions for LOGON_HOURS

dcerpc.nt.open_frame Frame handle openedFrame numberFrame handle opened

dcerpc.nt.str.len LengthUnsigned 16-bit integerLength of string in short integers

dcerpc.nt.str.size SizeUnsigned 16-bit integerSize of string in short integers

dcerpc.nt.unknown.char Unknown charUnsigned 8-bit integerUnknown char. If you know what this is, contact wireshark developers.

dcerpc.obj_id Object

dcerpc.op OperationUnsigned 16-bit integer

dcerpc.opnum OpnumUnsigned 16-bit integer

dcerpc.pkt_type Packet typeUnsigned 8-bit integer

dcerpc.reassembled_in Reassembled PDU in frameFrame numberThe DCE/RPC PDU is completely reassembled in the packet with this number

dcerpc.referent_id Referent IDUnsigned 32-bit integerReferent ID for this NDR encoded pointer

dcerpc.request_in Request in frameFrame numberThis packet is a response to the packet with this number

dcerpc.response_in Response in frameFrame numberThis packet will be responded in the packet with this number

dcerpc.server_accepting_cancels Server accepting cancelsBoolean

dcerpc.time Time from requestTime durationTime between Request and Response for DCE-RPC calls

dcerpc.unknown_if_id Unknown DCERPC interface idBoolean

1.0.3 2008-10-01 564

Page 565: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcerpc.ver VersionUnsigned 8-bit integer

dcerpc.ver_minor Version (minor)Unsigned 8-bit integer

DCE Security ID Mapper (secidmap)

secidmap.opnum OperationUnsigned 16-bit integerOperation

DCE/DFS BUDB (budb)

budb.AddVolume.vol volNo value

budb.AddVolumes.cnt cntUnsigned 32-bit integer

budb.AddVolumes.vol volNo value

budb.CreateDump.dump dumpNo value

budb.DbHeader.cell cellString

budb.DbHeader.created createdSigned 32-bit integer

budb.DbHeader.dbversion dbversionSigned 32-bit integer

budb.DbHeader.lastDumpId lastDumpIdUnsigned 32-bit integer

budb.DbHeader.lastInstanceId lastInstanceIdUnsigned 32-bit integer

budb.DbHeader.lastTapeId lastTapeIdUnsigned 32-bit integer

budb.DbHeader.spare1 spare1Unsigned 32-bit integer

budb.DbHeader.spare2 spare2Unsigned 32-bit integer

budb.DbHeader.spare3 spare3Unsigned 32-bit integer

budb.DbHeader.spare4 spare4Unsigned 32-bit integer

budb.DbVerify.host hostSigned 32-bit integer

budb.DbVerify.orphans orphansSigned 32-bit integer

budb.DbVerify.status statusSigned 32-bit integer

1.0.3 2008-10-01 565

Page 566: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

budb.DeleteDump.id idUnsigned 32-bit integer

budb.DeleteTape.tape tapeNo value

budb.DeleteVDP.curDumpId curDumpIdSigned 32-bit integer

budb.DeleteVDP.dsname dsnameString

budb.DeleteVDP.dumpPath dumpPathString

budb.DumpDB.charListPtr charListPtrNo value

budb.DumpDB.flags flagsSigned 32-bit integer

budb.DumpDB.maxLength maxLengthSigned 32-bit integer

budb.FindClone.cloneSpare cloneSpareUnsigned 32-bit integer

budb.FindClone.clonetime clonetimeUnsigned 32-bit integer

budb.FindClone.dumpID dumpIDSigned 32-bit integer

budb.FindClone.volName volNameString

budb.FindDump.beforeDate beforeDateUnsigned 32-bit integer

budb.FindDump.dateSpare dateSpareUnsigned 32-bit integer

budb.FindDump.deptr deptrNo value

budb.FindDump.volName volNameString

budb.FindLatestDump.dname dnameString

budb.FindLatestDump.dumpentry dumpentryNo value

budb.FindLatestDump.vsname vsnameString

budb.FinishDump.dump dumpNo value

budb.FinishTape.tape tapeNo value

budb.FreeAllLocks.instanceId instanceIdUnsigned 32-bit integer

1.0.3 2008-10-01 566

Page 567: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

budb.FreeLock.lockHandle lockHandleUnsigned 32-bit integer

budb.GetDumps.dbUpdate dbUpdateSigned 32-bit integer

budb.GetDumps.dumps dumpsNo value

budb.GetDumps.end endSigned 32-bit integer

budb.GetDumps.flags flagsSigned 32-bit integer

budb.GetDumps.index indexSigned 32-bit integer

budb.GetDumps.majorVersion majorVersionSigned 32-bit integer

budb.GetDumps.name nameString

budb.GetDumps.nextIndex nextIndexSigned 32-bit integer

budb.GetDumps.start startSigned 32-bit integer

budb.GetInstanceId.instanceId instanceIdUnsigned 32-bit integer

budb.GetLock.expiration expirationSigned 32-bit integer

budb.GetLock.instanceId instanceIdUnsigned 32-bit integer

budb.GetLock.lockHandle lockHandleUnsigned 32-bit integer

budb.GetLock.lockName lockNameSigned 32-bit integer

budb.GetServerInterfaces.serverInterfacesP serverInterfacesPNo value

budb.GetTapes.dbUpdate dbUpdateSigned 32-bit integer

budb.GetTapes.end endSigned 32-bit integer

budb.GetTapes.flags flagsSigned 32-bit integer

budb.GetTapes.index indexSigned 32-bit integer

budb.GetTapes.majorVersion majorVersionSigned 32-bit integer

budb.GetTapes.name nameString

1.0.3 2008-10-01 567

Page 568: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

budb.GetTapes.nextIndex nextIndexSigned 32-bit integer

budb.GetTapes.start startSigned 32-bit integer

budb.GetTapes.tapes tapesNo value

budb.GetText.charListPtr charListPtrNo value

budb.GetText.lockHandle lockHandleSigned 32-bit integer

budb.GetText.maxLength maxLengthSigned 32-bit integer

budb.GetText.nextOffset nextOffsetSigned 32-bit integer

budb.GetText.offset offsetSigned 32-bit integer

budb.GetText.textType textTypeSigned 32-bit integer

budb.GetTextVersion.textType textTypeSigned 32-bit integer

budb.GetTextVersion.tversion tversionSigned 32-bit integer

budb.GetVolumes.dbUpdate dbUpdateSigned 32-bit integer

budb.GetVolumes.end endSigned 32-bit integer

budb.GetVolumes.flags flagsSigned 32-bit integer

budb.GetVolumes.index indexSigned 32-bit integer

budb.GetVolumes.majorVersion majorVersionSigned 32-bit integer

budb.GetVolumes.name nameString

budb.GetVolumes.nextIndex nextIndexSigned 32-bit integer

budb.GetVolumes.start startSigned 32-bit integer

budb.GetVolumes.volumes volumesNo value

budb.RestoreDbHeader.header headerNo value

budb.SaveText.charListPtr charListPtrNo value

1.0.3 2008-10-01 568

Page 569: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

budb.SaveText.flags flagsSigned 32-bit integer

budb.SaveText.lockHandle lockHandleSigned 32-bit integer

budb.SaveText.offset offsetSigned 32-bit integer

budb.SaveText.textType textTypeSigned 32-bit integer

budb.T_DumpDatabase.filename filenameString

budb.T_DumpHashTable.filename filenameString

budb.T_DumpHashTable.type typeSigned 32-bit integer

budb.T_GetVersion.majorVersion majorVersionSigned 32-bit integer

budb.UseTape.new newSigned 32-bit integer

budb.UseTape.tape tapeNo value

budb.charListT.charListT_len charListT_lenUnsigned 32-bit integer

budb.charListT.charListT_val charListT_valUnsigned 8-bit integer

budb.dbVolume.clone cloneDate/Time stamp

budb.dbVolume.dump dumpUnsigned 32-bit integer

budb.dbVolume.flags flagsUnsigned 32-bit integer

budb.dbVolume.id idUnsigned 64-bit integer

budb.dbVolume.incTime incTimeDate/Time stamp

budb.dbVolume.nBytes nBytesSigned 32-bit integer

budb.dbVolume.nFrags nFragsSigned 32-bit integer

budb.dbVolume.name nameString

budb.dbVolume.partition partitionSigned 32-bit integer

budb.dbVolume.position positionSigned 32-bit integer

1.0.3 2008-10-01 569

Page 570: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

budb.dbVolume.seq seqSigned 32-bit integer

budb.dbVolume.server serverString

budb.dbVolume.spare1 spare1Unsigned 32-bit integer

budb.dbVolume.spare2 spare2Unsigned 32-bit integer

budb.dbVolume.spare3 spare3Unsigned 32-bit integer

budb.dbVolume.spare4 spare4Unsigned 32-bit integer

budb.dbVolume.startByte startByteSigned 32-bit integer

budb.dbVolume.tape tapeString

budb.dfs_interfaceDescription.interface_uuid interface_uuid

budb.dfs_interfaceDescription.spare0 spare0Unsigned 32-bit integer

budb.dfs_interfaceDescription.spare1 spare1Unsigned 32-bit integer

budb.dfs_interfaceDescription.spare2 spare2Unsigned 32-bit integer

budb.dfs_interfaceDescription.spare3 spare3Unsigned 32-bit integer

budb.dfs_interfaceDescription.spare4 spare4Unsigned 32-bit integer

budb.dfs_interfaceDescription.spare5 spare5Unsigned 32-bit integer

budb.dfs_interfaceDescription.spare6 spare6Unsigned 32-bit integer

budb.dfs_interfaceDescription.spare7 spare7Unsigned 32-bit integer

budb.dfs_interfaceDescription.spare8 spare8Unsigned 32-bit integer

budb.dfs_interfaceDescription.spare9 spare9Unsigned 32-bit integer

budb.dfs_interfaceDescription.spareText spareTextUnsigned 8-bit integer

budb.dfs_interfaceDescription.vers_major vers_majorUnsigned 16-bit integer

budb.dfs_interfaceDescription.vers_minor vers_minorUnsigned 16-bit integer

budb.dfs_interfaceDescription.vers_provider vers_providerUnsigned 32-bit integer

1.0.3 2008-10-01 570

Page 571: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

budb.dfs_interfaceList.dfs_interfaceList_len dfs_interfaceList_lenUnsigned 32-bit integer

budb.dfs_interfaceList.dfs_interfaceList_val dfs_interfaceList_valNo value

budb.dumpEntry.created createdDate/Time stamp

budb.dumpEntry.dumpPath dumpPathString

budb.dumpEntry.dumper dumperNo value

budb.dumpEntry.flags flagsSigned 32-bit integer

budb.dumpEntry.id idUnsigned 32-bit integer

budb.dumpEntry.incTime incTimeDate/Time stamp

budb.dumpEntry.level levelSigned 32-bit integer

budb.dumpEntry.nVolumes nVolumesSigned 32-bit integer

budb.dumpEntry.name nameString

budb.dumpEntry.parent parentUnsigned 32-bit integer

budb.dumpEntry.spare1 spare1Unsigned 32-bit integer

budb.dumpEntry.spare2 spare2Unsigned 32-bit integer

budb.dumpEntry.spare3 spare3Unsigned 32-bit integer

budb.dumpEntry.spare4 spare4Unsigned 32-bit integer

budb.dumpEntry.tapes tapesNo value

budb.dumpEntry.volumeSetName volumeSetNameString

budb.dumpList.dumpList_len dumpList_lenUnsigned 32-bit integer

budb.dumpList.dumpList_val dumpList_valNo value

budb.opnum OperationUnsigned 16-bit integer

budb.principal.cell cellString

1.0.3 2008-10-01 571

Page 572: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

budb.principal.instance instanceString

budb.principal.name nameString

budb.principal.spare spareString

budb.principal.spare1 spare1Unsigned 32-bit integer

budb.principal.spare2 spare2Unsigned 32-bit integer

budb.principal.spare3 spare3Unsigned 32-bit integer

budb.principal.spare4 spare4Unsigned 32-bit integer

budb.rc Return codeUnsigned 32-bit integer

budb.structDumpHeader.size sizeSigned 32-bit integer

budb.structDumpHeader.spare1 spare1Unsigned 32-bit integer

budb.structDumpHeader.spare2 spare2Unsigned 32-bit integer

budb.structDumpHeader.spare3 spare3Unsigned 32-bit integer

budb.structDumpHeader.spare4 spare4Unsigned 32-bit integer

budb.structDumpHeader.structversion structversionSigned 32-bit integer

budb.structDumpHeader.type typeSigned 32-bit integer

budb.tapeEntry.dump dumpUnsigned 32-bit integer

budb.tapeEntry.expires expiresDate/Time stamp

budb.tapeEntry.flags flagsUnsigned 32-bit integer

budb.tapeEntry.mediaType mediaTypeSigned 32-bit integer

budb.tapeEntry.nBytes nBytesUnsigned 32-bit integer

budb.tapeEntry.nFiles nFilesSigned 32-bit integer

budb.tapeEntry.nMBytes nMBytesUnsigned 32-bit integer

1.0.3 2008-10-01 572

Page 573: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

budb.tapeEntry.nVolumes nVolumesSigned 32-bit integer

budb.tapeEntry.name nameString

budb.tapeEntry.seq seqSigned 32-bit integer

budb.tapeEntry.spare1 spare1Unsigned 32-bit integer

budb.tapeEntry.spare2 spare2Unsigned 32-bit integer

budb.tapeEntry.spare3 spare3Unsigned 32-bit integer

budb.tapeEntry.spare4 spare4Unsigned 32-bit integer

budb.tapeEntry.tapeid tapeidSigned 32-bit integer

budb.tapeEntry.useCount useCountSigned 32-bit integer

budb.tapeEntry.written writtenDate/Time stamp

budb.tapeList.tapeList_len tapeList_lenUnsigned 32-bit integer

budb.tapeList.tapeList_val tapeList_valNo value

budb.tapeSet.a aSigned 32-bit integer

budb.tapeSet.b bSigned 32-bit integer

budb.tapeSet.format formatString

budb.tapeSet.id idSigned 32-bit integer

budb.tapeSet.maxTapes maxTapesSigned 32-bit integer

budb.tapeSet.spare1 spare1Unsigned 32-bit integer

budb.tapeSet.spare2 spare2Unsigned 32-bit integer

budb.tapeSet.spare3 spare3Unsigned 32-bit integer

budb.tapeSet.spare4 spare4Unsigned 32-bit integer

budb.tapeSet.tapeServer tapeServerString

1.0.3 2008-10-01 573

Page 574: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

budb.volumeEntry.clone cloneDate/Time stamp

budb.volumeEntry.dump dumpUnsigned 32-bit integer

budb.volumeEntry.flags flagsUnsigned 32-bit integer

budb.volumeEntry.id idUnsigned 64-bit integer

budb.volumeEntry.incTime incTimeDate/Time stamp

budb.volumeEntry.nBytes nBytesSigned 32-bit integer

budb.volumeEntry.nFrags nFragsSigned 32-bit integer

budb.volumeEntry.name nameString

budb.volumeEntry.partition partitionSigned 32-bit integer

budb.volumeEntry.position positionSigned 32-bit integer

budb.volumeEntry.seq seqSigned 32-bit integer

budb.volumeEntry.server serverString

budb.volumeEntry.spare1 spare1Unsigned 32-bit integer

budb.volumeEntry.spare2 spare2Unsigned 32-bit integer

budb.volumeEntry.spare3 spare3Unsigned 32-bit integer

budb.volumeEntry.spare4 spare4Unsigned 32-bit integer

budb.volumeEntry.startByte startByteSigned 32-bit integer

budb.volumeEntry.tape tapeString

budb.volumeList.volumeList_len volumeList_lenUnsigned 32-bit integer

budb.volumeList.volumeList_val volumeList_valNo value

DCE/RPC BUTC (butc)

butc.BUTC_AbortDump.dumpID dumpIDSigned 32-bit integer

1.0.3 2008-10-01 574

Page 575: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

butc.BUTC_EndStatus.taskId taskIdUnsigned 32-bit integer

butc.BUTC_GetStatus.statusPtr statusPtrNo value

butc.BUTC_GetStatus.taskId taskIdUnsigned 32-bit integer

butc.BUTC_LabelTape.label labelNo value

butc.BUTC_LabelTape.taskId taskIdUnsigned 32-bit integer

butc.BUTC_PerformDump.dumpID dumpIDSigned 32-bit integer

butc.BUTC_PerformDump.dumps dumpsNo value

butc.BUTC_PerformDump.tcdiPtr tcdiPtrNo value

butc.BUTC_PerformRestore.dumpID dumpIDSigned 32-bit integer

butc.BUTC_PerformRestore.dumpSetName dumpSetNameString

butc.BUTC_PerformRestore.restores restoresNo value

butc.BUTC_ReadLabel.taskId taskIdUnsigned 32-bit integer

butc.BUTC_RequestAbort.taskId taskIdUnsigned 32-bit integer

butc.BUTC_RestoreDb.taskId taskIdUnsigned 32-bit integer

butc.BUTC_SaveDb.taskId taskIdUnsigned 32-bit integer

butc.BUTC_ScanDumps.addDbFlag addDbFlagSigned 32-bit integer

butc.BUTC_ScanDumps.taskId taskIdUnsigned 32-bit integer

butc.BUTC_ScanStatus.flags flagsUnsigned 32-bit integer

butc.BUTC_ScanStatus.statusPtr statusPtrNo value

butc.BUTC_ScanStatus.taskId taskIdUnsigned 32-bit integer

butc.BUTC_TCInfo.tciptr tciptrNo value

butc.Restore_flags.TC_RESTORE_CREATE TC_RESTORE_CREATEBoolean

1.0.3 2008-10-01 575

Page 576: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

butc.Restore_flags.TC_RESTORE_INCR TC_RESTORE_INCRBoolean

butc.afsNetAddr.data dataUnsigned 8-bit integer

butc.afsNetAddr.type typeUnsigned 16-bit integer

butc.opnum OperationUnsigned 16-bit integer

butc.rc Return codeUnsigned 32-bit integer

butc.tc_dumpArray.tc_dumpArray tc_dumpArrayNo value

butc.tc_dumpArray.tc_dumpArray_len tc_dumpArray_lenUnsigned 32-bit integer

butc.tc_dumpDesc.cloneDate cloneDateDate/Time stamp

butc.tc_dumpDesc.date dateDate/Time stamp

butc.tc_dumpDesc.hostAddr hostAddrNo value

butc.tc_dumpDesc.name nameString

butc.tc_dumpDesc.partition partitionSigned 32-bit integer

butc.tc_dumpDesc.spare1 spare1Unsigned 32-bit integer

butc.tc_dumpDesc.spare2 spare2Unsigned 32-bit integer

butc.tc_dumpDesc.spare3 spare3Unsigned 32-bit integer

butc.tc_dumpDesc.spare4 spare4Unsigned 32-bit integer

butc.tc_dumpDesc.vid vidUnsigned 64-bit integer

butc.tc_dumpInterface.dumpLevel dumpLevelSigned 32-bit integer

butc.tc_dumpInterface.dumpName dumpNameString

butc.tc_dumpInterface.dumpPath dumpPathString

butc.tc_dumpInterface.parentDumpId parentDumpIdSigned 32-bit integer

butc.tc_dumpInterface.spare1 spare1Unsigned 32-bit integer

1.0.3 2008-10-01 576

Page 577: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

butc.tc_dumpInterface.spare2 spare2Unsigned 32-bit integer

butc.tc_dumpInterface.spare3 spare3Unsigned 32-bit integer

butc.tc_dumpInterface.spare4 spare4Unsigned 32-bit integer

butc.tc_dumpInterface.tapeSet tapeSetNo value

butc.tc_dumpInterface.volumeSetName volumeSetNameString

butc.tc_dumpStat.bytesDumped bytesDumpedSigned 32-bit integer

butc.tc_dumpStat.dumpID dumpIDSigned 32-bit integer

butc.tc_dumpStat.flags flagsSigned 32-bit integer

butc.tc_dumpStat.numVolErrs numVolErrsSigned 32-bit integer

butc.tc_dumpStat.spare1 spare1Unsigned 32-bit integer

butc.tc_dumpStat.spare2 spare2Unsigned 32-bit integer

butc.tc_dumpStat.spare3 spare3Unsigned 32-bit integer

butc.tc_dumpStat.spare4 spare4Unsigned 32-bit integer

butc.tc_dumpStat.volumeBeingDumped volumeBeingDumpedUnsigned 64-bit integer

butc.tc_restoreArray.tc_restoreArray_len tc_restoreArray_lenUnsigned 32-bit integer

butc.tc_restoreArray.tc_restoreArray_val tc_restoreArray_valNo value

butc.tc_restoreDesc.flags flagsUnsigned 32-bit integer

butc.tc_restoreDesc.frag fragSigned 32-bit integer

butc.tc_restoreDesc.hostAddr hostAddrNo value

butc.tc_restoreDesc.newName newNameString

butc.tc_restoreDesc.oldName oldNameString

butc.tc_restoreDesc.origVid origVidUnsigned 64-bit integer

1.0.3 2008-10-01 577

Page 578: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

butc.tc_restoreDesc.partition partitionSigned 32-bit integer

butc.tc_restoreDesc.position positionSigned 32-bit integer

butc.tc_restoreDesc.realDumpId realDumpIdUnsigned 32-bit integer

butc.tc_restoreDesc.spare2 spare2Unsigned 32-bit integer

butc.tc_restoreDesc.spare3 spare3Unsigned 32-bit integer

butc.tc_restoreDesc.spare4 spare4Unsigned 32-bit integer

butc.tc_restoreDesc.tapeName tapeNameString

butc.tc_restoreDesc.vid vidUnsigned 64-bit integer

butc.tc_statusInfoSwitch.label labelNo value

butc.tc_statusInfoSwitch.none noneUnsigned 32-bit integer

butc.tc_statusInfoSwitch.spare1 spare1Unsigned 32-bit integer

butc.tc_statusInfoSwitch.spare2 spare2Unsigned 32-bit integer

butc.tc_statusInfoSwitch.spare3 spare3Unsigned 32-bit integer

butc.tc_statusInfoSwitch.spare4 spare4Unsigned 32-bit integer

butc.tc_statusInfoSwitch.spare5 spare5Unsigned 32-bit integer

butc.tc_statusInfoSwitch.vol volNo value

butc.tc_statusInfoSwitchLabel.spare1 spare1Unsigned 32-bit integer

butc.tc_statusInfoSwitchLabel.tapeLabel tapeLabelNo value

butc.tc_statusInfoSwitchVol.nKBytes nKBytesUnsigned 32-bit integer

butc.tc_statusInfoSwitchVol.spare1 spare1Unsigned 32-bit integer

butc.tc_statusInfoSwitchVol.volsFailed volsFailedSigned 32-bit integer

butc.tc_statusInfoSwitchVol.volumeName volumeNameString

1.0.3 2008-10-01 578

Page 579: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

butc.tc_tapeLabel.name nameString

butc.tc_tapeLabel.nameLen nameLenUnsigned 32-bit integer

butc.tc_tapeLabel.size sizeUnsigned 32-bit integer

butc.tc_tapeLabel.size_ext size_extUnsigned 32-bit integer

butc.tc_tapeLabel.spare1 spare1Unsigned 32-bit integer

butc.tc_tapeLabel.spare2 spare2Unsigned 32-bit integer

butc.tc_tapeLabel.spare3 spare3Unsigned 32-bit integer

butc.tc_tapeLabel.spare4 spare4Unsigned 32-bit integer

butc.tc_tapeSet.a aSigned 32-bit integer

butc.tc_tapeSet.b bSigned 32-bit integer

butc.tc_tapeSet.expDate expDateSigned 32-bit integer

butc.tc_tapeSet.expType expTypeSigned 32-bit integer

butc.tc_tapeSet.format formatString

butc.tc_tapeSet.id idSigned 32-bit integer

butc.tc_tapeSet.maxTapes maxTapesSigned 32-bit integer

butc.tc_tapeSet.spare1 spare1Unsigned 32-bit integer

butc.tc_tapeSet.spare2 spare2Unsigned 32-bit integer

butc.tc_tapeSet.spare3 spare3Unsigned 32-bit integer

butc.tc_tapeSet.spare4 spare4Unsigned 32-bit integer

butc.tc_tapeSet.tapeServer tapeServerString

butc.tc_tcInfo.spare1 spare1Unsigned 32-bit integer

butc.tc_tcInfo.spare2 spare2Unsigned 32-bit integer

1.0.3 2008-10-01 579

Page 580: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

butc.tc_tcInfo.spare3 spare3Unsigned 32-bit integer

butc.tc_tcInfo.spare4 spare4Unsigned 32-bit integer

butc.tc_tcInfo.tcVersion tcVersionSigned 32-bit integer

butc.tciStatusS.flags flagsUnsigned 32-bit integer

butc.tciStatusS.info infoUnsigned 32-bit integer

butc.tciStatusS.lastPolled lastPolledDate/Time stamp

butc.tciStatusS.spare2 spare2Unsigned 32-bit integer

butc.tciStatusS.spare3 spare3Unsigned 32-bit integer

butc.tciStatusS.spare4 spare4Unsigned 32-bit integer

butc.tciStatusS.taskId taskIdUnsigned 32-bit integer

butc.tciStatusS.taskName taskNameString

DCE/RPC CDSSolicitation (cds_solicit)

cds_solicit.opnum OperationUnsigned 16-bit integerOperation

DCE/RPC Conversation Manager (conv)

conv.opnum OperationUnsigned 16-bit integerOperation

conv.status StatusUnsigned 32-bit integer

conv.who_are_you2_resp_casuuid Client’s address space UUID

UUID

conv.who_are_you2_resp_seq Sequence NumberUnsigned 32-bit integer

conv.who_are_you2_rqst_actuid Activity UID

UUID

conv.who_are_you2_rqst_boot_time Boot timeDate/Time stamp

conv.who_are_you_resp_seq Sequence NumberUnsigned 32-bit integer

conv.who_are_you_rqst_actuid Activity UID

1.0.3 2008-10-01 580

Page 581: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

UUID

conv.who_are_you_rqst_boot_time Boot timeDate/Time stamp

DCE/RPC Directory Acl Interface (rdaclif)

rdaclif.opnum OperationUnsigned 16-bit integerOperation

DCE/RPC Endpoint Mapper (epm)

epm.ann_len Annotation lengthUnsigned 32-bit integer

epm.ann_offset Annotation offsetUnsigned 32-bit integer

epm.annotation AnnotationStringAnnotation

epm.hnd HandleByte arrayContext handle

epm.if_id Interface

epm.inq_type Inquiry typeUnsigned 32-bit integer

epm.max_ents Max entriesUnsigned 32-bit integer

epm.max_towers Max TowersUnsigned 32-bit integerMaximum number of towers to return

epm.num_ents Num entriesUnsigned 32-bit integer

epm.num_towers Num TowersUnsigned 32-bit integerNumber number of towers to return

epm.object Object

epm.opnum OperationUnsigned 16-bit integerOperation

epm.proto.http_port TCP PortUnsigned 16-bit integerTCP Port where this service can be found

epm.proto.ip IPIPv4 addressIP address where service is located

epm.proto.named_pipe Named PipeStringName of the named pipe for this service

1.0.3 2008-10-01 581

Page 582: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

epm.proto.netbios_name NetBIOS NameStringNetBIOS name where this service can be found

epm.proto.tcp_port TCP PortUnsigned 16-bit integerTCP Port where this service can be found

epm.proto.udp_port UDP PortUnsigned 16-bit integerUDP Port where this service can be found

epm.rc Return codeUnsigned 32-bit integerEPM return value

epm.replace ReplaceUnsigned 8-bit integerReplace existing objects?

epm.tower TowerByte arrayTower data

epm.tower.len LengthUnsigned 32-bit integerLength of tower data

epm.tower.lhs.len LHS LengthUnsigned 16-bit integerLength of LHS data

epm.tower.num_floors Number of floorsUnsigned 16-bit integerNumber of floors in tower

epm.tower.proto_id ProtocolUnsigned 8-bit integerProtocol identifier

epm.tower.rhs.len RHS LengthUnsigned 16-bit integerLength of RHS data

epm.uuid UUID

UUID

epm.ver_maj Version MajorUnsigned 16-bit integer

epm.ver_min Version MinorUnsigned 16-bit integer

epm.ver_opt Version OptionUnsigned 32-bit integer

DCE/RPC Endpoint Mapper v4 (epm4)

1.0.3 2008-10-01 582

Page 583: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

DCE/RPC Kerberos V (krb5rpc)

hf_krb5rpc_krb5 hf_krb5rpc_krb5Byte arraykrb5_blob

hf_krb5rpc_opnum hf_krb5rpc_opnumUnsigned 16-bit integer

hf_krb5rpc_sendto_kdc_resp_keysize hf_krb5rpc_sendto_kdc_resp_keysizeUnsigned 32-bit integer

hf_krb5rpc_sendto_kdc_resp_len hf_krb5rpc_sendto_kdc_resp_lenUnsigned 32-bit integer

hf_krb5rpc_sendto_kdc_resp_max hf_krb5rpc_sendto_kdc_resp_maxUnsigned 32-bit integer

hf_krb5rpc_sendto_kdc_resp_spare1 hf_krb5rpc_sendto_kdc_resp_spare1Unsigned 32-bit integer

hf_krb5rpc_sendto_kdc_resp_st hf_krb5rpc_sendto_kdc_resp_stUnsigned 32-bit integer

hf_krb5rpc_sendto_kdc_rqst_keysize hf_krb5rpc_sendto_kdc_rqst_keysizeUnsigned 32-bit integer

hf_krb5rpc_sendto_kdc_rqst_spare1 hf_krb5rpc_sendto_kdc_rqst_spare1Unsigned 32-bit integer

DCE/RPC NCS1.5.1 Local Location Broker (llb)

llb.opnum OperationUnsigned 16-bit integerOperation

DCE/RPC Operations between registry server r eplicas (rs_repmgr)

rs_repmgr.opnum OperationUnsigned 16-bit integerOperation

DCE/RPC Prop Attr (rs_prop_attr)

rs_prop_attr.opnum OperationUnsigned 16-bit integerOperation

DCE/RPC RS_ACCT (rs_acct)

rs_acct.get_projlist_rqst_key_size Var1Unsigned 32-bit integer

rs_acct.get_projlist_rqst_key_t Var1String

rs_acct.get_projlist_rqst_var1 Var1Unsigned 32-bit integer

rs_acct.lookup_rqst_key_size Key SizeUnsigned 32-bit integer

rs_acct.lookup_rqst_var VarUnsigned 32-bit integer

1.0.3 2008-10-01 583

Page 584: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

rs_acct.opnum OperationUnsigned 16-bit integerOperation

rs_lookup.get_rqst_key_t KeyString

DCE/RPC RS_BIND (rs_bind)

rs_bind.opnum OperationUnsigned 16-bit integerOperation

DCE/RPC RS_MISC (rs_misc)

rs.misc_login_get_info_rqst_key_t KeyString

rs_misc.login_get_info_rqst_key_size Key SizeUnsigned 32-bit integer

rs_misc.login_get_info_rqst_var VarUnsigned 32-bit integer

rs_misc.opnum OperationUnsigned 16-bit integerOperation

DCE/RPC RS_PROP_ACCT (rs_prop_acct)

rs_prop_acct.opnum OperationUnsigned 16-bit integerOperation

DCE/RPC RS_UNIX (rs_unix)

rs_unix.opnum OperationUnsigned 16-bit integerOperation

DCE/RPC Registry Password Management (rs_pwd_mgmt)

rs_pwd_mgmt.opnum OperationUnsigned 16-bit integerOperation

DCE/RPC Registry Server A ttributes Schema (rs_attr_schema)

rs_attr_schema.opnum OperationUnsigned 16-bit integerOperation

DCE/RPC Registry server propagation interface − ACLs. (rs_prop_acl)

rs_prop_acl.opnum OperationUnsigned 16-bit integerOperation

1.0.3 2008-10-01 584

Page 585: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

DCE/RPC Registry server propagation interface −PGO items (rs_prop_pgo)

rs_prop_pgo.opnum OperationUnsigned 16-bit integerOperation

DCE/RPC Registry server propagation interface − properties and policies (rs_prop_plcy)

rs_prop_plcy.opnum OperationUnsigned 16-bit integerOperation

DCE/RPC Remote Management (mgmt)

mgmt.opnum OperationUnsigned 16-bit integer

DCE/RPC Repserver Calls (rs_replist)

rs_replist.opnum OperationUnsigned 16-bit integerOperation

DCE/RPC UpServer (dce_update)

dce_update.opnum OperationUnsigned 16-bit integerOperation

DCOM (dcom)

dcom.actual_count ActualCountUnsigned 32-bit integer

dcom.array_size (ArraySize)Unsigned 32-bit integer

dcom.byte_length ByteLengthUnsigned 32-bit integer

dcom.clsid CLSID

dcom.dualstringarray.network_addr NetworkAddrString

dcom.dualstringarray.num_entries NumEntriesUnsigned 16-bit integer

dcom.dualstringarray.security SecurityBindingNo value

dcom.dualstringarray.security_authn_svc AuthnSvcUnsigned 16-bit integer

dcom.dualstringarray.security_authz_svc AuthzSvcUnsigned 16-bit integer

dcom.dualstringarray.security_offset SecurityOffsetUnsigned 16-bit integer

dcom.dualstringarray.security_princ_name PrincNameString

1.0.3 2008-10-01 585

Page 586: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcom.dualstringarray.string StringBindingNo value

dcom.dualstringarray.tower_id TowerIdUnsigned 16-bit integer

dcom.extent ExtensionNo value

dcom.extent.array_count Extension CountUnsigned 32-bit integer

dcom.extent.array_res ReservedUnsigned 32-bit integer

dcom.extent.id Extension Id

dcom.extent.size Extension SizeUnsigned 32-bit integer

dcom.hresult HResultUnsigned 32-bit integer

dcom.ifp InterfacePointerNo value

dcom.iid IID

dcom.ip_cnt_data CntDataUnsigned 32-bit integer

dcom.ipid IPID

dcom.max_count MaxCountUnsigned 32-bit integer

dcom.nospec No Specification AvailableByte array

dcom.objref OBJREFNo value

dcom.objref.cbextension CBExtensionUnsigned 32-bit integerSize of extension data

dcom.objref.flags FlagsUnsigned 32-bit integer

dcom.objref.resolver_address ResolverAddressNo value

dcom.objref.signature SignatureUnsigned 32-bit integer

dcom.objref.size SizeUnsigned 32-bit integer

dcom.offset OffsetUnsigned 32-bit integer

dcom.oid OIDUnsigned 64-bit integer

dcom.oxid OXIDUnsigned 64-bit integer

1.0.3 2008-10-01 586

Page 587: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcom.pointer_val (PointerVal)Unsigned 32-bit integer

dcom.sa SAFEARRAYNo value

dcom.sa.bound_elements BoundElementsUnsigned 32-bit integer

dcom.sa.dims16 Dims16Unsigned 16-bit integer

dcom.sa.dims32 Dims32Unsigned 32-bit integer

dcom.sa.element_size ElementSizeUnsigned 32-bit integer

dcom.sa.elements ElementsUnsigned 32-bit integer

dcom.sa.features FeaturesUnsigned 16-bit integer

dcom.sa.features_auto AUTOBoolean

dcom.sa.features_bstr BSTRBoolean

dcom.sa.features_dispatch DISPATCHBoolean

dcom.sa.features_embedded EMBEDDEDBoolean

dcom.sa.features_fixedsize FIXEDSIZEBoolean

dcom.sa.features_have_iid HAVEIIDBoolean

dcom.sa.features_have_vartype HAVEVARTYPEBoolean

dcom.sa.features_record RECORDBoolean

dcom.sa.features_static STATICBoolean

dcom.sa.features_unknown UNKNOWNBoolean

dcom.sa.features_variant VARIANTBoolean

dcom.sa.locks LocksUnsigned 16-bit integer

dcom.sa.low_bound LowBoundUnsigned 32-bit integer

dcom.sa.vartype VarType32Unsigned 32-bit integer

1.0.3 2008-10-01 587

Page 588: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcom.stdobjref STDOBJREFNo value

dcom.stdobjref.flags FlagsUnsigned 32-bit integer

dcom.stdobjref.public_refs PublicRefsUnsigned 32-bit integer

dcom.that.flags FlagsUnsigned 32-bit integer

dcom.this.flags FlagsUnsigned 32-bit integer

dcom.this.res ReservedUnsigned 32-bit integer

dcom.this.uuid Causality ID

dcom.this.version_major VersionMajorUnsigned 16-bit integer

dcom.this.version_minor VersionMinorUnsigned 16-bit integer

dcom.tobedone To Be DoneByte array

dcom.variant VariantNo value

dcom.variant_rpc_res RPC-ReservedUnsigned 32-bit integer

dcom.variant_size SizeUnsigned 32-bit integer

dcom.variant_type VarTypeUnsigned 16-bit integer

dcom.variant_type32 VarType32Unsigned 32-bit integer

dcom.variant_wres ReservedUnsigned 16-bit integer

dcom.version_major VersionMajorUnsigned 16-bit integer

dcom.version_minor VersionMinorUnsigned 16-bit integer

dcom.vt.bool VT_BOOLUnsigned 16-bit integer

dcom.vt.bstr VT_BSTRString

dcom.vt.byref BYREFNo value

dcom.vt.date VT_DATEDouble-precision floating point

dcom.vt.dispatch VT_DISPATCHNo value

1.0.3 2008-10-01 588

Page 589: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcom.vt.i1 VT_I1Signed 8-bit integer

dcom.vt.i2 VT_I2Signed 16-bit integer

dcom.vt.i4 VT_I4Signed 32-bit integer

dcom.vt.i8 VT_I8Signed 64-bit integer

dcom.vt.r4 VT_R4

dcom.vt.r8 VT_R8Double-precision floating point

dcom.vt.ui1 VT_UI1Unsigned 8-bit integer

dcom.vt.ui2 VT_UI2Unsigned 16-bit integer

dcom.vt.ui4 VT_UI4Unsigned 32-bit integer

DCOM IDispatch (dispatch)

dispatch_arg ArgumentNo value

dispatch_arg_err ArgErrUnsigned 32-bit integer

dispatch_args ArgsUnsigned 32-bit integer

dispatch_code CodeUnsigned 16-bit integer

dispatch_deferred_fill_in DeferredFillInUnsigned 32-bit integer

dispatch_description DescriptionString

dispatch_dispparams DispParamsNo value

dispatch_excepinfo ExcepInfoNo value

dispatch_flags FlagsUnsigned 32-bit integer

dispatch_flags_method MethodBoolean

dispatch_flags_propget PropertyGetBoolean

dispatch_flags_propput PropertyPutBoolean

dispatch_flags_propputref PropertyPutRefBoolean

1.0.3 2008-10-01 589

Page 590: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dispatch_help_context HelpContextUnsigned 32-bit integer

dispatch_help_file HelpFileString

dispatch_id DispIDUnsigned 32-bit integer

dispatch_itinfo TInfoNo value

dispatch_lcid LCIDUnsigned 32-bit integer

dispatch_named_args NamedArgsUnsigned 32-bit integer

dispatch_names NamesUnsigned 32-bit integer

dispatch_opnum OperationUnsigned 16-bit integerOperation

dispatch_reserved16 ReservedUnsigned 16-bit integer

dispatch_reserved32 ReservedUnsigned 32-bit integer

dispatch_riid RIID

dispatch_scode SCodeUnsigned 32-bit integer

dispatch_source SourceString

dispatch_tinfo TInfoUnsigned 32-bit integer

dispatch_varref VarRefUnsigned 32-bit integer

dispatch_varrefarg VarRefNo value

dispatch_varrefidx VarRefIdxUnsigned 32-bit integer

dispatch_varresult VarResultNo value

hf_dispatch_name NameString

DCOM IRemoteActivation (remact)

hf_remact_oxid_bindings OxidBindingsNo value

remact_authn_hint AuthnHintUnsigned 32-bit integer

1.0.3 2008-10-01 590

Page 591: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

remact_client_impl_level ClientImplLevelUnsigned 32-bit integer

remact_interface_data InterfaceDataNo value

remact_interfaces InterfacesUnsigned 32-bit integer

remact_mode ModeUnsigned 32-bit integer

remact_object_name ObjectNameString

remact_object_storage ObjectStorageNo value

remact_opnum OperationUnsigned 16-bit integerOperation

remact_prot_seqs ProtSeqsUnsigned 16-bit integer

remact_req_prot_seqs RequestedProtSeqsUnsigned 16-bit integer

DCOM OXID Resolver (oxid)

dcom.oxid.address AddressNo value

oxid.opnum OperationUnsigned 16-bit integer

oxid5.unknown1 unknown 8 bytes 1Unsigned 64-bit integer

oxid5.unknown2 unknown 8 bytes 2Unsigned 64-bit integer

oxid_addtoset AddToSetUnsigned 16-bit integer

oxid_authn_hint AuthnHintUnsigned 32-bit integer

oxid_bindings OxidBindingsNo value

oxid_delfromset DelFromSetUnsigned 16-bit integer

oxid_ipid IPID

oxid_oid OIDUnsigned 64-bit integer

oxid_oxid OXIDUnsigned 64-bit integer

oxid_ping_backoff_factor PingBackoffFactorUnsigned 16-bit integer

1.0.3 2008-10-01 591

Page 592: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

oxid_protseqs ProtSeqUnsigned 16-bit integer

oxid_requested_protseqs RequestedProtSeqUnsigned 16-bit integer

oxid_seqnum SeqNumUnsigned 16-bit integer

oxid_setid SetIdUnsigned 64-bit integer

DCP Application Framing Layer (dcp−af)

dcp-af.crc CRCUnsigned 16-bit integerCRC

dcp-af.crc_ok CRC OKBooleanAF CRC OK

dcp-af.crcflag crc flagBooleanFrame is protected by CRC

dcp-af.len lengthUnsigned 32-bit integerlength in bytes of the payload

dcp-af.maj Major RevisionUnsigned 8-bit integerMajor Protocol Revision

dcp-af.min Minor RevisionUnsigned 8-bit integerMinor Protocol Revision

dcp-af.pt Payload TypeStringT means Tag Packets, all other values reserved

dcp-af.seq frame countUnsigned 16-bit integerLogical Frame Number

DCP Protection, Fragmentation & Transport Layer (dcp−pft)

dcp-pft.addr AddrBooleanWhen set the optional transport header is present

dcp-pft.cmax C maxUnsigned 16-bit integerMaximum number of RS chunks sent

dcp-pft.crc header CRCUnsigned 16-bit integerPFT Header CRC

dcp-pft.crc_ok PFT CRC OKBooleanPFT Header CRC OK

1.0.3 2008-10-01 592

Page 593: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcp-pft.dest dest addrUnsigned 16-bit integerPFT destination identifier

dcp-pft.fcount Fragment CountUnsigned 24-bit integerNumber of fragments produced from this AF Packet

dcp-pft.fec FECBooleanWhen set the optional RS header is present

dcp-pft.findex Fragment IndexUnsigned 24-bit integerIndex of the fragment within one AF Packet

dcp-pft.fragment Message fragmentFrame number

dcp-pft.fragment.error Message defragmentation errorFrame number

dcp-pft.fragment.multiple_tails Message has multiple tail fragmentsBoolean

dcp-pft.fragment.overlap Message fragment overlapBoolean

dcp-pft.fragment.overlap.conflicts Message fragment overlapping with conflicting dataBoolean

dcp-pft.fragment.too_long_fragment Message fragment too longBoolean

dcp-pft.fragments Message fragmentsNo value

dcp-pft.len fragment lengthUnsigned 16-bit integerlength in bytes of the payload of this fragment

dcp-pft.payload payloadByte arrayPFT Payload

dcp-pft.pt Sub-protocolUnsigned 8-bit integerAlways AF

dcp-pft.reassembled.in Reassembled inFrame number

dcp-pft.rs_corrected RS Symbols CorrectedSigned 16-bit integerNumber of symbols corrected by RS decode or -1 for failure

dcp-pft.rs_ok RS decode OKBooleansuccessfully decoded RS blocks

dcp-pft.rsk RSkUnsigned 8-bit integerThe length of the Reed Solomon data word

1.0.3 2008-10-01 593

Page 594: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcp-pft.rsz RSzUnsigned 8-bit integerThe number of padding bytes in the last Reed Solomon block

dcp-pft.rxmin Rx minUnsigned 16-bit integerMinimum number of fragments needed for RS decode

dcp-pft.seq Sequence NoUnsigned 16-bit integerPFT Sequence No

dcp-pft.source source addrUnsigned 16-bit integerPFT source identifier

DCP Tag Packet Layer (dcp−tpl)

dcp-tpl.ptr TypeStringProtocol Type & Revision

dcp-tpl.tlv tagByte arrayTag Packet

DEC DNA Routing Protocol (dec_dna)

dec_dna.ctl.acknum Ack/NakNo valueack/nak number

dec_dna.ctl.blk_size Block sizeUnsigned 16-bit integerBlock size

dec_dna.ctl.elist List of router statesNo valueRouter states

dec_dna.ctl.ename Ethernet nameByte arrayEthernet name

dec_dna.ctl.fcnval Verification message function valueByte arrayRouting Verification function

dec_dna.ctl.id Transmitting system ID6-byte Hardware (MAC) AddressTransmitting system ID

dec_dna.ctl.iinfo.blkreq Blocking requestedBooleanBlocking requested?

dec_dna.ctl.iinfo.mta Accepts multicast trafficBooleanAccepts multicast traffic?

1.0.3 2008-10-01 594

Page 595: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dec_dna.ctl.iinfo.node_type Node typeUnsigned 8-bit integerNode type

dec_dna.ctl.iinfo.rej RejectedBooleanRejected message

dec_dna.ctl.iinfo.verf Verification failedBooleanVerification failed?

dec_dna.ctl.iinfo.vrf Verification requiredBooleanVerification required?

dec_dna.ctl.prio Routing priorityUnsigned 8-bit integerRouting priority

dec_dna.ctl.reserved ReservedByte arrayReserved

dec_dna.ctl.router_id Router ID6-byte Hardware (MAC) AddressRouter ID

dec_dna.ctl.router_prio Router priorityUnsigned 8-bit integerRouter priority

dec_dna.ctl.router_state Router stateStringRouter state

dec_dna.ctl.seed Verification seedByte arrayVerification seed

dec_dna.ctl.segment SegmentNo valueRouting Segment

dec_dna.ctl.test_data Test message dataByte arrayRouting Test message data

dec_dna.ctl.tiinfo Routing informationUnsigned 8-bit integerRouting information

dec_dna.ctl.timer Hello timer(seconds)Unsigned 16-bit integerHello timer in seconds

dec_dna.ctl.version VersionNo valueControl protocol version

dec_dna.ctl_neighbor Neighbor6-byte Hardware (MAC) AddressNeighbour ID

1.0.3 2008-10-01 595

Page 596: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dec_dna.dst.address Destination Address6-byte Hardware (MAC) AddressDestination address

dec_dna.dst_node Destination nodeUnsigned 16-bit integerDestination node

dec_dna.flags Routing flagsUnsigned 8-bit integerDNA routing flag

dec_dna.flags.RQR Return to Sender RequestBooleanReturn to Sender

dec_dna.flags.RTS Packet on return tripBooleanPacket on return trip

dec_dna.flags.control Control packetBooleanControl packet

dec_dna.flags.discard Discarded packetBooleanDiscarded packet

dec_dna.flags.intra_eth Intra-ethernet packetBooleanIntra-ethernet packet

dec_dna.flags.msglen Long data packet formatUnsigned 8-bit integerLong message indicator

dec_dna.nl2 Next level 2 routerUnsigned 8-bit integerreserved

dec_dna.nsp.delay Delayed ACK allowedBooleanDelayed ACK allowed?

dec_dna.nsp.disc_reason Reason for disconnectUnsigned 16-bit integerDisconnect reason

dec_dna.nsp.fc_val Flow controlNo valueFlow control

dec_dna.nsp.flow_control Flow controlUnsigned 8-bit integerFlow control(stop, go)

dec_dna.nsp.info Version infoUnsigned 8-bit integerVersion info

dec_dna.nsp.msg_type DNA NSP messageUnsigned 8-bit integerNSP message

1.0.3 2008-10-01 596

Page 597: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dec_dna.nsp.segnum Message numberUnsigned 16-bit integerSegment number

dec_dna.nsp.segsize Maximum data segment sizeUnsigned 16-bit integerMax. segment size

dec_dna.nsp.services Requested servicesUnsigned 8-bit integerServices requested

dec_dna.proto_type Protocol typeUnsigned 8-bit integerreserved

dec_dna.rt.msg_type Routing control messageUnsigned 8-bit integerRouting control

dec_dna.sess.conn Session connect dataNo valueSession connect data

dec_dna.sess.dst_name Session Destination end userStringSession Destination end user

dec_dna.sess.grp_code Session Group codeUnsigned 16-bit integerSession group code

dec_dna.sess.menu_ver Session Menu versionStringSession menu version

dec_dna.sess.obj_type Session Object typeUnsigned 8-bit integerSession object type

dec_dna.sess.rqstr_id Session Requestor IDStringSession requestor ID

dec_dna.sess.src_name Session Source end userStringSession Source end user

dec_dna.sess.usr_code Session User codeUnsigned 16-bit integerSession User code

dec_dna.src.addr Source Address6-byte Hardware (MAC) AddressSource address

dec_dna.src_node Source nodeUnsigned 16-bit integerSource node

dec_dna.svc_cls Service classUnsigned 8-bit integerreserved

1.0.3 2008-10-01 597

Page 598: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dec_dna.visit_cnt Visit countUnsigned 8-bit integerVisit count

dec_dna.vst_node Nodes visited ty this packageUnsigned 8-bit integerNodes visited

DEC Spanning Tree Protocol (dec_stp)

dec_stp.bridge.mac Bridge MAC6-byte Hardware (MAC) Address

dec_stp.bridge.pri Bridge PriorityUnsigned 16-bit integer

dec_stp.flags BPDU flagsUnsigned 8-bit integer

dec_stp.flags.short_timers Use short timersBoolean

dec_stp.flags.tc Topology ChangeBoolean

dec_stp.flags.tcack Topology Change AcknowledgmentBoolean

dec_stp.forward Forward DelayUnsigned 8-bit integer

dec_stp.hello Hello TimeUnsigned 8-bit integer

dec_stp.max_age Max AgeUnsigned 8-bit integer

dec_stp.msg_age Message AgeUnsigned 8-bit integer

dec_stp.port Port identifierUnsigned 8-bit integer

dec_stp.protocol Protocol IdentifierUnsigned 8-bit integer

dec_stp.root.cost Root Path CostUnsigned 16-bit integer

dec_stp.root.mac Root MAC6-byte Hardware (MAC) Address

dec_stp.root.pri Root PriorityUnsigned 16-bit integer

dec_stp.type BPDU TypeUnsigned 8-bit integer

dec_stp.version BPDU VersionUnsigned 8-bit integer

1.0.3 2008-10-01 598

Page 599: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

DG Gryphon Protocol (gryphon)

gryphon.cmd CommandUnsigned 8-bit integer

gryphon.dest DestinationUnsigned 8-bit integer

gryphon.destchan Destination channelUnsigned 8-bit integer

gryphon.src SourceUnsigned 8-bit integer

gryphon.srcchan Source channelUnsigned 8-bit integer

gryphon.type Frame typeUnsigned 8-bit integer

DHCP Failover (dhcpfo)

dhcpfo.additionalheaderbytes Additional Header BytesByte array

dhcpfo.addressestransferred addresses transferredUnsigned 32-bit integer

dhcpfo.assignedipaddress assigned ip addressIPv4 address

dhcpfo.bindingstatus TypeUnsigned 32-bit integer

dhcpfo.clienthardwareaddress Client Hardware AddressByte array

dhcpfo.clienthardwaretype Client Hardware TypeUnsigned 8-bit integer

dhcpfo.clientidentifier Client IdentifierString

dhcpfo.clientlasttransactiontime Client last transaction timeUnsigned 32-bit integer

dhcpfo.dhcpstyleoption DHCP Style OptionNo value

dhcpfo.ftddns FTDDNSString

dhcpfo.graceexpirationtime Grace expiration timeUnsigned 32-bit integer

dhcpfo.hashbucketassignment Hash bucket assignmentByte array

dhcpfo.leaseexpirationtime Lease expiration timeUnsigned 32-bit integer

dhcpfo.length Message lengthUnsigned 16-bit integer

dhcpfo.maxunackedbndupd Max unacked BNDUPDUnsigned 32-bit integer

1.0.3 2008-10-01 599

Page 600: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dhcpfo.mclt MCLTUnsigned 32-bit integer

dhcpfo.message MessageString

dhcpfo.messagedigest Message digestString

dhcpfo.optioncode Option CodeUnsigned 16-bit integer

dhcpfo.optionlength LengthUnsigned 16-bit integer

dhcpfo.payloaddata Payload DataNo value

dhcpfo.poffset Payload OffsetUnsigned 8-bit integer

dhcpfo.potentialexpirationtime Potential expiration timeUnsigned 32-bit integer

dhcpfo.protocolversion Protocol versionUnsigned 8-bit integer

dhcpfo.receivetimer Receive timerUnsigned 32-bit integer

dhcpfo.rejectreason Reject reasonUnsigned 8-bit integer

dhcpfo.sendingserveripaddress sending server ip-addressIPv4 address

dhcpfo.serverstatus server statusUnsigned 8-bit integer

dhcpfo.starttimeofstate Start time of stateUnsigned 32-bit integer

dhcpfo.time TimeDate/Time stamp

dhcpfo.type Message TypeUnsigned 8-bit integer

dhcpfo.vendorclass Vendor classString

dhcpfo.vendoroption Vendor optionNo value

dhcpfo.xid XidUnsigned 32-bit integer

DHCPv6 (dhcpv6)

dhcpv6.msgtype Message typeUnsigned 8-bit integer

dhcpv6.msgtype.n NBoolean

1.0.3 2008-10-01 600

Page 601: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dhcpv6.msgtype.o OBoolean

dhcpv6.msgtype.reserved ReservedUnsigned 8-bit integer

dhcpv6.msgtype.s SBoolean

DICOM (dcm)

dcm.data.ctx Data ContextUnsigned 8-bit integer

dcm.data.flags FlagsUnsigned 8-bit integer

dcm.data.len DATA LENGTHUnsigned 32-bit integer

dcm.data.tag TagByte array

dcm.max_pdu_len MAX PDU LENGTHUnsigned 32-bit integer

dcm.pdi.async AsynchString

dcm.pdi.ctxt Presentation ContextUnsigned 8-bit integer

dcm.pdi.impl ImplementationString

dcm.pdi.name Application ContextString

dcm.pdi.result Presentation Context resultUnsigned 8-bit integer

dcm.pdi.syntax Abstract SyntaxString

dcm.pdi.version VersionString

dcm.pdu PDUUnsigned 8-bit integer

dcm.pdu.pdi ItemUnsigned 8-bit integer

dcm.pdu_detail PDU DetailString

dcm.pdu_len PDU LENGTHUnsigned 32-bit integer

DLT User (user_dlt)

1.0.3 2008-10-01 601

Page 602: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

DNS Control Program Server (cprpc_server)

cprpc_server.opnum OperationUnsigned 16-bit integerOperation

DOCSIS 1.1 (docsis)

docsis.bpi_en EncryptionBooleanBPI Enable

docsis.ehdr.act_grants Active GrantsUnsigned 8-bit integerActive Grants

docsis.ehdr.keyseq Key SequenceUnsigned 8-bit integerKey Sequence

docsis.ehdr.len LengthUnsigned 8-bit integerTLV Len

docsis.ehdr.minislots MiniSlotsUnsigned 8-bit integerMini Slots Requested

docsis.ehdr.phsi Payload Header Suppression IndexUnsigned 8-bit integerPayload Header Suppression Index

docsis.ehdr.qind Queue IndicatorBooleanQueue Indicator

docsis.ehdr.rsvd ReservedUnsigned 8-bit integerReserved Byte

docsis.ehdr.said SAIDUnsigned 16-bit integerSecurity Association Identifier

docsis.ehdr.sid SIDUnsigned 16-bit integerService Identifier

docsis.ehdr.type TypeUnsigned 8-bit integerTLV Type

docsis.ehdr.value ValueByte arrayTLV Value

docsis.ehdr.ver VersionUnsigned 8-bit integerVersion

docsis.ehdron EHDRONBooleanExtended Header Presence

1.0.3 2008-10-01 602

Page 603: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis.fcparm FCParmUnsigned 8-bit integerParameter Field

docsis.fctype FCTypeUnsigned 8-bit integerFrame Control Type

docsis.frag_first First FrameBooleanFirst Frame

docsis.frag_last Last FrameBooleanLast Frame

docsis.frag_rsvd ReservedUnsigned 8-bit integerReserved

docsis.frag_seq Fragmentation Sequence #Unsigned 8-bit integerFragmentation Sequence Number

docsis.hcs Header check sequenceUnsigned 16-bit integerHeader check sequence

docsis.lensid Length after HCS (bytes)Unsigned 16-bit integerLength or SID

docsis.macparm MacParmUnsigned 8-bit integerMac Parameter Field

docsis.toggle_bit ToggleBooleanToggle

DOCSIS Appendix C TLV ’s (docsis_tlv)

docsis_tlv.auth_block 30 Auth BlockByte arrayAuth Block

docsis_tlv.bpi 17 Baseline Privacy EncodingByte arrayBaseline Privacy Encoding

docsis_tlv.bpi_en 29 Privacy EnableBooleanPrivacy Enable

docsis_tlv.clsfr.actstate .6 Activation StateBooleanClassifier Activation State

docsis_tlv.clsfr.dot1q .11 802.1Q Classifier EncodingsByte array802.1Q Classifier Encodings

1.0.3 2008-10-01 603

Page 604: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_tlv.clsfr.dot1q.ethertype ..2 VLAN idUnsigned 16-bit integerVLAN Id

docsis_tlv.clsfr.dot1q.userpri ..1 User PriorityUnsigned 16-bit integerUser Priority

docsis_tlv.clsfr.dot1q.vendorspec ..43 Vendor Specific EncodingsByte arrayVendor Specific Encodings

docsis_tlv.clsfr.dscact .7 DSC ActionUnsigned 8-bit integerDynamic Service Change Action

docsis_tlv.clsfr.err .8 Error EncodingsByte arrayError Encodings

docsis_tlv.clsfr.err.code ..2 Error CodeUnsigned 8-bit integerTCP/UDP Destination Port End

docsis_tlv.clsfr.err.msg ..3 Error MessageStringError Message

docsis_tlv.clsfr.err.param ..1 Param SubtypeUnsigned 8-bit integerParameter Subtype

docsis_tlv.clsfr.eth .10 Ethernet Classifier EncodingsByte arrayEthernet Classifier Encodings

docsis_tlv.clsfr.eth.dmac ..1 Dest Mac Address6-byte Hardware (MAC) AddressDestination Mac Address

docsis_tlv.clsfr.eth.ethertype ..3 EthertypeUnsigned 24-bit integerEthertype

docsis_tlv.clsfr.eth.smac ..2 Source Mac Address6-byte Hardware (MAC) AddressSource Mac Address

docsis_tlv.clsfr.id .2 Classifier IDUnsigned 16-bit integerClassifier ID

docsis_tlv.clsfr.ip .9 IP Classifier EncodingsByte arrayIP Classifier Encodings

docsis_tlv.clsfr.ip.dmask ..6 Destination MaskIPv4 addressDestination Mask

docsis_tlv.clsfr.ip.dportend ..10 Dest Port EndUnsigned 16-bit integerTCP/UDP Destination Port End

1.0.3 2008-10-01 604

Page 605: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_tlv.clsfr.ip.dportstart ..9 Dest Port StartUnsigned 16-bit integerTCP/UDP Destination Port Start

docsis_tlv.clsfr.ip.dst ..4 Destination AddressIPv4 addressDestination Address

docsis_tlv.clsfr.ip.ipproto ..2 IP ProtocolUnsigned 16-bit integerIP Protocol

docsis_tlv.clsfr.ip.smask ..5 Source MaskIPv4 addressSource Mask

docsis_tlv.clsfr.ip.sportend ..8 Source Port EndUnsigned 16-bit integerTCP/UDP Source Port End

docsis_tlv.clsfr.ip.sportstart ..7 Source Port StartUnsigned 16-bit integerTCP/UDP Source Port Start

docsis_tlv.clsfr.ip.src ..3 Source AddressIPv4 addressSource Address

docsis_tlv.clsfr.ip.tosmask ..1 Type Of Service MaskByte arrayType Of Service Mask

docsis_tlv.clsfr.ref .1 Classifier RefUnsigned 8-bit integerClassifier Reference

docsis_tlv.clsfr.rulepri .5 Rule PriorityUnsigned 8-bit integerRule Priority

docsis_tlv.clsfr.sflowid .4 Service Flow IDUnsigned 16-bit integerService Flow ID

docsis_tlv.clsfr.sflowref .3 Service Flow RefUnsigned 16-bit integerService Flow Reference

docsis_tlv.clsfr.vendor .43 Vendor Specific EncodingsByte arrayVendor Specific Encodings

docsis_tlv.cmmic 6 CM MICByte arrayCable Modem Message Integrity Check

docsis_tlv.cmtsmic 7 CMTS MICByte arrayCMTS Message Integrity Check

docsis_tlv.cos 4 COS EncodingsByte array4 COS Encodings

1.0.3 2008-10-01 605

Page 606: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_tlv.cos.id .1 Class IDUnsigned 8-bit integerClass ID

docsis_tlv.cos.maxdown .2 Max Downstream Rate (bps)Unsigned 32-bit integerMax Downstream Rate

docsis_tlv.cos.maxup .3 Max Upstream Rate (bps)Unsigned 32-bit integerMax Upstream Rate

docsis_tlv.cos.maxupburst .6 Maximum Upstream BurstUnsigned 16-bit integerMaximum Upstream Burst

docsis_tlv.cos.mingrntdup .5 Guaranteed Upstream RateUnsigned 32-bit integerGuaranteed Minimum Upstream Data Rate

docsis_tlv.cos.privacy_enable .7 COS Privacy EnableBooleanClass of Service Privacy Enable

docsis_tlv.cos.sid .2 Service IDUnsigned 16-bit integerService ID

docsis_tlv.cos.upchnlpri .4 Upstream Channel PriorityUnsigned 8-bit integerUpstream Channel Priority

docsis_tlv.cosign_cvc 33 Co-Signer CVCByte arrayCo-Signer CVC

docsis_tlv.cpe_ether 14 CPE Ethernet Addr6-byte Hardware (MAC) AddressCPE Ethernet Addr

docsis_tlv.downclsfr 23 Downstream ClassifierByte array23 Downstream Classifier

docsis_tlv.downfreq 1 Downstream FrequencyUnsigned 32-bit integerDownstream Frequency

docsis_tlv.downsflow 25 Downstream Service FlowByte array25 Downstream Service Flow

docsis_tlv.hmac_digest 27 HMAC DigestByte arrayHMAC Digest

docsis_tlv.key_seq 31 Key Sequence NumberByte arrayKey Sequence Number

docsis_tlv.map.docsver .2 Docsis VersionUnsigned 8-bit integerDOCSIS Version

1.0.3 2008-10-01 606

Page 607: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_tlv.maxclass 28 Max # of ClassifiersUnsigned 16-bit integerMax # of Classifiers

docsis_tlv.maxcpe 18 Max # of CPE’sUnsigned 8-bit integerMax Number of CPE’s

docsis_tlv.mcap 5 Modem CapabilitiesByte arrayModem Capabilities

docsis_tlv.mcap.concat .1 Concatenation SupportBooleanConcatenation Support

docsis_tlv.mcap.dcc .12 DCC SupportBooleanDCC Support

docsis_tlv.mcap.dot1pfiltering .9 802.1P Filtering SupportUnsigned 8-bit integer802.1P Filtering Support

docsis_tlv.mcap.dot1qfilt .9 802.1Q Filtering SupportUnsigned 8-bit integer802.1Q Filtering Support

docsis_tlv.mcap.downsaid .7 # Downstream SAIDs SupportedUnsigned 8-bit integerDownstream Said Support

docsis_tlv.mcap.frag .3 Fragmentation SupportBooleanFragmentation Support

docsis_tlv.mcap.igmp .5 IGMP SupportBooleanIGMP Support

docsis_tlv.mcap.numtaps .11 # Xmit Equalizer TapsUnsigned 8-bit integerNumber of Transmit Equalizer Taps

docsis_tlv.mcap.phs .4 PHS SupportBooleanPHS Support

docsis_tlv.mcap.privacy .6 Privacy SupportBooleanPrivacy Support

docsis_tlv.mcap.tapspersym .10 Xmit Equalizer Taps/SymUnsigned 8-bit integerTransmit Equalizer Taps per Symbol

docsis_tlv.mcap.upsid .8 # Upstream SAIDs SupportedUnsigned 8-bit integerUpstream SID Support

docsis_tlv.mfgr_cvc 32 Manufacturer CVCByte arrayManufacturer CVC

1.0.3 2008-10-01 607

Page 608: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_tlv.modemaddr 12 Modem IP AddressIPv4 addressModem IP Address

docsis_tlv.netaccess 3 Network AccessBooleanNetwork Access TLV

docsis_tlv.phs 26 PHS RulesByte arrayPHS Rules

docsis_tlv.phs.classid .2 Classifier IdUnsigned 16-bit integerClassifier Id

docsis_tlv.phs.classref .1 Classifier ReferenceUnsigned 8-bit integerClassifier Reference

docsis_tlv.phs.dscaction .5 DSC ActionUnsigned 8-bit integerDynamic Service Change Action

docsis_tlv.phs.err .6 Error EncodingsByte arrayError Encodings

docsis_tlv.phs.err.code ..2 Error CodeUnsigned 8-bit integerError Code

docsis_tlv.phs.err.msg ..3 Error MessageStringError Message

docsis_tlv.phs.err.param ..1 Param SubtypeUnsigned 8-bit integerParameter Subtype

docsis_tlv.phs.phsf .7 PHS FieldByte arrayPHS Field

docsis_tlv.phs.phsi .8 PHS IndexUnsigned 8-bit integerPHS Index

docsis_tlv.phs.phsm .9 PHS MaskByte arrayPHS Mask

docsis_tlv.phs.phss .10 PHS SizeUnsigned 8-bit integerPHS Size

docsis_tlv.phs.phsv .11 PHS VerifyBooleanPHS Verify

docsis_tlv.phs.sflowid .4 Service flow IdUnsigned 16-bit integerService Flow Id

1.0.3 2008-10-01 608

Page 609: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_tlv.phs.sflowref .3 Service flow referenceUnsigned 16-bit integerService Flow Reference

docsis_tlv.phs.vendorspec .43 PHS Vendor SpecificByte arrayPHS Vendor Specific

docsis_tlv.rng_tech Ranging TechniqueUnsigned 8-bit integerRanging Technique

docsis_tlv.sflow.act_timeout .12 Timeout for Active Params (secs)Unsigned 16-bit integerTimeout for Active Params (secs)

docsis_tlv.sflow.adm_timeout .13 Timeout for Admitted Params (secs)Unsigned 16-bit integerTimeout for Admitted Params (secs)

docsis_tlv.sflow.assumed_min_pkt_size .11 Assumed Min Reserved Packet SizeUnsigned 16-bit integerAssumed Minimum Reserved Packet Size

docsis_tlv.sflow.cname .4 Service Class NameStringService Class Name

docsis_tlv.sflow.err .5 Error EncodingsByte arrayError Encodings

docsis_tlv.sflow.err.code ..2 Error CodeUnsigned 8-bit integerError Code

docsis_tlv.sflow.err.msg ..3 Error MessageStringError Message

docsis_tlv.sflow.err.param ..1 Param SubtypeUnsigned 8-bit integerParameter Subtype

docsis_tlv.sflow.grnts_per_intvl .22 Grants Per IntervalUnsigned 8-bit integerGrants Per Interval

docsis_tlv.sflow.id .2 Service Flow IdUnsigned 32-bit integerService Flow Id

docsis_tlv.sflow.iptos_overwrite .23 IP TOS OverwriteUnsigned 16-bit integerIP TOS Overwrite

docsis_tlv.sflow.max_down_lat .14 Maximum Downstream Latency (usec)Unsigned 32-bit integerMaximum Downstream Latency (usec)

docsis_tlv.sflow.maxburst .9 Maximum Burst (bps)Unsigned 32-bit integerMaximum Burst (bps)

1.0.3 2008-10-01 609

Page 610: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_tlv.sflow.maxconcat .14 Max Concat BurstUnsigned 16-bit integerMax Concatenated Burst

docsis_tlv.sflow.maxtrafrate .8 Maximum Sustained Traffic Rate (bps)Unsigned 32-bit integerMaximum Sustained Traffic Rate (bps)

docsis_tlv.sflow.mintrafrate .10 Minimum Traffic Rate (bps)Unsigned 32-bit integerMinimum Traffic Rate (bps)

docsis_tlv.sflow.nom_grant_intvl .20 Nominal Grant Interval (usec)Unsigned 32-bit integerNominal Grant Interval (usec)

docsis_tlv.sflow.nominal_polling .17 Nominal Polling Interval(usec)Unsigned 32-bit integerNominal Polling Interval(usec)

docsis_tlv.sflow.qos .6 QOS Parameter SetUnsigned 8-bit integerQOS Parameter Set

docsis_tlv.sflow.ref .1 Service Flow RefUnsigned 16-bit integerService Flow Reference

docsis_tlv.sflow.reqxmitpol .16 Request/Transmission PolicyUnsigned 32-bit integerRequest/Transmission Policy

docsis_tlv.sflow.schedtype .15 Scheduling TypeUnsigned 32-bit integerScheduling Type

docsis_tlv.sflow.sid .3 Service IdentifierUnsigned 16-bit integerService Identifier

docsis_tlv.sflow.tol_grant_jitter .21 Tolerated Grant Jitter (usec)Unsigned 32-bit integerTolerated Grant Jitter (usec)

docsis_tlv.sflow.toler_jitter .18 Tolerated Poll Jitter (usec)Unsigned 32-bit integerTolerated Poll Jitter (usec)

docsis_tlv.sflow.trafpri .7 Traffic PriorityUnsigned 8-bit integerTraffic Priority

docsis_tlv.sflow.ugs_size .19 Unsolicited Grant Size (bytes)Unsigned 16-bit integerUnsolicited Grant Size (bytes)

docsis_tlv.sflow.ugs_timeref .24 UGS Time ReferenceUnsigned 32-bit integerUGS Time Reference

docsis_tlv.sflow.vendorspec .43 Vendor Specific EncodingsByte arrayVendor Specific Encodings

1.0.3 2008-10-01 610

Page 611: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_tlv.snmp_access 10 SNMP Write AccessByte arraySNMP Write Access

docsis_tlv.snmp_obj 11 SNMP ObjectByte arraySNMP Object

docsis_tlv.snmpv3 34 SNMPv3 Kickstart ValueByte arraySNMPv3 Kickstart Value

docsis_tlv.snmpv3.publicnum .2 SNMPv3 Kickstart Manager Public NumberByte arraySNMPv3 Kickstart Value Manager Public Number

docsis_tlv.snmpv3.secname .1 SNMPv3 Kickstart Security NameStringSNMPv3 Kickstart Security Name

docsis_tlv.subsfltrgrps 37 Subscriber Management Filter GroupsByte arraySubscriber Management Filter Groups

docsis_tlv.subsipentry Subscriber Management CPE IP EntryIPv4 addressSubscriber Management CPE IP Entry

docsis_tlv.subsiptable 36 Subscriber Management CPE IP TableByte arraySubscriber Management CPE IP Table

docsis_tlv.subsmgmtctrl 35 Subscriber Management ControlByte arraySubscriber Management Control

docsis_tlv.svcunavail 13 Service Not Available ResponseByte arrayService Not Available Response

docsis_tlv.svcunavail.classid Service Not Available: (Class ID)Unsigned 8-bit integerService Not Available (Class ID)

docsis_tlv.svcunavail.code Service Not Available (Code)Unsigned 8-bit integerService Not Available (Code)

docsis_tlv.svcunavail.type Service Not Available (Type)Unsigned 8-bit integerService Not Available (Type)

docsis_tlv.sw_upg_file 9 Software Upgrade FileStringSoftware Upgrade File

docsis_tlv.sw_upg_srvr 21 Software Upgrade ServerIPv4 addressSoftware Upgrade Server

docsis_tlv.tftp_time 19 TFTP Server TimestampUnsigned 32-bit integerTFTP Server TimeStamp

1.0.3 2008-10-01 611

Page 612: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_tlv.tftpmodemaddr 20 TFTP Server Provisioned Modem AddrIPv4 addressTFTP Server Provisioned Modem Addr

docsis_tlv.upchid 2 Upstream Channel IDUnsigned 8-bit integerService Identifier

docsis_tlv.upclsfr 22 Upstream ClassifierByte array22 Upstream Classifier

docsis_tlv.upsflow 24 Upstream Service FlowByte array24 Upstream Service Flow

docsis_tlv.vendorid 8 Vendor IDByte arrayVendor Identifier

docsis_tlv.vendorspec 43 Vendor Specific EncodingsByte arrayVendor Specific Encodings

DOCSIS Baseline Privacy Key Management Attributes (docsis_bpkmattr)

docsis_bpkmattr.auth_key 7 Auth KeyByte arrayAuth Key

docsis_bpkmattr.bpiver 22 BPI VersionUnsigned 8-bit integerBPKM Attributes

docsis_bpkmattr.cacert 17 CA CertificateByte arrayCA Certificate

docsis_bpkmattr.cbciv 14 CBC IVByte arrayCypher Block Chaining

docsis_bpkmattr.cmcert 18 CM CertificateByte arrayCM Certificate

docsis_bpkmattr.cmid 5 CM IdentificationByte arrayCM Identification

docsis_bpkmattr.crypto_suite_lst 21 Cryptographic Suite ListByte arrayCryptographic Suite

docsis_bpkmattr.cryptosuite 20 Cryptographic SuiteUnsigned 16-bit integerCryptographic Suite

docsis_bpkmattr.dispstr 6 Display StringStringDisplay String

1.0.3 2008-10-01 612

Page 613: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_bpkmattr.dnld_params 28 Download ParametersByte arrayDownload Parameters

docsis_bpkmattr.errcode 16 Error CodeUnsigned 8-bit integerError Code

docsis_bpkmattr.hmacdigest 11 HMAC DigestByte arrayHMAC Digest

docsis_bpkmattr.ipaddr 27 IP AddressIPv4 addressIP Address

docsis_bpkmattr.keylife 9 Key Lifetime (s)Unsigned 32-bit integerKey Lifetime (s)

docsis_bpkmattr.keyseq 10 Key Sequence NumberUnsigned 8-bit integerKey Sequence Number

docsis_bpkmattr.macaddr 3 Mac Address6-byte Hardware (MAC) AddressMac Address

docsis_bpkmattr.manfid 2 Manufacturer IdByte arrayManufacturer Id

docsis_bpkmattr.rsa_pub_key 4 RSA Public KeyByte arrayRSA Public Key

docsis_bpkmattr.sadescr 23 SA DescriptorByte arraySA Descriptor

docsis_bpkmattr.said 12 SAIDUnsigned 16-bit integerSecurity Association ID

docsis_bpkmattr.saquery 25 SA QueryByte arraySA Query

docsis_bpkmattr.saquery_type 26 SA Query TypeUnsigned 8-bit integerSA Query Type

docsis_bpkmattr.satype 24 SA TypeUnsigned 8-bit integerSA Type

docsis_bpkmattr.seccap 19 Security CapabilitiesByte arraySecurity Capabilities

docsis_bpkmattr.serialnum 1 Serial NumberStringSerial Number

1.0.3 2008-10-01 613

Page 614: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_bpkmattr.tek 8 Traffic Encryption KeyByte arrayTraffic Encryption Key

docsis_bpkmattr.tekparams 13 TEK ParametersByte arrayTEK Parameters

docsis_bpkmattr.vendordef 127 Vendor DefinedByte arrayVendor Defined

DOCSIS Baseline Privacy Key Management Request (docsis_bpkmreq)

docsis_bpkmreq.code BPKM CodeUnsigned 8-bit integerBPKM Request Message

docsis_bpkmreq.ident BPKM IdentifierUnsigned 8-bit integerBPKM Identifier

docsis_bpkmreq.length BPKM LengthUnsigned 16-bit integerBPKM Length

DOCSIS Baseline Privacy Key Management Response (docsis_bpkmrsp)

docsis_bpkmrsp.code BPKM CodeUnsigned 8-bit integerBPKM Response Message

docsis_bpkmrsp.ident BPKM IdentifierUnsigned 8-bit integerBPKM Identifier

docsis_bpkmrsp.length BPKM LengthUnsigned 16-bit integerBPKM Length

DOCSIS Downstream Channel Change Acknowledge (docsis_dccack)

docsis_dccack.hmac_digest HMAC-DigestNumberByte arrayHMAC-DigestNumber

docsis_dccack.key_seq_num Auth Key Sequence NumberUnsigned 8-bit integerAuth Key Sequence Number

docsis_dccack.tran_id Transaction IDUnsigned 16-bit integerTransaction ID

DOCSIS Downstream Channel Change Request (docsis_dccreq)

docsis_dccreq.cmts_mac_addr CMTS Mac Address6-byte Hardware (MAC) AddressCMTS Mac Address

1.0.3 2008-10-01 614

Page 615: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_dccreq.ds_chan_id Downstream Channel IDUnsigned 8-bit integerDownstream Channel ID

docsis_dccreq.ds_freq FrequencyUnsigned 32-bit integerFrequency

docsis_dccreq.ds_intlv_depth_i Interleaver Depth I ValueUnsigned 8-bit integerInterleaver Depth I Value

docsis_dccreq.ds_intlv_depth_j Interleaver Depth J ValueUnsigned 8-bit integerInterleaver Depth J Value

docsis_dccreq.ds_mod_type Modulation TypeUnsigned 8-bit integerModulation Type

docsis_dccreq.ds_sym_rate Symbol RateUnsigned 8-bit integerSymbol Rate

docsis_dccreq.ds_sync_sub SYNC SubstitutionUnsigned 8-bit integerSYNC Substitution

docsis_dccreq.hmac_digest HMAC-DigestNumberByte arrayHMAC-DigestNumber

docsis_dccreq.init_tech Initialization TechniqueUnsigned 8-bit integerInitialization Technique

docsis_dccreq.key_seq_num Auth Key Sequence NumberUnsigned 8-bit integerAuth Key Sequence Number

docsis_dccreq.said_sub_cur SAID Sub - Current ValueUnsigned 16-bit integerSAID Sub - Current Value

docsis_dccreq.said_sub_new SAID Sub - New ValueUnsigned 16-bit integerSAID Sub - New Value

docsis_dccreq.sf_sfid_cur SF Sub - SFID Current ValueUnsigned 32-bit integerSF Sub - SFID Current Value

docsis_dccreq.sf_sfid_new SF Sub - SFID New ValueUnsigned 32-bit integerSF Sub - SFID New Value

docsis_dccreq.sf_sid_cur SF Sub - SID Current ValueUnsigned 16-bit integerSF Sub - SID Current Value

docsis_dccreq.sf_sid_new SF Sub - SID New ValueUnsigned 16-bit integerSF Sub - SID New Value

1.0.3 2008-10-01 615

Page 616: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_dccreq.sf_unsol_grant_tref SF Sub - Unsolicited Grant Time ReferenceUnsigned 32-bit integerSF Sub - Unsolicited Grant Time Reference

docsis_dccreq.tran_id Transaction IDUnsigned 16-bit integerTransaction ID

docsis_dccreq.ucd_sub UCD SubstitutionByte arrayUCD Substitution

docsis_dccreq.up_chan_id Up Channel IDUnsigned 8-bit integerUp Channel ID

DOCSIS Downstream Channel Change Response (docsis_dccrsp)

docsis_dccrsp.cm_jump_time_length Jump Time LengthUnsigned 32-bit integerJump Time Length

docsis_dccrsp.cm_jump_time_start Jump Time StartUnsigned 64-bit integerJump Time Start

docsis_dccrsp.conf_code Confirmation CodeUnsigned 8-bit integerConfirmation Code

docsis_dccrsp.hmac_digest HMAC-DigestNumberByte arrayHMAC-DigestNumber

docsis_dccrsp.key_seq_num Auth Key Sequence NumberUnsigned 8-bit integerAuth Key Sequence Number

docsis_dccrsp.tran_id Transaction IDUnsigned 16-bit integerTransaction ID

DOCSIS Downstream Channel Descriptor (docsis_dcd)

docsis_dcd.cfg_chan DSG Configuration ChannelUnsigned 32-bit integerDSG Configuration Channel

docsis_dcd.cfg_tdsg1 DSG Initialization Timeout (Tdsg1)Unsigned 16-bit integerDSG Initialization Timeout (Tdsg1)

docsis_dcd.cfg_tdsg2 DSG Operational Timeout (Tdsg2)Unsigned 16-bit integerDSG Operational Timeout (Tdsg2)

docsis_dcd.cfg_tdsg3 DSG Two-Way Retry Timer (Tdsg3)Unsigned 16-bit integerDSG Two-Way Retry Timer (Tdsg3)

1.0.3 2008-10-01 616

Page 617: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_dcd.cfg_tdsg4 DSG One-Way Retry Timer (Tdsg4)Unsigned 16-bit integerDSG One-Way Retry Timer (Tdsg4)

docsis_dcd.cfg_vendor_spec DSG Configuration Vendor Specific ParametersByte arrayDSG Configuration Vendor Specific Parameters

docsis_dcd.cfr_id Downstream Classifier IdUnsigned 16-bit integerDownstream Classifier Id

docsis_dcd.cfr_ip_dest_addr Downstream Classifier IP Destination AddressIPv4 addressDownstream Classifier IP Destination Address

docsis_dcd.cfr_ip_dest_mask Downstream Classifier IP Destination MaskIPv4 addressDownstream Classifier IP Destination Address

docsis_dcd.cfr_ip_source_addr Downstream Classifier IP Source AddressIPv4 addressDownstream Classifier IP Source Address

docsis_dcd.cfr_ip_source_mask Downstream Classifier IP Source MaskIPv4 addressDownstream Classifier IP Source Mask

docsis_dcd.cfr_ip_tcpudp_dstport_end Downstream Classifier IP TCP/UDP Destination Port EndUnsigned 16-bit integerDownstream Classifier IP TCP/UDP Destination Port End

docsis_dcd.cfr_ip_tcpudp_dstport_start Downstream Classifier IP TCP/UDP Destination Port StartUnsigned 16-bit integerDownstream Classifier IP TCP/UDP Destination Port Start

docsis_dcd.cfr_ip_tcpudp_srcport_end Downstream Classifier IP TCP/UDP Source Port EndUnsigned 16-bit integerDownstream Classifier IP TCP/UDP Source Port End

docsis_dcd.cfr_ip_tcpudp_srcport_start Downstream Classifier IP TCP/UDP Source Port StartUnsigned 16-bit integerDownstream Classifier IP TCP/UDP Source Port Start

docsis_dcd.cfr_rule_pri Downstream Classifier Rule PriorityUnsigned 8-bit integerDownstream Classifier Rule Priority

docsis_dcd.clid_app_id DSG Rule Client ID Application IDUnsigned 16-bit integerDSG Rule Client ID Application ID

docsis_dcd.clid_ca_sys_id DSG Rule Client ID CA System IDUnsigned 16-bit integerDSG Rule Client ID CA System ID

docsis_dcd.clid_known_mac_addr DSG Rule Client ID Known MAC Address6-byte Hardware (MAC) AddressDSG Rule Client ID Known MAC Address

docsis_dcd.config_ch_cnt Configuration Change CountUnsigned 8-bit integerConfiguration Change Count

1.0.3 2008-10-01 617

Page 618: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_dcd.frag_sequence_num Fragment Sequence NumberUnsigned 8-bit integerFragment Sequence Number

docsis_dcd.num_of_frag Number of FragmentsUnsigned 8-bit integerNumber of Fragments

docsis_dcd.rule_cfr_id DSG Rule Classifier IDUnsigned 16-bit integerDSG Rule Classifier ID

docsis_dcd.rule_id DSG Rule IdUnsigned 8-bit integerDSG Rule Id

docsis_dcd.rule_pri DSG Rule PriorityUnsigned 8-bit integerDSG Rule Priority

docsis_dcd.rule_tunl_addr DSG Rule Tunnel MAC Address6-byte Hardware (MAC) AddressDSG Rule Tunnel MAC Address

docsis_dcd.rule_ucid_list DSG Rule UCID RangeByte arrayDSG Rule UCID Range

docsis_dcd.rule_vendor_spec DSG Rule Vendor Specific ParametersByte arrayDSG Rule Vendor Specific Parameters

DOCSIS Dynamic Service Addition Acknowledge (docsis_dsaack)

docsis_dsaack.confcode Confirmation CodeUnsigned 8-bit integerConfirmation Code

docsis_dsaack.tranid Transaction IdUnsigned 16-bit integerService Identifier

DOCSIS Dynamic Service Addition Request (docsis_dsareq)

docsis_dsareq.tranid Transaction IdUnsigned 16-bit integerTransaction Id

DOCSIS Dynamic Service Addition Response (docsis_dsarsp)

docsis_dsarsp.confcode Confirmation CodeUnsigned 8-bit integerConfirmation Code

docsis_dsarsp.tranid Transaction IdUnsigned 16-bit integerService Identifier

1.0.3 2008-10-01 618

Page 619: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

DOCSIS Dynamic Service Change Acknowledgement (docsis_dscack)

docsis_dscack.confcode Confirmation CodeUnsigned 8-bit integerConfirmation Code

docsis_dscack.tranid Transaction IdUnsigned 16-bit integerService Identifier

DOCSIS Dynamic Service Change Request (docsis_dscreq)

docsis_dscreq.tranid Transaction IdUnsigned 16-bit integerTransaction Id

DOCSIS Dynamic Service Change Response (docsis_dscrsp)

docsis_dscrsp.confcode Confirmation CodeUnsigned 8-bit integerConfirmation Code

docsis_dscrsp.tranid Transaction IdUnsigned 16-bit integerService Identifier

DOCSIS Dynamic Service Delete Request (docsis_dsdreq)

docsis_dsdreq.rsvd ReservedUnsigned 16-bit integerReserved

docsis_dsdreq.sfid Service Flow IDUnsigned 32-bit integerService Flow Id

docsis_dsdreq.tranid Transaction IdUnsigned 16-bit integerTransaction Id

DOCSIS Dynamic Service Delete Response (docsis_dsdrsp)

docsis_dsdrsp.confcode Confirmation CodeUnsigned 8-bit integerConfirmation Code

docsis_dsdrsp.rsvd ReservedUnsigned 8-bit integerReserved

docsis_dsdrsp.tranid Transaction IdUnsigned 16-bit integerTransaction Id

DOCSIS Initial Ranging Message (docsis_intrngreq)

docsis_intrngreq.downchid Downstream Channel IDUnsigned 8-bit integerDownstream Channel ID

1.0.3 2008-10-01 619

Page 620: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_intrngreq.sid Service IdentifierUnsigned 16-bit integerService Identifier

docsis_intrngreq.upchid Upstream Channel IDUnsigned 8-bit integerUpstream Channel ID

DOCSIS Mac Management (docsis_mgmt)

docsis_mgmt.control Control [0x03]Unsigned 8-bit integerControl

docsis_mgmt.dsap DSAP [0x00]Unsigned 8-bit integerDestination SAP

docsis_mgmt.dst Destination Address6-byte Hardware (MAC) AddressDestination Address

docsis_mgmt.msglen Message Length - DSAP to End (Bytes)Unsigned 16-bit integerMessage Length

docsis_mgmt.rsvd Reserved [0x00]Unsigned 8-bit integerReserved

docsis_mgmt.src Source Address6-byte Hardware (MAC) AddressSource Address

docsis_mgmt.ssap SSAP [0x00]Unsigned 8-bit integerSource SAP

docsis_mgmt.type TypeUnsigned 8-bit integerType

docsis_mgmt.version VersionUnsigned 8-bit integerVersion

DOCSIS Range Request Message (docsis_rngreq)

docsis_rngreq.downchid Downstream Channel IDUnsigned 8-bit integerDownstream Channel ID

docsis_rngreq.pendcomp Pending Till CompleteUnsigned 8-bit integerUpstream Channel ID

docsis_rngreq.sid Service IdentifierUnsigned 16-bit integerService Identifier

1.0.3 2008-10-01 620

Page 621: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

DOCSIS Ranging Response (docsis_rngrsp)

docsis_rngrsp.chid_override Upstream Channel ID OverrideUnsigned 8-bit integerUpstream Channel ID Override

docsis_rngrsp.freq_over Downstream Frequency Override (Hz)Unsigned 32-bit integerDownstream Frequency Override

docsis_rngrsp.freqadj Offset Freq Adjust (Hz)Signed 16-bit integerFrequency Adjust

docsis_rngrsp.poweradj Power Level Adjust (0.25dB units)Signed 8-bit integerPower Level Adjust

docsis_rngrsp.rng_stat Ranging StatusUnsigned 8-bit integerRanging Status

docsis_rngrsp.sid Service IdentifierUnsigned 16-bit integerService Identifier

docsis_rngrsp.timingadj Timing Adjust (6.25us/64)Signed 32-bit integerTiming Adjust

docsis_rngrsp.upchid Upstream Channel IDUnsigned 8-bit integerUpstream Channel ID

docsis_rngrsp.xmit_eq_adj Transmit Equalisation AdjustByte arrayTiming Equalisation Adjust

DOCSIS Registration Acknowledge (docsis_regack)

docsis_regack.respnse Response CodeUnsigned 8-bit integerResponse Code

docsis_regack.sid Service IdentifierUnsigned 16-bit integerService Identifier

DOCSIS Registration Requests (docsis_regreq)

docsis_regreq.sid Service IdentifierUnsigned 16-bit integerService Identifier

DOCSIS Registration Responses (docsis_regrsp)

docsis_regrsp.respnse Response CodeUnsigned 8-bit integerResponse Code

1.0.3 2008-10-01 621

Page 622: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_regrsp.sid Service IdentifierUnsigned 16-bit integerService Identifier

DOCSIS Upstream Bandwidth Allocation (docsis_map)

docsis_map.acktime ACK Time (minislots)Unsigned 32-bit integerAck Time (minislots)

docsis_map.allocstart Alloc Start Time (minislots)Unsigned 32-bit integerAlloc Start Time (minislots)

docsis_map.data_end Data Backoff EndUnsigned 8-bit integerData Backoff End

docsis_map.data_start Data Backoff StartUnsigned 8-bit integerData Backoff Start

docsis_map.ie Information ElementUnsigned 32-bit integerInformation Element

docsis_map.iuc Interval Usage CodeUnsigned 32-bit integerInterval Usage Code

docsis_map.numie Number of IE’sUnsigned 8-bit integerNumber of Information Elements

docsis_map.offset OffsetUnsigned 32-bit integerOffset

docsis_map.rng_end Ranging Backoff EndUnsigned 8-bit integerRanging Backoff End

docsis_map.rng_start Ranging Backoff StartUnsigned 8-bit integerRanging Backoff Start

docsis_map.rsvd Reserved [0x00]Unsigned 8-bit integerReserved Byte

docsis_map.sid Service IdentifierUnsigned 32-bit integerService Identifier

docsis_map.ucdcount UCD CountUnsigned 8-bit integerMap UCD Count

docsis_map.upchid Upstream Channel IDUnsigned 8-bit integerUpstream Channel ID

1.0.3 2008-10-01 622

Page 623: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

DOCSIS Upstream Channel Change Request (docsis_uccreq)

docsis_uccreq.upchid Upstream Channel IdUnsigned 8-bit integerUpstream Channel Id

DOCSIS Upstream Channel Change Response (docsis_uccrsp)

docsis_uccrsp.upchid Upstream Channel IdUnsigned 8-bit integerUpstream Channel Id

DOCSIS Upstream Channel Descriptor (docsis_ucd)

docsis_ucd.burst.diffenc 2 Differential EncodingUnsigned 8-bit integerDifferential Encoding

docsis_ucd.burst.fec 5 FEC (T)Unsigned 8-bit integerFEC (T) Codeword Parity Bits = 2ˆT

docsis_ucd.burst.fec_codeword 6 FEC Codeword Info bytes (k)Unsigned 8-bit integerFEC Codeword Info Bytes (k)

docsis_ucd.burst.guardtime 9 Guard Time Size (Symbol Times)Unsigned 8-bit integerGuard Time Size

docsis_ucd.burst.last_cw_len 10 Last Codeword LengthUnsigned 8-bit integerLast Codeword Length

docsis_ucd.burst.maxburst 8 Max Burst Size (Minislots)Unsigned 8-bit integerMax Burst Size (Minislots)

docsis_ucd.burst.modtype 1 Modulation TypeUnsigned 8-bit integerModulation Type

docsis_ucd.burst.preamble_len 3 Preamble Length (Bits)Unsigned 16-bit integerPreamble Length (Bits)

docsis_ucd.burst.preamble_off 4 Preamble Offset (Bits)Unsigned 16-bit integerPreamble Offset (Bits)

docsis_ucd.burst.preambletype 14 Preamble TypeUnsigned 8-bit integerPreamble Type

docsis_ucd.burst.rsintblock 13 RS Interleaver Block SizeUnsigned 8-bit integerR-S Interleaver Block

docsis_ucd.burst.rsintdepth 12 RS Interleaver DepthUnsigned 8-bit integerR-S Interleaver Depth

1.0.3 2008-10-01 623

Page 624: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_ucd.burst.scdmacodespersubframe 16 SCDMA Codes per SubframeUnsigned 8-bit integerSCDMA Codes per Subframe

docsis_ucd.burst.scdmaframerintstepsize 17 SDMA Framer Int Step SizeUnsigned 8-bit integerSCDMA Framer Interleaving Step Size

docsis_ucd.burst.scdmascrambleronoff 15 SCDMA Scrambler On/OffUnsigned 8-bit integerSCDMA Scrambler On/Off

docsis_ucd.burst.scrambler_seed 7 Scrambler SeedUnsigned 16-bit integerBurst Descriptor

docsis_ucd.burst.scrambleronoff 11 Scrambler On/OffUnsigned 8-bit integerScrambler On/Off

docsis_ucd.burst.tcmenabled 18 TCM EnableUnsigned 8-bit integerTCM Enabled

docsis_ucd.confcngcnt Config Change CountUnsigned 8-bit integerConfiguration Change Count

docsis_ucd.downchid Downstream Channel IDUnsigned 8-bit integerManagement Message

docsis_ucd.freq Frequency (Hz)Unsigned 32-bit integerUpstream Center Frequency

docsis_ucd.iuc Interval Usage CodeUnsigned 8-bit integerInterval Usage Code

docsis_ucd.length TLV LengthUnsigned 8-bit integerChannel TLV length

docsis_ucd.mslotsize Mini Slot Size (6.25us TimeTicks)Unsigned 8-bit integerMini Slot Size (6.25us TimeTicks)

docsis_ucd.preamble Preamble PatternByte arrayPreamble Superstring

docsis_ucd.symrate Symbol Rate (ksym/sec)Unsigned 8-bit integerSymbol Rate

docsis_ucd.type TLV TypeUnsigned 8-bit integerChannel TLV type

docsis_ucd.upchid Upstream Channel IDUnsigned 8-bit integerUpstream Channel ID

1.0.3 2008-10-01 624

Page 625: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

DOCSIS Upstream Channel Descriptor Type 29 (docsis_type29ucd)

docsis_type29ucd.burst.diffenc 2 Differential EncodingUnsigned 8-bit integerDifferential Encoding

docsis_type29ucd.burst.fec 5 FEC (T)Unsigned 8-bit integerFEC (T) Codeword Parity Bits = 2ˆT

docsis_type29ucd.burst.fec_codeword 6 FEC Codeword Info bytes (k)Unsigned 8-bit integerFEC Codeword Info Bytes (k)

docsis_type29ucd.burst.guardtime 9 Guard Time Size (Symbol Times)Unsigned 8-bit integerGuard Time Size

docsis_type29ucd.burst.last_cw_len 10 Last Codeword LengthUnsigned 8-bit integerLast Codeword Length

docsis_type29ucd.burst.maxburst 8 Max Burst Size (Minislots)Unsigned 8-bit integerMax Burst Size (Minislots)

docsis_type29ucd.burst.modtype 1 Modulation TypeUnsigned 8-bit integerModulation Type

docsis_type29ucd.burst.preamble_len 3 Preamble Length (Bits)Unsigned 16-bit integerPreamble Length (Bits)

docsis_type29ucd.burst.preamble_off 4 Preamble Offset (Bits)Unsigned 16-bit integerPreamble Offset (Bits)

docsis_type29ucd.burst.preambletype 14 Scrambler On/OffUnsigned 8-bit integerPreamble Type

docsis_type29ucd.burst.rsintblock 13 Scrambler On/OffUnsigned 8-bit integerR-S Interleaver Block

docsis_type29ucd.burst.rsintdepth 12 Scrambler On/OffUnsigned 8-bit integerR-S Interleaver Depth

docsis_type29ucd.burst.scdmacodespersubframe 16 Scrambler On/OffUnsigned 8-bit integerSCDMA Codes per Subframe

docsis_type29ucd.burst.scdmaframerintstepsize 17 Scrambler On/OffUnsigned 8-bit integerSCDMA Framer Interleaving Step Size

docsis_type29ucd.burst.scdmascrambleronoff 15 Scrambler On/OffUnsigned 8-bit integerSCDMA Scrambler On/Off

1.0.3 2008-10-01 625

Page 626: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_type29ucd.burst.scrambler_seed 7 Scrambler SeedUnsigned 16-bit integerBurst Descriptor

docsis_type29ucd.burst.scrambleronoff 11 Scrambler On/OffUnsigned 8-bit integerScrambler On/Off

docsis_type29ucd.burst.tcmenabled 18 Scrambler On/OffUnsigned 8-bit integerTCM Enabled

docsis_type29ucd.confcngcnt Config Change CountUnsigned 8-bit integerConfiguration Change Count

docsis_type29ucd.downchid Downstream Channel IDUnsigned 8-bit integerManagement Message

docsis_type29ucd.extpreamble 6 Extended Preamble PatternByte arrayExtended Preamble Pattern

docsis_type29ucd.freq 2 Frequency (Hz)Unsigned 32-bit integerUpstream Center Frequency

docsis_type29ucd.iuc Interval Usage CodeUnsigned 8-bit integerInterval Usage Code

docsis_type29ucd.maintainpowerspectraldensity 15 Maintain power spectral densityByte arrayMaintain power spectral density

docsis_type29ucd.mslotsize Mini Slot Size (6.25us TimeTicks)Unsigned 8-bit integerMini Slot Size (6.25us TimeTicks)

docsis_type29ucd.preamble 3 Preamble PatternByte arrayPreamble Superstring

docsis_type29ucd.rangingrequired 16 Ranging RequiredByte arrayRanging Required

docsis_type29ucd.scdmaactivecodes 10 SCDMA Active CodesByte arraySCDMA Active Codes

docsis_type29ucd.scdmacodehoppingseed 11 SCDMA Code Hopping SeedByte arraySCDMA Code Hopping Seed

docsis_type29ucd.scdmacodesperminislot 9 SCDMA Codes per mini slotByte arraySCDMA Codes per mini slot

docsis_type29ucd.scdmaenable 7 SCDMA Mode EnableByte arraySCDMA Mode Enable

1.0.3 2008-10-01 626

Page 627: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

docsis_type29ucd.scdmaspreadinginterval 8 SCDMA Spreading IntervalByte arraySCDMA Spreading Interval

docsis_type29ucd.scdmatimestamp 14 SCDMA Timestamp SnapshotByte arraySCDMA Timestamp Snapshot

docsis_type29ucd.scdmausratiodenom 13 SCDMA US Ratio DenominatorByte arraySCDMA US Ratio Denominator

docsis_type29ucd.scdmausrationum 12 SCDMA US Ratio NumeratorByte arraySCDMA US Ratio Numerator

docsis_type29ucd.symrate 1 Symbol Rate (ksym/sec)Unsigned 8-bit integerSymbol Rate

docsis_type29ucd.upchid Upstream Channel IDUnsigned 8-bit integerUpstream Channel ID

DOCSIS Vendor Specific Encodings (docsis_vsif)

docsis_vsif.cisco.iosfile IOS Config FileStringIOS Config File

docsis_vsif.cisco.ipprec IP Precedence EncodingsByte arrayIP Precedence Encodings

docsis_vsif.cisco.ipprec.bw IP Precedence BandwidthUnsigned 8-bit integerIP Precedence Bandwidth

docsis_vsif.cisco.ipprec.value IP Precedence ValueUnsigned 8-bit integerIP Precedence Value

docsis_vsif.cisco.numphones Number of phone linesUnsigned 8-bit integerNumber of phone lines

docsis_vsif.unknown VSIF EncodingsByte arrayUnknown Vendor

docsis_vsif.vendorid Vendor IdUnsigned 24-bit integerVendor Identifier

DPNSS/DASS2−User Adaptation Layer (dua)

dua.asp_identifier ASP identifierUnsigned 32-bit integer

dua.diagnostic_information Diagnostic informationByte array

1.0.3 2008-10-01 627

Page 628: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dua.dlci_channel ChannelUnsigned 16-bit integer

dua.dlci_one_bit One bitBoolean

dua.dlci_reserved ReservedUnsigned 16-bit integer

dua.dlci_spare SpareUnsigned 16-bit integer

dua.dlci_v_bit V-bitBoolean

dua.dlci_zero_bit Zero bitBoolean

dua.error_code Error codeUnsigned 32-bit integer

dua.heartbeat_data Heartbeat dataByte array

dua.info_string Info stringString

dua.int_interface_identifier Integer interface identifierUnsigned 32-bit integer

dua.interface_range_end EndUnsigned 32-bit integer

dua.interface_range_start StartUnsigned 32-bit integer

dua.message_class Message classUnsigned 8-bit integer

dua.message_length Message lengthUnsigned 32-bit integer

dua.message_type Message TypeUnsigned 8-bit integer

dua.parameter_length Parameter lengthUnsigned 16-bit integer

dua.parameter_padding Parameter paddingByte array

dua.parameter_tag Parameter TagUnsigned 16-bit integer

dua.parameter_value Parameter valueByte array

dua.release_reason ReasonUnsigned 32-bit integer

dua.reserved ReservedUnsigned 8-bit integer

dua.states StatesByte array

1.0.3 2008-10-01 628

Page 629: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dua.status_identification Status identificationUnsigned 16-bit integer

dua.status_type Status typeUnsigned 16-bit integer

dua.tei_status TEI statusUnsigned 32-bit integer

dua.text_interface_identifier Text interface identifierString

dua.traffic_mode_type Traffic mode typeUnsigned 32-bit integer

dua.version VersionUnsigned 8-bit integer

DRDA (drda)

drda.ddm.codepoint Code pointUnsigned 16-bit integerDDM code point

drda.ddm.ddmid MagicUnsigned 8-bit integerDDM magic

drda.ddm.fmt.bit0 ReservedBooleanDSSFMT reserved

drda.ddm.fmt.bit1 ChainedBooleanDSSFMT chained

drda.ddm.fmt.bit2 ContinueBooleanDSSFMT contine on error

drda.ddm.fmt.bit3 Same correlationBooleanDSSFMT same correlation

drda.ddm.fmt.dsstyp DSS typeUnsigned 8-bit integerDSSFMT type

drda.ddm.format FormatUnsigned 8-bit integerDDM format

drda.ddm.length LengthUnsigned 16-bit integerDDM length

drda.ddm.length2 Length2Unsigned 16-bit integerDDM length2

drda.ddm.rqscrr CorrelIdUnsigned 16-bit integerDDM correlation identifier

1.0.3 2008-10-01 629

Page 630: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drda.param.codepoint Code pointUnsigned 16-bit integerParam code point

drda.param.data Data (ASCII)StringParam data left as ASCII for display

drda.param.length LengthUnsigned 16-bit integerParam length

drda.sqlstatement SQL statement (ASCII)StringSQL statement left as ASCII for display

DRSUAPI (drsuapi)

drsuapi.DsBind.bind_guid bind_guid

drsuapi.DsBind.bind_handle bind_handleByte array

drsuapi.DsBind.bind_info bind_infoNo value

drsuapi.DsBindInfo.info24 info24No value

drsuapi.DsBindInfo.info28 info28No value

drsuapi.DsBindInfo24.site_guid site_guid

drsuapi.DsBindInfo24.supported_extensions supported_extensionsUnsigned 32-bit integer

drsuapi.DsBindInfo24.u1 u1Unsigned 32-bit integer

drsuapi.DsBindInfo28.repl_epoch repl_epochUnsigned 32-bit integer

drsuapi.DsBindInfo28.site_guid site_guid

drsuapi.DsBindInfo28.supported_extensions supported_extensionsUnsigned 32-bit integer

drsuapi.DsBindInfo28.u1 u1Unsigned 32-bit integer

drsuapi.DsBindInfoCtr.info infoUnsigned 32-bit integer

drsuapi.DsBindInfoCtr.length lengthUnsigned 32-bit integer

drsuapi.DsCrackNames.bind_handle bind_handleByte array

drsuapi.DsCrackNames.ctr ctrUnsigned 32-bit integer

drsuapi.DsCrackNames.level levelSigned 32-bit integer

1.0.3 2008-10-01 630

Page 631: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsCrackNames.req reqUnsigned 32-bit integer

drsuapi.DsGetDCInfo01.server_nt4_account server_nt4_accountString

drsuapi.DsGetDCInfo01.unknown1 unknown1Unsigned 32-bit integer

drsuapi.DsGetDCInfo01.unknown2 unknown2Unsigned 32-bit integer

drsuapi.DsGetDCInfo01.unknown3 unknown3Unsigned 32-bit integer

drsuapi.DsGetDCInfo01.unknown4 unknown4Unsigned 32-bit integer

drsuapi.DsGetDCInfo01.unknown5 unknown5Unsigned 32-bit integer

drsuapi.DsGetDCInfo01.unknown6 unknown6Unsigned 32-bit integer

drsuapi.DsGetDCInfo1.computer_dn computer_dnString

drsuapi.DsGetDCInfo1.dns_name dns_nameString

drsuapi.DsGetDCInfo1.is_enabled is_enabledUnsigned 32-bit integer

drsuapi.DsGetDCInfo1.is_pdc is_pdcUnsigned 32-bit integer

drsuapi.DsGetDCInfo1.netbios_name netbios_nameString

drsuapi.DsGetDCInfo1.server_dn server_dnString

drsuapi.DsGetDCInfo1.site_name site_nameString

drsuapi.DsGetDCInfo2.computer_dn computer_dnString

drsuapi.DsGetDCInfo2.computer_guid computer_guid

drsuapi.DsGetDCInfo2.dns_name dns_nameString

drsuapi.DsGetDCInfo2.is_enabled is_enabledUnsigned 32-bit integer

drsuapi.DsGetDCInfo2.is_gc is_gcUnsigned 32-bit integer

drsuapi.DsGetDCInfo2.is_pdc is_pdcUnsigned 32-bit integer

drsuapi.DsGetDCInfo2.netbios_name netbios_nameString

drsuapi.DsGetDCInfo2.ntds_dn ntds_dnString

1.0.3 2008-10-01 631

Page 632: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsGetDCInfo2.ntds_guid ntds_guid

drsuapi.DsGetDCInfo2.server_dn server_dnString

drsuapi.DsGetDCInfo2.server_guid server_guid

drsuapi.DsGetDCInfo2.site_dn site_dnString

drsuapi.DsGetDCInfo2.site_guid site_guid

drsuapi.DsGetDCInfo2.site_name site_nameString

drsuapi.DsGetDCInfoCtr.ctr01 ctr01No value

drsuapi.DsGetDCInfoCtr.ctr1 ctr1No value

drsuapi.DsGetDCInfoCtr.ctr2 ctr2No value

drsuapi.DsGetDCInfoCtr01.array arrayNo value

drsuapi.DsGetDCInfoCtr01.count countUnsigned 32-bit integer

drsuapi.DsGetDCInfoCtr1.array arrayNo value

drsuapi.DsGetDCInfoCtr1.count countUnsigned 32-bit integer

drsuapi.DsGetDCInfoCtr2.array arrayNo value

drsuapi.DsGetDCInfoCtr2.count countUnsigned 32-bit integer

drsuapi.DsGetDCInfoRequest.req1 req1No value

drsuapi.DsGetDCInfoRequest1.domain_name domain_nameString

drsuapi.DsGetDCInfoRequest1.level levelSigned 32-bit integer

drsuapi.DsGetDomainControllerInfo.bind_handle bind_handleByte array

drsuapi.DsGetDomainControllerInfo.ctr ctrUnsigned 32-bit integer

drsuapi.DsGetDomainControllerInfo.level levelSigned 32-bit integer

drsuapi.DsGetDomainControllerInfo.req reqUnsigned 32-bit integer

drsuapi.DsGetNCChanges.bind_handle bind_handleByte array

1.0.3 2008-10-01 632

Page 633: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsGetNCChanges.ctr ctrUnsigned 32-bit integer

drsuapi.DsGetNCChanges.level levelSigned 32-bit integer

drsuapi.DsGetNCChanges.req reqUnsigned 32-bit integer

drsuapi.DsGetNCChangesCtr.ctr6 ctr6No value

drsuapi.DsGetNCChangesCtr.ctr7 ctr7No value

drsuapi.DsGetNCChangesCtr6.array_ptr1 array_ptr1Unsigned 32-bit integer

drsuapi.DsGetNCChangesCtr6.coursor_ex coursor_exNo value

drsuapi.DsGetNCChangesCtr6.ctr12 ctr12No value

drsuapi.DsGetNCChangesCtr6.guid1 guid1

drsuapi.DsGetNCChangesCtr6.guid2 guid2

drsuapi.DsGetNCChangesCtr6.len1 len1Unsigned 32-bit integer

drsuapi.DsGetNCChangesCtr6.ptr1 ptr1Unsigned 32-bit integer

drsuapi.DsGetNCChangesCtr6.sync_req_info1 sync_req_info1No value

drsuapi.DsGetNCChangesCtr6.u1 u1Unsigned 32-bit integer

drsuapi.DsGetNCChangesCtr6.u2 u2Unsigned 32-bit integer

drsuapi.DsGetNCChangesCtr6.u3 u3Unsigned 32-bit integer

drsuapi.DsGetNCChangesCtr6.usn1 usn1No value

drsuapi.DsGetNCChangesCtr6.usn2 usn2No value

drsuapi.DsGetNCChangesRequest.req5 req5No value

drsuapi.DsGetNCChangesRequest.req8 req8No value

drsuapi.DsGetNCChangesRequest5.coursor coursorNo value

drsuapi.DsGetNCChangesRequest5.guid1 guid1

drsuapi.DsGetNCChangesRequest5.guid2 guid2

drsuapi.DsGetNCChangesRequest5.h1 h1Unsigned 64-bit integer

1.0.3 2008-10-01 633

Page 634: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsGetNCChangesRequest5.sync_req_info1 sync_req_info1No value

drsuapi.DsGetNCChangesRequest5.unknown1 unknown1Unsigned 32-bit integer

drsuapi.DsGetNCChangesRequest5.unknown2 unknown2Unsigned 32-bit integer

drsuapi.DsGetNCChangesRequest5.unknown3 unknown3Unsigned 32-bit integer

drsuapi.DsGetNCChangesRequest5.unknown4 unknown4Unsigned 32-bit integer

drsuapi.DsGetNCChangesRequest5.usn1 usn1No value

drsuapi.DsGetNCChangesRequest8.coursor coursorNo value

drsuapi.DsGetNCChangesRequest8.ctr12 ctr12No value

drsuapi.DsGetNCChangesRequest8.guid1 guid1

drsuapi.DsGetNCChangesRequest8.guid2 guid2

drsuapi.DsGetNCChangesRequest8.h1 h1Unsigned 64-bit integer

drsuapi.DsGetNCChangesRequest8.sync_req_info1 sync_req_info1No value

drsuapi.DsGetNCChangesRequest8.unique_ptr1 unique_ptr1Unsigned 32-bit integer

drsuapi.DsGetNCChangesRequest8.unique_ptr2 unique_ptr2Unsigned 32-bit integer

drsuapi.DsGetNCChangesRequest8.unknown1 unknown1Unsigned 32-bit integer

drsuapi.DsGetNCChangesRequest8.unknown2 unknown2Unsigned 32-bit integer

drsuapi.DsGetNCChangesRequest8.unknown3 unknown3Unsigned 32-bit integer

drsuapi.DsGetNCChangesRequest8.unknown4 unknown4Unsigned 32-bit integer

drsuapi.DsGetNCChangesRequest8.usn1 usn1No value

drsuapi.DsGetNCChangesRequest_Ctr12.array arrayNo value

drsuapi.DsGetNCChangesRequest_Ctr12.count countUnsigned 32-bit integer

drsuapi.DsGetNCChangesRequest_Ctr13.data dataNo value

drsuapi.DsGetNCChangesRequest_Ctr13.unknown1 unknown1Unsigned 32-bit integer

1.0.3 2008-10-01 634

Page 635: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsGetNCChangesRequest_Ctr14.byte_array byte_arrayUnsigned 8-bit integer

drsuapi.DsGetNCChangesRequest_Ctr14.length lengthUnsigned 32-bit integer

drsuapi.DsGetNCChangesUsnTriple.usn1 usn1Unsigned 64-bit integer

drsuapi.DsGetNCChangesUsnTriple.usn2 usn2Unsigned 64-bit integer

drsuapi.DsGetNCChangesUsnTriple.usn3 usn3Unsigned 64-bit integer

drsuapi.DsNameCtr.ctr1 ctr1No value

drsuapi.DsNameCtr1.array arrayNo value

drsuapi.DsNameCtr1.count countUnsigned 32-bit integer

drsuapi.DsNameInfo1.dns_domain_name dns_domain_nameString

drsuapi.DsNameInfo1.result_name result_nameString

drsuapi.DsNameInfo1.status statusSigned 32-bit integer

drsuapi.DsNameRequest.req1 req1No value

drsuapi.DsNameRequest1.count countUnsigned 32-bit integer

drsuapi.DsNameRequest1.format_desired format_desiredSigned 32-bit integer

drsuapi.DsNameRequest1.format_flags format_flagsSigned 32-bit integer

drsuapi.DsNameRequest1.format_offered format_offeredSigned 32-bit integer

drsuapi.DsNameRequest1.names namesNo value

drsuapi.DsNameRequest1.unknown1 unknown1Unsigned 32-bit integer

drsuapi.DsNameRequest1.unknown2 unknown2Unsigned 32-bit integer

drsuapi.DsNameString.str strString

drsuapi.DsReplica06.str1 str1String

drsuapi.DsReplica06.u1 u1Unsigned 32-bit integer

1.0.3 2008-10-01 635

Page 636: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsReplica06.u2 u2Unsigned 32-bit integer

drsuapi.DsReplica06.u3 u3Unsigned 32-bit integer

drsuapi.DsReplica06.u4 u4Unsigned 32-bit integer

drsuapi.DsReplica06.u5 u5Unsigned 32-bit integer

drsuapi.DsReplica06.u6 u6Unsigned 64-bit integer

drsuapi.DsReplica06.u7 u7Unsigned 32-bit integer

drsuapi.DsReplica06Ctr.array arrayNo value

drsuapi.DsReplica06Ctr.count countUnsigned 32-bit integer

drsuapi.DsReplica06Ctr.reserved reservedUnsigned 32-bit integer

drsuapi.DsReplicaAddOptions.DRSUAPI_DS_REPLICA_ADD_ASYNCHRONOUS_OPERATION DRSUAPI_DS_REPLICA_ADD_ASYNCHRONOUS_OPERATIONBoolean

drsuapi.DsReplicaAddOptions.DRSUAPI_DS_REPLICA_ADD_WRITEABLE DRSUAPI_DS_REPLICA_ADD_WRITEABLEBoolean

drsuapi.DsReplicaAttrValMetaData.attribute_name attribute_nameString

drsuapi.DsReplicaAttrValMetaData.created createdDate/Time stamp

drsuapi.DsReplicaAttrValMetaData.deleted deletedDate/Time stamp

drsuapi.DsReplicaAttrValMetaData.local_usn local_usnUnsigned 64-bit integer

drsuapi.DsReplicaAttrValMetaData.object_dn object_dnString

drsuapi.DsReplicaAttrValMetaData.originating_dsa_invocation_id originating_dsa_invocation_id

drsuapi.DsReplicaAttrValMetaData.originating_last_changed originating_last_changedDate/Time stamp

drsuapi.DsReplicaAttrValMetaData.originating_usn originating_usnUnsigned 64-bit integer

drsuapi.DsReplicaAttrValMetaData.value valueUnsigned 8-bit integer

drsuapi.DsReplicaAttrValMetaData.value_length value_lengthUnsigned 32-bit integer

drsuapi.DsReplicaAttrValMetaData.version versionUnsigned 32-bit integer

drsuapi.DsReplicaAttrValMetaData2.attribute_name attribute_nameString

1.0.3 2008-10-01 636

Page 637: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsReplicaAttrValMetaData2.created createdDate/Time stamp

drsuapi.DsReplicaAttrValMetaData2.deleted deletedDate/Time stamp

drsuapi.DsReplicaAttrValMetaData2.local_usn local_usnUnsigned 64-bit integer

drsuapi.DsReplicaAttrValMetaData2.object_dn object_dnString

drsuapi.DsReplicaAttrValMetaData2.originating_dsa_invocation_id originating_dsa_invocation_id

drsuapi.DsReplicaAttrValMetaData2.originating_dsa_obj_dn originating_dsa_obj_dnString

drsuapi.DsReplicaAttrValMetaData2.originating_last_changed originating_last_changedDate/Time stamp

drsuapi.DsReplicaAttrValMetaData2.originating_usn originating_usnUnsigned 64-bit integer

drsuapi.DsReplicaAttrValMetaData2.value valueUnsigned 8-bit integer

drsuapi.DsReplicaAttrValMetaData2.value_length value_lengthUnsigned 32-bit integer

drsuapi.DsReplicaAttrValMetaData2.version versionUnsigned 32-bit integer

drsuapi.DsReplicaAttrValMetaData2Ctr.array arrayNo value

drsuapi.DsReplicaAttrValMetaData2Ctr.count countUnsigned 32-bit integer

drsuapi.DsReplicaAttrValMetaData2Ctr.enumeration_context enumeration_contextSigned 32-bit integer

drsuapi.DsReplicaAttrValMetaDataCtr.array arrayNo value

drsuapi.DsReplicaAttrValMetaDataCtr.count countUnsigned 32-bit integer

drsuapi.DsReplicaAttrValMetaDataCtr.enumeration_context enumeration_contextSigned 32-bit integer

drsuapi.DsReplicaConnection04.bind_guid bind_guid

drsuapi.DsReplicaConnection04.bind_time bind_timeDate/Time stamp

drsuapi.DsReplicaConnection04.u1 u1Unsigned 64-bit integer

drsuapi.DsReplicaConnection04.u2 u2Unsigned 32-bit integer

drsuapi.DsReplicaConnection04.u3 u3Unsigned 32-bit integer

drsuapi.DsReplicaConnection04.u4 u4Unsigned 32-bit integer

1.0.3 2008-10-01 637

Page 638: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsReplicaConnection04.u5 u5Unsigned 32-bit integer

drsuapi.DsReplicaConnection04Ctr.array arrayNo value

drsuapi.DsReplicaConnection04Ctr.count countUnsigned 32-bit integer

drsuapi.DsReplicaConnection04Ctr.reserved reservedUnsigned 32-bit integer

drsuapi.DsReplicaCoursor.highest_usn highest_usnUnsigned 64-bit integer

drsuapi.DsReplicaCoursor.source_dsa_invocation_id source_dsa_invocation_id

drsuapi.DsReplicaCoursor05Ctr.array arrayNo value

drsuapi.DsReplicaCoursor05Ctr.count countUnsigned 32-bit integer

drsuapi.DsReplicaCoursor05Ctr.u1 u1Unsigned 32-bit integer

drsuapi.DsReplicaCoursor05Ctr.u2 u2Unsigned 32-bit integer

drsuapi.DsReplicaCoursor05Ctr.u3 u3Unsigned 32-bit integer

drsuapi.DsReplicaCoursor2.highest_usn highest_usnUnsigned 64-bit integer

drsuapi.DsReplicaCoursor2.last_sync_success last_sync_successDate/Time stamp

drsuapi.DsReplicaCoursor2.source_dsa_invocation_id source_dsa_invocation_id

drsuapi.DsReplicaCoursor2Ctr.array arrayNo value

drsuapi.DsReplicaCoursor2Ctr.count countUnsigned 32-bit integer

drsuapi.DsReplicaCoursor2Ctr.enumeration_context enumeration_contextSigned 32-bit integer

drsuapi.DsReplicaCoursor3.highest_usn highest_usnUnsigned 64-bit integer

drsuapi.DsReplicaCoursor3.last_sync_success last_sync_successDate/Time stamp

drsuapi.DsReplicaCoursor3.source_dsa_invocation_id source_dsa_invocation_id

drsuapi.DsReplicaCoursor3.source_dsa_obj_dn source_dsa_obj_dnString

drsuapi.DsReplicaCoursor3Ctr.array arrayNo value

drsuapi.DsReplicaCoursor3Ctr.count countUnsigned 32-bit integer

1.0.3 2008-10-01 638

Page 639: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsReplicaCoursor3Ctr.enumeration_context enumeration_contextSigned 32-bit integer

drsuapi.DsReplicaCoursorCtr.array arrayNo value

drsuapi.DsReplicaCoursorCtr.count countUnsigned 32-bit integer

drsuapi.DsReplicaCoursorCtr.reserved reservedUnsigned 32-bit integer

drsuapi.DsReplicaCoursorEx.coursor coursorNo value

drsuapi.DsReplicaCoursorEx.time1 time1Date/Time stamp

drsuapi.DsReplicaCoursorEx05Ctr.array arrayNo value

drsuapi.DsReplicaCoursorEx05Ctr.count countUnsigned 32-bit integer

drsuapi.DsReplicaCoursorEx05Ctr.u1 u1Unsigned 32-bit integer

drsuapi.DsReplicaCoursorEx05Ctr.u2 u2Unsigned 32-bit integer

drsuapi.DsReplicaCoursorEx05Ctr.u3 u3Unsigned 32-bit integer

drsuapi.DsReplicaDeleteOptions.DRSUAPI_DS_REPLICA_DELETE_ASYNCHRONOUS_OPERATION DRSUAPI_DS_REPLICA_DELETE_ASYNCHRONOUS_OPERATIONBoolean

drsuapi.DsReplicaDeleteOptions.DRSUAPI_DS_REPLICA_DELETE_WRITEABLE DRSUAPI_DS_REPLICA_DELETE_WRITEABLEBoolean

drsuapi.DsReplicaGetInfo.bind_handle bind_handleByte array

drsuapi.DsReplicaGetInfo.info infoUnsigned 32-bit integer

drsuapi.DsReplicaGetInfo.info_type info_typeSigned 32-bit integer

drsuapi.DsReplicaGetInfo.level levelSigned 32-bit integer

drsuapi.DsReplicaGetInfo.req reqUnsigned 32-bit integer

drsuapi.DsReplicaGetInfoRequest.req1 req1No value

drsuapi.DsReplicaGetInfoRequest.req2 req2No value

drsuapi.DsReplicaGetInfoRequest1.guid1 guid1

drsuapi.DsReplicaGetInfoRequest1.info_type info_typeSigned 32-bit integer

drsuapi.DsReplicaGetInfoRequest1.object_dn object_dnString

1.0.3 2008-10-01 639

Page 640: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsReplicaGetInfoRequest2.guid1 guid1

drsuapi.DsReplicaGetInfoRequest2.info_type info_typeSigned 32-bit integer

drsuapi.DsReplicaGetInfoRequest2.object_dn object_dnString

drsuapi.DsReplicaGetInfoRequest2.string1 string1String

drsuapi.DsReplicaGetInfoRequest2.string2 string2String

drsuapi.DsReplicaGetInfoRequest2.unknown1 unknown1Unsigned 32-bit integer

drsuapi.DsReplicaGetInfoRequest2.unknown2 unknown2Unsigned 32-bit integer

drsuapi.DsReplicaInfo.attrvalmetadata attrvalmetadataNo value

drsuapi.DsReplicaInfo.attrvalmetadata2 attrvalmetadata2No value

drsuapi.DsReplicaInfo.connectfailures connectfailuresNo value

drsuapi.DsReplicaInfo.connections04 connections04No value

drsuapi.DsReplicaInfo.coursors coursorsNo value

drsuapi.DsReplicaInfo.coursors05 coursors05No value

drsuapi.DsReplicaInfo.coursors2 coursors2No value

drsuapi.DsReplicaInfo.coursors3 coursors3No value

drsuapi.DsReplicaInfo.i06 i06No value

drsuapi.DsReplicaInfo.linkfailures linkfailuresNo value

drsuapi.DsReplicaInfo.neighbours neighboursNo value

drsuapi.DsReplicaInfo.neighbours02 neighbours02No value

drsuapi.DsReplicaInfo.objmetadata objmetadataNo value

drsuapi.DsReplicaInfo.objmetadata2 objmetadata2No value

drsuapi.DsReplicaInfo.pendingops pendingopsNo value

drsuapi.DsReplicaKccDsaFailure.dsa_obj_dn dsa_obj_dnString

1.0.3 2008-10-01 640

Page 641: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsReplicaKccDsaFailure.dsa_obj_guid dsa_obj_guid

drsuapi.DsReplicaKccDsaFailure.first_failure first_failureDate/Time stamp

drsuapi.DsReplicaKccDsaFailure.last_result last_resultUnsigned 32-bit integer

drsuapi.DsReplicaKccDsaFailure.num_failures num_failuresUnsigned 32-bit integer

drsuapi.DsReplicaKccDsaFailuresCtr.array arrayNo value

drsuapi.DsReplicaKccDsaFailuresCtr.count countUnsigned 32-bit integer

drsuapi.DsReplicaKccDsaFailuresCtr.reserved reservedUnsigned 32-bit integer

drsuapi.DsReplicaModifyOptions.DRSUAPI_DS_REPLICA_MODIFY_ASYNCHRONOUS_OPERATION DRSUAPI_DS_REPLICA_MODIFY_ASYNCHRONOUS_OPERATIONBoolean

drsuapi.DsReplicaModifyOptions.DRSUAPI_DS_REPLICA_MODIFY_WRITEABLE DRSUAPI_DS_REPLICA_MODIFY_WRITEABLEBoolean

drsuapi.DsReplicaNeighbour.consecutive_sync_failures consecutive_sync_failuresUnsigned 32-bit integer

drsuapi.DsReplicaNeighbour.highest_usn highest_usnUnsigned 64-bit integer

drsuapi.DsReplicaNeighbour.last_attempt last_attemptDate/Time stamp

drsuapi.DsReplicaNeighbour.last_success last_successDate/Time stamp

drsuapi.DsReplicaNeighbour.naming_context_dn naming_context_dnString

drsuapi.DsReplicaNeighbour.naming_context_obj_guid naming_context_obj_guid

drsuapi.DsReplicaNeighbour.replica_flags replica_flagsUnsigned 32-bit integer

drsuapi.DsReplicaNeighbour.reserved reservedUnsigned 32-bit integer

drsuapi.DsReplicaNeighbour.result_last_attempt result_last_attemptUnsigned 32-bit integer

drsuapi.DsReplicaNeighbour.source_dsa_address source_dsa_addressString

drsuapi.DsReplicaNeighbour.source_dsa_invocation_id source_dsa_invocation_id

drsuapi.DsReplicaNeighbour.source_dsa_obj_dn source_dsa_obj_dnString

drsuapi.DsReplicaNeighbour.source_dsa_obj_guid source_dsa_obj_guid

drsuapi.DsReplicaNeighbour.tmp_highest_usn tmp_highest_usnUnsigned 64-bit integer

drsuapi.DsReplicaNeighbour.transport_obj_dn transport_obj_dnString

1.0.3 2008-10-01 641

Page 642: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsReplicaNeighbour.transport_obj_guid transport_obj_guid

drsuapi.DsReplicaNeighbourCtr.array arrayNo value

drsuapi.DsReplicaNeighbourCtr.count countUnsigned 32-bit integer

drsuapi.DsReplicaNeighbourCtr.reserved reservedUnsigned 32-bit integer

drsuapi.DsReplicaObjMetaData.attribute_name attribute_nameString

drsuapi.DsReplicaObjMetaData.local_usn local_usnUnsigned 64-bit integer

drsuapi.DsReplicaObjMetaData.originating_dsa_invocation_id originating_dsa_invocation_id

drsuapi.DsReplicaObjMetaData.originating_last_changed originating_last_changedDate/Time stamp

drsuapi.DsReplicaObjMetaData.originating_usn originating_usnUnsigned 64-bit integer

drsuapi.DsReplicaObjMetaData.version versionUnsigned 32-bit integer

drsuapi.DsReplicaObjMetaData2.attribute_name attribute_nameString

drsuapi.DsReplicaObjMetaData2.local_usn local_usnUnsigned 64-bit integer

drsuapi.DsReplicaObjMetaData2.originating_dsa_invocation_id originating_dsa_invocation_id

drsuapi.DsReplicaObjMetaData2.originating_dsa_obj_dn originating_dsa_obj_dnString

drsuapi.DsReplicaObjMetaData2.originating_last_changed originating_last_changedDate/Time stamp

drsuapi.DsReplicaObjMetaData2.originating_usn originating_usnUnsigned 64-bit integer

drsuapi.DsReplicaObjMetaData2.version versionUnsigned 32-bit integer

drsuapi.DsReplicaObjMetaData2Ctr.array arrayNo value

drsuapi.DsReplicaObjMetaData2Ctr.count countUnsigned 32-bit integer

drsuapi.DsReplicaObjMetaData2Ctr.enumeration_context enumeration_contextSigned 32-bit integer

drsuapi.DsReplicaObjMetaDataCtr.array arrayNo value

drsuapi.DsReplicaObjMetaDataCtr.count countUnsigned 32-bit integer

drsuapi.DsReplicaObjMetaDataCtr.reserved reservedUnsigned 32-bit integer

1.0.3 2008-10-01 642

Page 643: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsReplicaOp.nc_dn nc_dnString

drsuapi.DsReplicaOp.nc_obj_guid nc_obj_guid

drsuapi.DsReplicaOp.operation_start operation_startDate/Time stamp

drsuapi.DsReplicaOp.operation_type operation_typeSigned 16-bit integer

drsuapi.DsReplicaOp.options optionsUnsigned 16-bit integer

drsuapi.DsReplicaOp.priority priorityUnsigned 32-bit integer

drsuapi.DsReplicaOp.remote_dsa_address remote_dsa_addressString

drsuapi.DsReplicaOp.remote_dsa_obj_dn remote_dsa_obj_dnString

drsuapi.DsReplicaOp.remote_dsa_obj_guid remote_dsa_obj_guid

drsuapi.DsReplicaOp.serial_num serial_numUnsigned 32-bit integer

drsuapi.DsReplicaOpCtr.array arrayNo value

drsuapi.DsReplicaOpCtr.count countUnsigned 32-bit integer

drsuapi.DsReplicaOpCtr.time timeDate/Time stamp

drsuapi.DsReplicaSync.bind_handle bind_handleByte array

drsuapi.DsReplicaSync.level levelSigned 32-bit integer

drsuapi.DsReplicaSync.req reqUnsigned 32-bit integer

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_ABANDONED DRSUAPI_DS_REPLICA_SYNC_ABANDONEDBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_ADD_REFERENCE DRSUAPI_DS_REPLICA_SYNC_ADD_REFERENCEBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_ALL_SOURCES DRSUAPI_DS_REPLICA_SYNC_ALL_SOURCESBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_ASYNCHRONOUS_OPERATION DRSUAPI_DS_REPLICA_SYNC_ASYNCHRONOUS_OPERATIONBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_ASYNCHRONOUS_REPLICA DRSUAPI_DS_REPLICA_SYNC_ASYNCHRONOUS_REPLICABoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_CRITICAL DRSUAPI_DS_REPLICA_SYNC_CRITICALBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_FORCE DRSUAPI_DS_REPLICA_SYNC_FORCEBoolean

1.0.3 2008-10-01 643

Page 644: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_FULL DRSUAPI_DS_REPLICA_SYNC_FULLBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_FULL_IN_PROGRESS DRSUAPI_DS_REPLICA_SYNC_FULL_IN_PROGRESSBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_INITIAL DRSUAPI_DS_REPLICA_SYNC_INITIALBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_INITIAL_IN_PROGRESS DRSUAPI_DS_REPLICA_SYNC_INITIAL_IN_PROGRESSBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_INTERSITE_MESSAGING DRSUAPI_DS_REPLICA_SYNC_INTERSITE_MESSAGINGBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_NEVER_COMPLETED DRSUAPI_DS_REPLICA_SYNC_NEVER_COMPLETEDBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_NEVER_NOTIFY DRSUAPI_DS_REPLICA_SYNC_NEVER_NOTIFYBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_NOTIFICATION DRSUAPI_DS_REPLICA_SYNC_NOTIFICATIONBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_NO_DISCARD DRSUAPI_DS_REPLICA_SYNC_NO_DISCARDBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_PARTIAL_ATTRIBUTE_SET DRSUAPI_DS_REPLICA_SYNC_PARTIAL_ATTRIBUTE_SETBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_PERIODIC DRSUAPI_DS_REPLICA_SYNC_PERIODICBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_PREEMPTED DRSUAPI_DS_REPLICA_SYNC_PREEMPTEDBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_REQUEUE DRSUAPI_DS_REPLICA_SYNC_REQUEUEBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_TWO_WAY DRSUAPI_DS_REPLICA_SYNC_TWO_WAYBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_URGENT DRSUAPI_DS_REPLICA_SYNC_URGENTBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_USE_COMPRESSION DRSUAPI_DS_REPLICA_SYNC_USE_COMPRESSIONBoolean

drsuapi.DsReplicaSyncOptions.DRSUAPI_DS_REPLICA_SYNC_WRITEABLE DRSUAPI_DS_REPLICA_SYNC_WRITEABLEBoolean

drsuapi.DsReplicaSyncRequest.req1 req1No value

drsuapi.DsReplicaSyncRequest1.guid1 guid1

drsuapi.DsReplicaSyncRequest1.info infoNo value

drsuapi.DsReplicaSyncRequest1.options optionsUnsigned 32-bit integer

drsuapi.DsReplicaSyncRequest1.string1 string1String

drsuapi.DsReplicaSyncRequest1Info.byte_array byte_arrayUnsigned 8-bit integer

1.0.3 2008-10-01 644

Page 645: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsReplicaSyncRequest1Info.guid1 guid1

drsuapi.DsReplicaSyncRequest1Info.nc_dn nc_dnString

drsuapi.DsReplicaSyncRequest1Info.str_len str_lenUnsigned 32-bit integer

drsuapi.DsReplicaSyncRequest1Info.unknown1 unknown1Unsigned 32-bit integer

drsuapi.DsReplicaSyncRequest1Info.unknown2 unknown2Unsigned 32-bit integer

drsuapi.DsReplicaUpdateRefs.bind_handle bind_handleByte array

drsuapi.DsReplicaUpdateRefs.level levelSigned 32-bit integer

drsuapi.DsReplicaUpdateRefs.req reqUnsigned 32-bit integer

drsuapi.DsReplicaUpdateRefsOptions.DRSUAPI_DS_REPLICA_UPDATE_0x00000010 DRSUAPI_DS_REPLICA_UPDATE_0x00000010Boolean

drsuapi.DsReplicaUpdateRefsOptions.DRSUAPI_DS_REPLICA_UPDATE_ADD_REFERENCE DRSUAPI_DS_REPLICA_UPDATE_ADD_REFERENCEBoolean

drsuapi.DsReplicaUpdateRefsOptions.DRSUAPI_DS_REPLICA_UPDATE_ASYNCHRONOUS_OPERATION DRSUAPI_DS_REPLICA_UPDATE_ASYNCHRONOUS_OPERATIONBoolean

drsuapi.DsReplicaUpdateRefsOptions.DRSUAPI_DS_REPLICA_UPDATE_DELETE_REFERENCE DRSUAPI_DS_REPLICA_UPDATE_DELETE_REFERENCEBoolean

drsuapi.DsReplicaUpdateRefsOptions.DRSUAPI_DS_REPLICA_UPDATE_WRITEABLE DRSUAPI_DS_REPLICA_UPDATE_WRITEABLEBoolean

drsuapi.DsReplicaUpdateRefsRequest.req1 req1No value

drsuapi.DsReplicaUpdateRefsRequest1.dest_dsa_dns_name dest_dsa_dns_nameString

drsuapi.DsReplicaUpdateRefsRequest1.dest_dsa_guid dest_dsa_guid

drsuapi.DsReplicaUpdateRefsRequest1.options optionsUnsigned 32-bit integer

drsuapi.DsReplicaUpdateRefsRequest1.sync_req_info1 sync_req_info1No value

drsuapi.DsReplicaUpdateRefsRequest1.unknown1 unknown1Unsigned 32-bit integer

drsuapi.DsReplicaUpdateRefsRequest1.unknown2 unknown2Unsigned 32-bit integer

drsuapi.DsRplicaOpOptions.add addUnsigned 32-bit integer

drsuapi.DsRplicaOpOptions.delete deleteUnsigned 32-bit integer

drsuapi.DsRplicaOpOptions.modify modifyUnsigned 32-bit integer

1.0.3 2008-10-01 645

Page 646: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.DsRplicaOpOptions.sync syncUnsigned 32-bit integer

drsuapi.DsRplicaOpOptions.unknown unknownUnsigned 32-bit integer

drsuapi.DsRplicaOpOptions.update_refs update_refsUnsigned 32-bit integer

drsuapi.DsUnbind.bind_handle bind_handleByte array

drsuapi.DsWriteAccountSpn.bind_handle bind_handleByte array

drsuapi.DsWriteAccountSpn.level levelSigned 32-bit integer

drsuapi.DsWriteAccountSpn.req reqUnsigned 32-bit integer

drsuapi.DsWriteAccountSpn.res resUnsigned 32-bit integer

drsuapi.DsWriteAccountSpnRequest.req1 req1No value

drsuapi.DsWriteAccountSpnRequest1.count countUnsigned 32-bit integer

drsuapi.DsWriteAccountSpnRequest1.object_dn object_dnString

drsuapi.DsWriteAccountSpnRequest1.operation operationSigned 32-bit integer

drsuapi.DsWriteAccountSpnRequest1.spn_names spn_namesNo value

drsuapi.DsWriteAccountSpnRequest1.unknown1 unknown1Unsigned 32-bit integer

drsuapi.DsWriteAccountSpnResult.res1 res1No value

drsuapi.DsWriteAccountSpnResult1.status statusUnsigned 32-bit integer

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_00000080 DRSUAPI_SUPPORTED_EXTENSION_00000080Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_00100000 DRSUAPI_SUPPORTED_EXTENSION_00100000Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_20000000 DRSUAPI_SUPPORTED_EXTENSION_20000000Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_40000000 DRSUAPI_SUPPORTED_EXTENSION_40000000Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_80000000 DRSUAPI_SUPPORTED_EXTENSION_80000000Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_ADDENTRYREPLY_V3 DRSUAPI_SUPPORTED_EXTENSION_ADDENTRYREPLY_V3Boolean

1.0.3 2008-10-01 646

Page 647: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_ADDENTRY_V2 DRSUAPI_SUPPORTED_EXTENSION_ADDENTRY_V2Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_ADD_SID_HISTORY DRSUAPI_SUPPORTED_EXTENSION_ADD_SID_HISTORYBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_ASYNC_REPLICATION DRSUAPI_SUPPORTED_EXTENSION_ASYNC_REPLICATIONBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_BASE DRSUAPI_SUPPORTED_EXTENSION_BASEBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_CRYPTO_BIND DRSUAPI_SUPPORTED_EXTENSION_CRYPTO_BINDBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V01 DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V01Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V1 DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V1Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V2 DRSUAPI_SUPPORTED_EXTENSION_DCINFO_V2Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V5 DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V5Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V6 DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V6Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V7 DRSUAPI_SUPPORTED_EXTENSION_GETCHGREPLY_V7Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V6 DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V6Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V8 DRSUAPI_SUPPORTED_EXTENSION_GETCHGREQ_V8Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_GETCHG_COMPRESS DRSUAPI_SUPPORTED_EXTENSION_GETCHG_COMPRESSBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_GET_MEMBERSHIPS2 DRSUAPI_SUPPORTED_EXTENSION_GET_MEMBERSHIPS2Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_GET_REPL_INFO DRSUAPI_SUPPORTED_EXTENSION_GET_REPL_INFOBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_INSTANCE_TYPE_NOT_REQ_ON_MOD DRSUAPI_SUPPORTED_EXTENSION_INSTANCE_TYPE_NOT_REQ_ON_MODBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_KCC_EXECUTE DRSUAPI_SUPPORTED_EXTENSION_KCC_EXECUTEBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_LINKED_VALUE_REPLICATION DRSUAPI_SUPPORTED_EXTENSION_LINKED_VALUE_REPLICATIONBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_MOVEREQ_V2 DRSUAPI_SUPPORTED_EXTENSION_MOVEREQ_V2Boolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_NONDOMAIN_NCS DRSUAPI_SUPPORTED_EXTENSION_NONDOMAIN_NCSBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_POST_BETA3 DRSUAPI_SUPPORTED_EXTENSION_POST_BETA3Boolean

1.0.3 2008-10-01 647

Page 648: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_REMOVEAPI DRSUAPI_SUPPORTED_EXTENSION_REMOVEAPIBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_RESTORE_USN_OPTIMIZATION DRSUAPI_SUPPORTED_EXTENSION_RESTORE_USN_OPTIMIZATIONBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_STRONG_ENCRYPTION DRSUAPI_SUPPORTED_EXTENSION_STRONG_ENCRYPTIONBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_TRANSITIVE_MEMBERSHIP DRSUAPI_SUPPORTED_EXTENSION_TRANSITIVE_MEMBERSHIPBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_VERIFY_OBJECT DRSUAPI_SUPPORTED_EXTENSION_VERIFY_OBJECTBoolean

drsuapi.SupportedExtensions.DRSUAPI_SUPPORTED_EXTENSION_XPRESS_COMPRESS DRSUAPI_SUPPORTED_EXTENSION_XPRESS_COMPRESSBoolean

drsuapi.opnum OperationUnsigned 16-bit integer

drsuapi.rc Return codeUnsigned 32-bit integer

Data (data)

data.data DataByte array

Data Link SWitching (dlsw)

Data Stream Interface (dsi)

dsi.attn_flag FlagsUnsigned 16-bit integerServer attention flag

dsi.attn_flag.crash CrashBooleanAttention flag, server crash bit

dsi.attn_flag.msg MessageBooleanAttention flag, server message bit

dsi.attn_flag.reconnect Don’t reconnectBooleanAttention flag, don’t reconnect bit

dsi.attn_flag.shutdown ShutdownBooleanAttention flag, server is shutting down

dsi.attn_flag.time MinutesUnsigned 16-bit integerNumber of minutes

dsi.command CommandUnsigned 8-bit integerRepresents a DSI command.

1.0.3 2008-10-01 648

Page 649: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dsi.data_offset Data offsetSigned 32-bit integerData offset

dsi.error_code Error codeSigned 32-bit integerError code

dsi.flags FlagsUnsigned 8-bit integerIndicates request or reply.

dsi.length LengthUnsigned 32-bit integerTotal length of the data that follows the DSI header.

dsi.open_len LengthUnsigned 8-bit integerOpen session option len

dsi.open_option OptionByte arrayOpen session options (undecoded)

dsi.open_quantum QuantumUnsigned 32-bit integerServer/Attention quantum

dsi.open_type FlagsUnsigned 8-bit integerOpen session option type.

dsi.requestid Request IDUnsigned 16-bit integerKeeps track of which request this is. Replies must match a Request. IDs must be generated in sequential order.

dsi.reserved ReservedUnsigned 32-bit integerReserved for future use. Should be set to zero.

dsi.server_addr.len LengthUnsigned 8-bit integerAddress length.

dsi.server_addr.type TypeUnsigned 8-bit integerAddress type.

dsi.server_addr.value ValueByte arrayAddress value

dsi.server_directory Directory serviceStringServer directory service

dsi.server_flag FlagUnsigned 16-bit integerServer capabilities flag

dsi.server_flag.copyfile Support copyfileBooleanServer support copyfile

1.0.3 2008-10-01 649

Page 650: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dsi.server_flag.directory Support directory servicesBooleanServer support directory services

dsi.server_flag.fast_copy Support fast copyBooleanServer support fast copy

dsi.server_flag.no_save_passwd Don’t allow save passwordBooleanDon’t allow save password

dsi.server_flag.notify Support server notificationsBooleanServer support notifications

dsi.server_flag.passwd Support change passwordBooleanServer support change password

dsi.server_flag.reconnect Support server reconnectBooleanServer support reconnect

dsi.server_flag.srv_msg Support server messageBooleanSupport server message

dsi.server_flag.srv_sig Support server signatureBooleanSupport server signature

dsi.server_flag.tcpip Support TCP/IPBooleanServer support TCP/IP

dsi.server_flag.utf8_name Support UTF8 server nameBooleanServer support UTF8 server name

dsi.server_flag.uuids Support UUIDsBooleanServer supports UUIDs

dsi.server_icon Icon bitmapByte arrayServer icon bitmap

dsi.server_name Server nameStringServer name

dsi.server_signature Server signatureByte arrayServer signature

dsi.server_type Server typeStringServer type

dsi.server_uams UAMStringUAM

1.0.3 2008-10-01 650

Page 651: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dsi.server_vers AFP versionStringAFP version

dsi.utf8_server_name UTF8 Server nameStringUTF8 Server name

dsi.utf8_server_name_len LengthUnsigned 16-bit integerUTF8 server name length.

Datagram Congestion Control Protocol (dccp)

dccp.ack Acknowledgement NumberUnsigned 64-bit integer

dccp.ack_res ReservedUnsigned 16-bit integer

dccp.ccval CCValUnsigned 8-bit integer

dccp.checksum ChecksumUnsigned 16-bit integer

dccp.checksum_bad Bad ChecksumBoolean

dccp.checksum_data Data ChecksumUnsigned 32-bit integer

dccp.cscov Checksum CoverageUnsigned 8-bit integer

dccp.data1 Data 1Unsigned 8-bit integer

dccp.data2 Data 2Unsigned 8-bit integer

dccp.data3 Data 3Unsigned 8-bit integer

dccp.data_offset Data OffsetUnsigned 8-bit integer

dccp.dstport Destination PortUnsigned 16-bit integer

dccp.elapsed_time Elapsed TimeUnsigned 32-bit integer

dccp.feature_number Feature NumberUnsigned 8-bit integer

dccp.malformed MalformedBoolean

dccp.ndp_count NDP CountUnsigned 64-bit integer

dccp.option_type Option TypeUnsigned 8-bit integer

1.0.3 2008-10-01 651

Page 652: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dccp.options OptionsNo valueDCCP Options fields

dccp.port Source or Destination PortUnsigned 16-bit integer

dccp.res1 ReservedUnsigned 8-bit integer

dccp.res2 ReservedUnsigned 8-bit integer

dccp.reset_code Reset CodeUnsigned 8-bit integer

dccp.seq Sequence NumberUnsigned 64-bit integer

dccp.service_code Service CodeUnsigned 32-bit integer

dccp.srcport Source PortUnsigned 16-bit integer

dccp.timestamp TimestampUnsigned 32-bit integer

dccp.timestamp_echo Timestamp EchoUnsigned 32-bit integer

dccp.type TypeUnsigned 8-bit integer

dccp.x Extended Sequence NumbersBoolean

Datagram Delivery Protocol (ddp)

ddp.checksum ChecksumUnsigned 16-bit integer

ddp.dst Destination addressString

ddp.dst.net Destination NetUnsigned 16-bit integer

ddp.dst.node Destination NodeUnsigned 8-bit integer

ddp.dst_socket Destination SocketUnsigned 8-bit integer

ddp.hopcount Hop countUnsigned 8-bit integer

ddp.len Datagram lengthUnsigned 16-bit integer

ddp.src Source addressString

ddp.src.net Source NetUnsigned 16-bit integer

1.0.3 2008-10-01 652

Page 653: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ddp.src.node Source NodeUnsigned 8-bit integer

ddp.src_socket Source SocketUnsigned 8-bit integer

ddp.type Protocol typeUnsigned 8-bit integer

Datagram Transport Layer Security (dtls)

dtls.alert_message Alert MessageNo valueAlert message

dtls.alert_message.desc DescriptionUnsigned 8-bit integerAlert message description

dtls.alert_message.level LevelUnsigned 8-bit integerAlert message level

dtls.app_data Encrypted Application DataByte arrayPayload is encrypted application data

dtls.change_cipher_spec Change Cipher Spec MessageNo valueSignals a change in cipher specifications

dtls.fragment Message fragmentFrame number

dtls.fragment.error Message defragmentation errorFrame number

dtls.fragment.multiple_tails Message has multiple tail fragmentsBoolean

dtls.fragment.overlap Message fragment overlapBoolean

dtls.fragment.overlap.conflicts Message fragment overlapping with conflicting dataBoolean

dtls.fragment.too_long_fragment Message fragment too longBoolean

dtls.fragments Message fragmentsNo value

dtls.handshake Handshake ProtocolNo valueHandshake protocol message

dtls.handshake.cert_type Certificate typeUnsigned 8-bit integerCertificate type

dtls.handshake.cert_types Certificate typesNo valueList of certificate types

1.0.3 2008-10-01 653

Page 654: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dtls.handshake.cert_types_count Certificate types countUnsigned 8-bit integerCount of certificate types

dtls.handshake.certificate CertificateByte arrayCertificate

dtls.handshake.certificate_length Certificate LengthUnsigned 24-bit integerLength of certificate

dtls.handshake.certificates CertificatesNo valueList of certificates

dtls.handshake.certificates_length Certificates LengthUnsigned 24-bit integerLength of certificates field

dtls.handshake.cipher_suites_length Cipher Suites LengthUnsigned 16-bit integerLength of cipher suites field

dtls.handshake.ciphersuite Cipher SuiteUnsigned 16-bit integerCipher suite

dtls.handshake.ciphersuites Cipher SuitesNo valueList of cipher suites supported by client

dtls.handshake.comp_method Compression MethodUnsigned 8-bit integerCompression Method

dtls.handshake.comp_methods Compression MethodsNo valueList of compression methods supported by client

dtls.handshake.comp_methods_length Compression Methods LengthUnsigned 8-bit integerLength of compression methods field

dtls.handshake.cookie CookieNo valueCookie

dtls.handshake.cookie_length Cookie LengthUnsigned 8-bit integerLength of the cookie field

dtls.handshake.dname Distinguished NameByte arrayDistinguished name of a CA that server trusts

dtls.handshake.dname_len Distinguished Name LengthUnsigned 16-bit integerLength of distinguished name

dtls.handshake.dnames Distinguished NamesNo valueList of CAs that server trusts

1.0.3 2008-10-01 654

Page 655: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dtls.handshake.dnames_len Distinguished Names LengthUnsigned 16-bit integerLength of list of CAs that server trusts

dtls.handshake.extension.data DataByte arrayHello Extension data

dtls.handshake.extension.len LengthUnsigned 16-bit integerLength of a hello extension

dtls.handshake.extension.type TypeUnsigned 16-bit integerHello extension type

dtls.handshake.extensions_length Extensions LengthUnsigned 16-bit integerLength of hello extensions

dtls.handshake.fragment_length Fragment LengthUnsigned 24-bit integerFragment length of handshake message

dtls.handshake.fragment_offset Fragment OffsetUnsigned 24-bit integerFragment offset of handshake message

dtls.handshake.length LengthUnsigned 24-bit integerLength of handshake message

dtls.handshake.md5_hash MD5 HashNo valueHash of messages, master_secret, etc.

dtls.handshake.message_seq Message SequenceUnsigned 16-bit integerMessage sequence of handshake message

dtls.handshake.random Random.bytesNo valueRandom challenge used to authenticate server

dtls.handshake.random_time Random.gmt_unix_timeDate/Time stampUnix time field of random structure

dtls.handshake.session_id Session IDByte arrayIdentifies the DTLS session, allowing later resumption

dtls.handshake.session_id_length Session ID LengthUnsigned 8-bit integerLength of session ID field

dtls.handshake.sha_hash SHA-1 HashNo valueHash of messages, master_secret, etc.

dtls.handshake.type Handshake TypeUnsigned 8-bit integerType of handshake message

1.0.3 2008-10-01 655

Page 656: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dtls.handshake.verify_data Verify DataNo valueOpaque verification data

dtls.handshake.version VersionUnsigned 16-bit integerMaximum version supported by client

dtls.reassembled.in Reassembled inFrame number

dtls.record Record LayerNo valueRecord layer

dtls.record.content_type Content TypeUnsigned 8-bit integerContent type

dtls.record.epoch EpochUnsigned 16-bit integerEpoch

dtls.record.length LengthUnsigned 16-bit integerLength of DTLS record data

dtls.record.sequence_number Sequence NumberDouble-precision floating pointSequence Number

dtls.record.version VersionUnsigned 16-bit integerRecord layer version.

Daytime Protocol (daytime)

daytime.string DaytimeStringString containing time and date

Decompressed SigComp message as raw text (raw_sigcomp)

DeskTop PassThrough Protocol (dtpt)

dtpt.blob.cbSize cbSizeUnsigned 32-bit integercbSize field in BLOB

dtpt.blob.data DataByte arrayBlob Data Block

dtpt.blob.data_length LengthUnsigned 32-bit integerLength of the Blob Data Block

dtpt.blob.pBlobData pBlobDataUnsigned 32-bit integerpBlobData field in BLOB

1.0.3 2008-10-01 656

Page 657: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dtpt.blob_size Blob SizeUnsigned 32-bit integerSize of the binary BLOB

dtpt.buffer_size Buffer SizeUnsigned 32-bit integerBuffer Size

dtpt.comment CommentStringComment

dtpt.context ContextStringContext

dtpt.cs_addr.local Local AddressUnsigned 32-bit integerLocal Address

dtpt.cs_addr.local_length Local Address LengthUnsigned 32-bit integerLocal Address Pointer

dtpt.cs_addr.local_pointer Local Address PointerUnsigned 32-bit integerLocal Address Pointer

dtpt.cs_addr.remote Remote AddressUnsigned 32-bit integerRemote Address

dtpt.cs_addr.remote_length Remote Address LengthUnsigned 32-bit integerRemote Address Pointer

dtpt.cs_addr.remote_pointer Remote Address PointerUnsigned 32-bit integerRemote Address Pointer

dtpt.cs_addrs.length1 Length of CS Addresses Part 1Unsigned 32-bit integerLength of CS Addresses Part 1

dtpt.cs_addrs.number Number of CS AddressesUnsigned 32-bit integerNumber of CS Addresses

dtpt.cs_addrs.protocol ProtocolUnsigned 32-bit integerProtocol

dtpt.cs_addrs.socket_type Socket TypeUnsigned 32-bit integerSocket Type

dtpt.data_size Data SizeUnsigned 32-bit integerData Size

dtpt.error Last ErrorUnsigned 32-bit integerLast Error

1.0.3 2008-10-01 657

Page 658: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dtpt.flags ControlFlagsUnsigned 32-bit integerControlFlags as documented for WSALookupServiceBegin

dtpt.flags.containers CONTAINERSBooleanCONTAINERS

dtpt.flags.deep DEEPBooleanDEEP

dtpt.flags.flushcache FLUSHCACHEBooleanFLUSHCACHE

dtpt.flags.flushprevious FLUSHPREVIOUSBooleanFLUSHPREVIOUS

dtpt.flags.nearest NEARESTBooleanNEAREST

dtpt.flags.nocontainers NOCONTAINERSBooleanNOCONTAINERS

dtpt.flags.res_service RES_SERVICEBooleanRES_SERVICE

dtpt.flags.return_addr RETURN_ADDRBooleanRETURN_ADDR

dtpt.flags.return_aliases RETURN_ALIASESBooleanRETURN_ALIASES

dtpt.flags.return_blob RETURN_BLOBBooleanRETURN_BLOB

dtpt.flags.return_comment RETURN_COMMENTBooleanRETURN_COMMENT

dtpt.flags.return_name RETURN_NAMEBooleanRETURN_NAME

dtpt.flags.return_query_string RETURN_QUERY_STRINGBooleanRETURN_QUERY_STRING

dtpt.flags.return_type RETURN_TYPEBooleanRETURN_TYPE

dtpt.flags.return_version RETURN_VERSIONBooleanRETURN_VERSION

1.0.3 2008-10-01 658

Page 659: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dtpt.guid.data Data

GUID Data

dtpt.guid.length LengthUnsigned 32-bit integerGUID Length

dtpt.handle HandleUnsigned 64-bit integerLookup handle

dtpt.lpszComment lpszCommentUnsigned 32-bit integerlpszComment field in WSAQUERYSET

dtpt.message_type Message TypeUnsigned 8-bit integerPacket Message Type

dtpt.ns_provider_id NS Provider ID

NS Provider ID

dtpt.payload_size Payload SizeUnsigned 32-bit integerPayload Size of the following packet containing a serialized WSAQUERYSET

dtpt.protocol.family FamilyUnsigned 32-bit integerProtocol Family

dtpt.protocol.protocol ProtocolUnsigned 32-bit integerProtocol Protocol

dtpt.protocols.length Length of ProtocolsUnsigned 32-bit integerLength of Protocols

dtpt.protocols.number Number of ProtocolsUnsigned 32-bit integerNumber of Protocols

dtpt.query_string Query StringStringQuery String

dtpt.queryset.dwNameSpace dwNameSpaceUnsigned 32-bit integerdwNameSpace field in WSAQUERYSE

dtpt.queryset.dwNumberOfCsAddrs dwNumberOfCsAddrsUnsigned 32-bit integerdwNumberOfCsAddrs field in WSAQUERYSET

dtpt.queryset.dwNumberOfProtocols dwNumberOfProtocolsUnsigned 32-bit integerdwNumberOfProtocols field in WSAQUERYSET

dtpt.queryset.dwOutputFlags dwOutputFlagsUnsigned 32-bit integerdwOutputFlags field in WSAQUERYSET

1.0.3 2008-10-01 659

Page 660: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dtpt.queryset.dwSize dwSizeUnsigned 32-bit integerdwSize field in WSAQUERYSET

dtpt.queryset.lpBlob lpBlobUnsigned 32-bit integerlpBlob field in WSAQUERYSET

dtpt.queryset.lpNSProviderId lpNSProviderIdUnsigned 32-bit integerlpNSProviderId field in WSAQUERYSET

dtpt.queryset.lpServiceClassId lpServiceClassIdUnsigned 32-bit integerlpServiceClassId in the WSAQUERYSET

dtpt.queryset.lpVersion lpVersionUnsigned 32-bit integerlpVersion in WSAQUERYSET

dtpt.queryset.lpafpProtocols lpafpProtocolsUnsigned 32-bit integerlpafpProtocols field in WSAQUERYSET

dtpt.queryset.lpcsaBuffer lpcsaBufferUnsigned 32-bit integerlpcsaBuffer field in WSAQUERYSET

dtpt.queryset.lpszContext lpszContextUnsigned 32-bit integerlpszContext field in WSAQUERYSET

dtpt.queryset.lpszQueryString lpszQueryStringUnsigned 32-bit integerlpszQueryString field in WSAQUERYSET

dtpt.queryset.lpszServiceInstanceName lpszServiceInstanceNameUnsigned 32-bit integerlpszServiceInstanceName field in WSAQUERYSET

dtpt.queryset_size QuerySet SizeUnsigned 32-bit integerSize of the binary WSAQUERYSET

dtpt.service_class_id Service Class ID

Service Class ID

dtpt.service_instance_name Service Instance NameStringService Instance Name

dtpt.sockaddr.address AddressIPv4 addressSocket Address Address

dtpt.sockaddr.family FamilyUnsigned 16-bit integerSocket Address Family

dtpt.sockaddr.length LengthUnsigned 16-bit integerSocket Address Length

1.0.3 2008-10-01 660

Page 661: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dtpt.sockaddr.port PortUnsigned 16-bit integerSocket Address Port

dtpt.version VersionUnsigned 8-bit integerProtocol Version

dtpt.wstring.data DataStringString Data

dtpt.wstring.length LengthUnsigned 32-bit integerString Length

Diameter 3GPP (diameter3gpp)

diameter.3gpp.ipaddr IPv4 AddressIPv4 addressIPv4 Address

diameter.3gpp.mbms_required_qos_prio Allocation/Retention PriorityUnsigned 8-bit integerAllocation/Retention Priority

diameter.3gpp.mbms_service_id MBMS Service IDUnsigned 24-bit integerMBMS Service ID

diameter.3gpp.tmgi TMGIByte arrayTMGI

Diameter Protocol (diameter)

diameter.3GPP-IMEISV 3GPP-IMEISVByte arrayvendor=10415 code=20

diameter.3GPP-IMSI 3GPP-IMSIStringvendor=10415 code=1

diameter.3GPP-MSTimeZone 3GPP-MSTimeZoneByte arrayvendor=10415 code=23

diameter.3GPP-RAT-Type 3GPP-RAT-TypeByte arrayvendor=10415 code=21

diameter.3GPP-SGSN-IPv6-Address 3GPP-SGSN-IPv6-AddressByte arrayvendor=10415 code=15

diameter.3GPP-SGSNAddress 3GPP-SGSNAddressByte arrayvendor=10415 code=6

1.0.3 2008-10-01 661

Page 662: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.3GPP-User-Location-Info 3GPP-User-Location-InfoByte arrayvendor=10415 code=22

diameter.AF-Application-Identifier AF-Application-IdentifierByte arrayvendor=10415 code=504

diameter.AF-Charging-Identifier AF-Charging-IdentifierByte arrayvendor=10415 code=505

diameter.ARAP-Challenge-Response ARAP-Challenge-ResponseByte arraycode=84

diameter.ARAP-Features ARAP-FeaturesByte arraycode=71

diameter.ARAP-Password ARAP-PasswordByte arraycode=70

diameter.ARAP-Security ARAP-SecuritySigned 32-bit integercode=73

diameter.ARAP-Security-Data ARAP-Security-DataByte arraycode=74

diameter.ARAP-Zone-Access ARAP-Zone-AccessSigned 32-bit integercode=72

diameter.Abort-Cause Abort-CauseUnsigned 32-bit integervendor=10415 code=500

diameter.Acc-Service-Type Acc-Service-TypeUnsigned 32-bit integervendor=193 code=261

diameter.Access-Network-Charging-Address Access-Network-Charging-AddressByte arrayvendor=10415 code=501

diameter.Access-Network-Charging-Address.addr_family Access-Network-Charging-AddressUnsigned 16-bit integer

diameter.Access-Network-Charging-Identifier Access-Network-Charging-IdentifierByte arrayvendor=10415 code=502

diameter.Access-Network-Charging-Identifier-Value Access-Network-Charging-Identifier-ValueByte arrayvendor=10415 code=503

diameter.Access-Network-Information Access-Network-InformationByte arrayvendor=10415 code=1263

1.0.3 2008-10-01 662

Page 663: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Access-Network-Type Access-Network-TypeByte arrayvendor=13019 code=306

diameter.Accounting-Auth-Method Accounting-Auth-MethodUnsigned 32-bit integercode=406

diameter.Accounting-Input-Octets Accounting-Input-OctetsUnsigned 64-bit integercode=363

diameter.Accounting-Input-Packets Accounting-Input-PacketsUnsigned 64-bit integercode=365

diameter.Accounting-Multi-Session-Id Accounting-Multi-Session-IdByte arraycode=50

diameter.Accounting-Output-Octets Accounting-Output-OctetsUnsigned 64-bit integercode=364

diameter.Accounting-Output-Packets Accounting-Output-PacketsUnsigned 64-bit integercode=366

diameter.Accounting-Realtime-Required Accounting-Realtime-RequiredUnsigned 32-bit integercode=483

diameter.Accounting-Record-Number Accounting-Record-NumberUnsigned 32-bit integercode=485

diameter.Accounting-Record-Type Accounting-Record-TypeUnsigned 32-bit integercode=480

diameter.Accounting-Session-Id Accounting-Session-IdUnsigned 32-bit integercode=44

diameter.Accounting-Sub-Session-Id Accounting-Sub-Session-IdUnsigned 64-bit integercode=287

diameter.Acct-Application-Id Acct-Application-IdSigned 32-bit integercode=259

diameter.Acct-Authentic Acct-AuthenticUnsigned 32-bit integercode=45

diameter.Acct-Delay-Time Acct-Delay-TimeSigned 32-bit integercode=41

diameter.Acct-Input-Gigawords Acct-Input-GigawordsSigned 32-bit integercode=52

1.0.3 2008-10-01 663

Page 664: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Acct-Input-Octets Acct-Input-OctetsSigned 32-bit integercode=42

diameter.Acct-Input-Packets Acct-Input-PacketsSigned 32-bit integercode=47

diameter.Acct-Interim-Interval Acct-Interim-IntervalSigned 32-bit integercode=85

diameter.Acct-Link-Count Acct-Link-CountSigned 32-bit integercode=51

diameter.Acct-Output-Gigawords Acct-Output-GigawordsSigned 32-bit integercode=53

diameter.Acct-Output-Octets Acct-Output-OctetsSigned 32-bit integercode=43

diameter.Acct-Output-Packets Acct-Output-PacketsSigned 32-bit integercode=48

diameter.Acct-Session-Time Acct-Session-TimeSigned 32-bit integercode=46

diameter.Acct-Status-Type Acct-Status-TypeUnsigned 32-bit integercode=40

diameter.Acct-Terminate-Cause Acct-Terminate-CauseUnsigned 32-bit integercode=49

diameter.Acct-Tunnel-Client-Endpoint Acct-Tunnel-Client-EndpointByte arraycode=66

diameter.Acct-Tunnel-Connection-ID Acct-Tunnel-Connection-IDByte arraycode=68

diameter.Adaptations AdaptationsUnsigned 32-bit integervendor=10415 code=1217

diameter.Additional-MBMS-Trace-Info Additional-MBMS-Trace-InfoByte arrayvendor=10415 code=910

diameter.Additional-Type-Information Additional-Type-InformationStringvendor=10415 code=1205

diameter.Address-Data Address-DataStringvendor=10415 code=897

1.0.3 2008-10-01 664

Page 665: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Address-Domain Address-DomainByte arrayvendor=10415 code=898

diameter.Address-Realm Address-RealmByte arrayvendor=13019 code=301

diameter.Address-Type Address-TypeUnsigned 32-bit integervendor=10415 code=899

diameter.Aggregation-Network-Type Aggregation-Network-TypeUnsigned 32-bit integervendor=13019 code=307

diameter.Alternate-Peer Alternate-PeerStringcode=275

diameter.Alternative-APN Alternative-APNStringvendor=10415 code=905

diameter.Applic-ID Applic-IDStringvendor=10415 code=1218

diameter.Application-Class-ID Application-Class-IDStringvendor=13019 code=312

diameter.Application-Server Application-ServerStringvendor=10415 code=836

diameter.Application-Server-Information Application-Server-InformationByte arrayvendor=10415 code=850

diameter.Application-provided-Called-Party-Address Application-provided-Called-Party-AddressStringvendor=10415 code=837

diameter.Associated-Identities Associated-IdentitiesByte arrayvendor=10415 code=632

diameter.Auth-Application-Id Auth-Application-IdSigned 32-bit integercode=258

diameter.Auth-Grace-Period Auth-Grace-PeriodUnsigned 32-bit integercode=276

diameter.Auth-Request-Type Auth-Request-TypeUnsigned 32-bit integercode=274

diameter.Auth-Session-State Auth-Session-StateUnsigned 32-bit integercode=277

1.0.3 2008-10-01 665

Page 666: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Authorised-QoS Authorised-QoSStringvendor=10415 code=849

diameter.Authorization-Lifetime Authorization-LifetimeSigned 32-bit integercode=291

diameter.Authorization-Token Authorization-TokenByte arrayvendor=10415 code=506

diameter.Aux-Applic-Info Aux-Applic-InfoStringvendor=10415 code=1219

diameter.Base-Time-Interval Base-Time-IntervalUnsigned 32-bit integervendor=10415 code=1265

diameter.Bearer-Service Bearer-ServiceByte arrayvendor=10415 code=854

diameter.Bearer-Usage Bearer-UsageUnsigned 32-bit integervendor=10415 code=1000

diameter.Billing-Information Billing-InformationStringvendor=10415 code=1115

diameter.Binding-Input-List Binding-Input-ListByte arrayvendor=13019 code=451

diameter.Binding-Output-List Binding-Output-ListByte arrayvendor=13019 code=452

diameter.Binding-information Binding-informationByte arrayvendor=13019 code=450

diameter.BootstrapInfoCreationTime BootstrapInfoCreationTimeUnsigned 32-bit integervendor=10415 code=408

diameter.CC-Correlation-Id CC-Correlation-IdByte arraycode=411

diameter.CC-Input-Octets CC-Input-OctetsUnsigned 64-bit integercode=412

diameter.CC-Money CC-MoneyByte arraycode=413

diameter.CC-Output-Octets CC-Output-OctetsUnsigned 64-bit integercode=414

1.0.3 2008-10-01 666

Page 667: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.CC-Request-Number CC-Request-NumberUnsigned 32-bit integercode=415

diameter.CC-Request-Type CC-Request-TypeUnsigned 32-bit integercode=416

diameter.CC-Service-Specific-Units CC-Service-Specific-UnitsUnsigned 64-bit integercode=417

diameter.CC-Session-Failover CC-Session-FailoverUnsigned 32-bit integercode=418

diameter.CC-Sub-Session-Id CC-Sub-Session-IdUnsigned 64-bit integercode=419

diameter.CC-Time CC-TimeUnsigned 32-bit integercode=420

diameter.CC-Total-Octets CC-Total-OctetsUnsigned 64-bit integercode=421

diameter.CC-Unit-Type CC-Unit-TypeUnsigned 32-bit integercode=454

diameter.CHAP-Algorithm CHAP-AlgorithmUnsigned 32-bit integercode=403

diameter.CHAP-Auth CHAP-AuthByte arraycode=402

diameter.CHAP-Challenge CHAP-ChallengeByte arraycode=60

diameter.CHAP-Ident CHAP-IdentByte arraycode=404

diameter.CHAP-Password CHAP-PasswordByte arraycode=3

diameter.Callback-Id Callback-IdByte arraycode=20

diameter.Callback-Number Callback-NumberByte arraycode=19

diameter.Called-Asserted-Identity Called-Asserted-IdentityStringvendor=10415 code=1250

1.0.3 2008-10-01 667

Page 668: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Called-Party-Address Called-Party-AddressStringvendor=10415 code=832

diameter.Called-Station-Id Called-Station-IdByte arraycode=30

diameter.Calling-Party-Address Calling-Party-AddressStringvendor=10415 code=831

diameter.Calling-Station-Id Calling-Station-IdByte arraycode=31

diameter.Cause CauseByte arrayvendor=10415 code=860

diameter.Cause-Code Cause-CodeUnsigned 32-bit integervendor=10415 code=861

diameter.Charging-Information Charging-InformationByte arrayvendor=10415 code=618

diameter.Charging-Rule-Base-Name Charging-Rule-Base-NameStringvendor=10415 code=1004

diameter.Charging-Rule-Definition Charging-Rule-DefinitionByte arrayvendor=10415 code=1003

diameter.Charging-Rule-Install Charging-Rule-InstallByte arrayvendor=10415 code=1001

diameter.Charging-Rule-Name Charging-Rule-NameByte arrayvendor=10415 code=1005

diameter.Charging-Rule-Remove Charging-Rule-RemoveByte arrayvendor=10415 code=1002

diameter.Check-Balance-Result Check-Balance-ResultUnsigned 32-bit integercode=422

diameter.Class ClassByte arraycode=25

diameter.Class-Identifier Class-IdentifierUnsigned 32-bit integervendor=10415 code=1214

diameter.Confidentiality-Key Confidentiality-KeyByte arrayvendor=10415 code=27

1.0.3 2008-10-01 668

Page 669: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Configuration-Token Configuration-TokenByte arraycode=78

diameter.Connect-Info Connect-InfoByte arraycode=77

diameter.Content-Class Content-ClassUnsigned 32-bit integervendor=10415 code=1220

diameter.Content-Disposition Content-DispositionStringvendor=10415 code=828

diameter.Content-Length Content-LengthUnsigned 32-bit integervendor=10415 code=827

diameter.Content-Size Content-SizeUnsigned 32-bit integervendor=10415 code=1206

diameter.Content-Type Content-TypeStringvendor=10415 code=826

diameter.Cost-Information Cost-InformationByte arraycode=423

diameter.Cost-Unit Cost-UnitStringcode=424

diameter.Credit-Control Credit-ControlUnsigned 32-bit integercode=426

diameter.Credit-Control-Failure-Handling Credit-Control-Failure-HandlingUnsigned 32-bit integercode=427

diameter.Currency-Code Currency-CodeUnsigned 32-bit integercode=425

diameter.Current-Location Current-LocationUnsigned 32-bit integervendor=10415 code=707

diameter.DRM-Content DRM-ContentUnsigned 32-bit integercode=1221

diameter.Data-Reference Data-ReferenceUnsigned 32-bit integervendor=10415 code=703

diameter.Deferred-Location-Even-Type Deferred-Location-Even-TypeStringvendor=10415 code=1230

1.0.3 2008-10-01 669

Page 670: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Delivery-Report Delivery-ReportUnsigned 32-bit integervendor=10415 code=1111

diameter.Delivery-Report-Requested Delivery-Report-RequestedUnsigned 32-bit integervendor=10415 code=1216

diameter.Deregistration-Reason Deregistration-ReasonByte arrayvendor=10415 code=16

diameter.Destination-Host Destination-HostStringcode=293

diameter.Destination-Realm Destination-RealmStringcode=283

diameter.Direct-Debiting-Failure-Handling Direct-Debiting-Failure-HandlingUnsigned 32-bit integercode=428

diameter.Disconnect-Cause Disconnect-CauseUnsigned 32-bit integercode=273

diameter.Domain-Name Domain-NameStringvendor=10415 code=1200

diameter.E2E-Sequence E2E-SequenceByte arraycode=300

diameter.EAP-Message EAP-MessageByte arraycode=79

diameter.ETSI-Digest-Algorithm ETSI-Digest-AlgorithmStringvendor=13019 code=509

diameter.ETSI-Digest-Auth-Param ETSI-Digest-Auth-ParamStringvendor=13019 code=512

diameter.ETSI-Digest-CNonce ETSI-Digest-CNonceStringvendor=13019 code=516

diameter.ETSI-Digest-Domain ETSI-Digest-DomainStringvendor=13019 code=506

diameter.ETSI-Digest-Entity-Body-Hash ETSI-Digest-Entity-Body-HashStringvendor=13019 code=519

diameter.ETSI-Digest-HA1 ETSI-Digest-HA1Stringvendor=13019 code=511

1.0.3 2008-10-01 670

Page 671: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.ETSI-Digest-Method ETSI-Digest-MethodStringvendor=13019 code=518

diameter.ETSI-Digest-Nextnonce ETSI-Digest-NextnonceStringvendor=13019 code=520

diameter.ETSI-Digest-Nonce ETSI-Digest-NonceStringvendor=13019 code=505

diameter.ETSI-Digest-Nonce-Count ETSI-Digest-Nonce-CountStringvendor=13019 code=517

diameter.ETSI-Digest-Opaque ETSI-Digest-OpaqueStringvendor=13019 code=507

diameter.ETSI-Digest-QoP ETSI-Digest-QoPStringvendor=13019 code=510

diameter.ETSI-Digest-Realm ETSI-Digest-RealmStringvendor=13019 code=504

diameter.ETSI-Digest-Response ETSI-Digest-ResponseStringvendor=13019 code=515

diameter.ETSI-Digest-Response-Auth ETSI-Digest-Response-AuthStringvendor=13019 code=521

diameter.ETSI-Digest-Stale ETSI-Digest-StaleStringvendor=13019 code=508

diameter.ETSI-Digest-URI ETSI-Digest-URIStringvendor=13019 code=514

diameter.ETSI-Digest-Username ETSI-Digest-UsernameStringvendor=13019 code=513

diameter.ETSI-SIP-Authenticate ETSI-SIP-AuthenticateByte arrayvendor=13019 code=501

diameter.ETSI-SIP-Authentication-Info ETSI-SIP-Authentication-InfoByte arrayvendor=13019 code=503

diameter.ETSI-SIP-Authorization ETSI-SIP-AuthorizationByte arrayvendor=13019 code=502

diameter.Error-Message Error-MessageStringcode=281

1.0.3 2008-10-01 671

Page 672: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Error-Reporting-Host Error-Reporting-HostStringcode=294

diameter.Event EventStringvendor=10415 code=825

diameter.Event-Timestamp Event-TimestampUnsigned 32-bit integercode=55

diameter.Event-Trigger Event-TriggerUnsigned 32-bit integervendor=10415 code=1006

diameter.Event-Type Event-TypeByte arrayvendor=10415 code=823

diameter.Experimental-Result Experimental-ResultByte arraycode=297

diameter.Experimental-Result-Code Experimental-Result-CodeUnsigned 32-bit integercode=298

diameter.Expires ExpiresUnsigned 32-bit integervendor=10415 code=888

diameter.Exponent ExponentSigned 32-bit integercode=429

diameter.Failed-AVP Failed-AVPByte arraycode=279

diameter.Feature-List Feature-ListUnsigned 32-bit integervendor=10415 code=630

diameter.Feature-List-ID Feature-List-IDUnsigned 32-bit integervendor=10415 code=629

diameter.File-Repair-Supported File-Repair-SupportedUnsigned 32-bit integervendor=10415 code=1224

diameter.Filter-Id Filter-IdByte arraycode=11

diameter.Final-Unit-Action Final-Unit-ActionUnsigned 32-bit integercode=449

diameter.Final-Unit-Indication Final-Unit-IndicationByte arraycode=430

1.0.3 2008-10-01 672

Page 673: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Firmware-Revision Firmware-RevisionUnsigned 32-bit integercode=267

diameter.Flow-Description Flow-DescriptionStringvendor=10415 code=507

diameter.Flow-Grouping Flow-GroupingByte arrayvendor=10415 code=508

diameter.Flow-Number Flow-NumberUnsigned 32-bit integervendor=10415 code=509

diameter.Flow-Status Flow-StatusUnsigned 32-bit integervendor=10415 code=511

diameter.Flow-Usage Flow-UsageUnsigned 32-bit integervendor=10415 code=512

diameter.Flows FlowsByte arrayvendor=10415 code=510

diameter.Framed-AppleTalk-Link Framed-AppleTalk-LinkSigned 32-bit integercode=37

diameter.Framed-AppleTalk-Network Framed-AppleTalk-NetworkSigned 32-bit integercode=38

diameter.Framed-AppleTalk-Zone Framed-AppleTalk-ZoneByte arraycode=39

diameter.Framed-Compression Framed-CompressionUnsigned 32-bit integercode=13

diameter.Framed-IP-Address Framed-IP-AddressByte arraycode=8

diameter.Framed-IP-Address.addr_family Framed-IP-Address Address FamilyUnsigned 16-bit integer

diameter.Framed-IP-Netmask Framed-IP-NetmaskByte arraycode=9

diameter.Framed-IP-Netmask.addr_family Framed-IP-Netmask Address FamilyUnsigned 16-bit integer

diameter.Framed-IPX-Network Framed-IPX-NetworkSigned 32-bit integercode=23

1.0.3 2008-10-01 673

Page 674: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Framed-IPv6-Prefix Framed-IPv6-PrefixByte arraycode=97

diameter.Framed-Interface-Id Framed-Interface-IdUnsigned 64-bit integercode=96

diameter.Framed-MTU Framed-MTUSigned 32-bit integercode=12

diameter.Framed-Protocol Framed-ProtocolUnsigned 32-bit integercode=7

diameter.Framed-Route Framed-RouteByte arraycode=22

diameter.Framed-Routing Framed-RoutingUnsigned 32-bit integercode=10

diameter.G-S-U-Pool-Identifier G-S-U-Pool-IdentifierUnsigned 32-bit integercode=453

diameter.G-S-U-Pool-Reference G-S-U-Pool-ReferenceByte arraycode=457

diameter.GAA-Service-Identifier GAA-Service-IdentifierByte arrayvendor=10415 code=403

diameter.GBA-Type GBA-TypeUnsigned 32-bit integervendor=10415 code=410

diameter.GBA-UserSecSettings GBA-UserSecSettingsByte arrayvendor=10415 code=400

diameter.GBA_U-Awareness-Indicator GBA_U-Awareness-IndicatorUnsigned 32-bit integervendor=10415 code=407

diameter.GGSN-Address GGSN-AddressStringvendor=10415 code=847

diameter.GPRS-Charging-ID GPRS-Charging-IDStringvendor=10415 code=846

diameter.GUSS-Timestamp GUSS-TimestampUnsigned 32-bit integervendor=10415 code=409

diameter.Globally-Unique-Address Globally-Unique-AddressByte arrayvendor=13019 code=300

1.0.3 2008-10-01 674

Page 675: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Granted-Service-Unit Granted-Service-UnitByte arraycode=431

diameter.Host-IP-Address Host-IP-AddressByte arraycode=257

diameter.Host-IP-Address.addr_family Host-IP-Address Address FamilyUnsigned 16-bit integer

diameter.IMS-Charging-Identifier IMS-Charging-IdentifierStringvendor=10415 code=841

diameter.IMS-Information IMS-InformationByte arrayvendor=10415 code=876

diameter.IP-Connectivity-Status IP-Connectivity-StatusUnsigned 32-bit integervendor=13019 code=305

diameter.Identity-Set Identity-SetUnsigned 32-bit integervendor=10415 code=708

diameter.Idle-Timeout Idle-TimeoutSigned 32-bit integercode=28

diameter.Inband-Security-Id Inband-Security-IdUnsigned 32-bit integercode=299

diameter.Incoming-Trunk-Group-ID Incoming-Trunk-Group-IDStringvendor=10415 code=852

diameter.Initial-Gate-Setting Initial-Gate-SettingByte arrayvendor=13019 code=303

diameter.Initial-Recipient-Address Initial-Recipient-AddressByte arrayvendor=10415 code=1105

diameter.Integrity-Key Integrity-KeyByte arrayvendor=10415 code=28

diameter.Inter-Operator-Identifier Inter-Operator-IdentifierByte arrayvendor=10415 code=838

diameter.Key-ExpiryTime Key-ExpiryTimeUnsigned 32-bit integervendor=10415 code=404

diameter.LCS-Client-Dialed-By-MS LCS-Client-Dialed-By-MSStringvendor=10415 code=1233

1.0.3 2008-10-01 675

Page 676: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.LCS-Client-External-ID LCS-Client-External-IDStringvendor=10415 code=1234

diameter.LCS-Client-ID LCS-Client-IDByte arrayvendor=10415 code=1232

diameter.LCS-Client-Name LCS-Client-NameStringvendor=10415 code=1231

diameter.LCS-Client-Type LCS-Client-TypeUnsigned 32-bit integervendor=10415 code=1241

diameter.LCS-Data-Coding-Scheme LCS-Data-Coding-SchemeStringvendor=10415 code=1236

diameter.LCS-Format-Indicator LCS-Format-IndicatorUnsigned 32-bit integervendor=10415 code=1237

diameter.LCS-Information LCS-InformationByte arrayvendor=10415 code=878

diameter.LCS-Name-String LCS-Name-StringStringvendor=10415 code=1238

diameter.LCS-Requestor-ID LCS-Requestor-IDByte arrayvendor=10415 code=1239

diameter.LCS-Requestor-ID-String LCS-Requestor-ID-StringStringvendor=10415 code=1240

diameter.Line-Identifier Line-IdentifierByte arrayvendor=13019 code=500

diameter.Location-Estimate Location-EstimateStringvendor=10415 code=1242

diameter.Location-Estimate-Type Location-Estimate-TypeUnsigned 32-bit integervendor=10415 code=1243

diameter.Location-Information Location-InformationByte arrayvendor=13019 code=350

diameter.Location-Type Location-TypeByte arrayvendor=10415 code=1244

diameter.Logical-Access-Id Logical-Access-IdByte arrayvendor=13019 code=302

1.0.3 2008-10-01 676

Page 677: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Login-IP-Host Login-IP-HostByte arraycode=14

diameter.Login-IP-Host.addr_family Login-IP-Host Address FamilyUnsigned 16-bit integer

diameter.Login-LAT-Group Login-LAT-GroupByte arraycode=36

diameter.Login-LAT-Node Login-LAT-NodeByte arraycode=35

diameter.Login-LAT-Port Login-LAT-PortByte arraycode=63

diameter.Login-LAT-Service Login-LAT-ServiceByte arraycode=34

diameter.Login-Service Login-ServiceUnsigned 32-bit integercode=15

diameter.Login-TCP-Port Login-TCP-PortSigned 32-bit integercode=16

diameter.MBMS-2G-3G-Indicator MBMS-2G-3G-IndicatorUnsigned 32-bit integervendor=10415 code=907

diameter.MBMS-BMSC-SSM-IP-Address MBMS-BMSC-SSM-IP-AddressByte arrayvendor=10415 code=918

diameter.MBMS-BMSC-SSM-IPv6-Address MBMS-BMSC-SSM-IPv6-AddressByte arrayvendor=10415 code=919

diameter.MBMS-Counting-Information MBMS-Counting-InformationUnsigned 32-bit integervendor=10415 code=914

diameter.MBMS-GGSN-Address MBMS-GGSN-AddressByte arrayvendor=10415 code=916

diameter.MBMS-GGSN-IPv6-Address MBMS-GGSN-IPv6-AddressByte arrayvendor=10415 code=917

diameter.MBMS-Information MBMS-InformationStringvendor=10415 code=880

diameter.MBMS-Required-QoS MBMS-Required-QoSStringvendor=10415 code=913

1.0.3 2008-10-01 677

Page 678: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.MBMS-Service-Area MBMS-Service-AreaByte arrayvendor=10415 code=903

diameter.MBMS-Service-Type MBMS-Service-TypeUnsigned 32-bit integervendor=10415 code=906

diameter.MBMS-Session-Duration MBMS-Session-DurationByte arrayvendor=10415 code=904

diameter.MBMS-Session-Identity-Repetition-Number MBMS-Session-Identity-Repetition-NumberUnsigned 32-bit integervendor=10415 code=912

diameter.MBMS-StartStop-Indication MBMS-StartStop-IndicationUnsigned 32-bit integervendor=10415 code=902

diameter.MBMS-Time-To-Data-Transfer MBMS-Time-To-Data-TransferByte arrayvendor=10415 code=911

diameter.MBMS-User-Data-Mode-Indication MBMS-User-Data-Mode-IndicationUnsigned 32-bit integervendor=10415 code=915

diameter.MBMS-User-Service-Type MBMS-User-Service-TypeUnsigned 32-bit integervendor=10415 code=1225

diameter.ME-Key-Material ME-Key-MaterialByte arrayvendor=10415 code=405

diameter.MIP-Algorithm-Type MIP-Algorithm-TypeUnsigned 32-bit integercode=345

diameter.MIP-Auth-Input-Data-Length MIP-Auth-Input-Data-LengthUnsigned 32-bit integercode=338

diameter.MIP-Authenticator-Length MIP-Authenticator-LengthUnsigned 32-bit integercode=339

diameter.MIP-Authenticator-Offset MIP-Authenticator-OffsetUnsigned 32-bit integercode=340

diameter.MIP-FA-Challenge MIP-FA-ChallengeByte arraycode=344

diameter.MIP-Feature-Vector MIP-Feature-VectorUnsigned 32-bit integercode=337

diameter.MIP-Filter-Rule MIP-Filter-RuleStringcode=347

1.0.3 2008-10-01 678

Page 679: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.MIP-Foreign-Agent-Host MIP-Foreign-Agent-HostStringcode=330

diameter.MIP-Home-Agent-Address MIP-Home-Agent-AddressByte arraycode=334

diameter.MIP-Home-Agent-Address.addr_family MIP-Home-Agent-Address Address FamilyUnsigned 16-bit integer

diameter.MIP-MN-AAA-Auth MIP-MN-AAA-AuthByte arraycode=322

diameter.MIP-MN-AAA-SPI MIP-MN-AAA-SPIUnsigned 32-bit integercode=341

diameter.MIP-Mobile-Node-Address MIP-Mobile-Node-AddressByte arraycode=333

diameter.MIP-Mobile-Node-Address.addr_family MIP-Mobile-Node-Address Address FamilyUnsigned 16-bit integer

diameter.MIP-Previous-FA-Addr MIP-Previous-FA-AddrByte arraycode=336

diameter.MIP-Previous-FA-Addr.addr_family MIP-Previous-FA-Addr Address FamilyUnsigned 16-bit integer

diameter.MIP-Previous-FA-Host MIP-Previous-FA-HostStringcode=335

diameter.MIP-Reg-Reply MIP-Reg-ReplyByte arraycode=321

diameter.MIP-Replay-Mode MIP-Replay-ModeUnsigned 32-bit integercode=346

diameter.MM-Content-Type MM-Content-TypeByte arrayvendor=10415 code=1203

diameter.MMBox-Storage-Requested MMBox-Storage-RequestedUnsigned 32-bit integervendor=10415 code=1248

diameter.MMS-Information MMS-InformationStringvendor=10415 code=877

diameter.MSISDN MSISDNByte arrayvendor=10415 code=701

1.0.3 2008-10-01 679

Page 680: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Mandatory-Capability Mandatory-CapabilityUnsigned 32-bit integervendor=10415 code=5

diameter.Max-Requested-Bandwidth-DL Max-Requested-Bandwidth-DLUnsigned 32-bit integervendor=10415 code=515

diameter.Max-Requested-Bandwidth-UL Max-Requested-Bandwidth-ULUnsigned 32-bit integervendor=10415 code=516

diameter.Maximum-Allowed-Bandwidth-DL Maximum-Allowed-Bandwidth-DLUnsigned 32-bit integervendor=13019 code=309

diameter.Maximum-Allowed-Bandwidth-UL Maximum-Allowed-Bandwidth-ULUnsigned 32-bit integervendor=13019 code=308

diameter.Media-Component-Description Media-Component-DescriptionByte arrayvendor=10415 code=517

diameter.Media-Component-Number Media-Component-NumberUnsigned 32-bit integervendor=10415 code=518

diameter.Media-Initiator-Flag Media-Initiator-FlagUnsigned 32-bit integervendor=10415 code=882

diameter.Media-Sub-Component Media-Sub-ComponentByte arrayvendor=10415 code=519

diameter.Media-Type Media-TypeUnsigned 32-bit integervendor=10415 code=520

diameter.Message-Body Message-BodyByte arrayvendor=10415 code=889

diameter.Message-Class Message-ClassByte arrayvendor=10415 code=1213

diameter.Message-ID Message-IDStringvendor=10415 code=1210

diameter.Message-Size Message-SizeUnsigned 32-bit integervendor=10415 code=1212

diameter.Message-Type Message-TypeUnsigned 32-bit integervendor=10415 code=1211

diameter.Metering-Method Metering-MethodUnsigned 32-bit integervendor=10415 code=1007

1.0.3 2008-10-01 680

Page 681: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Multi-Round-Time-Out Multi-Round-Time-OutUnsigned 32-bit integercode=272

diameter.Multiple-Services-Credit-Control Multiple-Services-Credit-ControlByte arraycode=456

diameter.Multiple-Services-Indicator Multiple-Services-IndicatorUnsigned 32-bit integercode=455

diameter.NAF-Hostname NAF-HostnameByte arrayvendor=10415 code=402

diameter.NAS-Filter-Rule NAS-Filter-RuleStringcode=400

diameter.NAS-IP-Address NAS-IP-AddressByte arraycode=4

diameter.NAS-Identifier NAS-IdentifierByte arraycode=32

diameter.NAS-Port NAS-PortSigned 32-bit integercode=5

diameter.NAS-Port-Type NAS-Port-TypeUnsigned 32-bit integercode=61

diameter.Node-Functionality Node-FunctionalityUnsigned 32-bit integervendor=10415 code=862

diameter.Number-Of-Participants Number-Of-ParticipantsSigned 32-bit integervendor=10415 code=885

diameter.Number-Of-Received-Talk-Bursts Number-Of-Received-Talk-BurstsUnsigned 32-bit integervendor=10415 code=1258

diameter.Number-Of-Talk-Burst Number-Of-Talk-BurstUnsigned 32-bit integervendor=10415 code=1249

diameter.OctetString OctetStringStringcode=405

diameter.Offline OfflineUnsigned 32-bit integervendor=10415 code=1008

diameter.Online OnlineUnsigned 32-bit integercode=1009

1.0.3 2008-10-01 681

Page 682: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Optional-Capability Optional-CapabilityUnsigned 32-bit integervendor=10415 code=6

diameter.Origin-AAA-Protocol Origin-AAA-ProtocolUnsigned 32-bit integercode=408

diameter.Origin-Host Origin-HostStringcode=264

diameter.Origin-Realm Origin-RealmStringcode=296

diameter.Origin-State-Id Origin-State-IdUnsigned 32-bit integercode=278

diameter.Originating-IOI Originating-IOIStringvendor=10415 code=839

diameter.Originating-Interface Originating-InterfaceUnsigned 32-bit integervendor=10415 code=1110

diameter.Originating-Request Originating-RequestUnsigned 32-bit integervendor=10415 code=633

diameter.Originator OriginatorUnsigned 32-bit integervendor=10415 code=864

diameter.Outgoing-Trunk-Group-ID Outgoing-Trunk-Group-IDStringvendor=10415 code=853

diameter.PDG-Address PDG-AddressByte arrayvendor=10415 code=895

diameter.PDG-Address.addr_family PDG-Address Address FamilyUnsigned 16-bit integer

diameter.PDG-Charging-Id PDG-Charging-IdUnsigned 32-bit integervendor=10415 code=896

diameter.PDP-Address PDP-AddressByte arrayvendor=10415 code=1227

diameter.PDP-Address.addr_family PDP-Address Address FamilyUnsigned 16-bit integer

diameter.PDP-Context-Type PDP-Context-TypeUnsigned 32-bit integervendor=10415 code=1247

1.0.3 2008-10-01 682

Page 683: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.PDP-Session-operation PDP-Session-operationUnsigned 32-bit integervendor=10415 code=1015

diameter.PS-Append-Free-Format-Data PS-Append-Free-Format-DataUnsigned 32-bit integervendor=10415 code=867

diameter.PS-Free-Format-Data PS-Free-Format-DataByte arrayvendor=10415 code=866

diameter.PS-Furnish-Charging-Information PS-Furnish-Charging-InformationByte arrayvendor=10415 code=865

diameter.PS-Information PS-InformationByte arrayvendor=10415 code=874

diameter.Participants-Involved Participants-InvolvedStringvendor=10415 code=887

diameter.Password-Retry Password-RetrySigned 32-bit integercode=75

diameter.Physical-Access-ID Physical-Access-IDStringvendor=13019 code=313

diameter.Ping-Timestamp Ping-TimestampByte arrayvendor=42 code=3

diameter.Ping-Timestamp-Secs Ping-Timestamp-SecsUnsigned 32-bit integervendor=42 code=1

diameter.Ping-Timestamp-Usecs Ping-Timestamp-UsecsUnsigned 32-bit integervendor=42 code=2

diameter.PoC-Change-Conditions PoC-Change-ConditionsUnsigned 32-bit integervendor=10415 code=1261

diameter.PoC-Change-Time PoC-Change-TimeUnsigned 32-bit integervendor=10415 code=1262

diameter.PoC-Controlling-Address PoC-Controlling-AddressStringvendor=10415 code=858

diameter.PoC-Group-Name PoC-Group-NameStringvendor=10415 code=859

diameter.PoC-Information PoC-InformationByte arrayvendor=10415 code=879

1.0.3 2008-10-01 683

Page 684: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.PoC-Server-Role PoC-Server-RoleUnsigned 32-bit integervendor=10415 code=883

diameter.PoC-Session-Id PoC-Session-IdStringvendor=10415 code=1229

diameter.Port-Limit Port-LimitSigned 32-bit integercode=62

diameter.Port-Number Port-NumberUnsigned 32-bit integervendor=13019 code=455

diameter.Positioning-Data Positioning-DataStringvendor=10415 code=1245

diameter.Precedence PrecedenceUnsigned 32-bit integervendor=10415 code=1010

diameter.Primary-CCF-Address Primary-CCF-AddressStringvendor=5535 code=1011

diameter.Primary-Charging-Collection-Function-Name Primary-Charging-Collection-Function-NameStringvendor=10415 code=621

diameter.Primary-Event-Charging-Function-Name Primary-Event-Charging-Function-NameStringvendor=10415 code=619

diameter.Primary-OCS-Address Primary-OCS-AddressStringvendor=5535 code=1012

diameter.Priority PriorityUnsigned 32-bit integervendor=10415 code=1209

diameter.Product-Name Product-NameStringcode=269

diameter.Prompt PromptSigned 32-bit integercode=76

diameter.Proxy-Host Proxy-HostStringcode=280

diameter.Proxy-Info Proxy-InfoByte arraycode=284

diameter.Proxy-State Proxy-StateByte arraycode=33

1.0.3 2008-10-01 684

Page 685: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Public-Identity Public-IdentityStringvendor=10415 code=2

diameter.QoS-Filter-Rule QoS-Filter-RuleStringcode=407

diameter.QoS-Profile QoS-ProfileByte arrayvendor=13019 code=304

diameter.Quota-Consumption-Time Quota-Consumption-TimeUnsigned 32-bit integervendor=10415 code=881

diameter.Quota-Holding-Time Quota-Holding-TimeUnsigned 32-bit integervendor=10415 code=871

diameter.RACS-Contact-Point RACS-Contact-PointStringvendor=13019 code=351

diameter.RAI RAIStringvendor=10415 code=909

diameter.RR-Bandwidth RR-BandwidthUnsigned 32-bit integervendor=10415 code=521

diameter.RS-Bandwidth RS-BandwidthUnsigned 32-bit integervendor=10415 code=522

diameter.Rating-Group Rating-GroupUnsigned 32-bit integercode=432

diameter.Re-Auth-Request-Type Re-Auth-Request-TypeUnsigned 32-bit integercode=285

diameter.Read-Reply Read-ReplyUnsigned 32-bit integervendor=10415 code=1112

diameter.Read-Reply-Report-Requested Read-Reply-Report-RequestedUnsigned 32-bit integervendor=10415 code=1222

diameter.Reason-Code Reason-CodeUnsigned 32-bit integervendor=10415 code=17

diameter.Reason-Info Reason-InfoStringvendor=10415 code=18

diameter.Received-Talk-Burst-Time Received-Talk-Burst-TimeUnsigned 32-bit integervendor=10415 code=1260

1.0.3 2008-10-01 685

Page 686: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Received-Talk-Burst-Volume Received-Talk-Burst-VolumeUnsigned 32-bit integervendor=10415 code=1259

diameter.Recipient-Address Recipient-AddressStringvendor=10415 code=1108

diameter.Redirect-Address-Type Redirect-Address-TypeUnsigned 32-bit integercode=433

diameter.Redirect-Host Redirect-HostStringcode=292

diameter.Redirect-Host-Usage Redirect-Host-UsageUnsigned 32-bit integercode=261

diameter.Redirect-Max-Cache-Time Redirect-Max-Cache-TimeUnsigned 32-bit integercode=262

diameter.Redirect-Server Redirect-ServerByte arraycode=434

diameter.Redirect-Server-Address Redirect-Server-AddressStringcode=435

diameter.Reply-Applic-ID Reply-Applic-IDStringvendor=10415 code=1223

diameter.Reply-Message Reply-MessageByte arraycode=18

diameter.Reporting-Level Reporting-LevelUnsigned 32-bit integervendor=10415 code=1011

diameter.Requested-Action Requested-ActionUnsigned 32-bit integercode=436

diameter.Requested-Domain Requested-DomainUnsigned 32-bit integervendor=10415 code=706

diameter.Requested-Information Requested-InformationUnsigned 32-bit integervendor=13019 code=353

diameter.Requested-Party-Address Requested-Party-AddressStringvendor=10415 code=1251

diameter.Requested-Service-Unit Requested-Service-UnitByte arraycode=437

1.0.3 2008-10-01 686

Page 687: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Required-MBMSBearer-Capabilities Required-MBMSBearer-CapabilitiesStringvendor=10415 code=901

diameter.Reservation-Class Reservation-ClassUnsigned 32-bit integervendor=13019 code=456

diameter.Reservation-priority Reservation-priorityUnsigned 32-bit integervendor=13019 code=458

diameter.Restricted-Filter-Rule Restricted-Filter-RuleStringcode=438

diameter.Result-Code Result-CodeUnsigned 32-bit integercode=268

diameter.Result-Recipient-Address Result-Recipient-AddressByte arrayvendor=10415 code=1106

diameter.Role-Of-Node Role-Of-NodeUnsigned 32-bit integervendor=10415 code=829

diameter.Route-Record Route-RecordStringcode=282

diameter.Routeing-Address Routeing-AddressStringvendor=10415 code=1109

diameter.Routeing-Address-Resolution Routeing-Address-ResolutionUnsigned 32-bit integervendor=10415 code=1119

diameter.SDP-Media-Description SDP-Media-DescriptionStringvendor=10415 code=845

diameter.SDP-Media-Name SDP-Media-NameStringvendor=10415 code=844

diameter.SDP-Media-components SDP-Media-componentsByte arrayvendor=10415 code=843

diameter.SDP-Session-Description SDP-Session-DescriptionStringvendor=10415 code=842

diameter.SGSN-Address SGSN-AddressByte arrayvendor=10415 code=1228

diameter.SGSN-Address.addr_family SGSN-Address Address FamilyUnsigned 16-bit integer

1.0.3 2008-10-01 687

Page 688: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.SIP-Accounting-Information SIP-Accounting-InformationByte arraycode=368

diameter.SIP-Accounting-Server-URI SIP-Accounting-Server-URIStringvendor=10415 code=369

diameter.SIP-Auth-Data-Item SIP-Auth-Data-ItemByte arrayvendor=10415 code=13

diameter.SIP-Authenticate SIP-AuthenticateByte arrayvendor=10415 code=10

diameter.SIP-Authentication-Context SIP-Authentication-ContextByte arrayvendor=10415 code=12

diameter.SIP-Authentication-Info SIP-Authentication-InfoByte arraycode=381

diameter.SIP-Authentication-Scheme SIP-Authentication-SchemeStringvendor=10415 code=9

diameter.SIP-Authorization SIP-AuthorizationByte arrayvendor=10415 code=11

diameter.SIP-Credit-Control-Server-URI SIP-Credit-Control-Server-URIStringvendor=10415 code=370

diameter.SIP-Deregistration-Reason SIP-Deregistration-ReasonByte arraycode=383

diameter.SIP-Forking-Indication SIP-Forking-IndicationUnsigned 32-bit integervendor=10415 code=523

diameter.SIP-Item-Number SIP-Item-NumberUnsigned 32-bit integervendor=10415 code=14

diameter.SIP-Mandatory-Capability SIP-Mandatory-CapabilityUnsigned 32-bit integercode=373

diameter.SIP-Method SIP-MethodStringvendor=10415 code=824

diameter.SIP-Number-Auth-Items SIP-Number-Auth-ItemsUnsigned 32-bit integervendor=10415 code=8

diameter.SIP-Optional-Capability SIP-Optional-CapabilityUnsigned 32-bit integercode=374

1.0.3 2008-10-01 688

Page 689: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.SIP-Reason-Code SIP-Reason-CodeUnsigned 32-bit integercode=384

diameter.SIP-Reason-Info SIP-Reason-InfoStringvendor=10415 code=385

diameter.SIP-Request-Timestamp SIP-Request-TimestampUnsigned 32-bit integervendor=10415 code=834

diameter.SIP-Response-Timestamp SIP-Response-TimestampUnsigned 32-bit integervendor=10415 code=835

diameter.SIP-Server-Assignment-Type SIP-Server-Assignment-TypeUnsigned 32-bit integercode=375

diameter.SIP-Server-Capabilities SIP-Server-CapabilitiesByte arraycode=372

diameter.SIP-Server-URI SIP-Server-URIStringvendor=10415 code=371

diameter.SIP-Supported-User-Data-Type SIP-Supported-User-Data-TypeStringvendor=10415 code=388

diameter.SIP-User-Authorization-Type SIP-User-Authorization-TypeUnsigned 32-bit integercode=387

diameter.SIP-User-Data SIP-User-DataByte arraycode=389

diameter.SIP-User-Data-Already-Available SIP-User-Data-Already-AvailableUnsigned 32-bit integercode=392

diameter.SIP-User-Data-Contents SIP-User-Data-ContentsByte arrayvendor=10415 code=391

diameter.SIP-User-Data-Type SIP-User-Data-TypeStringvendor=10415 code=390

diameter.SIP-Visited-Network-Id SIP-Visited-Network-IdStringvendor=10415 code=386

diameter.Secondary-CCF-Address Secondary-CCF-AddressStringvendor=5535 code=1015

diameter.Secondary-Charging-Collection-Function-Name Secondary-Charging-Collection-Function-NameStringvendor=10415 code=622

1.0.3 2008-10-01 689

Page 690: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Secondary-Event-Charging-Function-Name Secondary-Event-Charging-Function-NameStringvendor=10415 code=620

diameter.Secondary-OCS-Address Secondary-OCS-AddressStringvendor=5535 code=1016

diameter.Sender-Address Sender-AddressStringvendor=10415 code=1104

diameter.Sender-Visibility Sender-VisibilityUnsigned 32-bit integervendor=10415 code=1113

diameter.Sequence-Number Sequence-NumberUnsigned 32-bit integervendor=10415 code=1107

diameter.Served-Party-IP-Address Served-Party-IP-AddressByte arrayvendor=10415 code=848

diameter.Served-Party-IP-Address.addr_family Served-Party-IP-Address Address FamilyUnsigned 16-bit integer

diameter.Served-User-Identity Served-User-IdentityByte arrayvendor=10415 code=1100

diameter.Server-Assignment-Type Server-Assignment-TypeUnsigned 32-bit integervendor=10415 code=15

diameter.Server-Capabilities Server-CapabilitiesByte arrayvendor=10415 code=4

diameter.Server-Name Server-NameStringvendor=10415 code=3

diameter.Service-Class Service-ClassStringvendor=13019 code=459

diameter.Service-Context-Id Service-Context-IdStringcode=461

diameter.Service-ID Service-IDStringvendor=10415 code=855

diameter.Service-Identifier Service-IdentifierUnsigned 32-bit integercode=439

diameter.Service-Indication Service-IndicationByte arrayvendor=10415 code=704

1.0.3 2008-10-01 690

Page 691: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Service-Information Service-InformationByte arrayvendor=10415 code=873

diameter.Service-Key Service-KeyStringvendor=10415 code=1114

diameter.Service-Parameter-Info Service-Parameter-InfoByte arraycode=440

diameter.Service-Parameter-Type Service-Parameter-TypeUnsigned 32-bit integercode=441

diameter.Service-Parameter-Value Service-Parameter-ValueByte arraycode=442

diameter.Service-Specific-Data Service-Specific-DataStringvendor=10415 code=863

diameter.Service-Type Service-TypeUnsigned 32-bit integercode=6

diameter.Session-Binding Session-BindingUnsigned 32-bit integercode=270

diameter.Session-Bundle-Id Session-Bundle-IdUnsigned 32-bit integervendor=13019 code=400

diameter.Session-Id Session-IdStringcode=263

diameter.Session-Server-Failover Session-Server-FailoverUnsigned 32-bit integercode=271

diameter.Session-Timeout Session-TimeoutUnsigned 32-bit integercode=27

diameter.Signature SignatureByte arraycode=80

diameter.Specific-Action Specific-ActionUnsigned 32-bit integervendor=10415 code=513

diameter.State StateByte arraycode=24

diameter.Status StatusByte arrayvendor=10415 code=1116

1.0.3 2008-10-01 691

Page 692: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Status-Code Status-CodeStringvendor=10415 code=1117

diameter.Status-Text Status-TextStringvendor=10415 code=1118

diameter.Submission-Time Submission-TimeUnsigned 32-bit integervendor=10415 code=1202

diameter.Subs-Req-Type Subs-Req-TypeUnsigned 32-bit integervendor=10415 code=705

diameter.Subscription-Id Subscription-IdByte arraycode=443

diameter.Subscription-Id-Data Subscription-Id-DataStringcode=444

diameter.Subscription-Id-Type Subscription-Id-TypeUnsigned 32-bit integercode=450

diameter.Supported-Applications Supported-ApplicationsByte arrayvendor=10415 code=631

diameter.Supported-Features Supported-FeaturesByte arrayvendor=10415 code=628

diameter.Supported-Vendor-Id Supported-Vendor-IdUnsigned 32-bit integercode=265

diameter.TFT-Filter TFT-FilterStringcode=1012

diameter.TFT-Packet-Filter-Information TFT-Packet-Filter-InformationByte arrayvendor=10415 code=1013

diameter.TMGI TMGIByte arrayvendor=10415 code=900

diameter.Talk-Burst-Exchange Talk-Burst-ExchangeByte arrayvendor=10415 code=1255

diameter.Talk-Burst-Time Talk-Burst-TimeUnsigned 32-bit integervendor=10415 code=1257

diameter.Talk-Burst-Volume Talk-Burst-VolumeUnsigned 32-bit integervendor=10415 code=1256

1.0.3 2008-10-01 692

Page 693: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Tariff-Change-Usage Tariff-Change-UsageUnsigned 32-bit integercode=452

diameter.Tariff-Time-Change Tariff-Time-ChangeUnsigned 32-bit integercode=451

diameter.Terminal-Type Terminal-TypeByte arrayvendor=13019 code=352

diameter.Terminating-IOI Terminating-IOIStringvendor=10415 code=840

diameter.Termination-Action Termination-ActionUnsigned 32-bit integercode=29

diameter.Termination-Cause Termination-CauseUnsigned 32-bit integercode=295

diameter.Time-Quota-Threshold Time-Quota-ThresholdUnsigned 32-bit integervendor=10415 code=868

diameter.Time-Stamps Time-StampsByte arrayvendor=10415 code=833

diameter.ToS-Traffic-Class ToS-Traffic-ClassByte arrayvendor=10415 code=1014

diameter.Token-Text Token-TextStringcode=1215

diameter.Transaction-Identifier Transaction-IdentifierByte arrayvendor=10415 code=401

diameter.Transport-Class Transport-ClassUnsigned 32-bit integervendor=13019 code=311

diameter.Trigger TriggerByte arrayvendor=10415 code=1264

diameter.Trigger-Event Trigger-EventUnsigned 32-bit integervendor=10415 code=1103

diameter.Trigger-Type Trigger-TypeUnsigned 32-bit integervendor=10415 code=870

diameter.Trunk-Group-ID Trunk-Group-IDByte arrayvendor=10415 code=851

1.0.3 2008-10-01 693

Page 694: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.Tunnel-Medium-Type Tunnel-Medium-TypeUnsigned 32-bit integercode=65

diameter.Tunnel-Password Tunnel-PasswordByte arraycode=69

diameter.Tunnel-Server-Endpoint Tunnel-Server-EndpointByte arraycode=67

diameter.Tunnel-Type Tunnel-TypeUnsigned 32-bit integercode=64

diameter.Tunneling TunnelingByte arraycode=401

diameter.Type-Number Type-NumberUnsigned 32-bit integervendor=10415 code=1204

diameter.UICC-Key-Material UICC-Key-MaterialByte arrayvendor=10415 code=406

diameter.Unit-Quota-Threshold Unit-Quota-ThresholdUnsigned 32-bit integervendor=10415 code=1226

diameter.Unit-Value Unit-ValueByte arraycode=445

diameter.Used-Service-Unit Used-Service-UnitByte arraycode=446

diameter.User-Authorization-Type User-Authorization-TypeUnsigned 32-bit integervendor=10415 code=24

diameter.User-Data User-DataByte arrayvendor=10415 code=7

diameter.User-Data-Already-Available User-Data-Already-AvailableUnsigned 32-bit integervendor=10415 code=26

diameter.User-Data-Request-Type User-Data-Request-TypeUnsigned 32-bit integervendor=10415 code=25

diameter.User-Equipment-Info User-Equipment-InfoByte arraycode=458

diameter.User-Equipment-Info-Type User-Equipment-Info-TypeUnsigned 32-bit integercode=459

1.0.3 2008-10-01 694

Page 695: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.User-Equipment-Info-Value User-Equipment-Info-ValueByte arraycode=460

diameter.User-Identity User-IdentityByte arrayvendor=10415 code=700

diameter.User-Name User-NameStringcode=1

diameter.User-Password User-PasswordByte arraycode=2

diameter.User-Session-Id User-Session-IdStringvendor=10415 code=830

diameter.V4-Transport-Address V4-Transport-AddressByte arrayvendor=13019 code=454

diameter.V6-Transport-address V6-Transport-addressByte arrayvendor=13019 code=453

diameter.VAS-ID VAS-IDStringvendor=10415 code=1102

diameter.VASP-ID VASP-IDStringvendor=10415 code=1101

diameter.Validity-Time Validity-TimeUnsigned 32-bit integercode=448

diameter.Value-Digits Value-DigitsSigned 64-bit integercode=447

diameter.Vendor-Id Vendor-IdUnsigned 32-bit integercode=266

diameter.Vendor-Specific Vendor-SpecificUnsigned 32-bit integercode=26

diameter.Vendor-Specific-Application-Id Vendor-Specific-Application-IdByte arraycode=260

diameter.Visited-Network-Identifier Visited-Network-IdentifierByte arrayvendor=10415 code=1

diameter.Volume-Quota-Threshold Volume-Quota-ThresholdUnsigned 32-bit integervendor=10415 code=869

1.0.3 2008-10-01 695

Page 696: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.WAG-Address WAG-AddressByte arrayvendor=10415 code=890

diameter.WAG-Address.addr_family WAG-Address Address FamilyUnsigned 16-bit integer

diameter.WAG-PLMN-Id WAG-PLMN-IdByte arraycode=891

diameter.WLAN-Information WLAN-InformationStringvendor=10415 code=875

diameter.WLAN-Radio-Container WLAN-Radio-ContainerByte arrayvendor=10415 code=892

diameter.WLAN-Session-Id WLAN-Session-IdStringvendor=10415 code=1246

diameter.WLAN-Technology WLAN-TechnologyUnsigned 32-bit integervendor=10415 code=893

diameter.WLAN-UE-Local-IPAddress WLAN-UE-Local-IPAddressByte arrayvendor=10415 code=894

diameter.WLAN-UE-Local-IPAddress.addr_family WLAN-UE-Local-IPAddress Address FamilyUnsigned 16-bit integer

diameter.Wildcarded-PSI Wildcarded-PSIStringvendor=10415 code=634

diameter.applicationId ApplicationIdUnsigned 32-bit integer

diameter.avp AVPByte array

diameter.avp.code AVP CodeUnsigned 32-bit integer

diameter.avp.flags AVP FlagsUnsigned 8-bit integer

diameter.avp.flags.protected ProtectedBoolean

diameter.avp.flags.reserved3 ReservedBoolean

diameter.avp.flags.reserved4 ReservedBoolean

diameter.avp.flags.reserved5 ReservedBoolean

diameter.avp.flags.reserved6 ReservedBoolean

1.0.3 2008-10-01 696

Page 697: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

diameter.avp.flags.reserved7 ReservedBoolean

diameter.avp.invalid-data DataByte array

diameter.avp.len AVP LengthUnsigned 24-bit integer

diameter.avp.unknown ValueByte array

diameter.avp.vendorId AVP Vendor IdUnsigned 32-bit integer

diameter.cmd.code Command CodeUnsigned 32-bit integer

diameter.endtoendid End-to-End IdentifierUnsigned 32-bit integer

diameter.flags FlagsUnsigned 8-bit integer

diameter.flags.T T(Potentially re-transmitted message)Boolean

diameter.flags.error ErrorBoolean

diameter.flags.mandatory MandatoryBoolean

diameter.flags.proxyable ProxyableBoolean

diameter.flags.request RequestBoolean

diameter.flags.reserved4 ReservedBoolean

diameter.flags.reserved5 ReservedBoolean

diameter.flags.reserved6 ReservedBoolean

diameter.flags.reserved7 ReservedBoolean

diameter.flags.vendorspecific Vendor-SpecificBoolean

diameter.hopbyhopid Hop-by-Hop IdentifierUnsigned 32-bit integer

diameter.length LengthUnsigned 24-bit integer

diameter.vendorId VendorIdUnsigned 32-bit integer

diameter.version VersionUnsigned 8-bit integer

1.0.3 2008-10-01 697

Page 698: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Digital Audio Access Protocol (daap)

daap.name NameStringTag Name

daap.size SizeUnsigned 32-bit integerTag Size

Digital Pri vate Signalling System No 1 (dpnss)

dpnss.a_b_party_addr A/B party AddressStringA/B party Address

dpnss.call_idx Call IndexStringCall Index

dpnss.cc_msg_type Call Control Message TypeUnsigned 8-bit integerCall Control Message Type

dpnss.clearing_cause Clearing CauseUnsigned 8-bit integerClearing Cause

dpnss.dest_addr Destination AddressStringDestination Address

dpnss.e2e_msg_type END-TO-END Message TypeUnsigned 8-bit integerEND-TO-END Message Type

dpnss.ext_bit Extension bitBooleanExtension bit

dpnss.ext_bit_notall Extension bitBooleanExtension bit

dpnss.lbl_msg_type LINK-BY-LINK Message TypeUnsigned 8-bit integerLINK-BY-LINK Message Type

dpnss.maint_act Maintenance actionUnsigned 8-bit integerMaintenance action

dpnss.man_code Manufacturer CodeUnsigned 8-bit integerManufacturer Code

dpnss.msg_grp_id Message Group IdentifierUnsigned 8-bit integerMessage Group Identifier

dpnss.rejection_cause Rejection CauseUnsigned 8-bit integerRejection Cause

1.0.3 2008-10-01 698

Page 699: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dpnss.sic_details_data2 Data RatesUnsigned 8-bit integerType of Data (011) : Data Rates

dpnss.sic_details_for_data1 Data RatesUnsigned 8-bit integerType of Data (010) : Data Rates

dpnss.sic_details_for_speech Details for SpeechUnsigned 8-bit integerDetails for Speech

dpnss.sic_oct2_async_data Data FormatUnsigned 8-bit integerData Format

dpnss.sic_oct2_async_flow_ctrl Flow ControlBooleanFlow Control

dpnss.sic_oct2_data_type Data TypeUnsigned 8-bit integerData Type

dpnss.sic_oct2_duplex Data TypeBooleanData Type

dpnss.sic_oct2_sync_byte_timing Byte TimingBooleanByte Timing

dpnss.sic_oct2_sync_data_format Network Independent ClockBooleanNetwork Independent Clock

dpnss.sic_type Type of dataUnsigned 8-bit integerType of data

dpnss.subcode SubcodeUnsigned 8-bit integerSubcode

Direct Message Profile (dmp)

dmp.ack AcknowledgementNo valueAcknowledgement

dmp.ack_diagnostic Ack DiagnosticUnsigned 8-bit integerDiagnostic

dmp.ack_reason Ack ReasonUnsigned 8-bit integerReason

dmp.ack_rec_list Recipient ListNo valueRecipient List

1.0.3 2008-10-01 699

Page 700: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dmp.acp127recip ACP127 RecipientStringACP 127 Recipient

dmp.acp127recip_len ACP127 RecipientUnsigned 8-bit integerACP 127 Recipient Length

dmp.action ActionBooleanAction

dmp.addr_encoding Address EncodingBooleanAddress Encoding

dmp.addr_ext Address ExtendedBooleanAddress Extended

dmp.addr_form Address FormUnsigned 8-bit integerAddress Form

dmp.addr_length Address LengthUnsigned 8-bit integerAddress Length

dmp.addr_length1 Address Length (bits 4-0)Unsigned 8-bit integerAddress Length (bits 4-0)

dmp.addr_length2 Address Length (bits 9-5)Unsigned 8-bit integerAddress Length (bits 9-5)

dmp.addr_type Address TypeUnsigned 8-bit integerAddress Type

dmp.addr_type_ext Address Type ExtendedUnsigned 8-bit integerAddress Type Extended

dmp.addr_unknown Unknown encoded addressByte arrayUnknown encoded address

dmp.analysis.ack_first_sent_in Retransmission of Acknowledgement sent inFrame numberThis Acknowledgement was first sent in this frame

dmp.analysis.ack_in Acknowledgement inFrame numberThis packet has an Acknowledgement in this frame

dmp.analysis.ack_missing Acknowledgement missingNo valueThe acknowledgement for this packet is missing

dmp.analysis.ack_time Acknowledgement TimeTime durationThe time between the Message and the Acknowledge

1.0.3 2008-10-01 700

Page 701: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dmp.analysis.dup_ack_no Duplicate ACK #Unsigned 32-bit integerDuplicate Acknowledgement count

dmp.analysis.msg_first_sent_in Retransmission of Message sent inFrame numberThis Message was first sent in this frame

dmp.analysis.msg_in Message inFrame numberThis packet has a Message in this frame

dmp.analysis.msg_missing Message missingNo valueThe Message for this packet is missing

dmp.analysis.notif_first_sent_in Retransmission of Notification sent inFrame numberThis Notification was first sent in this frame

dmp.analysis.notif_in Notification inFrame numberThis packet has a Notification in this frame

dmp.analysis.notif_time Notification Reply TimeTime durationThe time between the Message and the Notification

dmp.analysis.report_first_sent_in Retransmission of Report sent inFrame numberThis Report was first sent in this frame

dmp.analysis.report_in Report inFrame numberThis packet has a Report in this frame

dmp.analysis.report_time Report Reply TimeTime durationThe time between the Message and the Report

dmp.analysis.retrans_no Retransmission #Unsigned 32-bit integerRetransmission count

dmp.analysis.retrans_time Retransmission TimeTime durationThe time between the last Message and this Message

dmp.analysis.total_retrans_time Total Retransmission TimeTime durationThe time between the first Message and this Message

dmp.analysis.total_time Total TimeTime durationThe time between the first Message and the Acknowledge

dmp.asn1_per ASN.1 PER-encoded OR-nameByte arrayASN.1 PER-encoded OR-name

dmp.auth_discarded Authorizing users discardedBooleanAuthorizing users discarded

1.0.3 2008-10-01 701

Page 702: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dmp.body Message BodyNo valueMessage Body

dmp.body.compression CompressionUnsigned 8-bit integerCompression

dmp.body.data User dataNo valueUser data

dmp.body.eit EITUnsigned 8-bit integerEncoded Information Type

dmp.body.id Structured IdUnsigned 8-bit integerStructured Body Id (1 byte)

dmp.body.plain Message BodyStringMessage Body

dmp.body.structured Structured BodyByte arrayStructured Body

dmp.body.uncompressed Uncompressed User dataNo valueUncompressed User data

dmp.body_format Body formatUnsigned 8-bit integerBody format

dmp.checksum ChecksumUnsigned 16-bit integerChecksum

dmp.checksum_bad BadBooleanTrue: checksum doesn’t match packet content; False: matches content or not checked

dmp.checksum_good GoodBooleanTrue: checksum matches packet content; False: doesn’t match content or not checked

dmp.checksum_used ChecksumBooleanChecksum Used

dmp.cont_id_discarded Content Identifier discardedBooleanContent identifier discarded

dmp.content_type Content TypeUnsigned 8-bit integerContent Type

dmp.delivery_time Delivery TimeUnsigned 8-bit integerDelivery Time

1.0.3 2008-10-01 702

Page 703: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dmp.direct_addr Direct AddressUnsigned 8-bit integerDirect Address

dmp.direct_addr1 Direct Address (bits 6-0)Unsigned 8-bit integerDirect Address (bits 6-0)

dmp.direct_addr2 Direct Address (bits 12-7)Unsigned 8-bit integerDirect Address (bits 12-7)

dmp.direct_addr3 Direct Address (bits 18-13)Unsigned 8-bit integerDirect Address (bits 18-13)

dmp.dl_expansion_prohib DL expansion prohibitedBooleanDL expansion prohibited

dmp.dr Delivery ReportNo valueDelivery Report

dmp.dtg DTGUnsigned 8-bit integerDTG

dmp.dtg.sign DTG in theBooleanSign

dmp.dtg.val DTG ValueUnsigned 8-bit integerDTG Value

dmp.envelope EnvelopeNo valueEnvelope

dmp.envelope_flags FlagsUnsigned 8-bit integerEnvelope Flags

dmp.expiry_time Expiry TimeUnsigned 8-bit integerExpiry Time

dmp.expiry_time_val Expiry Time ValueUnsigned 8-bit integerExpiry Time Value

dmp.ext_rec_count Extended Recipient CountUnsigned 16-bit integerExtended Recipient Count

dmp.heading_flags Heading FlagsNo valueHeading Flags

dmp.hop_count Hop CountUnsigned 8-bit integerHop Count

1.0.3 2008-10-01 703

Page 704: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dmp.id DMP IdentifierUnsigned 16-bit integerDMP identifier

dmp.importance ImportanceUnsigned 8-bit integerImportance

dmp.info_present Info PresentBooleanInfo Present

dmp.message Message ContentNo valueMessage Content

dmp.mission_pol_id Mission Policy IdentifierUnsigned 8-bit integerMission Policy Identifier

dmp.msg_id Message IdentifierUnsigned 16-bit integerMessage identifier

dmp.msg_type Message typeUnsigned 8-bit integerMessage type

dmp.nat_pol_id National Policy IdentifierUnsigned 8-bit integerNational Policy Identifier

dmp.ndr Non-Delivery ReportNo valueNon-Delivery Report

dmp.not_req Notification RequestUnsigned 8-bit integerNotification Request

dmp.notif_discard_reason Discard ReasonUnsigned 8-bit integerDiscard Reason

dmp.notif_non_rec_reason Non-Receipt ReasonUnsigned 8-bit integerNon-Receipt Reason

dmp.notif_on_type ON TypeUnsigned 8-bit integerON Type

dmp.notif_type Notification TypeUnsigned 8-bit integerNotification Type

dmp.notification Notification ContentNo valueNotification Content

dmp.nrn Non-Receipt Notification (NRN)No valueNon-Receipt Notification (NRN)

1.0.3 2008-10-01 704

Page 705: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dmp.on Other Notification (ON)No valueOther Notification (ON)

dmp.or_name ASN.1 BER-encoded OR-nameNo valueASN.1 BER-encoded OR-name

dmp.originator OriginatorNo valueOriginator

dmp.precedence PrecedenceUnsigned 8-bit integerPrecedence

dmp.protocol_id Protocol IdentifierUnsigned 8-bit integerProtocol Identifier

dmp.rec_count Recipient CountUnsigned 8-bit integerRecipient Count

dmp.rec_no Recipient NumberUnsigned 32-bit integerRecipient Number Offset

dmp.rec_no_ext Recipient Number ExtendedBooleanRecipient Number Extended

dmp.rec_no_offset Recipient Number OffsetUnsigned 8-bit integerRecipient Number Offset

dmp.rec_no_offset1 Recipient Number (bits 3-0)Unsigned 8-bit integerRecipient Number (bits 3-0) Offset

dmp.rec_no_offset2 Recipient Number (bits 9-4)Unsigned 8-bit integerRecipient Number (bits 9-4) Offset

dmp.rec_no_offset3 Recipient Number (bits 14-10)Unsigned 8-bit integerRecipient Number (bits 14-10) Offset

dmp.rec_present Recipient PresentBooleanRecipient Present

dmp.receipt_time Receipt TimeUnsigned 8-bit integerReceipt time

dmp.receipt_time_val Receipt Time ValueUnsigned 8-bit integerReceipt Time Value

dmp.recip_reassign_prohib Recipient reassign prohibitedBooleanRecipient Reassign prohibited

1.0.3 2008-10-01 705

Page 706: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dmp.recipient Recipient NumberNo valueRecipient

dmp.rep_rec Report RequestUnsigned 8-bit integerReport Request

dmp.report Report ContentNo valueReport Content

dmp.report_diagnostic Diagnostic (X.411)Unsigned 8-bit integerDiagnostic

dmp.report_reason Reason (X.411)Unsigned 8-bit integerReason

dmp.report_type Report TypeBooleanReport Type

dmp.reporting_name Reporting Name NumberNo valueReporting Name

dmp.reserved ReservedUnsigned 8-bit integerReserved

dmp.rn Receipt Notification (RN)No valueReceipt Notification (RN)

dmp.sec_cat Security CategoriesUnsigned 8-bit integerSecurity Categories

dmp.sec_cat.bit0 Bit 0BooleanBit 0

dmp.sec_cat.bit1 Bit 1BooleanBit 1

dmp.sec_cat.bit2 Bit 2BooleanBit 2

dmp.sec_cat.bit3 Bit 3BooleanBit 3

dmp.sec_cat.bit4 Bit 4BooleanBit 4

dmp.sec_cat.bit5 Bit 5BooleanBit 5

1.0.3 2008-10-01 706

Page 707: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dmp.sec_cat.bit6 Bit 6BooleanBit 6

dmp.sec_cat.bit7 Bit 7BooleanBit 7

dmp.sec_cat.cl ClearBooleanClear

dmp.sec_cat.cs Crypto SecurityBooleanCrypto Security

dmp.sec_cat.ex ExclusiveBooleanExclusive

dmp.sec_cat.ne National Eyes OnlyBooleanNational Eyes Only

dmp.sec_class Security ClassificationUnsigned 8-bit integerSecurity Classification

dmp.sec_pol Security PolicyUnsigned 8-bit integerSecurity Policy

dmp.sic SICStringSIC

dmp.sic_bitmap Length Bitmap (0 = 3 bytes, 1 = 4-8 bytes)Unsigned 8-bit integerSIC Length Bitmap

dmp.sic_bits Bit 7-4Unsigned 8-bit integerSIC Bit 7-4, Characters [A-Z0-9] only

dmp.sic_bits_any Bit 7-4Unsigned 8-bit integerSIC Bit 7-4, Any valid characters

dmp.sic_key SICsNo valueSIC Content

dmp.sic_key.chars Valid CharactersBooleanSIC Valid Characters

dmp.sic_key.num Number of SICsUnsigned 8-bit integerNumber of SICs

dmp.sic_key.type TypeUnsigned 8-bit integerSIC Content Type

1.0.3 2008-10-01 707

Page 708: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dmp.sic_key.values Content ByteUnsigned 8-bit integerSIC Content Byte

dmp.subj_id Subject Message IdentifierUnsigned 16-bit integerSubject Message Identifier

dmp.subject SubjectStringSubject

dmp.subject_discarded Subject discardedBooleanSubject discarded

dmp.subm_time Submission TimeUnsigned 16-bit integerSubmission Time

dmp.subm_time_value Submission Time ValueUnsigned 16-bit integerSubmission Time Value

dmp.suppl_info Supplementary InformationStringSupplementary Information

dmp.suppl_info_len Supplementary InformationUnsigned 8-bit integerSupplementary Information Length

dmp.time_diff Time DifferenceUnsigned 8-bit integerTime Difference

dmp.time_diff_present Time DiffBooleanTime Diff Present

dmp.time_diff_value Time Difference ValueUnsigned 8-bit integerTime Difference Value

dmp.version Protocol VersionUnsigned 8-bit integerProtocol Version

DirectPlay Protocol (dplay)

dplay.command DirectPlay commandUnsigned 16-bit integer

dplay.command_2 DirectPlay second commandUnsigned 16-bit integer

dplay.dialect.version DirectPlay dialect versionUnsigned 16-bit integer

dplay.dialect.version_2 DirectPlay second dialect versionUnsigned 16-bit integer

1.0.3 2008-10-01 708

Page 709: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dplay.dplay_str DirectPlay action stringString

dplay.dplay_str_2 DirectPlay second action stringString

dplay.flags DirectPlay session desc flagsUnsigned 32-bit integer

dplay.flags.acq_voice acquire voiceBooleanAcq Voice

dplay.flags.can_join can joinBooleanCan Join

dplay.flags.ignored ignoredBooleanIgnored

dplay.flags.migrate_host migrate host flagBooleanMigrate Host

dplay.flags.no_create_players no create players flagBooleanNo Create Players

dplay.flags.no_player_updates no player updatesBooleanNo Player Updates

dplay.flags.no_sess_desc no session desc changesBooleanNo Sess Desc Changes

dplay.flags.opt_latency optimize for latencyBooleanOpt Latency

dplay.flags.order preserve orderBooleanOrder

dplay.flags.pass_req password requiredBooleanPass Req

dplay.flags.priv_sess private sessionBooleanPriv Session

dplay.flags.reliable use reliable protocolBooleanReliable

dplay.flags.route route via game hostBooleanRoute

1.0.3 2008-10-01 709

Page 710: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dplay.flags.short_player_msg short player messageBooleanShort Player Msg

dplay.flags.srv_p_only get server player onlyBooleanSvr Player Only

dplay.flags.unused unusedBooleanUnused

dplay.flags.use_auth use authenticationBooleanUse Auth

dplay.flags.use_ping use pingBooleanUse Ping

dplay.game.guid DirectPlay game GUID

dplay.instance.guid DirectPlay instance guid

dplay.message.guid Message GUID

dplay.multi.create_offset Offset to PackedPlayer structUnsigned 32-bit integer

dplay.multi.group_id Group IDByte array

dplay.multi.id_to ID toByte array

dplay.multi.password PasswordString

dplay.multi.password_offset Offset to passwordUnsigned 32-bit integer

dplay.multi.player_id Player IDByte array

dplay.ping.id_from ID FromByte array

dplay.ping.tick_count Tick CountUnsigned 32-bit integer

dplay.player_msg DirectPlay Player to Player messageByte array

dplay.pp.dialect PackedPlayer dialect versionUnsigned 32-bit integer

dplay.pp.fixed_size PackedPlayer fixed sizeUnsigned 32-bit integer

dplay.pp.flags PackedPlayer flagsUnsigned 32-bit integer

dplay.pp.flags.in_group in groupBoolean

1.0.3 2008-10-01 710

Page 711: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dplay.pp.flags.nameserver is name serverBoolean

dplay.pp.flags.sending sending player on local machineBoolean

dplay.pp.flags.sysplayer is system playerBoolean

dplay.pp.id PackedPlayer IDByte array

dplay.pp.long_name_len PackedPlayer long name lengthUnsigned 32-bit integer

dplay.pp.parent_id PackedPlayer parent IDByte array

dplay.pp.player_count PackedPlayer player countUnsigned 32-bit integer

dplay.pp.player_data PackedPlayer player dataByte array

dplay.pp.player_data_size PackedPlayer player data sizeUnsigned 32-bit integer

dplay.pp.player_id PackedPlayer player IDByte array

dplay.pp.short_name PackedPlayer short nameString

dplay.pp.short_name_len PackedPlayer short name lengthUnsigned 32-bit integer

dplay.pp.size PackedPlayer sizeUnsigned 32-bit integer

dplay.pp.sp_data PackedPlayer service provider dataByte array

dplay.pp.sp_data_size PackedPlayer service provider data sizeUnsigned 32-bit integer

dplay.pp.sysplayer_id PackedPlayer system player IDByte array

dplay.pp.unknown_1 PackedPlayer unknown 1Byte array

dplay.saddr.af DirectPlay s_addr_in address familyUnsigned 16-bit integer

dplay.saddr.ip DirectPlay s_addr_in ip addressIPv4 address

dplay.saddr.padding DirectPlay s_addr_in null paddingByte array

dplay.saddr.port DirectPlay s_addr_in portUnsigned 16-bit integer

dplay.sd.capi SecDesc CAPI provider ptrByte array

1.0.3 2008-10-01 711

Page 712: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dplay.sd.capi_type SecDesc CAPI provider typeUnsigned 32-bit integer

dplay.sd.enc_alg SecDesc encryption algorithmUnsigned 32-bit integer

dplay.sd.flags SecDesc flagsUnsigned 32-bit integer

dplay.sd.size SecDesc struct sizeUnsigned 32-bit integer

dplay.sd.sspi SecDesc SSPI provider ptrByte array

dplay.sess_desc.curr_players DirectPlay current playersUnsigned 32-bit integer

dplay.sess_desc.length DirectPlay session desc lengthUnsigned 32-bit integer

dplay.sess_desc.max_players DirectPlay max playersUnsigned 32-bit integer

dplay.sess_desc.name_ptr Session description name pointer placeholderByte array

dplay.sess_desc.pw_ptr Session description password pointer placeholderByte array

dplay.sess_desc.res_1 Session description reserved 1Byte array

dplay.sess_desc.res_2 Session description reserved 2Byte array

dplay.sess_desc.user_1 Session description user defined 1Byte array

dplay.sess_desc.user_2 Session description user defined 2Byte array

dplay.sess_desc.user_3 Session description user defined 3Byte array

dplay.sess_desc.user_4 Session description user defined 4Byte array

dplay.size DirectPlay package sizeUnsigned 32-bit integer

dplay.spp.dialect SuperPackedPlayer dialect versionUnsigned 32-bit integer

dplay.spp.flags SuperPackedPlayer flagsUnsigned 32-bit integer

dplay.spp.flags.in_group in groupBoolean

dplay.spp.flags.nameserver is name serverBoolean

dplay.spp.flags.sending sending player on local machineBoolean

1.0.3 2008-10-01 712

Page 713: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dplay.spp.flags.sysplayer is system playerBoolean

dplay.spp.id SuperPackedPlayer IDByte array

dplay.spp.parent_id SuperPackedPlayer parent IDByte array

dplay.spp.pd_length SuperPackedPlayer player data lengthUnsigned 32-bit integer

dplay.spp.pim SuperPackedPlayer player info maskUnsigned 32-bit integer

dplay.spp.pim.long_name SuperPackedPlayer have long nameUnsigned 32-bit integer

dplay.spp.pim.parent_id SuperPackedPlayer have parent IDUnsigned 32-bit integer

dplay.spp.pim.pd_length SuperPackedPlayer player data length infoUnsigned 32-bit integer

dplay.spp.pim.player_count SuperPackedPlayer player count infoUnsigned 32-bit integer

dplay.spp.pim.short_name SuperPackedPlayer have short nameUnsigned 32-bit integer

dplay.spp.pim.shortcut_count SuperPackedPlayer shortcut count infoUnsigned 32-bit integer

dplay.spp.pim.sp_length SuperPackedPlayer service provider length infoUnsigned 32-bit integer

dplay.spp.player_count SuperPackedPlayer player countUnsigned 32-bit integer

dplay.spp.player_data SuperPackedPlayer player dataByte array

dplay.spp.player_id SuperPackedPlayer player IDByte array

dplay.spp.short_name SuperPackedPlayer short nameString

dplay.spp.shortcut_count SuperPackedPlayer shortcut countUnsigned 32-bit integer

dplay.spp.shortcut_id SuperPackedPlayer shortcut IDByte array

dplay.spp.size SuperPackedPlayer sizeUnsigned 32-bit integer

dplay.spp.sp_data SuperPackedPlayer service provider dataByte array

dplay.spp.sp_data_length SuperPackedPlayer service provider data lengthUnsigned 32-bit integer

dplay.spp.sysplayer_id SuperPackedPlayer system player IDByte array

1.0.3 2008-10-01 713

Page 714: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dplay.token DirectPlay tokenUnsigned 32-bit integer

dplay.type02.all Enumerate all sessionsBooleanAll

dplay.type02.flags Enum Session flagsUnsigned 32-bit integer

dplay.type02.game.guid DirectPlay game GUID

dplay.type02.joinable Enumerate joinable sessionsBooleanJoinable

dplay.type02.password Session passwordString

dplay.type02.password_offset Enum Sessions password offsetUnsigned 32-bit integer

dplay.type02.pw_req Enumerate sessions requiring a passwordBooleanPassword

dplay.type_01.game_name Enum Session Reply game nameString

dplay.type_01.name_offs Enum Session Reply name offsetUnsigned 32-bit integer

dplay.type_05.flags Player ID request flagsUnsigned 32-bit integer

dplay.type_05.flags.local is local playerBoolean

dplay.type_05.flags.name_server is name serverBoolean

dplay.type_05.flags.secure is secure sessionBoolean

dplay.type_05.flags.sys_player is system playerBoolean

dplay.type_05.flags.unknown unknownBoolean

dplay.type_07.capi CAPI providerString

dplay.type_07.capi_offset CAPI provider offsetUnsigned 32-bit integer

dplay.type_07.dpid DirectPlay IDByte array

dplay.type_07.hresult Request player HRESULTUnsigned 32-bit integer

dplay.type_07.sspi SSPI providerString

1.0.3 2008-10-01 714

Page 715: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dplay.type_07.sspi_offset SSPI provider offsetUnsigned 32-bit integer

dplay.type_0f.data_offset Data OffsetUnsigned 32-bit integer

dplay.type_0f.id_to ID toByte array

dplay.type_0f.player_data Player DataByte array

dplay.type_0f.player_id Player IDByte array

dplay.type_13.create_offset Create OffsetUnsigned 32-bit integer

dplay.type_13.group_id Group IDByte array

dplay.type_13.id_to ID toByte array

dplay.type_13.password PasswordString

dplay.type_13.password_offset Password OffsetUnsigned 32-bit integer

dplay.type_13.player_id Player IDByte array

dplay.type_13.tick_count Tick count? Looks like an IDByte array

dplay.type_15.data_size Data SizeUnsigned 32-bit integer

dplay.type_15.message.size Message sizeUnsigned 32-bit integer

dplay.type_15.offset OffsetUnsigned 32-bit integer

dplay.type_15.packet_idx Packet IndexUnsigned 32-bit integer

dplay.type_15.packet_offset Packet offsetUnsigned 32-bit integer

dplay.type_15.total_packets Total PacketsUnsigned 32-bit integer

dplay.type_1a.id_to ID FromByte array

dplay.type_1a.password PasswordString

dplay.type_1a.password_offset Password OffsetUnsigned 32-bit integer

dplay.type_1a.sess_name_ofs Session Name OffsetUnsigned 32-bit integer

1.0.3 2008-10-01 715

Page 716: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dplay.type_1a.session_name Session NameString

dplay.type_29.desc_offset SuperEnumPlayers Reply description offsetUnsigned 32-bit integer

dplay.type_29.game_name SuperEnumPlayers Reply game nameString

dplay.type_29.group_count SuperEnumPlayers Reply group countUnsigned 32-bit integer

dplay.type_29.id ID of the forwarded playerByte array

dplay.type_29.name_offset SuperEnumPlayers Reply name offsetUnsigned 32-bit integer

dplay.type_29.packed_offset SuperEnumPlayers Reply packed offsetUnsigned 32-bit integer

dplay.type_29.pass_offset SuperEnumPlayers Reply password offsetUnsigned 32-bit integer

dplay.type_29.password SuperEnumPlayers Reply PasswordString

dplay.type_29.player_count SuperEnumPlayers Reply player countUnsigned 32-bit integer

dplay.type_29.shortcut_count SuperEnumPlayers Reply shortcut countUnsigned 32-bit integer

Distance Vector Multicast Routing Protocol (dvmrp)

dvmrp.afi Address FamilyUnsigned 8-bit integerDVMRP Address Family Indicator

dvmrp.cap.genid GenidBooleanGenid capability

dvmrp.cap.leaf LeafBooleanLeaf

dvmrp.cap.mtrace MtraceBooleanMtrace capability

dvmrp.cap.netmask NetmaskBooleanNetmask capability

dvmrp.cap.prune PruneBooleanPrune capability

dvmrp.cap.snmp SNMPBooleanSNMP capability

1.0.3 2008-10-01 716

Page 717: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dvmrp.capabilities CapabilitiesNo valueDVMRP V3 Capabilities

dvmrp.checksum ChecksumUnsigned 16-bit integerDVMRP Checksum

dvmrp.checksum_bad Bad ChecksumBooleanBad DVMRP Checksum

dvmrp.command CommandUnsigned 8-bit integerDVMRP V1 Command

dvmrp.commands CommandsNo valueDVMRP V1 Commands

dvmrp.count CountUnsigned 8-bit integerCount

dvmrp.daddr Dest AddrIPv4 addressDVMRP Destination Address

dvmrp.dest_unreach Destination UnreachableBooleanDestination Unreachable

dvmrp.flag.disabled DisabledBooleanAdministrative status down

dvmrp.flag.down DownBooleanOperational status down

dvmrp.flag.leaf LeafBooleanNo downstream neighbors on interface

dvmrp.flag.querier QuerierBooleanQuerier for interface

dvmrp.flag.srcroute Source RouteBooleanTunnel uses IP source routing

dvmrp.flag.tunnel TunnelBooleanNeighbor reached via tunnel

dvmrp.flags FlagsNo valueDVMRP Interface Flags

dvmrp.genid Generation IDUnsigned 32-bit integerDVMRP Generation ID

1.0.3 2008-10-01 717

Page 718: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dvmrp.hold Hold TimeUnsigned 32-bit integerDVMRP Hold Time in seconds

dvmrp.infinity InfinityUnsigned 8-bit integerDVMRP Infinity

dvmrp.lifetime Prune lifetimeUnsigned 32-bit integerDVMRP Prune Lifetime

dvmrp.local Local AddrIPv4 addressDVMRP Local Address

dvmrp.maddr Multicast AddrIPv4 addressDVMRP Multicast Address

dvmrp.maj_ver Major VersionUnsigned 8-bit integerDVMRP Major Version

dvmrp.metric MetricUnsigned 8-bit integerDVMRP Metric

dvmrp.min_ver Minor VersionUnsigned 8-bit integerDVMRP Minor Version

dvmrp.ncount Neighbor CountUnsigned 8-bit integerDVMRP Neighbor Count

dvmrp.neighbor Neighbor AddrIPv4 addressDVMRP Neighbor Address

dvmrp.netmask NetmaskIPv4 addressDVMRP Netmask

dvmrp.route RouteNo valueDVMRP V3 Route Report

dvmrp.saddr Source AddrIPv4 addressDVMRP Source Address

dvmrp.split_horiz Split HorizonBooleanSplit Horizon concealed route

dvmrp.threshold ThresholdUnsigned 8-bit integerDVMRP Interface Threshold

dvmrp.type TypeUnsigned 8-bit integerDVMRP Packet Type

1.0.3 2008-10-01 718

Page 719: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dvmrp.v1.code CodeUnsigned 8-bit integerDVMRP Packet Code

dvmrp.v3.code CodeUnsigned 8-bit integerDVMRP Packet Code

dvmrp.version DVMRP VersionUnsigned 8-bit integerDVMRP Version

Distcc Distributed Compiler (distcc)

distcc.argc ARGCUnsigned 32-bit integerNumber of arguments

distcc.argv ARGVStringARGV argument

distcc.doti_source SourceStringDOTI Preprocessed Source File (.i)

distcc.doto_object ObjectByte arrayDOTO Compiled object file (.o)

distcc.serr SERRStringSTDERR output

distcc.sout SOUTStringSTDOUT output

distcc.status StatusUnsigned 32-bit integerUnix wait status for command completion

distcc.version DISTCC VersionUnsigned 32-bit integerDISTCC Version

Distributed Checksum Clearinghouse protocol (dcc)

dcc.adminop Admin OpUnsigned 8-bit integerAdmin Op

dcc.adminval Admin ValueUnsigned 32-bit integerAdmin Value

dcc.brand Server BrandStringServer Brand

1.0.3 2008-10-01 719

Page 720: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcc.checksum.length LengthUnsigned 8-bit integerChecksum Length

dcc.checksum.sum SumByte arrayChecksum

dcc.checksum.type TypeUnsigned 8-bit integerChecksum Type

dcc.clientid Client IDUnsigned 32-bit integerClient ID

dcc.date DateDate/Time stampDate

dcc.floodop Flood Control OperationUnsigned 32-bit integerFlood Control Operation

dcc.len Packet LengthUnsigned 16-bit integerPacket Length

dcc.max_pkt_vers Maximum Packet VersionUnsigned 8-bit integerMaximum Packet Version

dcc.op Operation TypeUnsigned 8-bit integerOperation Type

dcc.opnums.host HostUnsigned 32-bit integerHost

dcc.opnums.pid Process IDUnsigned 32-bit integerProcess ID

dcc.opnums.report ReportUnsigned 32-bit integerReport

dcc.opnums.retrans RetransmissionUnsigned 32-bit integerRetransmission

dcc.pkt_vers Packet VersionUnsigned 16-bit integerPacket Version

dcc.qdelay_ms Client DelayUnsigned 16-bit integerClient Delay

dcc.signature SignatureByte arraySignature

1.0.3 2008-10-01 720

Page 721: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dcc.target TargetUnsigned 32-bit integerTarget

dcc.trace Trace BitsUnsigned 32-bit integerTrace Bits

dcc.trace.admin Admin RequestsBooleanAdmin Requests

dcc.trace.anon Anonymous RequestsBooleanAnonymous Requests

dcc.trace.client Authenticated Client RequestsBooleanAuthenticated Client Requests

dcc.trace.flood Input/Output FloodingBooleanInput/Output Flooding

dcc.trace.query Queries and ReportsBooleanQueries and Reports

dcc.trace.ridc RID Cache MessagesBooleanRID Cache Messages

dcc.trace.rlim Rate-Limited RequestsBooleanRate-Limited Requests

Distributed Interacti ve Simulation (dis)

Distributed Lock Manager (dlm3)

dlm.rl.lvb Lock Value BlockByte array

dlm.rl.name Name of ResourceByte array

dlm.rl.name_contents Contents actually occupying ‘name’ fieldString

dlm.rl.name_padding PaddingByte array

dlm3.h.cmd CommandUnsigned 8-bit integer

dlm3.h.length LengthUnsigned 16-bit integer

dlm3.h.lockspac Lockspace Global IDUnsigned 32-bit integer

dlm3.h.major_version Major VersionUnsigned 16-bit integer

1.0.3 2008-10-01 721

Page 722: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dlm3.h.minor_version Minor VersionUnsigned 16-bit integer

dlm3.h.nodeid Sender Node IDUnsigned 32-bit integer

dlm3.h.pad PaddingUnsigned 8-bit integer

dlm3.h.version VersionUnsigned 32-bit integer

dlm3.m.asts Asynchronous TrapsUnsigned 32-bit integer

dlm3.m.asts.bast BlockingBoolean

dlm3.m.asts.comp CompletionBoolean

dlm3.m.bastmode Mode requested by another nodeSigned 32-bit integer

dlm3.m.exflags External FlagsUnsigned 32-bit integer

dlm3.m.exflags.altcw Try to grant the lock in ‘concurrent read’ modeBoolean

dlm3.m.exflags.altpr Try to grant the lock in ‘protected read’ modeBoolean

dlm3.m.exflags.cancel CancelBoolean

dlm3.m.exflags.convdeadlk Forced down to NL to resolve a conversion deadlockBoolean

dlm3.m.exflags.convert ConvertBoolean

dlm3.m.exflags.expedite Grant a NL l ock immediatelyBoolean

dlm3.m.exflags.forceunlock Force unlockBoolean

dlm3.m.exflags.headque Add a l ock to the head of the queueBoolean

dlm3.m.exflags.ivvalblk Invalidate the lock value blockBoolean

dlm3.m.exflags.nodlckblk NodlckblkBoolean

dlm3.m.exflags.nodlckwt Don’t cancel the lock if it gets into conversion deadlockBoolean

dlm3.m.exflags.noorder Disregard the standard grant order rulesBoolean

dlm3.m.exflags.noqueue Don’t queueBoolean

1.0.3 2008-10-01 722

Page 723: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dlm3.m.exflags.noqueuebast Send blocking ASTs even for NOQUEUE operationsBoolean

dlm3.m.exflags.orphan OrphanBoolean

dlm3.m.exflags.persistent PersistentBoolean

dlm3.m.exflags.quecvt Force a c onversion request to be queuedBoolean

dlm3.m.exflags.timeout TimeoutBoolean

dlm3.m.exflags.valblk Return the contents of the lock value blockBoolean

dlm3.m.extra Extra MessageByte array

dlm3.m.flags Internal FlagsUnsigned 32-bit integer

dlm3.m.flags.orphan Orphaned lockBoolean

dlm3.m.flags.user User space lock realtedBoolean

dlm3.m.grmode Granted ModeSigned 32-bit integer

dlm3.m.hash Hash valueUnsigned 32-bit integer

dlm3.m.lkid Lock ID on SenderUnsigned 32-bit integer

dlm3.m.lvbseq Lock Value Block Sequence NumberUnsigned 32-bit integer

dlm3.m.nodeid Receiver Node IDUnsigned 32-bit integer

dlm3.m.parent_lkid Parent Lock ID on SenderUnsigned 32-bit integer

dlm3.m.parent_remid Parent Lock ID on ReceiverUnsigned 32-bit integer

dlm3.m.pid Process ID of Lock OwnerUnsigned 32-bit integer

dlm3.m.remid Lock ID on ReceiverUnsigned 32-bit integer

dlm3.m.result Message Result(errno)Signed 32-bit integer

dlm3.m.rqmode Request ModeSigned 32-bit integer

dlm3.m.sbflags Status Block FlagsUnsigned 32-bit integer

1.0.3 2008-10-01 723

Page 724: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dlm3.m.sbflags.altmode Try to Grant in Alternative ModeBoolean

dlm3.m.sbflags.demoted Demoted for deadlock resolutionBoolean

dlm3.m.sbflags.valnotvalid Lock Value Block Is InvalidBoolean

dlm3.m.status StatusSigned 32-bit integer

dlm3.m.type Message TypeUnsigned 32-bit integer

dlm3.rc.buf Recovery BufferByte array

dlm3.rc.id Recovery Command IDUnsigned 64-bit integer

dlm3.rc.result Recovery Command ResultSigned 32-bit integer

dlm3.rc.seq Recovery Command Sequence Number of SenderUnsigned 64-bit integer

dlm3.rc.seq_reply Recovery Command Sequence Number of ReceiverUnsigned 64-bit integer

dlm3.rc.type Recovery Command TypeUnsigned 32-bit integer

dlm3.rf.lsflags External FlagsUnsigned 32-bit integer

dlm3.rf.lsflags.altcw Try to grant the lock in ‘concurrent read’ modeBoolean

dlm3.rf.lsflags.altpr Try to grant the lock in ‘protected read’ modeBoolean

dlm3.rf.lsflags.cancel CancelBoolean

dlm3.rf.lsflags.convdeadlk Forced down to NL to resolve a conversion deadlockBoolean

dlm3.rf.lsflags.convert ConvertBoolean

dlm3.rf.lsflags.expedite Grant a NL l ock immediatelyBoolean

dlm3.rf.lsflags.forceunlock Force unlockBoolean

dlm3.rf.lsflags.headque Add a l ock to the head of the queueBoolean

dlm3.rf.lsflags.ivvalblk Invalidate the lock value blockBoolean

dlm3.rf.lsflags.nodlckblk NodlckblkBoolean

1.0.3 2008-10-01 724

Page 725: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dlm3.rf.lsflags.nodlckwt Don’t cancel the lock if it gets into conversion deadlockBoolean

dlm3.rf.lsflags.noorder Disregard the standard grant order rulesBoolean

dlm3.rf.lsflags.noqueue Don’t queueBoolean

dlm3.rf.lsflags.noqueuebast Send blocking ASTs even for NOQUEUE operationsBoolean

dlm3.rf.lsflags.orphan OrphanBoolean

dlm3.rf.lsflags.persistent PersistentBoolean

dlm3.rf.lsflags.quecvt Force a c onversion request to be queuedBoolean

dlm3.rf.lsflags.timeout TimeoutBoolean

dlm3.rf.lsflags.unused Unsed areaUnsigned 64-bit integer

dlm3.rf.lsflags.valblk Return the contents of the lock value blockBoolean

dlm3.rf.lvblen Lock Value Block LengthUnsigned 32-bit integer

dlm3.rl.asts Asynchronous TrapsUnsigned 8-bit integer

dlm3.rl.asts.bast BlockingBoolean

dlm3.rl.asts.comp CompletionBoolean

dlm3.rl.exflags External FlagsUnsigned 32-bit integer

dlm3.rl.exflags.altcw Try to grant the lock in ‘concurrent read’ modeBoolean

dlm3.rl.exflags.altpr Try to grant the lock in ‘protected read’ modeBoolean

dlm3.rl.exflags.cancel CancelBoolean

dlm3.rl.exflags.convdeadlk Forced down to NL to resolve a conversion deadlockBoolean

dlm3.rl.exflags.convert ConvertBoolean

dlm3.rl.exflags.expedite Grant a NL l ock immediatelyBoolean

dlm3.rl.exflags.forceunlock Force unlockBoolean

1.0.3 2008-10-01 725

Page 726: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dlm3.rl.exflags.headque Add a l ock to the head of the queueBoolean

dlm3.rl.exflags.ivvalblk Invalidate the lock value blockBoolean

dlm3.rl.exflags.nodlckblk NodlckblkBoolean

dlm3.rl.exflags.nodlckwt Don’t cancel the lock if it gets into conversion deadlockBoolean

dlm3.rl.exflags.noorder Disregard the standard grant order rulesBoolean

dlm3.rl.exflags.noqueue Don’t queueBoolean

dlm3.rl.exflags.noqueuebast Send blocking ASTs even for NOQUEUE operationsBoolean

dlm3.rl.exflags.orphan OrphanBoolean

dlm3.rl.exflags.persistent PersistentBoolean

dlm3.rl.exflags.quecvt Force a c onversion request to be queuedBoolean

dlm3.rl.exflags.timeout TimeoutBoolean

dlm3.rl.exflags.valblk Return the contents of the lock value blockBoolean

dlm3.rl.flags Internal FlagsUnsigned 32-bit integer

dlm3.rl.flags.orphan Orphaned lockBoolean

dlm3.rl.flags.user User space lock realtedBoolean

dlm3.rl.grmode Granted ModeSigned 8-bit integer

dlm3.rl.lkid Lock ID on SenderUnsigned 32-bit integer

dlm3.rl.lvbseq Lock Value Block Sequence NumberUnsigned 32-bit integer

dlm3.rl.namelen Length of ‘name’ fieldUnsigned 16-bit integer

dlm3.rl.ownpid Process ID of Lock OwnerUnsigned 32-bit integer

dlm3.rl.parent_lkid Parent Lock ID on SenderUnsigned 32-bit integer

dlm3.rl.parent_remid Parent Lock ID on ReceiverUnsigned 32-bit integer

1.0.3 2008-10-01 726

Page 727: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dlm3.rl.remid Lock ID on ReceiverUnsigned 32-bit integer

dlm3.rl.result Result of Recovering master copySigned 32-bit integer

dlm3.rl.rqmode Request ModeSigned 8-bit integer

dlm3.rl.status StatusSigned 8-bit integer

dlm3.rl.wait_type Message Type the waiter wainting forUnsigned 16-bit integer

Distributed Network Protocol 3.0 (dnp3)

dnp3.al.2bit Value (two bit)Unsigned 8-bit integerDigital Value (2 bit)

dnp3.al.aiq.b0 OnlineBoolean

dnp3.al.aiq.b1 RestartBoolean

dnp3.al.aiq.b2 Comm FailBoolean

dnp3.al.aiq.b3 Remote ForceBoolean

dnp3.al.aiq.b4 Local ForceBoolean

dnp3.al.aiq.b5 Over-RangeBoolean

dnp3.al.aiq.b6 Reference CheckBoolean

dnp3.al.aiq.b7 ReservedBoolean

dnp3.al.ana Value (16 bit)Unsigned 16-bit integerAnalog Value (16 bit)

dnp3.al.anaout Output Value (16 bit)Unsigned 16-bit integerOutput Value (16 bit)

dnp3.al.aoq.b0 OnlineBoolean

dnp3.al.aoq.b1 RestartBoolean

dnp3.al.aoq.b2 Comm FailBoolean

dnp3.al.aoq.b3 Remote ForceBoolean

1.0.3 2008-10-01 727

Page 728: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dnp3.al.aoq.b4 Local ForceBoolean

dnp3.al.aoq.b5 ReservedBoolean

dnp3.al.aoq.b6 ReservedBoolean

dnp3.al.aoq.b7 ReservedBoolean

dnp3.al.biq.b0 OnlineBoolean

dnp3.al.biq.b1 RestartBoolean

dnp3.al.biq.b2 Comm FailBoolean

dnp3.al.biq.b3 Remote ForceBoolean

dnp3.al.biq.b4 Local ForceBoolean

dnp3.al.biq.b5 Chatter FilterBoolean

dnp3.al.biq.b6 ReservedBoolean

dnp3.al.biq.b7 Point ValueBoolean

dnp3.al.bit Value (bit)BooleanDigital Value (1 bit)

dnp3.al.boq.b0 OnlineBoolean

dnp3.al.boq.b1 RestartBoolean

dnp3.al.boq.b2 Comm FailBoolean

dnp3.al.boq.b3 Remote ForceBoolean

dnp3.al.boq.b4 Local ForceBoolean

dnp3.al.boq.b5 ReservedBoolean

dnp3.al.boq.b6 ReservedBoolean

dnp3.al.boq.b7 Point ValueBoolean

1.0.3 2008-10-01 728

Page 729: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dnp3.al.cnt Counter (16 bit)Unsigned 16-bit integerCounter Value (16 bit)

dnp3.al.con ConfirmBoolean

dnp3.al.ctl Application ControlUnsigned 8-bit integerApplication Layer Control Byte

dnp3.al.ctrlstatus Control StatusUnsigned 8-bit integerControl Status

dnp3.al.ctrq.b0 OnlineBoolean

dnp3.al.ctrq.b1 RestartBoolean

dnp3.al.ctrq.b2 Comm FailBoolean

dnp3.al.ctrq.b3 Remote ForceBoolean

dnp3.al.ctrq.b4 Local ForceBoolean

dnp3.al.ctrq.b5 Roll-OverBoolean

dnp3.al.ctrq.b6 DiscontinuityBoolean

dnp3.al.ctrq.b7 ReservedBoolean

dnp3.al.fin FinalBoolean

dnp3.al.fir FirstBoolean

dnp3.al.fragment DNP 3.0 AL FragmentFrame numberDNP 3.0 Application Layer Fragment

dnp3.al.fragment.error Defragmentation errorFrame numberDefragmentation error due to illegal fragments

dnp3.al.fragment.multipletails Multiple tail fragments foundBooleanSeveral tails were found when defragmenting the packet

dnp3.al.fragment.overlap Fragment overlapBooleanFragment overlaps with other fragments

dnp3.al.fragment.overlap.conflict Conflicting data in fragment overlapBooleanOverlapping fragments contained conflicting data

1.0.3 2008-10-01 729

Page 730: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dnp3.al.fragment.reassembled_in Reassembled PDU In FrameFrame numberThis PDU is reassembled in this frame

dnp3.al.fragment.toolongfragment Fragment too longBooleanFragment contained data past end of packet

dnp3.al.fragments DNP 3.0 AL FragmentsNo valueDNP 3.0 Application Layer Fragments

dnp3.al.func Application Layer Function CodeUnsigned 8-bit integerApplication Function Code

dnp3.al.iin Application Layer IIN bitsUnsigned 16-bit integerApplication Layer IIN

dnp3.al.iin.bmsg Broadcast Msg RxBoolean

dnp3.al.iin.cc Configuration CorruptBoolean

dnp3.al.iin.cls1d Class 1 Data AvailableBoolean

dnp3.al.iin.cls2d Class 2 Data AvailableBoolean

dnp3.al.iin.cls3d Class 3 Data AvailableBoolean

dnp3.al.iin.dol Digital Outputs in LocalBoolean

dnp3.al.iin.dt Device TroubleBoolean

dnp3.al.iin.ebo Event Buffer OverflowBoolean

dnp3.al.iin.oae Operation Already ExecutingBoolean

dnp3.al.iin.obju Requested Objects UnknownBoolean

dnp3.al.iin.pioor Parameters Invalid or Out of RangeBoolean

dnp3.al.iin.rst Device RestartBoolean

dnp3.al.iin.tsr Time Sync RequiredBoolean

dnp3.al.index Index (8 bit)Unsigned 8-bit integerObject Index

1.0.3 2008-10-01 730

Page 731: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dnp3.al.obj ObjectUnsigned 16-bit integerApplication Layer Object

dnp3.al.objq.code Qualifier CodeUnsigned 8-bit integerObject Qualifier Code

dnp3.al.objq.index Index PrefixUnsigned 8-bit integerObject Index Prefixing

dnp3.al.ptnum Object Point NumberUnsigned 16-bit integerObject Point Number

dnp3.al.range.abs Address (8 bit)Unsigned 8-bit integerObject Absolute Address

dnp3.al.range.quantity Quantity (8 bit)Unsigned 8-bit integerObject Quantity

dnp3.al.range.start Start (8 bit)Unsigned 8-bit integerObject Start Index

dnp3.al.range.stop Stop (8 bit)Unsigned 8-bit integerObject Stop Index

dnp3.al.reltimestamp Relative TimestampTime durationObject Relative Timestamp

dnp3.al.seq SequenceUnsigned 8-bit integerFrame Sequence Number

dnp3.al.timestamp TimestampDate/Time stampObject Timestamp

dnp3.ctl ControlUnsigned 8-bit integerFrame Control Byte

dnp3.ctl.dfc Data Flow ControlBoolean

dnp3.ctl.dir DirectionBoolean

dnp3.ctl.fcb Frame Count BitBoolean

dnp3.ctl.fcv Frame Count ValidBoolean

dnp3.ctl.prifunc Control Function CodeUnsigned 8-bit integerFrame Control Function Code

1.0.3 2008-10-01 731

Page 732: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dnp3.ctl.prm PrimaryBoolean

dnp3.ctl.secfunc Control Function CodeUnsigned 8-bit integerFrame Control Function Code

dnp3.dst DestinationUnsigned 16-bit integerDestination Address

dnp3.hdr.CRC CRCUnsigned 16-bit integer

dnp3.hdr.CRC_bad Bad CRCBoolean

dnp3.len LengthUnsigned 8-bit integerFrame Data Length

dnp3.src SourceUnsigned 16-bit integerSource Address

dnp3.start Start BytesUnsigned 16-bit integerStart Bytes

dnp3.tr.ctl Transport ControlUnsigned 8-bit integerTranport Layer Control Byte

dnp3.tr.fin FinalBoolean

dnp3.tr.fir FirstBoolean

dnp3.tr.seq SequenceUnsigned 8-bit integerFrame Sequence Number

Domain Name Service (dns)

dns.count.add_rr Additional RRsUnsigned 16-bit integerNumber of additional records in packet

dns.count.answers Answer RRsUnsigned 16-bit integerNumber of answers in packet

dns.count.auth_rr Authority RRsUnsigned 16-bit integerNumber of authoritative records in packet

dns.count.prerequisites PrerequisitesUnsigned 16-bit integerNumber of prerequisites in packet

1.0.3 2008-10-01 732

Page 733: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dns.count.queries QuestionsUnsigned 16-bit integerNumber of queries in packet

dns.count.updates UpdatesUnsigned 16-bit integerNumber of updates records in packet

dns.count.zones ZonesUnsigned 16-bit integerNumber of zones in packet

dns.flags FlagsUnsigned 16-bit integer

dns.flags.authenticated Answer authenticatedBooleanWas the reply data authenticated by the server?

dns.flags.authoritative AuthoritativeBooleanIs the server is an authority for the domain?

dns.flags.checkdisable Non-authenticated data OKBooleanIs non-authenticated data acceptable?

dns.flags.opcode OpcodeUnsigned 16-bit integerOperation code

dns.flags.rcode Reply codeUnsigned 16-bit integerReply code

dns.flags.recavail Recursion availableBooleanCan the server do recursive queries?

dns.flags.recdesired Recursion desiredBooleanDo query recursively?

dns.flags.response ResponseBooleanIs the message a response?

dns.flags.truncated TruncatedBooleanIs the message truncated?

dns.flags.z ZBooleanZ f lag

dns.id Transaction IDUnsigned 16-bit integerIdentification of transaction

dns.length LengthUnsigned 16-bit integerLength of DNS-over-TCP request or response

1.0.3 2008-10-01 733

Page 734: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dns.qry.class ClassUnsigned 16-bit integerQuery Class

dns.qry.name NameStringQuery Name

dns.qry.qu "QU" questionBooleanQU flag

dns.qry.type TypeUnsigned 16-bit integerQuery Type

dns.resp.cache_flush Cache flushBooleanCache flush flag

dns.resp.class ClassUnsigned 16-bit integerResponse Class

dns.resp.len Data lengthUnsigned 32-bit integerResponse Length

dns.resp.name NameStringResponse Name

dns.resp.ttl Time to liveUnsigned 32-bit integerResponse TTL

dns.resp.type TypeUnsigned 16-bit integerResponse Type

dns.response_in Response InFrame numberThe response to this DNS query is in this frame

dns.response_to Request InFrame numberThis is a response to the DNS query in this frame

dns.time TimeTime durationThe time between the Query and the Response

dns.tsig.algorithm_name Algorithm NameStringName of algorithm used for the MAC

dns.tsig.error ErrorUnsigned 16-bit integerExpanded RCODE for TSIG

dns.tsig.fudge FudgeUnsigned 16-bit integerNumber of bytes for the MAC

1.0.3 2008-10-01 734

Page 735: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dns.tsig.mac MACNo valueMAC

dns.tsig.mac_size MAC SizeUnsigned 16-bit integerNumber of bytes for the MAC

dns.tsig.original_id Original IdUnsigned 16-bit integerOriginal Id

dns.tsig.other_data Other DataByte arrayOther Data

dns.tsig.other_len Other LenUnsigned 16-bit integerNumber of bytes for Other Data

Dublin Core Metadata (DC) (dc)

dc.contributor contributorString

dc.coverage coverageString

dc.creator creatorString

dc.date dateString

dc.dc dcString

dc.description descriptionString

dc.format formatString

dc.identifier identifierString

dc.language languageString

dc.publisher publisherString

dc.relation relationString

dc.rights rightsString

dc.source sourceString

dc.subject subjectString

1.0.3 2008-10-01 735

Page 736: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

dc.title titleString

dc.type typeString

Dynamic DNS Tools Protocol (ddtp)

ddtp.encrypt EncryptionUnsigned 32-bit integerEncryption type

ddtp.hostid HostidUnsigned 32-bit integerHost ID

ddtp.ipaddr IP addressIPv4 addressIP address

ddtp.msgtype Message typeUnsigned 32-bit integerMessage Type

ddtp.opcode OpcodeUnsigned 32-bit integerUpdate query opcode

ddtp.status StatusUnsigned 32-bit integerUpdate reply status

ddtp.version VersionUnsigned 32-bit integerVersion

Dynamic Trunking Protocol (dtp)

dtp.neighbor Neighbor6-byte Hardware (MAC) AddressMAC Address of neighbor

dtp.tlv_len LengthUnsigned 16-bit integer

dtp.tlv_type TypeUnsigned 16-bit integer

dtp.version VersionUnsigned 8-bit integer

EFS (pidl) (efs)

efs.EFS_CERTIFICATE_BLOB.cbData CbdataUnsigned 32-bit integer

efs.EFS_CERTIFICATE_BLOB.dwCertEncodingType DwcertencodingtypeUnsigned 32-bit integer

efs.EFS_CERTIFICATE_BLOB.pbData PbdataUnsigned 8-bit integer

1.0.3 2008-10-01 736

Page 737: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

efs.EFS_HASH_BLOB.cbData CbdataUnsigned 32-bit integer

efs.EFS_HASH_BLOB.pbData PbdataUnsigned 8-bit integer

efs.ENCRYPTION_CERTIFICATE.TotalLength TotallengthUnsigned 32-bit integer

efs.ENCRYPTION_CERTIFICATE.pCertBlob PcertblobNo value

efs.ENCRYPTION_CERTIFICATE.pUserSid PusersidNo value

efs.ENCRYPTION_CERTIFICATE_HASH.cbTotalLength CbtotallengthUnsigned 32-bit integer

efs.ENCRYPTION_CERTIFICATE_HASH.lpDisplayInformation LpdisplayinformationString

efs.ENCRYPTION_CERTIFICATE_HASH.pHash PhashNo value

efs.ENCRYPTION_CERTIFICATE_HASH.pUserSid PusersidNo value

efs.ENCRYPTION_CERTIFICATE_HASH_LIST.nCert_Hash Ncert HashUnsigned 32-bit integer

efs.ENCRYPTION_CERTIFICATE_HASH_LIST.pUsers PusersNo value

efs.EfsRpcAddUsersToFile.FileName FilenameString

efs.EfsRpcCloseRaw.pvContext PvcontextByte array

efs.EfsRpcDecryptFileSrv.FileName FilenameString

efs.EfsRpcDecryptFileSrv.Reserved ReservedUnsigned 32-bit integer

efs.EfsRpcEncryptFileSrv.Filename FilenameString

efs.EfsRpcOpenFileRaw.FileName FilenameString

efs.EfsRpcOpenFileRaw.Flags FlagsUnsigned 32-bit integer

efs.EfsRpcOpenFileRaw.pvContext PvcontextByte array

efs.EfsRpcQueryRecoveryAgents.FileName FilenameString

efs.EfsRpcQueryRecoveryAgents.pRecoveryAgents PrecoveryagentsNo value

efs.EfsRpcQueryUsersOnFile.FileName FilenameString

1.0.3 2008-10-01 737

Page 738: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

efs.EfsRpcQueryUsersOnFile.pUsers PusersNo value

efs.EfsRpcReadFileRaw.pvContext PvcontextByte array

efs.EfsRpcRemoveUsersFromFile.FileName FilenameString

efs.EfsRpcSetFileEncryptionKey.pEncryptionCertificate PencryptioncertificateNo value

efs.EfsRpcWriteFileRaw.pvContext PvcontextByte array

efs.opnum OperationUnsigned 16-bit integer

efs.werror Windows ErrorUnsigned 32-bit integer

ENEA LINX (linx)

linx.ackno ACK NumberUnsigned 32-bit integerACK Number

linx.ackreq ACK-requestUnsigned 32-bit integerACK-request

linx.bundle BundleUnsigned 32-bit integerBundle

linx.cmd CommandUnsigned 32-bit integerCommand

linx.connection ConnectionUnsigned 32-bit integerConnection

linx.destmaddr_ether Destination6-byte Hardware (MAC) AddressDestination Media Address (ethernet)

linx.dstaddr Receiver AddressUnsigned 32-bit integerReceiver Address

linx.dstaddr32 Receiver AddressUnsigned 32-bit integerReceiver Address

linx.feat_neg_str Feature Negotiation StringStringFeature Negotiation String

linx.fragno Fragment NumberUnsigned 32-bit integerFragment Number

1.0.3 2008-10-01 738

Page 739: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

linx.fragno2 Fragment NumberUnsigned 32-bit integerFragment Number

linx.morefr2 More FragmentsUnsigned 32-bit integerMore Fragments

linx.morefra More FragmentsUnsigned 32-bit integerMore fragments follow

linx.nack_count CountUnsigned 32-bit integerCount

linx.nack_reserv ReservedUnsigned 32-bit integerNack Hdr Reserved

linx.nack_seqno Sequence NumberUnsigned 32-bit integerSequence Number

linx.nexthdr Next HeaderUnsigned 32-bit integerNext Header

linx.pcksize Package SizeUnsigned 32-bit integerPackage Size

linx.publcid Publish Conn IDUnsigned 32-bit integerPublish Conn ID

linx.reserved1 ReservedUnsigned 32-bit integerMain Hdr Reserved

linx.reserved3 ReservedUnsigned 32-bit integerConn Hdr Reserved

linx.reserved5 ReservedUnsigned 32-bit integerUdata Hdr Reserved

linx.reserved6 ReservedUnsigned 32-bit integerFrag Hdr Reserved

linx.reserved7 ReservedUnsigned 32-bit integerACK Hdr Reserved

linx.rlnh_feat_neg_str RLNH Feature Negotiation StringStringRLNH Feature Negotiation String

linx.rlnh_linkaddr RLNH linkaddrUnsigned 32-bit integerRLNH linkaddress

1.0.3 2008-10-01 739

Page 740: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

linx.rlnh_msg_reserved RLNH msg reservedUnsigned 32-bit integerRLNH message reserved

linx.rlnh_msg_type RLNH msg typeUnsigned 32-bit integerRLNH message type

linx.rlnh_msg_type8 RLNH msg typeUnsigned 32-bit integerRLNH message type

linx.rlnh_name RLNH nameStringRLNH name

linx.rlnh_peer_linkaddr RLNH peer linkaddrUnsigned 32-bit integerRLNH peer linkaddress

linx.rlnh_src_linkaddr RLNH src linkaddrUnsigned 32-bit integerRLNH source linkaddress

linx.rlnh_status RLNH replyUnsigned 32-bit integerRLNH reply

linx.rlnh_version RLNH versionUnsigned 32-bit integerRLNH version

linx.seqno Seqence NumberUnsigned 32-bit integerSequence Number

linx.signo Signal NumberUnsigned 32-bit integerSignal Number

linx.size SizeUnsigned 32-bit integerSize

linx.srcaddr Sender AddressUnsigned 32-bit integerSender Address

linx.srcaddr32 Sender AddressUnsigned 32-bit integerSender Address

linx.srcmaddr_ether Source6-byte Hardware (MAC) AddressSource Media Address (ethernet)

linx.version VersionUnsigned 32-bit integerLINX Version

linx.winsize WinSizeUnsigned 32-bit integerWindow Size

1.0.3 2008-10-01 740

Page 741: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ENTTEC (enttec)

enttec.dmx_data.data DMX DataNo valueDMX Data

enttec.dmx_data.data_filter DMX DataByte arrayDMX Data

enttec.dmx_data.dmx_data DMX DataNo valueDMX Data

enttec.dmx_data.size Data SizeUnsigned 16-bit integerData Size

enttec.dmx_data.start_code Start CodeUnsigned 8-bit integerStart Code

enttec.dmx_data.type Data TypeUnsigned 8-bit integerData Type

enttec.dmx_data.universe UniverseUnsigned 8-bit integerUniverse

enttec.head HeadUnsigned 32-bit integerHead

enttec.poll.reply_type Reply TypeUnsigned 8-bit integerReply Type

enttec.poll_reply.mac MAC6-byte Hardware (MAC) AddressMAC

enttec.poll_reply.name NameStringName

enttec.poll_reply.node_type Node TypeUnsigned 16-bit integerNode Type

enttec.poll_reply.option_field Option FieldUnsigned 8-bit integerOption Field

enttec.poll_reply.switch_settings Switch settingsUnsigned 8-bit integerSwitch settings

enttec.poll_reply.tos TOSUnsigned 8-bit integerTOS

1.0.3 2008-10-01 741

Page 742: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

enttec.poll_reply.ttl TTLUnsigned 8-bit integerTTL

enttec.poll_reply.version VersionUnsigned 8-bit integerVersion

EPMD Protocol (epmd)

epmd.creation CreationUnsigned 16-bit integerCreation

epmd.dist_high Dist HighUnsigned 16-bit integerDist High

epmd.dist_low Dist LowUnsigned 16-bit integerDist Low

epmd.edata EdataByte arrayExtra Data

epmd.elen ElenUnsigned 16-bit integerExtra Length

epmd.len LengthUnsigned 16-bit integerMessage Length

epmd.name NameStringName

epmd.name_len Name LengthUnsigned 16-bit integerName Length

epmd.names NamesByte arrayList of names

epmd.result ResultUnsigned 8-bit integerResult

epmd.tcp_port TCP PortUnsigned 16-bit integerTCP Port

epmd.type TypeUnsigned 8-bit integerMessage Type

1.0.3 2008-10-01 742

Page 743: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ER Switch Packet Analysis (erspan)

erspan.direction DirectionUnsigned 16-bit integer

erspan.priority PriorityUnsigned 16-bit integer

erspan.spanid SpanIDUnsigned 16-bit integer

erspan.unknown1 Unknown1Unsigned 16-bit integer

erspan.unknown2 Unknown2Unsigned 16-bit integer

erspan.unknown3 Unknown3Unsigned 16-bit integer

erspan.unknown4 Unknown4Byte array

erspan.vlan VlanUnsigned 16-bit integer

ETHERNET Po werlink V1.0 (epl_v1)

epl_v1.ainv.channel ChannelUnsigned 8-bit integer

epl_v1.asnd.channel ChannelUnsigned 8-bit integer

epl_v1.asnd.data DataByte array

epl_v1.asnd.device.variant Device VariantUnsigned 32-bit integer

epl_v1.asnd.firmware.version Firmware VersionUnsigned 32-bit integer

epl_v1.asnd.hardware.revision Hardware RevisionUnsigned 32-bit integer

epl_v1.asnd.node_id NodeIDUnsigned 32-bit integer

epl_v1.asnd.poll.in.size Poll IN SizeUnsigned 32-bit integer

epl_v1.asnd.poll.out.size Poll OUT SizeUnsigned 32-bit integer

epl_v1.asnd.size SizeUnsigned 16-bit integer

epl_v1.dest DestinationUnsigned 8-bit integer

epl_v1.eoc.netcommand Net CommandUnsigned 16-bit integer

epl_v1.preq.data OUT DataByte array

1.0.3 2008-10-01 743

Page 744: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

epl_v1.preq.ms MS (Multiplexed Slot)Unsigned 8-bit integer

epl_v1.preq.pollsize Poll Size OUTUnsigned 16-bit integer

epl_v1.preq.rd RD (Ready)Unsigned 8-bit integer

epl_v1.pres.data IN DataByte array

epl_v1.pres.er ER (Error)Unsigned 8-bit integer

epl_v1.pres.ex EX (Exception)Unsigned 8-bit integer

epl_v1.pres.ms MS (Multiplexed)Unsigned 8-bit integer

epl_v1.pres.pollsize Poll Size INUnsigned 16-bit integer

epl_v1.pres.rd RD (Ready)Unsigned 8-bit integer

epl_v1.pres.rs RS (Request to Send)Unsigned 8-bit integer

epl_v1.pres.wa WA (Warning)Unsigned 8-bit integer

epl_v1.service ServiceUnsigned 8-bit integer

epl_v1.soa.netcommand.parameter Net Command ParameterByte array

epl_v1.soc.cycletime Cycle TimeUnsigned 32-bit integer

epl_v1.soc.ms MS (Multiplexed Slot)Unsigned 8-bit integer

epl_v1.soc.netcommand Net CommandUnsigned 16-bit integer

epl_v1.soc.netcommand.parameter Net Command ParameterByte array

epl_v1.soc.nettime Net TimeUnsigned 32-bit integer

epl_v1.soc.ps PS (Prescaled Slot)Unsigned 8-bit integer

epl_v1.src SourceUnsigned 8-bit integer

ETHERNET Po werlink v2 (epl)

epl.asnd.data DataByte array

1.0.3 2008-10-01 744

Page 745: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

epl.asnd.ires.appswdate applicationSwDateUnsigned 32-bit integer

epl.asnd.ires.appswtime applicationSwTimeUnsigned 32-bit integer

epl.asnd.ires.confdate VerifyConfigurationDateUnsigned 32-bit integer

epl.asnd.ires.conftime VerifyConfigurationTimeUnsigned 32-bit integer

epl.asnd.ires.devicetype DeviceTypeString

epl.asnd.ires.ec EC (Exception Clear)Boolean

epl.asnd.ires.en EN (Exception New)Boolean

epl.asnd.ires.eplver EPLVersionString

epl.asnd.ires.features FeatureFlagsUnsigned 32-bit integer

epl.asnd.ires.features.bit0 IsochronousBoolean

epl.asnd.ires.features.bit1 SDO by UDP/IPBoolean

epl.asnd.ires.features.bit2 SDO by ASndBoolean

epl.asnd.ires.features.bit3 SDO by PDOBoolean

epl.asnd.ires.features.bit4 NMT Info ServicesBoolean

epl.asnd.ires.features.bit5 Ext. NMT State CommandsBoolean

epl.asnd.ires.features.bit6 Dynamic PDO MappingBoolean

epl.asnd.ires.features.bit7 NMT Service by UDP/IPBoolean

epl.asnd.ires.features.bit8 Configuration ManagerBoolean

epl.asnd.ires.features.bit9 Multiplexed AccessBoolean

epl.asnd.ires.features.bitA NodeID setup by SWBoolean

epl.asnd.ires.features.bitB MN Basic Ethernet ModeBoolean

epl.asnd.ires.features.bitC Routing Type 1 SupportBoolean

1.0.3 2008-10-01 745

Page 746: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

epl.asnd.ires.features.bitD Routing Type 2 SupportBoolean

epl.asnd.ires.gateway DefaultGatewayIPv4 address

epl.asnd.ires.hostname HostNameString

epl.asnd.ires.ip IPAddressIPv4 address

epl.asnd.ires.mtu MTUUnsigned 16-bit integer

epl.asnd.ires.pollinsize PollInSizeUnsigned 16-bit integer

epl.asnd.ires.polloutsizes PollOutSizeUnsigned 16-bit integer

epl.asnd.ires.pr PR (Priority)Unsigned 8-bit integer

epl.asnd.ires.productcode ProductCodeUnsigned 32-bit integer

epl.asnd.ires.profile ProfileUnsigned 16-bit integer

epl.asnd.ires.resptime ResponseTimeUnsigned 32-bit integer

epl.asnd.ires.revisionno RevisionNumberUnsigned 32-bit integer

epl.asnd.ires.rs RS (RequestToSend)Unsigned 8-bit integer

epl.asnd.ires.serialno SerialNumberUnsigned 32-bit integer

epl.asnd.ires.state NMTStatusUnsigned 8-bit integer

epl.asnd.ires.subnet SubnetMaskIPv4 address

epl.asnd.ires.vendorext1 VendorSpecificExtension1Unsigned 64-bit integer

epl.asnd.ires.vendorext2 VendorSpecificExtension2Byte array

epl.asnd.ires.vendorid VendorIdUnsigned 32-bit integer

epl.asnd.nmtcommand.cdat NMTCommandDataByte array

epl.asnd.nmtcommand.cid NMTCommandIdUnsigned 8-bit integer

epl.asnd.nmtcommand.nmtflusharpentry.nid NodeIDUnsigned 8-bit integer

1.0.3 2008-10-01 746

Page 747: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

epl.asnd.nmtcommand.nmtnethostnameset.hn HostNameByte array

epl.asnd.nmtcommand.nmtpublishtime.dt DateTimeByte array

epl.asnd.nmtrequest.rcd NMTRequestedCommandDataByte array

epl.asnd.nmtrequest.rcid NMTRequestedCommandIDUnsigned 8-bit integer

epl.asnd.nmtrequest.rct NMTRequestedCommandTargetUnsigned 8-bit integer

epl.asnd.res.seb.bit0 Generic errorUnsigned 8-bit integer

epl.asnd.res.seb.bit1 CurrentUnsigned 8-bit integer

epl.asnd.res.seb.bit2 VoltageUnsigned 8-bit integer

epl.asnd.res.seb.bit3 TemperatureUnsigned 8-bit integer

epl.asnd.res.seb.bit4 Communication errorUnsigned 8-bit integer

epl.asnd.res.seb.bit5 Device profile specificUnsigned 8-bit integer

epl.asnd.res.seb.bit7 Manufacturer specificUnsigned 8-bit integer

epl.asnd.res.seb.devicespecific_err Device profile specificByte array

epl.asnd.sdo.cmd.abort SDO AbortUnsigned 8-bit integer

epl.asnd.sdo.cmd.abort.code SDO Transfer AbortUnsigned 8-bit integer

epl.asnd.sdo.cmd.command.id SDO Command IDUnsigned 8-bit integer

epl.asnd.sdo.cmd.data.size SDO Data sizeUnsigned 8-bit integer

epl.asnd.sdo.cmd.read.by.index.data PayloadByte array

epl.asnd.sdo.cmd.read.by.index.index SDO Read by Index, IndexUnsigned 16-bit integer

epl.asnd.sdo.cmd.read.by.index.subindex SDO Read by Index, SubIndexUnsigned 8-bit integer

epl.asnd.sdo.cmd.response SDO ResponseUnsigned 8-bit integer

epl.asnd.sdo.cmd.segment.size SDO Segment sizeUnsigned 8-bit integer

1.0.3 2008-10-01 747

Page 748: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

epl.asnd.sdo.cmd.segmentation SDO SegmentationUnsigned 8-bit integer

epl.asnd.sdo.cmd.transaction.id SDO Transaction IDUnsigned 8-bit integer

epl.asnd.sdo.cmd.write.by.index.data PayloadByte array

epl.asnd.sdo.cmd.write.by.index.index SDO Write by Index, IndexUnsigned 16-bit integer

epl.asnd.sdo.cmd.write.by.index.subindex SDO Write by Index, SubIndexUnsigned 8-bit integer

epl.asnd.sdo.seq.receive.con ReceiveConUnsigned 8-bit integer

epl.asnd.sdo.seq.receive.sequence.number ReceiveSequenceNumberUnsigned 8-bit integer

epl.asnd.sdo.seq.send.con SendConUnsigned 8-bit integer

epl.asnd.sdo.seq.send.sequence.number SendSequenceNumberUnsigned 8-bit integer

epl.asnd.sres.ec EC (Exception Clear)Boolean

epl.asnd.sres.el ErrorsCodeListByte array

epl.asnd.sres.el.entry EntryByte array

epl.asnd.sres.el.entry.add Additional InformationUnsigned 64-bit integer

epl.asnd.sres.el.entry.code Error CodeUnsigned 16-bit integer

epl.asnd.sres.el.entry.time Time StampUnsigned 64-bit integer

epl.asnd.sres.el.entry.type Entry TypeUnsigned 16-bit integer

epl.asnd.sres.el.entry.type.bit14 Bit14Unsigned 16-bit integer

epl.asnd.sres.el.entry.type.bit15 Bit15Unsigned 16-bit integer

epl.asnd.sres.el.entry.type.mode ModeUnsigned 16-bit integer

epl.asnd.sres.el.entry.type.profile ProfileUnsigned 16-bit integer

epl.asnd.sres.en EN (Exception New)Boolean

epl.asnd.sres.pr PR (Priority)Unsigned 8-bit integer

1.0.3 2008-10-01 748

Page 749: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

epl.asnd.sres.rs RS (RequestToSend)Unsigned 8-bit integer

epl.asnd.sres.seb StaticErrorBitFieldByte array

epl.asnd.sres.stat NMTStatusUnsigned 8-bit integer

epl.asnd.svid ServiceIDUnsigned 8-bit integer

epl.dest DestinationUnsigned 8-bit integer

epl.mtyp MessageTypeUnsigned 8-bit integer

epl.preq.ea EA (Exception Acknowledge)Boolean

epl.preq.ms MS (Multiplexed Slot)Boolean

epl.preq.pdov PDOVersionString

epl.preq.pl PayloadByte array

epl.preq.rd RD (Ready)Boolean

epl.preq.size SizeUnsigned 16-bit integer

epl.pres.en EN (Exception New)Boolean

epl.pres.ms MS (Multiplexed Slot)Boolean

epl.pres.pdov PDOVersionString

epl.pres.pl PayloadByte array

epl.pres.pr PR (Priority)Unsigned 8-bit integer

epl.pres.rd RD (Ready)Boolean

epl.pres.rs RS (RequestToSend)Unsigned 8-bit integer

epl.pres.size SizeUnsigned 16-bit integer

epl.pres.stat NMTStatusUnsigned 8-bit integer

epl.soa.ea EA (Exception Acknowledge)Boolean

1.0.3 2008-10-01 749

Page 750: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

epl.soa.eplv EPLVersionString

epl.soa.er ER (Exception Reset)Boolean

epl.soa.stat NMTStatusUnsigned 8-bit integer

epl.soa.svid RequestedServiceIDUnsigned 8-bit integer

epl.soa.svtg RequestedServiceTargetUnsigned 8-bit integer

epl.soc.mc MC (Multiplexed Cycle Completed)Boolean

epl.soc.nettime NetTimeDate/Time stamp

epl.soc.ps PS (Prescaled Slot)Boolean

epl.soc.relativetime RelativeTimeUnsigned 64-bit integer

epl.src SourceUnsigned 8-bit integer

ETSI Distribution & Communication Protocol (for DRM) (dcp−etsi)

dcp-etsi.sync syncStringAF or PF

EUTRAN X2 Application Protocol (X2AP) (x2ap)

x2ap.Bearers_Admitted_Item Bearers-Admitted-ItemNo valuex2ap.Bearers_Admitted_Item

x2ap.Bearers_Admitted_List Bearers-Admitted-ListUnsigned 32-bit integerx2ap.Bearers_Admitted_List

x2ap.Bearers_Admitted_List_item ItemNo valuex2ap.ProtocolIE_Single_Container

x2ap.Bearers_NotAdmitted_Item Bearers-NotAdmitted-ItemNo valuex2ap.Bearers_NotAdmitted_Item

x2ap.Bearers_NotAdmitted_List Bearers-NotAdmitted-ListUnsigned 32-bit integerx2ap.Bearers_NotAdmitted_List

x2ap.Bearers_NotAdmitted_List_item ItemNo valuex2ap.ProtocolIE_Single_Container

1.0.3 2008-10-01 750

Page 751: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

x2ap.Bearers_SubjectToStatusTransfer_Item Bearers-SubjectToStatusTransfer-ItemNo valuex2ap.Bearers_SubjectToStatusTransfer_Item

x2ap.Bearers_SubjectToStatusTransfer_List Bearers-SubjectToStatusTransfer-ListUnsigned 32-bit integerx2ap.Bearers_SubjectToStatusTransfer_List

x2ap.Bearers_SubjectToStatusTransfer_List_item ItemNo valuex2ap.ProtocolIE_Single_Container

x2ap.Bearers_ToBeSetup_Item Bearers-ToBeSetup-ItemNo valuex2ap.Bearers_ToBeSetup_Item

x2ap.Bearers_ToBeSetup_List_item ItemNo valuex2ap.ProtocolIE_Single_Container

x2ap.BroadcastPLMNs_Item_item ItemByte arrayx2ap.PLMN_Identity

x2ap.CGI CGINo valuex2ap.CGI

x2ap.Cause CauseUnsigned 32-bit integerx2ap.Cause

x2ap.CellInformation_Item CellInformation-ItemNo valuex2ap.CellInformation_Item

x2ap.CellInformation_List CellInformation-ListUnsigned 32-bit integerx2ap.CellInformation_List

x2ap.CellInformation_List_item ItemNo valuex2ap.ProtocolIE_Single_Container

x2ap.CriticalityDiagnostics CriticalityDiagnosticsNo valuex2ap.CriticalityDiagnostics

x2ap.CriticalityDiagnostics_IE_List_item ItemNo valuex2ap.CriticalityDiagnostics_IE_List_item

x2ap.ENB_ID ENB-IDUnsigned 32-bit integerx2ap.ENB_ID

x2ap.EPLMNs_item ItemByte arrayx2ap.PLMN_Identity

x2ap.ErrorIndication ErrorIndicationNo valuex2ap.ErrorIndication

1.0.3 2008-10-01 751

Page 752: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

x2ap.ForbiddenLACs_item ItemByte arrayx2ap.LAC

x2ap.ForbiddenLAs_item ItemNo valuex2ap.ForbiddenLAs_Item

x2ap.ForbiddenTAIs_item ItemByte arrayx2ap.TAI

x2ap.ForbiddenTAs_item ItemNo valuex2ap.ForbiddenTAs_Item

x2ap.HandoverCancel HandoverCancelNo valuex2ap.HandoverCancel

x2ap.HandoverPreparationFailure HandoverPreparationFailureNo valuex2ap.HandoverPreparationFailure

x2ap.HandoverRequest HandoverRequestNo valuex2ap.HandoverRequest

x2ap.HandoverRequestAcknowledge HandoverRequestAcknowledgeNo valuex2ap.HandoverRequestAcknowledge

x2ap.InterfacesToTrace_Item InterfacesToTrace-ItemNo valuex2ap.InterfacesToTrace_Item

x2ap.InterfacesToTrace_item ItemNo valuex2ap.ProtocolIE_Single_Container

x2ap.LoadInformation LoadInformationNo valuex2ap.LoadInformation

x2ap.PDCP_SNofULSDUsNotToBeRetransmitted_List_item ItemSigned 32-bit integerx2ap.PDCP_SN

x2ap.PrivateIE_Container_item ItemNo valuex2ap.PrivateIE_Field

x2ap.ProtocolExtensionContainer_item ItemNo valuex2ap.ProtocolExtensionField

x2ap.ProtocolIE_Container_item ItemNo valuex2ap.ProtocolIE_Field

x2ap.ReleaseResource ReleaseResourceNo valuex2ap.ReleaseResource

1.0.3 2008-10-01 752

Page 753: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

x2ap.ResetResponse ResetResponseNo valuex2ap.ResetResponse

x2ap.SNStatusTransfer SNStatusTransferNo valuex2ap.SNStatusTransfer

x2ap.ServedCells ServedCellsUnsigned 32-bit integerx2ap.ServedCells

x2ap.ServedCells_item ItemNo valuex2ap.ServedCell_Information

x2ap.TargeteNBtoSource_eNBTransparentContainer TargeteNBtoSource-eNBTransparentContainerByte arrayx2ap.TargeteNBtoSource_eNBTransparentContainer

x2ap.TimeToWait TimeToWaitByte arrayx2ap.TimeToWait

x2ap.TraceActivation TraceActivationNo valuex2ap.TraceActivation

x2ap.UE_ContextInformation UE-ContextInformationNo valuex2ap.UE_ContextInformation

x2ap.UE_HistoryInformation UE-HistoryInformationUnsigned 32-bit integerx2ap.UE_HistoryInformation

x2ap.UE_HistoryInformation_item ItemNo valuex2ap.LastVisitedCell_Item

x2ap.UE_X2AP_ID UE-X2AP-IDUnsigned 32-bit integerx2ap.UE_X2AP_ID

x2ap.X2AP_PDU X2AP-PDUUnsigned 32-bit integerx2ap.X2AP_PDU

x2ap.X2SetupFailure X2SetupFailureNo valuex2ap.X2SetupFailure

x2ap.X2SetupRequest X2SetupRequestNo valuex2ap.X2SetupRequest

x2ap.X2SetupResponse X2SetupResponseNo valuex2ap.X2SetupResponse

x2ap.aggregateMaximumBitRate aggregateMaximumBitRateNo valuex2ap.AggregateMaximumBitRate

1.0.3 2008-10-01 753

Page 754: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

x2ap.aggregateMaximumBitRateDownlink aggregateMaximumBitRateDownlinkUnsigned 32-bit integerx2ap.SAE_Bearer_BitRate

x2ap.aggregateMaximumBitRateUplink aggregateMaximumBitRateUplinkUnsigned 32-bit integerx2ap.SAE_Bearer_BitRate

x2ap.allocationAndRetentionPriority allocationAndRetentionPriorityByte arrayx2ap.OCTET_STRING

x2ap.bearer_ID bearer-IDByte arrayx2ap.Bearer_ID

x2ap.bearers_ToBeSetup_List bearers-ToBeSetup-ListUnsigned 32-bit integerx2ap.Bearers_ToBeSetup_List

x2ap.broadcastPLMNs broadcastPLMNsUnsigned 32-bit integerx2ap.BroadcastPLMNs_Item

x2ap.cI cIByte arrayx2ap.CI

x2ap.cause causeUnsigned 32-bit integerx2ap.Cause

x2ap.cellId cellIdByte arrayx2ap.CellId

x2ap.cellType cellTypeUnsigned 32-bit integerx2ap.CellType

x2ap.criticality criticalityUnsigned 32-bit integerx2ap.Criticality

x2ap.dL_Forwarding dL-ForwardingUnsigned 32-bit integerx2ap.DL_Forwarding

x2ap.dL_GTP_TunnelEndpoint dL-GTP-TunnelEndpointNo valuex2ap.GTPtunnelEndpoint

x2ap.dL_PDCP_SN_NextToAssign dL-PDCP-SN-NextToAssignSigned 32-bit integerx2ap.PDCP_SN

x2ap.equivalentPLMNs equivalentPLMNsUnsigned 32-bit integerx2ap.EPLMNs

x2ap.extensionValue extensionValueNo valuex2ap.T_extensionValue

1.0.3 2008-10-01 754

Page 755: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

x2ap.forbiddenInterRATs forbiddenInterRATsUnsigned 32-bit integerx2ap.ForbiddenInterRATs

x2ap.forbiddenLACs forbiddenLACsUnsigned 32-bit integerx2ap.ForbiddenLACs

x2ap.forbiddenLAs forbiddenLAsUnsigned 32-bit integerx2ap.ForbiddenLAs

x2ap.forbiddenTAIs forbiddenTAIsUnsigned 32-bit integerx2ap.ForbiddenTAIs

x2ap.forbiddenTAs forbiddenTAsUnsigned 32-bit integerx2ap.ForbiddenTAs

x2ap.frequency frequencyByte arrayx2ap.Frequency

x2ap.gTP_TEID gTP-TEIDByte arrayx2ap.GTP_TEI

x2ap.global global

x2ap.OBJECT_IDENTIFIER

x2ap.global_Cell_ID global-Cell-IDNo valuex2ap.CGI

x2ap.handoverRestrictionList handoverRestrictionListNo valuex2ap.HandoverRestrictionList

x2ap.iECriticality iECriticalityUnsigned 32-bit integerx2ap.Criticality

x2ap.iE_Extensions iE-ExtensionsUnsigned 32-bit integerx2ap.ProtocolExtensionContainer

x2ap.iE_ID iE-IDUnsigned 32-bit integerx2ap.ProtocolIE_ID

x2ap.iEsCriticalityDiagnostics iEsCriticalityDiagnosticsUnsigned 32-bit integerx2ap.CriticalityDiagnostics_IE_List

x2ap.id idUnsigned 32-bit integerx2ap.ProtocolIE_ID

x2ap.initiatingMessage initiatingMessageNo valuex2ap.InitiatingMessage

1.0.3 2008-10-01 755

Page 756: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

x2ap.interfacesToTrace interfacesToTraceUnsigned 32-bit integerx2ap.InterfacesToTrace

x2ap.interferenceOverloadIndication interferenceOverloadIndicationByte arrayx2ap.InterferenceOverloadIndication

x2ap.lAC lACByte arrayx2ap.LAC

x2ap.label labelUnsigned 32-bit integerx2ap.INTEGER_1_256

x2ap.local localUnsigned 32-bit integerx2ap.INTEGER_0_maxPrivateIEs

x2ap.mME_UE_S1AP_ID mME-UE-S1AP-IDUnsigned 32-bit integerx2ap.UE_S1AP_ID

x2ap.misc miscUnsigned 32-bit integerx2ap.CauseMisc

x2ap.pDCP_SNofULSDUsNotToBeRetransmitted_List pDCP-SNofULSDUsNotToBeRetransmitted-ListUnsigned 32-bit integerx2ap.PDCP_SNofULSDUsNotToBeRetransmitted_List

x2ap.pLMN_Identity pLMN-IdentityByte arrayx2ap.PLMN_Identity

x2ap.phyCID phyCIDByte arrayx2ap.PhyCID

x2ap.privateIEs privateIEsUnsigned 32-bit integerx2ap.PrivateIE_Container

x2ap.procedureCode procedureCodeUnsigned 32-bit integerx2ap.ProcedureCode

x2ap.procedureCriticality procedureCriticalityUnsigned 32-bit integerx2ap.Criticality

x2ap.protocol protocolUnsigned 32-bit integerx2ap.CauseProtocol

x2ap.protocolIEs protocolIEsUnsigned 32-bit integerx2ap.ProtocolIE_Container

x2ap.rB_type rB-typeSigned 32-bit integerx2ap.RB_type

1.0.3 2008-10-01 756

Page 757: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

x2ap.rRC_Context rRC-ContextByte arrayx2ap.RRC_Context

x2ap.radioNetwork radioNetworkUnsigned 32-bit integerx2ap.CauseRadioNetwork

x2ap.sAE_BearerLevel_QoS_Parameters sAE-BearerLevel-QoS-ParametersNo valuex2ap.SAE_BearerLevel_QoS_Parameters

x2ap.sAE_BearerType sAE-BearerTypeUnsigned 32-bit integerx2ap.SAE_BearerType

x2ap.sAE_Bearer_GuaranteedBitrateDL sAE-Bearer-GuaranteedBitrateDLUnsigned 32-bit integerx2ap.SAE_Bearer_BitRate

x2ap.sAE_Bearer_GuaranteedBitrateUL sAE-Bearer-GuaranteedBitrateULUnsigned 32-bit integerx2ap.SAE_Bearer_BitRate

x2ap.sAE_Bearer_ID sAE-Bearer-IDByte arrayx2ap.Bearer_ID

x2ap.sAE_Bearer_MaximumBitrateDL sAE-Bearer-MaximumBitrateDLUnsigned 32-bit integerx2ap.SAE_Bearer_BitRate

x2ap.sAE_Bearer_MaximumBitrateUL sAE-Bearer-MaximumBitrateULUnsigned 32-bit integerx2ap.SAE_Bearer_BitRate

x2ap.sAE_GBR_bearer sAE-GBR-bearerNo valuex2ap.SAE_GBR_Bearer

x2ap.sAE_non_GBR_Bearer_Type sAE-non-GBR-Bearer-TypeUnsigned 32-bit integerx2ap.T_sAE_non_GBR_Bearer_Type

x2ap.sAE_non_GBR_bearer sAE-non-GBR-bearerNo valuex2ap.SAE_Non_GBR_Bearer

x2ap.servingPLMN servingPLMNByte arrayx2ap.PLMN_Identity

x2ap.successfulOutcome successfulOutcomeNo valuex2ap.SuccessfulOutcome

x2ap.tAI tAIByte arrayx2ap.TAI

x2ap.time_UE_StayedInCell time-UE-StayedInCellSigned 32-bit integerx2ap.Time_UE_StayedInCell

1.0.3 2008-10-01 757

Page 758: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

x2ap.traceDepth traceDepthUnsigned 32-bit integerx2ap.TraceDepth

x2ap.traceInterface traceInterfaceUnsigned 32-bit integerx2ap.TraceInterface

x2ap.traceReference traceReferenceByte arrayx2ap.TraceReference

x2ap.transport transportUnsigned 32-bit integerx2ap.CauseTransport

x2ap.transportLayerAddress transportLayerAddressByte arrayx2ap.TransportLayerAddress

x2ap.triggeringMessage triggeringMessageUnsigned 32-bit integerx2ap.TriggeringMessage

x2ap.typeOfError typeOfErrorUnsigned 32-bit integerx2ap.TypeOfError

x2ap.uL_GTP_TunnelEndpoint uL-GTP-TunnelEndpointNo valuex2ap.GTPtunnelEndpoint

x2ap.uL_GTPtunnelEndpoint uL-GTPtunnelEndpointNo valuex2ap.GTPtunnelEndpoint

x2ap.uL_PDCP_SN_NextInSequenceExpected uL-PDCP-SN-NextInSequenceExpectedSigned 32-bit integerx2ap.PDCP_SN

x2ap.unsuccessfulOutcome unsuccessfulOutcomeNo valuex2ap.UnsuccessfulOutcome

x2ap.value valueNo valuex2ap.ProtocolIE_Field_value

Echo (echo)

echo.data Echo dataByte arrayEcho data

echo.request Echo requestBooleanEcho data

echo.response Echo responseBooleanEcho data

1.0.3 2008-10-01 758

Page 759: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Encapsulating Security Payload (esp)

esp.iv ESP IVByte arrayIP Encapsulating Security Payload

esp.pad_len ESP Pad LengthUnsigned 8-bit integerIP Encapsulating Security Payload Pad Length

esp.protocol ESP Next HeaderUnsigned 8-bit integerIP Encapsulating Security Payload Next Header

esp.sequence ESP SequenceUnsigned 32-bit integerIP Encapsulating Security Payload Sequence Number

esp.spi ESP SPIUnsigned 32-bit integerIP Encapsulating Security Payload Security Parameters Index

Endpoint Handlespace Redundancy Protocol (enrp)

enrp.cause_code Cause codeUnsigned 16-bit integer

enrp.cause_info Cause infoByte array

enrp.cause_length Cause lengthUnsigned 16-bit integer

enrp.cause_padding PaddingByte array

enrp.cookie CookieByte array

enrp.ipv4_address IP Version 4 addressIPv4 address

enrp.ipv6_address IP Version 6 addressIPv6 address

enrp.m_bit M bitBoolean

enrp.message_flags FlagsUnsigned 8-bit integer

enrp.message_length LengthUnsigned 16-bit integer

enrp.message_type TypeUnsigned 8-bit integer

enrp.message_value ValueByte array

enrp.parameter_length Parameter lengthUnsigned 16-bit integer

enrp.parameter_padding PaddingByte array

1.0.3 2008-10-01 759

Page 760: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

enrp.parameter_type Parameter TypeUnsigned 16-bit integer

enrp.parameter_value Parameter valueByte array

enrp.pe_checksum PE checksumUnsigned 16-bit integer

enrp.pe_identifier PE identifierUnsigned 32-bit integer

enrp.pool_element_home_enrp_server_identifier Home ENRP server identifierUnsigned 32-bit integer

enrp.pool_element_pe_identifier PE identifierUnsigned 32-bit integer

enrp.pool_element_registration_life Registration lifeSigned 32-bit integer

enrp.pool_handle_pool_handle Pool handleByte array

enrp.r_bit R bitBoolean

enrp.receiver_servers_id Receiver server’s IDUnsigned 32-bit integer

enrp.reserved ReservedUnsigned 16-bit integer

enrp.sctp_transport_port PortUnsigned 16-bit integer

enrp.sender_servers_id Sender server’s IDUnsigned 32-bit integer

enrp.server_information_server_identifier Server identifierUnsigned 32-bit integer

enrp.target_servers_id Target server’s IDUnsigned 32-bit integer

enrp.tcp_transport_port PortUnsigned 16-bit integer

enrp.transport_use Transport useUnsigned 16-bit integer

enrp.udp_transport_port PortUnsigned 16-bit integer

enrp.udp_transport_reserved ReservedUnsigned 16-bit integer

enrp.update_action Update actionUnsigned 16-bit integer

enrp.w_bit W bitBoolean

1.0.3 2008-10-01 760

Page 761: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Enhanced Interior Gateway Routing Protocol (eigrp)

eigrp.as Autonomous SystemUnsigned 16-bit integerAutonomous System number

eigrp.opcode OpcodeUnsigned 8-bit integerOpcode number

eigrp.tlv EntryUnsigned 16-bit integerType/Length/Value

EtherCAT M ailbox Protocol (ecat_mailbox)

ecat_mailbox.address AddressUnsigned 16-bit integer

ecat_mailbox.coe CoEByte array

ecat_mailbox.coe.dsoldata DataByte array

ecat_mailbox.coe.number NumberUnsigned 16-bit integer

ecat_mailbox.coe.sdoccsds Download SegmentUnsigned 8-bit integer

ecat_mailbox.coe.sdoccsds.lastseg Last SegmentBoolean

ecat_mailbox.coe.sdoccsds.size SizeUnsigned 8-bit integer

ecat_mailbox.coe.sdoccsds.toggle Toggle BitBoolean

ecat_mailbox.coe.sdoccsid Initiate DownloadUnsigned 8-bit integer

ecat_mailbox.coe.sdoccsid.complete AccessBoolean

ecat_mailbox.coe.sdoccsid.expedited ExpeditedBoolean

ecat_mailbox.coe.sdoccsid.size0 BytesBoolean

ecat_mailbox.coe.sdoccsid.size1 BytesBoolean

ecat_mailbox.coe.sdoccsid.sizeind Size Ind.Boolean

ecat_mailbox.coe.sdoccsiu Init UploadUnsigned 8-bit integer

ecat_mailbox.coe.sdoccsiu_complete Toggle BitBoolean

ecat_mailbox.coe.sdoccsus Upload SegmentUnsigned 8-bit integer

1.0.3 2008-10-01 761

Page 762: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ecat_mailbox.coe.sdoccsus_toggle Toggle BitBoolean

ecat_mailbox.coe.sdodata DataUnsigned 32-bit integer

ecat_mailbox.coe.sdoerror SDO ErrorUnsigned 32-bit integer

ecat_mailbox.coe.sdoidx IndexUnsigned 16-bit integer

ecat_mailbox.coe.sdoinfobitlen Info Bit LenUnsigned 16-bit integer

ecat_mailbox.coe.sdoinfodatatype Info Data TypeUnsigned 16-bit integer

ecat_mailbox.coe.sdoinfodefaultvalue Info Default ValNo value

ecat_mailbox.coe.sdoinfoerrorcode Info Error CodeUnsigned 32-bit integer

ecat_mailbox.coe.sdoinfofrag Info Frag LeftUnsigned 16-bit integer

ecat_mailbox.coe.sdoinfoindex Info Obj IndexUnsigned 16-bit integer

ecat_mailbox.coe.sdoinfolist Info ListNo value

ecat_mailbox.coe.sdoinfolisttype Info List TypeUnsigned 16-bit integer

ecat_mailbox.coe.sdoinfomaxsub Info Max SubIdxUnsigned 8-bit integer

ecat_mailbox.coe.sdoinfomaxvalue Info Max ValNo value

ecat_mailbox.coe.sdoinfominvalue Info Min ValNo value

ecat_mailbox.coe.sdoinfoname Info NameString

ecat_mailbox.coe.sdoinfoobjaccess Info Obj AccessUnsigned 16-bit integer

ecat_mailbox.coe.sdoinfoobjcode Info Obj CodeUnsigned 8-bit integer

ecat_mailbox.coe.sdoinfoopcode Info OpCodeUnsigned 8-bit integer

ecat_mailbox.coe.sdoinfosubindex Info Obj SubIdxUnsigned 8-bit integer

ecat_mailbox.coe.sdoinfounittype Info Data TypeUnsigned 16-bit integer

ecat_mailbox.coe.sdoinfovalueinfo Info Obj SubIdxUnsigned 8-bit integer

1.0.3 2008-10-01 762

Page 763: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ecat_mailbox.coe.sdolength LengthUnsigned 32-bit integer

ecat_mailbox.coe.sdoreq SDO ReqUnsigned 8-bit integer

ecat_mailbox.coe.sdores SDO ResUnsigned 8-bit integer

ecat_mailbox.coe.sdoscsds Download Segment ResponseUnsigned 8-bit integer

ecat_mailbox.coe.sdoscsds_toggle Toggle BitBoolean

ecat_mailbox.coe.sdoscsiu Initiate Upload ResponseUnsigned 8-bit integer

ecat_mailbox.coe.sdoscsiu_complete AccessBoolean

ecat_mailbox.coe.sdoscsiu_expedited ExpeditedBoolean

ecat_mailbox.coe.sdoscsiu_size0 BytesBoolean

ecat_mailbox.coe.sdoscsiu_size1 BytesBoolean

ecat_mailbox.coe.sdoscsiu_sizeind Size Ind.Boolean

ecat_mailbox.coe.sdoscsus Upload SegmentUnsigned 8-bit integer

ecat_mailbox.coe.sdoscsus_bytes BytesUnsigned 8-bit integer

ecat_mailbox.coe.sdoscsus_lastseg Last SegmentBoolean

ecat_mailbox.coe.sdoscsus_toggle Toggle BitBoolean

ecat_mailbox.coe.sdosub SubIndexUnsigned 8-bit integer

ecat_mailbox.coe.type TypeUnsigned 16-bit integer

ecat_mailbox.data MB DataNo value

ecat_mailbox.eoe EoE FragmentByte array

ecat_mailbox.eoe.fraghead Eoe Frag HeaderByte array

ecat_mailbox.eoe.fragment EoE Frag DataByte array

ecat_mailbox.eoe.fragno EoEUnsigned 32-bit integer

1.0.3 2008-10-01 763

Page 764: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ecat_mailbox.eoe.frame EoEUnsigned 32-bit integer

ecat_mailbox.eoe.init InitNo value

ecat_mailbox.eoe.init.append_timestamp AppendTimeStampBoolean

ecat_mailbox.eoe.init.contains_defaultgateway DefaultGatewayBoolean

ecat_mailbox.eoe.init.contains_dnsname DnsNameBoolean

ecat_mailbox.eoe.init.contains_dnsserver DnsServerBoolean

ecat_mailbox.eoe.init.contains_ipaddr IpAddrBoolean

ecat_mailbox.eoe.init.contains_macaddr MacAddrBoolean

ecat_mailbox.eoe.init.contains_subnetmask SubnetMaskBoolean

ecat_mailbox.eoe.init.defaultgateway Default GatewayIPv4 address

ecat_mailbox.eoe.init.dnsname Dns NameString

ecat_mailbox.eoe.init.dnsserver Dns ServerIPv4 address

ecat_mailbox.eoe.init.ipaddr Ip AddrIPv4 address

ecat_mailbox.eoe.init.macaddr Mac Addr6-byte Hardware (MAC) Address

ecat_mailbox.eoe.init.subnetmask Subnet MaskIPv4 address

ecat_mailbox.eoe.last Last FragmentUnsigned 32-bit integer

ecat_mailbox.eoe.macfilter Mac FilterByte array

ecat_mailbox.eoe.macfilter.filter FilterByte array

ecat_mailbox.eoe.macfilter.filter0 Filter 06-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filter1 Filter 16-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filter10 Filter 106-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filter11 Filter 116-byte Hardware (MAC) Address

1.0.3 2008-10-01 764

Page 765: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ecat_mailbox.eoe.macfilter.filter12 Filter 126-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filter13 Filter 136-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filter14 Filter 146-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filter15 Filter 156-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filter2 Filter 26-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filter3 Filter 36-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filter4 Filter 46-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filter5 Filter 56-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filter6 Filter 66-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filter7 Filter 76-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filter8 Filter 86-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filter9 Filter 96-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filtermask Filter MaskByte array

ecat_mailbox.eoe.macfilter.filtermask0 Mask 06-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filtermask1 Mask 16-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filtermask2 Mask 26-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.filtermask3 Mask 36-byte Hardware (MAC) Address

ecat_mailbox.eoe.macfilter.macfiltercount Mac Filter CountUnsigned 8-bit integer

ecat_mailbox.eoe.macfilter.maskcount Mac Filter Mask CountUnsigned 8-bit integer

ecat_mailbox.eoe.macfilter.nobroadcasts No BroadcastsBoolean

ecat_mailbox.eoe.offset EoEUnsigned 32-bit integer

ecat_mailbox.eoe.timestamp Time StampUnsigned 32-bit integer

1.0.3 2008-10-01 765

Page 766: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ecat_mailbox.eoe.timestampapp Last FragmentUnsigned 32-bit integer

ecat_mailbox.eoe.timestampreq Last FragmentUnsigned 32-bit integer

ecat_mailbox.eoe.type EoEUnsigned 32-bit integer

ecat_mailbox.foe FoeByte array

ecat_mailbox.foe.efw FirmwareByte array

ecat_mailbox.foe.efw.addresshw AddressHWUnsigned 16-bit integer

ecat_mailbox.foe.efw.addresslw AddressLWUnsigned 16-bit integer

ecat_mailbox.foe.efw.cmd CmdUnsigned 16-bit integer

ecat_mailbox.foe.efw.data DataByte array

ecat_mailbox.foe.efw.size SizeUnsigned 16-bit integer

ecat_mailbox.foe_busydata Foe DataByte array

ecat_mailbox.foe_busydone Foe BusyDoneUnsigned 16-bit integer

ecat_mailbox.foe_busyentire Foe BusyEntireUnsigned 16-bit integer

ecat_mailbox.foe_errcode Foe ErrorCodeUnsigned 32-bit integer

ecat_mailbox.foe_errtext Foe ErrorStringString

ecat_mailbox.foe_filelength Foe FileLengthUnsigned 32-bit integer

ecat_mailbox.foe_filename Foe FileNameString

ecat_mailbox.foe_opmode Foe OpModeUnsigned 8-bit integerOp modes

ecat_mailbox.foe_packetno Foe PacketNoUnsigned 16-bit integer

ecat_mailbox.length LengthUnsigned 16-bit integer

ecat_mailbox.soe SoeByte array

ecat_mailbox.soe_data SoE DataByte array

1.0.3 2008-10-01 766

Page 767: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ecat_mailbox.soe_error SoE ErrorUnsigned 16-bit integer

ecat_mailbox.soe_frag SoE FragLeftUnsigned 16-bit integer

ecat_mailbox.soe_header Soe HeaderUnsigned 16-bit integer

ecat_mailbox.soe_header_attribute AttributeBoolean

ecat_mailbox.soe_header_datastate DatastateBoolean

ecat_mailbox.soe_header_driveno Drive NoUnsigned 16-bit integer

ecat_mailbox.soe_header_error ErrorBoolean

ecat_mailbox.soe_header_incomplete More Follows...Boolean

ecat_mailbox.soe_header_max MaxBoolean

ecat_mailbox.soe_header_min MinBoolean

ecat_mailbox.soe_header_name NameBoolean

ecat_mailbox.soe_header_reserved ReservedBoolean

ecat_mailbox.soe_header_unit UnitBoolean

ecat_mailbox.soe_header_value ValueBoolean

ecat_mailbox.soe_idn SoE IDNUnsigned 16-bit integer

ecat_mailbox.soe_opcode SoE OpCodeUnsigned 16-bit integer

EtherCAT datagram(s) (ecat)

ecat.ado Offset AddrUnsigned 16-bit integer

ecat.adp Slave AddrUnsigned 16-bit integer

ecat.cmd CommandUnsigned 8-bit integer

ecat.cnt Working CntUnsigned 16-bit integerThe working counter is increased once for each addressed device if at least one byte/bit of the data was successfully read and/or written by that device, it is increased once for every operation made by that device - read/write/read and write

ecat.data DataByte array

1.0.3 2008-10-01 767

Page 768: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ecat.dc.dif.ba DC B-AUnsigned 32-bit integer

ecat.dc.dif.bd DC B-DUnsigned 32-bit integer

ecat.dc.dif.ca DC C-AUnsigned 32-bit integer

ecat.dc.dif.cb DC C-BUnsigned 32-bit integer

ecat.dc.dif.cd DC C-DUnsigned 32-bit integer

ecat.dc.dif.da DC D-AUnsigned 32-bit integer

ecat.fmmu FMMUByte array

ecat.fmmu.active FMMU ActiveUnsigned 8-bit integer

ecat.fmmu.active0 ActiveBoolean

ecat.fmmu.lendbit Log EndBitUnsigned 8-bit integer

ecat.fmmu.llen Log LengthUnsigned 16-bit integer

ecat.fmmu.lstart Log StartUnsigned 32-bit integer

ecat.fmmu.lstartbit Log StartBitUnsigned 8-bit integer

ecat.fmmu.pstart Phys StartUnsigned 8-bit integer

ecat.fmmu.pstartbit Phys StartBitUnsigned 8-bit integer

ecat.fmmu.type FMMU TypeUnsigned 8-bit integer

ecat.fmmu.typeread TypeBoolean

ecat.fmmu.typewrite TypeBoolean

ecat.header HeaderByte array

ecat.idx IndexUnsigned 8-bit integer

ecat.int InterruptUnsigned 16-bit integer

ecat.lad Log AddrUnsigned 32-bit integer

1.0.3 2008-10-01 768

Page 769: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ecat.len LengthUnsigned 16-bit integer

ecat.sub EtherCAT FrameByte array

ecat.sub1.ado Offset AddrUnsigned 16-bit integer

ecat.sub1.adp Slave AddrUnsigned 16-bit integer

ecat.sub1.cmd CommandUnsigned 8-bit integer

ecat.sub1.cnt Working CntUnsigned 16-bit integer

ecat.sub1.data DataByte array

ecat.sub1.dc.dif.ba DC B-AUnsigned 32-bit integer

ecat.sub1.dc.dif.bd DC B-CUnsigned 32-bit integer

ecat.sub1.dc.dif.ca DC C-AUnsigned 32-bit integer

ecat.sub1.dc.dif.cb DC C-BUnsigned 32-bit integer

ecat.sub1.dc.dif.cd DC C-DUnsigned 32-bit integer

ecat.sub1.dc.dif.da DC D-AUnsigned 32-bit integer

ecat.sub1.idx IndexUnsigned 8-bit integer

ecat.sub1.lad Log AddrUnsigned 32-bit integer

ecat.sub10.ado Offset AddrUnsigned 16-bit integer

ecat.sub10.adp Slave AddrUnsigned 16-bit integer

ecat.sub10.cmd CommandUnsigned 8-bit integer

ecat.sub10.cnt Working CntUnsigned 16-bit integer

ecat.sub10.data DataByte array

ecat.sub10.dc.dif.ba DC B-AUnsigned 32-bit integer

ecat.sub10.dc.dif.bd DC B-DUnsigned 32-bit integer

1.0.3 2008-10-01 769

Page 770: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ecat.sub10.dc.dif.ca DC C-AUnsigned 32-bit integer

ecat.sub10.dc.dif.cb DC C-BUnsigned 32-bit integer

ecat.sub10.dc.dif.cd DC C-DUnsigned 32-bit integer

ecat.sub10.dc.dif.da DC D-AUnsigned 32-bit integer

ecat.sub10.idx IndexUnsigned 8-bit integer

ecat.sub10.lad Log AddrUnsigned 32-bit integer

ecat.sub2.ado Offset AddrUnsigned 16-bit integer

ecat.sub2.adp Slave AddrUnsigned 16-bit integer

ecat.sub2.cmd CommandUnsigned 8-bit integer

ecat.sub2.cnt Working CntUnsigned 16-bit integer

ecat.sub2.data DataByte array

ecat.sub2.dc.dif.ba DC B-AUnsigned 32-bit integer

ecat.sub2.dc.dif.bd DC B-CUnsigned 32-bit integer

ecat.sub2.dc.dif.ca DC C-AUnsigned 32-bit integer

ecat.sub2.dc.dif.cb DC C-BUnsigned 32-bit integer

ecat.sub2.dc.dif.cd DC C-DUnsigned 32-bit integer

ecat.sub2.dc.dif.da DC D-AUnsigned 32-bit integer

ecat.sub2.idx IndexUnsigned 8-bit integer

ecat.sub2.lad Log AddrUnsigned 32-bit integer

ecat.sub3.ado Offset AddrUnsigned 16-bit integer

ecat.sub3.adp Slave AddrUnsigned 16-bit integer

ecat.sub3.cmd CommandUnsigned 8-bit integer

1.0.3 2008-10-01 770

Page 771: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ecat.sub3.cnt Working CntUnsigned 16-bit integer

ecat.sub3.data DataByte array

ecat.sub3.dc.dif.ba DC B-AUnsigned 32-bit integer

ecat.sub3.dc.dif.bd DC B-CUnsigned 32-bit integer

ecat.sub3.dc.dif.ca DC C-AUnsigned 32-bit integer

ecat.sub3.dc.dif.cb DC C-BUnsigned 32-bit integer

ecat.sub3.dc.dif.cd DC C-DUnsigned 32-bit integer

ecat.sub3.dc.dif.da DC D-AUnsigned 32-bit integer

ecat.sub3.idx IndexUnsigned 8-bit integer

ecat.sub3.lad Log AddrUnsigned 32-bit integer

ecat.sub4.ado Offset AddrUnsigned 16-bit integer

ecat.sub4.adp Slave AddrUnsigned 16-bit integer

ecat.sub4.cmd CommandUnsigned 8-bit integer

ecat.sub4.cnt Working CntUnsigned 16-bit integer

ecat.sub4.data DataByte array

ecat.sub4.dc.dif.ba DC B-AUnsigned 32-bit integer

ecat.sub4.dc.dif.bd DC B-CUnsigned 32-bit integer

ecat.sub4.dc.dif.ca DC C-AUnsigned 32-bit integer

ecat.sub4.dc.dif.cb DC C-BUnsigned 32-bit integer

ecat.sub4.dc.dif.cd DC C-DUnsigned 32-bit integer

ecat.sub4.dc.dif.da DC D-AUnsigned 32-bit integer

ecat.sub4.idx IndexUnsigned 8-bit integer

1.0.3 2008-10-01 771

Page 772: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ecat.sub4.lad Log AddrUnsigned 32-bit integer

ecat.sub5.ado Offset AddrUnsigned 16-bit integer

ecat.sub5.adp Slave AddrUnsigned 16-bit integer

ecat.sub5.cmd CommandUnsigned 8-bit integer

ecat.sub5.cnt Working CntUnsigned 16-bit integer

ecat.sub5.data DataByte array

ecat.sub5.dc.dif.ba DC B-AUnsigned 32-bit integer

ecat.sub5.dc.dif.bd DC B-CUnsigned 32-bit integer

ecat.sub5.dc.dif.ca DC C-AUnsigned 32-bit integer

ecat.sub5.dc.dif.cb DC C-BUnsigned 32-bit integer

ecat.sub5.dc.dif.cd DC C-DUnsigned 32-bit integer

ecat.sub5.dc.dif.da DC D-AUnsigned 32-bit integer

ecat.sub5.idx IndexUnsigned 8-bit integer

ecat.sub5.lad Log AddrUnsigned 32-bit integer

ecat.sub6.ado Offset AddrUnsigned 16-bit integer

ecat.sub6.adp Slave AddrUnsigned 16-bit integer

ecat.sub6.cmd CommandUnsigned 8-bit integer

ecat.sub6.cnt Working CntUnsigned 16-bit integer

ecat.sub6.data DataByte array

ecat.sub6.dc.dif.ba DC B-AUnsigned 32-bit integer

ecat.sub6.dc.dif.bd DC B-CUnsigned 32-bit integer

ecat.sub6.dc.dif.ca DC C-AUnsigned 32-bit integer

1.0.3 2008-10-01 772

Page 773: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ecat.sub6.dc.dif.cb DC C-BUnsigned 32-bit integer

ecat.sub6.dc.dif.cd DC C-DUnsigned 32-bit integer

ecat.sub6.dc.dif.da DC D-AUnsigned 32-bit integer

ecat.sub6.idx IndexUnsigned 8-bit integer

ecat.sub6.lad Log AddrUnsigned 32-bit integer

ecat.sub7.ado Offset AddrUnsigned 16-bit integer

ecat.sub7.adp Slave AddrUnsigned 16-bit integer

ecat.sub7.cmd CommandUnsigned 8-bit integer

ecat.sub7.cnt Working CntUnsigned 16-bit integer

ecat.sub7.data DataByte array

ecat.sub7.dc.dif.ba DC B-AUnsigned 32-bit integer

ecat.sub7.dc.dif.bd DC B-CUnsigned 32-bit integer

ecat.sub7.dc.dif.ca DC C-AUnsigned 32-bit integer

ecat.sub7.dc.dif.cb DC C-BUnsigned 32-bit integer

ecat.sub7.dc.dif.cd DC C-DUnsigned 32-bit integer

ecat.sub7.dc.dif.da DC D-AUnsigned 32-bit integer

ecat.sub7.idx IndexUnsigned 8-bit integer

ecat.sub7.lad Log AddrUnsigned 32-bit integer

ecat.sub8.ado Offset AddrUnsigned 16-bit integer

ecat.sub8.adp Slave AddrUnsigned 16-bit integer

ecat.sub8.cmd CommandUnsigned 8-bit integer

ecat.sub8.cnt Working CntUnsigned 16-bit integer

1.0.3 2008-10-01 773

Page 774: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ecat.sub8.data DataByte array

ecat.sub8.dc.dif.ba DC B-AUnsigned 32-bit integer

ecat.sub8.dc.dif.bd DC B-CUnsigned 32-bit integer

ecat.sub8.dc.dif.ca DC C-AUnsigned 32-bit integer

ecat.sub8.dc.dif.cb DC C-BUnsigned 32-bit integer

ecat.sub8.dc.dif.cd DC C-DUnsigned 32-bit integer

ecat.sub8.dc.dif.da DC D-AUnsigned 32-bit integer

ecat.sub8.idx IndexUnsigned 8-bit integer

ecat.sub8.lad Log AddrUnsigned 32-bit integer

ecat.sub9.ado Offset AddrUnsigned 16-bit integer

ecat.sub9.adp Slave AddrUnsigned 16-bit integer

ecat.sub9.cmd CommandUnsigned 8-bit integer

ecat.sub9.cnt Working CntUnsigned 16-bit integer

ecat.sub9.data DataByte array

ecat.sub9.dc.dif.ba DC B-AUnsigned 32-bit integer

ecat.sub9.dc.dif.bd DC B-CUnsigned 32-bit integer

ecat.sub9.dc.dif.ca DC C-AUnsigned 32-bit integer

ecat.sub9.dc.dif.cb DC C-BUnsigned 32-bit integer

ecat.sub9.dc.dif.cd DC C-DUnsigned 32-bit integer

ecat.sub9.dc.dif.da DC D-AUnsigned 32-bit integer

ecat.sub9.idx IndexUnsigned 8-bit integer

ecat.sub9.lad Log AddrUnsigned 32-bit integer

1.0.3 2008-10-01 774

Page 775: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ecat.subframe.circulating Round tripUnsigned 16-bit integer

ecat.subframe.length LengthUnsigned 16-bit integer

ecat.subframe.more Last indicatorUnsigned 16-bit integer

ecat.subframe.pad_bytes Pad bytesByte array

ecat.subframe.reserved ReservedUnsigned 16-bit integer

ecat.syncman SyncManagerByte array

ecat.syncman.flags SM FlagsUnsigned 32-bit integer

ecat.syncman.len SM LengthUnsigned 16-bit integer

ecat.syncman.start Start AddrUnsigned 16-bit integer

ecat.syncman_flag0 SM Flag0Boolean

ecat.syncman_flag1 SM Flag1Boolean

ecat.syncman_flag10 SM Flag10Boolean

ecat.syncman_flag11 SM Flag11Boolean

ecat.syncman_flag12 SM Flag12Boolean

ecat.syncman_flag13 SM Flag13Boolean

ecat.syncman_flag16 SM Flag16Boolean

ecat.syncman_flag2 SM Flag2Boolean

ecat.syncman_flag4 SM Flag4Boolean

ecat.syncman_flag5 SM Flag5Boolean

ecat.syncman_flag8 SM Flag8Boolean

ecat.syncman_flag9 SM Flag9Boolean

1.0.3 2008-10-01 775

Page 776: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

EtherCAT frame header (ethercat)

ecatf.length LengthUnsigned 16-bit integer

ecatf.reserved ReservedUnsigned 16-bit integer

ecatf.type TypeUnsigned 16-bit integerE88A4 Types

EtherNet/IP (Industrial Protocol) (enip)

enip.command CommandUnsigned 16-bit integerEncapsulation command

enip.context Sender ContextByte arrayInformation pertient to the sender

enip.cpf.sai.connid Connection IDUnsigned 32-bit integerCommon Packet Format: Sequenced Address Item, Connection Identifier

enip.cpf.sai.seq Sequence NumberUnsigned 32-bit integerCommon Packet Format: Sequenced Address Item, Sequence Number

enip.cpf.typeid Type IDUnsigned 16-bit integerCommon Packet Format: Type of encapsulated item

enip.lir.devtype Device TypeUnsigned 16-bit integerListIdentity Reply: Device Type

enip.lir.name Product NameStringListIdentity Reply: Product Name

enip.lir.prodcode Product CodeUnsigned 16-bit integerListIdentity Reply: Product Code

enip.lir.sa.sinaddr sin_addrIPv4 addressListIdentity Reply: Socket Address.Sin Addr

enip.lir.sa.sinfamily sin_familyUnsigned 16-bit integerListIdentity Reply: Socket Address.Sin Family

enip.lir.sa.sinport sin_portUnsigned 16-bit integerListIdentity Reply: Socket Address.Sin Port

enip.lir.sa.sinzero sin_zeroByte arrayListIdentity Reply: Socket Address.Sin Zero

1.0.3 2008-10-01 776

Page 777: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

enip.lir.serial Serial NumberUnsigned 32-bit integerListIdentity Reply: Serial Number

enip.lir.state StateUnsigned 8-bit integerListIdentity Reply: State

enip.lir.status StatusUnsigned 16-bit integerListIdentity Reply: Status

enip.lir.vendor Vendor IDUnsigned 16-bit integerListIdentity Reply: Vendor ID

enip.lsr.capaflags.tcp Supports CIP Encapsulation via TCPUnsigned 16-bit integerListServices Reply: Supports CIP Encapsulation via TCP

enip.lsr.capaflags.udp Supports CIP Class 0 or 1 via UDPUnsigned 16-bit integerListServices Reply: Supports CIP Class 0 or 1 via UDP

enip.options OptionsUnsigned 32-bit integerOptions flags

enip.session Session HandleUnsigned 32-bit integerSession identification

enip.srrd.iface Interface HandleUnsigned 32-bit integerSendRRData: Interface handle

enip.status StatusUnsigned 32-bit integerStatus code

enip.sud.iface Interface HandleUnsigned 32-bit integerSendUnitData: Interface handle

Etheric (etheric)

etheric.address_presentation_restricted_indicator Address presentation restricted indicatorUnsigned 8-bit integer

etheric.called_party_even_address_signal_digit Address signal digitUnsigned 8-bit integer

etheric.called_party_nature_of_address_indicator Nature of address indicatorUnsigned 8-bit integer

etheric.called_party_odd_address_signal_digit Address signal digitUnsigned 8-bit integer

etheric.calling_party_even_address_signal_digit Address signal digitUnsigned 8-bit integer

etheric.calling_party_nature_of_address_indicator Nature of address indicatorUnsigned 8-bit integer

1.0.3 2008-10-01 777

Page 778: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

etheric.calling_party_odd_address_signal_digit Address signal digitUnsigned 8-bit integer

etheric.calling_partys_category Calling Party’s categoryUnsigned 8-bit integer

etheric.cause_indicator Cause indicatorUnsigned 8-bit integer

etheric.cic CICUnsigned 16-bit integerEtheric CIC

etheric.event_ind Event indicatorUnsigned 8-bit integer

etheric.event_presentatiation_restr_ind Event presentation restricted indicatorBoolean

etheric.forw_call_isdn_access_indicator ISDN access indicatorBoolean

etheric.inband_information_ind In-band information indicatorBoolean

etheric.inn_indicator INN indicatorBoolean

etheric.isdn_odd_even_indicator Odd/even indicatorBoolean

etheric.mandatory_variable_parameter_pointer Pointer to ParameterUnsigned 8-bit integer

etheric.message.length Message lengthUnsigned 8-bit integerEtheric Message length

etheric.message.type Message typeUnsigned 8-bit integerEtheric message types

etheric.ni_indicator NI indicatorBoolean

etheric.numbering_plan_indicator Numbering plan indicatorUnsigned 8-bit integer

etheric.optional_parameter_part_pointer Pointer to optional parameter partUnsigned 8-bit integer

etheric.parameter_length Parameter LengthUnsigned 8-bit integer

etheric.parameter_type Parameter TypeUnsigned 8-bit integer

etheric.protocol_version Protocol versionUnsigned 8-bit integerEtheric protocol version

etheric.screening_indicator Screening indicatorUnsigned 8-bit integer

etheric.transmission_medium_requirement Transmission medium requirementUnsigned 8-bit integer

1.0.3 2008-10-01 778

Page 779: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Ethernet (eth)

eth.addr Address6-byte Hardware (MAC) AddressSource or Destination Hardware Address

eth.dst Destination6-byte Hardware (MAC) AddressDestination Hardware Address

eth.ig IG bitBooleanSpecifies if this is an individual (unicast) or group (broadcast/multicast) address

eth.len LengthUnsigned 16-bit integer

eth.lg LG bitBooleanSpecifies if this is a locally administered or globally unique (IEEE assigned) address

eth.src Source6-byte Hardware (MAC) AddressSource Hardware Address

eth.trailer TrailerByte arrayEthernet Trailer or Checksum

eth.type TypeUnsigned 16-bit integer

Ethernet over IP (etherip)

etherip.ver VersionUnsigned 8-bit integer

Event Logger (eventlog)

eventlog.Record RecordNo value

eventlog.Record.computer_name Computer NameString

eventlog.Record.length Record LengthUnsigned 32-bit integer

eventlog.Record.source_name Source NameString

eventlog.Record.string stringString

eventlog.eventlogEventTypes.EVENTLOG_AUDIT_FAILURE Eventlog Audit FailureBoolean

eventlog.eventlogEventTypes.EVENTLOG_AUDIT_SUCCESS Eventlog Audit SuccessBoolean

eventlog.eventlogEventTypes.EVENTLOG_ERROR_TYPE Eventlog Error TypeBoolean

eventlog.eventlogEventTypes.EVENTLOG_INFORMATION_TYPE Eventlog Information TypeBoolean

1.0.3 2008-10-01 779

Page 780: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

eventlog.eventlogEventTypes.EVENTLOG_SUCCESS Eventlog SuccessBoolean

eventlog.eventlogEventTypes.EVENTLOG_WARNING_TYPE Eventlog Warning TypeBoolean

eventlog.eventlogReadFlags.EVENTLOG_BACKWARDS_READ Eventlog Backwards ReadBoolean

eventlog.eventlogReadFlags.EVENTLOG_FORWARDS_READ Eventlog Forwards ReadBoolean

eventlog.eventlogReadFlags.EVENTLOG_SEEK_READ Eventlog Seek ReadBoolean

eventlog.eventlogReadFlags.EVENTLOG_SEQUENTIAL_READ Eventlog Sequential ReadBoolean

eventlog.eventlog_BackupEventLogW.backupfilename BackupfilenameNo value

eventlog.eventlog_BackupEventLogW.handle HandleByte array

eventlog.eventlog_ChangeNotify.handle HandleByte array

eventlog.eventlog_ChangeNotify.unknown2 Unknown2No value

eventlog.eventlog_ChangeNotify.unknown3 Unknown3Unsigned 32-bit integer

eventlog.eventlog_ChangeUnknown0.unknown0 Unknown0Unsigned 32-bit integer

eventlog.eventlog_ChangeUnknown0.unknown1 Unknown1Unsigned 32-bit integer

eventlog.eventlog_ClearEventLogW.backupfilename BackupfilenameNo value

eventlog.eventlog_ClearEventLogW.handle HandleByte array

eventlog.eventlog_CloseEventLog.handle HandleByte array

eventlog.eventlog_DeregisterEventSource.handle HandleByte array

eventlog.eventlog_FlushEventLog.handle HandleByte array

eventlog.eventlog_GetLogIntormation.cbBufSize CbbufsizeUnsigned 32-bit integer

eventlog.eventlog_GetLogIntormation.cbBytesNeeded CbbytesneededSigned 32-bit integer

eventlog.eventlog_GetLogIntormation.dwInfoLevel DwinfolevelUnsigned 32-bit integer

eventlog.eventlog_GetLogIntormation.handle HandleByte array

1.0.3 2008-10-01 780

Page 781: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

eventlog.eventlog_GetLogIntormation.lpBuffer LpbufferUnsigned 8-bit integer

eventlog.eventlog_GetNumRecords.handle HandleByte array

eventlog.eventlog_GetNumRecords.number NumberUnsigned 32-bit integer

eventlog.eventlog_GetOldestRecord.handle HandleByte array

eventlog.eventlog_GetOldestRecord.oldest OldestUnsigned 32-bit integer

eventlog.eventlog_OpenBackupEventLogW.handle HandleByte array

eventlog.eventlog_OpenBackupEventLogW.logname LognameNo value

eventlog.eventlog_OpenBackupEventLogW.unknown0 Unknown0No value

eventlog.eventlog_OpenBackupEventLogW.unknown2 Unknown2Unsigned 32-bit integer

eventlog.eventlog_OpenBackupEventLogW.unknown3 Unknown3Unsigned 32-bit integer

eventlog.eventlog_OpenEventLogW.handle HandleByte array

eventlog.eventlog_OpenEventLogW.logname LognameNo value

eventlog.eventlog_OpenEventLogW.servername ServernameNo value

eventlog.eventlog_OpenEventLogW.unknown0 Unknown0No value

eventlog.eventlog_OpenEventLogW.unknown2 Unknown2Unsigned 32-bit integer

eventlog.eventlog_OpenEventLogW.unknown3 Unknown3Unsigned 32-bit integer

eventlog.eventlog_OpenUnknown0.unknown0 Unknown0Unsigned 16-bit integer

eventlog.eventlog_OpenUnknown0.unknown1 Unknown1Unsigned 16-bit integer

eventlog.eventlog_ReadEventLogW.data DataUnsigned 8-bit integer

eventlog.eventlog_ReadEventLogW.flags FlagsUnsigned 32-bit integer

eventlog.eventlog_ReadEventLogW.handle HandleByte array

eventlog.eventlog_ReadEventLogW.number_of_bytes Number Of BytesUnsigned 32-bit integer

1.0.3 2008-10-01 781

Page 782: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

eventlog.eventlog_ReadEventLogW.offset OffsetUnsigned 32-bit integer

eventlog.eventlog_ReadEventLogW.real_size Real SizeUnsigned 32-bit integer

eventlog.eventlog_ReadEventLogW.sent_size Sent SizeUnsigned 32-bit integer

eventlog.eventlog_Record.closing_record_number Closing Record NumberUnsigned 32-bit integer

eventlog.eventlog_Record.computer_name Computer NameNo value

eventlog.eventlog_Record.data_length Data LengthUnsigned 32-bit integer

eventlog.eventlog_Record.data_offset Data OffsetUnsigned 32-bit integer

eventlog.eventlog_Record.event_category Event CategoryUnsigned 16-bit integer

eventlog.eventlog_Record.event_id Event IdUnsigned 32-bit integer

eventlog.eventlog_Record.event_type Event TypeUnsigned 16-bit integer

eventlog.eventlog_Record.num_of_strings Num Of StringsUnsigned 16-bit integer

eventlog.eventlog_Record.raw_data Raw DataNo value

eventlog.eventlog_Record.record_number Record NumberUnsigned 32-bit integer

eventlog.eventlog_Record.reserved ReservedUnsigned 32-bit integer

eventlog.eventlog_Record.reserved_flags Reserved FlagsUnsigned 16-bit integer

eventlog.eventlog_Record.sid_length Sid LengthUnsigned 32-bit integer

eventlog.eventlog_Record.sid_offset Sid OffsetUnsigned 32-bit integer

eventlog.eventlog_Record.size SizeUnsigned 32-bit integer

eventlog.eventlog_Record.source_name Source NameNo value

eventlog.eventlog_Record.stringoffset StringoffsetUnsigned 32-bit integer

eventlog.eventlog_Record.strings StringsNo value

eventlog.eventlog_Record.time_generated Time GeneratedUnsigned 32-bit integer

1.0.3 2008-10-01 782

Page 783: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

eventlog.eventlog_Record.time_written Time WrittenUnsigned 32-bit integer

eventlog.eventlog_RegisterEventSourceW.handle HandleByte array

eventlog.eventlog_RegisterEventSourceW.logname LognameNo value

eventlog.eventlog_RegisterEventSourceW.servername ServernameNo value

eventlog.eventlog_RegisterEventSourceW.unknown0 Unknown0No value

eventlog.eventlog_RegisterEventSourceW.unknown2 Unknown2Unsigned 32-bit integer

eventlog.eventlog_RegisterEventSourceW.unknown3 Unknown3Unsigned 32-bit integer

eventlog.opnum OperationUnsigned 16-bit integer

eventlog.status NT ErrorUnsigned 32-bit integer

Event Notification for Resource Lists (RFC 4662) (list)

list.cid cidString

list.fullstate fullstateString

list.instance instanceString

list.instance.cid cidString

list.instance.id idString

list.instance.reason reasonString

list.instance.state stateString

list.name nameString

list.name.lang langString

list.resource resourceString

list.resource.instance instanceString

list.resource.instance.cid cidString

1.0.3 2008-10-01 783

Page 784: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

list.resource.instance.id idString

list.resource.instance.reason reasonString

list.resource.instance.state stateString

list.resource.name nameString

list.resource.name.lang langString

list.resource.uri uriString

list.uri uriString

list.version versionString

list.xmlns xmlnsString

Exchange 5.5 Name Service Provider (nspi)

nspi.FILETIME.dwHighDateTime DwhighdatetimeUnsigned 32-bit integer

nspi.FILETIME.dwLowDateTime DwlowdatetimeUnsigned 32-bit integer

nspi.LPSTR.lppszA LppszaNo value

nspi.MAPINAMEID.lID LidUnsigned 32-bit integer

nspi.MAPINAMEID.lpguid LpguidNo value

nspi.MAPINAMEID.ulKind UlkindUnsigned 32-bit integer

nspi.MAPISTATUS_status MAPISTATUSUnsigned 32-bit integer

nspi.MAPIUID.ab AbUnsigned 8-bit integer

nspi.MAPI_SETTINGS.codepage CodepageUnsigned 32-bit integer

nspi.MAPI_SETTINGS.flag FlagUnsigned 32-bit integer

nspi.MAPI_SETTINGS.handle HandleUnsigned 32-bit integer

nspi.MAPI_SETTINGS.input_locale Input LocaleNo value

1.0.3 2008-10-01 784

Page 785: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

nspi.MAPI_SETTINGS.service_provider Service ProviderNo value

nspi.MV_LONG_STRUCT.cValues CvaluesUnsigned 32-bit integer

nspi.MV_LONG_STRUCT.lpl LplUnsigned 32-bit integer

nspi.MV_UNICODE_STRUCT.cValues CvaluesUnsigned 32-bit integer

nspi.MV_UNICODE_STRUCT.lpi LpiUnsigned 32-bit integer

nspi.NAME_STRING.str StrString

nspi.NspiBind.mapiuid Mapiuid

nspi.NspiBind.settings SettingsNo value

nspi.NspiBind.unknown UnknownUnsigned 32-bit integer

nspi.NspiDNToEph.flag FlagUnsigned 32-bit integer

nspi.NspiDNToEph.instance_key Instance KeyNo value

nspi.NspiDNToEph.server_dn Server DnNo value

nspi.NspiDNToEph.size SizeUnsigned 32-bit integer

nspi.NspiGetHierarchyInfo.RowSet RowsetNo value

nspi.NspiGetHierarchyInfo.settings SettingsNo value

nspi.NspiGetHierarchyInfo.unknown1 Unknown1Unsigned 32-bit integer

nspi.NspiGetHierarchyInfo.unknown2 Unknown2Unsigned 32-bit integer

nspi.NspiGetMatches.PropTagArray ProptagarrayNo value

nspi.NspiGetMatches.REQ_properties Req PropertiesNo value

nspi.NspiGetMatches.RowSet RowsetNo value

nspi.NspiGetMatches.instance_key Instance KeyNo value

nspi.NspiGetMatches.restrictions RestrictionsNo value

nspi.NspiGetMatches.settings SettingsNo value

1.0.3 2008-10-01 785

Page 786: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

nspi.NspiGetMatches.unknown1 Unknown1Unsigned 32-bit integer

nspi.NspiGetMatches.unknown2 Unknown2Unsigned 32-bit integer

nspi.NspiGetMatches.unknown3 Unknown3Unsigned 32-bit integer

nspi.NspiGetProps.REPL_values Repl ValuesNo value

nspi.NspiGetProps.REQ_properties Req PropertiesNo value

nspi.NspiGetProps.flag FlagUnsigned 32-bit integer

nspi.NspiGetProps.settings SettingsNo value

nspi.NspiQueryRows.REQ_properties Req PropertiesNo value

nspi.NspiQueryRows.RowSet RowsetNo value

nspi.NspiQueryRows.flag FlagUnsigned 32-bit integer

nspi.NspiQueryRows.instance_key Instance KeyUnsigned 32-bit integer

nspi.NspiQueryRows.lRows LrowsUnsigned 32-bit integer

nspi.NspiQueryRows.settings SettingsNo value

nspi.NspiQueryRows.unknown UnknownUnsigned 32-bit integer

nspi.NspiUnbind.status StatusUnsigned 32-bit integer

nspi.SAndRestriction.cRes CresUnsigned 32-bit integer

nspi.SAndRestriction.lpRes LpresNo value

nspi.SBinary.cb CbUnsigned 32-bit integer

nspi.SBinary.lpb LpbUnsigned 8-bit integer

nspi.SBinaryArray.cValues CvaluesUnsigned 32-bit integer

nspi.SBinaryArray.lpbin LpbinNo value

nspi.SDateTimeArray.cValues CvaluesUnsigned 32-bit integer

1.0.3 2008-10-01 786

Page 787: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

nspi.SDateTimeArray.lpft LpftNo value

nspi.SGuidArray.cValues CvaluesUnsigned 32-bit integer

nspi.SGuidArray.lpguid LpguidUnsigned 32-bit integer

nspi.SLPSTRArray.cValues CvaluesUnsigned 32-bit integer

nspi.SLPSTRArray.strings StringsNo value

nspi.SPropTagArray.aulPropTag AulproptagUnsigned 32-bit integer

nspi.SPropTagArray.cValues CvaluesUnsigned 32-bit integer

nspi.SPropValue.dwAlignPad DwalignpadUnsigned 32-bit integer

nspi.SPropValue.ulPropTag UlproptagUnsigned 32-bit integer

nspi.SPropValue.value ValueUnsigned 32-bit integer

nspi.SPropValue_CTR.MVbin MvbinNo value

nspi.SPropValue_CTR.MVft MvftNo value

nspi.SPropValue_CTR.MVguid MvguidNo value

nspi.SPropValue_CTR.MVi MviNo value

nspi.SPropValue_CTR.MVl MvlNo value

nspi.SPropValue_CTR.MVszA MvszaNo value

nspi.SPropValue_CTR.MVszW MvszwNo value

nspi.SPropValue_CTR.b BUnsigned 16-bit integer

nspi.SPropValue_CTR.bin BinNo value

nspi.SPropValue_CTR.err ErrUnsigned 32-bit integer

nspi.SPropValue_CTR.ft FtNo value

nspi.SPropValue_CTR.i IUnsigned 16-bit integer

1.0.3 2008-10-01 787

Page 788: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

nspi.SPropValue_CTR.l LUnsigned 32-bit integer

nspi.SPropValue_CTR.lpguid LpguidNo value

nspi.SPropValue_CTR.lpszA LpszaString

nspi.SPropValue_CTR.lpszW LpszwString

nspi.SPropValue_CTR.null NullUnsigned 32-bit integer

nspi.SPropValue_CTR.object ObjectUnsigned 32-bit integer

nspi.SPropertyRestriction.lpProp LppropNo value

nspi.SPropertyRestriction.relop RelopUnsigned 32-bit integer

nspi.SPropertyRestriction.ulPropTag UlproptagUnsigned 32-bit integer

nspi.SRestriction_CTR.resAnd ResandNo value

nspi.SRestriction_CTR.resProperty RespropertyNo value

nspi.SRow.cValues CvaluesUnsigned 32-bit integer

nspi.SRow.lpProps LppropsNo value

nspi.SRow.ulAdrEntryPad UladrentrypadUnsigned 32-bit integer

nspi.SRowSet.aRow ArowNo value

nspi.SRowSet.cRows CrowsUnsigned 32-bit integer

nspi.SShortArray.cValues CvaluesUnsigned 32-bit integer

nspi.SShortArray.lpi LpiUnsigned 16-bit integer

nspi.SSortOrder.ulOrder UlorderUnsigned 32-bit integer

nspi.SSortOrder.ulPropTag UlproptagUnsigned 32-bit integer

nspi.SSortOrderSet.aSort AsortNo value

nspi.SSortOrderSet.cCategories CcategoriesUnsigned 32-bit integer

1.0.3 2008-10-01 788

Page 789: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

nspi.SSortOrderSet.cExpanded CexpandedUnsigned 32-bit integer

nspi.SSortOrderSet.cSorts CsortsUnsigned 32-bit integer

nspi.handle HandleByte array

nspi.input_locale.language LanguageUnsigned 32-bit integer

nspi.input_locale.method MethodUnsigned 32-bit integer

nspi.instance_key.cValues CvaluesUnsigned 32-bit integer

nspi.instance_key.value ValueUnsigned 32-bit integer

nspi.opnum OperationUnsigned 16-bit integer

nspi.property_type Restriction TypeUnsigned 32-bit integer

Extended Security Services (ess)

ess.ContentHints ContentHintsNo valueess.ContentHints

ess.ContentIdentifier ContentIdentifierByte arrayess.ContentIdentifier

ess.ContentReference ContentReferenceNo valueess.ContentReference

ess.ESSSecurityLabel ESSSecurityLabelNo valueess.ESSSecurityLabel

ess.EnumeratedTag EnumeratedTagNo valueess.EnumeratedTag

ess.EquivalentLabels EquivalentLabelsUnsigned 32-bit integeress.EquivalentLabels

ess.EquivalentLabels_item ItemNo valueess.ESSSecurityLabel

ess.InformativeTag InformativeTagNo valueess.InformativeTag

ess.MLExpansionHistory MLExpansionHistoryUnsigned 32-bit integeress.MLExpansionHistory

1.0.3 2008-10-01 789

Page 790: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ess.MLExpansionHistory_item ItemNo valueess.MLData

ess.MsgSigDigest MsgSigDigestByte arrayess.MsgSigDigest

ess.PermissiveTag PermissiveTagNo valueess.PermissiveTag

ess.Receipt ReceiptNo valueess.Receipt

ess.ReceiptRequest ReceiptRequestNo valueess.ReceiptRequest

ess.RestrictiveTag RestrictiveTagNo valueess.RestrictiveTag

ess.SecurityCategories_item ItemNo valueess.SecurityCategory

ess.SigningCertificate SigningCertificateNo valueess.SigningCertificate

ess.allOrFirstTier allOrFirstTierSigned 32-bit integeress.AllOrFirstTier

ess.attributeFlags attributeFlagsByte arrayess.BIT_STRING

ess.attributeList attributeListUnsigned 32-bit integeress.SET_OF_SecurityAttribute

ess.attributeList_item ItemSigned 32-bit integeress.SecurityAttribute

ess.attributes attributesUnsigned 32-bit integeress.FreeFormField

ess.bitSetAttributes bitSetAttributesByte arrayess.BIT_STRING

ess.certHash certHashByte arrayess.Hash

ess.certs certsUnsigned 32-bit integeress.SEQUENCE_OF_ESSCertID

1.0.3 2008-10-01 790

Page 791: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ess.certs_item ItemNo valueess.ESSCertID

ess.contentDescription contentDescriptionStringess.UTF8String

ess.contentType contentType

cms.ContentType

ess.expansionTime expansionTimeStringess.GeneralizedTime

ess.inAdditionTo inAdditionToUnsigned 32-bit integeress.SEQUENCE_OF_GeneralNames

ess.inAdditionTo_item ItemUnsigned 32-bit integerx509ce.GeneralNames

ess.insteadOf insteadOfUnsigned 32-bit integeress.SEQUENCE_OF_GeneralNames

ess.insteadOf_item ItemUnsigned 32-bit integerx509ce.GeneralNames

ess.issuer issuerUnsigned 32-bit integerx509ce.GeneralNames

ess.issuerAndSerialNumber issuerAndSerialNumberNo valuecms.IssuerAndSerialNumber

ess.issuerSerial issuerSerialNo valueess.IssuerSerial

ess.mailListIdentifier mailListIdentifierUnsigned 32-bit integeress.EntityIdentifier

ess.mlReceiptPolicy mlReceiptPolicyUnsigned 32-bit integeress.MLReceiptPolicy

ess.none noneNo valueess.NULL

ess.originatorSignatureValue originatorSignatureValueByte arrayess.OCTET_STRING

ess.pString pStringStringess.PrintableString

1.0.3 2008-10-01 791

Page 792: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ess.policies policiesUnsigned 32-bit integeress.SEQUENCE_OF_PolicyInformation

ess.policies_item ItemNo valuex509ce.PolicyInformation

ess.privacy_mark privacy-markUnsigned 32-bit integeress.ESSPrivacyMark

ess.receiptList receiptListUnsigned 32-bit integeress.SEQUENCE_OF_GeneralNames

ess.receiptList_item ItemUnsigned 32-bit integerx509ce.GeneralNames

ess.receiptsFrom receiptsFromUnsigned 32-bit integeress.ReceiptsFrom

ess.receiptsTo receiptsToUnsigned 32-bit integeress.SEQUENCE_OF_GeneralNames

ess.receiptsTo_item ItemUnsigned 32-bit integerx509ce.GeneralNames

ess.securityAttributes securityAttributesUnsigned 32-bit integeress.SET_OF_SecurityAttribute

ess.securityAttributes_item ItemSigned 32-bit integeress.SecurityAttribute

ess.security_categories security-categoriesUnsigned 32-bit integeress.SecurityCategories

ess.security_classification security-classificationSigned 32-bit integeress.SecurityClassification

ess.security_policy_identifier security-policy-identifier

ess.SecurityPolicyIdentifier

ess.serialNumber serialNumberSigned 32-bit integerx509af.CertificateSerialNumber

ess.signedContentIdentifier signedContentIdentifierByte arrayess.ContentIdentifier

ess.subjectKeyIdentifier subjectKeyIdentifierByte arrayx509ce.SubjectKeyIdentifier

1.0.3 2008-10-01 792

Page 793: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ess.tagName tagName

ess.OBJECT_IDENTIFIER

ess.type type

ess.T_type

ess.type_OID typeStringType of Security Category

ess.utf8String utf8StringStringess.UTF8String

ess.value valueNo valueess.T_value

ess.version versionSigned 32-bit integeress.ESSVersion

Extensible Authentication Protocol (eap)

eap.code CodeUnsigned 8-bit integer

eap.desired_type Desired Auth TypeUnsigned 8-bit integer

eap.ext.vendor_id Vendor IdUnsigned 16-bit integer

eap.ext.vendor_type Vendor TypeUnsigned 8-bit integer

eap.id IdUnsigned 8-bit integer

eap.len LengthUnsigned 16-bit integer

eap.type TypeUnsigned 8-bit integer

eaptls.fragment EAP-TLS FragmentFrame numberEAP-TLS Fragment

eaptls.fragment.error Defragmentation errorFrame numberDefragmentation error due to illegal fragments

eaptls.fragment.multipletails Multiple tail fragments foundBooleanSeveral tails were found when defragmenting the packet

eaptls.fragment.overlap Fragment overlapBooleanFragment overlaps with other fragments

1.0.3 2008-10-01 793

Page 794: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

eaptls.fragment.overlap.conflict Conflicting data in fragment overlapBooleanOverlapping fragments contained conflicting data

eaptls.fragment.toolongfragment Fragment too longBooleanFragment contained data past end of packet

eaptls.fragments EAP-TLS FragmentsNo valueEAP-TLS Fragments

Extensible Record Format (erf)

erf.eth.off offsetUnsigned 8-bit integer

erf.eth.res1 reservedUnsigned 8-bit integer

erf.flags flagsUnsigned 8-bit integer

erf.flags.cap capture interfaceUnsigned 8-bit integer

erf.flags.dse ds errorUnsigned 8-bit integer

erf.flags.res reservedUnsigned 8-bit integer

erf.flags.rxe rx errorUnsigned 8-bit integer

erf.flags.trunc truncatedUnsigned 8-bit integer

erf.flags.vlen varying record lengthUnsigned 8-bit integer

erf.lctr loss counterUnsigned 16-bit integer

erf.mcaal2.cid Channel Identification NumberUnsigned 8-bit integer

erf.mcaal2.cn connection numberUnsigned 16-bit integer

erf.mcaal2.crc10 Length errorUnsigned 8-bit integer

erf.mcaal2.hec MAAL errorUnsigned 8-bit integer

erf.mcaal2.lbe first cell receivedUnsigned 8-bit integer

erf.mcaal2.mul reserved for typeUnsigned 16-bit integer

erf.mcaal2.port physical portUnsigned 8-bit integer

1.0.3 2008-10-01 794

Page 795: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

erf.mcaal2.res1 reserved for extra connectionUnsigned 16-bit integer

erf.mcaal2.res2 reservedUnsigned 8-bit integer

erf.mcaal5.cn connection numberUnsigned 16-bit integer

erf.mcaal5.crcck CRC checkedUnsigned 8-bit integer

erf.mcaal5.crce CRC errorUnsigned 8-bit integer

erf.mcaal5.first First recordUnsigned 8-bit integer

erf.mcaal5.lenck Length checkedUnsigned 8-bit integer

erf.mcaal5.lene Length errorUnsigned 8-bit integer

erf.mcaal5.port physical portUnsigned 8-bit integer

erf.mcaal5.res1 reservedUnsigned 16-bit integer

erf.mcaal5.res2 reservedUnsigned 8-bit integer

erf.mcaal5.res3 reservedUnsigned 8-bit integer

erf.mcatm.cn connection numberUnsigned 16-bit integer

erf.mcatm.crc10 OAM Cell CRC10 Error (not implemented)Unsigned 8-bit integer

erf.mcatm.first First recordUnsigned 8-bit integer

erf.mcatm.hec HEC correctedUnsigned 8-bit integer

erf.mcatm.lbe Lost Byte ErrorUnsigned 8-bit integer

erf.mcatm.mul multiplexedUnsigned 16-bit integer

erf.mcatm.oamcell OAM CellUnsigned 8-bit integer

erf.mcatm.port physical portUnsigned 8-bit integer

erf.mcatm.res1 reservedUnsigned 16-bit integer

erf.mcatm.res2 reservedUnsigned 8-bit integer

1.0.3 2008-10-01 795

Page 796: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

erf.mcatm.res3 reservedUnsigned 8-bit integer

erf.mchdlc.afe Aborted frame errorUnsigned 8-bit integer

erf.mchdlc.cn connection numberUnsigned 16-bit integer

erf.mchdlc.fcse FCS errorUnsigned 8-bit integer

erf.mchdlc.first First recordUnsigned 8-bit integer

erf.mchdlc.lbe Lost byte errorUnsigned 8-bit integer

erf.mchdlc.lre Long record errorUnsigned 8-bit integer

erf.mchdlc.oe Octet errorUnsigned 8-bit integer

erf.mchdlc.res1 reservedUnsigned 16-bit integer

erf.mchdlc.res2 reservedUnsigned 8-bit integer

erf.mchdlc.res3 reservedUnsigned 8-bit integer

erf.mchdlc.sre Short record errorUnsigned 8-bit integer

erf.mcraw.first First recordUnsigned 8-bit integer

erf.mcraw.int physical interfaceUnsigned 8-bit integer

erf.mcraw.lbe Lost byte errorUnsigned 8-bit integer

erf.mcraw.lre Long record errorUnsigned 8-bit integer

erf.mcraw.res1 reservedUnsigned 8-bit integer

erf.mcraw.res2 reservedUnsigned 16-bit integer

erf.mcraw.res3 reservedUnsigned 8-bit integer

erf.mcraw.res4 reservedUnsigned 8-bit integer

erf.mcraw.res5 reservedUnsigned 8-bit integer

erf.mcraw.sre Short record errorUnsigned 8-bit integer

1.0.3 2008-10-01 796

Page 797: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

erf.mcrawl.cn connection numberUnsigned 8-bit integer

erf.mcrawl.first First recordUnsigned 8-bit integer

erf.mcrawl.lbe Lost byte errorUnsigned 8-bit integer

erf.mcrawl.res1 reservedUnsigned 16-bit integer

erf.mcrawl.res2 reservedUnsigned 8-bit integer

erf.mcrawl.res5 reservedUnsigned 8-bit integer

erf.rlen record lengthUnsigned 16-bit integer

erf.ts TimestampUnsigned 64-bit integer

erf.type typeUnsigned 8-bit integer

erf.wlen wire lengthUnsigned 16-bit integer

Extreme Discovery Protocol (edp)

edp.checksum EDP checksumUnsigned 16-bit integer

edp.checksum_bad BadBooleanTrue: checksum doesn’t match packet content; False: matches content or not checked

edp.checksum_good GoodBooleanTrue: checksum matches packet content; False: doesn’t match content or not checked

edp.display DisplayProtocolDisplay element

edp.display.string NameStringMIB II display string

edp.eaps EAPSProtocolEthernet Automatic Protection Switching element

edp.eaps.fail FailUnsigned 16-bit integerFail timer

edp.eaps.hello HelloUnsigned 16-bit integerHello timer

1.0.3 2008-10-01 797

Page 798: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

edp.eaps.helloseq HelloseqUnsigned 16-bit integerHello sequence

edp.eaps.reserved0 Reserved0Byte array

edp.eaps.reserved1 Reserved1Byte array

edp.eaps.reserved2 Reserved2Byte array

edp.eaps.state StateUnsigned 8-bit integer

edp.eaps.sysmac Sys MAC6-byte Hardware (MAC) AddressSystem MAC address

edp.eaps.type TypeUnsigned 8-bit integer

edp.eaps.ver VersionUnsigned 8-bit integer

edp.eaps.vlanid Vlan IDUnsigned 16-bit integerControl Vlan ID

edp.elrp ELRPProtocolExtreme Loop Recognition Protocol element

edp.elrp.unknown UnknownByte array

edp.elsm ELSMProtocolExtreme Link Status Monitoring element

edp.elsm.type TypeUnsigned 8-bit integer

edp.elsm.unknown SubtypeUnsigned 8-bit integer

edp.esl ESLProtocolEAPS shared link

edp.esl.failed1 Failed ID 1Unsigned 16-bit integerFailed link ID 1

edp.esl.failed2 Failed ID 2Unsigned 16-bit integerFailed link ID 2

edp.esl.linkid1 Link ID 1Unsigned 16-bit integerShared link ID 1

1.0.3 2008-10-01 798

Page 799: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

edp.esl.linkid2 Link ID 2Unsigned 16-bit integerShared link ID 2

edp.esl.linklist Link ListUnsigned 16-bit integerList of Shared Link IDs

edp.esl.numlinks Num Shared LinksUnsigned 16-bit integerNumber of shared links in the network

edp.esl.reserved0 Reserved0Byte array

edp.esl.reserved1 Reserved1Byte array

edp.esl.reserved4 Reserved4Byte array

edp.esl.reserved5 Reserved5Byte array

edp.esl.rest RestByte array

edp.esl.role RoleUnsigned 8-bit integer

edp.esl.state StateUnsigned 8-bit integer

edp.esl.sysmac Sys MAC6-byte Hardware (MAC) AddressSystem MAC address

edp.esl.type TypeUnsigned 8-bit integer

edp.esl.ver VersionUnsigned 8-bit integer

edp.esl.vlanid Vlan IDUnsigned 16-bit integerControl Vlan ID

edp.esrp ESRPProtocolExtreme Standby Router Protocol element

edp.esrp.group GroupUnsigned 8-bit integer

edp.esrp.hello HelloUnsigned 16-bit integerHello timer

edp.esrp.ports PortsUnsigned 16-bit integerNumber of active ports

edp.esrp.prio PrioUnsigned 16-bit integer

1.0.3 2008-10-01 799

Page 800: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

edp.esrp.proto ProtocolUnsigned 8-bit integer

edp.esrp.reserved ReservedByte array

edp.esrp.state StateUnsigned 16-bit integer

edp.esrp.sysmac Sys MAC6-byte Hardware (MAC) AddressSystem MAC address

edp.esrp.virtip VirtIPIPv4 addressVirtual IP address

edp.info InfoProtocolInfo element

edp.info.port PortUnsigned 16-bit integerOriginating port #

edp.info.reserved ReservedByte array

edp.info.slot SlotUnsigned 16-bit integerOriginating slot #

edp.info.vchassconn ConnectionsByte arrayVirtual chassis connections

edp.info.vchassid Virt chassisUnsigned 16-bit integerVirtual chassis ID

edp.info.version VersionUnsigned 32-bit integerSoftware version

edp.info.version.internal Version (internal)Unsigned 8-bit integerSoftware version (internal)

edp.info.version.major1 Version (major1)Unsigned 8-bit integerSoftware version (major1)

edp.info.version.major2 Version (major2)Unsigned 8-bit integerSoftware version (major2)

edp.info.version.sustaining Version (sustaining)Unsigned 8-bit integerSoftware version (sustaining)

edp.length Data lengthUnsigned 16-bit integer

1.0.3 2008-10-01 800

Page 801: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

edp.midmac Machine MAC6-byte Hardware (MAC) Address

edp.midtype Machine ID typeUnsigned 16-bit integer

edp.null EndProtocolLast element

edp.reserved ReservedUnsigned 8-bit integer

edp.seqno Sequence numberUnsigned 16-bit integer

edp.tlv.length TLV lengthUnsigned 16-bit integer

edp.tlv.marker TLV MarkerUnsigned 8-bit integer

edp.tlv.type TLV typeUnsigned 8-bit integer

edp.unknown UnknownProtocolElement unknown to Wireshark

edp.unknown.data UnknownByte array

edp.version VersionUnsigned 8-bit integer

edp.vlan VlanProtocolVlan element

edp.vlan.flags FlagsUnsigned 8-bit integer

edp.vlan.flags.ip Flags-IPBooleanVlan has IP address configured

edp.vlan.flags.reserved Flags-reservedUnsigned 8-bit integer

edp.vlan.flags.unknown Flags-UnknownBoolean

edp.vlan.id Vlan IDUnsigned 16-bit integer

edp.vlan.ip IP addrIPv4 addressVLAN IP address

edp.vlan.name NameStringVLAN name

edp.vlan.reserved1 Reserved1Byte array

1.0.3 2008-10-01 801

Page 802: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

edp.vlan.reserved2 Reserved2Byte array

FC Extended Link Svc (fcels)

fcels.alpa AL_PA MapByte array

fcels.cbind.addr_mode Addressing ModeUnsigned 8-bit integerAddressing Mode

fcels.cbind.dnpname Destination N_Port Port_NameString

fcels.cbind.handle Connection HandleUnsigned 16-bit integerCbind/Unbind connection handle

fcels.cbind.ifcp_version iFCP versionUnsigned 8-bit integerVersion of iFCP protocol

fcels.cbind.liveness Liveness Test IntervalUnsigned 16-bit integerLiveness Test Interval in seconds

fcels.cbind.snpname Source N_Port Port_NameString

fcels.cbind.status StatusUnsigned 16-bit integerCbind status

fcels.cbind.userinfo UserInfoUnsigned 32-bit integerUserinfo token

fcels.cls.cns Class SupportedBoolean

fcels.cls.nzctl Non-zero CS_CTLBoolean

fcels.cls.prio PriorityBoolean

fcels.cls.sdr Delivery ModeBoolean

fcels.cmn.bbb B2B Credit MgmtBoolean

fcels.cmn.broadcast BroadcastBoolean

fcels.cmn.cios Cont. Incr. Offset SupportedBoolean

fcels.cmn.clk Clk SyncBoolean

fcels.cmn.dhd DHD CapableBoolean

1.0.3 2008-10-01 802

Page 803: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcels.cmn.e_d_tov E_D_TOVBoolean

fcels.cmn.multicast MulticastBoolean

fcels.cmn.payload Payload LenBoolean

fcels.cmn.rro RRO SupportedBoolean

fcels.cmn.security SecurityBoolean

fcels.cmn.seqcnt SEQCNTBoolean

fcels.cmn.simplex SimplexBoolean

fcels.cmn.vvv Valid Vendor VersionBoolean

fcels.edtov E_D_TOVUnsigned 16-bit integer

fcels.faddr Fabric AddressString

fcels.faildrcvr Failed Receiver AL_PAUnsigned 8-bit integer

fcels.fcpflags FCP FlagsUnsigned 32-bit integer

fcels.fcpflags.ccomp CompBoolean

fcels.fcpflags.datao Data OverlayBoolean

fcels.fcpflags.initiator InitiatorBoolean

fcels.fcpflags.rdxr Rd Xfer_Rdy DisBoolean

fcels.fcpflags.retry RetryBoolean

fcels.fcpflags.target TargetBoolean

fcels.fcpflags.trirep Task Retry IdentBoolean

fcels.fcpflags.trireq Task Retry IdentBoolean

fcels.fcpflags.wrxr Wr Xfer_Rdy DisBoolean

fcels.flacompliance FC-FLA ComplianceUnsigned 8-bit integer

1.0.3 2008-10-01 803

Page 804: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcels.flag FlagUnsigned 8-bit integer

fcels.fnname Fabric/Node NameString

fcels.fpname Fabric Port NameString

fcels.hrdaddr Hard Address of OriginatorString

fcels.logi.b2b B2B CreditUnsigned 8-bit integer

fcels.logi.bbscnum BB_SC NumberUnsigned 8-bit integer

fcels.logi.cls1param Class 1 Svc ParamByte array

fcels.logi.cls2param Class 2 Svc ParamByte array

fcels.logi.cls3param Class 3 Svc ParamByte array

fcels.logi.cls4param Class 4 Svc ParamByte array

fcels.logi.clsflags Service OptionsUnsigned 16-bit integer

fcels.logi.clsrcvsize Class Recv SizeUnsigned 16-bit integer

fcels.logi.cmnfeatures Common Svc ParametersUnsigned 16-bit integer

fcels.logi.e2e End2End CreditUnsigned 16-bit integer

fcels.logi.initctl Initiator CtlUnsigned 16-bit integer

fcels.logi.initctl.ack0 ACK0 CapableBoolean

fcels.logi.initctl.ackgaa ACK GAABoolean

fcels.logi.initctl.initial_pa Initial P_AUnsigned 16-bit integer

fcels.logi.initctl.sync Clock SyncBoolean

fcels.logi.maxconseq Max Concurrent SeqUnsigned 16-bit integer

fcels.logi.openseq Open Seq Per ExchgUnsigned 8-bit integer

fcels.logi.rcptctl Recipient CtlUnsigned 16-bit integer

1.0.3 2008-10-01 804

Page 805: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcels.logi.rcptctl.ack ACK0Boolean

fcels.logi.rcptctl.category CategoryUnsigned 16-bit integer

fcels.logi.rcptctl.interlock X_ID InterlockBoolean

fcels.logi.rcptctl.policy PolicyUnsigned 16-bit integer

fcels.logi.rcptctl.sync Clock SyncBoolean

fcels.logi.rcvsize Receive SizeUnsigned 16-bit integer

fcels.logi.reloff Relative Offset By Info CatUnsigned 16-bit integer

fcels.logi.svcavail Services AvailabilityByte array

fcels.logi.totconseq Total Concurrent SeqUnsigned 8-bit integer

fcels.logi.vendvers Vendor VersionByte array

fcels.loopstate Loop StateUnsigned 8-bit integer

fcels.matchcp Match Address Code PointsUnsigned 8-bit integer

fcels.npname N_Port Port_NameString

fcels.opcode Cmd CodeUnsigned 8-bit integer

fcels.oxid OXIDUnsigned 16-bit integer

fcels.portid Originator S_IDString

fcels.portnum Physical Port NumberUnsigned 32-bit integer

fcels.portstatus Port StatusUnsigned 16-bit integer

fcels.prliloflags PRLILO FlagsUnsigned 8-bit integer

fcels.prliloflags.eip Est Image PairBoolean

fcels.prliloflags.ipe Image Pair EstdBoolean

fcels.prliloflags.opav Orig PA ValidBoolean

1.0.3 2008-10-01 805

Page 806: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcels.pubdev_bmap Public Loop Device BitmapByte array

fcels.pvtdev_bmap Private Loop Device BitmapByte array

fcels.rcovqual Recovery QualifierUnsigned 8-bit integer

fcels.reqipaddr Requesting IP AddressIPv6 address

fcels.respaction Responder ActionUnsigned 8-bit integer

fcels.respipaddr Responding IP AddressIPv6 address

fcels.respname Responding Port NameString

fcels.respnname Responding Node NameString

fcels.resportid Responding Port IDString

fcels.rjt.detail Reason ExplanationUnsigned 8-bit integer

fcels.rjt.reason Reason CodeUnsigned 8-bit integer

fcels.rjt.vnduniq Vendor UniqueUnsigned 8-bit integer

fcels.rnft.fc4type FC-4 TypeUnsigned 8-bit integer

fcels.rnid.asstype Associated TypeUnsigned 32-bit integer

fcels.rnid.attnodes Number of Attached NodesUnsigned 32-bit integer

fcels.rnid.ip IP AddressIPv6 address

fcels.rnid.ipvers IP VersionUnsigned 8-bit integer

fcels.rnid.nodeidfmt Node Identification FormatUnsigned 8-bit integer

fcels.rnid.nodemgmt Node ManagementUnsigned 8-bit integer

fcels.rnid.physport Physical Port NumberUnsigned 32-bit integer

fcels.rnid.spidlen Specific Id LengthUnsigned 8-bit integer

fcels.rnid.tcpport TCP/UDP Port NumberUnsigned 16-bit integer

1.0.3 2008-10-01 806

Page 807: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcels.rnid.vendorsp Vendor SpecificUnsigned 16-bit integer

fcels.rnid.vendoruniq Vendor UniqueByte array

fcels.rscn.addrfmt Address FormatUnsigned 8-bit integer

fcels.rscn.area Affected AreaUnsigned 8-bit integer

fcels.rscn.domain Affected DomainUnsigned 8-bit integer

fcels.rscn.evqual Event QualifierUnsigned 8-bit integer

fcels.rscn.port Affected PortUnsigned 8-bit integer

fcels.rxid RXIDUnsigned 16-bit integer

fcels.scr.regn Registration FunctionUnsigned 8-bit integer

fcels.speedflags Port Speed CapabilitiesUnsigned 16-bit integer

fcels.speedflags.10gb 10Gb SupportBoolean

fcels.speedflags.1gb 1Gb SupportBoolean

fcels.speedflags.2gb 2Gb SupportBoolean

fcels.speedflags.4gb 4Gb SupportBoolean

fcels.tprloflags.gprlo Global PRLOBoolean

fcels.tprloflags.npv 3rd Party N_Port ValidBoolean

fcels.tprloflags.opav 3rd Party Orig PA ValidBoolean

fcels.tprloflags.rpav Resp PA ValidBoolean

fcels.unbind.status StatusUnsigned 16-bit integerUnbind status

FC Fabric Configuration Server ( fcs)

fcs.err.vendor Vendor Unique Reject CodeUnsigned 8-bit integer

fcs.fcsmask Subtype Capability BitmaskUnsigned 32-bit integer

1.0.3 2008-10-01 807

Page 808: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcs.gssubtype Management GS SubtypeUnsigned 8-bit integer

fcs.ie.domainid Interconnect Element Domain IDUnsigned 8-bit integer

fcs.ie.fname Interconnect Element Fabric NameString

fcs.ie.logname Interconnect Element Logical NameString

fcs.ie.mgmtaddr Interconnect Element Mgmt. AddressString

fcs.ie.mgmtid Interconnect Element Mgmt. IDString

fcs.ie.name Interconnect Element NameString

fcs.ie.type Interconnect Element TypeUnsigned 8-bit integer

fcs.maxres_size Maximum/Residual SizeUnsigned 16-bit integer

fcs.modelname Model Name/NumberString

fcs.numcap Number of CapabilitiesUnsigned 32-bit integer

fcs.opcode OpcodeUnsigned 16-bit integer

fcs.platform.mgmtaddr Management AddressString

fcs.platform.name Platform NameByte array

fcs.platform.nodename Platform Node NameString

fcs.platform.type Platform TypeUnsigned 8-bit integer

fcs.port.flags Port FlagsBoolean

fcs.port.moduletype Port Module TypeUnsigned 8-bit integer

fcs.port.name Port NameString

fcs.port.physportnum Physical Port NumberByte array

fcs.port.state Port StateUnsigned 8-bit integer

fcs.port.txtype Port TX TypeUnsigned 8-bit integer

1.0.3 2008-10-01 808

Page 809: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcs.port.type Port TypeUnsigned 8-bit integer

fcs.reason Reason CodeUnsigned 8-bit integer

fcs.reasondet Reason Code ExplanantionUnsigned 8-bit integer

fcs.releasecode Release CodeString

fcs.unsmask Subtype Capability BitmaskUnsigned 32-bit integer

fcs.vbitmask Vendor Unique Capability BitmaskUnsigned 24-bit integer

fcs.vendorname Vendor NameString

FCIP (fcip)

fcip.conncode Connection Usage CodeUnsigned 16-bit integer

fcip.connflags Connection Usage FlagsUnsigned 8-bit integer

fcip.dstwwn Destination Fabric WWNString

fcip.encap_crc CRCUnsigned 32-bit integer

fcip.encap_word1 FCIP Encapsulation Word1Unsigned 32-bit integer

fcip.eof EOFUnsigned 8-bit integer

fcip.eofc EOF (1’s Complement)Unsigned 8-bit integer

fcip.flags FlagsUnsigned 8-bit integer

fcip.flagsc Flags (1’s Complement)Unsigned 8-bit integer

fcip.framelen Frame Length (in Words)Unsigned 16-bit integer

fcip.framelenc Frame Length (1’s Complement)Unsigned 16-bit integer

fcip.katov K_A_TOVUnsigned 32-bit integer

fcip.nonce Connection NonceByte array

fcip.pflags.ch Changed FlagBoolean

1.0.3 2008-10-01 809

Page 810: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcip.pflags.sf Special Frame FlagBoolean

fcip.pflagsc Pflags (1’s Complement)Unsigned 8-bit integer

fcip.proto ProtocolUnsigned 8-bit integerProtocol

fcip.protoc Protocol (1’s Complement)Unsigned 8-bit integerProtocol (1’s Complement)

fcip.sof SOFUnsigned 8-bit integer

fcip.sofc SOF (1’s Complement)Unsigned 8-bit integer

fcip.srcid FC/FCIP Entity IdByte array

fcip.srcwwn Source Fabric WWNString

fcip.tsec Time (secs)Unsigned 32-bit integer

fcip.tusec Time (fraction)Unsigned 32-bit integer

fcip.version VersionUnsigned 8-bit integer

fcip.versionc Version (1’s Complement)Unsigned 8-bit integer

FOUNDATION Fieldbus (ff)

ff.fda FDA Session Management ServiceBoolean

ff.fda.idle FDA IdleBoolean

ff.fda.idle.err FDA Idle ErrorBoolean

ff.fda.idle.err.additional_code Additional CodeSigned 16-bit integer

ff.fda.idle.err.additional_desc Additional DescriptionString

ff.fda.idle.err.err_class Error ClassUnsigned 8-bit integer

ff.fda.idle.err.err_code Error CodeUnsigned 8-bit integer

ff.fda.idle.req FDA Idle RequestBoolean

ff.fda.idle.rsp FDA Idle ResponseBoolean

1.0.3 2008-10-01 810

Page 811: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fda.open_sess FDA Open SessionBoolean

ff.fda.open_sess.err FDA Open Session ErrorBoolean

ff.fda.open_sess.err.additional_code Additional CodeSigned 16-bit integer

ff.fda.open_sess.err.additional_desc Additional DescriptionString

ff.fda.open_sess.err.err_class Error ClassUnsigned 8-bit integer

ff.fda.open_sess.err.err_code Error CodeUnsigned 8-bit integer

ff.fda.open_sess.req FDA Open Session RequestBoolean

ff.fda.open_sess.req.inactivity_close_time Inactivity Close TimeUnsigned 16-bit integer

ff.fda.open_sess.req.max_buf_siz Max Buffer SizeUnsigned 32-bit integer

ff.fda.open_sess.req.max_msg_len Max Message LengthUnsigned 32-bit integer

ff.fda.open_sess.req.nma_conf_use NMA Configuration UseUnsigned 8-bit integer

ff.fda.open_sess.req.pd_tag PD TagString

ff.fda.open_sess.req.reserved ReservedUnsigned 8-bit integer

ff.fda.open_sess.req.sess_idx Session IndexUnsigned 32-bit integer

ff.fda.open_sess.req.transmit_delay_time Transmit Delay TimeUnsigned 32-bit integer

ff.fda.open_sess.rsp FDA Open Session ResponseBoolean

ff.fda.open_sess.rsp.inactivity_close_time Inactivity Close TimeUnsigned 16-bit integer

ff.fda.open_sess.rsp.max_buf_siz Max Buffer SizeUnsigned 32-bit integer

ff.fda.open_sess.rsp.max_msg_len Max Message LengthUnsigned 32-bit integer

ff.fda.open_sess.rsp.nma_conf_use NMA Configuration UseUnsigned 8-bit integer

ff.fda.open_sess.rsp.pd_tag PD TagString

ff.fda.open_sess.rsp.reserved ReservedUnsigned 8-bit integer

1.0.3 2008-10-01 811

Page 812: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fda.open_sess.rsp.sess_idx Session IndexUnsigned 32-bit integer

ff.fda.open_sess.rsp.transmit_delay_time Transmit Delay TimeUnsigned 32-bit integer

ff.fms FMS ServiceBoolean

ff.fms.abort FMS AbortBoolean

ff.fms.abort.req FMS Abort RequestBoolean

ff.fms.abort.req.abort_id Abort IdentifierUnsigned 8-bit integer

ff.fms.abort.req.reason_code Reason CodeUnsigned 8-bit integer

ff.fms.abort.req.reserved ReservedUnsigned 16-bit integer

ff.fms.ack_ev_notification FMS Acknowledge Event NotificationBoolean

ff.fms.ack_ev_notification.err FMS Acknowledge Event Notification ErrorBoolean

ff.fms.ack_ev_notification.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.ack_ev_notification.err.additional_desc Additional DescriptionString

ff.fms.ack_ev_notification.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.ack_ev_notification.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.ack_ev_notification.req FMS Acknowledge Event Notification RequestBoolean

ff.fms.ack_ev_notification.req.ev_num Event NumberUnsigned 32-bit integer

ff.fms.ack_ev_notification.req.idx IndexUnsigned 32-bit integer

ff.fms.ack_ev_notification.rsp FMS Acknowledge Event Notification ResponseBoolean

ff.fms.alter_ev_condition_monitoring FMS Alter Event Condition MonitoringBoolean

ff.fms.alter_ev_condition_monitoring.err FMS Alter Event Condition Monitoring ErrorBoolean

ff.fms.alter_ev_condition_monitoring.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.alter_ev_condition_monitoring.err.additional_desc Additional DescriptionString

1.0.3 2008-10-01 812

Page 813: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.alter_ev_condition_monitoring.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.alter_ev_condition_monitoring.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.alter_ev_condition_monitoring.req FMS Alter Event Condition Monitoring RequestBoolean

ff.fms.alter_ev_condition_monitoring.req.enabled EnabledUnsigned 8-bit integer

ff.fms.alter_ev_condition_monitoring.req.idx IndexUnsigned 32-bit integer

ff.fms.alter_ev_condition_monitoring.rsp FMS Alter Event Condition Monitoring ResponseBoolean

ff.fms.create_pi FMS Create Program InvocationBoolean

ff.fms.create_pi.err FMS Create Program Invocation ErrorBoolean

ff.fms.create_pi.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.create_pi.err.additional_desc Additional DescriptionString

ff.fms.create_pi.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.create_pi.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.create_pi.req FMS Create Program Invocation RequestBoolean

ff.fms.create_pi.req.list_of_dom_idxes.dom_idx Domain IndexUnsigned 32-bit integer

ff.fms.create_pi.req.num_of_dom_idxes Number of Domain IndexesUnsigned 16-bit integer

ff.fms.create_pi.req.reserved ReservedUnsigned 8-bit integer

ff.fms.create_pi.req.reusable ReusableUnsigned 8-bit integer

ff.fms.create_pi.rsp FMS Create Program Invocation ResponseBoolean

ff.fms.create_pi.rsp.idx IndexUnsigned 32-bit integer

ff.fms.def_variable_list FMS Define Variable ListBoolean

ff.fms.def_variable_list.err FMS Define Variable List ErrorBoolean

ff.fms.def_variable_list.err.additional_code Additional CodeSigned 16-bit integer

1.0.3 2008-10-01 813

Page 814: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.def_variable_list.err.additional_desc Additional DescriptionString

ff.fms.def_variable_list.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.def_variable_list.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.def_variable_list.req FMS Define Variable List RequestBoolean

ff.fms.def_variable_list.req.idx IndexUnsigned 32-bit integer

ff.fms.def_variable_list.req.num_of_idxes Number of IndexesUnsigned 32-bit integer

ff.fms.def_variable_list.rsp FMS Define Variable List ResponseBoolean

ff.fms.def_variable_list.rsp.idx IndexUnsigned 32-bit integer

ff.fms.del_pi FMS Delete Program InvocationBoolean

ff.fms.del_pi.err FMS Delete Program Invocation ErrorBoolean

ff.fms.del_pi.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.del_pi.err.additional_desc Additional DescriptionString

ff.fms.del_pi.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.del_pi.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.del_pi.req FMS Delete Program Invocation RequestBoolean

ff.fms.del_pi.req.idx IndexUnsigned 32-bit integer

ff.fms.del_pi.rsp FMS Delete Program Invocation ResponseBoolean

ff.fms.del_variable_list FMS Delete Variable ListBoolean

ff.fms.del_variable_list.err FMS Delete Variable List ErrorBoolean

ff.fms.del_variable_list.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.del_variable_list.err.additional_desc Additional DescriptionString

ff.fms.del_variable_list.err.err_class Error ClassUnsigned 8-bit integer

1.0.3 2008-10-01 814

Page 815: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.del_variable_list.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.del_variable_list.req FMS Delete Variable List RequestBoolean

ff.fms.del_variable_list.req.idx IndexUnsigned 32-bit integer

ff.fms.del_variable_list.rsp FMS Delete Variable List ResponseBoolean

ff.fms.download_seg FMS Download SegmentBoolean

ff.fms.download_seg.err FMS Download Segment ErrorBoolean

ff.fms.download_seg.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.download_seg.err.additional_desc Additional DescriptionString

ff.fms.download_seg.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.download_seg.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.download_seg.req FMS Download Segment RequestBoolean

ff.fms.download_seg.req.idx IndexUnsigned 8-bit integer

ff.fms.download_seg.rsp FMS Download Segment ResponseBoolean

ff.fms.download_seg.rsp.more_follows Final ResultUnsigned 8-bit integer

ff.fms.ev_notification FMS Event NotificationBoolean

ff.fms.ev_notification.req FMS Event Notification RequestBoolean

ff.fms.ev_notification.req.ev_num Event NumberUnsigned 32-bit integer

ff.fms.ev_notification.req.idx IndexUnsigned 32-bit integer

ff.fms.gen_download_seg FMS Generic Download SegmentBoolean

ff.fms.gen_download_seg.err FMS Generic Download Segment ErrorBoolean

ff.fms.gen_download_seg.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.gen_download_seg.err.additional_desc Additional DescriptionString

1.0.3 2008-10-01 815

Page 816: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.gen_download_seg.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.gen_download_seg.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.gen_download_seg.req FMS Generic Download Segment RequestBoolean

ff.fms.gen_download_seg.req.idx IndexUnsigned 8-bit integer

ff.fms.gen_download_seg.req.more_follows More FollowsUnsigned 8-bit integer

ff.fms.gen_download_seg.rsp FMS Generic Download Segment ResponseBoolean

ff.fms.gen_init_download_seq FMS Generic Initiate Download SequenceBoolean

ff.fms.gen_init_download_seq.err FMS Generic Initiate Download Sequence ErrorBoolean

ff.fms.gen_init_download_seq.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.gen_init_download_seq.err.additional_desc Additional DescriptionString

ff.fms.gen_init_download_seq.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.gen_init_download_seq.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.gen_init_download_seq.req FMS Generic Initiate Download Sequence RequestBoolean

ff.fms.gen_init_download_seq.req.idx IndexUnsigned 16-bit integer

ff.fms.gen_init_download_seq.rsp FMS Generic Initiate Download Sequence ResponseBoolean

ff.fms.gen_terminate_download_seq FMS Generic Terminate Download SequenceBoolean

ff.fms.gen_terminate_download_seq.err FMS Generic Terminate Download Sequence ErrorBoolean

ff.fms.gen_terminate_download_seq.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.gen_terminate_download_seq.err.additional_desc Additional DescriptionString

ff.fms.gen_terminate_download_seq.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.gen_terminate_download_seq.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.gen_terminate_download_seq.req FMS Generic Terminate Download Sequence RequestBoolean

1.0.3 2008-10-01 816

Page 817: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.gen_terminate_download_seq.req.idx IndexUnsigned 8-bit integer

ff.fms.gen_terminate_download_seq.rsp FMS Generic Terminate Download Sequence ResponseBoolean

ff.fms.gen_terminate_download_seq.rsp.final_result Final ResultUnsigned 8-bit integer

ff.fms.get_od FMS Get ODBoolean

ff.fms.get_od.err FMS Get OD ErrorBoolean

ff.fms.get_od.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.get_od.err.additional_desc Additional DescriptionString

ff.fms.get_od.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.get_od.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.get_od.req FMS Get OD RequestBoolean

ff.fms.get_od.req.all_attrs All AttributesUnsigned 8-bit integer

ff.fms.get_od.req.idx IndexUnsigned 32-bit integer

ff.fms.get_od.req.reserved ReservedUnsigned 16-bit integer

ff.fms.get_od.req.start_idx_flag Start Index FlagUnsigned 8-bit integer

ff.fms.get_od.rsp FMS Get OD ResponseBoolean

ff.fms.get_od.rsp.more_follows More FollowsUnsigned 8-bit integer

ff.fms.get_od.rsp.num_of_obj_desc Number of Object DescriptionsUnsigned 8-bit integer

ff.fms.get_od.rsp.reserved ReservedUnsigned 16-bit integer

ff.fms.id FMS IdentifyBoolean

ff.fms.id.err FMS Identify ErrorBoolean

ff.fms.id.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.id.err.additional_desc Additional DescriptionString

1.0.3 2008-10-01 817

Page 818: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.id.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.id.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.id.req FMS Identify RequestBoolean

ff.fms.id.rsp FMS Identify ResponseBoolean

ff.fms.id.rsp.model_name Model NameString

ff.fms.id.rsp.revision RevisionString

ff.fms.id.rsp.vendor_name Vendor NameString

ff.fms.info_report FMS Information ReportBoolean

ff.fms.info_report.req FMS Information Report RequestBoolean

ff.fms.info_report.req.idx IndexUnsigned 32-bit integer

ff.fms.info_report_on_change FMS Information Report On Change with SubindexBoolean

ff.fms.info_report_on_change.req FMS Information Report On Change with Subindex RequestBoolean

ff.fms.info_report_on_change.req.idx IndexUnsigned 32-bit integer

ff.fms.info_report_on_change_with_subidx FMS Information Report On ChangeBoolean

ff.fms.info_report_on_change_with_subidx.req FMS Information Report On Change RequestBoolean

ff.fms.info_report_on_change_with_subidx.req.idx IndexUnsigned 32-bit integer

ff.fms.info_report_on_change_with_subidx.req.subidx SubindexUnsigned 32-bit integer

ff.fms.info_report_with_subidx FMS Information Report with SubindexBoolean

ff.fms.info_report_with_subidx.req FMS Information Report with Subindex RequestBoolean

ff.fms.info_report_with_subidx.req.idx IndexUnsigned 32-bit integer

ff.fms.info_report_with_subidx.req.subidx SubindexUnsigned 32-bit integer

ff.fms.init FMS InitiateBoolean

1.0.3 2008-10-01 818

Page 819: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.init.err FMS Initiate ErrorBoolean

ff.fms.init.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.init.err.additional_desc Additional DescriptionString

ff.fms.init.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.init.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.init.req FMS Initiate RequestBoolean

ff.fms.init.req.access_protection_supported_calling Access Protection Supported CallingUnsigned 8-bit integer

ff.fms.init.req.conn_opt Connect OptionUnsigned 8-bit integer

ff.fms.init.req.passwd_and_access_grps_calling Password and Access Groups CallingUnsigned 16-bit integer

ff.fms.init.req.pd_tag PD TagString

ff.fms.init.req.prof_num_calling Profile Number CallingUnsigned 16-bit integer

ff.fms.init.req.ver_od_calling Version OD CallingSigned 16-bit integer

ff.fms.init.rsp FMS Initiate ResponseBoolean

ff.fms.init.rsp.prof_num_called Profile Number CalledUnsigned 16-bit integer

ff.fms.init.rsp.ver_od_called Version OD CalledSigned 16-bit integer

ff.fms.init_download_seq FMS Initiate Download SequenceBoolean

ff.fms.init_download_seq.err FMS Initiate Download Sequence ErrorBoolean

ff.fms.init_download_seq.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.init_download_seq.err.additional_desc Additional DescriptionString

ff.fms.init_download_seq.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.init_download_seq.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.init_download_seq.req FMS Initiate Download Sequence RequestBoolean

1.0.3 2008-10-01 819

Page 820: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.init_download_seq.req.idx IndexUnsigned 8-bit integer

ff.fms.init_download_seq.rsp FMS Initiate Download Sequence ResponseBoolean

ff.fms.init_put_od FMS Initiate Put ODBoolean

ff.fms.init_put_od.err FMS Initiate Put OD ErrorBoolean

ff.fms.init_put_od.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.init_put_od.err.additional_desc Additional DescriptionString

ff.fms.init_put_od.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.init_put_od.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.init_put_od.req FMS Initiate Put OD RequestBoolean

ff.fms.init_put_od.req.consequence ConsequenceUnsigned 16-bit integer

ff.fms.init_put_od.req.reserved ReservedUnsigned 16-bit integer

ff.fms.init_put_od.rsp FMS Initiate Put OD ResponseBoolean

ff.fms.init_upload_seq FMS Initiate Upload SequenceBoolean

ff.fms.init_upload_seq.err FMS Initiate Upload Sequence ErrorBoolean

ff.fms.init_upload_seq.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.init_upload_seq.err.additional_desc Additional DescriptionString

ff.fms.init_upload_seq.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.init_upload_seq.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.init_upload_seq.req FMS Initiate Upload Sequence RequestBoolean

ff.fms.init_upload_seq.req.idx IndexUnsigned 32-bit integer

ff.fms.init_upload_seq.rsp FMS Initiate Upload Sequence ResponseBoolean

ff.fms.kill FMS KillBoolean

1.0.3 2008-10-01 820

Page 821: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.kill.err FMS Kill ErrorBoolean

ff.fms.kill.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.kill.err.additional_desc Additional DescriptionString

ff.fms.kill.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.kill.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.kill.req FMS Kill RequestBoolean

ff.fms.kill.req.idx IndexUnsigned 32-bit integer

ff.fms.kill.rsp FMS Kill ResponseBoolean

ff.fms.put_od FMS Put ODBoolean

ff.fms.put_od.err FMS Put OD ErrorBoolean

ff.fms.put_od.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.put_od.err.additional_desc Additional DescriptionString

ff.fms.put_od.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.put_od.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.put_od.req FMS Put OD RequestBoolean

ff.fms.put_od.req.num_of_obj_desc Number of Object DescriptionsUnsigned 8-bit integer

ff.fms.put_od.rsp FMS Put OD ResponseBoolean

ff.fms.read FMS ReadBoolean

ff.fms.read.err FMS Read ErrorBoolean

ff.fms.read.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.read.err.additional_desc Additional DescriptionString

ff.fms.read.err.err_class Error ClassUnsigned 8-bit integer

1.0.3 2008-10-01 821

Page 822: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.read.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.read.req FMS Read RequestBoolean

ff.fms.read.req.idx IndexUnsigned 32-bit integer

ff.fms.read.rsp FMS Read ResponseBoolean

ff.fms.read_with_subidx FMS Read with SubindexBoolean

ff.fms.read_with_subidx.err FMS Read with Subindex ErrorBoolean

ff.fms.read_with_subidx.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.read_with_subidx.err.additional_desc Additional DescriptionString

ff.fms.read_with_subidx.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.read_with_subidx.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.read_with_subidx.req FMS Read with Subindex RequestBoolean

ff.fms.read_with_subidx.req.idx IndexUnsigned 32-bit integer

ff.fms.read_with_subidx.req.subidx IndexUnsigned 32-bit integer

ff.fms.read_with_subidx.rsp FMS Read with Subindex ResponseBoolean

ff.fms.req_dom_download FMS Request Domain DownloadBoolean

ff.fms.req_dom_download.err FMS Request Domain Download ErrorBoolean

ff.fms.req_dom_download.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.req_dom_download.err.additional_desc Additional DescriptionString

ff.fms.req_dom_download.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.req_dom_download.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.req_dom_download.req FMS Request Domain Download RequestBoolean

ff.fms.req_dom_download.req.additional_info Additional DescriptionString

1.0.3 2008-10-01 822

Page 823: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.req_dom_download.req.idx IndexUnsigned 32-bit integer

ff.fms.req_dom_download.rsp FMS Request Domain Download ResponseBoolean

ff.fms.req_dom_upload FMS Request Domain UploadBoolean

ff.fms.req_dom_upload.err FMS Request Domain Upload ErrorBoolean

ff.fms.req_dom_upload.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.req_dom_upload.err.additional_desc Additional DescriptionString

ff.fms.req_dom_upload.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.req_dom_upload.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.req_dom_upload.req FMS Request Domain Upload RequestBoolean

ff.fms.req_dom_upload.req.additional_info Additional DescriptionString

ff.fms.req_dom_upload.req.idx IndexUnsigned 32-bit integer

ff.fms.req_dom_upload.rsp FMS Request Domain Upload ResponseBoolean

ff.fms.reset FMS ResetBoolean

ff.fms.reset.err FMS Reset ErrorBoolean

ff.fms.reset.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.reset.err.additional_desc Additional DescriptionString

ff.fms.reset.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.reset.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.reset.err.pi_state Pi StateUnsigned 8-bit integer

ff.fms.reset.req FMS Reset RequestBoolean

ff.fms.reset.req.idx IndexUnsigned 32-bit integer

ff.fms.reset.rsp FMS Reset ResponseBoolean

1.0.3 2008-10-01 823

Page 824: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.resume FMS ResumeBoolean

ff.fms.resume.err FMS Resume ErrorBoolean

ff.fms.resume.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.resume.err.additional_desc Additional DescriptionString

ff.fms.resume.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.resume.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.resume.err.pi_state Pi StateUnsigned 8-bit integer

ff.fms.resume.req FMS Resume RequestBoolean

ff.fms.resume.req.idx IndexUnsigned 32-bit integer

ff.fms.resume.rsp FMS Resume ResponseBoolean

ff.fms.start FMS StartBoolean

ff.fms.start.err FMS Start ErrorBoolean

ff.fms.start.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.start.err.additional_desc Additional DescriptionString

ff.fms.start.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.start.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.start.err.pi_state Pi StateUnsigned 8-bit integer

ff.fms.start.req FMS Start RequestBoolean

ff.fms.start.req.idx IndexUnsigned 32-bit integer

ff.fms.start.rsp FMS Start ResponseBoolean

ff.fms.status FMS StatusBoolean

ff.fms.status.err FMS Status ErrorBoolean

1.0.3 2008-10-01 824

Page 825: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.status.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.status.err.additional_desc Additional DescriptionString

ff.fms.status.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.status.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.status.req FMS Status RequestBoolean

ff.fms.status.rsp FMS Status ResponseBoolean

ff.fms.status.rsp.logical_status Logical StatusUnsigned 8-bit integer

ff.fms.status.rsp.physical_status Physical StatusUnsigned 8-bit integer

ff.fms.status.rsp.reserved ReservedUnsigned 16-bit integer

ff.fms.stop FMS StopBoolean

ff.fms.stop.err FMS Stop ErrorBoolean

ff.fms.stop.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.stop.err.additional_desc Additional DescriptionString

ff.fms.stop.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.stop.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.stop.err.pi_state Pi StateUnsigned 8-bit integer

ff.fms.stop.req FMS Stop RequestBoolean

ff.fms.stop.req.idx IndexUnsigned 32-bit integer

ff.fms.stop.rsp FMS Stop ResponseBoolean

ff.fms.terminate_download_seq FMS Terminate Download SequenceBoolean

ff.fms.terminate_download_seq.err FMS Terminate Download Sequence ErrorBoolean

ff.fms.terminate_download_seq.err.additional_code Additional CodeSigned 16-bit integer

1.0.3 2008-10-01 825

Page 826: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.terminate_download_seq.err.additional_desc Additional DescriptionString

ff.fms.terminate_download_seq.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.terminate_download_seq.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.terminate_download_seq.req FMS Terminate Download Sequence RequestBoolean

ff.fms.terminate_download_seq.req.final_result Final ResultUnsigned 32-bit integer

ff.fms.terminate_download_seq.req.idx IndexUnsigned 32-bit integer

ff.fms.terminate_download_seq.rsp FMS Terminate Download Sequence ResponseBoolean

ff.fms.terminate_put_od FMS Terminate Put ODBoolean

ff.fms.terminate_put_od.err FMS Terminate Put OD ErrorBoolean

ff.fms.terminate_put_od.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.terminate_put_od.err.additional_desc Additional DescriptionString

ff.fms.terminate_put_od.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.terminate_put_od.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.terminate_put_od.err.index IndexUnsigned 32-bit integer

ff.fms.terminate_put_od.req FMS Terminate Put OD RequestBoolean

ff.fms.terminate_put_od.rsp FMS Terminate Put OD ResponseBoolean

ff.fms.terminate_upload_seq FMS Terminate Upload SequenceBoolean

ff.fms.terminate_upload_seq.err FMS Terminate Upload Sequence ErrorBoolean

ff.fms.terminate_upload_seq.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.terminate_upload_seq.err.additional_desc Additional DescriptionString

ff.fms.terminate_upload_seq.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.terminate_upload_seq.err.err_code Error CodeUnsigned 8-bit integer

1.0.3 2008-10-01 826

Page 827: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.terminate_upload_seq.req FMS Terminate Upload Sequence RequestBoolean

ff.fms.terminate_upload_seq.req.idx IndexUnsigned 32-bit integer

ff.fms.terminate_upload_seq.rsp FMS Terminate Upload Sequence ResponseBoolean

ff.fms.unsolicited_status FMS Unsolicited StatusBoolean

ff.fms.unsolicited_status.req FMS Unsolicited Status RequestBoolean

ff.fms.unsolicited_status.req.logical_status Logical StatusUnsigned 8-bit integer

ff.fms.unsolicited_status.req.physical_status Physical StatusUnsigned 8-bit integer

ff.fms.unsolicited_status.req.reserved ReservedUnsigned 16-bit integer

ff.fms.upload_seg FMS Upload SegmentBoolean

ff.fms.upload_seg.err FMS Upload Segment ErrorBoolean

ff.fms.upload_seg.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.upload_seg.err.additional_desc Additional DescriptionString

ff.fms.upload_seg.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.upload_seg.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.upload_seg.req FMS Upload Segment RequestBoolean

ff.fms.upload_seg.req.idx IndexUnsigned 32-bit integer

ff.fms.upload_seg.rsp FMS Upload Segment ResponseBoolean

ff.fms.upload_seg.rsp.more_follows More FollowsUnsigned 32-bit integer

ff.fms.write FMS WriteBoolean

ff.fms.write.err FMS Write ErrorBoolean

ff.fms.write.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.write.err.additional_desc Additional DescriptionString

1.0.3 2008-10-01 827

Page 828: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.fms.write.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.write.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.write.req FMS Write RequestBoolean

ff.fms.write.req.idx IndexUnsigned 32-bit integer

ff.fms.write.rsp FMS Write ResponseBoolean

ff.fms.write_with_subidx FMS Write with SubindexBoolean

ff.fms.write_with_subidx.err FMS Write with Subindex ErrorBoolean

ff.fms.write_with_subidx.err.additional_code Additional CodeSigned 16-bit integer

ff.fms.write_with_subidx.err.additional_desc Additional DescriptionString

ff.fms.write_with_subidx.err.err_class Error ClassUnsigned 8-bit integer

ff.fms.write_with_subidx.err.err_code Error CodeUnsigned 8-bit integer

ff.fms.write_with_subidx.req FMS Write with Subindex RequestBoolean

ff.fms.write_with_subidx.req.idx IndexUnsigned 32-bit integer

ff.fms.write_with_subidx.req.subidx IndexUnsigned 32-bit integer

ff.fms.write_with_subidx.rsp FMS Write with Subindex ResponseBoolean

ff.hdr Message HeaderBoolean

ff.hdr.fda_addr FDA AddressUnsigned 32-bit integer

ff.hdr.len Message LengthUnsigned 32-bit integer

ff.hdr.ver FDA Message VersionUnsigned 8-bit integer

ff.lr LAN Redundancy ServiceBoolean

ff.lr.diagnostic_msg.req.dev_idx Device IndexUnsigned 16-bit integer

ff.lr.diagnostic_msg.req.diagnostic_msg_intvl Diagnostic Message IntervalUnsigned 32-bit integer

1.0.3 2008-10-01 828

Page 829: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.lr.diagnostic_msg.req.if_a_to_a_status Interface AtoA StatusUnsigned 32-bit integer

ff.lr.diagnostic_msg.req.if_a_to_b_status Interface AtoB StatusUnsigned 32-bit integer

ff.lr.diagnostic_msg.req.if_b_to_a_status Interface BtoA StatusUnsigned 32-bit integer

ff.lr.diagnostic_msg.req.if_b_to_b_status Interface BtoB StatusUnsigned 32-bit integer

ff.lr.diagnostic_msg.req.num_of_if_statuses Number of Interface StatusesUnsigned 32-bit integer

ff.lr.diagnostic_msg.req.num_of_network_ifs Number of Network InterfacesUnsigned 8-bit integer

ff.lr.diagnostic_msg.req.pd_tag PD TagString

ff.lr.diagnostic_msg.req.reserved ReservedUnsigned 8-bit integer

ff.lr.diagnostic_msg.req.transmission_if Transmission InterfaceUnsigned 8-bit integer

ff.lr.get_info.err.additional_code Additional CodeSigned 16-bit integer

ff.lr.get_info.err.additional_desc Additional DescriptionString

ff.lr.get_info.err.err_class Error ClassUnsigned 8-bit integer

ff.lr.get_info.err.err_code Error CodeUnsigned 8-bit integer

ff.lr.get_info.rsp.aging_time Aging TimeUnsigned 32-bit integer

ff.lr.get_info.rsp.diagnostic_msg_if_a_recv_addr Diagnostic Message Interface A Receive AddressIPv6 address

ff.lr.get_info.rsp.diagnostic_msg_if_a_send_addr Diagnostic Message Interface A Send AddressIPv6 address

ff.lr.get_info.rsp.diagnostic_msg_if_b_recv_addr Diagnostic Message Interface B Receive AddressIPv6 address

ff.lr.get_info.rsp.diagnostic_msg_if_b_send_addr Diagnostic Message Interface B Send AddressIPv6 address

ff.lr.get_info.rsp.diagnostic_msg_intvl Diagnostic Message IntervalUnsigned 32-bit integer

ff.lr.get_info.rsp.lr_attrs_ver LAN Redundancy Attributes VersionUnsigned 32-bit integer

ff.lr.get_info.rsp.max_msg_num_diff Max Message Number DifferenceUnsigned 8-bit integer

ff.lr.get_info.rsp.reserved ReservedUnsigned 16-bit integer

1.0.3 2008-10-01 829

Page 830: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.lr.get_statistics.err.additional_code Additional CodeSigned 16-bit integer

ff.lr.get_statistics.err.additional_desc Additional DescriptionString

ff.lr.get_statistics.err.err_class Error ClassUnsigned 8-bit integer

ff.lr.get_statistics.err.err_code Error CodeUnsigned 8-bit integer

ff.lr.get_statistics.rsp.num_diag_svr_ind_miss_a Error CodeUnsigned 32-bit integer

ff.lr.get_statistics.rsp.num_diag_svr_ind_miss_b Error CodeUnsigned 32-bit integer

ff.lr.get_statistics.rsp.num_diag_svr_ind_recv_a Error CodeUnsigned 32-bit integer

ff.lr.get_statistics.rsp.num_diag_svr_ind_recv_b Error CodeUnsigned 32-bit integer

ff.lr.get_statistics.rsp.num_rem_dev_diag_recv_fault_a Error CodeUnsigned 32-bit integer

ff.lr.get_statistics.rsp.num_rem_dev_diag_recv_fault_b Error CodeUnsigned 32-bit integer

ff.lr.get_statistics.rsp.num_x_cable_stat Error CodeUnsigned 32-bit integer

ff.lr.get_statistics.rsp.x_cable_stat Error CodeUnsigned 32-bit integer

ff.lr.lr.diagnostic_msg Diagnostic MessageBoolean

ff.lr.lr.get_info LAN Redundancy Get InformationBoolean

ff.lr.lr.get_info.err LAN Redundancy Get Information ErrorBoolean

ff.lr.lr.get_info.req LAN Redundancy Get Information RequestBoolean

ff.lr.lr.get_info.rsp LAN Redundancy Get Information ResponseBoolean

ff.lr.lr.get_statistics LAN Redundancy Get StatisticsBoolean

ff.lr.lr.get_statistics.err LAN Redundancy Get Statistics ErrorBoolean

ff.lr.lr.get_statistics.req LAN Redundancy Get Statistics RequestBoolean

ff.lr.lr.get_statistics.rsp LAN Redundancy Get Statistics ResponseBoolean

ff.lr.lr.put_info LAN Redundancy Put InformationBoolean

1.0.3 2008-10-01 830

Page 831: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.lr.lr.put_info.err LAN Redundancy Put Information ErrorBoolean

ff.lr.lr.put_info.req LAN Redundancy Put Information RequestBoolean

ff.lr.lr.put_info.rsp LAN Redundancy Put Information ResponseBoolean

ff.lr.put_info.err.additional_code Additional CodeSigned 16-bit integer

ff.lr.put_info.err.additional_desc Additional DescriptionString

ff.lr.put_info.err.err_class Error ClassUnsigned 8-bit integer

ff.lr.put_info.err.err_code Error CodeUnsigned 8-bit integer

ff.lr.put_info.req.aging_time Aging TimeUnsigned 32-bit integer

ff.lr.put_info.req.diagnostic_msg_if_a_recv_addr Diagnostic Message Interface A Receive AddressIPv6 address

ff.lr.put_info.req.diagnostic_msg_if_a_send_addr Diagnostic Message Interface A Send AddressIPv6 address

ff.lr.put_info.req.diagnostic_msg_if_b_recv_addr Diagnostic Message Interface B Receive AddressIPv6 address

ff.lr.put_info.req.diagnostic_msg_if_b_send_addr Diagnostic Message Interface B Send AddressIPv6 address

ff.lr.put_info.req.diagnostic_msg_intvl Diagnostic Message IntervalUnsigned 32-bit integer

ff.lr.put_info.req.lr_attrs_ver LAN Redundancy Attributes VersionUnsigned 32-bit integer

ff.lr.put_info.req.max_msg_num_diff Max Message Number DifferenceUnsigned 8-bit integer

ff.lr.put_info.req.reserved ReservedUnsigned 16-bit integer

ff.lr.put_info.rsp.aging_time Aging TimeUnsigned 32-bit integer

ff.lr.put_info.rsp.diagnostic_msg_if_a_recv_addr Diagnostic Message Interface A Receive AddressIPv6 address

ff.lr.put_info.rsp.diagnostic_msg_if_a_send_addr Diagnostic Message Interface A Send AddressIPv6 address

ff.lr.put_info.rsp.diagnostic_msg_if_b_recv_addr Diagnostic Message Interface B Receive AddressIPv6 address

ff.lr.put_info.rsp.diagnostic_msg_if_b_send_addr Diagnostic Message Interface B Send AddressIPv6 address

ff.lr.put_info.rsp.diagnostic_msg_intvl Diagnostic Message IntervalUnsigned 32-bit integer

1.0.3 2008-10-01 831

Page 832: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.lr.put_info.rsp.lr_attrs_ver LAN Redundancy Attributes VersionUnsigned 32-bit integer

ff.lr.put_info.rsp.max_msg_num_diff Max Message Number DifferenceUnsigned 8-bit integer

ff.lr.put_info.rsp.reserved ReservedUnsigned 16-bit integer

ff.sm SM ServiceBoolean

ff.sm.clear_addr SM Clear AddressBoolean

ff.sm.clear_addr.err SM Clear Address ErrorBoolean

ff.sm.clear_addr.err.additional_code Additional CodeSigned 16-bit integer

ff.sm.clear_addr.err.additional_desc Additional DescriptionString

ff.sm.clear_addr.err.err_class Error ClassUnsigned 8-bit integer

ff.sm.clear_addr.err.err_code Error CodeUnsigned 8-bit integer

ff.sm.clear_addr.req SM Clear Address RequestBoolean

ff.sm.clear_addr.req.dev_id Device IDString

ff.sm.clear_addr.req.interface_to_clear Interface to ClearUnsigned 8-bit integer

ff.sm.clear_addr.req.pd_tag PD TagString

ff.sm.clear_addr.rsp SM Clear Address ResponseBoolean

ff.sm.clear_assign_info SM Clear Assignment InfoBoolean

ff.sm.clear_assign_info.err SM Clear Assignment Info ErrorBoolean

ff.sm.clear_assign_info.err.additional_code Additional CodeSigned 16-bit integer

ff.sm.clear_assign_info.err.additional_desc Additional DescriptionString

ff.sm.clear_assign_info.err.err_class Error ClassUnsigned 8-bit integer

ff.sm.clear_assign_info.err.err_code Error CodeUnsigned 8-bit integer

ff.sm.clear_assign_info.req SM Clear Assignment Info RequestBoolean

1.0.3 2008-10-01 832

Page 833: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.sm.clear_assign_info.req.dev_id Device IDString

ff.sm.clear_assign_info.req.pd_tag PD TagString

ff.sm.clear_assign_info.rsp SM Clear Assignment Info ResponseBoolean

ff.sm.dev_annunc SM Device AnnunciationBoolean

ff.sm.dev_annunc.req SM Device Annunciation RequestBoolean

ff.sm.dev_annunc.req.annunc_ver_num Annunciation Version NumberUnsigned 32-bit integer

ff.sm.dev_annunc.req.dev_id Device IDString

ff.sm.dev_annunc.req.dev_idx Device IndexUnsigned 16-bit integer

ff.sm.dev_annunc.req.h1_live_list.h1_link_id H1 Link IdUnsigned 16-bit integer

ff.sm.dev_annunc.req.h1_live_list.reserved ReservedUnsigned 8-bit integer

ff.sm.dev_annunc.req.h1_live_list.ver_num Version NumberUnsigned 8-bit integer

ff.sm.dev_annunc.req.h1_node_addr_ver_num.h1_node_addr H1 Node AddressUnsigned 8-bit integer

ff.sm.dev_annunc.req.h1_node_addr_ver_num.ver_num Version NumberUnsigned 8-bit integer

ff.sm.dev_annunc.req.hse_dev_ver_num HSE Device Version NumberUnsigned 32-bit integer

ff.sm.dev_annunc.req.hse_repeat_time HSE Repeat TimeUnsigned 32-bit integer

ff.sm.dev_annunc.req.lr_port LAN Redundancy PortUnsigned 16-bit integer

ff.sm.dev_annunc.req.max_dev_idx Max Device IndexUnsigned 16-bit integer

ff.sm.dev_annunc.req.num_of_entries Number of Entries in Version Number ListUnsigned 32-bit integer

ff.sm.dev_annunc.req.operational_ip_addr Operational IP AddressIPv6 address

ff.sm.dev_annunc.req.pd_tag PD TagString

ff.sm.dev_annunc.req.reserved ReservedUnsigned 16-bit integer

ff.sm.find_tag_query SM Find Tag QueryBoolean

1.0.3 2008-10-01 833

Page 834: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.sm.find_tag_query.req SM Find Tag Query RequestBoolean

ff.sm.find_tag_query.req.idx Element Id or VFD Reference or Device IndexUnsigned 32-bit integer

ff.sm.find_tag_query.req.query_type Query TypeUnsigned 8-bit integer

ff.sm.find_tag_query.req.tag PD Tag or Function Block TagString

ff.sm.find_tag_query.req.vfd_tag VFD TagString

ff.sm.find_tag_reply SM Find Tag ReplyBoolean

ff.sm.find_tag_reply.req SM Find Tag Reply RequestBoolean

ff.sm.find_tag_reply.req.dev_id Queried Object Device IDString

ff.sm.find_tag_reply.req.fda_addr_link_id Queried Object FDA Address Link IdUnsigned 16-bit integer

ff.sm.find_tag_reply.req.fda_addr_selector.fda_addr_selector FDA Address SelectorUnsigned 16-bit integer

ff.sm.find_tag_reply.req.h1_node_addr Queried Object H1 Node AddressUnsigned 8-bit integer

ff.sm.find_tag_reply.req.ip_addr Queried Object IP AddressIPv6 address

ff.sm.find_tag_reply.req.num_of_fda_addr_selectors Number Of FDA Address SelectorsUnsigned 8-bit integer

ff.sm.find_tag_reply.req.od_idx Queried Object OD IndexUnsigned 32-bit integer

ff.sm.find_tag_reply.req.od_ver Queried Object OD VersionUnsigned 32-bit integer

ff.sm.find_tag_reply.req.pd_tag Queried Object PD TagString

ff.sm.find_tag_reply.req.query_type Query TypeUnsigned 8-bit integer

ff.sm.find_tag_reply.req.reserved ReservedUnsigned 8-bit integer

ff.sm.find_tag_reply.req.vfd_ref Queried Object VFD ReferenceUnsigned 32-bit integer

ff.sm.id SM IdentifyBoolean

ff.sm.id.err SM Identify ErrorBoolean

ff.sm.id.err.additional_code Additional CodeSigned 16-bit integer

1.0.3 2008-10-01 834

Page 835: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.sm.id.err.additional_desc Additional DescriptionString

ff.sm.id.err.err_class Error ClassUnsigned 8-bit integer

ff.sm.id.err.err_code Error CodeUnsigned 8-bit integer

ff.sm.id.req SM Identify RequestBoolean

ff.sm.id.rsp SM Identify ResponseBoolean

ff.sm.id.rsp.annunc_ver_num Annunciation Version NumberUnsigned 32-bit integer

ff.sm.id.rsp.dev_id Device IDString

ff.sm.id.rsp.dev_idx Device IndexUnsigned 16-bit integer

ff.sm.id.rsp.h1_live_list.h1_link_id H1 Link IdUnsigned 16-bit integer

ff.sm.id.rsp.h1_live_list.reserved ReservedUnsigned 8-bit integer

ff.sm.id.rsp.h1_live_list.ver_num Version NumberUnsigned 8-bit integer

ff.sm.id.rsp.h1_node_addr_ver_num.h1_node_addr H1 Node AddressUnsigned 8-bit integer

ff.sm.id.rsp.h1_node_addr_ver_num.ver_num Version NumberUnsigned 8-bit integer

ff.sm.id.rsp.hse_dev_ver_num HSE Device Version NumberUnsigned 32-bit integer

ff.sm.id.rsp.hse_repeat_time HSE Repeat TimeUnsigned 32-bit integer

ff.sm.id.rsp.lr_port LAN Redundancy PortUnsigned 16-bit integer

ff.sm.id.rsp.max_dev_idx Max Device IndexUnsigned 16-bit integer

ff.sm.id.rsp.num_of_entries Number of Entries in Version Number ListUnsigned 32-bit integer

ff.sm.id.rsp.operational_ip_addr Operational IP AddressIPv6 address

ff.sm.id.rsp.pd_tag PD TagString

ff.sm.id.rsp.reserved ReservedUnsigned 16-bit integer

ff.sm.set_assign_info SM Set Assignment InfoBoolean

1.0.3 2008-10-01 835

Page 836: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.sm.set_assign_info.err SM Set Assignment Info ErrorBoolean

ff.sm.set_assign_info.err.additional_code Additional CodeSigned 16-bit integer

ff.sm.set_assign_info.err.additional_desc Additional DescriptionString

ff.sm.set_assign_info.err.err_class Error ClassUnsigned 8-bit integer

ff.sm.set_assign_info.err.err_code Error CodeUnsigned 8-bit integer

ff.sm.set_assign_info.req SM Set Assignment Info RequestBoolean

ff.sm.set_assign_info.req.dev_id Device IDString

ff.sm.set_assign_info.req.dev_idx Device IndexUnsigned 16-bit integer

ff.sm.set_assign_info.req.h1_new_addr H1 New AddressUnsigned 8-bit integer

ff.sm.set_assign_info.req.hse_repeat_time HSE Repeat TimeUnsigned 32-bit integer

ff.sm.set_assign_info.req.lr_port LAN Redundancy PortUnsigned 16-bit integer

ff.sm.set_assign_info.req.max_dev_idx Max Device IndexUnsigned 16-bit integer

ff.sm.set_assign_info.req.operational_ip_addr Operational IP AddressIPv6 address

ff.sm.set_assign_info.req.pd_tag PD TagString

ff.sm.set_assign_info.rsp SM Set Assignment Info ResponseBoolean

ff.sm.set_assign_info.rsp.hse_repeat_time HSE Repeat TimeUnsigned 32-bit integer

ff.sm.set_assign_info.rsp.max_dev_idx Max Device IndexUnsigned 16-bit integer

ff.sm.set_assign_info.rsp.reserved ReservedUnsigned 16-bit integer

ff.trailer Message TrailerBoolean

ff.trailer.extended_control_field Extended Control FieldUnsigned 32-bit integer

ff.trailer.invoke_id Invoke IdUnsigned 32-bit integer

ff.trailer.msg_num Message NumberUnsigned 32-bit integer

1.0.3 2008-10-01 836

Page 837: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ff.trailer.time_stamp Time StampUnsigned 64-bit integer

FP (fp)

fp.activation-cfn Activation CFNUnsigned 8-bit integerActivation Connection Frame Number

fp.cell-portion-id Cell Portion IDUnsigned 8-bit integerCell Portion ID

fp.cfn CFNUnsigned 8-bit integerConnection Frame Number

fp.cfn-control CFN controlUnsigned 8-bit integerConnection Frame Number Control

fp.channel-type Channel TypeUnsigned 8-bit integerChannel Type

fp.channel-with-zero-tbs No TBs for channelUnsigned 32-bit integerChannel with 0 TBs

fp.cmch-pi CmCH-PIUnsigned 8-bit integerCommon Transport Channel Priority Indicator

fp.code-number Code numberUnsigned 8-bit integerCode number

fp.common.control.frame-type Control Frame TypeUnsigned 8-bit integerCommon Control Frame Type

fp.common.control.rx-timing-deviation Rx Timing DeviationUnsigned 8-bit integerCommon Rx Timing Deviation

fp.congestion-status Congestion StatusUnsigned 8-bit integerCongestion Status

fp.cpch.tfi TFIUnsigned 8-bit integerCPCH Transport Format Indicator

fp.crci CRCIUnsigned 8-bit integerCRC correctness indicator

fp.crcis CRCIsByte arrayCRC Indicators for uplink TBs

1.0.3 2008-10-01 837

Page 838: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fp.data DataByte arrayData

fp.dch.control.frame-type Control Frame TypeUnsigned 8-bit integerDCH Control Frame Type

fp.dch.control.rx-timing-deviation Rx Timing DeviationUnsigned 8-bit integerDCH Rx Timing Deviation

fp.dch.quality-estimate Quality EstimateUnsigned 8-bit integerQuality Estimate

fp.direction DirectionUnsigned 8-bit integerLink direction

fp.dpc-mode DPC ModeUnsigned 8-bit integerDPC Mode to be applied in the uplink

fp.edch-data-padding PaddingUnsigned 8-bit integerE-DCH padding before PDU

fp.edch-tsn TSNUnsigned 8-bit integerE-DCH Transmission Sequence Number

fp.edch.ddi DDIUnsigned 8-bit integerE-DCH Data Description Indicator

fp.edch.fsn FSNUnsigned 8-bit integerE-DCH Frame Sequence Number

fp.edch.header-crc E-DCH Header CRCUnsigned 16-bit integerE-DCH Header CRC

fp.edch.mac-es-pdu MAC-es PDUNo valueMAC-es PDU

fp.edch.no-of-harq-retransmissions No of HARQ RetransmissionsUnsigned 8-bit integerE-DCH Number of HARQ retransmissions

fp.edch.no-of-subframes No of subframesUnsigned 8-bit integerE-DCH Number of subframes

fp.edch.number-of-mac-d-pdus Number of Mac-d PDUsUnsigned 8-bit integerNumber of Mac-d PDUs

fp.edch.number-of-mac-es-pdus Number of Mac-es PDUsUnsigned 8-bit integerNumber of Mac-es PDUs

1.0.3 2008-10-01 838

Page 839: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fp.edch.subframe SubframeStringEDCH Subframe

fp.edch.subframe-header Subframe headerStringEDCH Subframe header

fp.edch.subframe-number Subframe numberUnsigned 8-bit integerE-DCH Subframe number

fp.fach.tfi TFIUnsigned 8-bit integerFACH Transport Format Indicator

fp.ft Frame TypeUnsigned 8-bit integerFrame Type

fp.header-crc Header CRCUnsigned 8-bit integerHeader CRC

fp.hsdsch-calculated-rate Calculated rate allocation (bps)Unsigned 32-bit integerCalculated rate RNC is allowed to send in bps

fp.hsdsch-credits HS-DSCH CreditsUnsigned 16-bit integerHS-DSCH Credits

fp.hsdsch-data-padding PaddingUnsigned 8-bit integerHS-DSCH Repetition Period in milliseconds

fp.hsdsch-interval HS-DSCH Interval in millisecondsUnsigned 8-bit integerHS-DSCH Interval in milliseconds

fp.hsdsch-repetition-period HS-DSCH Repetition PeriodUnsigned 8-bit integerHS-DSCH Repetition Period in milliseconds

fp.hsdsch-unlimited-rate Unlimited rateNo valueNo restriction on rate at which date may be sent

fp.hsdsch.drt DRTUnsigned 8-bit integerDelay Reference Time

fp.hsdsch.mac-d-pdu-len MAC-d PDU LengthUnsigned 16-bit integerMAC-d PDU Length in bits

fp.hsdsch.max-macd-pdu-len Max MAC-d PDU LengthUnsigned 16-bit integerMaximum MAC-d PDU Length in bits

fp.hsdsch.new-ie-flag DRT IE presentUnsigned 8-bit integerDRT IE present

1.0.3 2008-10-01 839

Page 840: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fp.hsdsch.new-ie-flags New IEs flagsStringNew IEs flags

fp.hsdsch.new-ie-flags-byte Another new IE flags byteUnsigned 8-bit integerAnother new IE flagsbyte

fp.hsdsch.num-of-pdu Number of PDUsUnsigned 8-bit integerNumber of PDUs in the payload

fp.mac-d-pdu MAC-d PDUByte arrayMAC-d PDU

fp.max-ue-tx-pow MAX_UE_TX_POWSigned 8-bit integerMax UE TX POW (dBm)

fp.mc-info MC infoUnsigned 8-bit integerMC info

fp.multiple-rl-sets-indicator Multiple RL sets indicatorUnsigned 8-bit integerMultiple RL sets indicator

fp.payload-crc Payload CRCUnsigned 16-bit integerPayload CRC

fp.pch.cfn CFN (PCH)Unsigned 16-bit integerPCH Connection Frame Number

fp.pch.pi Paging IndicationUnsigned 8-bit integerIndicates if the PI Bitmap is present

fp.pch.pi-bitmap Paging Indications bitmapNo valuePaging Indication bitmap

fp.pch.tfi TFIUnsigned 8-bit integerPCH Transport Format Indicator

fp.pch.toa ToA (PCH)Signed 24-bit integerPCH Time of Arrival

fp.pdsch-set-id PDSCH Set IdUnsigned 8-bit integerA pointer to the PDSCH Set which shall be used to transmit

fp.power-offset Power offset

Power offset (in dB)

fp.propagation-delay Propagation DelayUnsigned 8-bit integerPropagation Delay

1.0.3 2008-10-01 840

Page 841: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fp.pusch-set-id PUSCH Set IdUnsigned 8-bit integerIdentifies PUSCH Set from those configured in NodeB

fp.rach.new-ie-flag New IE presentUnsigned 8-bit integerNew IE present

fp.rach.new-ie-flags New IEs flagsStringNew IEs flags

fp.rach.new-ie-flags-byte Another new IE flags byteUnsigned 8-bit integerAnother new IE flags byte

fp.radio-interface-param.cfn-valid CFN validUnsigned 16-bit integerCFN valid

fp.radio-interface-param.dpc-mode-valid DPC mode validUnsigned 16-bit integerDPC mode valid

fp.radio-interface-param.max-ue-tx-pow-valid MAX_UE_TX_POW validUnsigned 16-bit integerMAX UE TX POW valid

fp.radio-interface-param.tpc-po-valid TPC PO validUnsigned 16-bit integerTPC PO valid

fp.radio-interface_param.rl-sets-indicator-valid RL sets indicator validUnsigned 16-bit integerRI valid

fp.rx-sync-ul-timing-deviation Received SYNC UL Timing DeviationUnsigned 8-bit integerReceived SYNC UL Timing Deviation

fp.spare-extension Spare ExtensionNo valueSpare Extension

fp.spreading-factor Spreading factorUnsigned 8-bit integerSpreading factor

fp.t1 T1Unsigned 24-bit integerRNC frame number indicating time it sends frame

fp.t2 T2Unsigned 24-bit integerNodeB frame number indicating time it received DL Sync

fp.t3 T3Unsigned 24-bit integerNodeB frame number indicating time it sends frame

fp.tb TBByte arrayTransport Block

1.0.3 2008-10-01 841

Page 842: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fp.tfi TFIUnsigned 8-bit integerTransport Format Indicator

fp.timing-advance Timing advanceUnsigned 8-bit integerTiming advance in chips

fp.tpc-po TPC POUnsigned 8-bit integerTPC PO

fp.transmit-power-level Transmit Power Level

Transmit Power Level (dB)

fp.ul-sir-target UL_SIR_TARGET

Value (in dB) of the SIR target to be used by the UL inner loop power control

fp.usch.tfi TFIUnsigned 8-bit integerUSCH Transport Format Indicator

fp.user-buffer-size User buffer sizeUnsigned 16-bit integerUser buffer size in octets

FTP Data (ftp−data)

FTServer Operations (ftserver)

ftserver.opnum OperationUnsigned 16-bit integerOperation

Fiber Distributed Data Interface (fddi)

fddi.addr Source or Destination Address6-byte Hardware (MAC) AddressSource or Destination Hardware Address

fddi.dst Destination6-byte Hardware (MAC) AddressDestination Hardware Address

fddi.fc Frame ControlUnsigned 8-bit integer

fddi.fc.clf Class/Length/FormatUnsigned 8-bit integer

fddi.fc.mac_subtype MAC SubtypeUnsigned 8-bit integer

fddi.fc.prio PriorityUnsigned 8-bit integer

fddi.fc.smt_subtype SMT SubtypeUnsigned 8-bit integer

fddi.src Source6-byte Hardware (MAC) Address

1.0.3 2008-10-01 842

Page 843: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Fibr e Channel (fc)

fc.bls_hseqcnt High SEQCNTUnsigned 16-bit integer

fc.bls_lastseqid Last Valid SEQIDUnsigned 8-bit integer

fc.bls_lseqcnt Low SEQCNTUnsigned 16-bit integer

fc.bls_oxid OXIDUnsigned 16-bit integer

fc.bls_reason ReasonUnsigned 8-bit integer

fc.bls_rjtdetail Reason ExplanantionUnsigned 8-bit integer

fc.bls_rxid RXIDUnsigned 16-bit integer

fc.bls_seqidvld SEQID ValidUnsigned 8-bit integer

fc.bls_vnduniq Vendor Unique ReasonUnsigned 8-bit integer

fc.cs_ctl CS_CTLUnsigned 8-bit integerCS_CTL

fc.d_id Dest AddrStringDestination Address

fc.df_ctl DF_CTLUnsigned 8-bit integer

fc.exchange_first_frame Exchange First InFrame numberThe first frame of this exchange is in this frame

fc.exchange_last_frame Exchange Last InFrame numberThe last frame of this exchange is in this frame

fc.f_ctl F_CTLUnsigned 24-bit integer

fc.fctl.abts_ack AAUnsigned 24-bit integerABTS ACK values

fc.fctl.abts_not_ack AnAUnsigned 24-bit integerABTS not ACK vals

fc.fctl.ack_0_1 A01Unsigned 24-bit integerAck 0/1 value

1.0.3 2008-10-01 843

Page 844: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fc.fctl.exchange_first ExgFstBooleanFirst Exchange?

fc.fctl.exchange_last ExgLstBooleanLast Exchange?

fc.fctl.exchange_responder ExgRpdBooleanExchange Responder?

fc.fctl.last_data_frame LDFUnsigned 24-bit integerLast Data Frame?

fc.fctl.priority PriBooleanPriority

fc.fctl.rel_offset RelOffBooleanrel offset

fc.fctl.rexmitted_seq RetSeqBooleanRetransmitted Sequence

fc.fctl.seq_last SeqLstBooleanLast Sequence?

fc.fctl.seq_recipient SeqRecBooleanSeq Recipient?

fc.fctl.transfer_seq_initiative TSIBooleanTransfer Seq Initiative

fc.ftype Frame typeUnsigned 8-bit integerDerived Type

fc.id AddrStringSource or Destination Address

fc.nethdr.da Network DAString

fc.nethdr.sa Network SAString

fc.ox_id OX_IDUnsigned 16-bit integerOriginator ID

fc.parameter ParameterUnsigned 32-bit integerParameter

1.0.3 2008-10-01 844

Page 845: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fc.r_ctl R_CTLUnsigned 8-bit integerR_CTL

fc.reassembled Reassembled FrameBoolean

fc.relative_offset Relative OffsetUnsigned 32-bit integerRelative offset of data

fc.rx_id RX_IDUnsigned 16-bit integerReceiver ID

fc.s_id Src AddrStringSource Address

fc.seq_cnt SEQ_CNTUnsigned 16-bit integerSequence Count

fc.seq_id SEQ_IDUnsigned 8-bit integerSequence ID

fc.time Time from Exchange FirstTime durationTime since the first frame of the Exchange

fc.type TypeUnsigned 8-bit integer

fc.vft VFT HeaderUnsigned 16-bit integerVFT Header

fc.vft.hop_ct HopCTUnsigned 8-bit integerHop Count

fc.vft.rctl R_CTLUnsigned 8-bit integerR_CTL

fc.vft.type TypeUnsigned 8-bit integerType of tagged frame

fc.vft.ver VersionUnsigned 8-bit integerVersion of VFT header

fc.vft.vf_id VF_IDUnsigned 16-bit integerVirtual Fabric ID

1.0.3 2008-10-01 845

Page 846: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Fibr e Channel Common Transport (fcct)

fcct.ext_authblk Auth Hash BlkByte array

fcct.ext_reqnm Requestor Port NameByte array

fcct.ext_said Auth SAIDUnsigned 32-bit integer

fcct.ext_tid Transaction IDUnsigned 32-bit integer

fcct.ext_tstamp TimestampByte array

fcct.gssubtype GS SubtypeUnsigned 8-bit integer

fcct.gstype GS TypeUnsigned 8-bit integer

fcct.in_id IN_IDString

fcct.options OptionsUnsigned 8-bit integer

fcct.revision RevisionUnsigned 8-bit integer

fcct.server ServerUnsigned 8-bit integerDerived from GS Type & Subtype fields

Fibr e Channel Fabric Zone Server ( fcfzs)

fcfzs.gest.vendor Vendor Specific StateUnsigned 32-bit integer

fcfzs.gzc.flags CapabilitiesUnsigned 8-bit integer

fcfzs.gzc.flags.hard_zones Hard ZonesBoolean

fcfzs.gzc.flags.soft_zones Soft ZonesBoolean

fcfzs.gzc.flags.zoneset_db ZoneSet DatabaseBoolean

fcfzs.gzc.vendor Vendor Specific FlagsUnsigned 32-bit integer

fcfzs.hard_zone_set.enforced Hard Zone SetBoolean

fcfzs.maxres_size Maximum/Residual SizeUnsigned 16-bit integer

fcfzs.opcode OpcodeUnsigned 16-bit integer

1.0.3 2008-10-01 846

Page 847: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcfzs.reason Reason CodeUnsigned 8-bit integer

fcfzs.rjtdetail Reason Code ExplanationUnsigned 8-bit integer

fcfzs.rjtvendor Vendor Specific ReasonUnsigned 8-bit integer

fcfzs.soft_zone_set.enforced Soft Zone SetBoolean

fcfzs.zone.lun LUNByte array

fcfzs.zone.mbrid Zone Member IdentifierString

fcfzs.zone.name Zone NameString

fcfzs.zone.namelen Zone Name LengthUnsigned 8-bit integer

fcfzs.zone.numattrs Number of Zone Attribute EntriesUnsigned 32-bit integer

fcfzs.zone.nummbrs Number of Zone MembersUnsigned 32-bit integer

fcfzs.zone.state Zone StateUnsigned 8-bit integer

fcfzs.zonembr.idlen Zone Member Identifier LengthUnsigned 8-bit integer

fcfzs.zonembr.idtype Zone Member Identifier TypeUnsigned 8-bit integer

fcfzs.zonembr.numattrs Number of Zone Member Attribute EntriesUnsigned 32-bit integer

fcfzs.zoneset.name Zone Set NameString

fcfzs.zoneset.namelen Zone Set Name LengthUnsigned 8-bit integer

fcfzs.zoneset.numattrs Number of Zone Set Attribute EntriesUnsigned 32-bit integer

fcfzs.zoneset.numzones Number of ZonesUnsigned 32-bit integer

Fibr e Channel Name Server ( fcdns)

fcdns.cos.1 1Boolean

fcdns.cos.2 2Boolean

fcdns.cos.3 3Boolean

1.0.3 2008-10-01 847

Page 848: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcdns.cos.4 4Boolean

fcdns.cos.6 6Boolean

fcdns.cos.f FBoolean

fcdns.entry.numfc4desc Number of FC4 Descriptors RegisteredUnsigned 8-bit integer

fcdns.entry.objfmt Name Entry Object FormatUnsigned 8-bit integer

fcdns.fc4features FC-4 Feature BitsUnsigned 8-bit integer

fcdns.fc4features.i IBoolean

fcdns.fc4features.t TBoolean

fcdns.fc4types.fcp FCPBoolean

fcdns.fc4types.gs3 GS3Boolean

fcdns.fc4types.ip IPBoolean

fcdns.fc4types.llc_snap LLC/SNAPBoolean

fcdns.fc4types.snmp SNMPBoolean

fcdns.fc4types.swils SW_ILSBoolean

fcdns.fc4types.vi VIBoolean

fcdns.gssubtype GS_SubtypeUnsigned 8-bit integer

fcdns.maxres_size Maximum/Residual SizeUnsigned 16-bit integer

fcdns.opcode OpcodeUnsigned 16-bit integer

fcdns.portip Port IP AddressIPv4 address

fcdns.reply.cos Class of Service SupportedUnsigned 32-bit integer

fcdns.req.areaid Area ID ScopeUnsigned 8-bit integer

fcdns.req.class Requested Class of ServiceUnsigned 32-bit integer

1.0.3 2008-10-01 848

Page 849: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcdns.req.domainid Domain ID ScopeUnsigned 8-bit integer

fcdns.req.fc4desc FC-4 DescriptorString

fcdns.req.fc4desclen FC-4 Descriptor LengthUnsigned 8-bit integer

fcdns.req.fc4type FC-4 TypeUnsigned 8-bit integer

fcdns.req.fc4types FC-4 Types SupportedNo value

fcdns.req.ip IP AddressIPv6 address

fcdns.req.nname Node NameString

fcdns.req.portid Port IdentifierString

fcdns.req.portname Port NameString

fcdns.req.porttype Port TypeUnsigned 8-bit integer

fcdns.req.sname Symbolic Port NameString

fcdns.req.snamelen Symbolic Name LengthUnsigned 8-bit integer

fcdns.req.spname Symbolic Port NameString

fcdns.req.spnamelen Symbolic Port Name LengthUnsigned 8-bit integer

fcdns.rply.fc4desc FC-4 DescriptorByte array

fcdns.rply.fc4desclen FC-4 Descriptor LengthUnsigned 8-bit integer

fcdns.rply.fc4type FC-4 Descriptor TypeUnsigned 8-bit integer

fcdns.rply.fpname Fabric Port NameString

fcdns.rply.hrdaddr Hard AddressString

fcdns.rply.ipa Initial Process AssociatorByte array

fcdns.rply.ipnode Node IP AddressIPv6 address

fcdns.rply.ipport Port IP AddressIPv6 address

1.0.3 2008-10-01 849

Page 850: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcdns.rply.nname Node NameString

fcdns.rply.ownerid Owner IdString

fcdns.rply.pname Port NameString

fcdns.rply.portid Port IdentifierString

fcdns.rply.porttype Port TypeUnsigned 8-bit integer

fcdns.rply.reason Reason CodeUnsigned 8-bit integer

fcdns.rply.reasondet Reason Code ExplanantionUnsigned 8-bit integer

fcdns.rply.sname Symbolic Node NameString

fcdns.rply.snamelen Symbolic Node Name LengthUnsigned 8-bit integer

fcdns.rply.spname Symbolic Port NameString

fcdns.rply.spnamelen Symbolic Port Name LengthUnsigned 8-bit integer

fcdns.rply.vendor Vendor Unique Reject CodeUnsigned 8-bit integer

fcdns.zone.mbrid Member IdentifierString

fcdns.zone.mbrtype Zone Member TypeUnsigned 8-bit integer

fcdns.zonename Zone NameString

Fibr e Channel Protocol for SCSI (fcp)

fcp.addlcdblen Additional CDB LengthUnsigned 8-bit integer

fcp.bidir_dl FCP_BIDIRECTIONAL_READ_DLUnsigned 32-bit integer

fcp.bidir_resid Bidirectional Read ResidUnsigned 32-bit integer

fcp.burstlen Burst LengthUnsigned 32-bit integer

fcp.crn Command Ref NumUnsigned 8-bit integer

fcp.data_ro FCP_DATA_ROUnsigned 32-bit integer

1.0.3 2008-10-01 850

Page 851: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcp.dl FCP_DLUnsigned 32-bit integer

fcp.lun LUNUnsigned 8-bit integer

fcp.mgmt.flags.abort_task_set Abort Task SetBoolean

fcp.mgmt.flags.clear_aca Clear ACABoolean

fcp.mgmt.flags.clear_task_set Clear Task SetBoolean

fcp.mgmt.flags.lu_reset LU ResetBoolean

fcp.mgmt.flags.obsolete ObsoleteBoolean

fcp.mgmt.flags.rsvd RsvdBoolean

fcp.mgmt.flags.target_reset Target ResetBoolean

fcp.multilun Multi-Level LUNByte array

fcp.rddata RDDATABoolean

fcp.request_in Request InFrame numberThe frame number for the request

fcp.resid FCP_RESIDUnsigned 32-bit integer

fcp.response_in Response InFrame numberThe frame number of the response

fcp.rsp.flags.bidi Bidi RspBoolean

fcp.rsp.flags.bidi_rro Bidi Read Resid OverBoolean

fcp.rsp.flags.bidi_rru Bidi Read Resid UnderBoolean

fcp.rsp.flags.conf_req Conf ReqBoolean

fcp.rsp.flags.res_vld RES VldBoolean

fcp.rsp.flags.resid_over Resid OverBoolean

fcp.rsp.flags.resid_under Resid UnderBoolean

1.0.3 2008-10-01 851

Page 852: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcp.rsp.flags.sns_vld SNS VldBoolean

fcp.rsp.retry_delay_timer Retry Delay TimerUnsigned 16-bit integer

fcp.rspcode RSP_CODEUnsigned 8-bit integer

fcp.rspflags FCP_RSP FlagsUnsigned 8-bit integer

fcp.rsplen FCP_RSP_LENUnsigned 32-bit integer

fcp.snslen FCP_SNS_LENUnsigned 32-bit integer

fcp.status SCSI StatusUnsigned 8-bit integer

fcp.taskattr Task AttributeUnsigned 8-bit integer

fcp.taskmgmt Task Management FlagsUnsigned 8-bit integer

fcp.time Time from FCP_CMNDTime durationTime since the FCP_CMND frame

fcp.type Field to branch off to SCSIUnsigned 8-bit integer

fcp.wrdata WRDATABoolean

Fibr e Channel SW_ILS (swils)

swils.aca.domainid Known Domain IDUnsigned 8-bit integer

swils.dia.sname Switch NameString

swils.efp.aliastok Alias TokenByte array

swils.efp.domid Domain IDUnsigned 8-bit integer

swils.efp.mcastno Mcast Grp#Unsigned 8-bit integer

swils.efp.payloadlen Payload LenUnsigned 16-bit integer

swils.efp.psname Principal Switch NameString

swils.efp.psprio Principal Switch PriorityUnsigned 8-bit integer

swils.efp.recordlen Record LenUnsigned 8-bit integer

1.0.3 2008-10-01 852

Page 853: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

swils.efp.rectype Record TypeUnsigned 8-bit integer

swils.efp.sname Switch NameString

swils.elp.b2b B2B CreditUnsigned 32-bit integer

swils.elp.cfe2e Class F E2E CreditUnsigned 16-bit integer

swils.elp.cls1p Class 1 Svc ParamByte array

swils.elp.cls1rsz Class 1 Frame SizeUnsigned 16-bit integer

swils.elp.cls2p Class 2 Svc ParamByte array

swils.elp.cls3p Class 3 Svc ParamByte array

swils.elp.clsfcs Class F Max Concurrent SeqUnsigned 16-bit integer

swils.elp.clsfp Class F Svc ParamByte array

swils.elp.clsfrsz Max Class F Frame SizeUnsigned 16-bit integer

swils.elp.compat1 Compatability Param 1Unsigned 32-bit integer

swils.elp.compat2 Compatability Param 2Unsigned 32-bit integer

swils.elp.compat3 Compatability Param 3Unsigned 32-bit integer

swils.elp.compat4 Compatability Param 4Unsigned 32-bit integer

swils.elp.edtov E_D_TOVUnsigned 32-bit integer

swils.elp.fcmode ISL Flow Ctrl ModeString

swils.elp.fcplen Flow Ctrl Param LenUnsigned 16-bit integer

swils.elp.flag FlagByte array

swils.elp.oseq Class F Max Open SeqUnsigned 16-bit integer

swils.elp.ratov R_A_TOVUnsigned 32-bit integer

swils.elp.reqepn Req Eport NameString

1.0.3 2008-10-01 853

Page 854: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

swils.elp.reqesn Req Switch NameString

swils.elp.rev RevisionUnsigned 8-bit integer

swils.esc.protocol Protocol IDUnsigned 16-bit integer

swils.esc.swvendor Switch Vendor IDString

swils.esc.vendorid Vendor IDString

swils.ess.capability.dns.obj0h Name Server Entry Object 00h SupportBoolean

swils.ess.capability.dns.obj1h Name Server Entry Object 01h SupportBoolean

swils.ess.capability.dns.obj2h Name Server Entry Object 02h SupportBoolean

swils.ess.capability.dns.obj3h Name Server Entry Object 03h SupportBoolean

swils.ess.capability.dns.vendor Vendor Specific FlagsUnsigned 32-bit integer

swils.ess.capability.dns.zlacc GE_PT Zero Length AcceptedBoolean

swils.ess.capability.fcs.basic Basic Configuration ServicesBoolean

swils.ess.capability.fcs.enhanced Enhanced Configuration ServicesBoolean

swils.ess.capability.fcs.platform Platform Configuration ServicesBoolean

swils.ess.capability.fcs.topology Topology Discovery ServicesBoolean

swils.ess.capability.fctlr.rscn SW_RSCN SupportedBoolean

swils.ess.capability.fctlr.vendor Vendor Specific FlagsUnsigned 32-bit integer

swils.ess.capability.fzs.adcsupp Active Direct Command SupportedBoolean

swils.ess.capability.fzs.defzone Default Zone SettingBoolean

swils.ess.capability.fzs.ezoneena Enhanced Zoning EnabledBoolean

swils.ess.capability.fzs.ezonesupp Enhanced Zoning SupportedBoolean

swils.ess.capability.fzs.hardzone Hard Zoning SupportedBoolean

1.0.3 2008-10-01 854

Page 855: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

swils.ess.capability.fzs.mr Merge Control SettingBoolean

swils.ess.capability.fzs.zsdbena Zoneset Database EnabledBoolean

swils.ess.capability.fzs.zsdbsupp Zoneset Database SupportedBoolean

swils.ess.capability.length LengthUnsigned 8-bit integer

swils.ess.capability.numentries Number of EntriesUnsigned 8-bit integer

swils.ess.capability.service Service NameUnsigned 8-bit integer

swils.ess.capability.subtype SubtypeUnsigned 8-bit integer

swils.ess.capability.t10id T10 Vendor IDString

swils.ess.capability.type TypeUnsigned 8-bit integer

swils.ess.capability.vendorobj Vendor-Specific InfoByte array

swils.ess.leb Payload LengthUnsigned 32-bit integer

swils.ess.listlen List LengthUnsigned 8-bit integer

swils.ess.modelname Model NameString

swils.ess.numobj Number of Capability ObjectsUnsigned 16-bit integer

swils.ess.relcode Release CodeString

swils.ess.revision RevisionUnsigned 32-bit integer

swils.ess.vendorname Vendor NameString

swils.ess.vendorspecific Vendor SpecificString

swils.fspf.arnum AR NumberUnsigned 8-bit integer

swils.fspf.auth AuthenticationByte array

swils.fspf.authtype Authentication TypeUnsigned 8-bit integer

swils.fspf.cmd Command:Unsigned 8-bit integer

1.0.3 2008-10-01 855

Page 856: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

swils.fspf.origdomid Originating Domain IDUnsigned 8-bit integer

swils.fspf.ver VersionUnsigned 8-bit integer

swils.hlo.deadint Dead Interval (secs)Unsigned 32-bit integer

swils.hlo.hloint Hello Interval (secs)Unsigned 32-bit integer

swils.hlo.options OptionsByte array

swils.hlo.origpidx Originating Port IdxUnsigned 24-bit integer

swils.hlo.rcvdomid Recipient Domain IDUnsigned 8-bit integer

swils.ldr.linkcost Link CostUnsigned 16-bit integer

swils.ldr.linkid Link IDString

swils.ldr.linktype Link TypeUnsigned 8-bit integer

swils.ldr.nbr_portidx Neighbor Port IdxUnsigned 24-bit integer

swils.ldr.out_portidx Output Port IdxUnsigned 24-bit integer

swils.ls.id Link State IdUnsigned 8-bit integer

swils.lsr.advdomid Advertising Domain IdUnsigned 8-bit integer

swils.lsr.incid LS Incarnation NumberUnsigned 32-bit integer

swils.lsr.type LSR TypeUnsigned 8-bit integer

swils.mr.activezonesetname Active Zoneset NameString

swils.mrra.reply MRRA ResponseUnsigned 32-bit integer

swils.mrra.replysize Maximum Resources AvailableUnsigned 32-bit integer

swils.mrra.revision RevisionUnsigned 32-bit integer

swils.mrra.size Merge Request SizeUnsigned 32-bit integer

swils.mrra.vendorid Vendor IDString

1.0.3 2008-10-01 856

Page 857: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

swils.mrra.vendorinfo Vendor-Specific InfoByte array

swils.mrra.waittime Waiting Period (secs)Unsigned 32-bit integer

swils.opcode Cmd CodeUnsigned 8-bit integer

swils.rdi.len Payload LenUnsigned 16-bit integer

swils.rdi.reqsn Req Switch NameString

swils.rjt.reason Reason CodeUnsigned 8-bit integer

swils.rjt.reasonexpl Reason Code ExplanantionUnsigned 8-bit integer

swils.rjt.vendor Vendor Unique Error CodeUnsigned 8-bit integer

swils.rscn.addrfmt Address FormatUnsigned 8-bit integer

swils.rscn.affectedport Affected Port IDString

swils.rscn.detectfn Detection FunctionUnsigned 32-bit integer

swils.rscn.evtype Event TypeUnsigned 8-bit integer

swils.rscn.nwwn Node WWNString

swils.rscn.portid Port IdString

swils.rscn.portstate Port StateUnsigned 8-bit integer

swils.rscn.pwwn Port WWNString

swils.sfc.opcode Operation RequestUnsigned 8-bit integer

swils.sfc.zonename Zone Set NameString

swils.zone.lun LUNByte array

swils.zone.mbrid Member IdentifierString

swils.zone.mbrtype Zone Member TypeUnsigned 8-bit integer

swils.zone.protocol Zone ProtocolUnsigned 8-bit integer

1.0.3 2008-10-01 857

Page 858: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

swils.zone.reason Zone Command Reason CodeUnsigned 8-bit integerApplies to MR, ACA, RCA, SFC, UFC

swils.zone.status Zone Command StatusUnsigned 8-bit integerApplies to MR, ACA, RCA, SFC, UFC

swils.zone.zoneobjname Zone Object NameString

swils.zone.zoneobjtype Zone Object TypeUnsigned 8-bit integer

Fibr e Channel Security Protocol (fcsp)

fcsp.dhchap.challen Challenge Value LengthUnsigned 32-bit integer

fcsp.dhchap.chalval Challenge ValueByte array

fcsp.dhchap.dhgid DH GroupUnsigned 32-bit integer

fcsp.dhchap.dhvalue DH ValueByte array

fcsp.dhchap.groupid DH Group IdentifierUnsigned 32-bit integer

fcsp.dhchap.hashid Hash IdentifierUnsigned 32-bit integer

fcsp.dhchap.hashtype Hash AlgorithmUnsigned 32-bit integer

fcsp.dhchap.paramlen Parameter LengthUnsigned 16-bit integer

fcsp.dhchap.paramtype Parameter TagUnsigned 16-bit integer

fcsp.dhchap.rsplen Response Value LengthUnsigned 32-bit integer

fcsp.dhchap.rspval Response ValueByte array

fcsp.dhchap.vallen DH Value LengthUnsigned 32-bit integer

fcsp.flags FlagsUnsigned 8-bit integer

fcsp.initname Initiator Name (Unknown Type)Byte array

fcsp.initnamelen Initiator Name LengthUnsigned 16-bit integer

fcsp.initnametype Initiator Name TypeUnsigned 16-bit integer

fcsp.initwwn Initiator Name (WWN)String

1.0.3 2008-10-01 858

Page 859: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcsp.len Packet LengthUnsigned 32-bit integer

fcsp.opcode Message CodeUnsigned 8-bit integer

fcsp.proto Authentication Protocol TypeUnsigned 32-bit integer

fcsp.protoparamlen Protocol Parameters LengthUnsigned 32-bit integer

fcsp.rjtcode Reason CodeUnsigned 8-bit integer

fcsp.rjtcodet Reason Code ExplanationUnsigned 8-bit integer

fcsp.rspname Responder Name (Unknown Type)Byte array

fcsp.rspnamelen Responder Name TypeUnsigned 16-bit integer

fcsp.rspnametype Responder Name TypeUnsigned 16-bit integer

fcsp.rspwwn Responder Name (WWN)String

fcsp.tid Transaction IdentifierUnsigned 32-bit integer

fcsp.usableproto Number of Usable ProtocolsUnsigned 32-bit integer

fcsp.version Protocol VersionUnsigned 8-bit integer

Fibr e Channel Single Byte Command (sb3)

sbccs.ccw CCW NumberUnsigned 16-bit integer

sbccs.ccwcmd CCW CommandUnsigned 8-bit integer

sbccs.ccwcnt CCW CountUnsigned 16-bit integer

sbccs.ccwflags CCW Control FlagsUnsigned 8-bit integer

sbccs.ccwflags.cc CCBoolean

sbccs.ccwflags.cd CDBoolean

sbccs.ccwflags.crr CRRBoolean

sbccs.ccwflags.sli SLIBoolean

1.0.3 2008-10-01 859

Page 860: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

sbccs.chid Channel Image IDUnsigned 8-bit integer

sbccs.cmdflags Command FlagsUnsigned 8-bit integer

sbccs.cmdflags.coc COCBoolean

sbccs.cmdflags.du DUBoolean

sbccs.cmdflags.rex REXBoolean

sbccs.cmdflags.sss SSSBoolean

sbccs.cmdflags.syr SYRBoolean

sbccs.ctccntr CTC CounterUnsigned 16-bit integer

sbccs.ctlfn Control FunctionUnsigned 8-bit integer

sbccs.ctlparam Control ParametersUnsigned 24-bit integer

sbccs.ctlparam.rc RCBoolean

sbccs.ctlparam.ro ROBoolean

sbccs.ctlparam.ru RUBoolean

sbccs.cuid Control Unit Image IDUnsigned 8-bit integer

sbccs.databytecnt DIB Data Byte CountUnsigned 16-bit integer

sbccs.devaddr Device AddressUnsigned 16-bit integer

sbccs.dhflags DH FlagsUnsigned 8-bit integer

sbccs.dhflags.chaining ChainingBoolean

sbccs.dhflags.earlyend Early EndBoolean

sbccs.dhflags.end EndBoolean

sbccs.dhflags.nocrc No CRCBoolean

sbccs.dip.xcpcode Device Level Exception CodeUnsigned 8-bit integer

1.0.3 2008-10-01 860

Page 861: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

sbccs.dtu Defer-Time UnitUnsigned 16-bit integer

sbccs.dtuf Defer-Time Unit FunctionUnsigned 8-bit integer

sbccs.ioprio I/O PriorityUnsigned 8-bit integer

sbccs.iucnt DIB IU CountUnsigned 8-bit integer

sbccs.iui Information Unit IdentifierUnsigned 8-bit integer

sbccs.iui.as ASBoolean

sbccs.iui.es ESBoolean

sbccs.iui.val ValUnsigned 8-bit integer

sbccs.iupacing IU PacingUnsigned 8-bit integer

sbccs.linkctlfn Link Control FunctionUnsigned 8-bit integer

sbccs.linkctlinfo Link Control InformationUnsigned 16-bit integer

sbccs.linkctlinfo.ctc_conn CTC ConnBoolean

sbccs.linkctlinfo.ecrcg Enhanced CRC GenerationBoolean

sbccs.lprcode LPR Reason CodeUnsigned 8-bit integer

sbccs.lrc LRCUnsigned 32-bit integer

sbccs.lrjcode LRJ Reaspn CodeUnsigned 8-bit integer

sbccs.purgepathcode Purge Path Error CodeUnsigned 8-bit integer

sbccs.purgepathrspcode Purge Path Response Error CodeUnsigned 8-bit integer

sbccs.qtu Queue-Time UnitUnsigned 16-bit integer

sbccs.qtuf Queue-Time Unit FactorUnsigned 8-bit integer

sbccs.residualcnt Residual CountUnsigned 8-bit integer

sbccs.status StatusUnsigned 8-bit integer

1.0.3 2008-10-01 861

Page 862: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

sbccs.status.attention AttentionBoolean

sbccs.status.busy BusyBoolean

sbccs.status.channel_end Channel EndBoolean

sbccs.status.cue Control-Unit EndBoolean

sbccs.status.device_end Device EndBoolean

sbccs.status.modifier Status ModifierBoolean

sbccs.status.unit_check Unit CheckBoolean

sbccs.status.unitexception Unit ExceptionBoolean

sbccs.statusflags Status FlagsUnsigned 8-bit integer

sbccs.statusflags.ci CIBoolean

sbccs.statusflags.cr CRBoolean

sbccs.statusflags.ffc FFCUnsigned 8-bit integer

sbccs.statusflags.lri LRIBoolean

sbccs.statusflags.rv RVBoolean

sbccs.tinimageidcnt TIN Image IDUnsigned 8-bit integer

sbccs.token TokenUnsigned 24-bit integer

Fibr e Channel over Ethernet (fcoe)

fcoe.crc CRCUnsigned 32-bit integer

fcoe.crc_bad CRC badBooleanTrue: CRC doesn’t match packet content; False: matches or not checked.

fcoe.crc_good CRC goodBooleanTrue: CRC matches packet content; False: doesn’t match or not checked.

fcoe.eof EOFUnsigned 8-bit integer

fcoe.len Frame lengthUnsigned 32-bit integer

1.0.3 2008-10-01 862

Page 863: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fcoe.sof SOFUnsigned 8-bit integer

fcoe.ver VersionUnsigned 32-bit integer

File Mapping Protocol (fmp)

fmp.Path Mount PathStringMount Path

fmp.btime Boot TimeDate/Time stampMachine Boot Time

fmp.btime.nsec nano secondsUnsigned 32-bit integerNano-seconds

fmp.btime.sec secondsUnsigned 32-bit integerSeconds

fmp.cmd CommandUnsigned 32-bit integercommand

fmp.cookie CookieUnsigned 32-bit integerCookie for FMP_REQUEST_QUEUED Resp

fmp.cursor number of volumesUnsigned 32-bit integernumber of volumes

fmp.description Error DescriptionStringClient Error Description

fmp.devSig Signature DATAStringSignature DATA

fmp.dsi.ds.dsList.dskSigLst_val.dse.dskSigEnt_val Celerra SignatureStringCelerra Signature

fmp.dsi.ds.sig_offset Sig OffsetUnsigned 64-bit integerSig Offset

fmp.eof EOFUnsigned 64-bit integerEnd Of File

fmp.extentList_len Extent List LengthUnsigned 32-bit integerFMP Extent List Length

fmp.extentState Extent StateUnsigned 32-bit integerFMP Extent State

1.0.3 2008-10-01 863

Page 864: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fmp.fileSize File SizeUnsigned 64-bit integerFile Size

fmp.firstLogBlk firstLogBlkUnsigned 32-bit integerFirst Logical File Block

fmp.firstLogBlk64 First Logical BlockUnsigned 64-bit integer

fmp.fmpFHandle FMP File HandleByte arrayFMP File Handle

fmp.fsBlkSz FS Block SizeUnsigned 32-bit integerFile System Block Size

fmp.fsID File System IDUnsigned 32-bit integerFile System ID

fmp.hostID Host IDStringHost ID

fmp.minBlks Minimum Blocks to GrantUnsigned 32-bit integerMinimum Blocks to Grant

fmp.mount_path Native Protocol: PATHStringAbsoulte path from the root on the server side

fmp.msgNum Message NumberUnsigned 32-bit integerFMP Message Number

fmp.nfsFHandle NFS File HandleByte arrayNFS File Handle

fmp.nfsv3Attr_fileid File IDUnsigned 64-bit integerfileid

fmp.nfsv3Attr_fsid fsidUnsigned 64-bit integerfsid

fmp.nfsv3Attr_gid gidUnsigned 32-bit integerGID

fmp.nfsv3Attr_mod ModeUnsigned 32-bit integerMode

fmp.nfsv3Attr_nlink nlinkUnsigned 32-bit integernlink

1.0.3 2008-10-01 864

Page 865: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fmp.nfsv3Attr_rdev rdevUnsigned 64-bit integerrdev

fmp.nfsv3Attr_type TypeUnsigned 32-bit integerNFSV3 Attr Type

fmp.nfsv3Attr_uid uidUnsigned 32-bit integerUID

fmp.nfsv3Attr_used UsedUnsigned 64-bit integerused

fmp.notifyPort Notify PortUnsigned 32-bit integerFMP Notify Port

fmp.numBlks Number BlocksUnsigned 32-bit integerNumber of Blocks

fmp.numBlksReq Extent LengthUnsigned 32-bit integerExtent Length

fmp.offset64 offsetUnsigned 64-bit integeroffset

fmp.os_build OS BuildUnsigned 32-bit integerOS Build

fmp.os_major OS MajorUnsigned 32-bit integerFMP OS Major

fmp.os_minor OS MinorUnsigned 32-bit integerFMP OS Minor

fmp.os_name OS NameStringOS Name

fmp.os_patch OS PathUnsigned 32-bit integerOS Path

fmp.plugIn Plug In ArgsByte arrayFMP Plug In Arguments

fmp.plugInID Plug In Cmd IDByte arrayPlug In Command ID

fmp.procedure ProcedureUnsigned 32-bit integerProcedure

1.0.3 2008-10-01 865

Page 866: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fmp.server_version_string Server Version StringStringServer Version String

fmp.sessHandle Session HandleByte arrayFMP Session Handle

fmp.slice_size size of the sliceUnsigned 64-bit integersize of the slice

fmp.startOffset Start OffsetUnsigned 32-bit integerFMP Start Offset

fmp.start_offset64 Start offsetUnsigned 64-bit integerStart Offset of extentEx

fmp.status StatusUnsigned 32-bit integerReply Status

fmp.stripeSize size of the stripeUnsigned 64-bit integersize of the stripe

fmp.topVolumeId Top Volume IDUnsigned 32-bit integerTop Volume ID

fmp.volHandle Volume HandleStringFMP Volume Handle

fmp.volID Volume ID inside DARTUnsigned 32-bit integerFMP Volume ID inside DART

fmp.volume Volume ID’sUnsigned 32-bit integerFMP Volume ID’s

File Mapping Protocol Nofity (fmp_notify)

fmp_notify.cookie CookieUnsigned 32-bit integerCookie for FMP_REQUEST_QUEUED Resp

fmp_notify.fileSize File SizeUnsigned 64-bit integerFile Size

fmp_notify.firstLogBlk First Logical BlockUnsigned 32-bit integerFirst Logical File Block

fmp_notify.fmpFHandle FMP File HandleByte arrayFMP File Handle

1.0.3 2008-10-01 866

Page 867: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fmp_notify.fmp_notify_procedure ProcedureUnsigned 32-bit integerProcedure

fmp_notify.fsBlkSz FS Block SizeUnsigned 32-bit integerFile System Block Size

fmp_notify.fsID File System IDUnsigned 32-bit integerFile System ID

fmp_notify.handleListLength Number File HandlesUnsigned 32-bit integerNumber of File Handles

fmp_notify.msgNum Message NumberUnsigned 32-bit integerFMP Message Number

fmp_notify.numBlksReq Number Blocks RequestedUnsigned 32-bit integerNumber Blocks Requested

fmp_notify.sessHandle Session HandleByte arrayFMP Session Handle

fmp_notify.status StatusUnsigned 32-bit integerReply Status

File Transfer Protocol (FTP) (ftp)

ftp.active.cip Active IP addressIPv4 addressActive FTP client IP address

ftp.active.nat Active IP NATBooleanNAT is active

ftp.active.port Active portUnsigned 16-bit integerActive FTP client port

ftp.passive.ip Passive IP addressIPv4 addressPassive IP address (check NAT)

ftp.passive.nat Passive IP NATBooleanNAT is active SIP and passive IP different

ftp.passive.port Passive portUnsigned 16-bit integerPassive FTP server port

ftp.request RequestBooleanTRUE if FTP request

1.0.3 2008-10-01 867

Page 868: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftp.request.arg Request argString

ftp.request.command Request commandString

ftp.response ResponseBooleanTRUE if FTP response

ftp.response.arg Response argString

ftp.response.code Response codeUnsigned 32-bit integer

Financial Information eXchange Protocol (fix)

fix.Account Account (1)StringAccount

fix.AccountType AccountType (581)StringAccountType

fix.AccruedInterestAmt AccruedInterestAmt (159)StringAccruedInterestAmt

fix.AccruedInterestRate AccruedInterestRate (158)StringAccruedInterestRate

fix.Adjustment Adjustment (334)StringAdjustment

fix.AdvId AdvId (2)StringAdvId

fix.AdvRefID AdvRefID (3)StringAdvRefID

fix.AdvSide AdvSide (4)StringAdvSide

fix.AdvTransType AdvTransType (5)StringAdvTransType

fix.AffectedOrderID AffectedOrderID (535)StringAffectedOrderID

fix.AffectedSecondaryOrderID AffectedSecondaryOrderID (536)StringAffectedSecondaryOrderID

1.0.3 2008-10-01 868

Page 869: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.AggregatedBook AggregatedBook (266)StringAggregatedBook

fix.AllocAccount AllocAccount (79)StringAllocAccount

fix.AllocAvgPx AllocAvgPx (153)StringAllocAvgPx

fix.AllocHandlInst AllocHandlInst (209)StringAllocHandlInst

fix.AllocID AllocID (70)StringAllocID

fix.AllocLinkID AllocLinkID (196)StringAllocLinkID

fix.AllocLinkType AllocLinkType (197)StringAllocLinkType

fix.AllocNetMoney AllocNetMoney (154)StringAllocNetMoney

fix.AllocPrice AllocPrice (366)StringAllocPrice

fix.AllocQty AllocQty (80)StringAllocQty

fix.AllocRejCode AllocRejCode (88)StringAllocRejCode

fix.AllocReportRefID AllocReportRefID (795)StringAllocReportRefID

fix.AllocStatus AllocStatus (87)StringAllocStatus

fix.AllocText AllocText (161)StringAllocText

fix.AllocTransType AllocTransType (71)StringAllocTransType

fix.AllocType AllocType (626)StringAllocType

1.0.3 2008-10-01 869

Page 870: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.AvgPrxPrecision AvgPrxPrecision (74)StringAvgPrxPrecision

fix.AvgPx AvgPx (6)StringAvgPx

fix.BasisFeatureDate BasisFeatureDate (259)StringBasisFeatureDate

fix.BasisFeaturePrice BasisFeaturePrice (260)StringBasisFeaturePrice

fix.BasisPxType BasisPxType (419)StringBasisPxType

fix.BeginSeqNo BeginSeqNo (7)StringBeginSeqNo

fix.BeginString BeginString (8)StringBeginString

fix.Benchmark Benchmark (219)StringBenchmark

fix.BenchmarkCurveCurrency BenchmarkCurveCurrency (220)StringBenchmarkCurveCurrency

fix.BenchmarkCurveName BenchmarkCurveName (221)StringBenchmarkCurveName

fix.BenchmarkCurvePoint BenchmarkCurvePoint (222)StringBenchmarkCurvePoint

fix.BenchmarkPrice BenchmarkPrice (662)StringBenchmarkPrice

fix.BenchmarkPriceType BenchmarkPriceType (663)StringBenchmarkPriceType

fix.BenchmarkSecurityID BenchmarkSecurityID (699)StringBenchmarkSecurityID

fix.BenchmarkSecurityIDSource BenchmarkSecurityIDSource (761)StringBenchmarkSecurityIDSource

fix.BidDescriptor BidDescriptor (400)StringBidDescriptor

1.0.3 2008-10-01 870

Page 871: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.BidDescriptorType BidDescriptorType (399)StringBidDescriptorType

fix.BidForwardPoints BidForwardPoints (189)StringBidForwardPoints

fix.BidForwardPoints2 BidForwardPoints2 (642)StringBidForwardPoints2

fix.BidID BidID (390)StringBidID

fix.BidPx BidPx (132)StringBidPx

fix.BidRequestTransType BidRequestTransType (374)StringBidRequestTransType

fix.BidSize BidSize (134)StringBidSize

fix.BidSpotRate BidSpotRate (188)StringBidSpotRate

fix.BidType BidType (394)StringBidType

fix.BidYield BidYield (632)StringBidYield

fix.BodyLength BodyLength (9)StringBodyLength

fix.BookingRefID BookingRefID (466)StringBookingRefID

fix.BookingUnit BookingUnit (590)StringBookingUnit

fix.BrokerOfCredit BrokerOfCredit (92)StringBrokerOfCredit

fix.BusinessRejectReason BusinessRejectReason (380)StringBusinessRejectReason

fix.BusinessRejectRefID BusinessRejectRefID (379)StringBusinessRejectRefID

1.0.3 2008-10-01 871

Page 872: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.BuyVolume BuyVolume (330)StringBuyVolume

fix.CFICode CFICode (461)StringCFICode

fix.CancellationRights CancellationRights (480)StringCancellationRights

fix.CardExpDate CardExpDate (490)StringCardExpDate

fix.CardHolderName CardHolderName (488)StringCardHolderName

fix.CardIssNo CardIssNo (491)StringCardIssNo

fix.CardNumber CardNumber (489)StringCardNumber

fix.CardStartDate CardStartDate (503)StringCardStartDate

fix.CashDistribAgentAcctName CashDistribAgentAcctName (502)StringCashDistribAgentAcctName

fix.CashDistribAgentAcctNumber CashDistribAgentAcctNumber (500)StringCashDistribAgentAcctNumber

fix.CashDistribAgentCode CashDistribAgentCode (499)StringCashDistribAgentCode

fix.CashDistribAgentName CashDistribAgentName (498)StringCashDistribAgentName

fix.CashDistribCurr CashDistribCurr (478)StringCashDistribCurr

fix.CashDistribPayRef CashDistribPayRef (501)StringCashDistribPayRef

fix.CashMargin CashMargin (544)StringCashMargin

fix.CashOrderQty CashOrderQty (152)StringCashOrderQty

1.0.3 2008-10-01 872

Page 873: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.CashSettlAgentAcctName CashSettlAgentAcctName (185)StringCashSettlAgentAcctName

fix.CashSettlAgentAcctNum CashSettlAgentAcctNum (184)StringCashSettlAgentAcctNum

fix.CashSettlAgentCode CashSettlAgentCode (183)StringCashSettlAgentCode

fix.CashSettlAgentContactName CashSettlAgentContactName (186)StringCashSettlAgentContactName

fix.CashSettlAgentContactPhone CashSettlAgentContactPhone (187)StringCashSettlAgentContactPhone

fix.CashSettlAgentName CashSettlAgentName (182)StringCashSettlAgentName

fix.CheckSum CheckSum (10)StringCheckSum

fix.ClOrdID ClOrdID (11)StringClOrdID

fix.ClOrdLinkID ClOrdLinkID (583)StringClOrdLinkID

fix.ClearingAccount ClearingAccount (440)StringClearingAccount

fix.ClearingFeeIndicator ClearingFeeIndicator (635)StringClearingFeeIndicator

fix.ClearingFirm ClearingFirm (439)StringClearingFirm

fix.ClearingInstruction ClearingInstruction (577)StringClearingInstruction

fix.ClientBidID ClientBidID (391)StringClientBidID

fix.ClientID ClientID (109)StringClientID

fix.CommCurrency CommCurrency (479)StringCommCurrency

1.0.3 2008-10-01 873

Page 874: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.CommType CommType (13)StringCommType

fix.Commission Commission (12)StringCommission

fix.ComplianceID ComplianceID (376)StringComplianceID

fix.Concession Concession (238)StringConcession

fix.ContAmtCurr ContAmtCurr (521)StringContAmtCurr

fix.ContAmtType ContAmtType (519)StringContAmtType

fix.ContAmtValue ContAmtValue (520)StringContAmtValue

fix.ContraBroker ContraBroker (375)StringContraBroker

fix.ContraLegRefID ContraLegRefID (655)StringContraLegRefID

fix.ContraTradeQty ContraTradeQty (437)StringContraTradeQty

fix.ContraTradeTime ContraTradeTime (438)StringContraTradeTime

fix.ContraTrader ContraTrader (337)StringContraTrader

fix.ContractMultiplier ContractMultiplier (231)StringContractMultiplier

fix.CorporateAction CorporateAction (292)StringCorporateAction

fix.Country Country (421)StringCountry

fix.CountryOfIssue CountryOfIssue (470)StringCountryOfIssue

1.0.3 2008-10-01 874

Page 875: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.CouponPaymentDate CouponPaymentDate (224)StringCouponPaymentDate

fix.CouponRate CouponRate (223)StringCouponRate

fix.CoveredOrUncovered CoveredOrUncovered (203)StringCoveredOrUncovered

fix.CreditRating CreditRating (255)StringCreditRating

fix.CrossID CrossID (548)StringCrossID

fix.CrossPercent CrossPercent (413)StringCrossPercent

fix.CrossPrioritization CrossPrioritization (550)StringCrossPrioritization

fix.CrossType CrossType (549)StringCrossType

fix.CumQty CumQty (14)StringCumQty

fix.Currency Currency (15)StringCurrency

fix.CustOrderCapacity CustOrderCapacity (582)StringCustOrderCapacity

fix.CustomerOrFirm CustomerOrFirm (204)StringCustomerOrFirm

fix.CxlQty CxlQty (84)StringCxlQty

fix.CxlRejReason CxlRejReason (102)StringCxlRejReason

fix.CxlRejResponseTo CxlRejResponseTo (434)StringCxlRejResponseTo

fix.CxlType CxlType (125)StringCxlType

1.0.3 2008-10-01 875

Page 876: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.DKReason DKReason (127)StringDKReason

fix.DateOfBirth DateOfBirth (486)StringDateOfBirth

fix.DayAvgPx DayAvgPx (426)StringDayAvgPx

fix.DayBookingInst DayBookingInst (589)StringDayBookingInst

fix.DayCumQty DayCumQty (425)StringDayCumQty

fix.DayOrderQty DayOrderQty (424)StringDayOrderQty

fix.DefBidSize DefBidSize (293)StringDefBidSize

fix.DefOfferSize DefOfferSize (294)StringDefOfferSize

fix.DeleteReason DeleteReason (285)StringDeleteReason

fix.DeliverToCompID DeliverToCompID (128)StringDeliverToCompID

fix.DeliverToLocationID DeliverToLocationID (145)StringDeliverToLocationID

fix.DeliverToSubID DeliverToSubID (129)StringDeliverToSubID

fix.Designation Designation (494)StringDesignation

fix.DeskID DeskID (284)StringDeskID

fix.DiscretionInst DiscretionInst (388)StringDiscretionInst

fix.DiscretionOffset DiscretionOffset (389)StringDiscretionOffset

1.0.3 2008-10-01 876

Page 877: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.DistribPaymentMethod DistribPaymentMethod (477)StringDistribPaymentMethod

fix.DistribPercentage DistribPercentage (512)StringDistribPercentage

fix.DlvyInst DlvyInst (86)StringDlvyInst

fix.DueToRelated DueToRelated (329)StringDueToRelated

fix.EFPTrackingError EFPTrackingError (405)StringEFPTrackingError

fix.EffectiveTime EffectiveTime (168)StringEffectiveTime

fix.EmailThreadID EmailThreadID (164)StringEmailThreadID

fix.EmailType EmailType (94)StringEmailType

fix.EncodedAllocText EncodedAllocText (361)StringEncodedAllocText

fix.EncodedAllocTextLen EncodedAllocTextLen (360)StringEncodedAllocTextLen

fix.EncodedHeadline EncodedHeadline (359)StringEncodedHeadline

fix.EncodedHeadlineLen EncodedHeadlineLen (358)StringEncodedHeadlineLen

fix.EncodedIssuer EncodedIssuer (349)StringEncodedIssuer

fix.EncodedIssuerLen EncodedIssuerLen (348)StringEncodedIssuerLen

fix.EncodedLegIssuer EncodedLegIssuer (619)StringEncodedLegIssuer

fix.EncodedLegIssuerLen EncodedLegIssuerLen (618)StringEncodedLegIssuerLen

1.0.3 2008-10-01 877

Page 878: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.EncodedLegSecurityDesc EncodedLegSecurityDesc (622)StringEncodedLegSecurityDesc

fix.EncodedLegSecurityDescLen EncodedLegSecurityDescLen (621)StringEncodedLegSecurityDescLen

fix.EncodedListExecInst EncodedListExecInst (353)StringEncodedListExecInst

fix.EncodedListExecInstLen EncodedListExecInstLen (352)StringEncodedListExecInstLen

fix.EncodedListStatusText EncodedListStatusText (446)StringEncodedListStatusText

fix.EncodedListStatusTextLen EncodedListStatusTextLen (445)StringEncodedListStatusTextLen

fix.EncodedSecurityDesc EncodedSecurityDesc (351)StringEncodedSecurityDesc

fix.EncodedSecurityDescLen EncodedSecurityDescLen (350)StringEncodedSecurityDescLen

fix.EncodedSubject EncodedSubject (357)StringEncodedSubject

fix.EncodedSubjectLen EncodedSubjectLen (356)StringEncodedSubjectLen

fix.EncodedText EncodedText (355)StringEncodedText

fix.EncodedTextLen EncodedTextLen (354)StringEncodedTextLen

fix.EncodedUnderlyingIssuer EncodedUnderlyingIssuer (363)StringEncodedUnderlyingIssuer

fix.EncodedUnderlyingIssuerLen EncodedUnderlyingIssuerLen (362)StringEncodedUnderlyingIssuerLen

fix.EncodedUnderlyingSecurityDesc EncodedUnderlyingSecurityDesc (365)StringEncodedUnderlyingSecurityDesc

fix.EncodedUnderlyingSecurityDescLen EncodedUnderlyingSecurityDescLen (364)StringEncodedUnderlyingSecurityDescLen

1.0.3 2008-10-01 878

Page 879: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.EncryptMethod EncryptMethod (98)StringEncryptMethod

fix.EndSeqNo EndSeqNo (16)StringEndSeqNo

fix.ExDate ExDate (230)StringExDate

fix.ExDestination ExDestination (100)StringExDestination

fix.ExchangeForPhysical ExchangeForPhysical (411)StringExchangeForPhysical

fix.ExecBroker ExecBroker (76)StringExecBroker

fix.ExecID ExecID (17)StringExecID

fix.ExecInst ExecInst (18)StringExecInst

fix.ExecPriceAdjustment ExecPriceAdjustment (485)StringExecPriceAdjustment

fix.ExecPriceType ExecPriceType (484)StringExecPriceType

fix.ExecRefID ExecRefID (19)StringExecRefID

fix.ExecRestatementReason ExecRestatementReason (378)StringExecRestatementReason

fix.ExecTransType ExecTransType (20)StringExecTransType

fix.ExecType ExecType (150)StringExecType

fix.ExecValuationPoint ExecValuationPoint (515)StringExecValuationPoint

fix.ExpireDate ExpireDate (432)StringExpireDate

1.0.3 2008-10-01 879

Page 880: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.ExpireTime ExpireTime (126)StringExpireTime

fix.Factor Factor (228)StringFactor

fix.FairValue FairValue (406)StringFairValue

fix.FinancialStatus FinancialStatus (291)StringFinancialStatus

fix.ForexReq ForexReq (121)StringForexReq

fix.FundRenewWaiv FundRenewWaiv (497)StringFundRenewWaiv

fix.FutSettDate FutSettDate (64)StringFutSettDate

fix.FutSettDate2 FutSettDate2 (193)StringFutSettDate2

fix.GTBookingInst GTBookingInst (427)StringGTBookingInst

fix.GapFillFlag GapFillFlag (123)StringGapFillFlag

fix.GrossTradeAmt GrossTradeAmt (381)StringGrossTradeAmt

fix.HaltReason HaltReason (327)StringHaltReason

fix.HandlInst HandlInst (21)StringHandlInst

fix.Headline Headline (148)StringHeadline

fix.HeartBtInt HeartBtInt (108)StringHeartBtInt

fix.HighPx HighPx (332)StringHighPx

1.0.3 2008-10-01 880

Page 881: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.HopCompID HopCompID (628)StringHopCompID

fix.HopRefID HopRefID (630)StringHopRefID

fix.HopSendingTime HopSendingTime (629)StringHopSendingTime

fix.IOINaturalFlag IOINaturalFlag (130)StringIOINaturalFlag

fix.IOIOthSvc IOIOthSvc (24)StringIOIOthSvc

fix.IOIQltyInd IOIQltyInd (25)StringIOIQltyInd

fix.IOIQty IOIQty (27)StringIOIQty

fix.IOIQualifier IOIQualifier (104)StringIOIQualifier

fix.IOIRefID IOIRefID (26)StringIOIRefID

fix.IOITransType IOITransType (28)StringIOITransType

fix.IOIid IOIid (23)StringIOIid

fix.InViewOfCommon InViewOfCommon (328)StringInViewOfCommon

fix.IncTaxInd IncTaxInd (416)StringIncTaxInd

fix.IndividualAllocID IndividualAllocID (467)StringIndividualAllocID

fix.InstrAttribType InstrAttribType (871)StringInstrAttribType

fix.InstrAttribValue InstrAttribValue (872)StringInstrAttribValue

1.0.3 2008-10-01 881

Page 882: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.InstrRegistry InstrRegistry (543)StringInstrRegistry

fix.InvestorCountryOfResidence InvestorCountryOfResidence (475)StringInvestorCountryOfResidence

fix.IssueDate IssueDate (225)StringIssueDate

fix.Issuer Issuer (106)StringIssuer

fix.LastCapacity LastCapacity (29)StringLastCapacity

fix.LastForwardPoints LastForwardPoints (195)StringLastForwardPoints

fix.LastForwardPoints2 LastForwardPoints2 (641)StringLastForwardPoints2

fix.LastFragment LastFragment (893)StringLastFragment

fix.LastMkt LastMkt (30)StringLastMkt

fix.LastMsgSeqNumProcessed LastMsgSeqNumProcessed (369)StringLastMsgSeqNumProcessed

fix.LastPx LastPx (31)StringLastPx

fix.LastQty LastQty (32)StringLastQty

fix.LastSpotRate LastSpotRate (194)StringLastSpotRate

fix.LeavesQty LeavesQty (151)StringLeavesQty

fix.LegCFICode LegCFICode (608)StringLegCFICode

fix.LegContractMultiplier LegContractMultiplier (614)StringLegContractMultiplier

1.0.3 2008-10-01 882

Page 883: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.LegCountryOfIssue LegCountryOfIssue (596)StringLegCountryOfIssue

fix.LegCouponPaymentDate LegCouponPaymentDate (248)StringLegCouponPaymentDate

fix.LegCouponRate LegCouponRate (615)StringLegCouponRate

fix.LegCoveredOrUncovered LegCoveredOrUncovered (565)StringLegCoveredOrUncovered

fix.LegCreditRating LegCreditRating (257)StringLegCreditRating

fix.LegCurrency LegCurrency (556)StringLegCurrency

fix.LegFactor LegFactor (253)StringLegFactor

fix.LegFutSettDate LegFutSettDate (588)StringLegFutSettDate

fix.LegInstrRegistry LegInstrRegistry (599)StringLegInstrRegistry

fix.LegIssueDate LegIssueDate (249)StringLegIssueDate

fix.LegIssuer LegIssuer (617)StringLegIssuer

fix.LegLastPx LegLastPx (637)StringLegLastPx

fix.LegLocaleOfIssue LegLocaleOfIssue (598)StringLegLocaleOfIssue

fix.LegMaturityDate LegMaturityDate (611)StringLegMaturityDate

fix.LegMaturityMonthYear LegMaturityMonthYear (610)StringLegMaturityMonthYear

fix.LegOptAttribute LegOptAttribute (613)StringLegOptAttribute

1.0.3 2008-10-01 883

Page 884: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.LegPositionEffect LegPositionEffect (564)StringLegPositionEffect

fix.LegPrice LegPrice (566)StringLegPrice

fix.LegProduct LegProduct (607)StringLegProduct

fix.LegRatioQty LegRatioQty (623)StringLegRatioQty

fix.LegRedemptionDate LegRedemptionDate (254)StringLegRedemptionDate

fix.LegRefID LegRefID (654)StringLegRefID

fix.LegRepoCollateralSecurityType LegRepoCollateralSecurityType (250)StringLegRepoCollateralSecurityType

fix.LegRepurchaseRate LegRepurchaseRate (252)StringLegRepurchaseRate

fix.LegRepurchaseTerm LegRepurchaseTerm (251)StringLegRepurchaseTerm

fix.LegSecurityAltID LegSecurityAltID (605)StringLegSecurityAltID

fix.LegSecurityAltIDSource LegSecurityAltIDSource (606)StringLegSecurityAltIDSource

fix.LegSecurityDesc LegSecurityDesc (620)StringLegSecurityDesc

fix.LegSecurityExchange LegSecurityExchange (616)StringLegSecurityExchange

fix.LegSecurityID LegSecurityID (602)StringLegSecurityID

fix.LegSecurityIDSource LegSecurityIDSource (603)StringLegSecurityIDSource

fix.LegSecurityType LegSecurityType (609)StringLegSecurityType

1.0.3 2008-10-01 884

Page 885: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.LegSettlmntTyp LegSettlmntTyp (587)StringLegSettlmntTyp

fix.LegSide LegSide (624)StringLegSide

fix.LegStateOrProvinceOfIssue LegStateOrProvinceOfIssue (597)StringLegStateOrProvinceOfIssue

fix.LegStrikePrice LegStrikePrice (612)StringLegStrikePrice

fix.LegSymbol LegSymbol (600)StringLegSymbol

fix.LegSymbolSfx LegSymbolSfx (601)StringLegSymbolSfx

fix.LegalConfirm LegalConfirm (650)StringLegalConfirm

fix.LinesOfText LinesOfText (33)StringLinesOfText

fix.LiquidityIndType LiquidityIndType (409)StringLiquidityIndType

fix.LiquidityNumSecurities LiquidityNumSecurities (441)StringLiquidityNumSecurities

fix.LiquidityPctHigh LiquidityPctHigh (403)StringLiquidityPctHigh

fix.LiquidityPctLow LiquidityPctLow (402)StringLiquidityPctLow

fix.LiquidityValue LiquidityValue (404)StringLiquidityValue

fix.ListExecInst ListExecInst (69)StringListExecInst

fix.ListExecInstType ListExecInstType (433)StringListExecInstType

fix.ListID ListID (66)StringListID

1.0.3 2008-10-01 885

Page 886: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.ListName ListName (392)StringListName

fix.ListOrderStatus ListOrderStatus (431)StringListOrderStatus

fix.ListSeqNo ListSeqNo (67)StringListSeqNo

fix.ListStatusText ListStatusText (444)StringListStatusText

fix.ListStatusType ListStatusType (429)StringListStatusType

fix.LocaleOfIssue LocaleOfIssue (472)StringLocaleOfIssue

fix.LocateReqd LocateReqd (114)StringLocateReqd

fix.LocationID LocationID (283)StringLocationID

fix.LowPx LowPx (333)StringLowPx

fix.MDEntryBuyer MDEntryBuyer (288)StringMDEntryBuyer

fix.MDEntryDate MDEntryDate (272)StringMDEntryDate

fix.MDEntryID MDEntryID (278)StringMDEntryID

fix.MDEntryOriginator MDEntryOriginator (282)StringMDEntryOriginator

fix.MDEntryPositionNo MDEntryPositionNo (290)StringMDEntryPositionNo

fix.MDEntryPx MDEntryPx (270)StringMDEntryPx

fix.MDEntryRefID MDEntryRefID (280)StringMDEntryRefID

1.0.3 2008-10-01 886

Page 887: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.MDEntrySeller MDEntrySeller (289)StringMDEntrySeller

fix.MDEntrySize MDEntrySize (271)StringMDEntrySize

fix.MDEntryTime MDEntryTime (273)StringMDEntryTime

fix.MDEntryType MDEntryType (269)StringMDEntryType

fix.MDImplicitDelete MDImplicitDelete (547)StringMDImplicitDelete

fix.MDMkt MDMkt (275)StringMDMkt

fix.MDReqID MDReqID (262)StringMDReqID

fix.MDReqRejReason MDReqRejReason (281)StringMDReqRejReason

fix.MDUpdateAction MDUpdateAction (279)StringMDUpdateAction

fix.MDUpdateType MDUpdateType (265)StringMDUpdateType

fix.MailingDtls MailingDtls (474)StringMailingDtls

fix.MailingInst MailingInst (482)StringMailingInst

fix.MarketDepth MarketDepth (264)StringMarketDepth

fix.MassCancelRejectReason MassCancelRejectReason (532)StringMassCancelRejectReason

fix.MassCancelRequestType MassCancelRequestType (530)StringMassCancelRequestType

fix.MassCancelResponse MassCancelResponse (531)StringMassCancelResponse

1.0.3 2008-10-01 887

Page 888: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.MassStatusReqID MassStatusReqID (584)StringMassStatusReqID

fix.MassStatusReqType MassStatusReqType (585)StringMassStatusReqType

fix.MatchStatus MatchStatus (573)StringMatchStatus

fix.MatchType MatchType (574)StringMatchType

fix.MaturityDate MaturityDate (541)StringMaturityDate

fix.MaturityDay MaturityDay (205)StringMaturityDay

fix.MaturityMonthYear MaturityMonthYear (200)StringMaturityMonthYear

fix.MaxFloor MaxFloor (111)StringMaxFloor

fix.MaxMessageSize MaxMessageSize (383)StringMaxMessageSize

fix.MaxShow MaxShow (210)StringMaxShow

fix.MessageEncoding MessageEncoding (347)StringMessageEncoding

fix.MidPx MidPx (631)StringMidPx

fix.MidYield MidYield (633)StringMidYield

fix.MinBidSize MinBidSize (647)StringMinBidSize

fix.MinOfferSize MinOfferSize (648)StringMinOfferSize

fix.MinQty MinQty (110)StringMinQty

1.0.3 2008-10-01 888

Page 889: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.MinTradeVol MinTradeVol (562)StringMinTradeVol

fix.MiscFeeAmt MiscFeeAmt (137)StringMiscFeeAmt

fix.MiscFeeCurr MiscFeeCurr (138)StringMiscFeeCurr

fix.MiscFeeType MiscFeeType (139)StringMiscFeeType

fix.MktBidPx MktBidPx (645)StringMktBidPx

fix.MktOfferPx MktOfferPx (646)StringMktOfferPx

fix.MoneyLaunderingStatus MoneyLaunderingStatus (481)StringMoneyLaunderingStatus

fix.MsgDirection MsgDirection (385)StringMsgDirection

fix.MsgSeqNum MsgSeqNum (34)StringMsgSeqNum

fix.MsgType MsgType (35)StringMsgType

fix.MultiLegReportingType MultiLegReportingType (442)StringMultiLegReportingType

fix.MultiLegRptTypeReq MultiLegRptTypeReq (563)StringMultiLegRptTypeReq

fix.NestedPartyID NestedPartyID (524)StringNestedPartyID

fix.NestedPartyIDSource NestedPartyIDSource (525)StringNestedPartyIDSource

fix.NestedPartyRole NestedPartyRole (538)StringNestedPartyRole

fix.NestedPartySubID NestedPartySubID (545)StringNestedPartySubID

1.0.3 2008-10-01 889

Page 890: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.NetChgPrevDay NetChgPrevDay (451)StringNetChgPrevDay

fix.NetGrossInd NetGrossInd (430)StringNetGrossInd

fix.NetMoney NetMoney (118)StringNetMoney

fix.NewSeqNo NewSeqNo (36)StringNewSeqNo

fix.NoAffectedOrders NoAffectedOrders (534)StringNoAffectedOrders

fix.NoAllocs NoAllocs (78)StringNoAllocs

fix.NoBidComponents NoBidComponents (420)StringNoBidComponents

fix.NoBidDescriptors NoBidDescriptors (398)StringNoBidDescriptors

fix.NoClearingInstructions NoClearingInstructions (576)StringNoClearingInstructions

fix.NoContAmts NoContAmts (518)StringNoContAmts

fix.NoContraBrokers NoContraBrokers (382)StringNoContraBrokers

fix.NoDates NoDates (580)StringNoDates

fix.NoDistribInsts NoDistribInsts (510)StringNoDistribInsts

fix.NoDlvyInst NoDlvyInst (85)StringNoDlvyInst

fix.NoExecs NoExecs (124)StringNoExecs

fix.NoHops NoHops (627)StringNoHops

1.0.3 2008-10-01 890

Page 891: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.NoIOIQualifiers NoIOIQualifiers (199)StringNoIOIQualifiers

fix.NoInstrAttrib NoInstrAttrib (870)StringNoInstrAttrib

fix.NoLegSecurityAltID NoLegSecurityAltID (604)StringNoLegSecurityAltID

fix.NoLegs NoLegs (555)StringNoLegs

fix.NoMDEntries NoMDEntries (268)StringNoMDEntries

fix.NoMDEntryTypes NoMDEntryTypes (267)StringNoMDEntryTypes

fix.NoMiscFees NoMiscFees (136)StringNoMiscFees

fix.NoMsgTypes NoMsgTypes (384)StringNoMsgTypes

fix.NoNestedPartyIDs NoNestedPartyIDs (539)StringNoNestedPartyIDs

fix.NoOrders NoOrders (73)StringNoOrders

fix.NoPartyIDs NoPartyIDs (453)StringNoPartyIDs

fix.NoQuoteEntries NoQuoteEntries (295)StringNoQuoteEntries

fix.NoQuoteQualifiers NoQuoteQualifiers (735)StringNoQuoteQualifiers

fix.NoQuoteSets NoQuoteSets (296)StringNoQuoteSets

fix.NoRegistDtls NoRegistDtls (473)StringNoRegistDtls

fix.NoRelatedSym NoRelatedSym (146)StringNoRelatedSym

1.0.3 2008-10-01 891

Page 892: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.NoRoutingIDs NoRoutingIDs (215)StringNoRoutingIDs

fix.NoRpts NoRpts (82)StringNoRpts

fix.NoSecurityAltID NoSecurityAltID (454)StringNoSecurityAltID

fix.NoSecurityTypes NoSecurityTypes (558)StringNoSecurityTypes

fix.NoSides NoSides (552)StringNoSides

fix.NoStipulations NoStipulations (232)StringNoStipulations

fix.NoStrikes NoStrikes (428)StringNoStrikes

fix.NoTradingSessions NoTradingSessions (386)StringNoTradingSessions

fix.NoUnderlyingSecurityAltID NoUnderlyingSecurityAltID (457)StringNoUnderlyingSecurityAltID

fix.NotifyBrokerOfCredit NotifyBrokerOfCredit (208)StringNotifyBrokerOfCredit

fix.NumBidders NumBidders (417)StringNumBidders

fix.NumDaysInterest NumDaysInterest (157)StringNumDaysInterest

fix.NumTickets NumTickets (395)StringNumTickets

fix.NumberOfOrders NumberOfOrders (346)StringNumberOfOrders

fix.OddLot OddLot (575)StringOddLot

fix.OfferForwardPoints OfferForwardPoints (191)StringOfferForwardPoints

1.0.3 2008-10-01 892

Page 893: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.OfferForwardPoints2 OfferForwardPoints2 (643)StringOfferForwardPoints2

fix.OfferPx OfferPx (133)StringOfferPx

fix.OfferSize OfferSize (135)StringOfferSize

fix.OfferSpotRate OfferSpotRate (190)StringOfferSpotRate

fix.OfferYield OfferYield (634)StringOfferYield

fix.OnBehalfOfCompID OnBehalfOfCompID (115)StringOnBehalfOfCompID

fix.OnBehalfOfLocationID OnBehalfOfLocationID (144)StringOnBehalfOfLocationID

fix.OnBehalfOfSendingTime OnBehalfOfSendingTime (370)StringOnBehalfOfSendingTime

fix.OnBehalfOfSubID OnBehalfOfSubID (116)StringOnBehalfOfSubID

fix.OpenCloseSettleFlag OpenCloseSettleFlag (286)StringOpenCloseSettleFlag

fix.OptAttribute OptAttribute (206)StringOptAttribute

fix.OrdRejReason OrdRejReason (103)StringOrdRejReason

fix.OrdStatus OrdStatus (39)StringOrdStatus

fix.OrdType OrdType (40)StringOrdType

fix.OrderCapacity OrderCapacity (528)StringOrderCapacity

fix.OrderID OrderID (37)StringOrderID

1.0.3 2008-10-01 893

Page 894: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.OrderPercent OrderPercent (516)StringOrderPercent

fix.OrderQty OrderQty (38)StringOrderQty

fix.OrderQty2 OrderQty2 (192)StringOrderQty2

fix.OrderRestrictions OrderRestrictions (529)StringOrderRestrictions

fix.OrigClOrdID OrigClOrdID (41)StringOrigClOrdID

fix.OrigCrossID OrigCrossID (551)StringOrigCrossID

fix.OrigOrdModTime OrigOrdModTime (586)StringOrigOrdModTime

fix.OrigSendingTime OrigSendingTime (122)StringOrigSendingTime

fix.OrigTime OrigTime (42)StringOrigTime

fix.OutMainCntryUIndex OutMainCntryUIndex (412)StringOutMainCntryUIndex

fix.OutsideIndexPct OutsideIndexPct (407)StringOutsideIndexPct

fix.OwnerType OwnerType (522)StringOwnerType

fix.OwnershipType OwnershipType (517)StringOwnershipType

fix.PartyID PartyID (448)StringPartyID

fix.PartyIDSource PartyIDSource (447)StringPartyIDSource

fix.PartyRole PartyRole (452)StringPartyRole

1.0.3 2008-10-01 894

Page 895: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.PartySubID PartySubID (523)StringPartySubID

fix.Password Password (554)StringPassword

fix.PaymentDate PaymentDate (504)StringPaymentDate

fix.PaymentMethod PaymentMethod (492)StringPaymentMethod

fix.PaymentRef PaymentRef (476)StringPaymentRef

fix.PaymentRemitterID PaymentRemitterID (505)StringPaymentRemitterID

fix.PegDifference PegDifference (211)StringPegDifference

fix.Pool Pool (691)StringPool

fix.PositionEffect PositionEffect (77)StringPositionEffect

fix.PossDupFlag PossDupFlag (43)StringPossDupFlag

fix.PossResend PossResend (97)StringPossResend

fix.PreallocMethod PreallocMethod (591)StringPreallocMethod

fix.PrevClosePx PrevClosePx (140)StringPrevClosePx

fix.PreviouslyReported PreviouslyReported (570)StringPreviouslyReported

fix.Price Price (44)StringPrice

fix.Price2 Price2 (640)StringPrice2

1.0.3 2008-10-01 895

Page 896: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.PriceImprovement PriceImprovement (639)StringPriceImprovement

fix.PriceType PriceType (423)StringPriceType

fix.PriorityIndicator PriorityIndicator (638)StringPriorityIndicator

fix.ProcessCode ProcessCode (81)StringProcessCode

fix.Product Product (460)StringProduct

fix.ProgPeriodInterval ProgPeriodInterval (415)StringProgPeriodInterval

fix.ProgRptReqs ProgRptReqs (414)StringProgRptReqs

fix.PutOrCall PutOrCall (201)StringPutOrCall

fix.Quantity Quantity (53)StringQuantity

fix.QuantityType QuantityType (465)StringQuantityType

fix.QuoteCancelType QuoteCancelType (298)StringQuoteCancelType

fix.QuoteCondition QuoteCondition (276)StringQuoteCondition

fix.QuoteEntryID QuoteEntryID (299)StringQuoteEntryID

fix.QuoteEntryRejectReason QuoteEntryRejectReason (368)StringQuoteEntryRejectReason

fix.QuoteID QuoteID (117)StringQuoteID

fix.QuoteQualifier QuoteQualifier (695)StringQuoteQualifier

1.0.3 2008-10-01 896

Page 897: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.QuoteRejectReason QuoteRejectReason (300)StringQuoteRejectReason

fix.QuoteReqID QuoteReqID (131)StringQuoteReqID

fix.QuoteRequestRejectReason QuoteRequestRejectReason (658)StringQuoteRequestRejectReason

fix.QuoteRequestType QuoteRequestType (303)StringQuoteRequestType

fix.QuoteRespID QuoteRespID (693)StringQuoteRespID

fix.QuoteRespType QuoteRespType (694)StringQuoteRespType

fix.QuoteResponseLevel QuoteResponseLevel (301)StringQuoteResponseLevel

fix.QuoteSetID QuoteSetID (302)StringQuoteSetID

fix.QuoteSetValidUntilTime QuoteSetValidUntilTime (367)StringQuoteSetValidUntilTime

fix.QuoteStatus QuoteStatus (297)StringQuoteStatus

fix.QuoteStatusReqID QuoteStatusReqID (649)StringQuoteStatusReqID

fix.QuoteType QuoteType (537)StringQuoteType

fix.RFQReqID RFQReqID (644)StringRFQReqID

fix.RatioQty RatioQty (319)StringRatioQty

fix.RawData RawData (96)StringRawData

fix.RawDataLength RawDataLength (95)StringRawDataLength

1.0.3 2008-10-01 897

Page 898: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.RedemptionDate RedemptionDate (240)StringRedemptionDate

fix.RefAllocID RefAllocID (72)StringRefAllocID

fix.RefMsgType RefMsgType (372)StringRefMsgType

fix.RefSeqNum RefSeqNum (45)StringRefSeqNum

fix.RefTagID RefTagID (371)StringRefTagID

fix.RegistAcctType RegistAcctType (493)StringRegistAcctType

fix.RegistDetls RegistDetls (509)StringRegistDetls

fix.RegistEmail RegistEmail (511)StringRegistEmail

fix.RegistID RegistID (513)StringRegistID

fix.RegistRefID RegistRefID (508)StringRegistRefID

fix.RegistRejReasonCode RegistRejReasonCode (507)StringRegistRejReasonCode

fix.RegistRejReasonText RegistRejReasonText (496)StringRegistRejReasonText

fix.RegistStatus RegistStatus (506)StringRegistStatus

fix.RegistTransType RegistTransType (514)StringRegistTransType

fix.RelatdSym RelatdSym (46)StringRelatdSym

fix.RepoCollateralSecurityType RepoCollateralSecurityType (239)StringRepoCollateralSecurityType

1.0.3 2008-10-01 898

Page 899: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.ReportToExch ReportToExch (113)StringReportToExch

fix.RepurchaseRate RepurchaseRate (227)StringRepurchaseRate

fix.RepurchaseTerm RepurchaseTerm (226)StringRepurchaseTerm

fix.ReservedAllocated ReservedAllocated (261)StringReservedAllocated

fix.ResetSeqNumFlag ResetSeqNumFlag (141)StringResetSeqNumFlag

fix.RoundLot RoundLot (561)StringRoundLot

fix.RoundingDirection RoundingDirection (468)StringRoundingDirection

fix.RoundingModulus RoundingModulus (469)StringRoundingModulus

fix.RoutingID RoutingID (217)StringRoutingID

fix.RoutingType RoutingType (216)StringRoutingType

fix.RptSeq RptSeq (83)StringRptSeq

fix.Rule80A Rule80A (47)StringRule80A

fix.Scope Scope (546)StringScope

fix.SecDefStatus SecDefStatus (653)StringSecDefStatus

fix.SecondaryClOrdID SecondaryClOrdID (526)StringSecondaryClOrdID

fix.SecondaryExecID SecondaryExecID (527)StringSecondaryExecID

1.0.3 2008-10-01 899

Page 900: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.SecondaryOrderID SecondaryOrderID (198)StringSecondaryOrderID

fix.SecureData SecureData (91)StringSecureData

fix.SecureDataLen SecureDataLen (90)StringSecureDataLen

fix.SecurityAltID SecurityAltID (455)StringSecurityAltID

fix.SecurityAltIDSource SecurityAltIDSource (456)StringSecurityAltIDSource

fix.SecurityDesc SecurityDesc (107)StringSecurityDesc

fix.SecurityExchange SecurityExchange (207)StringSecurityExchange

fix.SecurityID SecurityID (48)StringSecurityID

fix.SecurityIDSource SecurityIDSource (22)StringSecurityIDSource

fix.SecurityListRequestType SecurityListRequestType (559)StringSecurityListRequestType

fix.SecurityReqID SecurityReqID (320)StringSecurityReqID

fix.SecurityRequestResult SecurityRequestResult (560)StringSecurityRequestResult

fix.SecurityRequestType SecurityRequestType (321)StringSecurityRequestType

fix.SecurityResponseID SecurityResponseID (322)StringSecurityResponseID

fix.SecurityResponseType SecurityResponseType (323)StringSecurityResponseType

fix.SecuritySettlAgentAcctName SecuritySettlAgentAcctName (179)StringSecuritySettlAgentAcctName

1.0.3 2008-10-01 900

Page 901: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.SecuritySettlAgentAcctNum SecuritySettlAgentAcctNum (178)StringSecuritySettlAgentAcctNum

fix.SecuritySettlAgentCode SecuritySettlAgentCode (177)StringSecuritySettlAgentCode

fix.SecuritySettlAgentContactName SecuritySettlAgentContactName (180)StringSecuritySettlAgentContactName

fix.SecuritySettlAgentContactPhone SecuritySettlAgentContactPhone (181)StringSecuritySettlAgentContactPhone

fix.SecuritySettlAgentName SecuritySettlAgentName (176)StringSecuritySettlAgentName

fix.SecurityStatusReqID SecurityStatusReqID (324)StringSecurityStatusReqID

fix.SecuritySubType SecuritySubType (762)StringSecuritySubType

fix.SecurityTradingStatus SecurityTradingStatus (326)StringSecurityTradingStatus

fix.SecurityType SecurityType (167)StringSecurityType

fix.SellVolume SellVolume (331)StringSellVolume

fix.SellerDays SellerDays (287)StringSellerDays

fix.SenderCompID SenderCompID (49)StringSenderCompID

fix.SenderLocationID SenderLocationID (142)StringSenderLocationID

fix.SenderSubID SenderSubID (50)StringSenderSubID

fix.SendingDate SendingDate (51)StringSendingDate

fix.SendingTime SendingTime (52)StringSendingTime

1.0.3 2008-10-01 901

Page 902: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.SessionRejectReason SessionRejectReason (373)StringSessionRejectReason

fix.SettlBrkrCode SettlBrkrCode (174)StringSettlBrkrCode

fix.SettlCurrAmt SettlCurrAmt (119)StringSettlCurrAmt

fix.SettlCurrBidFxRate SettlCurrBidFxRate (656)StringSettlCurrBidFxRate

fix.SettlCurrFxRate SettlCurrFxRate (155)StringSettlCurrFxRate

fix.SettlCurrFxRateCalc SettlCurrFxRateCalc (156)StringSettlCurrFxRateCalc

fix.SettlCurrOfferFxRate SettlCurrOfferFxRate (657)StringSettlCurrOfferFxRate

fix.SettlCurrency SettlCurrency (120)StringSettlCurrency

fix.SettlDeliveryType SettlDeliveryType (172)StringSettlDeliveryType

fix.SettlDepositoryCode SettlDepositoryCode (173)StringSettlDepositoryCode

fix.SettlInstCode SettlInstCode (175)StringSettlInstCode

fix.SettlInstID SettlInstID (162)StringSettlInstID

fix.SettlInstMode SettlInstMode (160)StringSettlInstMode

fix.SettlInstRefID SettlInstRefID (214)StringSettlInstRefID

fix.SettlInstSource SettlInstSource (165)StringSettlInstSource

fix.SettlInstTransType SettlInstTransType (163)StringSettlInstTransType

1.0.3 2008-10-01 902

Page 903: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.SettlLocation SettlLocation (166)StringSettlLocation

fix.SettlmntTyp SettlmntTyp (63)StringSettlmntTyp

fix.Side Side (54)StringSide

fix.SideComplianceID SideComplianceID (659)StringSideComplianceID

fix.SideValue1 SideValue1 (396)StringSideValue1

fix.SideValue2 SideValue2 (397)StringSideValue2

fix.SideValueInd SideValueInd (401)StringSideValueInd

fix.Signature Signature (89)StringSignature

fix.SignatureLength SignatureLength (93)StringSignatureLength

fix.SolicitedFlag SolicitedFlag (377)StringSolicitedFlag

fix.Spread Spread (218)StringSpread

fix.StandInstDbID StandInstDbID (171)StringStandInstDbID

fix.StandInstDbName StandInstDbName (170)StringStandInstDbName

fix.StandInstDbType StandInstDbType (169)StringStandInstDbType

fix.StateOrProvinceOfIssue StateOrProvinceOfIssue (471)StringStateOrProvinceOfIssue

fix.StipulationType StipulationType (233)StringStipulationType

1.0.3 2008-10-01 903

Page 904: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.StipulationValue StipulationValue (234)StringStipulationValue

fix.StopPx StopPx (99)StringStopPx

fix.StrikePrice StrikePrice (202)StringStrikePrice

fix.StrikeTime StrikeTime (443)StringStrikeTime

fix.Subject Subject (147)StringSubject

fix.SubscriptionRequestType SubscriptionRequestType (263)StringSubscriptionRequestType

fix.Symbol Symbol (55)StringSymbol

fix.SymbolSfx SymbolSfx (65)StringSymbolSfx

fix.TargetCompID TargetCompID (56)StringTargetCompID

fix.TargetLocationID TargetLocationID (143)StringTargetLocationID

fix.TargetSubID TargetSubID (57)StringTargetSubID

fix.TaxAdvantageType TaxAdvantageType (495)StringTaxAdvantageType

fix.TestMessageIndicator TestMessageIndicator (464)StringTestMessageIndicator

fix.TestReqID TestReqID (112)StringTestReqID

fix.Text Text (58)StringText

fix.TickDirection TickDirection (274)StringTickDirection

1.0.3 2008-10-01 904

Page 905: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.TimeInForce TimeInForce (59)StringTimeInForce

fix.TotNoOrders TotNoOrders (68)StringTotNoOrders

fix.TotNoStrikes TotNoStrikes (422)StringTotNoStrikes

fix.TotQuoteEntries TotQuoteEntries (304)StringTotQuoteEntries

fix.TotalAccruedInterestAmt TotalAccruedInterestAmt (540)StringTotalAccruedInterestAmt

fix.TotalAffectedOrders TotalAffectedOrders (533)StringTotalAffectedOrders

fix.TotalNumSecurities TotalNumSecurities (393)StringTotalNumSecurities

fix.TotalNumSecurityTypes TotalNumSecurityTypes (557)StringTotalNumSecurityTypes

fix.TotalTakedown TotalTakedown (237)StringTotalTakedown

fix.TotalVolumeTraded TotalVolumeTraded (387)StringTotalVolumeTraded

fix.TotalVolumeTradedDate TotalVolumeTradedDate (449)StringTotalVolumeTradedDate

fix.TotalVolumeTradedTime TotalVolumeTradedTime (450)StringTotalVolumeTradedTime

fix.TradSesCloseTime TradSesCloseTime (344)StringTradSesCloseTime

fix.TradSesEndTime TradSesEndTime (345)StringTradSesEndTime

fix.TradSesMethod TradSesMethod (338)StringTradSesMethod

fix.TradSesMode TradSesMode (339)StringTradSesMode

1.0.3 2008-10-01 905

Page 906: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.TradSesOpenTime TradSesOpenTime (342)StringTradSesOpenTime

fix.TradSesPreCloseTime TradSesPreCloseTime (343)StringTradSesPreCloseTime

fix.TradSesReqID TradSesReqID (335)StringTradSesReqID

fix.TradSesStartTime TradSesStartTime (341)StringTradSesStartTime

fix.TradSesStatus TradSesStatus (340)StringTradSesStatus

fix.TradSesStatusRejReason TradSesStatusRejReason (567)StringTradSesStatusRejReason

fix.TradeCondition TradeCondition (277)StringTradeCondition

fix.TradeDate TradeDate (75)StringTradeDate

fix.TradeInputDevice TradeInputDevice (579)StringTradeInputDevice

fix.TradeInputSource TradeInputSource (578)StringTradeInputSource

fix.TradeOriginationDate TradeOriginationDate (229)StringTradeOriginationDate

fix.TradeReportID TradeReportID (571)StringTradeReportID

fix.TradeReportRefID TradeReportRefID (572)StringTradeReportRefID

fix.TradeReportTransType TradeReportTransType (487)StringTradeReportTransType

fix.TradeRequestID TradeRequestID (568)StringTradeRequestID

fix.TradeRequestType TradeRequestType (569)StringTradeRequestType

1.0.3 2008-10-01 906

Page 907: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.TradeType TradeType (418)StringTradeType

fix.TradedFlatSwitch TradedFlatSwitch (258)StringTradedFlatSwitch

fix.TradingSessionID TradingSessionID (336)StringTradingSessionID

fix.TradingSessionSubID TradingSessionSubID (625)StringTradingSessionSubID

fix.TransBkdTime TransBkdTime (483)StringTransBkdTime

fix.TransactTime TransactTime (60)StringTransactTime

fix.URLLink URLLink (149)StringURLLink

fix.Underlying Underlying (318)StringUnderlying

fix.UnderlyingCFICode UnderlyingCFICode (463)StringUnderlyingCFICode

fix.UnderlyingContractMultiplier UnderlyingContractMultiplier (436)StringUnderlyingContractMultiplier

fix.UnderlyingCountryOfIssue UnderlyingCountryOfIssue (592)StringUnderlyingCountryOfIssue

fix.UnderlyingCouponPaymentDate UnderlyingCouponPaymentDate (241)StringUnderlyingCouponPaymentDate

fix.UnderlyingCouponRate UnderlyingCouponRate (435)StringUnderlyingCouponRate

fix.UnderlyingCreditRating UnderlyingCreditRating (256)StringUnderlyingCreditRating

fix.UnderlyingFactor UnderlyingFactor (246)StringUnderlyingFactor

fix.UnderlyingInstrRegistry UnderlyingInstrRegistry (595)StringUnderlyingInstrRegistry

1.0.3 2008-10-01 907

Page 908: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.UnderlyingIssueDate UnderlyingIssueDate (242)StringUnderlyingIssueDate

fix.UnderlyingIssuer UnderlyingIssuer (306)StringUnderlyingIssuer

fix.UnderlyingLastPx UnderlyingLastPx (651)StringUnderlyingLastPx

fix.UnderlyingLastQty UnderlyingLastQty (652)StringUnderlyingLastQty

fix.UnderlyingLocaleOfIssue UnderlyingLocaleOfIssue (594)StringUnderlyingLocaleOfIssue

fix.UnderlyingMaturityDate UnderlyingMaturityDate (542)StringUnderlyingMaturityDate

fix.UnderlyingMaturityDay UnderlyingMaturityDay (314)StringUnderlyingMaturityDay

fix.UnderlyingMaturityMonthYear UnderlyingMaturityMonthYear (313)StringUnderlyingMaturityMonthYear

fix.UnderlyingOptAttribute UnderlyingOptAttribute (317)StringUnderlyingOptAttribute

fix.UnderlyingProduct UnderlyingProduct (462)StringUnderlyingProduct

fix.UnderlyingPutOrCall UnderlyingPutOrCall (315)StringUnderlyingPutOrCall

fix.UnderlyingRedemptionDate UnderlyingRedemptionDate (247)StringUnderlyingRedemptionDate

fix.UnderlyingRepoCollateralSecurityType UnderlyingRepoCollateralSecurityType (243)StringUnderlyingRepoCollateralSecurityType

fix.UnderlyingRepurchaseRate UnderlyingRepurchaseRate (245)StringUnderlyingRepurchaseRate

fix.UnderlyingRepurchaseTerm UnderlyingRepurchaseTerm (244)StringUnderlyingRepurchaseTerm

fix.UnderlyingSecurityAltID UnderlyingSecurityAltID (458)StringUnderlyingSecurityAltID

1.0.3 2008-10-01 908

Page 909: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.UnderlyingSecurityAltIDSource UnderlyingSecurityAltIDSource (459)StringUnderlyingSecurityAltIDSource

fix.UnderlyingSecurityDesc UnderlyingSecurityDesc (307)StringUnderlyingSecurityDesc

fix.UnderlyingSecurityExchange UnderlyingSecurityExchange (308)StringUnderlyingSecurityExchange

fix.UnderlyingSecurityID UnderlyingSecurityID (309)StringUnderlyingSecurityID

fix.UnderlyingSecurityIDSource UnderlyingSecurityIDSource (305)StringUnderlyingSecurityIDSource

fix.UnderlyingSecurityType UnderlyingSecurityType (310)StringUnderlyingSecurityType

fix.UnderlyingStateOrProvinceOfIssue UnderlyingStateOrProvinceOfIssue (593)StringUnderlyingStateOrProvinceOfIssue

fix.UnderlyingStrikePrice UnderlyingStrikePrice (316)StringUnderlyingStrikePrice

fix.UnderlyingSymbol UnderlyingSymbol (311)StringUnderlyingSymbol

fix.UnderlyingSymbolSfx UnderlyingSymbolSfx (312)StringUnderlyingSymbolSfx

fix.UnsolicitedIndicator UnsolicitedIndicator (325)StringUnsolicitedIndicator

fix.Urgency Urgency (61)StringUrgency

fix.Username Username (553)StringUsername

fix.ValidUntilTime ValidUntilTime (62)StringValidUntilTime

fix.ValueOfFutures ValueOfFutures (408)StringValueOfFutures

fix.WaveNo WaveNo (105)StringWaveNo

1.0.3 2008-10-01 909

Page 910: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fix.WorkingIndicator WorkingIndicator (636)StringWorkingIndicator

fix.WtAverageLiquidity WtAverageLiquidity (410)StringWtAverageLiquidity

fix.XmlData XmlData (213)StringXmlData

fix.XmlDataLen XmlDataLen (212)StringXmlDataLen

fix.Yield Yield (236)StringYield

fix.YieldType YieldType (235)StringYieldType

Firebird SQL Database Remote Protocol (gdsdb)

gdsdb.accept.arch ArchitectureUnsigned 32-bit integer

gdsdb.accept.version VersionUnsigned 32-bit integer

gdsdb.attach.database DatabaseUnsigned 32-bit integer

gdsdb.attach.dpblength Database parameter blockUnsigned 32-bit integer

gdsdb.attach.filename FilenameString

gdsdb.compile.blr BLRString

gdsdb.compile.filename DatabaseUnsigned 32-bit integer

gdsdb.connect.client Client ArchitectureUnsigned 32-bit integer

gdsdb.connect.count Version option countUnsigned 32-bit integer

gdsdb.connect.filename FilenameString

gdsdb.connect.object ObjectUnsigned 32-bit integer

gdsdb.connect.operation OperationUnsigned 32-bit integer

gdsdb.connect.partner PartnerUnsigned 64-bit integer

1.0.3 2008-10-01 910

Page 911: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gdsdb.connect.pref Prefered versionNo value

gdsdb.connect.pref.arch ArchitectureUnsigned 32-bit integer

gdsdb.connect.pref.maxtype Maximum typeUnsigned 32-bit integer

gdsdb.connect.pref.mintype Minimum typeUnsigned 32-bit integer

gdsdb.connect.pref.version VersionUnsigned 32-bit integer

gdsdb.connect.pref.weight Prefference weightUnsigned 32-bit integer

gdsdb.connect.type TypeUnsigned 32-bit integer

gdsdb.connect.userid User IDString

gdsdb.connect.version VersionUnsigned 32-bit integer

gdsdb.cursor.statement StatementUnsigned 32-bit integer

gdsdb.cursor.type TypeUnsigned 32-bit integer

gdsdb.ddl.blr BLRString

gdsdb.ddl.database DatabaseUnsigned 32-bit integer

gdsdb.ddl.transaction TransactionUnsigned 32-bit integer

gdsdb.event.arg Argument to ast routineUnsigned 32-bit integer

gdsdb.event.ast ast routineUnsigned 32-bit integer

gdsdb.event.database DatabaseUnsigned 32-bit integer

gdsdb.event.id IDUnsigned 32-bit integer

gdsdb.event.items Event description blockString

gdsdb.execute.messagenumber Message numberUnsigned 32-bit integer

gdsdb.execute.messages Number of messagesUnsigned 32-bit integer

gdsdb.execute.outblr Output BLRUnsigned 32-bit integer

1.0.3 2008-10-01 911

Page 912: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gdsdb.execute.outmsgnr Output Message numberUnsigned 32-bit integer

gdsdb.execute.statement StatementUnsigned 32-bit integer

gdsdb.execute.transaction TransactionUnsigned 32-bit integer

gdsdb.fetch.messagenr Message numberUnsigned 32-bit integer

gdsdb.fetch.messages Number of messagesUnsigned 32-bit integer

gdsdb.fetch.statement StatementUnsigned 32-bit integer

gdsdb.fetchresponse.messages Number of messagesUnsigned 32-bit integer

gdsdb.fetchresponse.option OptionUnsigned 32-bit integer

gdsdb.fetchresponse.statement StatementUnsigned 32-bit integer

gdsdb.fetchresponse.status StatusUnsigned 32-bit integer

gdsdb.info.bufferlength Buffer lengthUnsigned 32-bit integer

gdsdb.info.items ItemsString

gdsdb.info.object ObjectUnsigned 32-bit integer

gdsdb.insert.messagenr Message numberUnsigned 32-bit integer

gdsdb.insert.messages Number of messagesUnsigned 32-bit integer

gdsdb.insert.statement StatementUnsigned 32-bit integer

gdsdb.opcode OpcodeUnsigned 32-bit integer

gdsdb.openblob.id IDUnsigned 64-bit integer

gdsdb.openblob2.bpb Blob parameter blockString

gdsdb.openblob2.transaction TransactionUnsigned 32-bit integer

gdsdb.prepare.blr BLRUnsigned 32-bit integer

gdsdb.prepare.bufferlen Prepare, BufferlengthUnsigned 32-bit integer

1.0.3 2008-10-01 912

Page 913: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gdsdb.prepare.dialect Prepare, DialectUnsigned 32-bit integer

gdsdb.prepare.items Prepare, Information itemsUnsigned 32-bit integer

gdsdb.prepare.querystr Prepare, QueryString

gdsdb.prepare.statement Prepare, StatementUnsigned 32-bit integer

gdsdb.prepare.transaction Prepare, TransactionUnsigned 32-bit integer

gdsdb.prepare2.messagenumber Message numberUnsigned 32-bit integer

gdsdb.prepare2.messages Number of messagesUnsigned 32-bit integer

gdsdb.prepare2.outblr Output BLRUnsigned 32-bit integer

gdsdb.prepare2.outmsgnr Output Message numberUnsigned 32-bit integer

gdsdb.prepare2.transaction TransactionUnsigned 32-bit integer

gdsdb.receive.direction Scroll directionUnsigned 32-bit integer

gdsdb.receive.incarnation IncarnationUnsigned 32-bit integer

gdsdb.receive.msgcount Message CountUnsigned 32-bit integer

gdsdb.receive.msgnr Message numberUnsigned 32-bit integer

gdsdb.receive.offset Scroll offsetUnsigned 32-bit integer

gdsdb.receive.request RequestUnsigned 32-bit integer

gdsdb.receive.transation TransactionUnsigned 32-bit integer

gdsdb.reconnect.database DatabaseUnsigned 32-bit integer

gdsdb.release.object ObjectUnsigned 32-bit integer

gdsdb.response.blobid Blob IDUnsigned 64-bit integer

gdsdb.response.data DataString

gdsdb.response.object Response objectUnsigned 32-bit integer

1.0.3 2008-10-01 913

Page 914: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gdsdb.response.status Status vectorNo value

gdsdb.seekblob.blob BlobUnsigned 32-bit integer

gdsdb.seekblob.mode ModeUnsigned 32-bit integer

gdsdb.segment.blob BlobUnsigned 32-bit integer

gdsdb.segment.length LengthUnsigned 32-bit integer

gdsdb.segment.segment SegmentString

gdsdb.send.incarnation Send requestUnsigned 32-bit integer

gdsdb.send.messages Send requestUnsigned 32-bit integer

gdsdb.send.msgnr Send requestUnsigned 32-bit integer

gdsdb.send.request Send requestUnsigned 32-bit integer

gdsdb.send.transaction Send requestUnsigned 32-bit integer

gdsdb.slice.id IDUnsigned 64-bit integer

gdsdb.slice.parameters ParametersUnsigned 32-bit integer

gdsdb.slice.sdl Slice description languageString

gdsdb.slice.transaction TransactionUnsigned 32-bit integer

gdsdb.sliceresponse.length LengthUnsigned 32-bit integer

gdsdb.sqlresponse.msgcount SQL Response, Message CountUnsigned 32-bit integer

gdsdb.transact.database DatabaseUnsigned 32-bit integer

gdsdb.transact.messages MessagesUnsigned 32-bit integer

gdsdb.transact.transaction DatabaseUnsigned 32-bit integer

gdsdb.transactresponse.messages MessagesUnsigned 32-bit integer

1.0.3 2008-10-01 914

Page 915: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

Fractal Generator Protocol (fractalgeneratorprotocol)

fractalgeneratorprotocol.buffer BufferByte array

fractalgeneratorprotocol.data_points PointsUnsigned 32-bit integer

fractalgeneratorprotocol.data_start_x StartXUnsigned 32-bit integer

fractalgeneratorprotocol.data_start_y StartYUnsigned 32-bit integer

fractalgeneratorprotocol.message_flags FlagsUnsigned 8-bit integer

fractalgeneratorprotocol.message_length LengthUnsigned 16-bit integer

fractalgeneratorprotocol.message_type TypeUnsigned 8-bit integer

fractalgeneratorprotocol.parameter_algorithmid AlgorithmIDUnsigned 32-bit integer

fractalgeneratorprotocol.parameter_c1imag C1ImagDouble-precision floating point

fractalgeneratorprotocol.parameter_c1real C1RealDouble-precision floating point

fractalgeneratorprotocol.parameter_c2imag C2ImagDouble-precision floating point

fractalgeneratorprotocol.parameter_c2real C2RealDouble-precision floating point

fractalgeneratorprotocol.parameter_height HeightUnsigned 32-bit integer

fractalgeneratorprotocol.parameter_maxiterations MaxIterationsUnsigned 32-bit integer

fractalgeneratorprotocol.parameter_n NDouble-precision floating point

fractalgeneratorprotocol.parameter_width WidthUnsigned 32-bit integer

Frame (frame)

frame.cap_len Frame length stored into the capture fileUnsigned 32-bit integer

frame.coloring_rule.name Coloring Rule NameStringThe frame matched the coloring rule with this name

frame.coloring_rule.string Coloring Rule StringStringThe frame matched this coloring rule string

frame.file_off File OffsetSigned 64-bit integer

1.0.3 2008-10-01 915

Page 916: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

frame.len Frame length on the wireUnsigned 32-bit integer

frame.link_nr Link NumberUnsigned 16-bit integer

frame.marked Frame is markedBooleanFrame is marked in the GUI

frame.number Frame NumberUnsigned 32-bit integer

frame.p2p_dir Point-to-Point DirectionUnsigned 8-bit integer

frame.pkt_len Frame length on the wireUnsigned 32-bit integer

frame.protocols Protocols in frameStringProtocols carried by this frame

frame.ref_time This is a Time Reference frameNo valueThis frame is a Time Reference frame

frame.time Arrival TimeDate/Time stampAbsolute time when this frame was captured

frame.time_delta Time delta from previous captured frameTime durationTime delta from previous captured frame

frame.time_delta_displayed Time delta from previous displayed frameTime durationTime delta from previous displayed frame

frame.time_invalid Arrival Timestamp invalidNo valueThe timestamp from the capture is out of the valid range

frame.time_relative Time since reference or first frameTime durationTime relative to time reference or first frame

Frame Relay (fr)

fr.becn BECNBooleanBackward Explicit Congestion Notification

fr.chdlctype TypeUnsigned 16-bit integerFrame Relay Cisco HDLC Encapsulated Protocol

fr.control Control FieldUnsigned 8-bit integerControl field

fr.control.f FinalBoolean

1.0.3 2008-10-01 916

Page 917: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fr.control.ftype Frame typeUnsigned 16-bit integer

fr.control.n_r N(R)Unsigned 16-bit integer

fr.control.n_s N(S)Unsigned 16-bit integer

fr.control.p PollBoolean

fr.control.s_ftype Supervisory frame typeUnsigned 16-bit integer

fr.control.u_modifier_cmd CommandUnsigned 8-bit integer

fr.control.u_modifier_resp ResponseUnsigned 8-bit integer

fr.cr CRBooleanCommand/Response

fr.dc DCBooleanAddress/Control

fr.de DEBooleanDiscard Eligibility

fr.dlci DLCIUnsigned 32-bit integerData-Link Connection Identifier

fr.dlcore_control DL-CORE ControlUnsigned 8-bit integerDL-Core control bits

fr.ea EABooleanExtended Address

fr.fecn FECNBooleanForward Explicit Congestion Notification

fr.lower_dlci Lower DLCIUnsigned 8-bit integerLower bits of DLCI

fr.nlpid NLPIDUnsigned 8-bit integerFrame Relay Encapsulated Protocol NLPID

fr.second_dlci Second DLCIUnsigned 8-bit integerBits below upper bits of DLCI

fr.snap.oui Organization CodeUnsigned 24-bit integer

1.0.3 2008-10-01 917

Page 918: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

fr.snap.pid Protocol IDUnsigned 16-bit integer

fr.snaptype TypeUnsigned 16-bit integerFrame Relay SNAP Encapsulated Protocol

fr.third_dlci Third DLCIUnsigned 8-bit integerAdditional bits of DLCI

fr.upper_dlci Upper DLCIUnsigned 8-bit integerUpper bits of DLCI

G.723 (g723)

g723.frame_size_and_codec Frame size and codec typeUnsigned 8-bit integerRATEFLAG_B0

g723.lpc.b5b0 LPC_B5...LPC_B0Unsigned 8-bit integerLPC_B5...LPC_B0

GARP Multicast Registration Protocol (gmrp)

gmrp.attribute_event EventUnsigned 8-bit integer

gmrp.attribute_length LengthUnsigned 8-bit integer

gmrp.attribute_type TypeUnsigned 8-bit integer

gmrp.attribute_value_group_membership Value6-byte Hardware (MAC) Address

gmrp.attribute_value_service_requirement ValueUnsigned 8-bit integer

gmrp.protocol_id Protocol IDUnsigned 16-bit integer

GARP VLAN Registration Protocol (gvrp)

gvrp.attribute_event EventUnsigned 8-bit integer

gvrp.attribute_length LengthUnsigned 8-bit integer

gvrp.attribute_type TypeUnsigned 8-bit integer

gvrp.attribute_value ValueUnsigned 16-bit integer

gvrp.protocol_id Protocol IDUnsigned 16-bit integer

1.0.3 2008-10-01 918

Page 919: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

GPRSNetwork service (gprs_ns)

gprs_ns.bvci BVCIUnsigned 16-bit integerCell ID

gprs_ns.cause CauseUnsigned 8-bit integerCause

gprs_ns.ielength IE LengthUnsigned 16-bit integerIE Length

gprs_ns.ietype IE TypeUnsigned 8-bit integerIE Type

gprs_ns.nsei NSEIUnsigned 16-bit integerNetwork Service Entity Id

gprs_ns.nsvci NSVCIUnsigned 16-bit integerNetwork Service Virtual Connection id

gprs_ns.pdutype PDU TypeUnsigned 8-bit integerNS Command

gprs_ns.spare Spare octetUnsigned 8-bit integer

GPRSTunneling Protocol (gtp)

gtp.apn APNStringAccess Point Name

gtp.bssgp_cause BSSGP CauseUnsigned 8-bit integerBSSGP Cause

gtp.cause CauseUnsigned 8-bit integerCause of operation

gtp.chrg_char Charging characteristicsUnsigned 16-bit integerCharging characteristics

gtp.chrg_char_f Flat rate chargingUnsigned 16-bit integerFlat rate charging

gtp.chrg_char_h Hot billing chargingUnsigned 16-bit integerHot billing charging

gtp.chrg_char_n Normal chargingUnsigned 16-bit integerNormal charging

1.0.3 2008-10-01 919

Page 920: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gtp.chrg_char_p Prepaid chargingUnsigned 16-bit integerPrepaid charging

gtp.chrg_char_r ReservedUnsigned 16-bit integerReserved

gtp.chrg_char_s SpareUnsigned 16-bit integerSpare

gtp.chrg_id Charging IDUnsigned 32-bit integerCharging ID

gtp.chrg_ipv4 CG address IPv4IPv4 addressCharging Gateway address IPv4

gtp.chrg_ipv6 CG address IPv6IPv6 addressCharging Gateway address IPv6

gtp.cksn_ksi Ciphering Key Sequence Number (CKSN)/Key Set Identifier (KSI)Unsigned 8-bit integerCKSN/KSI

gtp.cmn_flg.mbs_cnt_inf MBMS Counting InformationBooleanMBMS Counting Information

gtp.cmn_flg.mbs_srv_type MBMS Service TypeBooleanMBMS Service Type

gtp.cmn_flg.no_qos_neg No QoS negotiationBooleanNo QoS negotiation

gtp.cmn_flg.nrsn NRSN bit fieldBooleanNRSN bit field

gtp.cmn_flg.ppc Prohibit Payload CompressionBooleanProhibit Payload Compression

gtp.cmn_flg.ran_pcd_rd RAN Procedures ReadyBooleanRAN Procedures Ready

gtp.ext_apn_res Restriction TypeUnsigned 8-bit integerRestriction Type

gtp.ext_flow_label Flow Label Data IUnsigned 16-bit integerFlow label data

gtp.ext_geo_loc_type Geographic Location TypeUnsigned 8-bit integerGeographic Location Type

1.0.3 2008-10-01 920

Page 921: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gtp.ext_id Extension identifierUnsigned 16-bit integerExtension Identifier

gtp.ext_imeisv IMEI(SV)StringIMEI(SV)

gtp.ext_length LengthUnsigned 16-bit integerIE Length

gtp.ext_rat_type RAT TypeUnsigned 8-bit integerRAT Type

gtp.ext_sac SACUnsigned 16-bit integerSAC

gtp.ext_val Extension valueByte arrayExtension Value

gtp.flags FlagsUnsigned 8-bit integerVer/PT/Spare...

gtp.flags.e Is Next Extension Header present?BooleanIs Next Extension Header present? (1 = yes, 0 = no)

gtp.flags.payload Protocol typeUnsigned 8-bit integerProtocol Type

gtp.flags.pn Is N-PDU number present?BooleanIs N-PDU number present? (1 = yes, 0 = no)

gtp.flags.reserved ReservedUnsigned 8-bit integerReserved (shall be sent as ’111’ )

gtp.flags.s Is Sequence Number present?BooleanIs Sequence Number present? (1 = yes, 0 = no)

gtp.flags.snn Is SNDCP N-PDU included?BooleanIs SNDCP N-PDU LLC Number included? (1 = yes, 0 = no)

gtp.flags.version VersionUnsigned 8-bit integerGTP Version

gtp.flow_ii Flow Label Data IIUnsigned 16-bit integerDownlink flow label data

gtp.flow_label Flow labelUnsigned 16-bit integerFlow label

1.0.3 2008-10-01 921

Page 922: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gtp.flow_sig Flow label SignallingUnsigned 16-bit integerFlow label signalling

gtp.gsn_addr_len GSN Address LengthUnsigned 8-bit integerGSN Address Length

gtp.gsn_addr_type GSN Address TypeUnsigned 8-bit integerGSN Address Type

gtp.gsn_ipv4 GSN address IPv4IPv4 addressGSN address IPv4

gtp.gsn_ipv6 GSN address IPv6IPv6 addressGSN address IPv6

gtp.imsi IMSIStringInternational Mobile Subscriber Identity number

gtp.lac LACUnsigned 16-bit integerLocation Area Code

gtp.length LengthUnsigned 16-bit integerLength (i.e. number of octets after TID or TEID)

gtp.map_cause MAP causeUnsigned 8-bit integerMAP cause

gtp.mbms_sa_code MBMS service area codeUnsigned 16-bit integerMBMS service area code

gtp.mbms_ses_dur_days Estimated session duration daysUnsigned 8-bit integerEstimated session duration days

gtp.mbms_ses_dur_s Estimated session duration secondsUnsigned 24-bit integerEstimated session duration seconds

gtp.mbs_2g_3g_ind MBMS 2G/3G IndicatorUnsigned 8-bit integerMBMS 2G/3G Indicator

gtp.mcc MCCUnsigned 16-bit integerMobile Country Code

gtp.message Message TypeUnsigned 8-bit integerGTP Message Type

gtp.mnc MNCUnsigned 8-bit integerMobile Network Code

1.0.3 2008-10-01 922

Page 923: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gtp.ms_reason MS not reachable reasonUnsigned 8-bit integerMS Not Reachable Reason

gtp.ms_valid MS validatedBooleanMS validated

gtp.msisdn MSISDNStringMS international PSTN/ISDN number

gtp.next Next extension header typeUnsigned 8-bit integerNext Extension Header Type

gtp.no_of_mbms_sa_codes Number of MBMS service area codesUnsigned 8-bit integerNumber N of MBMS service area codes

gtp.no_of_vectors No of VectorsUnsigned 8-bit integerNo of Vectors

gtp.node_ipv4 Node address IPv4IPv4 addressRecommended node address IPv4

gtp.node_ipv6 Node address IPv6IPv6 addressRecommended node address IPv6

gtp.npdu_number N-PDU NumberUnsigned 8-bit integerN-PDU Number

gtp.nsapi NSAPIUnsigned 8-bit integerNetwork layer Service Access Point Identifier

gtp.pkt_flow_id Packet Flow IDUnsigned 8-bit integerPacket Flow ID

gtp.ptmsi P-TMSIUnsigned 32-bit integerPacket-Temporary Mobile Subscriber Identity

gtp.ptmsi_sig P-TMSI SignatureUnsigned 24-bit integerP-TMSI Signature

gtp.qos_al_ret_priority Allocation/Retention priorityUnsigned 8-bit integerAllocation/Retention Priority

gtp.qos_del_err_sdu Delivery of erroneous SDUUnsigned 8-bit integerDelivery of Erroneous SDU

gtp.qos_del_order Delivery orderUnsigned 8-bit integerDelivery Order

1.0.3 2008-10-01 923

Page 924: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gtp.qos_delay QoS delayUnsigned 8-bit integerQuality of Service Delay Class

gtp.qos_guar_dl Guaranteed bit rate for downlinkUnsigned 8-bit integerGuaranteed bit rate for downlink

gtp.qos_guar_ul Guaranteed bit rate for uplinkUnsigned 8-bit integerGuaranteed bit rate for uplink

gtp.qos_max_dl Maximum bit rate for downlinkUnsigned 8-bit integerMaximum bit rate for downlink

gtp.qos_max_sdu_size Maximum SDU sizeUnsigned 8-bit integerMaximum SDU size

gtp.qos_max_ul Maximum bit rate for uplinkUnsigned 8-bit integerMaximum bit rate for uplink

gtp.qos_mean QoS meanUnsigned 8-bit integerQuality of Service Mean Throughput

gtp.qos_peak QoS peakUnsigned 8-bit integerQuality of Service Peak Throughput

gtp.qos_precedence QoS precedenceUnsigned 8-bit integerQuality of Service Precedence Class

gtp.qos_reliabilty QoS reliabilityUnsigned 8-bit integerQuality of Service Reliability Class

gtp.qos_res_ber Residual BERUnsigned 8-bit integerResidual Bit Error Rate

gtp.qos_sdu_err_ratio SDU Error ratioUnsigned 8-bit integerSDU Error Ratio

gtp.qos_spare1 SpareUnsigned 8-bit integerSpare (shall be sent as ’00’ )

gtp.qos_spare2 SpareUnsigned 8-bit integerSpare (shall be sent as 0)

gtp.qos_spare3 SpareUnsigned 8-bit integerSpare (shall be sent as ’000’ )

gtp.qos_traf_class Traffic classUnsigned 8-bit integerTraffic Class

1.0.3 2008-10-01 924

Page 925: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gtp.qos_traf_handl_prio Traffic handling priorityUnsigned 8-bit integerTraffic Handling Priority

gtp.qos_trans_delay Transfer delayUnsigned 8-bit integerTransfer Delay

gtp.qos_version VersionStringVersion of the QoS Profile

gtp.rab_gtp_dn Downlink GTP-U seq numberUnsigned 16-bit integerDownlink GTP-U sequence number

gtp.rab_gtp_up Uplink GTP-U seq numberUnsigned 16-bit integerUplink GTP-U sequence number

gtp.rab_pdu_dn Downlink next PDCP-PDU seq numberUnsigned 16-bit integerDownlink next PDCP-PDU sequence number

gtp.rab_pdu_up Uplink next PDCP-PDU seq numberUnsigned 16-bit integerUplink next PDCP-PDU sequence number

gtp.rac RACUnsigned 8-bit integerRouting Area Code

gtp.ranap_cause RANAP causeUnsigned 8-bit integerRANAP cause

gtp.recovery RecoveryUnsigned 8-bit integerRestart counter

gtp.reorder Reordering requiredBooleanReordering required

gtp.rnc_ipv4 RNC address IPv4IPv4 addressRadio Network Controller address IPv4

gtp.rnc_ipv6 RNC address IPv6IPv6 addressRadio Network Controller address IPv6

gtp.rp Radio PriorityUnsigned 8-bit integerRadio Priority for uplink tx

gtp.rp_nsapi NSAPI in Radio PriorityUnsigned 8-bit integerNetwork layer Service Access Point Identifier in Radio Priority

gtp.rp_sms Radio Priority SMSUnsigned 8-bit integerRadio Priority for MO SMS

1.0.3 2008-10-01 925

Page 926: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gtp.rp_spare ReservedUnsigned 8-bit integerSpare bit

gtp.security_mode Security ModeUnsigned 8-bit integerSecurity Mode

gtp.sel_mode Selection modeUnsigned 8-bit integerSelection Mode

gtp.seq_number Sequence numberUnsigned 16-bit integerSequence Number

gtp.sndcp_number SNDCP N-PDU LLC NumberUnsigned 8-bit integerSNDCP N-PDU LLC Number

gtp.targetid TargetIDUnsigned 32-bit integerTargetID

gtp.tear_ind Teardown IndicatorBooleanTeardown Indicator

gtp.teid TEIDUnsigned 32-bit integerTunnel Endpoint Identifier

gtp.teid_cp TEID Control PlaneUnsigned 32-bit integerTunnel Endpoint Identifier Control Plane

gtp.teid_data TEID Data IUnsigned 32-bit integerTunnel Endpoint Identifier Data I

gtp.teid_ii TEID Data IIUnsigned 32-bit integerTunnel Endpoint Identifier Data II

gtp.tft_code TFT operation codeUnsigned 8-bit integerTFT operation code

gtp.tft_eval Evaluation precedenceUnsigned 8-bit integerEvaluation precedence

gtp.tft_number Number of packet filtersUnsigned 8-bit integerNumber of packet filters

gtp.tft_spare TFT spare bitUnsigned 8-bit integerTFT spare bit

gtp.tid TIDStringTunnel Identifier

1.0.3 2008-10-01 926

Page 927: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gtp.time_2_dta_tr Time to MBMS Data TransferUnsigned 8-bit integerTime to MBMS Data Transfer

gtp.tlli TLLIUnsigned 32-bit integerTemporary Logical Link Identity

gtp.tr_comm Packet transfer commandUnsigned 8-bit integerPackat transfer command

gtp.trace_ref Trace referenceUnsigned 16-bit integerTrace reference

gtp.trace_type Trace typeUnsigned 16-bit integerTrace type

gtp.ulink_teid_cp Uplink TEID Control PlaneUnsigned 32-bit integerUplink Tunnel Endpoint Identifier Control Plane

gtp.ulink_teid_data Uplink TEID Data IUnsigned 32-bit integerUplinkTunnel Endpoint Identifier Data I

gtp.unknown Unknown data (length)Unsigned 16-bit integerUnknown data

gtp.user_addr_pdp_org PDP type organizationUnsigned 8-bit integerPDP type organization

gtp.user_addr_pdp_type PDP type numberUnsigned 8-bit integerPDP type

gtp.user_ipv4 End user address IPv4IPv4 addressEnd user address IPv4

gtp.user_ipv6 End user address IPv6IPv6 addressEnd user address IPv6

GSM A−I/F BSSMAP (gsm_a_bssmap)

gsm_a.A5_2_algorithm_sup A5/2 algorithm supportedUnsigned 8-bit integerA5/2 algorithm supported

gsm_a.A5_3_algorithm_sup A5/3 algorithm supportedUnsigned 8-bit integerA5/3 algorithm supported

gsm_a.CM3 CM3Unsigned 8-bit integerCM3

1.0.3 2008-10-01 927

Page 928: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_a.CMSP CMSP: CM Service PromptUnsigned 8-bit integerCMSP: CM Service Prompt

gsm_a.FC_frequency_cap FC Frequency CapabilityUnsigned 8-bit integerFC Frequency Capability

gsm_a.L3_protocol_discriminator Protocol discriminatorUnsigned 8-bit integerProtocol discriminator

gsm_a.LCS_VA_cap LCS VA capability (LCS value added location request notification capability)Unsigned 8-bit integerLCS VA capability (LCS value added location request notification capability)

gsm_a.MSC2_rev Revision LevelUnsigned 8-bit integerRevision level

gsm_a.SM_cap SM capability (MT SMS pt to pt capability)Unsigned 8-bit integerSM capability (MT SMS pt to pt capability)

gsm_a.SS_screening_indicator SS Screening IndicatorUnsigned 8-bit integerSS Screening Indicator

gsm_a.SoLSA SoLSAUnsigned 8-bit integerSoLSA

gsm_a.UCS2_treatment UCS2 treatmentUnsigned 8-bit integerUCS2 treatment

gsm_a.VBS_notification_rec VBS notification receptionUnsigned 8-bit integerVBS notification reception

gsm_a.VGCS_notification_rec VGCS notification receptionUnsigned 8-bit integerVGCS notification reception

gsm_a.algorithm_identifier Algorithm identifierUnsigned 8-bit integerAlgorithm_identifier

gsm_a.apdu_protocol_id Protocol IDUnsigned 8-bit integerAPDU embedded protocol id

gsm_a.bcc BCCUnsigned 8-bit integerBCC

gsm_a.bcch_arfcn BCCH ARFCN(RF channel number)Unsigned 16-bit integerBCCH ARFCN

gsm_a.be.cell_id_disc Cell identification discriminatorUnsigned 8-bit integerCell identificationdiscriminator

1.0.3 2008-10-01 928

Page 929: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_a.be.rnc_id RNC-IDUnsigned 16-bit integerRNC-ID

gsm_a.bssmap_msgtype BSSMAP Message TypeUnsigned 8-bit integer

gsm_a.call_prio Call priorityUnsigned 8-bit integerCall priority

gsm_a.cell_ci Cell CIUnsigned 16-bit integer

gsm_a.cell_lac Cell LACUnsigned 16-bit integer

gsm_a.cld_party_bcd_num Called Party BCD NumberString

gsm_a.clg_party_bcd_num Calling Party BCD NumberString

gsm_a.dtap_msg_cc_type DTAP Call Control Message TypeUnsigned 8-bit integer

gsm_a.dtap_msg_gmm_type DTAP GPRS Mobility Management Message TypeUnsigned 8-bit integer

gsm_a.dtap_msg_mm_type DTAP Mobility Management Message TypeUnsigned 8-bit integer

gsm_a.dtap_msg_rr_type DTAP Radio Resources Management Message TypeUnsigned 8-bit integer

gsm_a.dtap_msg_sm_type DTAP GPRS Session Management Message TypeUnsigned 8-bit integer

gsm_a.dtap_msg_sms_type DTAP Short Message Service Message TypeUnsigned 8-bit integer

gsm_a.dtap_msg_ss_type DTAP Non call Supplementary Service Message TypeUnsigned 8-bit integer

gsm_a.extension ExtensionBooleanExtension

gsm_a.gmm.cn_spec_drs_cycle_len_coef CN Specific DRX cycle length coefficientUnsigned 8-bit integerCN Specific DRX cycle length coefficient

gsm_a.gmm.non_drx_timer Non-DRX timerUnsigned 8-bit integerNon-DRX timer

gsm_a.gmm.split_on_ccch SPLIT on CCCHBooleanSPLIT on CCCH

gsm_a.ie.mobileid.type Mobile Identity TypeUnsigned 8-bit integerMobile Identity Type

1.0.3 2008-10-01 929

Page 930: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_a.imei IMEIString

gsm_a.imeisv IMEISVString

gsm_a.imsi IMSIString

gsm_a.len LengthUnsigned 8-bit integer

gsm_a.lsa_id LSA IdentifierUnsigned 24-bit integerLSA Identifier

gsm_a.mbs_service_id MBMS Service IDByte arrayMBMS Service ID

gsm_a.ncc NCCUnsigned 8-bit integerNCC

gsm_a.none Sub treeNo value

gsm_a.numbering_plan_id Numbering plan identificationUnsigned 8-bit integerNumbering plan identification

gsm_a.oddevenind Odd/even indicationUnsigned 8-bit integerMobile Identity

gsm_a.ps_sup_cap PS capability (pseudo-synchronization capability)Unsigned 8-bit integerPS capability (pseudo-synchronization capability)

gsm_a.ptmsi_sig P-TMSI SignatureUnsigned 24-bit integerP-TMSI Signature

gsm_a.ptmsi_sig2 P-TMSI Signature 2Unsigned 24-bit integerP-TMSI Signature 2

gsm_a.qos.ber Residual Bit Error Rate (BER)Unsigned 8-bit integerResidual Bit Error Rate (BER)

gsm_a.qos.del_of_err_sdu Delivery of erroneous SDUsUnsigned 8-bit integerDelivery of erroneous SDUs

gsm_a.qos.del_order Delivery orderUnsigned 8-bit integerDelivery order

gsm_a.qos.delay_cls Delay classUnsigned 8-bit integerQuality of Service Delay Class

1.0.3 2008-10-01 930

Page 931: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_a.qos.sdu_err_rat SDU error ratioUnsigned 8-bit integerSDU error ratio

gsm_a.qos.traff_hdl_pri Traffic handling priorityUnsigned 8-bit integerTraffic handling priority

gsm_a.qos.traffic_cls Traffic classUnsigned 8-bit integerTraffic class

gsm_a.rp_msg_type RP Message TypeUnsigned 8-bit integer

gsm_a.rr.Group_cipher_key_number Group cipher key numberUnsigned 8-bit integerGroup cipher key number

gsm_a.rr.ICMI ICMI: Initial Codec Mode IndicatorUnsigned 8-bit integerICMI: Initial Codec Mode Indicator

gsm_a.rr.MBMS_broadcast MBMS BroadcastBooleanMBMS Broadcast

gsm_a.rr.MBMS_multicast MBMS MulticastBooleanMBMS Multicast

gsm_a.rr.NCSB NSCB: Noise Suppression Control BitUnsigned 8-bit integerNSCB: Noise Suppression Control Bit

gsm_a.rr.RRcause RR cause valueUnsigned 8-bit integerRR cause value

gsm_a.rr.SC SCUnsigned 8-bit integerSC

gsm_a.rr.T1prim T1’Unsigned 8-bit integerT1’

gsm_a.rr.T2 T2Unsigned 8-bit integerT2

gsm_a.rr.T3 T3Unsigned 16-bit integerT3

gsm_a.rr.channel_mode Channel ModeUnsigned 8-bit integerChannel Mode

gsm_a.rr.channel_mode2 Channel Mode 2Unsigned 8-bit integerChannel Mode 2

1.0.3 2008-10-01 931

Page 932: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_a.rr.dedicated_mode_or_tbf Dedicated mode or TBFUnsigned 8-bit integerDedicated mode or TBF

gsm_a.rr.ho_ref_val Handover reference valueUnsigned 8-bit integerHandover reference value

gsm_a.rr.last_segment Last SegmentBooleanLast Segment

gsm_a.rr.multirate_speech_ver Multirate speech versionUnsigned 8-bit integerMultirate speech version

gsm_a.rr.page_mode Page ModeUnsigned 8-bit integerPage Mode

gsm_a.rr.pow_cmd_atc SpareBooleanSpare

gsm_a.rr.pow_cmd_epc EPC_modeBooleanEPC_mode

gsm_a.rr.pow_cmd_fpcepc FPC_EPCBooleanFPC_EPC

gsm_a.rr.pow_cmd_pow POWER LEVELUnsigned 8-bit integerPOWER LEVEL

gsm_a.rr.rr_2_pseudo_len L2 Pseudo Length valueUnsigned 8-bit integerL2 Pseudo Length value

gsm_a.rr.set_of_amr_codec_modes_v1b1 4,75 kbit/s codec rateBoolean4,75 kbit/s codec rate

gsm_a.rr.set_of_amr_codec_modes_v1b2 5,15 kbit/s codec rateBoolean5,15 kbit/s codec rate

gsm_a.rr.set_of_amr_codec_modes_v1b3 5,90 kbit/s codec rateBoolean5,90 kbit/s codec rate

gsm_a.rr.set_of_amr_codec_modes_v1b4 6,70 kbit/s codec rateBoolean6,70 kbit/s codec rate

gsm_a.rr.set_of_amr_codec_modes_v1b5 7,40 kbit/s codec rateBoolean7,40 kbit/s codec rate

gsm_a.rr.set_of_amr_codec_modes_v1b6 7,95 kbit/s codec rateBoolean7,95 kbit/s codec rate

1.0.3 2008-10-01 932

Page 933: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_a.rr.set_of_amr_codec_modes_v1b7 10,2 kbit/s codec rateBoolean10,2 kbit/s codec rate

gsm_a.rr.set_of_amr_codec_modes_v1b8 12,2 kbit/s codec rateBoolean12,2 kbit/s codec rate

gsm_a.rr.set_of_amr_codec_modes_v2b1 6,60 kbit/s codec rateBoolean6,60 kbit/s codec rate

gsm_a.rr.set_of_amr_codec_modes_v2b2 8,85 kbit/s codec rateBoolean8,85 kbit/s codec rate

gsm_a.rr.set_of_amr_codec_modes_v2b3 12,65 kbit/s codec rateBoolean12,65 kbit/s codec rate

gsm_a.rr.set_of_amr_codec_modes_v2b4 15,85 kbit/s codec rateBoolean15,85 kbit/s codec rate

gsm_a.rr.set_of_amr_codec_modes_v2b5 23,85 kbit/s codec rateBoolean23,85 kbit/s codec rate

gsm_a.rr.start_mode Start ModeUnsigned 8-bit integerStart Mode

gsm_a.rr.suspension_cause Suspension cause valueUnsigned 8-bit integerSuspension cause value

gsm_a.rr.sync_ind_nci Normal cell indication(NCI)BooleanNormal cell indication(NCI)

gsm_a.rr.sync_ind_rot Report Observed Time Difference(ROT)BooleanReport Observed Time Difference(ROT)

gsm_a.rr.target_mode Target modeUnsigned 8-bit integerTarget mode

gsm_a.rr.time_diff Time difference valueUnsigned 8-bit integerTime difference value

gsm_a.rr.timing_adv Timing advance valueUnsigned 8-bit integerTiming advance value

gsm_a.rr.tlli TLLIUnsigned 32-bit integerTLLI

gsm_a.rr_cdma200_cm_cng_msg_req CDMA2000 CLASSMARK CHANGEBooleanCDMA2000 CLASSMARK CHANGE

1.0.3 2008-10-01 933

Page 934: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_a.rr_chnl_needed_ch1 Channel 1Unsigned 8-bit integerChannel 1

gsm_a.rr_cm_cng_msg_req CLASSMARK CHANGEBooleanCLASSMARK CHANGE

gsm_a.rr_format_id Format IdentifierUnsigned 8-bit integerFormat Identifier

gsm_a.rr_geran_iu_cm_cng_msg_req GERAN IU MODE CLASSMARK CHANGEBooleanGERAN IU MODE CLASSMARK CHANGE

gsm_a.rr_sync_ind_si Synchronization indication(SI)Unsigned 8-bit integerSynchronization indication(SI)

gsm_a.rr_utran_cm_cng_msg_req UTRAN CLASSMARK CHANGEUnsigned 8-bit integerUTRAN CLASSMARK CHANGE

gsm_a.skip.ind Skip IndicatorUnsigned 8-bit integerSkip Indicator

gsm_a.spareb7 SpareUnsigned 8-bit integerSpare

gsm_a.spareb8 SpareUnsigned 8-bit integerSpare

gsm_a.tft.e_bit E bitBooleanE bit

gsm_a.tft.flow IPv6 flow labelUnsigned 24-bit integerIPv6 flow label

gsm_a.tft.ip4_address IPv4 adressIPv4 addressIPv4 address

gsm_a.tft.ip4_mask IPv4 address maskIPv4 addressIPv4 address mask

gsm_a.tft.ip6_address IPv6 adressIPv6 addressIPv6 address

gsm_a.tft.ip6_mask IPv6 adress maskIPv6 addressIPv6 address mask

gsm_a.tft.op_code TFT operation codeUnsigned 8-bit integerTFT operation code

1.0.3 2008-10-01 934

Page 935: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_a.tft.pkt_flt Number of packet filtersUnsigned 8-bit integerNumber of packet filters

gsm_a.tft.port PortUnsigned 16-bit integerPort

gsm_a.tft.port_high High limit portUnsigned 16-bit integerHigh limit port

gsm_a.tft.port_low Low limit portUnsigned 16-bit integerLow limit port

gsm_a.tft.protocol_header Protocol/headerUnsigned 8-bit integerProtocol/header

gsm_a.tft.security IPSec security parameter indexUnsigned 32-bit integerIPSec security parameter index

gsm_a.tft.traffic_mask Mask fieldUnsigned 8-bit integerMask field

gsm_a.tmgi_mcc_mnc_ind MCC/MNC indicationBooleanMCC/MNC indication

gsm_a.tmsi TMSI/P-TMSIUnsigned 32-bit integer

gsm_a.type_of_number Type of numberUnsigned 8-bit integerType of number

gsm_a_bssmap.cause BSSMAP CauseUnsigned 8-bit integer

gsm_a_bssmap.elem_id Element IDUnsigned 8-bit integer

gsm_a_dtap.cause DTAP CauseUnsigned 8-bit integer

gsm_a_dtap.elem_id Element IDUnsigned 8-bit integer

gsm_a_rr_ra Random Access Information (RA)Unsigned 8-bit integerRandom Access Information (RA)

GSM A−I/F DTAP (gsm_a_dtap)

GSM A−I/F RP (gsm_a_rp)

1.0.3 2008-10-01 935

Page 936: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

GSM CCCH (gsm_a_ccch)

GSM Mobile Application (gsm_map)

Remote-Operations-Information-Objects.global global

Remote_Operations_Information_Objects.OBJECT_IDENTIFIER

Remote-Operations-Information-Objects.local localSigned 32-bit integerRemote_Operations_Information_Objects.INTEGER

gsm_map.HLR_List_item ItemByte arraygsm_map.HLR_Id

gsm_map.PlmnContainer PlmnContainerNo valuegsm_map.PlmnContainer

gsm_map.PrivateExtensionList_item ItemNo valuegsm_map.PrivateExtension

gsm_map.accessNetworkProtocolId accessNetworkProtocolIdUnsigned 32-bit integergsm_map.AccessNetworkProtocolId

gsm_map.address.digits Address digitsStringAddress digits

gsm_map.bearerService bearerServiceUnsigned 8-bit integergsm_map.BearerServiceCode

gsm_map.cbs.cbs_coding_grp15_mess_code Message codingUnsigned 8-bit integerMessage coding

gsm_map.cbs.coding_grp Coding GroupUnsigned 8-bit integerCoding Group

gsm_map.cbs.coding_grp0_lang LanguageUnsigned 8-bit integerLanguage

gsm_map.cbs.coding_grp1_lang LanguageUnsigned 8-bit integerLanguage

gsm_map.cbs.coding_grp2_lang LanguageUnsigned 8-bit integerLanguage

gsm_map.cbs.coding_grp3_lang LanguageUnsigned 8-bit integerLanguage

gsm_map.cbs.coding_grp4_7_char_set Character set being usedUnsigned 8-bit integerCharacter set being used

1.0.3 2008-10-01 936

Page 937: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.cbs.coding_grp4_7_class Message ClassUnsigned 8-bit integerMessage Class

gsm_map.cbs.coding_grp4_7_class_ind Message Class presentBooleanMessage Class present

gsm_map.cbs.coding_grp4_7_comp Compressed indicatorBooleanCompressed indicator

gsm_map.cbs.gsm_map_cbs_coding_grp15_class Message ClassUnsigned 8-bit integerMessage Class

gsm_map.cellGlobalIdOrServiceAreaIdFixedLength cellGlobalIdOrServiceAreaIdFixedLengthByte arraygsm_map.CellGlobalIdOrServiceAreaIdFixedLength

gsm_map.ch.additionalSignalInfo additionalSignalInfoNo valuegsm_map.Ext_ExternalSignalInfo

gsm_map.ch.alertingPattern alertingPatternByte arraygsm_map.AlertingPattern

gsm_map.ch.allInformationSent allInformationSentNo valuegsm_map_ch.NULL

gsm_map.ch.allowedServices allowedServicesByte arraygsm_map_ch.AllowedServices

gsm_map.ch.basicService basicServiceUnsigned 32-bit integergsm_map.Ext_BasicServiceCode

gsm_map.ch.basicService2 basicService2Unsigned 32-bit integergsm_map.Ext_BasicServiceCode

gsm_map.ch.basicServiceGroup basicServiceGroupUnsigned 32-bit integergsm_map.Ext_BasicServiceCode

gsm_map.ch.basicServiceGroup2 basicServiceGroup2Unsigned 32-bit integergsm_map.Ext_BasicServiceCode

gsm_map.ch.callDiversionTreatmentIndicator callDiversionTreatmentIndicatorByte arraygsm_map_ch.CallDiversionTreatmentIndicator

gsm_map.ch.callInfo callInfoNo valuegsm_map.ExternalSignalInfo

gsm_map.ch.callOutcome callOutcomeUnsigned 32-bit integergsm_map_ch.CallOutcome

1.0.3 2008-10-01 937

Page 938: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ch.callReferenceNumber callReferenceNumberByte arraygsm_map_ch.CallReferenceNumber

gsm_map.ch.callReportdata callReportdataNo valuegsm_map_ch.CallReportData

gsm_map.ch.callTerminationIndicator callTerminationIndicatorUnsigned 32-bit integergsm_map_ch.CallTerminationIndicator

gsm_map.ch.camelInfo camelInfoNo valuegsm_map_ch.CamelInfo

gsm_map.ch.camelRoutingInfo camelRoutingInfoNo valuegsm_map_ch.CamelRoutingInfo

gsm_map.ch.ccbs_Call ccbs-CallNo valuegsm_map_ch.NULL

gsm_map.ch.ccbs_Feature ccbs-FeatureNo valuegsm_map_ss.CCBS_Feature

gsm_map.ch.ccbs_Indicators ccbs-IndicatorsNo valuegsm_map_ch.CCBS_Indicators

gsm_map.ch.ccbs_Monitoring ccbs-MonitoringUnsigned 32-bit integergsm_map_ch.ReportingState

gsm_map.ch.ccbs_Possible ccbs-PossibleNo valuegsm_map_ch.NULL

gsm_map.ch.ccbs_SubscriberStatus ccbs-SubscriberStatusUnsigned 32-bit integergsm_map_ch.CCBS_SubscriberStatus

gsm_map.ch.cugSubscriptionFlag cugSubscriptionFlagNo valuegsm_map_ch.NULL

gsm_map.ch.cug_CheckInfo cug-CheckInfoNo valuegsm_map_ch.CUG_CheckInfo

gsm_map.ch.cug_Interlock cug-InterlockByte arraygsm_map_ms.CUG_Interlock

gsm_map.ch.cug_OutgoingAccess cug-OutgoingAccessNo valuegsm_map_ch.NULL

gsm_map.ch.d_csi d-csiNo valuegsm_map_ms.D_CSI

1.0.3 2008-10-01 938

Page 939: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ch.eventReportData eventReportDataNo valuegsm_map_ch.EventReportData

gsm_map.ch.extendedRoutingInfo extendedRoutingInfoUnsigned 32-bit integergsm_map_ch.ExtendedRoutingInfo

gsm_map.ch.extensionContainer extensionContainerNo valuegsm_map.ExtensionContainer

gsm_map.ch.firstServiceAllowed firstServiceAllowedBoolean

gsm_map.ch.forwardedToNumber forwardedToNumberByte arraygsm_map.ISDN_AddressString

gsm_map.ch.forwardedToSubaddress forwardedToSubaddressByte arraygsm_map.ISDN_SubaddressString

gsm_map.ch.forwardingData forwardingDataNo valuegsm_map_ch.ForwardingData

gsm_map.ch.forwardingInterrogationRequired forwardingInterrogationRequiredNo valuegsm_map_ch.NULL

gsm_map.ch.forwardingOptions forwardingOptionsByte arraygsm_map_ss.ForwardingOptions

gsm_map.ch.forwardingReason forwardingReasonUnsigned 32-bit integergsm_map_ch.ForwardingReason

gsm_map.ch.gmscCamelSubscriptionInfo gmscCamelSubscriptionInfoNo valuegsm_map_ch.GmscCamelSubscriptionInfo

gsm_map.ch.gmsc_Address gmsc-AddressByte arraygsm_map.ISDN_AddressString

gsm_map.ch.gmsc_OrGsmSCF_Address gmsc-OrGsmSCF-AddressByte arraygsm_map.ISDN_AddressString

gsm_map.ch.gsmSCF_InitiatedCall gsmSCF-InitiatedCallNo valuegsm_map_ch.NULL

gsm_map.ch.gsm_BearerCapability gsm-BearerCapabilityNo valuegsm_map.ExternalSignalInfo

gsm_map.ch.imsi imsiByte arraygsm_map.IMSI

1.0.3 2008-10-01 939

Page 940: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ch.interrogationType interrogationTypeUnsigned 32-bit integergsm_map_ch.InterrogationType

gsm_map.ch.istAlertTimer istAlertTimerUnsigned 32-bit integergsm_map_ms.IST_AlertTimerValue

gsm_map.ch.istInformationWithdraw istInformationWithdrawNo valuegsm_map_ch.NULL

gsm_map.ch.istSupportIndicator istSupportIndicatorUnsigned 32-bit integergsm_map_ms.IST_SupportIndicator

gsm_map.ch.keepCCBS_CallIndicator keepCCBS-CallIndicatorNo valuegsm_map_ch.NULL

gsm_map.ch.lmsi lmsiByte arraygsm_map.LMSI

gsm_map.ch.longFTN_Supported longFTN-SupportedNo valuegsm_map_ch.NULL

gsm_map.ch.longForwardedToNumber longForwardedToNumberByte arraygsm_map.FTN_AddressString

gsm_map.ch.monitoringMode monitoringModeUnsigned 32-bit integergsm_map_ch.MonitoringMode

gsm_map.ch.msc_Number msc-NumberByte arraygsm_map.ISDN_AddressString

gsm_map.ch.msisdn msisdnByte arraygsm_map.ISDN_AddressString

gsm_map.ch.msrn msrnByte arraygsm_map.ISDN_AddressString

gsm_map.ch.mtRoamingRetry mtRoamingRetryNo valuegsm_map_ch.NULL

gsm_map.ch.mtRoamingRetrySupported mtRoamingRetrySupportedNo valuegsm_map_ch.NULL

gsm_map.ch.naea_PreferredCI naea-PreferredCINo valuegsm_map.NAEA_PreferredCI

gsm_map.ch.networkSignalInfo networkSignalInfoNo valuegsm_map.ExternalSignalInfo

1.0.3 2008-10-01 940

Page 941: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ch.networkSignalInfo2 networkSignalInfo2No valuegsm_map.ExternalSignalInfo

gsm_map.ch.numberOfForwarding numberOfForwardingUnsigned 32-bit integergsm_map_ch.NumberOfForwarding

gsm_map.ch.numberPortabilityStatus numberPortabilityStatusUnsigned 32-bit integergsm_map_ms.NumberPortabilityStatus

gsm_map.ch.o_BcsmCamelTDPCriteriaList o-BcsmCamelTDPCriteriaListUnsigned 32-bit integergsm_map_ms.O_BcsmCamelTDPCriteriaList

gsm_map.ch.o_BcsmCamelTDP_CriteriaList o-BcsmCamelTDP-CriteriaListUnsigned 32-bit integergsm_map_ms.O_BcsmCamelTDPCriteriaList

gsm_map.ch.o_CSI o-CSINo valuegsm_map_ms.O_CSI

gsm_map.ch.offeredCamel4CSIs offeredCamel4CSIsByte arraygsm_map_ms.OfferedCamel4CSIs

gsm_map.ch.offeredCamel4CSIsInInterrogatingNode offeredCamel4CSIsInInterrogatingNodeByte arraygsm_map_ms.OfferedCamel4CSIs

gsm_map.ch.offeredCamel4CSIsInVMSC offeredCamel4CSIsInVMSCByte arraygsm_map_ms.OfferedCamel4CSIs

gsm_map.ch.orNotSupportedInGMSC orNotSupportedInGMSCNo valuegsm_map_ch.NULL

gsm_map.ch.or_Capability or-CapabilityUnsigned 32-bit integergsm_map_ch.OR_Phase

gsm_map.ch.or_Interrogation or-InterrogationNo valuegsm_map_ch.NULL

gsm_map.ch.pre_pagingSupported pre-pagingSupportedNo valuegsm_map_ch.NULL

gsm_map.ch.releaseResourcesSupported releaseResourcesSupportedNo valuegsm_map_ch.NULL

gsm_map.ch.replaceB_Number replaceB-NumberNo valuegsm_map_ch.NULL

gsm_map.ch.roamingNumber roamingNumberByte arraygsm_map.ISDN_AddressString

1.0.3 2008-10-01 941

Page 942: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ch.routingInfo routingInfoUnsigned 32-bit integergsm_map_ch.RoutingInfo

gsm_map.ch.routingInfo2 routingInfo2Unsigned 32-bit integergsm_map_ch.RoutingInfo

gsm_map.ch.ruf_Outcome ruf-OutcomeUnsigned 32-bit integergsm_map_ch.RUF_Outcome

gsm_map.ch.secondServiceAllowed secondServiceAllowedBoolean

gsm_map.ch.ss_List ss-ListUnsigned 32-bit integergsm_map_ss.SS_List

gsm_map.ch.ss_List2 ss-List2Unsigned 32-bit integergsm_map_ss.SS_List

gsm_map.ch.subscriberInfo subscriberInfoNo valuegsm_map_ms.SubscriberInfo

gsm_map.ch.supportedCCBS_Phase supportedCCBS-PhaseUnsigned 32-bit integergsm_map_ch.SupportedCCBS_Phase

gsm_map.ch.supportedCamelPhases supportedCamelPhasesByte arraygsm_map_ms.SupportedCamelPhases

gsm_map.ch.supportedCamelPhasesInInterrogatingNode supportedCamelPhasesInInterrogatingNodeByte arraygsm_map_ms.SupportedCamelPhases

gsm_map.ch.supportedCamelPhasesInVMSC supportedCamelPhasesInVMSCByte arraygsm_map_ms.SupportedCamelPhases

gsm_map.ch.suppressCCBS suppressCCBSBoolean

gsm_map.ch.suppressCUG suppressCUGBoolean

gsm_map.ch.suppressIncomingCallBarring suppressIncomingCallBarringNo valuegsm_map_ch.NULL

gsm_map.ch.suppressMTSS suppressMTSSByte arraygsm_map_ch.SuppressMTSS

gsm_map.ch.suppress_T_CSI suppress-T-CSINo valuegsm_map_ch.NULL

1.0.3 2008-10-01 942

Page 943: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ch.suppress_VT_CSI suppress-VT-CSINo valuegsm_map_ch.NULL

gsm_map.ch.suppressionOfAnnouncement suppressionOfAnnouncementNo valuegsm_map_ch.SuppressionOfAnnouncement

gsm_map.ch.t_BCSM_CAMEL_TDP_CriteriaList t-BCSM-CAMEL-TDP-CriteriaListUnsigned 32-bit integergsm_map_ms.T_BCSM_CAMEL_TDP_CriteriaList

gsm_map.ch.t_CSI t-CSINo valuegsm_map_ms.T_CSI

gsm_map.ch.translatedB_Number translatedB-NumberByte arraygsm_map.ISDN_AddressString

gsm_map.ch.unavailabilityCause unavailabilityCauseUnsigned 32-bit integergsm_map_ch.UnavailabilityCause

gsm_map.ch.uuIndicator uuIndicatorByte arraygsm_map_ch.UUIndicator

gsm_map.ch.uu_Data uu-DataNo valuegsm_map_ch.UU_Data

gsm_map.ch.uui uuiByte arraygsm_map_ch.UUI

gsm_map.ch.uusCFInteraction uusCFInteractionNo valuegsm_map_ch.NULL

gsm_map.ch.vmsc_Address vmsc-AddressByte arraygsm_map.ISDN_AddressString

gsm_map.currentPassword currentPasswordString

gsm_map.defaultPriority defaultPriorityUnsigned 32-bit integergsm_map.EMLPP_Priority

gsm_map.dialogue.MAP_DialoguePDU MAP-DialoguePDUUnsigned 32-bit integergsm_map_dialogue.MAP_DialoguePDU

gsm_map.dialogue.alternativeApplicationContext alternativeApplicationContext

gsm_map_dialogue.OBJECT_IDENTIFIER

gsm_map.dialogue.applicationProcedureCancellation applicationProcedureCancellationUnsigned 32-bit integergsm_map_dialogue.ProcedureCancellationReason

1.0.3 2008-10-01 943

Page 944: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.dialogue.destinationReference destinationReferenceByte arraygsm_map.AddressString

gsm_map.dialogue.extensionContainer extensionContainerNo valuegsm_map.ExtensionContainer

gsm_map.dialogue.map_ProviderAbortReason map-ProviderAbortReasonUnsigned 32-bit integergsm_map_dialogue.MAP_ProviderAbortReason

gsm_map.dialogue.map_UserAbortChoice map-UserAbortChoiceUnsigned 32-bit integergsm_map_dialogue.MAP_UserAbortChoice

gsm_map.dialogue.map_accept map-acceptNo valuegsm_map_dialogue.MAP_AcceptInfo

gsm_map.dialogue.map_close map-closeNo valuegsm_map_dialogue.MAP_CloseInfo

gsm_map.dialogue.map_open map-openNo valuegsm_map_dialogue.MAP_OpenInfo

gsm_map.dialogue.map_providerAbort map-providerAbortNo valuegsm_map_dialogue.MAP_ProviderAbortInfo

gsm_map.dialogue.map_refuse map-refuseNo valuegsm_map_dialogue.MAP_RefuseInfo

gsm_map.dialogue.map_userAbort map-userAbortNo valuegsm_map_dialogue.MAP_UserAbortInfo

gsm_map.dialogue.originationReference originationReferenceByte arraygsm_map.AddressString

gsm_map.dialogue.reason reasonUnsigned 32-bit integergsm_map_dialogue.Reason

gsm_map.dialogue.resourceUnavailable resourceUnavailableUnsigned 32-bit integergsm_map_dialogue.ResourceUnavailableReason

gsm_map.dialogue.userResourceLimitation userResourceLimitationNo valuegsm_map_dialogue.NULL

gsm_map.dialogue.userSpecificReason userSpecificReasonNo valuegsm_map_dialogue.NULL

gsm_map.er.absentSubscriberDiagnosticSM absentSubscriberDiagnosticSMUnsigned 32-bit integergsm_map_er.AbsentSubscriberDiagnosticSM

1.0.3 2008-10-01 944

Page 945: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.er.absentSubscriberReason absentSubscriberReasonUnsigned 32-bit integergsm_map_er.AbsentSubscriberReason

gsm_map.er.additionalAbsentSubscriberDiagnosticSM additionalAbsentSubscriberDiagnosticSMUnsigned 32-bit integergsm_map_er.AbsentSubscriberDiagnosticSM

gsm_map.er.additionalNetworkResource additionalNetworkResourceUnsigned 32-bit integergsm_map.AdditionalNetworkResource

gsm_map.er.additionalRoamingNotAllowedCause additionalRoamingNotAllowedCauseUnsigned 32-bit integergsm_map_er.AdditionalRoamingNotAllowedCause

gsm_map.er.basicService basicServiceUnsigned 32-bit integergsm_map.BasicServiceCode

gsm_map.er.callBarringCause callBarringCauseUnsigned 32-bit integergsm_map_er.CallBarringCause

gsm_map.er.ccbs_Busy ccbs-BusyNo valuegsm_map_er.NULL

gsm_map.er.ccbs_Possible ccbs-PossibleNo valuegsm_map_er.NULL

gsm_map.er.cug_RejectCause cug-RejectCauseUnsigned 32-bit integergsm_map_er.CUG_RejectCause

gsm_map.er.diagnosticInfo diagnosticInfoByte arraygsm_map.SignalInfo

gsm_map.er.extensibleCallBarredParam extensibleCallBarredParamNo valuegsm_map_er.ExtensibleCallBarredParam

gsm_map.er.extensibleSystemFailureParam extensibleSystemFailureParamNo valuegsm_map_er.ExtensibleSystemFailureParam

gsm_map.er.extensionContainer extensionContainerNo valuegsm_map.ExtensionContainer

gsm_map.er.failureCauseParam failureCauseParamUnsigned 32-bit integergsm_map_er.FailureCauseParam

gsm_map.er.gprsConnectionSuspended gprsConnectionSuspendedNo valuegsm_map_er.NULL

gsm_map.er.neededLcsCapabilityNotSupportedInServingNode neededLcsCapabilityNotSupportedInServingNodeNo valuegsm_map_er.NULL

1.0.3 2008-10-01 945

Page 946: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.er.networkResource networkResourceUnsigned 32-bit integergsm_map.NetworkResource

gsm_map.er.positionMethodFailure_Diagnostic positionMethodFailure-DiagnosticUnsigned 32-bit integergsm_map_er.PositionMethodFailure_Diagnostic

gsm_map.er.roamingNotAllowedCause roamingNotAllowedCauseUnsigned 32-bit integergsm_map_er.RoamingNotAllowedCause

gsm_map.er.shapeOfLocationEstimateNotSupported shapeOfLocationEstimateNotSupportedNo valuegsm_map_er.NULL

gsm_map.er.sm_EnumeratedDeliveryFailureCause sm-EnumeratedDeliveryFailureCauseUnsigned 32-bit integergsm_map_er.SM_EnumeratedDeliveryFailureCause

gsm_map.er.ss_Code ss-CodeUnsigned 8-bit integergsm_map.SS_Code

gsm_map.er.ss_Status ss-StatusByte arraygsm_map_ss.SS_Status

gsm_map.er.unauthorisedMessageOriginator unauthorisedMessageOriginatorNo valuegsm_map_er.NULL

gsm_map.er.unauthorizedLCSClient_Diagnostic unauthorizedLCSClient-DiagnosticUnsigned 32-bit integergsm_map_er.UnauthorizedLCSClient_Diagnostic

gsm_map.er.unknownSubscriberDiagnostic unknownSubscriberDiagnosticUnsigned 32-bit integergsm_map_er.UnknownSubscriberDiagnostic

gsm_map.extId extId

gsm_map.T_extId

gsm_map.extType extTypeNo valuegsm_map.T_extType

gsm_map.ext_BearerService ext-BearerServiceUnsigned 8-bit integergsm_map.Ext_BearerServiceCode

gsm_map.ext_ProtocolId ext-ProtocolIdUnsigned 32-bit integergsm_map.Ext_ProtocolId

gsm_map.ext_Teleservice ext-TeleserviceUnsigned 8-bit integergsm_map.Ext_TeleserviceCode

gsm_map.ext_qos_subscribed_pri Allocation/Retention priorityUnsigned 8-bit integerAllocation/Retention priority

1.0.3 2008-10-01 946

Page 947: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.extension ExtensionBooleanExtension

gsm_map.extensionContainer extensionContainerNo valuegsm_map.ExtensionContainer

gsm_map.externalAddress externalAddressByte arraygsm_map.ISDN_AddressString

gsm_map.forwarding_reason Forwarding reasonUnsigned 8-bit integerforwarding reason

gsm_map.gad.D D: Direction of AltitudeUnsigned 16-bit integerD: Direction of Altitude

gsm_map.gad.altitude Altitude in metersUnsigned 16-bit integerAltitude

gsm_map.gad.confidence Confidence(%)Unsigned 8-bit integerConfidence(%)

gsm_map.gad.included_angle Included angleUnsigned 8-bit integerIncluded angle

gsm_map.gad.location_estimate Location estimateUnsigned 8-bit integerLocation estimate

gsm_map.gad.no_of_points Number of pointsUnsigned 8-bit integerNumber of points

gsm_map.gad.offset_angle Offset angleUnsigned 8-bit integerOffset angle

gsm_map.gad.orientation_of_major_axis Orientation of major axisUnsigned 8-bit integerOrientation of major axis

gsm_map.gad.sign_of_latitude Sign of latitudeUnsigned 8-bit integerSign of latitude

gsm_map.gad.sign_of_longitude Degrees of longitudeUnsigned 24-bit integerDegrees of longitude

gsm_map.gad.uncertainty_altitude Uncertainty AltitudeUnsigned 8-bit integerUncertainty Altitude

gsm_map.gad.uncertainty_code Uncertainty codeUnsigned 8-bit integerUncertainty code

1.0.3 2008-10-01 947

Page 948: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.gad.uncertainty_semi_major Uncertainty semi-majorUnsigned 8-bit integerUncertainty semi-major

gsm_map.gad.uncertainty_semi_minor Uncertainty semi-minorUnsigned 8-bit integerUncertainty semi-minor

gsm_map.gr.additionalInfo additionalInfoByte arraygsm_map_ms.AdditionalInfo

gsm_map.gr.additionalSubscriptions additionalSubscriptionsByte arraygsm_map_ms.AdditionalSubscriptions

gsm_map.gr.an_APDU an-APDUNo valuegsm_map.AccessNetworkSignalInfo

gsm_map.gr.anchorMSC_Address anchorMSC-AddressByte arraygsm_map.ISDN_AddressString

gsm_map.gr.asciCallReference asciCallReferenceByte arraygsm_map.ASCI_CallReference

gsm_map.gr.callOriginator callOriginatorNo valuegsm_map_gr.NULL

gsm_map.gr.cellId cellIdByte arraygsm_map.GlobalCellId

gsm_map.gr.cipheringAlgorithm cipheringAlgorithmByte arraygsm_map_gr.CipheringAlgorithm

gsm_map.gr.cksn cksnByte arraygsm_map_ms.Cksn

gsm_map.gr.codec_Info codec-InfoByte arraygsm_map_gr.CODEC_Info

gsm_map.gr.downlinkAttached downlinkAttachedNo valuegsm_map_gr.NULL

gsm_map.gr.dualCommunication dualCommunicationNo valuegsm_map_gr.NULL

gsm_map.gr.emergencyModeResetCommandFlag emergencyModeResetCommandFlagNo valuegsm_map_gr.NULL

gsm_map.gr.extensionContainer extensionContainerNo valuegsm_map.ExtensionContainer

1.0.3 2008-10-01 948

Page 949: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.gr.groupCallNumber groupCallNumberByte arraygsm_map.ISDN_AddressString

gsm_map.gr.groupId groupIdByte arraygsm_map_ms.Long_GroupId

gsm_map.gr.groupKey groupKeyByte arraygsm_map_ms.Kc

gsm_map.gr.groupKeyNumber_Vk_Id groupKeyNumber-Vk-IdUnsigned 32-bit integergsm_map_gr.GroupKeyNumber

gsm_map.gr.imsi imsiByte arraygsm_map.IMSI

gsm_map.gr.kc kcByte arraygsm_map_ms.Kc

gsm_map.gr.priority priorityUnsigned 32-bit integergsm_map.EMLPP_Priority

gsm_map.gr.releaseGroupCall releaseGroupCallNo valuegsm_map_gr.NULL

gsm_map.gr.requestedInfo requestedInfoUnsigned 32-bit integergsm_map_gr.RequestedInfo

gsm_map.gr.sm_RP_UI sm-RP-UIByte arraygsm_map.SignalInfo

gsm_map.gr.stateAttributes stateAttributesNo valuegsm_map_gr.StateAttributes

gsm_map.gr.talkerChannelParameter talkerChannelParameterNo valuegsm_map_gr.NULL

gsm_map.gr.talkerPriority talkerPriorityUnsigned 32-bit integergsm_map_gr.TalkerPriority

gsm_map.gr.teleservice teleserviceUnsigned 8-bit integergsm_map.Ext_TeleserviceCode

gsm_map.gr.tmsi tmsiByte arraygsm_map.TMSI

gsm_map.gr.uplinkAttached uplinkAttachedNo valuegsm_map_gr.NULL

1.0.3 2008-10-01 949

Page 950: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.gr.uplinkFree uplinkFreeNo valuegsm_map_gr.NULL

gsm_map.gr.uplinkRejectCommand uplinkRejectCommandNo valuegsm_map_gr.NULL

gsm_map.gr.uplinkReleaseCommand uplinkReleaseCommandNo valuegsm_map_gr.NULL

gsm_map.gr.uplinkReleaseIndication uplinkReleaseIndicationNo valuegsm_map_gr.NULL

gsm_map.gr.uplinkRequest uplinkRequestNo valuegsm_map_gr.NULL

gsm_map.gr.uplinkRequestAck uplinkRequestAckNo valuegsm_map_gr.NULL

gsm_map.gr.uplinkSeizedCommand uplinkSeizedCommandNo valuegsm_map_gr.NULL

gsm_map.gr.vstk vstkByte arraygsm_map_gr.VSTK

gsm_map.gr.vstk_rand vstk-randByte arraygsm_map_gr.VSTK_RAND

gsm_map.gsnaddress_ipv4 GSN-Address IPv4IPv4 addressIPAddress IPv4

gsm_map.gsnaddress_ipv6 GSN Address IPv6IPv4 addressIPAddress IPv6

gsm_map.ietf_pdp_type_number PDP Type NumberUnsigned 8-bit integerIETF PDP Type Number

gsm_map.imsi imsiByte arraygsm_map.IMSI

gsm_map.imsi_WithLMSI imsi-WithLMSINo valuegsm_map.IMSI_WithLMSI

gsm_map.imsi_digits IMSI digitsStringIMSI digits

gsm_map.isdn.address.digits ISDN Address digitsStringISDN Address digits

1.0.3 2008-10-01 950

Page 951: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.laiFixedLength laiFixedLengthByte arraygsm_map.LAIFixedLength

gsm_map.lcs.AreaList_item ItemNo valuegsm_map_lcs.Area

gsm_map.lcs.PLMNList_item ItemNo valuegsm_map_lcs.ReportingPLMN

gsm_map.lcs.accuracyFulfilmentIndicator accuracyFulfilmentIndicatorUnsigned 32-bit integergsm_map_lcs.AccuracyFulfilmentIndicator

gsm_map.lcs.add_LocationEstimate add-LocationEstimateByte arraygsm_map_lcs.Add_GeographicalInformation

gsm_map.lcs.additional_LCS_CapabilitySets additional-LCS-CapabilitySetsByte arraygsm_map_ms.SupportedLCS_CapabilitySets

gsm_map.lcs.additional_Number additional-NumberUnsigned 32-bit integergsm_map_sm.Additional_Number

gsm_map.lcs.additional_v_gmlc_Address additional-v-gmlc-AddressByte arraygsm_map_ms.GSN_Address

gsm_map.lcs.ageOfLocationEstimate ageOfLocationEstimateUnsigned 32-bit integergsm_map.AgeOfLocationInformation

gsm_map.lcs.areaDefinition areaDefinitionNo valuegsm_map_lcs.AreaDefinition

gsm_map.lcs.areaEventInfo areaEventInfoNo valuegsm_map_lcs.AreaEventInfo

gsm_map.lcs.areaIdentification areaIdentificationByte arraygsm_map_lcs.AreaIdentification

gsm_map.lcs.areaList areaListUnsigned 32-bit integergsm_map_lcs.AreaList

gsm_map.lcs.areaType areaTypeUnsigned 32-bit integergsm_map_lcs.AreaType

gsm_map.lcs.beingInsideArea beingInsideAreaBoolean

gsm_map.lcs.callSessionRelated callSessionRelatedUnsigned 32-bit integergsm_map_lcs.PrivacyCheckRelatedAction

1.0.3 2008-10-01 951

Page 952: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.lcs.callSessionUnrelated callSessionUnrelatedUnsigned 32-bit integergsm_map_lcs.PrivacyCheckRelatedAction

gsm_map.lcs.cellIdOrSai cellIdOrSaiUnsigned 32-bit integergsm_map.CellGlobalIdOrServiceAreaIdOrLAI

gsm_map.lcs.dataCodingScheme dataCodingSchemeByte arraygsm_map_ss.USSD_DataCodingScheme

gsm_map.lcs.deferredLocationEventType deferredLocationEventTypeByte arraygsm_map_lcs.DeferredLocationEventType

gsm_map.lcs.deferredmt_lrData deferredmt-lrDataNo valuegsm_map_lcs.Deferredmt_lrData

gsm_map.lcs.deferredmt_lrResponseIndicator deferredmt-lrResponseIndicatorNo valuegsm_map_lcs.NULL

gsm_map.lcs.ellipsoidArc ellipsoidArcBoolean

gsm_map.lcs.ellipsoidPoint ellipsoidPointBoolean

gsm_map.lcs.ellipsoidPointWithAltitude ellipsoidPointWithAltitudeBoolean

gsm_map.lcs.ellipsoidPointWithAltitudeAndUncertaintyElipsoid ellipsoidPointWithAltitudeAndUncertaintyElipsoidBoolean

gsm_map.lcs.ellipsoidPointWithUncertaintyCircle ellipsoidPointWithUncertaintyCircleBoolean

gsm_map.lcs.ellipsoidPointWithUncertaintyEllipse ellipsoidPointWithUncertaintyEllipseBoolean

gsm_map.lcs.enteringIntoArea enteringIntoAreaBoolean

gsm_map.lcs.extensionContainer extensionContainerNo valuegsm_map.ExtensionContainer

gsm_map.lcs.geranPositioningData geranPositioningDataByte arraygsm_map_lcs.PositioningDataInformation

gsm_map.lcs.gprsNodeIndicator gprsNodeIndicatorNo valuegsm_map_lcs.NULL

gsm_map.lcs.h_gmlc_Address h-gmlc-AddressByte arraygsm_map_ms.GSN_Address

gsm_map.lcs.horizontal_accuracy horizontal-accuracyByte arraygsm_map_lcs.Horizontal_Accuracy

1.0.3 2008-10-01 952

Page 953: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.lcs.imei imeiByte arraygsm_map.IMEI

gsm_map.lcs.imsi imsiByte arraygsm_map.IMSI

gsm_map.lcs.intervalTime intervalTimeUnsigned 32-bit integergsm_map_lcs.IntervalTime

gsm_map.lcs.lcsAPN lcsAPNByte arraygsm_map_ms.APN

gsm_map.lcs.lcsClientDialedByMS lcsClientDialedByMSByte arraygsm_map.AddressString

gsm_map.lcs.lcsClientExternalID lcsClientExternalIDNo valuegsm_map.LCSClientExternalID

gsm_map.lcs.lcsClientInternalID lcsClientInternalIDUnsigned 32-bit integergsm_map.LCSClientInternalID

gsm_map.lcs.lcsClientName lcsClientNameNo valuegsm_map_lcs.LCSClientName

gsm_map.lcs.lcsClientType lcsClientTypeUnsigned 32-bit integergsm_map_lcs.LCSClientType

gsm_map.lcs.lcsCodeword lcsCodewordNo valuegsm_map_lcs.LCSCodeword

gsm_map.lcs.lcsCodewordString lcsCodewordStringByte arraygsm_map_lcs.LCSCodewordString

gsm_map.lcs.lcsLocationInfo lcsLocationInfoNo valuegsm_map_lcs.LCSLocationInfo

gsm_map.lcs.lcsRequestorID lcsRequestorIDNo valuegsm_map_lcs.LCSRequestorID

gsm_map.lcs.lcsServiceTypeID lcsServiceTypeIDUnsigned 32-bit integergsm_map.LCSServiceTypeID

gsm_map.lcs.lcs_ClientID lcs-ClientIDNo valuegsm_map_lcs.LCS_ClientID

gsm_map.lcs.lcs_Event lcs-EventUnsigned 32-bit integergsm_map_lcs.LCS_Event

1.0.3 2008-10-01 953

Page 954: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.lcs.lcs_FormatIndicator lcs-FormatIndicatorUnsigned 32-bit integergsm_map_lcs.LCS_FormatIndicator

gsm_map.lcs.lcs_Priority lcs-PriorityByte arraygsm_map_lcs.LCS_Priority

gsm_map.lcs.lcs_PrivacyCheck lcs-PrivacyCheckNo valuegsm_map_lcs.LCS_PrivacyCheck

gsm_map.lcs.lcs_QoS lcs-QoSNo valuegsm_map_lcs.LCS_QoS

gsm_map.lcs.lcs_ReferenceNumber lcs-ReferenceNumberByte arraygsm_map_lcs.LCS_ReferenceNumber

gsm_map.lcs.leavingFromArea leavingFromAreaBoolean

gsm_map.lcs.lmsi lmsiByte arraygsm_map.LMSI

gsm_map.lcs.locationEstimate locationEstimateByte arraygsm_map_lcs.Ext_GeographicalInformation

gsm_map.lcs.locationEstimateType locationEstimateTypeUnsigned 32-bit integergsm_map_lcs.LocationEstimateType

gsm_map.lcs.locationType locationTypeNo valuegsm_map_lcs.LocationType

gsm_map.lcs.mlcNumber mlcNumberByte arraygsm_map.ISDN_AddressString

gsm_map.lcs.mlc_Number mlc-NumberByte arraygsm_map.ISDN_AddressString

gsm_map.lcs.mo_lrShortCircuitIndicator mo-lrShortCircuitIndicatorNo valuegsm_map_lcs.NULL

gsm_map.lcs.msAvailable msAvailableBoolean

gsm_map.lcs.msisdn msisdnByte arraygsm_map.ISDN_AddressString

gsm_map.lcs.na_ESRD na-ESRDByte arraygsm_map.ISDN_AddressString

1.0.3 2008-10-01 954

Page 955: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.lcs.na_ESRK na-ESRKByte arraygsm_map.ISDN_AddressString

gsm_map.lcs.nameString nameStringByte arraygsm_map_lcs.NameString

gsm_map.lcs.networkNode_Number networkNode-NumberByte arraygsm_map.ISDN_AddressString

gsm_map.lcs.occurrenceInfo occurrenceInfoUnsigned 32-bit integergsm_map_lcs.OccurrenceInfo

gsm_map.lcs.periodicLDR periodicLDRBoolean

gsm_map.lcs.periodicLDRInfo periodicLDRInfoNo valuegsm_map_lcs.PeriodicLDRInfo

gsm_map.lcs.plmn_Id plmn-IdByte arraygsm_map.PLMN_Id

gsm_map.lcs.plmn_List plmn-ListUnsigned 32-bit integergsm_map_lcs.PLMNList

gsm_map.lcs.plmn_ListPrioritized plmn-ListPrioritizedNo valuegsm_map_lcs.NULL

gsm_map.lcs.polygon polygonBoolean

gsm_map.lcs.ppr_Address ppr-AddressByte arraygsm_map_ms.GSN_Address

gsm_map.lcs.privacyOverride privacyOverrideNo valuegsm_map_lcs.NULL

gsm_map.lcs.pseudonymIndicator pseudonymIndicatorNo valuegsm_map_lcs.NULL

gsm_map.lcs.ran_PeriodicLocationSupport ran-PeriodicLocationSupportNo valuegsm_map_lcs.NULL

gsm_map.lcs.ran_Technology ran-TechnologyUnsigned 32-bit integergsm_map_lcs.RAN_Technology

gsm_map.lcs.reportingAmount reportingAmountUnsigned 32-bit integergsm_map_lcs.ReportingAmount

1.0.3 2008-10-01 955

Page 956: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.lcs.reportingInterval reportingIntervalUnsigned 32-bit integergsm_map_lcs.ReportingInterval

gsm_map.lcs.reportingPLMNList reportingPLMNListNo valuegsm_map_lcs.ReportingPLMNList

gsm_map.lcs.requestorIDString requestorIDStringByte arraygsm_map_lcs.RequestorIDString

gsm_map.lcs.responseTime responseTimeNo valuegsm_map_lcs.ResponseTime

gsm_map.lcs.responseTimeCategory responseTimeCategoryUnsigned 32-bit integergsm_map_lcs.ResponseTimeCategory

gsm_map.lcs.sai_Present sai-PresentNo valuegsm_map_lcs.NULL

gsm_map.lcs.sequenceNumber sequenceNumberUnsigned 32-bit integergsm_map_lcs.SequenceNumber

gsm_map.lcs.slr_ArgExtensionContainer slr-ArgExtensionContainerNo valuegsm_map.SLR_ArgExtensionContainer

gsm_map.lcs.supportedGADShapes supportedGADShapesByte arraygsm_map_lcs.SupportedGADShapes

gsm_map.lcs.supportedLCS_CapabilitySets supportedLCS-CapabilitySetsByte arraygsm_map_ms.SupportedLCS_CapabilitySets

gsm_map.lcs.targetMS targetMSUnsigned 32-bit integergsm_map.SubscriberIdentity

gsm_map.lcs.terminationCause terminationCauseUnsigned 32-bit integergsm_map_lcs.TerminationCause

gsm_map.lcs.utranPositioningData utranPositioningDataByte arraygsm_map_lcs.UtranPositioningDataInfo

gsm_map.lcs.v_gmlc_Address v-gmlc-AddressByte arraygsm_map_ms.GSN_Address

gsm_map.lcs.velocityEstimate velocityEstimateByte arraygsm_map_lcs.VelocityEstimate

gsm_map.lcs.velocityRequest velocityRequestNo valuegsm_map_lcs.NULL

1.0.3 2008-10-01 956

Page 957: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.lcs.verticalCoordinateRequest verticalCoordinateRequestNo valuegsm_map_lcs.NULL

gsm_map.lcs.vertical_accuracy vertical-accuracyByte arraygsm_map_lcs.Vertical_Accuracy

gsm_map.lmsi lmsiByte arraygsm_map.LMSI

gsm_map.maximumentitledPriority maximumentitledPriorityUnsigned 32-bit integergsm_map.EMLPP_Priority

gsm_map.ms.BSSMAP_ServiceHandoverList_item ItemNo valuegsm_map_ms.BSSMAP_ServiceHandoverInfo

gsm_map.ms.BasicServiceCriteria_item ItemUnsigned 32-bit integergsm_map.Ext_BasicServiceCode

gsm_map.ms.BasicServiceList_item ItemUnsigned 32-bit integergsm_map.Ext_BasicServiceCode

gsm_map.ms.BearerServiceList_item ItemUnsigned 8-bit integergsm_map.Ext_BearerServiceCode

gsm_map.ms.CUG_FeatureList_item ItemNo valuegsm_map_ms.CUG_Feature

gsm_map.ms.CUG_SubscriptionList_item ItemNo valuegsm_map_ms.CUG_Subscription

gsm_map.ms.ContextIdList_item ItemUnsigned 32-bit integergsm_map_ms.ContextId

gsm_map.ms.DP_AnalysedInfoCriteriaList_item ItemNo valuegsm_map_ms.DP_AnalysedInfoCriterium

gsm_map.ms.DestinationNumberLengthList_item ItemUnsigned 32-bit integergsm_map_ms.INTEGER_1_maxNumOfISDN_AddressDigits

gsm_map.ms.DestinationNumberList_item ItemByte arraygsm_map.ISDN_AddressString

gsm_map.ms.Ext_BasicServiceGroupList_item ItemUnsigned 32-bit integergsm_map.Ext_BasicServiceCode

gsm_map.ms.Ext_CallBarFeatureList_item ItemNo valuegsm_map_ms.Ext_CallBarringFeature

1.0.3 2008-10-01 957

Page 958: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.Ext_ExternalClientList_item ItemNo valuegsm_map_ms.ExternalClient

gsm_map.ms.Ext_ForwFeatureList_item ItemNo valuegsm_map_ms.Ext_ForwFeature

gsm_map.ms.Ext_SS_InfoList_item ItemUnsigned 32-bit integergsm_map_ms.Ext_SS_Info

gsm_map.ms.ExternalClientList_item ItemNo valuegsm_map_ms.ExternalClient

gsm_map.ms.GMLC_List_item ItemByte arraygsm_map.ISDN_AddressString

gsm_map.ms.GPRSDataList_item ItemNo valuegsm_map_ms.PDP_Context

gsm_map.ms.GPRS_CamelTDPDataList_item ItemNo valuegsm_map_ms.GPRS_CamelTDPData

gsm_map.ms.LCS_PrivacyExceptionList_item ItemNo valuegsm_map_ms.LCS_PrivacyClass

gsm_map.ms.LSADataList_item ItemNo valuegsm_map_ms.LSAData

gsm_map.ms.LSAIdentityList_item ItemByte arraygsm_map_ms.LSAIdentity

gsm_map.ms.MOLR_List_item ItemNo valuegsm_map_ms.MOLR_Class

gsm_map.ms.MSISDN_BS_List_item ItemNo valuegsm_map_ms.MSISDN_BS

gsm_map.ms.MT_smsCAMELTDP_CriteriaList_item ItemNo valuegsm_map_ms.MT_smsCAMELTDP_Criteria

gsm_map.ms.MobilityTriggers_item ItemByte arraygsm_map_ms.MM_Code

gsm_map.ms.O_BcsmCamelTDPCriteriaList_item ItemNo valuegsm_map_ms.O_BcsmCamelTDP_Criteria

gsm_map.ms.O_BcsmCamelTDPDataList_item ItemNo valuegsm_map_ms.O_BcsmCamelTDPData

1.0.3 2008-10-01 958

Page 959: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.O_CauseValueCriteria_item ItemByte arraygsm_map_ms.CauseValue

gsm_map.ms.PDP_ContextInfoList_item ItemNo valuegsm_map_ms.PDP_ContextInfo

gsm_map.ms.PLMNClientList_item ItemUnsigned 32-bit integergsm_map.LCSClientInternalID

gsm_map.ms.QuintupletList_item ItemNo valuegsm_map_ms.AuthenticationQuintuplet

gsm_map.ms.RadioResourceList_item ItemNo valuegsm_map_ms.RadioResource

gsm_map.ms.RelocationNumberList_item ItemNo valuegsm_map_ms.RelocationNumber

gsm_map.ms.SMS_CAMEL_TDP_DataList_item ItemNo valuegsm_map_ms.SMS_CAMEL_TDP_Data

gsm_map.ms.SS_EventList_item ItemUnsigned 8-bit integergsm_map.SS_Code

gsm_map.ms.ServiceTypeList_item ItemNo valuegsm_map_ms.ServiceType

gsm_map.ms.TPDU_TypeCriterion_item ItemUnsigned 32-bit integergsm_map_ms.MT_SMS_TPDU_Type

gsm_map.ms.T_BCSM_CAMEL_TDP_CriteriaList_item ItemNo valuegsm_map_ms.T_BCSM_CAMEL_TDP_Criteria

gsm_map.ms.T_BcsmCamelTDPDataList_item ItemNo valuegsm_map_ms.T_BcsmCamelTDPData

gsm_map.ms.T_CauseValueCriteria_item ItemByte arraygsm_map_ms.CauseValue

gsm_map.ms.TeleserviceList_item ItemUnsigned 8-bit integergsm_map.Ext_TeleserviceCode

gsm_map.ms.TripletList_item ItemNo valuegsm_map_ms.AuthenticationTriplet

gsm_map.ms.VBSDataList_item ItemNo valuegsm_map_ms.VoiceBroadcastData

1.0.3 2008-10-01 959

Page 960: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.VGCSDataList_item ItemNo valuegsm_map_ms.VoiceGroupCallData

gsm_map.ms.ZoneCodeList_item ItemByte arraygsm_map_ms.ZoneCode

gsm_map.ms.accessRestrictionData accessRestrictionDataByte arraygsm_map_ms.AccessRestrictionData

gsm_map.ms.accessType accessTypeUnsigned 32-bit integergsm_map_ms.AccessType

gsm_map.ms.add_Capability add-CapabilityNo valuegsm_map_ms.NULL

gsm_map.ms.add_info add-infoNo valuegsm_map_ms.ADD_Info

gsm_map.ms.add_lcs_PrivacyExceptionList add-lcs-PrivacyExceptionListUnsigned 32-bit integergsm_map_ms.LCS_PrivacyExceptionList

gsm_map.ms.additionalInfo additionalInfoByte arraygsm_map_ms.AdditionalInfo

gsm_map.ms.additionalRequestedCAMEL_SubscriptionInfo additionalRequestedCAMEL-SubscriptionInfoUnsigned 32-bit integergsm_map_ms.AdditionalRequestedCAMEL_SubscriptionInfo

gsm_map.ms.additionalSubscriptions additionalSubscriptionsByte arraygsm_map_ms.AdditionalSubscriptions

gsm_map.ms.ageOfLocationInformation ageOfLocationInformationUnsigned 32-bit integergsm_map.AgeOfLocationInformation

gsm_map.ms.alertingDP alertingDPBoolean

gsm_map.ms.allECT-Barred allECT-BarredBoolean

gsm_map.ms.allGPRSData allGPRSDataNo valuegsm_map_ms.NULL

gsm_map.ms.allIC-CallsBarred allIC-CallsBarredBoolean

gsm_map.ms.allInformationSent allInformationSentNo valuegsm_map_ms.NULL

1.0.3 2008-10-01 960

Page 961: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.allLSAData allLSADataNo valuegsm_map_ms.NULL

gsm_map.ms.allOG-CallsBarred allOG-CallsBarredBoolean

gsm_map.ms.allPacketOrientedServicesBarred allPacketOrientedServicesBarredBoolean

gsm_map.ms.allowedGSM_Algorithms allowedGSM-AlgorithmsByte arraygsm_map_ms.AllowedGSM_Algorithms

gsm_map.ms.allowedUMTS_Algorithms allowedUMTS-AlgorithmsNo valuegsm_map_ms.AllowedUMTS_Algorithms

gsm_map.ms.alternativeChannelType alternativeChannelTypeByte arraygsm_map_ms.RadioResourceInformation

gsm_map.ms.an_APDU an-APDUNo valuegsm_map.AccessNetworkSignalInfo

gsm_map.ms.apn apnByte arraygsm_map_ms.APN

gsm_map.ms.apn_InUse apn-InUseByte arraygsm_map_ms.APN

gsm_map.ms.apn_Subscribed apn-SubscribedByte arraygsm_map_ms.APN

gsm_map.ms.asciCallReference asciCallReferenceByte arraygsm_map.ASCI_CallReference

gsm_map.ms.assumedIdle assumedIdleNo valuegsm_map_ms.NULL

gsm_map.ms.authenticationSetList authenticationSetListUnsigned 32-bit integergsm_map_ms.AuthenticationSetList

gsm_map.ms.autn autnByte arraygsm_map_ms.AUTN

gsm_map.ms.auts autsByte arraygsm_map_ms.AUTS

gsm_map.ms.basicService basicServiceUnsigned 32-bit integergsm_map.Ext_BasicServiceCode

1.0.3 2008-10-01 961

Page 962: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.basicServiceCriteria basicServiceCriteriaUnsigned 32-bit integergsm_map_ms.BasicServiceCriteria

gsm_map.ms.basicServiceGroupList basicServiceGroupListUnsigned 32-bit integergsm_map_ms.Ext_BasicServiceGroupList

gsm_map.ms.basicServiceList basicServiceListUnsigned 32-bit integergsm_map_ms.BasicServiceList

gsm_map.ms.bearerServiceList bearerServiceListUnsigned 32-bit integergsm_map_ms.BearerServiceList

gsm_map.ms.bmuef bmuefNo valuegsm_map_ms.UESBI_Iu

gsm_map.ms.broadcastInitEntitlement broadcastInitEntitlementNo valuegsm_map_ms.NULL

gsm_map.ms.bssmap_ServiceHandover bssmap-ServiceHandoverByte arraygsm_map_ms.BSSMAP_ServiceHandover

gsm_map.ms.bssmap_ServiceHandoverList bssmap-ServiceHandoverListUnsigned 32-bit integergsm_map_ms.BSSMAP_ServiceHandoverList

gsm_map.ms.callBarringData callBarringDataNo valuegsm_map_ms.CallBarringData

gsm_map.ms.callBarringFeatureList callBarringFeatureListUnsigned 32-bit integergsm_map_ms.Ext_CallBarFeatureList

gsm_map.ms.callBarringInfo callBarringInfoNo valuegsm_map_ms.Ext_CallBarInfo

gsm_map.ms.callBarringInfoFor_CSE callBarringInfoFor-CSENo valuegsm_map_ms.Ext_CallBarringInfoFor_CSE

gsm_map.ms.callForwardingData callForwardingDataNo valuegsm_map_ms.CallForwardingData

gsm_map.ms.callTypeCriteria callTypeCriteriaUnsigned 32-bit integergsm_map_ms.CallTypeCriteria

gsm_map.ms.camelBusy camelBusyNo valuegsm_map_ms.NULL

gsm_map.ms.camelCapabilityHandling camelCapabilityHandlingUnsigned 32-bit integergsm_map_ms.CamelCapabilityHandling

1.0.3 2008-10-01 962

Page 963: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.camelSubscriptionInfoWithdraw camelSubscriptionInfoWithdrawNo valuegsm_map_ms.NULL

gsm_map.ms.camel_SubscriptionInfo camel-SubscriptionInfoNo valuegsm_map_ms.CAMEL_SubscriptionInfo

gsm_map.ms.cancellationType cancellationTypeUnsigned 32-bit integergsm_map_ms.CancellationType

gsm_map.ms.category categoryByte arraygsm_map_ms.Category

gsm_map.ms.cellGlobalIdOrServiceAreaIdOrLAI cellGlobalIdOrServiceAreaIdOrLAIUnsigned 32-bit integergsm_map.CellGlobalIdOrServiceAreaIdOrLAI

gsm_map.ms.cf-Enhancements cf-EnhancementsBoolean

gsm_map.ms.changeOfPositionDP changeOfPositionDPBoolean

gsm_map.ms.chargeableECT-Barred chargeableECT-BarredBoolean

gsm_map.ms.chargingCharacteristics chargingCharacteristicsUnsigned 16-bit integergsm_map_ms.ChargingCharacteristics

gsm_map.ms.chargingCharacteristicsWithdraw chargingCharacteristicsWithdrawNo valuegsm_map_ms.NULL

gsm_map.ms.chargingId chargingIdByte arraygsm_map_ms.GPRSChargingID

gsm_map.ms.chargingIndicator chargingIndicatorBoolean

gsm_map.ms.chosenChannelInfo chosenChannelInfoByte arraygsm_map_ms.ChosenChannelInfo

gsm_map.ms.chosenRadioResourceInformation chosenRadioResourceInformationNo valuegsm_map_ms.ChosenRadioResourceInformation

gsm_map.ms.chosenSpeechVersion chosenSpeechVersionByte arraygsm_map_ms.ChosenSpeechVersion

gsm_map.ms.ck ckByte arraygsm_map_ms.CK

gsm_map.ms.cksn cksnByte arraygsm_map_ms.Cksn

1.0.3 2008-10-01 963

Page 964: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.clientIdentity clientIdentityNo valuegsm_map.LCSClientExternalID

gsm_map.ms.codec1 codec1Byte arraygsm_map_ms.Codec

gsm_map.ms.codec2 codec2Byte arraygsm_map_ms.Codec

gsm_map.ms.codec3 codec3Byte arraygsm_map_ms.Codec

gsm_map.ms.codec4 codec4Byte arraygsm_map_ms.Codec

gsm_map.ms.codec5 codec5Byte arraygsm_map_ms.Codec

gsm_map.ms.codec6 codec6Byte arraygsm_map_ms.Codec

gsm_map.ms.codec7 codec7Byte arraygsm_map_ms.Codec

gsm_map.ms.codec8 codec8Byte arraygsm_map_ms.Codec

gsm_map.ms.collectInformation collectInformationBoolean

gsm_map.ms.completeDataListIncluded completeDataListIncludedNo valuegsm_map_ms.NULL

gsm_map.ms.contextIdList contextIdListUnsigned 32-bit integergsm_map_ms.ContextIdList

gsm_map.ms.criteriaForChangeOfPositionDP criteriaForChangeOfPositionDPBoolean

gsm_map.ms.cs_AllocationRetentionPriority cs-AllocationRetentionPriorityByte arraygsm_map_ms.CS_AllocationRetentionPriority

gsm_map.ms.cs_LCS_NotSupportedByUE cs-LCS-NotSupportedByUENo valuegsm_map_ms.NULL

gsm_map.ms.csiActive csiActiveNo valuegsm_map_ms.NULL

1.0.3 2008-10-01 964

Page 965: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.csi_Active csi-ActiveNo valuegsm_map_ms.NULL

gsm_map.ms.cug_FeatureList cug-FeatureListUnsigned 32-bit integergsm_map_ms.CUG_FeatureList

gsm_map.ms.cug_Index cug-IndexUnsigned 32-bit integergsm_map_ms.CUG_Index

gsm_map.ms.cug_Info cug-InfoNo valuegsm_map_ms.CUG_Info

gsm_map.ms.cug_Interlock cug-InterlockByte arraygsm_map_ms.CUG_Interlock

gsm_map.ms.cug_SubscriptionList cug-SubscriptionListUnsigned 32-bit integergsm_map_ms.CUG_SubscriptionList

gsm_map.ms.currentLocation currentLocationNo valuegsm_map_ms.NULL

gsm_map.ms.currentLocationRetrieved currentLocationRetrievedNo valuegsm_map_ms.NULL

gsm_map.ms.currentSecurityContext currentSecurityContextUnsigned 32-bit integergsm_map_ms.CurrentSecurityContext

gsm_map.ms.currentlyUsedCodec currentlyUsedCodecByte arraygsm_map_ms.Codec

gsm_map.ms.d-IM-CSI d-IM-CSIBoolean

gsm_map.ms.d-csi d-csiBoolean

gsm_map.ms.d_CSI d-CSINo valuegsm_map_ms.D_CSI

gsm_map.ms.d_IM_CSI d-IM-CSINo valuegsm_map_ms.D_CSI

gsm_map.ms.defaultCallHandling defaultCallHandlingUnsigned 32-bit integergsm_map_ms.DefaultCallHandling

gsm_map.ms.defaultSMS_Handling defaultSMS-HandlingUnsigned 32-bit integergsm_map_ms.DefaultSMS_Handling

1.0.3 2008-10-01 965

Page 966: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.defaultSessionHandling defaultSessionHandlingUnsigned 32-bit integergsm_map_ms.DefaultGPRS_Handling

gsm_map.ms.destinationNumberCriteria destinationNumberCriteriaNo valuegsm_map_ms.DestinationNumberCriteria

gsm_map.ms.destinationNumberLengthList destinationNumberLengthListUnsigned 32-bit integergsm_map_ms.DestinationNumberLengthList

gsm_map.ms.destinationNumberList destinationNumberListUnsigned 32-bit integergsm_map_ms.DestinationNumberList

gsm_map.ms.dfc-WithArgument dfc-WithArgumentBoolean

gsm_map.ms.dialledNumber dialledNumberByte arraygsm_map.ISDN_AddressString

gsm_map.ms.disconnectLeg disconnectLegBoolean

gsm_map.ms.doublyChargeableECT-Barred doublyChargeableECT-BarredBoolean

gsm_map.ms.dp_AnalysedInfoCriteriaList dp-AnalysedInfoCriteriaListUnsigned 32-bit integergsm_map_ms.DP_AnalysedInfoCriteriaList

gsm_map.ms.dtmf-MidCall dtmf-MidCallBoolean

gsm_map.ms.emergencyReset emergencyResetBoolean

gsm_map.ms.emergencyUplinkRequest emergencyUplinkRequestBoolean

gsm_map.ms.emlpp_Info emlpp-InfoNo valuegsm_map.EMLPP_Info

gsm_map.ms.encryptionAlgorithm encryptionAlgorithmByte arraygsm_map_ms.ChosenEncryptionAlgorithm

gsm_map.ms.encryptionAlgorithms encryptionAlgorithmsByte arraygsm_map_ms.PermittedEncryptionAlgorithms

gsm_map.ms.encryptionInfo encryptionInfoByte arraygsm_map_ms.EncryptionInformation

gsm_map.ms.entityReleased entityReleasedBoolean

gsm_map.ms.equipmentStatus equipmentStatusUnsigned 32-bit integergsm_map_ms.EquipmentStatus

1.0.3 2008-10-01 966

Page 967: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.eventMet eventMetByte arraygsm_map_ms.MM_Code

gsm_map.ms.ext2_QoS_Subscribed ext2-QoS-SubscribedByte arraygsm_map_ms.Ext2_QoS_Subscribed

gsm_map.ms.ext3_QoS_Subscribed ext3-QoS-SubscribedByte arraygsm_map_ms.Ext3_QoS_Subscribed

gsm_map.ms.ext_QoS_Subscribed ext-QoS-SubscribedByte arraygsm_map_ms.Ext_QoS_Subscribed

gsm_map.ms.ext_externalClientList ext-externalClientListUnsigned 32-bit integergsm_map_ms.Ext_ExternalClientList

gsm_map.ms.extensionContainer extensionContainerNo valuegsm_map.ExtensionContainer

gsm_map.ms.externalClientList externalClientListUnsigned 32-bit integergsm_map_ms.ExternalClientList

gsm_map.ms.failureCause failureCauseUnsigned 32-bit integergsm_map_ms.FailureCause

gsm_map.ms.forwardedToNumber forwardedToNumberByte arraygsm_map.ISDN_AddressString

gsm_map.ms.forwardedToSubaddress forwardedToSubaddressByte arraygsm_map.ISDN_SubaddressString

gsm_map.ms.forwardingFeatureList forwardingFeatureListUnsigned 32-bit integergsm_map_ms.Ext_ForwFeatureList

gsm_map.ms.forwardingInfo forwardingInfoNo valuegsm_map_ms.Ext_ForwInfo

gsm_map.ms.forwardingInfoFor_CSE forwardingInfoFor-CSENo valuegsm_map_ms.Ext_ForwardingInfoFor_CSE

gsm_map.ms.forwardingOptions forwardingOptionsByte arraygsm_map_ms.T_forwardingOptions

gsm_map.ms.freezeP_TMSI freezeP-TMSINo valuegsm_map_ms.NULL

gsm_map.ms.freezeTMSI freezeTMSINo valuegsm_map_ms.NULL

1.0.3 2008-10-01 967

Page 968: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.geodeticInformation geodeticInformationByte arraygsm_map_ms.GeodeticInformation

gsm_map.ms.geographicalInformation geographicalInformationByte arraygsm_map_ms.GeographicalInformation

gsm_map.ms.geran geranBoolean

gsm_map.ms.geranCodecList geranCodecListNo valuegsm_map_ms.CodecList

gsm_map.ms.geranNotAllowed geranNotAllowedBoolean

gsm_map.ms.geran_classmark geran-classmarkByte arraygsm_map_ms.GERAN_Classmark

gsm_map.ms.ggsn_Address ggsn-AddressByte arraygsm_map_ms.GSN_Address

gsm_map.ms.ggsn_Number ggsn-NumberByte arraygsm_map.ISDN_AddressString

gsm_map.ms.gmlc_List gmlc-ListUnsigned 32-bit integergsm_map_ms.GMLC_List

gsm_map.ms.gmlc_ListWithdraw gmlc-ListWithdrawNo valuegsm_map_ms.NULL

gsm_map.ms.gmlc_Restriction gmlc-RestrictionUnsigned 32-bit integergsm_map_ms.GMLC_Restriction

gsm_map.ms.gprs-csi gprs-csiBoolean

gsm_map.ms.gprsDataList gprsDataListUnsigned 32-bit integergsm_map_ms.GPRSDataList

gsm_map.ms.gprsEnhancementsSupportIndicator gprsEnhancementsSupportIndicatorNo valuegsm_map_ms.NULL

gsm_map.ms.gprsSubscriptionData gprsSubscriptionDataNo valuegsm_map_ms.GPRSSubscriptionData

gsm_map.ms.gprsSubscriptionDataWithdraw gprsSubscriptionDataWithdrawUnsigned 32-bit integergsm_map_ms.GPRSSubscriptionDataWithdraw

1.0.3 2008-10-01 968

Page 969: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.gprs_CSI gprs-CSINo valuegsm_map_ms.GPRS_CSI

gsm_map.ms.gprs_CamelTDPDataList gprs-CamelTDPDataListUnsigned 32-bit integergsm_map_ms.GPRS_CamelTDPDataList

gsm_map.ms.gprs_MS_Class gprs-MS-ClassNo valuegsm_map_ms.GPRSMSClass

gsm_map.ms.gprs_TriggerDetectionPoint gprs-TriggerDetectionPointUnsigned 32-bit integergsm_map_ms.GPRS_TriggerDetectionPoint

gsm_map.ms.groupId groupIdByte arraygsm_map_ms.GroupId

gsm_map.ms.groupid groupidByte arraygsm_map_ms.GroupId

gsm_map.ms.gsmSCF_Address gsmSCF-AddressByte arraygsm_map.ISDN_AddressString

gsm_map.ms.gsm_SecurityContextData gsm-SecurityContextDataNo valuegsm_map_ms.GSM_SecurityContextData

gsm_map.ms.handoverNumber handoverNumberByte arraygsm_map.ISDN_AddressString

gsm_map.ms.hlr_List hlr-ListUnsigned 32-bit integergsm_map.HLR_List

gsm_map.ms.hlr_Number hlr-NumberByte arraygsm_map.ISDN_AddressString

gsm_map.ms.ho_NumberNotRequired ho-NumberNotRequiredNo valuegsm_map_ms.NULL

gsm_map.ms.hopCounter hopCounterUnsigned 32-bit integergsm_map_ms.HopCounter

gsm_map.ms.iUSelectedCodec iUSelectedCodecByte arraygsm_map_ms.Codec

gsm_map.ms.identity identityUnsigned 32-bit integergsm_map.Identity

gsm_map.ms.ik ikByte arraygsm_map_ms.IK

1.0.3 2008-10-01 969

Page 970: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.imei imeiByte arraygsm_map.IMEI

gsm_map.ms.imeisv imeisvByte arraygsm_map.IMEI

gsm_map.ms.immediateResponsePreferred immediateResponsePreferredNo valuegsm_map_ms.NULL

gsm_map.ms.imsi imsiByte arraygsm_map.IMSI

gsm_map.ms.informPreviousNetworkEntity informPreviousNetworkEntityNo valuegsm_map_ms.NULL

gsm_map.ms.initiateCallAttempt initiateCallAttemptBoolean

gsm_map.ms.integrityProtectionAlgorithm integrityProtectionAlgorithmByte arraygsm_map_ms.ChosenIntegrityProtectionAlgorithm

gsm_map.ms.integrityProtectionAlgorithms integrityProtectionAlgorithmsByte arraygsm_map_ms.PermittedIntegrityProtectionAlgorithms

gsm_map.ms.integrityProtectionInfo integrityProtectionInfoByte arraygsm_map_ms.IntegrityProtectionInformation

gsm_map.ms.interCUG_Restrictions interCUG-RestrictionsByte arraygsm_map_ms.InterCUG_Restrictions

gsm_map.ms.internationalECT-Barred internationalECT-BarredBoolean

gsm_map.ms.internationalOGCallsBarred internationalOGCallsBarredBoolean

gsm_map.ms.internationalOGCallsNotToHPLMN-CountryBarred internationalOGCallsNotToHPLMN-CountryBarredBoolean

gsm_map.ms.interzonalECT-Barred interzonalECT-BarredBoolean

gsm_map.ms.interzonalOGCallsAndInternationalOGCallsNotToHPLMN-CountryBarred interzonalOGCallsAndInternationalOGCallsNotToHPLMN-CountryBarredBoolean

gsm_map.ms.interzonalOGCallsBarred interzonalOGCallsBarredBoolean

gsm_map.ms.interzonalOGCallsNotToHPLMN-CountryBarred interzonalOGCallsNotToHPLMN-CountryBarredBoolean

gsm_map.ms.intraCUG_Options intraCUG-OptionsUnsigned 32-bit integergsm_map_ms.IntraCUG_Options

1.0.3 2008-10-01 970

Page 971: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.istAlertTimer istAlertTimerUnsigned 32-bit integergsm_map_ms.IST_AlertTimerValue

gsm_map.ms.istInformationWithdraw istInformationWithdrawNo valuegsm_map_ms.NULL

gsm_map.ms.istSupportIndicator istSupportIndicatorUnsigned 32-bit integergsm_map_ms.IST_SupportIndicator

gsm_map.ms.iuAvailableCodecsList iuAvailableCodecsListNo valuegsm_map_ms.CodecList

gsm_map.ms.iuCurrentlyUsedCodec iuCurrentlyUsedCodecByte arraygsm_map_ms.Codec

gsm_map.ms.iuSelectedCodec iuSelectedCodecByte arraygsm_map_ms.Codec

gsm_map.ms.iuSupportedCodecsList iuSupportedCodecsListNo valuegsm_map_ms.SupportedCodecsList

gsm_map.ms.kc kcByte arraygsm_map_ms.Kc

gsm_map.ms.keyStatus keyStatusUnsigned 32-bit integergsm_map_ms.KeyStatus

gsm_map.ms.ksi ksiByte arraygsm_map_ms.KSI

gsm_map.ms.lcsCapabilitySet1 lcsCapabilitySet1Boolean

gsm_map.ms.lcsCapabilitySet2 lcsCapabilitySet2Boolean

gsm_map.ms.lcsCapabilitySet3 lcsCapabilitySet3Boolean

gsm_map.ms.lcsCapabilitySet4 lcsCapabilitySet4Boolean

gsm_map.ms.lcsCapabilitySet5 lcsCapabilitySet5Boolean

gsm_map.ms.lcsInformation lcsInformationNo valuegsm_map_ms.LCSInformation

gsm_map.ms.lcs_PrivacyExceptionList lcs-PrivacyExceptionListUnsigned 32-bit integergsm_map_ms.LCS_PrivacyExceptionList

1.0.3 2008-10-01 971

Page 972: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.lmsi lmsiByte arraygsm_map.LMSI

gsm_map.ms.lmu_Indicator lmu-IndicatorNo valuegsm_map_ms.NULL

gsm_map.ms.locationAtAlerting locationAtAlertingBoolean

gsm_map.ms.locationInformation locationInformationNo valuegsm_map_ms.LocationInformation

gsm_map.ms.locationInformationGPRS locationInformationGPRSNo valuegsm_map_ms.LocationInformationGPRS

gsm_map.ms.locationNumber locationNumberByte arraygsm_map_ms.LocationNumber

gsm_map.ms.longFTN_Supported longFTN-SupportedNo valuegsm_map_ms.NULL

gsm_map.ms.longForwardedToNumber longForwardedToNumberByte arraygsm_map.FTN_AddressString

gsm_map.ms.longGroupID_Supported longGroupID-SupportedNo valuegsm_map_ms.NULL

gsm_map.ms.longGroupId longGroupIdByte arraygsm_map_ms.Long_GroupId

gsm_map.ms.lsaActiveModeIndicator lsaActiveModeIndicatorNo valuegsm_map_ms.NULL

gsm_map.ms.lsaAttributes lsaAttributesByte arraygsm_map_ms.LSAAttributes

gsm_map.ms.lsaDataList lsaDataListUnsigned 32-bit integergsm_map_ms.LSADataList

gsm_map.ms.lsaIdentity lsaIdentityByte arraygsm_map_ms.LSAIdentity

gsm_map.ms.lsaIdentityList lsaIdentityListUnsigned 32-bit integergsm_map_ms.LSAIdentityList

gsm_map.ms.lsaInformation lsaInformationNo valuegsm_map_ms.LSAInformation

1.0.3 2008-10-01 972

Page 973: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.lsaInformationWithdraw lsaInformationWithdrawUnsigned 32-bit integergsm_map_ms.LSAInformationWithdraw

gsm_map.ms.lsaOnlyAccessIndicator lsaOnlyAccessIndicatorUnsigned 32-bit integergsm_map_ms.LSAOnlyAccessIndicator

gsm_map.ms.m-csi m-csiBoolean

gsm_map.ms.mSNetworkCapability mSNetworkCapabilityByte arraygsm_map_ms.MSNetworkCapability

gsm_map.ms.mSRadioAccessCapability mSRadioAccessCapabilityByte arraygsm_map_ms.MSRadioAccessCapability

gsm_map.ms.m_CSI m-CSINo valuegsm_map_ms.M_CSI

gsm_map.ms.matchType matchTypeUnsigned 32-bit integergsm_map_ms.MatchType

gsm_map.ms.mc_SS_Info mc-SS-InfoNo valuegsm_map.MC_SS_Info

gsm_map.ms.mg-csi mg-csiBoolean

gsm_map.ms.mg_csi mg-csiNo valuegsm_map_ms.MG_CSI

gsm_map.ms.mnpInfoRes mnpInfoResNo valuegsm_map_ms.MNPInfoRes

gsm_map.ms.mnpRequestedInfo mnpRequestedInfoNo valuegsm_map_ms.NULL

gsm_map.ms.mo-sms-csi mo-sms-csiBoolean

gsm_map.ms.mo_sms_CSI mo-sms-CSINo valuegsm_map_ms.SMS_CSI

gsm_map.ms.mobileNotReachableReason mobileNotReachableReasonUnsigned 32-bit integergsm_map_er.AbsentSubscriberDiagnosticSM

gsm_map.ms.mobilityTriggers mobilityTriggersUnsigned 32-bit integergsm_map_ms.MobilityTriggers

1.0.3 2008-10-01 973

Page 974: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.modificationRequestFor_CB_Info modificationRequestFor-CB-InfoNo valuegsm_map_ms.ModificationRequestFor_CB_Info

gsm_map.ms.modificationRequestFor_CF_Info modificationRequestFor-CF-InfoNo valuegsm_map_ms.ModificationRequestFor_CF_Info

gsm_map.ms.modificationRequestFor_CSI modificationRequestFor-CSINo valuegsm_map_ms.ModificationRequestFor_CSI

gsm_map.ms.modificationRequestFor_IP_SM_GW_Data modificationRequestFor-IP-SM-GW-DataNo valuegsm_map_ms.ModificationRequestFor_IP_SM_GW_Data

gsm_map.ms.modificationRequestFor_ODB_data modificationRequestFor-ODB-dataNo valuegsm_map_ms.ModificationRequestFor_ODB_data

gsm_map.ms.modifyCSI_State modifyCSI-StateUnsigned 32-bit integergsm_map_ms.ModificationInstruction

gsm_map.ms.modifyNotificationToCSE modifyNotificationToCSEUnsigned 32-bit integergsm_map_ms.ModificationInstruction

gsm_map.ms.modifyRegistrationStatus modifyRegistrationStatusUnsigned 32-bit integergsm_map_ms.ModificationInstruction

gsm_map.ms.molr_List molr-ListUnsigned 32-bit integergsm_map_ms.MOLR_List

gsm_map.ms.moveLeg moveLegBoolean

gsm_map.ms.msNotReachable msNotReachableNo valuegsm_map_ms.NULL

gsm_map.ms.ms_Classmark2 ms-Classmark2Byte arraygsm_map_ms.MS_Classmark2

gsm_map.ms.ms_classmark ms-classmarkNo valuegsm_map_ms.NULL

gsm_map.ms.msc_Number msc-NumberByte arraygsm_map.ISDN_AddressString

gsm_map.ms.msisdn msisdnByte arraygsm_map.ISDN_AddressString

gsm_map.ms.msisdn_BS_List msisdn-BS-ListUnsigned 32-bit integergsm_map_ms.MSISDN_BS_List

1.0.3 2008-10-01 974

Page 975: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.mt-sms-csi mt-sms-csiBoolean

gsm_map.ms.mt_smsCAMELTDP_CriteriaList mt-smsCAMELTDP-CriteriaListUnsigned 32-bit integergsm_map_ms.MT_smsCAMELTDP_CriteriaList

gsm_map.ms.mt_sms_CSI mt-sms-CSINo valuegsm_map_ms.SMS_CSI

gsm_map.ms.multicallBearerInfo multicallBearerInfoUnsigned 32-bit integergsm_map_ms.MulticallBearerInfo

gsm_map.ms.multipleBearerNotSupported multipleBearerNotSupportedNo valuegsm_map_ms.NULL

gsm_map.ms.multipleBearerRequested multipleBearerRequestedNo valuegsm_map_ms.NULL

gsm_map.ms.multipleECT-Barred multipleECT-BarredBoolean

gsm_map.ms.naea_PreferredCI naea-PreferredCINo valuegsm_map.NAEA_PreferredCI

gsm_map.ms.netDetNotReachable netDetNotReachableUnsigned 32-bit integergsm_map_ms.NotReachableReason

gsm_map.ms.networkAccessMode networkAccessModeUnsigned 32-bit integergsm_map_ms.NetworkAccessMode

gsm_map.ms.noReplyConditionTime noReplyConditionTimeUnsigned 32-bit integergsm_map_ms.Ext_NoRepCondTime

gsm_map.ms.notProvidedFromSGSN notProvidedFromSGSNNo valuegsm_map_ms.NULL

gsm_map.ms.notProvidedFromVLR notProvidedFromVLRNo valuegsm_map_ms.NULL

gsm_map.ms.notificationToCSE notificationToCSENo valuegsm_map_ms.NULL

gsm_map.ms.notificationToMSUser notificationToMSUserUnsigned 32-bit integergsm_map_ms.NotificationToMSUser

gsm_map.ms.nsapi nsapiUnsigned 32-bit integergsm_map_ms.NSAPI

1.0.3 2008-10-01 975

Page 976: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.numberOfRequestedVectors numberOfRequestedVectorsUnsigned 32-bit integergsm_map_ms.NumberOfRequestedVectors

gsm_map.ms.numberPortabilityStatus numberPortabilityStatusUnsigned 32-bit integergsm_map_ms.NumberPortabilityStatus

gsm_map.ms.o-IM-CSI o-IM-CSIBoolean

gsm_map.ms.o-csi o-csiBoolean

gsm_map.ms.o_BcsmCamelTDPDataList o-BcsmCamelTDPDataListUnsigned 32-bit integergsm_map_ms.O_BcsmCamelTDPDataList

gsm_map.ms.o_BcsmCamelTDP_CriteriaList o-BcsmCamelTDP-CriteriaListUnsigned 32-bit integergsm_map_ms.O_BcsmCamelTDPCriteriaList

gsm_map.ms.o_BcsmTriggerDetectionPoint o-BcsmTriggerDetectionPointUnsigned 32-bit integergsm_map_ms.O_BcsmTriggerDetectionPoint

gsm_map.ms.o_CSI o-CSINo valuegsm_map_ms.O_CSI

gsm_map.ms.o_CauseValueCriteria o-CauseValueCriteriaUnsigned 32-bit integergsm_map_ms.O_CauseValueCriteria

gsm_map.ms.o_IM_BcsmCamelTDP_CriteriaList o-IM-BcsmCamelTDP-CriteriaListUnsigned 32-bit integergsm_map_ms.O_BcsmCamelTDPCriteriaList

gsm_map.ms.o_IM_CSI o-IM-CSINo valuegsm_map_ms.O_CSI

gsm_map.ms.odb odbNo valuegsm_map_ms.NULL

gsm_map.ms.odb_Data odb-DataNo valuegsm_map_ms.ODB_Data

gsm_map.ms.odb_GeneralData odb-GeneralDataByte arraygsm_map_ms.ODB_GeneralData

gsm_map.ms.odb_HPLMN_Data odb-HPLMN-DataByte arraygsm_map_ms.ODB_HPLMN_Data

gsm_map.ms.odb_Info odb-InfoNo valuegsm_map_ms.ODB_Info

1.0.3 2008-10-01 976

Page 977: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.odb_data odb-dataNo valuegsm_map_ms.ODB_Data

gsm_map.ms.offeredCamel4CSIs offeredCamel4CSIsByte arraygsm_map_ms.OfferedCamel4CSIs

gsm_map.ms.offeredCamel4CSIsInSGSN offeredCamel4CSIsInSGSNByte arraygsm_map_ms.OfferedCamel4CSIs

gsm_map.ms.offeredCamel4CSIsInVLR offeredCamel4CSIsInVLRByte arraygsm_map_ms.OfferedCamel4CSIs

gsm_map.ms.offeredCamel4Functionalities offeredCamel4FunctionalitiesByte arraygsm_map_ms.OfferedCamel4Functionalities

gsm_map.ms.or-Interactions or-InteractionsBoolean

gsm_map.ms.password passwordStringgsm_map_ss.Password

gsm_map.ms.pdp_Address pdp-AddressByte arraygsm_map_ms.PDP_Address

gsm_map.ms.pdp_ChargingCharacteristics pdp-ChargingCharacteristicsUnsigned 16-bit integergsm_map_ms.ChargingCharacteristics

gsm_map.ms.pdp_ContextActive pdp-ContextActiveNo valuegsm_map_ms.NULL

gsm_map.ms.pdp_ContextId pdp-ContextIdUnsigned 32-bit integergsm_map_ms.ContextId

gsm_map.ms.pdp_ContextIdentifier pdp-ContextIdentifierUnsigned 32-bit integergsm_map_ms.ContextId

gsm_map.ms.pdp_Type pdp-TypeByte arraygsm_map_ms.PDP_Type

gsm_map.ms.phase1 phase1Boolean

gsm_map.ms.phase2 phase2Boolean

gsm_map.ms.phase3 phase3Boolean

gsm_map.ms.phase4 phase4Boolean

1.0.3 2008-10-01 977

Page 978: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.playTone playToneBoolean

gsm_map.ms.plmn-SpecificBarringType1 plmn-SpecificBarringType1Boolean

gsm_map.ms.plmn-SpecificBarringType2 plmn-SpecificBarringType2Boolean

gsm_map.ms.plmn-SpecificBarringType3 plmn-SpecificBarringType3Boolean

gsm_map.ms.plmn-SpecificBarringType4 plmn-SpecificBarringType4Boolean

gsm_map.ms.plmnClientList plmnClientListUnsigned 32-bit integergsm_map_ms.PLMNClientList

gsm_map.ms.preferentialCUG_Indicator preferentialCUG-IndicatorUnsigned 32-bit integergsm_map_ms.CUG_Index

gsm_map.ms.premiumRateEntertainementOGCallsBarred premiumRateEntertainementOGCallsBarredBoolean

gsm_map.ms.premiumRateInformationOGCallsBarred premiumRateInformationOGCallsBarredBoolean

gsm_map.ms.previous_LAI previous-LAIByte arraygsm_map.LAIFixedLength

gsm_map.ms.privilegedUplinkRequest privilegedUplinkRequestBoolean

gsm_map.ms.provisionedSS provisionedSSUnsigned 32-bit integergsm_map_ms.Ext_SS_InfoList

gsm_map.ms.ps_AttachedNotReachableForPaging ps-AttachedNotReachableForPagingNo valuegsm_map_ms.NULL

gsm_map.ms.ps_AttachedReachableForPaging ps-AttachedReachableForPagingNo valuegsm_map_ms.NULL

gsm_map.ms.ps_Detached ps-DetachedNo valuegsm_map_ms.NULL

gsm_map.ms.ps_LCS_NotSupportedByUE ps-LCS-NotSupportedByUENo valuegsm_map_ms.NULL

gsm_map.ms.ps_PDP_ActiveNotReachableForPaging ps-PDP-ActiveNotReachableForPagingUnsigned 32-bit integergsm_map_ms.PDP_ContextInfoList

gsm_map.ms.ps_PDP_ActiveReachableForPaging ps-PDP-ActiveReachableForPagingUnsigned 32-bit integergsm_map_ms.PDP_ContextInfoList

1.0.3 2008-10-01 978

Page 979: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.ps_SubscriberState ps-SubscriberStateUnsigned 32-bit integergsm_map_ms.PS_SubscriberState

gsm_map.ms.psi-enhancements psi-enhancementsBoolean

gsm_map.ms.qos2_Negotiated qos2-NegotiatedByte arraygsm_map_ms.Ext2_QoS_Subscribed

gsm_map.ms.qos2_Requested qos2-RequestedByte arraygsm_map_ms.Ext2_QoS_Subscribed

gsm_map.ms.qos2_Subscribed qos2-SubscribedByte arraygsm_map_ms.Ext2_QoS_Subscribed

gsm_map.ms.qos3_Negotiated qos3-NegotiatedByte arraygsm_map_ms.Ext3_QoS_Subscribed

gsm_map.ms.qos3_Requested qos3-RequestedByte arraygsm_map_ms.Ext3_QoS_Subscribed

gsm_map.ms.qos3_Subscribed qos3-SubscribedByte arraygsm_map_ms.Ext3_QoS_Subscribed

gsm_map.ms.qos_Negotiated qos-NegotiatedByte arraygsm_map_ms.Ext_QoS_Subscribed

gsm_map.ms.qos_Requested qos-RequestedByte arraygsm_map_ms.Ext_QoS_Subscribed

gsm_map.ms.qos_Subscribed qos-SubscribedByte arraygsm_map_ms.QoS_Subscribed

gsm_map.ms.quintupletList quintupletListUnsigned 32-bit integergsm_map_ms.QuintupletList

gsm_map.ms.rab_ConfigurationIndicator rab-ConfigurationIndicatorNo valuegsm_map_ms.NULL

gsm_map.ms.rab_Id rab-IdUnsigned 32-bit integergsm_map_ms.RAB_Id

gsm_map.ms.radioResourceInformation radioResourceInformationByte arraygsm_map_ms.RadioResourceInformation

gsm_map.ms.radioResourceList radioResourceListUnsigned 32-bit integergsm_map_ms.RadioResourceList

1.0.3 2008-10-01 979

Page 980: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.ranap_ServiceHandover ranap-ServiceHandoverByte arraygsm_map_ms.RANAP_ServiceHandover

gsm_map.ms.rand randByte arraygsm_map_ms.RAND

gsm_map.ms.re_attempt re-attemptBooleangsm_map_ms.BOOLEAN

gsm_map.ms.re_synchronisationInfo re-synchronisationInfoNo valuegsm_map_ms.Re_synchronisationInfo

gsm_map.ms.regionalSubscriptionData regionalSubscriptionDataUnsigned 32-bit integergsm_map_ms.ZoneCodeList

gsm_map.ms.regionalSubscriptionIdentifier regionalSubscriptionIdentifierByte arraygsm_map_ms.ZoneCode

gsm_map.ms.regionalSubscriptionResponse regionalSubscriptionResponseUnsigned 32-bit integergsm_map_ms.RegionalSubscriptionResponse

gsm_map.ms.registrationAllCF-Barred registrationAllCF-BarredBoolean

gsm_map.ms.registrationCFNotToHPLMN-Barred registrationCFNotToHPLMN-BarredBoolean

gsm_map.ms.registrationInternationalCF-Barred registrationInternationalCF-BarredBoolean

gsm_map.ms.registrationInterzonalCF-Barred registrationInterzonalCF-BarredBoolean

gsm_map.ms.registrationInterzonalCFNotToHPLMN-Barred registrationInterzonalCFNotToHPLMN-BarredBoolean

gsm_map.ms.relocationNumberList relocationNumberListUnsigned 32-bit integergsm_map_ms.RelocationNumberList

gsm_map.ms.requestedCAMEL_SubscriptionInfo requestedCAMEL-SubscriptionInfoUnsigned 32-bit integergsm_map_ms.RequestedCAMEL_SubscriptionInfo

gsm_map.ms.requestedCamel_SubscriptionInfo requestedCamel-SubscriptionInfoUnsigned 32-bit integergsm_map_ms.RequestedCAMEL_SubscriptionInfo

gsm_map.ms.requestedDomain requestedDomainUnsigned 32-bit integergsm_map_ms.DomainType

gsm_map.ms.requestedEquipmentInfo requestedEquipmentInfoByte arraygsm_map_ms.RequestedEquipmentInfo

1.0.3 2008-10-01 980

Page 981: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.requestedInfo requestedInfoNo valuegsm_map_ms.RequestedInfo

gsm_map.ms.requestedSS_Info requestedSS-InfoNo valuegsm_map_ss.SS_ForBS_Code

gsm_map.ms.requestedSubscriptionInfo requestedSubscriptionInfoNo valuegsm_map_ms.RequestedSubscriptionInfo

gsm_map.ms.requestingNodeType requestingNodeTypeUnsigned 32-bit integergsm_map_ms.RequestingNodeType

gsm_map.ms.requestingPLMN_Id requestingPLMN-IdByte arraygsm_map.PLMN_Id

gsm_map.ms.rnc_Address rnc-AddressByte arraygsm_map_ms.GSN_Address

gsm_map.ms.roamerAccessToHPLMN-AP-Barred roamerAccessToHPLMN-AP-BarredBoolean

gsm_map.ms.roamerAccessToVPLMN-AP-Barred roamerAccessToVPLMN-AP-BarredBoolean

gsm_map.ms.roamingOutsidePLMN-Barred roamingOutsidePLMN-BarredBoolean

gsm_map.ms.roamingOutsidePLMN-CountryBarred roamingOutsidePLMN-CountryBarredBoolean

gsm_map.ms.roamingOutsidePLMNIC-CallsBarred roamingOutsidePLMNIC-CallsBarredBoolean

gsm_map.ms.roamingOutsidePLMNICountryIC-CallsBarred roamingOutsidePLMNICountryIC-CallsBarredBoolean

gsm_map.ms.roamingOutsidePLMNOG-CallsBarred roamingOutsidePLMNOG-CallsBarredBoolean

gsm_map.ms.roamingRestrictedInSgsnDueToUnsupportedFeature roamingRestrictedInSgsnDueToUnsupportedFeatureNo valuegsm_map_ms.NULL

gsm_map.ms.roamingRestrictedInSgsnDueToUnsuppportedFeature roamingRestrictedInSgsnDueToUnsuppportedFeatureNo valuegsm_map_ms.NULL

gsm_map.ms.roamingRestrictionDueToUnsupportedFeature roamingRestrictionDueToUnsupportedFeatureNo valuegsm_map_ms.NULL

gsm_map.ms.routeingAreaIdentity routeingAreaIdentityByte arraygsm_map_ms.RAIdentity

gsm_map.ms.routeingNumber routeingNumberByte arraygsm_map_ms.RouteingNumber

1.0.3 2008-10-01 981

Page 982: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.sai_Present sai-PresentNo valuegsm_map_ms.NULL

gsm_map.ms.segmentationProhibited segmentationProhibitedNo valuegsm_map_ms.NULL

gsm_map.ms.selectedGSM_Algorithm selectedGSM-AlgorithmByte arraygsm_map_ms.SelectedGSM_Algorithm

gsm_map.ms.selectedLSAIdentity selectedLSAIdentityByte arraygsm_map_ms.LSAIdentity

gsm_map.ms.selectedLSA_Id selectedLSA-IdByte arraygsm_map_ms.LSAIdentity

gsm_map.ms.selectedRab_Id selectedRab-IdUnsigned 32-bit integergsm_map_ms.RAB_Id

gsm_map.ms.selectedUMTS_Algorithms selectedUMTS-AlgorithmsNo valuegsm_map_ms.SelectedUMTS_Algorithms

gsm_map.ms.sendSubscriberData sendSubscriberDataNo valuegsm_map_ms.NULL

gsm_map.ms.serviceChangeDP serviceChangeDPBoolean

gsm_map.ms.serviceKey serviceKeyUnsigned 32-bit integergsm_map_ms.ServiceKey

gsm_map.ms.serviceTypeIdentity serviceTypeIdentityUnsigned 32-bit integergsm_map.LCSServiceTypeID

gsm_map.ms.serviceTypeList serviceTypeListUnsigned 32-bit integergsm_map_ms.ServiceTypeList

gsm_map.ms.servingNetworkEnhancedDialledServices servingNetworkEnhancedDialledServicesBoolean

gsm_map.ms.sgsn_Address sgsn-AddressByte arraygsm_map_ms.GSN_Address

gsm_map.ms.sgsn_CAMEL_SubscriptionInfo sgsn-CAMEL-SubscriptionInfoNo valuegsm_map_ms.SGSN_CAMEL_SubscriptionInfo

gsm_map.ms.sgsn_Capability sgsn-CapabilityNo valuegsm_map_ms.SGSN_Capability

1.0.3 2008-10-01 982

Page 983: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.sgsn_Number sgsn-NumberByte arraygsm_map.ISDN_AddressString

gsm_map.ms.skipSubscriberDataUpdate skipSubscriberDataUpdateNo valuegsm_map_ms.NULL

gsm_map.ms.smsCallBarringSupportIndicator smsCallBarringSupportIndicatorNo valuegsm_map_ms.NULL

gsm_map.ms.sms_CAMEL_TDP_DataList sms-CAMEL-TDP-DataListUnsigned 32-bit integergsm_map_ms.SMS_CAMEL_TDP_DataList

gsm_map.ms.sms_TriggerDetectionPoint sms-TriggerDetectionPointUnsigned 32-bit integergsm_map_ms.SMS_TriggerDetectionPoint

gsm_map.ms.solsaSupportIndicator solsaSupportIndicatorNo valuegsm_map_ms.NULL

gsm_map.ms.specificCSIDeletedList specificCSIDeletedListByte arraygsm_map_ms.SpecificCSI_Withdraw

gsm_map.ms.specificCSI_Withdraw specificCSI-WithdrawByte arraygsm_map_ms.SpecificCSI_Withdraw

gsm_map.ms.splitLeg splitLegBoolean

gsm_map.ms.sres sresByte arraygsm_map_ms.SRES

gsm_map.ms.ss-AccessBarred ss-AccessBarredBoolean

gsm_map.ms.ss-csi ss-csiBoolean

gsm_map.ms.ss_CSI ss-CSINo valuegsm_map_ms.SS_CSI

gsm_map.ms.ss_CamelData ss-CamelDataNo valuegsm_map_ms.SS_CamelData

gsm_map.ms.ss_Code ss-CodeUnsigned 8-bit integergsm_map.SS_Code

gsm_map.ms.ss_Data ss-DataNo valuegsm_map_ms.Ext_SS_Data

1.0.3 2008-10-01 983

Page 984: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.ss_EventList ss-EventListUnsigned 32-bit integergsm_map_ms.SS_EventList

gsm_map.ms.ss_InfoFor_CSE ss-InfoFor-CSEUnsigned 32-bit integergsm_map_ms.Ext_SS_InfoFor_CSE

gsm_map.ms.ss_List ss-ListUnsigned 32-bit integergsm_map_ss.SS_List

gsm_map.ms.ss_Status ss-StatusByte arraygsm_map.Ext_SS_Status

gsm_map.ms.ss_SubscriptionOption ss-SubscriptionOptionUnsigned 32-bit integergsm_map_ss.SS_SubscriptionOption

gsm_map.ms.subscribedEnhancedDialledServices subscribedEnhancedDialledServicesBoolean

gsm_map.ms.subscriberDataStored subscriberDataStoredByte arraygsm_map_ms.AgeIndicator

gsm_map.ms.subscriberIdentity subscriberIdentityUnsigned 32-bit integergsm_map.SubscriberIdentity

gsm_map.ms.subscriberInfo subscriberInfoNo valuegsm_map_ms.SubscriberInfo

gsm_map.ms.subscriberState subscriberStateUnsigned 32-bit integergsm_map_ms.SubscriberState

gsm_map.ms.subscriberStatus subscriberStatusUnsigned 32-bit integergsm_map_ms.SubscriberStatus

gsm_map.ms.superChargerSupportedInHLR superChargerSupportedInHLRByte arraygsm_map_ms.AgeIndicator

gsm_map.ms.superChargerSupportedInServingNetworkEntity superChargerSupportedInServingNetworkEntityUnsigned 32-bit integergsm_map_ms.SuperChargerInfo

gsm_map.ms.supportedCAMELPhases supportedCAMELPhasesByte arraygsm_map_ms.SupportedCamelPhases

gsm_map.ms.supportedCamelPhases supportedCamelPhasesByte arraygsm_map_ms.SupportedCamelPhases

gsm_map.ms.supportedLCS_CapabilitySets supportedLCS-CapabilitySetsByte arraygsm_map_ms.SupportedLCS_CapabilitySets

1.0.3 2008-10-01 984

Page 985: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.supportedRAT_TypesIndicator supportedRAT-TypesIndicatorByte arraygsm_map_ms.SupportedRAT_Types

gsm_map.ms.supportedSGSN_CAMEL_Phases supportedSGSN-CAMEL-PhasesByte arraygsm_map_ms.SupportedCamelPhases

gsm_map.ms.supportedVLR_CAMEL_Phases supportedVLR-CAMEL-PhasesByte arraygsm_map_ms.SupportedCamelPhases

gsm_map.ms.t-csi t-csiBoolean

gsm_map.ms.t_BCSM_CAMEL_TDP_CriteriaList t-BCSM-CAMEL-TDP-CriteriaListUnsigned 32-bit integergsm_map_ms.T_BCSM_CAMEL_TDP_CriteriaList

gsm_map.ms.t_BCSM_TriggerDetectionPoint t-BCSM-TriggerDetectionPointUnsigned 32-bit integergsm_map_ms.T_BcsmTriggerDetectionPoint

gsm_map.ms.t_BcsmCamelTDPDataList t-BcsmCamelTDPDataListUnsigned 32-bit integergsm_map_ms.T_BcsmCamelTDPDataList

gsm_map.ms.t_BcsmTriggerDetectionPoint t-BcsmTriggerDetectionPointUnsigned 32-bit integergsm_map_ms.T_BcsmTriggerDetectionPoint

gsm_map.ms.t_CSI t-CSINo valuegsm_map_ms.T_CSI

gsm_map.ms.t_CauseValueCriteria t-CauseValueCriteriaUnsigned 32-bit integergsm_map_ms.T_CauseValueCriteria

gsm_map.ms.targetCellId targetCellIdByte arraygsm_map.GlobalCellId

gsm_map.ms.targetMSC_Number targetMSC-NumberByte arraygsm_map.ISDN_AddressString

gsm_map.ms.targetRNCId targetRNCIdByte arraygsm_map_ms.RNCId

gsm_map.ms.teid_ForGnAndGp teid-ForGnAndGpByte arraygsm_map_ms.TEID

gsm_map.ms.teid_ForIu teid-ForIuByte arraygsm_map_ms.TEID

gsm_map.ms.teleserviceList teleserviceListUnsigned 32-bit integergsm_map_ms.TeleserviceList

1.0.3 2008-10-01 985

Page 986: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.tif-csi tif-csiBoolean

gsm_map.ms.tif_CSI tif-CSINo valuegsm_map_ms.NULL

gsm_map.ms.tif_CSI_NotificationToCSE tif-CSI-NotificationToCSENo valuegsm_map_ms.NULL

gsm_map.ms.tmsi tmsiByte arraygsm_map.TMSI

gsm_map.ms.tpdu_TypeCriterion tpdu-TypeCriterionUnsigned 32-bit integergsm_map_ms.TPDU_TypeCriterion

gsm_map.ms.tracePropagationList tracePropagationListNo valuegsm_map_om.TracePropagationList

gsm_map.ms.transactionId transactionIdByte arraygsm_map_ms.TransactionId

gsm_map.ms.tripletList tripletListUnsigned 32-bit integergsm_map_ms.TripletList

gsm_map.ms.uesbi_Iu uesbi-IuNo valuegsm_map_ms.UESBI_Iu

gsm_map.ms.uesbi_IuA uesbi-IuAByte arraygsm_map_ms.UESBI_IuA

gsm_map.ms.uesbi_IuB uesbi-IuBByte arraygsm_map_ms.UESBI_IuB

gsm_map.ms.umts_SecurityContextData umts-SecurityContextDataNo valuegsm_map_ms.UMTS_SecurityContextData

gsm_map.ms.utran utranBoolean

gsm_map.ms.utranCodecList utranCodecListNo valuegsm_map_ms.CodecList

gsm_map.ms.utranNotAllowed utranNotAllowedBoolean

gsm_map.ms.v_gmlc_Address v-gmlc-AddressByte arraygsm_map_ms.GSN_Address

1.0.3 2008-10-01 986

Page 987: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.vbsGroupIndication vbsGroupIndicationNo valuegsm_map_ms.NULL

gsm_map.ms.vbsSubscriptionData vbsSubscriptionDataUnsigned 32-bit integergsm_map_ms.VBSDataList

gsm_map.ms.vgcsGroupIndication vgcsGroupIndicationNo valuegsm_map_ms.NULL

gsm_map.ms.vgcsSubscriptionData vgcsSubscriptionDataUnsigned 32-bit integergsm_map_ms.VGCSDataList

gsm_map.ms.vlrCamelSubscriptionInfo vlrCamelSubscriptionInfoNo valuegsm_map_ms.VlrCamelSubscriptionInfo

gsm_map.ms.vlr_Capability vlr-CapabilityNo valuegsm_map_ms.VLR_Capability

gsm_map.ms.vlr_Number vlr-NumberByte arraygsm_map.ISDN_AddressString

gsm_map.ms.vlr_number vlr-numberByte arraygsm_map.ISDN_AddressString

gsm_map.ms.vplmnAddressAllowed vplmnAddressAllowedNo valuegsm_map_ms.NULL

gsm_map.ms.vt-IM-CSI vt-IM-CSIBoolean

gsm_map.ms.vt-csi vt-csiBoolean

gsm_map.ms.vt_BCSM_CAMEL_TDP_CriteriaList vt-BCSM-CAMEL-TDP-CriteriaListUnsigned 32-bit integergsm_map_ms.T_BCSM_CAMEL_TDP_CriteriaList

gsm_map.ms.vt_CSI vt-CSINo valuegsm_map_ms.T_CSI

gsm_map.ms.vt_IM_BCSM_CAMEL_TDP_CriteriaList vt-IM-BCSM-CAMEL-TDP-CriteriaListUnsigned 32-bit integergsm_map_ms.T_BCSM_CAMEL_TDP_CriteriaList

gsm_map.ms.vt_IM_CSI vt-IM-CSINo valuegsm_map_ms.T_CSI

gsm_map.ms.warningToneEnhancements warningToneEnhancementsBoolean

1.0.3 2008-10-01 987

Page 988: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ms.wrongPasswordAttemptsCounter wrongPasswordAttemptsCounterUnsigned 32-bit integergsm_map_ms.WrongPasswordAttemptsCounter

gsm_map.ms.xres xresByte arraygsm_map_ms.XRES

gsm_map.msisdn msisdnByte arraygsm_map.ISDN_AddressString

gsm_map.na_ESRK_Request na-ESRK-RequestNo valuegsm_map.NULL

gsm_map.naea_PreferredCIC naea-PreferredCICByte arraygsm_map.NAEA_CIC

gsm_map.nature_of_number Nature of numberUnsigned 8-bit integerNature of number

gsm_map.nbrSB nbrSBUnsigned 32-bit integergsm_map.MaxMC_Bearers

gsm_map.nbrUser nbrUserUnsigned 32-bit integergsm_map.MC_Bearers

gsm_map.notification_to_clling_party Notification to calling partyBooleanNotification to calling party

gsm_map.notification_to_forwarding_party Notification to forwarding partyBooleanNotification to forwarding party

gsm_map.number_plan Number planUnsigned 8-bit integerNumber plan

gsm_map.old.Component ComponentUnsigned 32-bit integergsm_map.old.Component

gsm_map.om.a aBoolean

gsm_map.om.bm-sc bm-scBoolean

gsm_map.om.bmsc_List bmsc-ListByte arraygsm_map_om.BMSC_InterfaceList

gsm_map.om.bmsc_TraceDepth bmsc-TraceDepthUnsigned 32-bit integergsm_map_om.TraceDepth

1.0.3 2008-10-01 988

Page 989: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.om.cap capBoolean

gsm_map.om.context contextBoolean

gsm_map.om.extensionContainer extensionContainerNo valuegsm_map.ExtensionContainer

gsm_map.om.gb gbBoolean

gsm_map.om.ge geBoolean

gsm_map.om.ggsn ggsnBoolean

gsm_map.om.ggsn_List ggsn-ListByte arraygsm_map_om.GGSN_InterfaceList

gsm_map.om.ggsn_TraceDepth ggsn-TraceDepthUnsigned 32-bit integergsm_map_om.TraceDepth

gsm_map.om.gi giBoolean

gsm_map.om.gmb gmbBoolean

gsm_map.om.gn gnBoolean

gsm_map.om.gs gsBoolean

gsm_map.om.handovers handoversBoolean

gsm_map.om.imsi imsiByte arraygsm_map.IMSI

gsm_map.om.iu iuBoolean

gsm_map.om.iu-up iu-upBoolean

gsm_map.om.iub iubBoolean

gsm_map.om.iur iurBoolean

gsm_map.om.lu-imsiAttach-imsiDetach lu-imsiAttach-imsiDetachBoolean

gsm_map.om.map-b map-bBoolean

gsm_map.om.map-c map-cBoolean

1.0.3 2008-10-01 989

Page 990: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.om.map-d map-dBoolean

gsm_map.om.map-e map-eBoolean

gsm_map.om.map-f map-fBoolean

gsm_map.om.map-g map-gBoolean

gsm_map.om.map-gd map-gdBoolean

gsm_map.om.map-gf map-gfBoolean

gsm_map.om.map-gr map-grBoolean

gsm_map.om.mbmsContext mbmsContextBoolean

gsm_map.om.mbmsMulticastServiceActivation mbmsMulticastServiceActivationBoolean

gsm_map.om.mc mcBoolean

gsm_map.om.mgw mgwBoolean

gsm_map.om.mgw_EventList mgw-EventListByte arraygsm_map_om.MGW_EventList

gsm_map.om.mgw_InterfaceList mgw-InterfaceListByte arraygsm_map_om.MGW_InterfaceList

gsm_map.om.mgw_List mgw-ListByte arraygsm_map_om.MGW_InterfaceList

gsm_map.om.mgw_TraceDepth mgw-TraceDepthUnsigned 32-bit integergsm_map_om.TraceDepth

gsm_map.om.mo-mt-sms mo-mt-smsBoolean

gsm_map.om.mo-mtCall mo-mtCallBoolean

gsm_map.om.msc-s msc-sBoolean

gsm_map.om.msc_s_EventList msc-s-EventListByte arraygsm_map_om.MSC_S_EventList

gsm_map.om.msc_s_InterfaceList msc-s-InterfaceListByte arraygsm_map_om.MSC_S_InterfaceList

1.0.3 2008-10-01 990

Page 991: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.om.msc_s_List msc-s-ListByte arraygsm_map_om.MSC_S_InterfaceList

gsm_map.om.msc_s_TraceDepth msc-s-TraceDepthUnsigned 32-bit integergsm_map_om.TraceDepth

gsm_map.om.nb-up nb-upBoolean

gsm_map.om.omc_Id omc-IdByte arraygsm_map.AddressString

gsm_map.om.pdpContext pdpContextBoolean

gsm_map.om.rau-gprsAttach-gprsDetach rau-gprsAttach-gprsDetachBoolean

gsm_map.om.rnc rncBoolean

gsm_map.om.rnc_InterfaceList rnc-InterfaceListByte arraygsm_map_om.RNC_InterfaceList

gsm_map.om.rnc_List rnc-ListByte arraygsm_map_om.RNC_InterfaceList

gsm_map.om.rnc_TraceDepth rnc-TraceDepthUnsigned 32-bit integergsm_map_om.TraceDepth

gsm_map.om.sgsn sgsnBoolean

gsm_map.om.sgsn_List sgsn-ListByte arraygsm_map_om.SGSN_InterfaceList

gsm_map.om.sgsn_TraceDepth sgsn-TraceDepthUnsigned 32-bit integergsm_map_om.TraceDepth

gsm_map.om.ss ssBoolean

gsm_map.om.traceDepthList traceDepthListNo valuegsm_map_om.TraceDepthList

gsm_map.om.traceEventList traceEventListNo valuegsm_map_om.TraceEventList

gsm_map.om.traceInterfaceList traceInterfaceListNo valuegsm_map_om.TraceInterfaceList

1.0.3 2008-10-01 991

Page 992: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.om.traceNE_TypeList traceNE-TypeListByte arraygsm_map_om.TraceNE_TypeList

gsm_map.om.traceRecordingSessionReference traceRecordingSessionReferenceByte arraygsm_map_om.TraceRecordingSessionReference

gsm_map.om.traceReference traceReferenceByte arraygsm_map_om.TraceReference

gsm_map.om.traceReference2 traceReference2Byte arraygsm_map_om.TraceReference2

gsm_map.om.traceSupportIndicator traceSupportIndicatorNo valuegsm_map_om.NULL

gsm_map.om.traceType traceTypeUnsigned 32-bit integergsm_map_om.TraceType

gsm_map.om.uu uuBoolean

gsm_map.pcs_Extensions pcs-ExtensionsNo valuegsm_map.PCS_Extensions

gsm_map.pdp_type_org PDP Type OrganizationUnsigned 8-bit integerPDP Type Organization

gsm_map.privateExtensionList privateExtensionListUnsigned 32-bit integergsm_map.PrivateExtensionList

gsm_map.protocolId protocolIdUnsigned 32-bit integergsm_map.ProtocolId

gsm_map.qos.ber Residual Bit Error Rate (BER)Unsigned 8-bit integerResidual Bit Error Rate (BER)

gsm_map.qos.brate_dlink Guaranteed bit rate for downlink in kbit/sUnsigned 32-bit integerGuaranteed bit rate for downlink

gsm_map.qos.brate_ulink Guaranteed bit rate for uplink in kbit/sUnsigned 32-bit integerGuaranteed bit rate for uplink

gsm_map.qos.del_of_err_sdu Delivery of erroneous SDUsUnsigned 8-bit integerDelivery of erroneous SDUs

gsm_map.qos.del_order Delivery orderUnsigned 8-bit integerDelivery order

1.0.3 2008-10-01 992

Page 993: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.qos.max_brate_dlink Maximum bit rate for downlink in kbit/sUnsigned 32-bit integerMaximum bit rate for downlink

gsm_map.qos.max_brate_ulink Maximum bit rate for uplink in kbit/sUnsigned 32-bit integerMaximum bit rate for uplink

gsm_map.qos.max_sdu Maximum SDU sizeUnsigned 32-bit integerMaximum SDU size

gsm_map.qos.sdu_err_rat SDU error ratioUnsigned 8-bit integerSDU error ratio

gsm_map.qos.traff_hdl_pri Traffic handling priorityUnsigned 8-bit integerTraffic handling priority

gsm_map.qos.traffic_cls Traffic classUnsigned 8-bit integerTraffic class

gsm_map.qos.transfer_delay Transfer delay (Raw data see TS 24.008 for interpretation)Unsigned 8-bit integerTransfer delay

gsm_map.ranap.EncryptionInformation EncryptionInformationNo valuegsm_map.ranap.EncryptionInformation

gsm_map.ranap.IntegrityProtectionInformation IntegrityProtectionInformationNo valuegsm_map.ranap.IntegrityProtectionInformation

gsm_map.ranap.service_Handover service-HandoverUnsigned 32-bit integergsm_map.ranap.Service_Handover

gsm_map.redirecting_presentation Redirecting presentationBooleanRedirecting presentation

gsm_map.servicecentreaddress_digits ServiceCentreAddress digitsStringServiceCentreAddress digits

gsm_map.signalInfo signalInfoByte arraygsm_map.SignalInfo

gsm_map.slr_Arg_PCS_Extensions slr-Arg-PCS-ExtensionsNo valuegsm_map.SLR_Arg_PCS_Extensions

gsm_map.sm.DispatcherList_item ItemByte arraygsm_map.ISDN_AddressString

gsm_map.sm.absentSubscriberDiagnosticSM absentSubscriberDiagnosticSMUnsigned 32-bit integergsm_map_er.AbsentSubscriberDiagnosticSM

1.0.3 2008-10-01 993

Page 994: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.sm.additionalAbsentSubscriberDiagnosticSM additionalAbsentSubscriberDiagnosticSMUnsigned 32-bit integergsm_map_er.AbsentSubscriberDiagnosticSM

gsm_map.sm.additionalAlertReasonIndicator additionalAlertReasonIndicatorNo valuegsm_map_sm.NULL

gsm_map.sm.additionalSM_DeliveryOutcome additionalSM-DeliveryOutcomeUnsigned 32-bit integergsm_map_sm.SM_DeliveryOutcome

gsm_map.sm.additional_Number additional-NumberUnsigned 32-bit integergsm_map_sm.Additional_Number

gsm_map.sm.alertReason alertReasonUnsigned 32-bit integergsm_map_sm.AlertReason

gsm_map.sm.alertReasonIndicator alertReasonIndicatorNo valuegsm_map_sm.NULL

gsm_map.sm.asciCallReference asciCallReferenceByte arraygsm_map.ASCI_CallReference

gsm_map.sm.deliveryOutcomeIndicator deliveryOutcomeIndicatorNo valuegsm_map_sm.NULL

gsm_map.sm.dispatcherList dispatcherListUnsigned 32-bit integergsm_map_sm.DispatcherList

gsm_map.sm.extensionContainer extensionContainerNo valuegsm_map.ExtensionContainer

gsm_map.sm.gprsNodeIndicator gprsNodeIndicatorNo valuegsm_map_sm.NULL

gsm_map.sm.gprsSupportIndicator gprsSupportIndicatorNo valuegsm_map_sm.NULL

gsm_map.sm.imsi imsiByte arraygsm_map.IMSI

gsm_map.sm.ip_sm_gw_Indicator ip-sm-gw-IndicatorNo valuegsm_map_sm.NULL

gsm_map.sm.ip_sm_gw_absentSubscriberDiagnosticSM ip-sm-gw-absentSubscriberDiagnosticSMUnsigned 32-bit integergsm_map_er.AbsentSubscriberDiagnosticSM

gsm_map.sm.ip_sm_gw_sm_deliveryOutcome ip-sm-gw-sm-deliveryOutcomeUnsigned 32-bit integergsm_map_sm.SM_DeliveryOutcome

1.0.3 2008-10-01 994

Page 995: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.sm.lmsi lmsiByte arraygsm_map.LMSI

gsm_map.sm.locationInfoWithLMSI locationInfoWithLMSINo valuegsm_map_sm.LocationInfoWithLMSI

gsm_map.sm.mcef-Set mcef-SetBoolean

gsm_map.sm.mnrf-Set mnrf-SetBoolean

gsm_map.sm.mnrg-Set mnrg-SetBoolean

gsm_map.sm.moreMessagesToSend moreMessagesToSendNo valuegsm_map_sm.NULL

gsm_map.sm.msc_Number msc-NumberByte arraygsm_map.ISDN_AddressString

gsm_map.sm.msisdn msisdnByte arraygsm_map.ISDN_AddressString

gsm_map.sm.mw_Status mw-StatusByte arraygsm_map_sm.MW_Status

gsm_map.sm.networkNode_Number networkNode-NumberByte arraygsm_map.ISDN_AddressString

gsm_map.sm.noSM_RP_DA noSM-RP-DANo valuegsm_map_sm.NULL

gsm_map.sm.noSM_RP_OA noSM-RP-OANo valuegsm_map_sm.NULL

gsm_map.sm.ongoingCall ongoingCallNo valuegsm_map_sm.NULL

gsm_map.sm.sc-AddressNotIncluded sc-AddressNotIncludedBoolean

gsm_map.sm.serviceCentreAddress serviceCentreAddressByte arraygsm_map.AddressString

gsm_map.sm.serviceCentreAddressDA serviceCentreAddressDAByte arraygsm_map.AddressString

gsm_map.sm.serviceCentreAddressOA serviceCentreAddressOAByte arraygsm_map_sm.T_serviceCentreAddressOA

1.0.3 2008-10-01 995

Page 996: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.sm.sgsn_Number sgsn-NumberByte arraygsm_map.ISDN_AddressString

gsm_map.sm.sm_DeliveryOutcome sm-DeliveryOutcomeUnsigned 32-bit integergsm_map_sm.SM_DeliveryOutcome

gsm_map.sm.sm_RP_DA sm-RP-DAUnsigned 32-bit integergsm_map_sm.SM_RP_DA

gsm_map.sm.sm_RP_MTI sm-RP-MTIUnsigned 32-bit integergsm_map_sm.SM_RP_MTI

gsm_map.sm.sm_RP_OA sm-RP-OAUnsigned 32-bit integergsm_map_sm.SM_RP_OA

gsm_map.sm.sm_RP_PRI sm-RP-PRIBooleangsm_map_sm.BOOLEAN

gsm_map.sm.sm_RP_SMEA sm-RP-SMEAByte arraygsm_map_sm.SM_RP_SMEA

gsm_map.sm.sm_RP_UI sm-RP-UIByte arraygsm_map.SignalInfo

gsm_map.sm.sm_deliveryNotIntended sm-deliveryNotIntendedUnsigned 32-bit integergsm_map_sm.SM_DeliveryNotIntended

gsm_map.sm.storedMSISDN storedMSISDNByte arraygsm_map.ISDN_AddressString

gsm_map.ss.BasicServiceGroupList_item ItemUnsigned 32-bit integergsm_map.BasicServiceCode

gsm_map.ss.CCBS_FeatureList_item ItemNo valuegsm_map_ss.CCBS_Feature

gsm_map.ss.CallBarringFeatureList_item ItemNo valuegsm_map_ss.CallBarringFeature

gsm_map.ss.ForwardingFeatureList_item ItemNo valuegsm_map_ss.ForwardingFeature

gsm_map.ss.SS_EventSpecification_item ItemByte arraygsm_map.AddressString

gsm_map.ss.SS_InfoList_item ItemUnsigned 32-bit integergsm_map_ss.SS_Info

1.0.3 2008-10-01 996

Page 997: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ss.SS_List_item ItemUnsigned 8-bit integergsm_map.SS_Code

gsm_map.ss.alertingPattern alertingPatternByte arraygsm_map.AlertingPattern

gsm_map.ss.b_subscriberNumber b-subscriberNumberByte arraygsm_map.ISDN_AddressString

gsm_map.ss.b_subscriberSubaddress b-subscriberSubaddressByte arraygsm_map.ISDN_SubaddressString

gsm_map.ss.basicService basicServiceUnsigned 32-bit integergsm_map.BasicServiceCode

gsm_map.ss.basicServiceGroup basicServiceGroupUnsigned 32-bit integergsm_map.BasicServiceCode

gsm_map.ss.basicServiceGroupList basicServiceGroupListUnsigned 32-bit integergsm_map_ss.BasicServiceGroupList

gsm_map.ss.callBarringFeatureList callBarringFeatureListUnsigned 32-bit integergsm_map_ss.CallBarringFeatureList

gsm_map.ss.callBarringInfo callBarringInfoNo valuegsm_map_ss.CallBarringInfo

gsm_map.ss.callInfo callInfoNo valuegsm_map.ExternalSignalInfo

gsm_map.ss.camel-invoked camel-invokedBoolean

gsm_map.ss.ccbs_Data ccbs-DataNo valuegsm_map_ss.CCBS_Data

gsm_map.ss.ccbs_Feature ccbs-FeatureNo valuegsm_map_ss.CCBS_Feature

gsm_map.ss.ccbs_FeatureList ccbs-FeatureListUnsigned 32-bit integergsm_map_ss.CCBS_FeatureList

gsm_map.ss.ccbs_Index ccbs-IndexUnsigned 32-bit integergsm_map_ss.CCBS_Index

gsm_map.ss.ccbs_RequestState ccbs-RequestStateUnsigned 32-bit integergsm_map_ss.CCBS_RequestState

1.0.3 2008-10-01 997

Page 998: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ss.cliRestrictionOption cliRestrictionOptionUnsigned 32-bit integergsm_map_ss.CliRestrictionOption

gsm_map.ss.clir-invoked clir-invokedBoolean

gsm_map.ss.defaultPriority defaultPriorityUnsigned 32-bit integergsm_map.EMLPP_Priority

gsm_map.ss.extensionContainer extensionContainerNo valuegsm_map.ExtensionContainer

gsm_map.ss.forwardedToNumber forwardedToNumberByte arraygsm_map.AddressString

gsm_map.ss.forwardedToSubaddress forwardedToSubaddressByte arraygsm_map.ISDN_SubaddressString

gsm_map.ss.forwardingFeatureList forwardingFeatureListUnsigned 32-bit integergsm_map_ss.ForwardingFeatureList

gsm_map.ss.forwardingInfo forwardingInfoNo valuegsm_map_ss.ForwardingInfo

gsm_map.ss.forwardingOptions forwardingOptionsByte arraygsm_map_ss.ForwardingOptions

gsm_map.ss.genericServiceInfo genericServiceInfoNo valuegsm_map_ss.GenericServiceInfo

gsm_map.ss.imsi imsiByte arraygsm_map.IMSI

gsm_map.ss.longFTN_Supported longFTN-SupportedNo valuegsm_map_ss.NULL

gsm_map.ss.longForwardedToNumber longForwardedToNumberByte arraygsm_map.FTN_AddressString

gsm_map.ss.maximumEntitledPriority maximumEntitledPriorityUnsigned 32-bit integergsm_map.EMLPP_Priority

gsm_map.ss.msisdn msisdnByte arraygsm_map.ISDN_AddressString

gsm_map.ss.nbrSB nbrSBUnsigned 32-bit integergsm_map.MaxMC_Bearers

1.0.3 2008-10-01 998

Page 999: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ss.nbrSN nbrSNUnsigned 32-bit integergsm_map.MC_Bearers

gsm_map.ss.nbrUser nbrUserUnsigned 32-bit integergsm_map.MC_Bearers

gsm_map.ss.networkSignalInfo networkSignalInfoNo valuegsm_map.ExternalSignalInfo

gsm_map.ss.noReplyConditionTime noReplyConditionTimeUnsigned 32-bit integergsm_map_ss.NoReplyConditionTime

gsm_map.ss.overrideCategory overrideCategoryUnsigned 32-bit integergsm_map_ss.OverrideCategory

gsm_map.ss.serviceIndicator serviceIndicatorByte arraygsm_map_ss.ServiceIndicator

gsm_map.ss.ss_Code ss-CodeUnsigned 8-bit integergsm_map.SS_Code

gsm_map.ss.ss_Data ss-DataNo valuegsm_map_ss.SS_Data

gsm_map.ss.ss_Event ss-EventUnsigned 8-bit integergsm_map.SS_Code

gsm_map.ss.ss_EventSpecification ss-EventSpecificationUnsigned 32-bit integergsm_map_ss.SS_EventSpecification

gsm_map.ss.ss_Status ss-StatusByte arraygsm_map_ss.SS_Status

gsm_map.ss.ss_SubscriptionOption ss-SubscriptionOptionUnsigned 32-bit integergsm_map_ss.SS_SubscriptionOption

gsm_map.ss.translatedB_Number translatedB-NumberByte arraygsm_map.ISDN_AddressString

gsm_map.ss.ussd_DataCodingScheme ussd-DataCodingSchemeByte arraygsm_map_ss.USSD_DataCodingScheme

gsm_map.ss.ussd_String ussd-StringByte arraygsm_map_ss.USSD_String

gsm_map.ss_Code ss-CodeUnsigned 8-bit integergsm_map.SS_Code

1.0.3 2008-10-01 999

Page 1000: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_map.ss_Status ss-StatusByte arraygsm_map.Ext_SS_Status

gsm_map.ss_status_a_bit A bitBooleanA bit

gsm_map.ss_status_p_bit P bitBooleanP bit

gsm_map.ss_status_q_bit Q bitBooleanQ bit

gsm_map.ss_status_r_bit R bitBooleanR bit

gsm_map.teleservice teleserviceUnsigned 8-bit integergsm_map.TeleserviceCode

gsm_map.tmsi tmsiByte arraygsm_map.TMSI

gsm_map.unused UnusedUnsigned 8-bit integerUnused

gsm_old.SendAuthenticationInfoResOld_item ItemNo valuegsm_old.SendAuthenticationInfoResOld_item

gsm_old.TripletListold_item ItemNo valuegsm_old.AuthenticationTriplet_v2

gsm_old.b_Subscriber_Address b-Subscriber-AddressByte arraygsm_map.ISDN_AddressString

gsm_old.basicService basicServiceUnsigned 32-bit integergsm_map.BasicServiceCode

gsm_old.bss_APDU bss-APDUNo valuegsm_old.Bss_APDU

gsm_old.call_Direction call-DirectionByte arraygsm_old.CallDirection

gsm_old.category categoryByte arraygsm_old.Category

gsm_old.channelType channelTypeNo valuegsm_map.ExternalSignalInfo

1.0.3 2008-10-01 1000

Page 1001: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_old.chosenChannel chosenChannelNo valuegsm_map.ExternalSignalInfo

gsm_old.cug_CheckInfo cug-CheckInfoNo valuegsm_map_ch.CUG_CheckInfo

gsm_old.derivable derivableSigned 32-bit integergsm_old.InvokeIdType

gsm_old.errorCode errorCodeUnsigned 32-bit integergsm_old.MAP_ERROR

gsm_old.extensionContainer extensionContainerNo valuegsm_map.ExtensionContainer

gsm_old.generalProblem generalProblemSigned 32-bit integergsm_old.GeneralProblem

gsm_old.globalValue globalValue

gsm_old.OBJECT_IDENTIFIER

gsm_old.gsm_BearerCapability gsm-BearerCapabilityNo valuegsm_map.ExternalSignalInfo

gsm_old.handoverNumber handoverNumberByte arraygsm_map.ISDN_AddressString

gsm_old.highLayerCompatibility highLayerCompatibilityNo valuegsm_map.ExternalSignalInfo

gsm_old.ho_NumberNotRequired ho-NumberNotRequiredNo valuegsm_old.NULL

gsm_old.imsi imsiByte arraygsm_map.IMSI

gsm_old.initialisationVector initialisationVectorByte arraygsm_old.InitialisationVector

gsm_old.invoke invokeNo valuegsm_old.Invoke

gsm_old.invokeID invokeIDSigned 32-bit integergsm_old.InvokeIdType

gsm_old.invokeIDRej invokeIDRejUnsigned 32-bit integergsm_old.T_invokeIDRej

1.0.3 2008-10-01 1001

Page 1002: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_old.invokeProblem invokeProblemSigned 32-bit integergsm_old.InvokeProblem

gsm_old.invokeparameter invokeparameterNo valuegsm_old.InvokeParameter

gsm_old.isdn_BearerCapability isdn-BearerCapabilityNo valuegsm_map.ExternalSignalInfo

gsm_old.kc kcByte arraygsm_old.Kc

gsm_old.linkedID linkedIDSigned 32-bit integergsm_old.InvokeIdType

gsm_old.lmsi lmsiByte arraygsm_map.LMSI

gsm_old.localValue localValueSigned 32-bit integergsm_old.OperationLocalvalue

gsm_old.lowerLayerCompatibility lowerLayerCompatibilityNo valuegsm_map.ExternalSignalInfo

gsm_old.moreMessagesToSend moreMessagesToSendNo valuegsm_old.NULL

gsm_old.msisdn msisdnByte arraygsm_map.ISDN_AddressString

gsm_old.networkSignalInfo networkSignalInfoNo valuegsm_map.ExternalSignalInfo

gsm_old.noSM_RP_DA noSM-RP-DANo valuegsm_old.NULL

gsm_old.noSM_RP_OA noSM-RP-OANo valuegsm_old.NULL

gsm_old.not_derivable not-derivableNo valuegsm_old.NULL

gsm_old.numberOfForwarding numberOfForwardingUnsigned 32-bit integergsm_map_ch.NumberOfForwarding

gsm_old.opCode opCodeUnsigned 32-bit integergsm_old.MAP_OPERATION

1.0.3 2008-10-01 1002

Page 1003: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_old.operationCode operationCodeUnsigned 32-bit integergsm_old.OperationCode

gsm_old.operatorSS_Code operatorSS-CodeUnsigned 32-bit integergsm_old.T_operatorSS_Code

gsm_old.operatorSS_Code_item ItemByte arraygsm_old.OCTET_STRING_SIZE_1

gsm_old.originalComponentIdentifier originalComponentIdentifierUnsigned 32-bit integergsm_old.OriginalComponentIdentifier

gsm_old.parameter parameterNo valuegsm_old.ReturnErrorParameter

gsm_old.problem problemUnsigned 32-bit integergsm_old.T_problem

gsm_old.protectedPayload protectedPayloadByte arraygsm_old.ProtectedPayload

gsm_old.protocolId protocolIdUnsigned 32-bit integergsm_map.ProtocolId

gsm_old.rand randByte arraygsm_old.RAND

gsm_old.reject rejectNo valuegsm_old.Reject

gsm_old.resultretres resultretresNo valuegsm_old.T_resultretres

gsm_old.returnError returnErrorNo valuegsm_old.ReturnError

gsm_old.returnErrorProblem returnErrorProblemSigned 32-bit integergsm_old.ReturnErrorProblem

gsm_old.returnResultLast returnResultLastNo valuegsm_old.ReturnResult

gsm_old.returnResultNotLast returnResultNotLastNo valuegsm_old.ReturnResult

gsm_old.returnResultProblem returnResultProblemSigned 32-bit integergsm_old.ReturnResultProblem

1.0.3 2008-10-01 1003

Page 1004: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_old.returnparameter returnparameterNo valuegsm_old.ReturnResultParameter

gsm_old.routingInfo routingInfoUnsigned 32-bit integergsm_map_ch.RoutingInfo

gsm_old.sIWFSNumber sIWFSNumberByte arraygsm_map.ISDN_AddressString

gsm_old.securityHeader securityHeaderNo valuegsm_old.SecurityHeader

gsm_old.securityParametersIndex securityParametersIndexByte arraygsm_old.SecurityParametersIndex

gsm_old.serviceCentreAddressDA serviceCentreAddressDAByte arraygsm_map.AddressString

gsm_old.serviceCentreAddressOA serviceCentreAddressOAByte arraygsm_old.T_serviceCentreAddressOA

gsm_old.signalInfo signalInfoByte arraygsm_map.SignalInfo

gsm_old.sm_RP_DA sm-RP-DAUnsigned 32-bit integergsm_old.SM_RP_DAold

gsm_old.sm_RP_OA sm-RP-OAUnsigned 32-bit integergsm_old.SM_RP_OAold

gsm_old.sm_RP_UI sm-RP-UIByte arraygsm_map.SignalInfo

gsm_old.sres sresByte arraygsm_old.SRES

gsm_old.targetCellId targetCellIdByte arraygsm_map.GlobalCellId

gsm_old.tripletList tripletListUnsigned 32-bit integergsm_old.TripletListold

gsm_old.userInfo userInfoNo valuegsm_old.NULL

gsm_old.vlr_Number vlr-NumberByte arraygsm_map.ISDN_AddressString

1.0.3 2008-10-01 1004

Page 1005: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_ss.SS_UserData SS-UserDataStringgsm_map.ss.SS_UserData

gsm_ss.add_LocationEstimate add-LocationEstimateByte arraygsm_map_lcs.Add_GeographicalInformation

gsm_ss.ageOfLocationInfo ageOfLocationInfoUnsigned 32-bit integergsm_map.AgeOfLocationInformation

gsm_ss.alertingPattern alertingPatternByte arraygsm_map.AlertingPattern

gsm_ss.areaEventInfo areaEventInfoNo valuegsm_map_lcs.AreaEventInfo

gsm_ss.callIsWaiting_Indicator callIsWaiting-IndicatorNo valuegsm_ss.NULL

gsm_ss.callOnHold_Indicator callOnHold-IndicatorUnsigned 32-bit integergsm_ss.CallOnHold_Indicator

gsm_ss.callingName callingNameUnsigned 32-bit integergsm_ss.Name

gsm_ss.ccbs_Feature ccbs-FeatureNo valuegsm_map_ss.CCBS_Feature

gsm_ss.chargingInformation chargingInformationNo valuegsm_ss.ChargingInformation

gsm_ss.clirSuppressionRejected clirSuppressionRejectedNo valuegsm_ss.NULL

gsm_ss.cug_Index cug-IndexUnsigned 32-bit integergsm_map_ms.CUG_Index

gsm_ss.dataCodingScheme dataCodingSchemeByte arraygsm_map_ss.USSD_DataCodingScheme

gsm_ss.decipheringKeys decipheringKeysByte arraygsm_ss.DecipheringKeys

gsm_ss.deferredLocationEventType deferredLocationEventTypeByte arraygsm_map_lcs.DeferredLocationEventType

gsm_ss.deflectedToNumber deflectedToNumberByte arraygsm_map.AddressString

1.0.3 2008-10-01 1005

Page 1006: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_ss.deflectedToSubaddress deflectedToSubaddressByte arraygsm_map.ISDN_SubaddressString

gsm_ss.e1 e1Unsigned 32-bit integergsm_ss.E1

gsm_ss.e2 e2Unsigned 32-bit integergsm_ss.E2

gsm_ss.e3 e3Unsigned 32-bit integergsm_ss.E3

gsm_ss.e4 e4Unsigned 32-bit integergsm_ss.E4

gsm_ss.e5 e5Unsigned 32-bit integergsm_ss.E5

gsm_ss.e6 e6Unsigned 32-bit integergsm_ss.E6

gsm_ss.e7 e7Unsigned 32-bit integergsm_ss.E7

gsm_ss.ect_CallState ect-CallStateUnsigned 32-bit integergsm_ss.ECT_CallState

gsm_ss.ect_Indicator ect-IndicatorNo valuegsm_ss.ECT_Indicator

gsm_ss.ganssAssistanceData ganssAssistanceDataByte arraygsm_ss.GANSSAssistanceData

gsm_ss.gpsAssistanceData gpsAssistanceDataByte arraygsm_ss.GPSAssistanceData

gsm_ss.h_gmlc_address h-gmlc-addressByte arraygsm_map_ms.GSN_Address

gsm_ss.lcsClientExternalID lcsClientExternalIDNo valuegsm_map.LCSClientExternalID

gsm_ss.lcsClientName lcsClientNameNo valuegsm_map_lcs.LCSClientName

gsm_ss.lcsCodeword lcsCodewordNo valuegsm_map_lcs.LCSCodeword

1.0.3 2008-10-01 1006

Page 1007: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_ss.lcsRequestorID lcsRequestorIDNo valuegsm_map_lcs.LCSRequestorID

gsm_ss.lcsServiceTypeID lcsServiceTypeIDUnsigned 32-bit integergsm_map.LCSServiceTypeID

gsm_ss.lcs_QoS lcs-QoSNo valuegsm_map_lcs.LCS_QoS

gsm_ss.lengthInCharacters lengthInCharactersSigned 32-bit integergsm_ss.INTEGER

gsm_ss.locationEstimate locationEstimateByte arraygsm_map_lcs.Ext_GeographicalInformation

gsm_ss.locationMethod locationMethodUnsigned 32-bit integergsm_ss.LocationMethod

gsm_ss.locationType locationTypeNo valuegsm_map_lcs.LocationType

gsm_ss.locationUpdateRequest locationUpdateRequestNo valuegsm_ss.NULL

gsm_ss.mlc_Number mlc-NumberByte arraygsm_map.ISDN_AddressString

gsm_ss.mo_lrShortCircuit mo-lrShortCircuitNo valuegsm_ss.NULL

gsm_ss.molr_Type molr-TypeUnsigned 32-bit integergsm_ss.MOLR_Type

gsm_ss.mpty_Indicator mpty-IndicatorNo valuegsm_ss.NULL

gsm_ss.multicall_Indicator multicall-IndicatorUnsigned 32-bit integergsm_ss.Multicall_Indicator

gsm_ss.nameIndicator nameIndicatorNo valuegsm_ss.NameIndicator

gsm_ss.namePresentationAllowed namePresentationAllowedNo valuegsm_ss.NameSet

gsm_ss.namePresentationRestricted namePresentationRestrictedNo valuegsm_ss.NameSet

1.0.3 2008-10-01 1007

Page 1008: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_ss.nameString nameStringByte arraygsm_map_ss.USSD_String

gsm_ss.nameUnavailable nameUnavailableNo valuegsm_ss.NULL

gsm_ss.notificationType notificationTypeUnsigned 32-bit integergsm_map_ms.NotificationToMSUser

gsm_ss.numberNotAvailableDueToInterworking numberNotAvailableDueToInterworkingNo valuegsm_ss.NULL

gsm_ss.partyNumber partyNumberByte arraygsm_map.ISDN_AddressString

gsm_ss.partyNumberSubaddress partyNumberSubaddressByte arraygsm_map.ISDN_SubaddressString

gsm_ss.periodicLDRInfo periodicLDRInfoNo valuegsm_map_lcs.PeriodicLDRInfo

gsm_ss.presentationAllowedAddress presentationAllowedAddressNo valuegsm_ss.RemotePartyNumber

gsm_ss.presentationRestricted presentationRestrictedNo valuegsm_ss.NULL

gsm_ss.presentationRestrictedAddress presentationRestrictedAddressNo valuegsm_ss.RemotePartyNumber

gsm_ss.pseudonymIndicator pseudonymIndicatorNo valuegsm_ss.NULL

gsm_ss.qoS qoSNo valuegsm_map_lcs.LCS_QoS

gsm_ss.rdn rdnUnsigned 32-bit integergsm_ss.RDN

gsm_ss.referenceNumber referenceNumberByte arraygsm_map_lcs.LCS_ReferenceNumber

gsm_ss.reportingPLMNList reportingPLMNListNo valuegsm_map_lcs.ReportingPLMNList

gsm_ss.sequenceNumber sequenceNumberUnsigned 32-bit integergsm_map_lcs.SequenceNumber

1.0.3 2008-10-01 1008

Page 1009: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm_ss.ss_Code ss-CodeUnsigned 8-bit integergsm_map.SS_Code

gsm_ss.ss_Notification ss-NotificationByte arraygsm_ss.SS_Notification

gsm_ss.ss_Status ss-StatusByte arraygsm_map_ss.SS_Status

gsm_ss.supportedGADShapes supportedGADShapesByte arraygsm_map_lcs.SupportedGADShapes

gsm_ss.suppressOA suppressOANo valuegsm_ss.NULL

gsm_ss.suppressPrefCUG suppressPrefCUGNo valuegsm_ss.NULL

gsm_ss.terminationCause terminationCauseUnsigned 32-bit integergsm_ss.TerminationCause

gsm_ss.uUS_Required uUS-RequiredBooleangsm_ss.BOOLEAN

gsm_ss.uUS_Service uUS-ServiceUnsigned 32-bit integergsm_ss.UUS_Service

gsm_ss.velocityEstimate velocityEstimateByte arraygsm_map_lcs.VelocityEstimate

gsm_ss.verificationResponse verificationResponseUnsigned 32-bit integergsm_ss.VerificationResponse

GSM SMS TPDU (GSM 03.40) (gsm_sms)

gsm_sms.coding_group_bits2 Coding Group BitsUnsigned 8-bit integerCoding Group Bits

gsm_sms.coding_group_bits4 Coding Group BitsUnsigned 8-bit integerCoding Group Bits

GSM Short Message Service User Data (gsm−sms−ud)

gsm-sms-ud.fragment Short Message fragmentFrame numberGSM Short Message fragment

1.0.3 2008-10-01 1009

Page 1010: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gsm-sms-ud.fragment.error Short Message defragmentation errorFrame numberGSM Short Message defragmentation error due to illegal fragments

gsm-sms-ud.fragment.multiple_tails Short Message has multiple tail fragmentsBooleanGSM Short Message fragment has multiple tail fragments

gsm-sms-ud.fragment.overlap Short Message fragment overlapBooleanGSM Short Message fragment overlaps with other fragment(s)

gsm-sms-ud.fragment.overlap.conflicts Short Message fragment overlapping with conflicting dataBooleanGSM Short Message fragment overlaps with conflicting data

gsm-sms-ud.fragment.too_long_fragment Short Message fragment too longBooleanGSM Short Message fragment data goes beyond the packet end

gsm-sms-ud.fragments Short Message fragmentsNo valueGSM Short Message fragments

gsm-sms-ud.reassembled.in Reassembled inFrame numberGSM Short Message has been reassembled in this packet.

gsm-sms-ud.udh.iei IE IdUnsigned 8-bit integerName of the User Data Header Information Element.

gsm-sms-ud.udh.len UDH LengthUnsigned 8-bit integerLength of the User Data Header (bytes)

gsm-sms-ud.udh.mm Multiple messages UDHNo valueMultiple messages User Data Header

gsm-sms-ud.udh.mm.msg_id Message identifierUnsigned 16-bit integerIdentification of the message

gsm-sms-ud.udh.mm.msg_part Message part numberUnsigned 8-bit integerMessage part (fragment) sequence number

gsm-sms-ud.udh.mm.msg_parts Message partsUnsigned 8-bit integerTotal number of message parts (fragments)

gsm-sms-ud.udh.ports Port number UDHNo valuePort number User Data Header

gsm-sms-ud.udh.ports.dst Destination portUnsigned 8-bit integerDestination port

gsm-sms-ud.udh.ports.src Source portUnsigned 8-bit integerSource port

1.0.3 2008-10-01 1010

Page 1011: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

GSS-API Generic Security Service Application Program Interface (gss−api)

gss-api.OID OIDStringThis is a GSS-API Object Identifier

gss-api.reassembled_in Reassembled InFrame numberThe frame where this pdu is reassembled

gss-api.segment GSSAPI SegmentFrame numberGSSAPI Segment

gss-api.segment.error Defragmentation errorFrame numberDefragmentation error due to illegal fragments

gss-api.segment.multipletails Multiple tail fragments foundBooleanSeveral tails were found when defragmenting the packet

gss-api.segment.overlap Fragment overlapBooleanFragment overlaps with other fragments

gss-api.segment.overlap.conflict Conflicting data in fragment overlapBooleanOverlapping fragments contained conflicting data

gss-api.segment.segments GSSAPI SegmentsNo valueGSSAPI Segments

gss-api.segment.toolongfragment Fragment too longBooleanFragment contained data past end of packet

General Inter-ORB Protocol (giop)

giop.TCKind TypeCode enumUnsigned 32-bit integer

giop.compressed ZIOPUnsigned 8-bit integer

giop.endianess EndianessUnsigned 8-bit integer

giop.exceptionid Exception idString

giop.iiop.host IIOP::Profile_hostString

giop.iiop.port IIOP::Profile_portUnsigned 16-bit integer

giop.iiop.scid SCIDUnsigned 32-bit integer

giop.iiop.vscid VSCIDUnsigned 32-bit integer

1.0.3 2008-10-01 1011

Page 1012: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

giop.iiop_vmaj IIOP Major VersionUnsigned 8-bit integer

giop.iiop_vmin IIOP Minor VersionUnsigned 8-bit integer

giop.iioptag IIOP Component TAGUnsigned 32-bit integer

giop.iortag IOR Profile TAGUnsigned 8-bit integer

giop.len Message sizeUnsigned 32-bit integer

giop.objektkey Object KeyByte array

giop.profid Profile IDUnsigned 32-bit integer

giop.replystatus Reply statusUnsigned 32-bit integer

giop.repoid Repository IDString

giop.request_id Request idUnsigned 32-bit integer

giop.request_op Request operationString

giop.seqlen Sequence LengthUnsigned 32-bit integer

giop.strlen String LengthUnsigned 32-bit integer

giop.tcValueModifier ValueModifierSigned 16-bit integer

giop.tcVisibility VisibilitySigned 16-bit integer

giop.tcboolean TypeCode boolean dataBoolean

giop.tcchar TypeCode char dataUnsigned 8-bit integer

giop.tccount TypeCode countUnsigned 32-bit integer

giop.tcdefault_used default_usedSigned 32-bit integer

giop.tcdigits DigitsUnsigned 16-bit integer

giop.tcdouble TypeCode double dataDouble-precision floating point

giop.tcenumdata TypeCode enum dataUnsigned 32-bit integer

1.0.3 2008-10-01 1012

Page 1013: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

giop.tcfloat TypeCode float dataDouble-precision floating point

giop.tclength LengthUnsigned 32-bit integer

giop.tclongdata TypeCode long dataSigned 32-bit integer

giop.tcmaxlen Maximum lengthUnsigned 32-bit integer

giop.tcmemname TypeCode member nameString

giop.tcname TypeCode nameString

giop.tcoctet TypeCode octet dataUnsigned 8-bit integer

giop.tcscale ScaleSigned 16-bit integer

giop.tcshortdata TypeCode short dataSigned 16-bit integer

giop.tcstring TypeCode string dataString

giop.tculongdata TypeCode ulong dataUnsigned 32-bit integer

giop.tcushortdata TypeCode ushort dataUnsigned 16-bit integer

giop.type Message typeUnsigned 8-bit integer

giop.typeid IOR::type_idString

Generic Routing Encapsulation (gre)

gre.3ggp2_di Duration IndicatorBooleanDuration Indicator

gre.3ggp2_fci Flow Control IndicatorBooleanFlow Control Indicator

gre.3ggp2_sdi SDI/DOSBooleanShort Data Indicator(SDI)/Data Over Signaling (DOS)

gre.ggp2_3ggp2_seg TypeUnsigned 16-bit integerType

gre.ggp2_attrib_id TypeUnsigned 8-bit integerType

1.0.3 2008-10-01 1013

Page 1014: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gre.ggp2_attrib_length LengthUnsigned 8-bit integerLength

gre.ggp2_flow_disc Flow IDByte arrayFlow ID

gre.key GRE KeyUnsigned 32-bit integer

gre.proto Protocol TypeUnsigned 16-bit integerThe protocol that is GRE encapsulated

Gnutella Protocol (gnutella)

gnutella.header Descriptor HeaderNo valueGnutella Descriptor Header

gnutella.header.hops HopsUnsigned 8-bit integerGnutella Descriptor Hop Count

gnutella.header.id IDByte arrayGnutella Descriptor ID

gnutella.header.payload PayloadUnsigned 8-bit integerGnutella Descriptor Payload

gnutella.header.size LengthUnsigned 8-bit integerGnutella Descriptor Payload Length

gnutella.header.ttl TTLUnsigned 8-bit integerGnutella Descriptor Time To Live

gnutella.pong.files Files SharedUnsigned 32-bit integerGnutella Pong Files Shared

gnutella.pong.ip IPIPv4 addressGnutella Pong IP Address

gnutella.pong.kbytes KBytes SharedUnsigned 32-bit integerGnutella Pong KBytes Shared

gnutella.pong.payload PongNo valueGnutella Pong Payload

gnutella.pong.port PortUnsigned 16-bit integerGnutella Pong TCP Port

1.0.3 2008-10-01 1014

Page 1015: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gnutella.push.index IndexUnsigned 32-bit integerGnutella Push Index

gnutella.push.ip IPIPv4 addressGnutella Push IP Address

gnutella.push.payload PushNo valueGnutella Push Payload

gnutella.push.port PortUnsigned 16-bit integerGnutella Push Port

gnutella.push.servent_id Servent IDByte arrayGnutella Push Servent ID

gnutella.query.min_speed Min SpeedUnsigned 32-bit integerGnutella Query Minimum Speed

gnutella.query.payload QueryNo valueGnutella Query Payload

gnutella.query.search SearchStringGnutella Query Search

gnutella.queryhit.count CountUnsigned 8-bit integerGnutella QueryHit Count

gnutella.queryhit.extra ExtraByte arrayGnutella QueryHit Extra

gnutella.queryhit.hit HitNo valueGnutella QueryHit

gnutella.queryhit.hit.extra ExtraByte arrayGnutella Query Extra

gnutella.queryhit.hit.index IndexUnsigned 32-bit integerGnutella QueryHit Index

gnutella.queryhit.hit.name NameStringGnutella Query Name

gnutella.queryhit.hit.size SizeUnsigned 32-bit integerGnutella QueryHit Size

gnutella.queryhit.ip IPIPv4 addressGnutella QueryHit IP Address

1.0.3 2008-10-01 1015

Page 1016: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gnutella.queryhit.payload QueryHitNo valueGnutella QueryHit Payload

gnutella.queryhit.port PortUnsigned 16-bit integerGnutella QueryHit Port

gnutella.queryhit.servent_id Servent IDByte arrayGnutella QueryHit Servent ID

gnutella.queryhit.speed SpeedUnsigned 32-bit integerGnutella QueryHit Speed

gnutella.stream Gnutella Upload / Download StreamNo valueGnutella Upload / Download Stream

H.248 3GPP (h2483gpp)

h248.package_3GCSD CSD PackageByte arrayCircuit Switched Data Package

h248.package_3GCSD.actprot Activate ProtocolByte arrayActivate the higher layer protocol

h248.package_3GCSD.actprot.localpeer Local Peer RoleUnsigned 32-bit integerIt is used to inform the modem whether it should act as originating or terminating peer

h248.package_3GCSD.gsmchancod GSM channel codingByte arrayChannel information needed for GSM

h248.package_3GCSD.plmnbc PLMN Bearer CapabilityByte arrayThe PLMN Bearer Capability

h248.package_3GCSD.protres Protocol Negotiation ResultByte arrayThis event is used to report the result of the protocol negotiation

h248.package_3GCSD.protres.cause Possible Failure CauseUnsigned 32-bit integerindicates the possible failure cause

h248.package_3GCSD.protres.result Negotiation ResultUnsigned 32-bit integerreports whether the protocol negotiation has been successful

h248.package_3GCSD.ratechg Rate ChangeByte arrayThis event is used to report a rate change

h248.package_3GCSD.ratechg.rate New RateUnsigned 32-bit integerreports the new rate for the termination

1.0.3 2008-10-01 1016

Page 1017: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.package_3GTFO Tandem Free OperationByte arrayThis package defines events and properties for Tandem Free Operation (TFO) control

h248.package_3GTFO.codec_modify Optimal Codec EventByte arrayThe event is used to notify the MGC that TFO negotiation has resulted in an optimal codec type being proposed

h248.package_3GTFO.codec_modify.optimalcodec Optimal Codec TypeByte arrayindicates which is the proposed codec type for TFO

h248.package_3GTFO.codeclist TFO Codec ListByte arrayList of codecs for use in TFO protocol

h248.package_3GTFO.distant_codec_list Codec List EventByte arrayThe event is used to notify the MGC of the distant TFO partner’s supported codec list

h248.package_3GTFO.distant_codec_list.distlist Distant Codec ListByte arrayindicates the codec list for TFO

h248.package_3GTFO.status TFO Status EventByte arrayThe event is used to notify the MGC that a TFO link has been established or broken

h248.package_3GTFO.status.tfostatus TFO StatusBooleanreports whether TFO has been established or broken

h248.package_3GTFO.tfoenable TFO Activity ControlUnsigned 32-bit integerDefines if TFO is enabled or not

h248.package_3GUP.Mode ModeUnsigned 32-bit integerMode

h248.package_3GUP.delerrsdu Delivery of erroneous SDUsUnsigned 32-bit integerDelivery of erroneous SDUs

h248.package_3GUP.initdir Initialisation DirectionUnsigned 32-bit integerInitialisation Direction

h248.package_3GUP.interface InterfaceUnsigned 32-bit integerInterface

h248.package_3GUP.upversions UPversionsUnsigned 32-bit integerUPversions

H.248 Annex C (h248c)

h248.pkg.annexc.ACodec ACodecByte arrayACodec

1.0.3 2008-10-01 1017

Page 1018: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.pkg.annexc.BIR BIRByte arrayBIR

h248.pkg.annexc.Mediatx MediatxUnsigned 32-bit integerMediatx

h248.pkg.annexc.NSAP NSAPByte arrayNSAP

h248.pkg.annexc.USI USIByte arrayUser Service Information

h248.pkg.annexc.a2pcdv A2PCDVUnsigned 24-bit integerAcceptable 2 point CDV

h248.pkg.annexc.aal1st AAL1STUnsigned 8-bit integerAAL1 subtype

h248.pkg.annexc.aaltype AALtypeUnsigned 8-bit integerAAL Type

h248.pkg.annexc.aclr ACLRUnsigned 8-bit integerAcceptable Cell Loss Ratio (Q.2965.2 ATMF UNI 4.0)

h248.pkg.annexc.addlayer3prot addlayer3protUnsigned 8-bit integerAdditional User Information Layer 3 protocol

h248.pkg.annexc.aesa AESAByte arrayATM End System Address

h248.pkg.annexc.alc ALCByte arrayAAL2 Link Characteristics

h248.pkg.annexc.appcdv APPCDVUnsigned 24-bit integerAcceptable Point to Point CDV

h248.pkg.annexc.assign llidnegotUnsigned 8-bit integerAssignor/Asignee

h248.pkg.annexc.atc ATCUnsigned 32-bit integerATM Traffic Capability

h248.pkg.annexc.bbtc BBTCUnsigned 8-bit integerBroadband Transfer Capability

h248.pkg.annexc.bcob BCOBUnsigned 8-bit integerBroadband Bearer Class

1.0.3 2008-10-01 1018

Page 1019: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.pkg.annexc.bei BEIBooleanBest Effort Indicator

h248.pkg.annexc.bit_rate Bit RateUnsigned 32-bit integerBit Rate

h248.pkg.annexc.bmsdu bmsduByte arraybmsdu

h248.pkg.annexc.c2pcdv C2PCDVUnsigned 24-bit integerCummulative 2 point CDV

h248.pkg.annexc.cbrr CBRRUnsigned 8-bit integerCBR rate

h248.pkg.annexc.ceetd CEETDUnsigned 16-bit integerCummulative End-to-End Transit Delay (Q.2965.2 ATMF UNI 4.0)

h248.pkg.annexc.cid CIDUnsigned 32-bit integerChannel-Id

h248.pkg.annexc.clc CLCByte arrayClose Logical Channel

h248.pkg.annexc.clcack CLCackByte arrayClose Logical Channel Acknowledge

h248.pkg.annexc.cppcdv CPPCDVUnsigned 24-bit integerCummulative Point to Point CDV

h248.pkg.annexc.databits databitsUnsigned 8-bit integerNumber of stop bits

h248.pkg.annexc.dialedn Dialed NumberByte arrayDialed Number

h248.pkg.annexc.dialingn Dialing NumberByte arrayDialing Number

h248.pkg.annexc.dlci DLCIUnsigned 32-bit integerData Link Connection ID (FR)

h248.pkg.annexc.duplexmode duplexmodeUnsigned 8-bit integerMode Duplex

h248.pkg.annexc.echoci ECHOCIByte arrayNot used

1.0.3 2008-10-01 1019

Page 1020: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.pkg.annexc.ecm ECMUnsigned 8-bit integerError Correction Method

h248.pkg.annexc.encrypt_key Encrypt KeyUnsigned 32-bit integerEncryption Key

h248.pkg.annexc.encrypt_type EncrypttypeByte arrayEncryption Type

h248.pkg.annexc.fd FDBooleanFrame Discard

h248.pkg.annexc.flowcontrx flowcontrxUnsigned 8-bit integerFlow Control on Reception

h248.pkg.annexc.flowconttx flowconttxUnsigned 8-bit integerFlow Control on Transmission

h248.pkg.annexc.fmsdu fmsduByte arrayFMSDU

h248.pkg.annexc.gain GainUnsigned 32-bit integerGain (dB)

h248.pkg.annexc.h222 H222LogicalChannelParametersByte arrayH222LogicalChannelParameters

h248.pkg.annexc.h223 H223LogicalChannelParametersByte arrayH223LogicalChannelParameters

h248.pkg.annexc.h2250 H2250LogicalChannelParametersByte arrayH2250LogicalChannelParameters

h248.pkg.annexc.inbandneg inbandnegUnsigned 8-bit integerIn-band/Out-band negotiation

h248.pkg.annexc.intrate UPPCUnsigned 8-bit integerIntermediare Rate

h248.pkg.annexc.ipv4 IPv4IPv4 addressIPv4 Address

h248.pkg.annexc.ipv6 IPv6IPv6 addressIPv6 Address

h248.pkg.annexc.itc ITCUnsigned 8-bit integerInformation Transfer Capability

1.0.3 2008-10-01 1020

Page 1021: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.pkg.annexc.jitterbuf JitterBuffUnsigned 32-bit integerJitter Buffer Size (ms)

h248.pkg.annexc.layer2prot layer2protUnsigned 8-bit integerLayer 2 protocol

h248.pkg.annexc.layer3prot layer3protUnsigned 8-bit integerLayer 3 protocol

h248.pkg.annexc.llidnegot llidnegotUnsigned 8-bit integerIntermediare Rate

h248.pkg.annexc.maxcpssdu Max CPS SDUUnsigned 8-bit integerMaximum Common Part Sublayer Service Data Unit size

h248.pkg.annexc.mbs0 MBS0Unsigned 24-bit integerMaximum Burst Size for CLP=0

h248.pkg.annexc.mbs1 MBS1Unsigned 24-bit integerMaximum Burst Size for CLP=1

h248.pkg.annexc.media MediaUnsigned 32-bit integerMedia Type

h248.pkg.annexc.meetd MEETDUnsigned 16-bit integerMaximum End-to-End Transit Delay (Q.2965.2 ATMF UNI 4.0)

h248.pkg.annexc.modem modemUnsigned 8-bit integerModem Type

h248.pkg.annexc.mult Rate MultiplierUnsigned 8-bit integerRate Multiplier

h248.pkg.annexc.multiframe multiframeUnsigned 8-bit integerMultiple Frame establishment support in datalink

h248.pkg.annexc.nci NCIUnsigned 8-bit integerNature of Connection Indicator

h248.pkg.annexc.negotiation UPPCUnsigned 8-bit integerNegotiation

h248.pkg.annexc.nicrx nicrxUnsigned 8-bit integerIntermediare Rate

h248.pkg.annexc.nictx nictxUnsigned 8-bit integerIntermediare Network indipendent clock in transmission

1.0.3 2008-10-01 1021

Page 1022: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.pkg.annexc.num_of_channels Number of ChannelsUnsigned 32-bit integerNumber of Channels

h248.pkg.annexc.olc OLCByte arrayOpen Logical Channel

h248.pkg.annexc.olcack OLCackByte arrayOpen Logical Channel Acknowledge

h248.pkg.annexc.olccnf OLCcnfByte arrayOpen Logical Channel CNF

h248.pkg.annexc.olcrej OLCrejByte arrayOpen Logical Channel Reject

h248.pkg.annexc.opmode OPMODEUnsigned 8-bit integerMode of operation

h248.pkg.annexc.parity parityUnsigned 8-bit integerParity Information Bits

h248.pkg.annexc.pcr0 PCR0Unsigned 24-bit integerPeak Cell Rate for CLP=0

h248.pkg.annexc.pcr1 PCR1Unsigned 24-bit integerPeak Cell Rate for CLP=1

h248.pkg.annexc.pfci PFCIUnsigned 8-bit integerPartially Filled Cells Identifier

h248.pkg.annexc.port PortUnsigned 16-bit integerPort

h248.pkg.annexc.porttype PortTypeUnsigned 32-bit integerPort Type

h248.pkg.annexc.ppt PPTUnsigned 32-bit integerPrimary Payload Type

h248.pkg.annexc.qosclass QosClassUnsigned 16-bit integerQoS Class (Q.2965.1)

h248.pkg.annexc.rateadapthdr rateadapthdrUnsigned 8-bit integerRate Adaptation Header/No-Header

h248.pkg.annexc.rtp_payload RTP Payload typeUnsigned 32-bit integerPayload type in RTP Profile

1.0.3 2008-10-01 1022

Page 1023: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.pkg.annexc.samplepp SampleppUnsigned 32-bit integerSamplepp

h248.pkg.annexc.sampling_rate Sampling RateUnsigned 32-bit integerSampling Rate

h248.pkg.annexc.sc Service ClassUnsigned 32-bit integerService Class

h248.pkg.annexc.scr0 SCR0Unsigned 24-bit integerSustained Cell Rate for CLP=0

h248.pkg.annexc.scr1 SCR1Unsigned 24-bit integerSustained Cell Rate for CLP=1

h248.pkg.annexc.scri SCRIUnsigned 8-bit integerSource Clock frequency Recovery method

h248.pkg.annexc.sdbt SDBTUnsigned 16-bit integerStructured Data Transfer Blocksize

h248.pkg.annexc.sdp_a sdp_aStringSDP A

h248.pkg.annexc.sdp_b sdp_bStringSDP B

h248.pkg.annexc.sdp_c sdp_cStringSDP C

h248.pkg.annexc.sdp_e sdp_eStringSDP E

h248.pkg.annexc.sdp_i sdp_iStringSDP I

h248.pkg.annexc.sdp_k sdp_kStringSDP K

h248.pkg.annexc.sdp_m sdp_mStringSDP M

h248.pkg.annexc.sdp_o sdp_oStringSDP O

h248.pkg.annexc.sdp_p sdp_pStringSDP P

1.0.3 2008-10-01 1023

Page 1024: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.pkg.annexc.sdp_r sdp_rStringSDP R

h248.pkg.annexc.sdp_s sdp_sStringSDP S

h248.pkg.annexc.sdp_t sdp_tStringSDP T

h248.pkg.annexc.sdp_u sdp_uStringSDP U

h248.pkg.annexc.sdp_v sdp_vStringSDP V

h248.pkg.annexc.sdp_z sdp_zStringSDP Z

h248.pkg.annexc.sid SIDUnsigned 32-bit integerSilence Insertion Descriptor

h248.pkg.annexc.silence_supp SilenceSuppBooleanSilence Suppression

h248.pkg.annexc.sscs sscsByte arraysscs

h248.pkg.annexc.stc STCUnsigned 8-bit integerSusceptibility to Clipping

h248.pkg.annexc.stopbits stopbitsUnsigned 8-bit integerNumber of stop bits

h248.pkg.annexc.sut SUTByte arrayServed User Transport

h248.pkg.annexc.syncasync SyncAsyncUnsigned 8-bit integerSyncronous/Asyncronous

h248.pkg.annexc.tci TCIBooleanTest Connection Indicator

h248.pkg.annexc.ti TIBooleanTagging Indicator

h248.pkg.annexc.timer_cu Timer CUUnsigned 32-bit integerMilliseconds to hold the patially filled cell before sending

1.0.3 2008-10-01 1024

Page 1025: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.pkg.annexc.tmr TMRUnsigned 8-bit integerTransmission Medium Requirement

h248.pkg.annexc.tmsr TMSRUnsigned 8-bit integerTransmission Medium Requirement Subrate

h248.pkg.annexc.transmission_mode Transmission ModeUnsigned 32-bit integerTransmission Mode

h248.pkg.annexc.transmode TransModeUnsigned 8-bit integerTransfer Mode

h248.pkg.annexc.transrate TransRateUnsigned 8-bit integerTransfer Rate

h248.pkg.annexc.uppc UPPCUnsigned 8-bit integerUser Plane Connection Configuration

h248.pkg.annexc.userrate UserrateUnsigned 8-bit integerUser Rate

h248.pkg.annexc.v76 V76LogicalChannelParametersByte arrayV76LogicalChannelParameters

h248.pkg.annexc.vci VCIUnsigned 16-bit integerVirtual Circuit Identifier

h248.pkg.annexc.vpi VPIUnsigned 16-bit integerVirtual Path Identifier

H.248 Annex E (h248e)

h248.pkg.al Analog Line Supervision PackageByte array

h248.pkg.al.ev.flashhook.mindur Minimum duration in msUnsigned 32-bit integer

h248.pkg.al.ev.offhook.strict strictUnsigned 8-bit integer

h248.pkg.al.ev.onhook.init initBoolean

h248.pkg.al.ev.onhook.strict strictUnsigned 8-bit integer

h248.pkg.al.flashhook flashhookByte array

h248.pkg.al.offhook offhookByte array

1.0.3 2008-10-01 1025

Page 1026: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.pkg.al.onhook onhookByte array

h248.pkg.generic Generic PackageByte array

h248.pkg.generic.cause Cause EventByte array

h248.pkg.generic.cause.failurecause Generic CauseString

h248.pkg.generic.cause.gencause Generic CauseUnsigned 32-bit integer

h248.pkg.generic.sc Signal CompletionByte array

h248.pkg.generic.sc.meth Termination MethodUnsigned 32-bit integer

h248.pkg.generic.sc.rid Request IDUnsigned 32-bit integer

h248.pkg.generic.sc.sig_id Signal IdentityByte array

h248.pkg.generic.sc.slid Signal List IDUnsigned 32-bit integer

h248.pkg.rtp RTP packageByte array

h248.pkg.rtp.stat.ps Packets SentUnsigned 64-bit integerPackets Sent

h248.pkg.tdmc TDM Circuit PackageByte array

h248.pkg.tdmc.ec Echo CancellationBooleanEcho Cancellation

h248.pkg.tdmc.gain GainUnsigned 32-bit integerGain

H.248MEGACO (h248)

h248.EventBufferDescriptor_item ItemNo valueh248.EventSpec

h248.EventParamValues_item ItemByte arrayh248.EventParamValue

h248.IndAudPropertyGroup_item ItemNo valueh248.IndAudPropertyParm

1.0.3 2008-10-01 1026

Page 1027: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.PackagesDescriptor_item ItemNo valueh248.PackagesItem

h248.PropertyGroup_item ItemNo valueh248.PropertyParm

h248.SCreasonValue_item ItemByte arrayh248.SCreasonValueOctetStr

h248.SigParamValues_item ItemByte arrayh248.SigParamValue

h248.SignalsDescriptor_item ItemUnsigned 32-bit integerh248.SignalRequest

h248.StatisticsDescriptor_item ItemNo valueh248.StatisticsParameter

h248.TerminationAudit_item ItemUnsigned 32-bit integerh248.AuditReturnParameter

h248.TerminationIDList_item ItemNo valueh248.TerminationID

h248.TransactionResponseAck_item ItemNo valueh248.TransactionAck

h248.Value_item ItemByte arrayh248.OCTET_STRING

h248.actionReplies actionRepliesUnsigned 32-bit integerh248.SEQUENCE_OF_ActionReply

h248.actionReplies_item ItemNo valueh248.ActionReply

h248.actions actionsUnsigned 32-bit integerh248.SEQUENCE_OF_ActionRequest

h248.actions_item ItemNo valueh248.ActionRequest

h248.ad adByte arrayh248.AuthData

h248.addReply addReplyNo valueh248.T_addReply

1.0.3 2008-10-01 1027

Page 1028: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.addReq addReqNo valueh248.T_addReq

h248.address addressIPv4 addressh248.OCTET_STRING_SIZE_4

h248.andAUDITSelect andAUDITSelectNo valueh248.NULL

h248.auditCapReply auditCapReplyUnsigned 32-bit integerh248.T_auditCapReply

h248.auditCapRequest auditCapRequestNo valueh248.T_auditCapRequest

h248.auditDescriptor auditDescriptorNo valueh248.AuditDescriptor

h248.auditPropertyToken auditPropertyTokenUnsigned 32-bit integerh248.SEQUENCE_OF_IndAuditParameter

h248.auditPropertyToken_item ItemUnsigned 32-bit integerh248.IndAuditParameter

h248.auditResult auditResultNo valueh248.AuditResult

h248.auditResultTermList auditResultTermListNo valueh248.TermListAuditResult

h248.auditToken auditTokenByte arrayh248.T_auditToken

h248.auditValueReply auditValueReplyUnsigned 32-bit integerh248.T_auditValueReply

h248.auditValueRequest auditValueRequestNo valueh248.T_auditValueRequest

h248.authHeader authHeaderNo valueh248.AuthenticationHeader

h248.command commandUnsigned 32-bit integerh248.Command

h248.commandReply commandReplyUnsigned 32-bit integerh248.SEQUENCE_OF_CommandReply

1.0.3 2008-10-01 1028

Page 1029: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.commandReply_item ItemUnsigned 32-bit integerh248.CommandReply

h248.commandRequests commandRequestsUnsigned 32-bit integerh248.SEQUENCE_OF_CommandRequest

h248.commandRequests_item ItemNo valueh248.CommandRequest

h248.contextAttrAuditReq contextAttrAuditReqNo valueh248.T_contextAttrAuditReq

h248.contextAuditResult contextAuditResultUnsigned 32-bit integerh248.TerminationIDList

h248.contextId contextIdUnsigned 32-bit integerContext ID

h248.contextList contextListUnsigned 32-bit integerh248.SEQUENCE_OF_ContextIDinList

h248.contextList_item ItemUnsigned 32-bit integerh248.ContextIDinList

h248.contextProp contextPropUnsigned 32-bit integerh248.SEQUENCE_OF_PropertyParm

h248.contextPropAud contextPropAudUnsigned 32-bit integerh248.SEQUENCE_OF_IndAudPropertyParm

h248.contextPropAud_item ItemNo valueh248.IndAudPropertyParm

h248.contextProp_item ItemNo valueh248.PropertyParm

h248.contextReply contextReplyNo valueh248.ContextRequest

h248.contextRequest contextRequestNo valueh248.ContextRequest

h248.ctx ContextUnsigned 32-bit integer

h248.ctx.cmd Command in FrameFrame number

1.0.3 2008-10-01 1029

Page 1030: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.ctx.term TerminationString

h248.ctx.term.bir BIRString

h248.ctx.term.nsap NSAPString

h248.ctx.term.type TypeUnsigned 32-bit integer

h248.data dataByte arrayh248.OCTET_STRING

h248.date dateStringh248.IA5String_SIZE_8

h248.descriptors descriptorsUnsigned 32-bit integerh248.SEQUENCE_OF_AmmDescriptor

h248.descriptors_item ItemUnsigned 32-bit integerh248.AmmDescriptor

h248.deviceName deviceNameStringh248.PathName

h248.digitMapBody digitMapBodyStringh248.IA5String

h248.digitMapDescriptor digitMapDescriptorNo valueh248.DigitMapDescriptor

h248.digitMapName digitMapNameByte arrayh248.DigitMapName

h248.digitMapToken digitMapTokenBoolean

h248.digitMapValue digitMapValueNo valueh248.DigitMapValue

h248.direction directionUnsigned 32-bit integerh248.SignalDirection

h248.domainName domainNameNo valueh248.DomainName

h248.duration durationUnsigned 32-bit integerh248.INTEGER_0_65535

1.0.3 2008-10-01 1030

Page 1031: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.durationTimer durationTimerUnsigned 32-bit integerh248.INTEGER_0_99

h248.emergency emergencyBooleanh248.BOOLEAN

h248.emptyDescriptors emptyDescriptorsNo valueh248.AuditDescriptor

h248.error errorNo valueh248.ErrorDescriptor

h248.errorCode errorCodeUnsigned 32-bit integerErrorDescriptor/errorCode

h248.errorDescriptor errorDescriptorNo valueh248.ErrorDescriptor

h248.errorText errorTextStringh248.ErrorText

h248.evParList evParListUnsigned 32-bit integerh248.SEQUENCE_OF_EventParameter

h248.evParList_item ItemNo valueh248.EventParameter

h248.eventAction eventActionNo valueh248.RequestedActions

h248.eventBufferControl eventBufferControlNo valueh248.NULL

h248.eventBufferDescriptor eventBufferDescriptorUnsigned 32-bit integerh248.EventBufferDescriptor

h248.eventBufferToken eventBufferTokenBoolean

h248.eventDM eventDMUnsigned 32-bit integerh248.EventDM

h248.eventList eventListUnsigned 32-bit integerh248.SEQUENCE_OF_RequestedEvent

h248.eventList_item ItemNo valueh248.RequestedEvent

1.0.3 2008-10-01 1031

Page 1032: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.eventName eventNameByte arrayh248.PkgdName

h248.eventParList eventParListUnsigned 32-bit integerh248.SEQUENCE_OF_EventParameter

h248.eventParList_item ItemNo valueh248.EventParameter

h248.eventParamValue eventParamValueUnsigned 32-bit integerh248.EventParamValues

h248.eventParameterName eventParameterNameByte arrayh248.EventParameterName

h248.event_name Package and Event nameUnsigned 32-bit integerPackage

h248.eventsDescriptor eventsDescriptorNo valueh248.EventsDescriptor

h248.eventsToken eventsTokenBoolean

h248.experimental experimentalStringh248.IA5String_SIZE_8

h248.extraInfo extraInfoUnsigned 32-bit integerh248.EventPar_extraInfo

h248.firstAck firstAckUnsigned 32-bit integerh248.TransactionId

h248.h221NonStandard h221NonStandardNo valueh248.H221NonStandard

h248.id idUnsigned 32-bit integerh248.INTEGER_0_65535

h248.iepscallind iepscallindBooleanh248.Iepscallind_BOOL

h248.immAckRequired immAckRequiredNo valueh248.NULL

h248.indauddigitMapDescriptor indauddigitMapDescriptorNo valueh248.IndAudDigitMapDescriptor

1.0.3 2008-10-01 1032

Page 1033: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.indaudeventBufferDescriptor indaudeventBufferDescriptorNo valueh248.IndAudEventBufferDescriptor

h248.indaudeventsDescriptor indaudeventsDescriptorNo valueh248.IndAudEventsDescriptor

h248.indaudmediaDescriptor indaudmediaDescriptorNo valueh248.IndAudMediaDescriptor

h248.indaudpackagesDescriptor indaudpackagesDescriptorNo valueh248.IndAudPackagesDescriptor

h248.indaudsignalsDescriptor indaudsignalsDescriptorUnsigned 32-bit integerh248.IndAudSignalsDescriptor

h248.indaudstatisticsDescriptor indaudstatisticsDescriptorNo valueh248.IndAudStatisticsDescriptor

h248.intersigDelay intersigDelayUnsigned 32-bit integerh248.INTEGER_0_65535

h248.ip4Address ip4AddressNo valueh248.IP4Address

h248.ip6Address ip6AddressNo valueh248.IP6Address

h248.keepActive keepActiveBooleanh248.BOOLEAN

h248.lastAck lastAckUnsigned 32-bit integerh248.TransactionId

h248.localControlDescriptor localControlDescriptorNo valueh248.IndAudLocalControlDescriptor

h248.localDescriptor localDescriptorNo valueh248.IndAudLocalRemoteDescriptor

h248.longTimer longTimerUnsigned 32-bit integerh248.INTEGER_0_99

h248.mId mIdUnsigned 32-bit integerh248.MId

h248.manufacturerCode manufacturerCodeUnsigned 32-bit integerh248.INTEGER_0_65535

1.0.3 2008-10-01 1033

Page 1034: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.mediaDescriptor mediaDescriptorNo valueh248.MediaDescriptor

h248.mediaToken mediaTokenBoolean

h248.mess messNo valueh248.Message

h248.messageBody messageBodyUnsigned 32-bit integerh248.T_messageBody

h248.messageError messageErrorNo valueh248.ErrorDescriptor

h248.modReply modReplyNo valueh248.T_modReply

h248.modReq modReqNo valueh248.T_modReq

h248.modemDescriptor modemDescriptorNo valueh248.ModemDescriptor

h248.modemToken modemTokenBoolean

h248.moveReply moveReplyNo valueh248.T_moveReply

h248.moveReq moveReqNo valueh248.T_moveReq

h248.mpl mplUnsigned 32-bit integerh248.SEQUENCE_OF_PropertyParm

h248.mpl_item ItemNo valueh248.PropertyParm

h248.mtl mtlUnsigned 32-bit integerh248.SEQUENCE_OF_ModemType

h248.mtl_item ItemUnsigned 32-bit integerh248.ModemType

h248.mtpAddress mtpAddressByte arrayh248.MtpAddress

1.0.3 2008-10-01 1034

Page 1035: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.mtpaddress.ni NIUnsigned 32-bit integerNI

h248.mtpaddress.pc PCUnsigned 32-bit integerPC

h248.multiStream multiStreamUnsigned 32-bit integerh248.SEQUENCE_OF_IndAudStreamDescriptor

h248.multiStream_item ItemNo valueh248.IndAudStreamDescriptor

h248.muxDescriptor muxDescriptorNo valueh248.MuxDescriptor

h248.muxToken muxTokenBoolean

h248.muxType muxTypeUnsigned 32-bit integerh248.MuxType

h248.name nameStringh248.IA5String

h248.neverNotify neverNotifyNo valueh248.NULL

h248.nonStandardData nonStandardDataNo valueh248.NonStandardData

h248.nonStandardIdentifier nonStandardIdentifierUnsigned 32-bit integerh248.NonStandardIdentifier

h248.notifyBehaviour notifyBehaviourUnsigned 32-bit integerh248.NotifyBehaviour

h248.notifyCompletion notifyCompletionByte arrayh248.NotifyCompletion

h248.notifyImmediate notifyImmediateNo valueh248.NULL

h248.notifyRegulated notifyRegulatedNo valueh248.RegulatedEmbeddedDescriptor

h248.notifyReply notifyReplyNo valueh248.T_notifyReply

1.0.3 2008-10-01 1035

Page 1036: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.notifyReq notifyReqNo valueh248.T_notifyReq

h248.object object

h248.OBJECT_IDENTIFIER

h248.observedEventLst observedEventLstUnsigned 32-bit integerh248.SEQUENCE_OF_ObservedEvent

h248.observedEventLst_item ItemNo valueh248.ObservedEvent

h248.observedEventsDescriptor observedEventsDescriptorNo valueh248.ObservedEventsDescriptor

h248.observedEventsToken observedEventsTokenBoolean

h248.onInterruptByEvent onInterruptByEventBoolean

h248.onInterruptByNewSignalDescr onInterruptByNewSignalDescrBoolean

h248.onIteration onIterationBoolean

h248.onTimeOut onTimeOutBoolean

h248.oneStream oneStreamNo valueh248.IndAudStreamParms

h248.optional optionalNo valueh248.NULL

h248.orAUDITSelect orAUDITSelectNo valueh248.NULL

h248.otherReason otherReasonBoolean

h248.packageName packageNameByte arrayh248.Name

h248.packageVersion packageVersionUnsigned 32-bit integerh248.INTEGER_0_99

h248.package_bcp.BNCChar BNCCharUnsigned 32-bit integerBNCChar

1.0.3 2008-10-01 1036

Page 1037: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.package_eventid Event IDUnsigned 16-bit integerParameter ID

h248.package_name PackageUnsigned 16-bit integerPackage

h248.package_paramid Parameter IDUnsigned 16-bit integerParameter ID

h248.package_signalid Signal IDUnsigned 16-bit integerParameter ID

h248.packagesDescriptor packagesDescriptorUnsigned 32-bit integerh248.PackagesDescriptor

h248.packagesToken packagesTokenBoolean

h248.pkg.unknown Unknown PackageByte array

h248.pkg.unknown.evt Unknown EventByte array

h248.pkg.unknown.param ParameterByte array

h248.pkg.unknown.sig Unknown SignalByte array

h248.pkgdName pkgdNameByte arrayh248.PkgdName

h248.portNumber portNumberUnsigned 32-bit integerh248.INTEGER_0_65535

h248.priority priorityUnsigned 32-bit integerh248.INTEGER_0_15

h248.profileName profileNameStringh248.IA5String_SIZE_1_67

h248.propGroupID propGroupIDUnsigned 32-bit integerh248.INTEGER_0_65535

h248.propGrps propGrpsUnsigned 32-bit integerh248.IndAudPropertyGroup

h248.propGrps_item ItemUnsigned 32-bit integerh248.PropertyGroup

1.0.3 2008-10-01 1037

Page 1038: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.propertyName propertyNameByte arrayh248.PropertyName

h248.propertyParms propertyParmsUnsigned 32-bit integerh248.SEQUENCE_OF_IndAudPropertyParm

h248.propertyParms_item ItemNo valueh248.IndAudPropertyParm

h248.range rangeBooleanh248.BOOLEAN

h248.relation relationUnsigned 32-bit integerh248.Relation

h248.remoteDescriptor remoteDescriptorNo valueh248.IndAudLocalRemoteDescriptor

h248.requestID requestIDUnsigned 32-bit integerh248.RequestID

h248.requestId requestIdUnsigned 32-bit integerh248.RequestID

h248.reserveGroup reserveGroupNo valueh248.NULL

h248.reserveValue reserveValueNo valueh248.NULL

h248.resetEventsDescriptor resetEventsDescriptorNo valueh248.NULL

h248.secParmIndex secParmIndexByte arrayh248.SecurityParmIndex

h248.secondEvent secondEventNo valueh248.SecondEventsDescriptor

h248.segmentNumber segmentNumberUnsigned 32-bit integerh248.SegmentNumber

h248.segmentReply segmentReplyNo valueh248.SegmentReply

h248.segmentationComplete segmentationCompleteNo valueh248.NULL

1.0.3 2008-10-01 1038

Page 1039: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.selectLogic selectLogicUnsigned 32-bit integerh248.SelectLogic

h248.selectemergency selectemergencyBooleanh248.BOOLEAN

h248.selectiepscallind selectiepscallindBooleanh248.BOOLEAN

h248.selectpriority selectpriorityUnsigned 32-bit integerh248.INTEGER_0_15

h248.seqNum seqNumByte arrayh248.SequenceNum

h248.seqSigList seqSigListNo valueh248.IndAudSeqSigList

h248.serviceChangeAddress serviceChangeAddressUnsigned 32-bit integerh248.ServiceChangeAddress

h248.serviceChangeDelay serviceChangeDelayUnsigned 32-bit integerh248.INTEGER_0_4294967295

h248.serviceChangeIncompleteFlag serviceChangeIncompleteFlagNo valueh248.NULL

h248.serviceChangeInfo serviceChangeInfoNo valueh248.AuditDescriptor

h248.serviceChangeMethod serviceChangeMethodUnsigned 32-bit integerh248.ServiceChangeMethod

h248.serviceChangeMgcId serviceChangeMgcIdUnsigned 32-bit integerh248.MId

h248.serviceChangeParms serviceChangeParmsNo valueh248.ServiceChangeParm

h248.serviceChangeProfile serviceChangeProfileNo valueh248.ServiceChangeProfile

h248.serviceChangeReason serviceChangeReasonUnsigned 32-bit integerh248.SCreasonValue

h248.serviceChangeReasonstr ServiceChangeReasonStrStringh248.IA5String

1.0.3 2008-10-01 1039

Page 1040: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.serviceChangeReply serviceChangeReplyNo valueh248.ServiceChangeReply

h248.serviceChangeReq serviceChangeReqNo valueh248.ServiceChangeRequest

h248.serviceChangeResParms serviceChangeResParmsNo valueh248.ServiceChangeResParm

h248.serviceChangeResult serviceChangeResultUnsigned 32-bit integerh248.ServiceChangeResult

h248.serviceChangeVersion serviceChangeVersionUnsigned 32-bit integerh248.INTEGER_0_99

h248.serviceState serviceStateNo valueh248.NULL

h248.serviceStateSel serviceStateSelUnsigned 32-bit integerh248.ServiceState

h248.shortTimer shortTimerUnsigned 32-bit integerh248.INTEGER_0_99

h248.sigParList sigParListUnsigned 32-bit integerh248.SEQUENCE_OF_SigParameter

h248.sigParList_item ItemNo valueh248.SigParameter

h248.sigParameterName sigParameterNameByte arrayh248.SigParameterName

h248.sigType sigTypeUnsigned 32-bit integerh248.SignalType

h248.signal signalNo valueh248.IndAudSignal

h248.signalList signalListNo valueh248.IndAudSignal

h248.signalList_item ItemNo valueh248.Signal

h248.signalName signalNameByte arrayh248.PkgdName

1.0.3 2008-10-01 1040

Page 1041: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.signalRequestID signalRequestIDUnsigned 32-bit integerh248.RequestID

h248.signal_name Package and Signal nameUnsigned 32-bit integerPackage

h248.signalsDescriptor signalsDescriptorUnsigned 32-bit integerh248.SignalsDescriptor

h248.signalsToken signalsTokenBoolean

h248.startTimer startTimerUnsigned 32-bit integerh248.INTEGER_0_99

h248.statName statNameByte arrayh248.PkgdName

h248.statValue statValueUnsigned 32-bit integerh248.StatValue

h248.statisticsDescriptor statisticsDescriptorUnsigned 32-bit integerh248.StatisticsDescriptor

h248.statsToken statsTokenBoolean

h248.streamID streamIDUnsigned 32-bit integerh248.StreamID

h248.streamMode streamModeNo valueh248.NULL

h248.streamModeSel streamModeSelUnsigned 32-bit integerh248.StreamMode

h248.streamParms streamParmsNo valueh248.IndAudStreamParms

h248.streams streamsUnsigned 32-bit integerh248.IndAudMediaDescriptorStreams

h248.sublist sublistBooleanh248.BOOLEAN

h248.subtractReply subtractReplyNo valueh248.T_subtractReply

1.0.3 2008-10-01 1041

Page 1042: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.subtractReq subtractReqNo valueh248.T_subtractReq

h248.t35CountryCode1 t35CountryCode1Unsigned 32-bit integerh248.INTEGER_0_255

h248.t35CountryCode2 t35CountryCode2Unsigned 32-bit integerh248.INTEGER_0_255

h248.t35Extension t35ExtensionUnsigned 32-bit integerh248.INTEGER_0_255

h248.term.wildcard.level Wildcarding LevelUnsigned 8-bit integer

h248.term.wildcard.mode Wildcard ModeUnsigned 8-bit integer

h248.term.wildcard.pos Wildcarding PositionUnsigned 8-bit integer

h248.termList termListUnsigned 32-bit integerh248.SEQUENCE_OF_TerminationID

h248.termList_item ItemNo valueh248.TerminationID

h248.termStateDescr termStateDescrNo valueh248.IndAudTerminationStateDescriptor

h248.terminationAudit terminationAuditUnsigned 32-bit integerh248.TerminationAudit

h248.terminationAuditResult terminationAuditResultUnsigned 32-bit integerh248.TerminationAudit

h248.terminationFrom terminationFromNo valueh248.TerminationID

h248.terminationID terminationIDUnsigned 32-bit integerh248.TerminationIDList

h248.terminationTo terminationToNo valueh248.TerminationID

h248.time timeStringh248.IA5String_SIZE_8

1.0.3 2008-10-01 1042

Page 1043: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.timeNotation timeNotationNo valueh248.TimeNotation

h248.timeStamp timeStampNo valueh248.TimeNotation

h248.timestamp timestampNo valueh248.TimeNotation

h248.topology topologyNo valueh248.NULL

h248.topologyDirection topologyDirectionUnsigned 32-bit integerh248.T_topologyDirection

h248.topologyDirectionExtension topologyDirectionExtensionUnsigned 32-bit integerh248.T_topologyDirectionExtension

h248.topologyReq topologyReqUnsigned 32-bit integerh248.T_topologyReq

h248.topologyReq_item ItemNo valueh248.TopologyRequest

h248.transactionError transactionErrorNo valueh248.ErrorDescriptor

h248.transactionId transactionIdUnsigned 32-bit integerh248.T_transactionId

h248.transactionPending transactionPendingNo valueh248.TransactionPending

h248.transactionReply transactionReplyNo valueh248.TransactionReply

h248.transactionRequest transactionRequestNo valueh248.TransactionRequest

h248.transactionResponseAck transactionResponseAckUnsigned 32-bit integerh248.TransactionResponseAck

h248.transactionResult transactionResultUnsigned 32-bit integerh248.T_transactionResult

h248.transactions transactionsUnsigned 32-bit integerh248.SEQUENCE_OF_Transaction

1.0.3 2008-10-01 1043

Page 1044: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.transactions_item ItemUnsigned 32-bit integerh248.Transaction

h248.value valueUnsigned 32-bit integerh248.SEQUENCE_OF_PropertyID

h248.value_item ItemByte arrayh248.PropertyID

h248.version versionUnsigned 32-bit integerh248.INTEGER_0_99

h248.wildcard wildcardUnsigned 32-bit integerh248.SEQUENCE_OF_WildcardField

h248.wildcardReturn wildcardReturnNo valueh248.NULL

h248.wildcard_item ItemByte arrayh248.WildcardField

H.248 Q.1950 Annex A (h248q1950)

h248.pkg.BCP BCP (Bearer characteristics package)Byte array

h248.pkg.BNCCT BNCCT (Bearer network connection cut-through package)Byte array

h248.pkg.BT BT (Bearer control Tunneling)Byte array

h248.pkg.BT.BIT Bearer Information TransportByte array

h248.pkg.BT.TIND tind (Tunnel INDication)Byte array

h248.pkg.BT.TunOpt Tunnelling OptionsUnsigned 32-bit integer

h248.pkg.GB GB (Generic bearer connection)Byte array

h248.pkg.GB.BNCChang BNCChangeByte arrayThis event occurs whenever a change to a Bearer Network connection occurs

h248.pkg.GB.BNCChang.EstBNC TypeByte arrayThis signal triggers the bearer control function to send bearer establishment signalling

h248.pkg.GB.BNCChang.RelBNC RelBNCByte arrayThis signal triggers the bearer control function to send bearer release

1.0.3 2008-10-01 1044

Page 1045: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h248.pkg.GB.BNCChang.RelBNC.Failurecause FailurecauseByte arrayThe Release Cause is the value generated by the Released equipment

h248.pkg.GB.BNCChang.RelBNC.Generalcause GeneralcauseUnsigned 32-bit integerThis indicates the general reason for the Release

h248.pkg.GB.BNCChang.Type TypeUnsigned 32-bit integer

h248.pkg.RI RI (Reuse idle package)Byte array

h248.pkg.bcg bcg (Basic call progress tones generator with directionality)Byte array

h248.pkg.bcg.bbt bbt (Busy tone)Unsigned 8-bit integer

h248.pkg.bcg.bcr bcr (Call ringing tone)Unsigned 8-bit integer

h248.pkg.bcg.bct bct (Congestion tone)Unsigned 8-bit integer

h248.pkg.bcg.bcw bcw (Call waiting tone)Unsigned 8-bit integer

h248.pkg.bcg.bdt bdt (Dial Tone)Unsigned 8-bit integer

h248.pkg.bcg.bpt bpt (Payphone recognition tone)Unsigned 8-bit integer

h248.pkg.bcg.bpy bpy (Pay tone)Unsigned 8-bit integer

h248.pkg.bcg.brt brt (Ringing tone)Unsigned 8-bit integer

h248.pkg.bcg.bsit bsit (Special information tone)Unsigned 8-bit integer

h248.pkg.bcg.bwt bwt (Warning tone)Unsigned 8-bit integer

h248.pkg.bcp.bncchar BNCChar (BNC Characteristics)Unsigned 32-bit integerBNC Characteristics

h248.pkg.bcp.bncct Bearer network connection cut-through capabilityUnsigned 32-bit integerThis property allows the MGC to ask the MG when the cut through of a bearer will occur, early or late.

h248.pkg.bcp.btd btd (Tone Direction)Unsigned 32-bit integerbtd (Tone Direction)

h248.pkg.bcp.rii Reuse Idle IndicationUnsigned 32-bit integerThis property indicates that the provided bearer network connection relates to an Idle Bearer.

1.0.3 2008-10-01 1045

Page 1046: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

H.248.10 (h248chp)

h248.chp.mgcon MGConByte arrayThis event occurs when the MG requires that the MGC start or finish load reduction.

h248.chp.mgcon.reduction ReductionUnsigned 32-bit integerPercentage of the load that the MGC is requested to block

H.248.7 (h248an)

h248.an.apf Fixed Announcement PlayByte arrayInitiates the play of a fixed announcement

h248.an.apf.an Announcement nameUnsigned 32-bit integer

h248.an.apf.av Announcement VariantString

h248.an.apf.di Announcement DirectionUnsigned 32-bit integer

h248.an.apf.noc Number of cyclesUnsigned 32-bit integer

h248.an.apv Fixed Announcement PlayByte arrayInitiates the play of a fixed announcement

h248.an.apv.an Announcement nameUnsigned 32-bit integer

h248.an.apv.av Announcement VariantString

h248.an.apv.di Announcement DirectionUnsigned 32-bit integer

h248.an.apv.noc Number of cyclesUnsigned 32-bit integer

h248.an.apv.num NumberUnsigned 32-bit integer

h248.an.apv.sp Specific parametersString

h248.an.apv.spi Specific parameters interpretationUnsigned 32-bit integer

H.264 (h264)

h264.AdditionalModesSupported AdditionalModesSupportedUnsigned 8-bit integer

h264.ProfileIOP ProfileIOPUnsigned 8-bit integer

h264.add_mode_sup Additional Modes SupportedUnsigned 8-bit integer

1.0.3 2008-10-01 1046

Page 1047: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h264.add_mode_sup.rcdo Reduced Complexity Decoding Operation (RCDO) supportBoolean

h264.aspect_ratio_idc aspect_ratio_idcUnsigned 8-bit integeraspect_ratio_idc

h264.aspect_ratio_info_present_flag aspect_ratio_info_present_flagUnsigned 8-bit integeraspect_ratio_info_present_flag

h264.bit_depth_chroma_minus8 bit_depth_chroma_minus8Unsigned 32-bit integerbit_depth_chroma_minus8

h264.bit_depth_luma_minus8 bit_depth_luma_minus8Unsigned 32-bit integerbit_depth_luma_minus8

h264.bit_rate_scale bit_rate_scaleUnsigned 8-bit integerbit_rate_scale

h264.bit_rate_value_minus1 bit_rate_value_minus1Unsigned 32-bit integerbit_rate_value_minus1

h264.bitstream_restriction_flag bitstream_restriction_flagUnsigned 8-bit integerbitstream_restriction_flag

h264.cbr_flag cbr_flagUnsigned 8-bit integercbr_flag

h264.chroma_format_id chroma_format_idUnsigned 32-bit integerchroma_format_id

h264.chroma_loc_info_present_flag chroma_loc_info_present_flagUnsigned 8-bit integerchroma_loc_info_present_flag

h264.chroma_qp_index_offset chroma_qp_index_offsetSigned 32-bit integerchroma_qp_index_offset

h264.chroma_sample_loc_type_bottom_field chroma_sample_loc_type_bottom_fieldUnsigned 32-bit integerchroma_sample_loc_type_bottom_field

h264.chroma_sample_loc_type_top_field chroma_sample_loc_type_top_fieldUnsigned 32-bit integerchroma_sample_loc_type_top_field

h264.colour_description_present_flag colour_description_present_flagUnsigned 8-bit integercolour_description_present_flag

h264.colour_primaries colour_primariesUnsigned 8-bit integercolour_primaries

1.0.3 2008-10-01 1047

Page 1048: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h264.constrained_intra_pred_flag constrained_intra_pred_flagUnsigned 8-bit integerconstrained_intra_pred_flag

h264.constraint_set0_flag Constraint_set0_flagUnsigned 8-bit integerConstraint_set0_flag

h264.constraint_set1_flag Constraint_set1_flagUnsigned 8-bit integerConstraint_set1_flag

h264.constraint_set2_flag Constraint_set2_flagUnsigned 8-bit integerNRI

h264.constraint_set3_flag Constraint_set3_flagUnsigned 8-bit integerConstraint_set3_flag

h264.cpb_cnt_minus1 cpb_cnt_minus1Unsigned 32-bit integercpb_cnt_minus1

h264.cpb_removal_delay_length_minus1 cpb_removal_delay_length_minus1Unsigned 8-bit integercpb_removal_delay_length_minus1

h264.cpb_size_scale cpb_size_scaleUnsigned 8-bit integercpb_size_scale

h264.cpb_size_value_minus1 cpb_size_value_minus1Unsigned 32-bit integercpb_size_value_minus1

h264.deblocking_filter_control_present_flag deblocking_filter_control_present_flagUnsigned 8-bit integerdeblocking_filter_control_present_flag

h264.delta_pic_order_always_zero_flag delta_pic_order_always_zero_flagUnsigned 8-bit integerdelta_pic_order_always_zero_flag

h264.direct_8x8_inference_flag direct_8x8_inference_flagUnsigned 8-bit integerdirect_8x8_inference_flag

h264.dpb_output_delay_length_minus11 dpb_output_delay_length_minus11Unsigned 8-bit integerdpb_output_delay_length_minus11

h264.entropy_coding_mode_flag entropy_coding_mode_flagUnsigned 8-bit integerentropy_coding_mode_flag

h264.f F bitBooleanF bit

h264.first_mb_in_slice first_mb_in_sliceUnsigned 32-bit integerfirst_mb_in_slice

1.0.3 2008-10-01 1048

Page 1049: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h264.fixed_frame_rate_flag fixed_frame_rate_flagUnsigned 8-bit integerfixed_frame_rate_flag

h264.forbidden_zero_bit Forbidden_zero_bitUnsigned 8-bit integerforbidden_zero_bit

h264.frame_crop_bottom_offset frame_crop_bottom_offsetUnsigned 32-bit integerframe_crop_bottom_offset

h264.frame_crop_left_offset frame_crop_left_offsetUnsigned 32-bit integerframe_crop_left_offset

h264.frame_crop_right_offset frame_crop_left_offsetUnsigned 32-bit integerframe_crop_right_offset

h264.frame_crop_top_offset frame_crop_top_offsetUnsigned 32-bit integerframe_crop_top_offset

h264.frame_cropping_flag frame_cropping_flagUnsigned 8-bit integerframe_cropping_flag

h264.frame_mbs_only_flag frame_mbs_only_flagUnsigned 8-bit integerframe_mbs_only_flag

h264.frame_num frame_numUnsigned 8-bit integerframe_num

h264.gaps_in_frame_num_value_allowed_flag gaps_in_frame_num_value_allowed_flagUnsigned 8-bit integergaps_in_frame_num_value_allowed_flag

h264.initial_cpb_removal_delay_length_minus1 initial_cpb_removal_delay_length_minus1Unsigned 8-bit integerinitial_cpb_removal_delay_length_minus1

h264.level_id Level_idUnsigned 8-bit integerLevel_id

h264.log2_max_frame_num_minus4 log2_max_frame_num_minus4Unsigned 32-bit integerlog2_max_frame_num_minus4

h264.log2_max_mv_length_vertical log2_max_mv_length_verticalUnsigned 32-bit integerlog2_max_mv_length_vertical

h264.log2_max_pic_order_cnt_lsb_minus4 log2_max_pic_order_cnt_lsb_minus4Unsigned 32-bit integerlog2_max_pic_order_cnt_lsb_minus4

h264.low_delay_hrd_flag low_delay_hrd_flagUnsigned 8-bit integerlow_delay_hrd_flag

1.0.3 2008-10-01 1049

Page 1050: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h264.matrix_coefficients matrix_coefficientsUnsigned 8-bit integermatrix_coefficients

h264.max_bits_per_mb_denom max_bits_per_mb_denomUnsigned 32-bit integermax_bits_per_mb_denom

h264.max_bytes_per_pic_denom max_bytes_per_pic_denomUnsigned 32-bit integermax_bytes_per_pic_denom

h264.max_dec_frame_buffering max_dec_frame_bufferingUnsigned 32-bit integermax_dec_frame_buffering

h264.max_mv_length_horizontal max_mv_length_horizontalUnsigned 32-bit integermax_mv_length_horizontal

h264.mb_adaptive_frame_field_flag mb_adaptive_frame_field_flagUnsigned 8-bit integermb_adaptive_frame_field_flag

h264.motion_vectors_over_pic_boundaries_flag motion_vectors_over_pic_boundaries_flagUnsigned 32-bit integermotion_vectors_over_pic_boundaries_flag

h264.nal_hrd_parameters_present_flag nal_hrd_parameters_present_flagUnsigned 8-bit integernal_hrd_parameters_present_flag

h264.nal_nri Nal_ref_idc (NRI)Unsigned 8-bit integerNRI

h264.nal_ref_idc Nal_ref_idcUnsigned 8-bit integernal_ref_idc

h264.nal_unit NAL unitByte arrayNAL unit

h264.nal_unit_hdr TypeUnsigned 8-bit integerType

h264.nal_unit_type Nal_unit_typeUnsigned 8-bit integernal_unit_type

h264.num_ref_frames num_ref_framesUnsigned 32-bit integernum_ref_frames

h264.num_ref_frames_in_pic_order_cnt_cycle num_ref_frames_in_pic_order_cnt_cycleUnsigned 32-bit integernum_ref_frames_in_pic_order_cnt_cycle

h264.num_ref_idx_l0_active_minus1 num_ref_idx_l0_active_minus1Unsigned 32-bit integernum_ref_idx_l0_active_minus1

1.0.3 2008-10-01 1050

Page 1051: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h264.num_ref_idx_l1_active_minus1 num_ref_idx_l1_active_minus1Unsigned 32-bit integernum_ref_idx_l1_active_minus1

h264.num_reorder_frames num_reorder_framesUnsigned 32-bit integernum_reorder_frames

h264.num_slice_groups_minus1 num_slice_groups_minus1Unsigned 32-bit integernum_slice_groups_minus1

h264.num_units_in_tick num_units_in_tickUnsigned 32-bit integernum_units_in_tick

h264.offset_for_non_ref_pic offset_for_non_ref_picSigned 32-bit integeroffset_for_non_ref_pic

h264.offset_for_ref_frame offset_for_ref_frameSigned 32-bit integeroffset_for_ref_frame

h264.offset_for_top_to_bottom_field offset_for_top_to_bottom_fieldSigned 32-bit integeroffset_for_top_to_bottom_field

h264.overscan_appropriate_flag overscan_appropriate_flagUnsigned 8-bit integeroverscan_appropriate_flag

h264.overscan_info_present_flag overscan_info_present_flagUnsigned 8-bit integeroverscan_info_present_flag

h264.par.constraint_set0_flag constraint_set0_flagBoolean

h264.par.constraint_set1_flag constraint_set1_flagBoolean

h264.par.constraint_set2_flag constraint_set2_flagBoolean

h264.pic_height_in_map_units_minus1 pic_height_in_map_units_minus1Unsigned 32-bit integerpic_height_in_map_units_minus1

h264.pic_init_qp_minus26 pic_init_qp_minus26Signed 32-bit integerpic_init_qp_minus26

h264.pic_init_qs_minus26 pic_init_qs_minus26Signed 32-bit integerpic_init_qs_minus26

h264.pic_order_cnt_type pic_order_cnt_typeUnsigned 32-bit integerpic_order_cnt_type

1.0.3 2008-10-01 1051

Page 1052: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h264.pic_order_present_flag pic_order_present_flagUnsigned 8-bit integerpic_order_present_flag

h264.pic_parameter_set_id pic_parameter_set_idUnsigned 32-bit integerpic_parameter_set_id

h264.pic_scaling_matrix_present_flag pic_scaling_matrix_present_flagUnsigned 8-bit integerpic_scaling_matrix_present_flag

h264.pic_struct_present_flag pic_struct_present_flagUnsigned 8-bit integerpic_struct_present_flag

h264.pic_width_in_mbs_minus1 pic_width_in_mbs_minus1Unsigned 32-bit integerpic_width_in_mbs_minus1

h264.profile ProfileByte arrayProfile

h264.profile.base Baseline ProfileBoolean

h264.profile.ext Extended Profile.Boolean

h264.profile.high High ProfileBoolean

h264.profile.high10 High 10 ProfileBoolean

h264.profile.high4_2_2 High 4:2:2 ProfileBoolean

h264.profile.high4_4_4 High 4:4:4 ProfileBoolean

h264.profile.main Main ProfileBoolean

h264.profile_idc Profile_idcUnsigned 8-bit integerProfile_idc

h264.qpprime_y_zero_transform_bypass_flag qpprime_y_zero_transform_bypass_flagUnsigned 32-bit integerqpprime_y_zero_transform_bypass_flag

h264.rbsp_stop_bit rbsp_stop_bitUnsigned 8-bit integerrbsp_stop_bit

h264.rbsp_trailing_bits rbsp_trailing_bitsUnsigned 8-bit integerrbsp_trailing_bits

h264.redundant_pic_cnt_present_flag redundant_pic_cnt_present_flagUnsigned 8-bit integerredundant_pic_cnt_present_flag

1.0.3 2008-10-01 1052

Page 1053: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h264.reserved_zero_4bits Reserved_zero_4bitsUnsigned 8-bit integerReserved_zero_4bits

h264.residual_colour_transform_flag residual_colour_transform_flagUnsigned 8-bit integerresidual_colour_transform_flag

h264.sar_height sar_heightUnsigned 16-bit integersar_height

h264.sar_width sar_widthUnsigned 16-bit integersar_width

h264.second_chroma_qp_index_offset second_chroma_qp_index_offsetSigned 32-bit integersecond_chroma_qp_index_offset

h264.seq_parameter_set_id seq_parameter_set_idUnsigned 32-bit integerseq_parameter_set_id

h264.seq_scaling_matrix_present_flag seq_scaling_matrix_present_flagUnsigned 32-bit integerseq_scaling_matrix_present_flag

h264.slice_group_map_type slice_group_map_typeUnsigned 32-bit integerslice_group_map_type

h264.slice_id slice_idUnsigned 32-bit integerslice_id

h264.slice_type slice_typeUnsigned 32-bit integerslice_type

h264.time_offset_length time_offset_lengthUnsigned 8-bit integertime_offset_length

h264.time_scale time_scaleUnsigned 32-bit integertime_scale

h264.timing_info_present_flag timing_info_present_flagUnsigned 8-bit integertiming_info_present_flag

h264.transfer_characteristics transfer_characteristicsUnsigned 8-bit integertransfer_characteristics

h264.transform_8x8_mode_flag transform_8x8_mode_flagUnsigned 8-bit integertransform_8x8_mode_flag

h264.vcl_hrd_parameters_present_flag vcl_hrd_parameters_present_flagUnsigned 8-bit integervcl_hrd_parameters_present_flag

1.0.3 2008-10-01 1053

Page 1054: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h264.video_format video_formatUnsigned 8-bit integervideo_format

h264.video_full_range_flag video_full_range_flagUnsigned 8-bit integervideo_full_range_flag

h264.video_signal_type_present_flag video_signal_type_present_flagUnsigned 8-bit integervideo_signal_type_present_flag

h264.vui_parameters_present_flag vui_parameters_present_flagUnsigned 8-bit integervui_parameters_present_flag

h264.weighted_bipred_idc weighted_bipred_idcUnsigned 8-bit integerweighted_bipred_idc

h264.weighted_pred_flag weighted_pred_flagUnsigned 8-bit integerweighted_pred_flag

H.282 Remote Device Control (rdc)

h282.NonCollapsingCapabilities NonCollapsingCapabilitiesUnsigned 32-bit integerh282.NonCollapsingCapabilities

h282.NonCollapsingCapabilities_item ItemNo valueh282.NonCollapsingCapabilities_item

h282.RDCPDU RDCPDUUnsigned 32-bit integerh282.RDCPDU

h282.absolute absoluteNo valueh282.NULL

h282.accessoryTextLabel accessoryTextLabelUnsigned 32-bit integerh282.T_accessoryTextLabel

h282.accessoryTextLabel_item ItemNo valueh282.T_accessoryTextLabel_item

h282.activate activateNo valueh282.NULL

h282.active activeNo valueh282.NULL

h282.applicationData applicationDataUnsigned 32-bit integerh282.T_applicationData

1.0.3 2008-10-01 1054

Page 1055: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.audioInputs audioInputsNo valueh282.DeviceInputs

h282.audioInputsSupported audioInputsSupportedNo valueh282.AudioInputsCapability

h282.audioSinkFlag audioSinkFlagBooleanh282.BOOLEAN

h282.audioSourceFlag audioSourceFlagBooleanh282.BOOLEAN

h282.auto autoNo valueh282.NULL

h282.autoSlideShowFinished autoSlideShowFinishedNo valueh282.NULL

h282.autoSlideShowFinishedSupported autoSlideShowFinishedSupportedNo valueh282.NULL

h282.automatic automaticNo valueh282.NULL

h282.availableDevices availableDevicesUnsigned 32-bit integerh282.T_availableDevices

h282.availableDevices_item ItemNo valueh282.T_availableDevices_item

h282.backLight backLightUnsigned 32-bit integerh282.BackLight

h282.backLightModeSupported backLightModeSupportedNo valueh282.NULL

h282.backLightSettingSupported backLightSettingSupportedUnsigned 32-bit integerh282.MaxBacklight

h282.calibrateWhiteBalance calibrateWhiteBalanceNo valueh282.NULL

h282.calibrateWhiteBalanceSupported calibrateWhiteBalanceSupportedNo valueh282.NULL

h282.camera cameraNo valueh282.NULL

1.0.3 2008-10-01 1055

Page 1056: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.cameraFilterSupported cameraFilterSupportedNo valueh282.CameraFilterCapability

h282.cameraFocusedToLimit cameraFocusedToLimitUnsigned 32-bit integerh282.CameraFocusedToLimit

h282.cameraFocusedToLimitSupported cameraFocusedToLimitSupportedNo valueh282.NULL

h282.cameraLensSupported cameraLensSupportedNo valueh282.CameraLensCapability

h282.cameraPanSpeedSupported cameraPanSpeedSupportedNo valueh282.CameraPanSpeedCapability

h282.cameraPannedToLimit cameraPannedToLimitUnsigned 32-bit integerh282.CameraPannedToLimit

h282.cameraPannedToLimitSupported cameraPannedToLimitSupportedNo valueh282.NULL

h282.cameraTiltSpeedSupported cameraTiltSpeedSupportedNo valueh282.CameraTiltSpeedCapability

h282.cameraTiltedToLimit cameraTiltedToLimitUnsigned 32-bit integerh282.CameraTiltedToLimit

h282.cameraTiltedToLimitSupported cameraTiltedToLimitSupportedNo valueh282.NULL

h282.cameraZoomedToLimit cameraZoomedToLimitUnsigned 32-bit integerh282.CameraZoomedToLimit

h282.cameraZoomedToLimitSupported cameraZoomedToLimitSupportedNo valueh282.NULL

h282.capabilityID capabilityIDUnsigned 32-bit integerh282.CapabilityID

h282.captureImage captureImageNo valueh282.NULL

h282.captureImageSupported captureImageSupportedNo valueh282.NULL

h282.clearCameraLens clearCameraLensNo valueh282.NULL

1.0.3 2008-10-01 1056

Page 1057: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.clearCameraLensSupported clearCameraLensSupportedNo valueh282.NULL

h282.configurableAudioInputs configurableAudioInputsNo valueh282.DeviceInputs

h282.configurableAudioInputsSupported configurableAudioInputsSupportedNo valueh282.AudioInputsCapability

h282.configurableVideoInputs configurableVideoInputsNo valueh282.DeviceInputs

h282.configurableVideoInputsSupported configurableVideoInputsSupportedNo valueh282.VideoInputsCapability

h282.configureAudioInputs configureAudioInputsNo valueh282.DeviceInputs

h282.configureDeviceEventsRequest configureDeviceEventsRequestNo valueh282.ConfigureDeviceEventsRequest

h282.configureDeviceEventsResponse configureDeviceEventsResponseNo valueh282.ConfigureDeviceEventsResponse

h282.configureVideoInputs configureVideoInputsNo valueh282.DeviceInputs

h282.continue continueNo valueh282.NULL

h282.continuousFastForwardControl continuousFastForwardControlBooleanh282.BOOLEAN

h282.continuousFastForwardSupported continuousFastForwardSupportedNo valueh282.NULL

h282.continuousPlayBackMode continuousPlayBackModeBooleanh282.BOOLEAN

h282.continuousPlayBackModeSupported continuousPlayBackModeSupportedNo valueh282.NULL

h282.continuousRewindControl continuousRewindControlBooleanh282.BOOLEAN

h282.continuousRewindSupported continuousRewindSupportedNo valueh282.NULL

1.0.3 2008-10-01 1057

Page 1058: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.controlAttributeList controlAttributeListUnsigned 32-bit integerh282.SET_SIZE_1_8_OF_ControlAttribute

h282.controlAttributeList_item ItemUnsigned 32-bit integerh282.ControlAttribute

h282.currentAudioOutputMute currentAudioOutputMuteUnsigned 32-bit integerh282.CurrentAudioOutputMute

h282.currentAutoSlideDisplayTime currentAutoSlideDisplayTimeUnsigned 32-bit integerh282.CurrentAutoSlideDisplayTime

h282.currentBackLight currentBackLightUnsigned 32-bit integerh282.CurrentBackLight

h282.currentBackLightMode currentBackLightModeUnsigned 32-bit integerh282.CurrentMode

h282.currentCameraFilter currentCameraFilterUnsigned 32-bit integerh282.CurrentCameraFilterNumber

h282.currentCameraLens currentCameraLensUnsigned 32-bit integerh282.CurrentCameraLensNumber

h282.currentCameraPanSpeed currentCameraPanSpeedUnsigned 32-bit integerh282.CurrentCameraPanSpeed

h282.currentCameraTiltSpeed currentCameraTiltSpeedUnsigned 32-bit integerh282.CurrentCameraTiltSpeed

h282.currentDay currentDayUnsigned 32-bit integerh282.T_currentDay

h282.currentDeviceDate currentDeviceDateNo valueh282.CurrentDeviceDate

h282.currentDeviceIsLocked currentDeviceIsLockedNo valueh282.NULL

h282.currentDevicePreset currentDevicePresetUnsigned 32-bit integerh282.CurrentDevicePreset

h282.currentDeviceTime currentDeviceTimeNo valueh282.CurrentDeviceTime

h282.currentExternalLight currentExternalLightUnsigned 32-bit integerh282.CurrentExternalLight

1.0.3 2008-10-01 1058

Page 1059: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.currentFocusMode currentFocusModeUnsigned 32-bit integerh282.CurrentMode

h282.currentFocusPosition currentFocusPositionUnsigned 32-bit integerh282.CurrentFocusPosition

h282.currentHour currentHourUnsigned 32-bit integerh282.T_currentHour

h282.currentIrisMode currentIrisModeUnsigned 32-bit integerh282.CurrentMode

h282.currentIrisPosition currentIrisPositionUnsigned 32-bit integerh282.CurrentIrisPosition

h282.currentMinute currentMinuteUnsigned 32-bit integerh282.T_currentMinute

h282.currentMonth currentMonthUnsigned 32-bit integerh282.T_currentMonth

h282.currentPanPosition currentPanPositionUnsigned 32-bit integerh282.CurrentPanPosition

h282.currentPlaybackSpeed currentPlaybackSpeedUnsigned 32-bit integerh282.CurrentPlaybackSpeed

h282.currentPointingMode currentPointingModeUnsigned 32-bit integerh282.CurrentPointingMode

h282.currentProgramDuration currentProgramDurationNo valueh282.ProgramDuration

h282.currentSelectedProgram currentSelectedProgramUnsigned 32-bit integerh282.CurrentSelectedProgram

h282.currentSlide currentSlideUnsigned 32-bit integerh282.CurrentSlide

h282.currentTiltPosition currentTiltPositionUnsigned 32-bit integerh282.CurrentTiltPosition

h282.currentWhiteBalance currentWhiteBalanceUnsigned 32-bit integerh282.CurrentWhiteBalance

h282.currentWhiteBalanceMode currentWhiteBalanceModeUnsigned 32-bit integerh282.CurrentMode

1.0.3 2008-10-01 1059

Page 1060: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.currentYear currentYearUnsigned 32-bit integerh282.T_currentYear

h282.currentZoomPosition currentZoomPositionUnsigned 32-bit integerh282.CurrentZoomPosition

h282.currentdeviceState currentdeviceStateUnsigned 32-bit integerh282.CurrentDeviceState

h282.currentstreamPlayerState currentstreamPlayerStateUnsigned 32-bit integerh282.CurrentStreamPlayerState

h282.darker darkerNo valueh282.NULL

h282.data dataByte arrayh282.OCTET_STRING

h282.day dayUnsigned 32-bit integerh282.Day

h282.deviceAlreadyLocked deviceAlreadyLockedNo valueh282.NULL

h282.deviceAttributeError deviceAttributeErrorNo valueh282.NULL

h282.deviceAttributeList deviceAttributeListUnsigned 32-bit integerh282.SET_OF_DeviceAttribute

h282.deviceAttributeList_item ItemUnsigned 32-bit integerh282.DeviceAttribute

h282.deviceAttributeRequest deviceAttributeRequestNo valueh282.DeviceAttributeRequest

h282.deviceAttributeResponse deviceAttributeResponseNo valueh282.DeviceAttributeResponse

h282.deviceAvailabilityChanged deviceAvailabilityChangedBooleanh282.BOOLEAN

h282.deviceAvailabilityChangedSupported deviceAvailabilityChangedSupportedNo valueh282.NULL

h282.deviceClass deviceClassUnsigned 32-bit integerh282.DeviceClass

1.0.3 2008-10-01 1060

Page 1061: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.deviceControlRequest deviceControlRequestNo valueh282.DeviceControlRequest

h282.deviceDateSupported deviceDateSupportedNo valueh282.NULL

h282.deviceEventIdentifierList deviceEventIdentifierListUnsigned 32-bit integerh282.SET_OF_DeviceEventIdentifier

h282.deviceEventIdentifierList_item ItemUnsigned 32-bit integerh282.DeviceEventIdentifier

h282.deviceEventList deviceEventListUnsigned 32-bit integerh282.SET_SIZE_1_8_OF_DeviceEvent

h282.deviceEventList_item ItemUnsigned 32-bit integerh282.DeviceEvent

h282.deviceEventNotifyIndication deviceEventNotifyIndicationNo valueh282.DeviceEventNotifyIndication

h282.deviceID deviceIDUnsigned 32-bit integerh282.DeviceID

h282.deviceIdentifier deviceIdentifierUnsigned 32-bit integerh282.DeviceID

h282.deviceIncompatible deviceIncompatibleNo valueh282.NULL

h282.deviceList deviceListUnsigned 32-bit integerh282.SET_SIZE_0_127_OF_DeviceProfile

h282.deviceList_item ItemNo valueh282.DeviceProfile

h282.deviceLockChanged deviceLockChangedBooleanh282.BOOLEAN

h282.deviceLockEnquireRequest deviceLockEnquireRequestNo valueh282.DeviceLockEnquireRequest

h282.deviceLockEnquireResponse deviceLockEnquireResponseNo valueh282.DeviceLockEnquireResponse

h282.deviceLockRequest deviceLockRequestNo valueh282.DeviceLockRequest

1.0.3 2008-10-01 1061

Page 1062: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.deviceLockResponse deviceLockResponseNo valueh282.DeviceLockResponse

h282.deviceLockStateChangedSupported deviceLockStateChangedSupportedNo valueh282.NULL

h282.deviceLockTerminatedIndication deviceLockTerminatedIndicationNo valueh282.DeviceLockTerminatedIndication

h282.deviceName deviceNameStringh282.TextString

h282.devicePresetSupported devicePresetSupportedNo valueh282.DevicePresetCapability

h282.deviceState deviceStateUnsigned 32-bit integerh282.DeviceState

h282.deviceStateSupported deviceStateSupportedNo valueh282.NULL

h282.deviceStatusEnquireRequest deviceStatusEnquireRequestNo valueh282.DeviceStatusEnquireRequest

h282.deviceStatusEnquireResponse deviceStatusEnquireResponseNo valueh282.DeviceStatusEnquireResponse

h282.deviceTimeSupported deviceTimeSupportedNo valueh282.NULL

h282.deviceUnavailable deviceUnavailableNo valueh282.NULL

h282.divisorFactors divisorFactorsUnsigned 32-bit integerh282.T_divisorFactors

h282.divisorFactors_item ItemUnsigned 32-bit integerh282.INTEGER_10_1000

h282.down downNo valueh282.NULL

h282.eventsNotSupported eventsNotSupportedNo valueh282.NULL

h282.externalCameraLightSupported externalCameraLightSupportedNo valueh282.ExternalCameraLightCapability

1.0.3 2008-10-01 1062

Page 1063: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.far farNo valueh282.NULL

h282.fastForwarding fastForwardingNo valueh282.NULL

h282.filterNumber filterNumberUnsigned 32-bit integerh282.INTEGER_1_255

h282.filterTextLabel filterTextLabelUnsigned 32-bit integerh282.T_filterTextLabel

h282.filterTextLabel_item ItemNo valueh282.T_filterTextLabel_item

h282.focusContinuous focusContinuousNo valueh282.FocusContinuous

h282.focusContinuousSupported focusContinuousSupportedNo valueh282.NULL

h282.focusDirection focusDirectionUnsigned 32-bit integerh282.T_focusDirection

h282.focusImage focusImageNo valueh282.NULL

h282.focusImageSupported focusImageSupportedNo valueh282.NULL

h282.focusModeSupported focusModeSupportedNo valueh282.NULL

h282.focusPosition focusPositionSigned 32-bit integerh282.FocusPosition

h282.focusPositionSupported focusPositionSupportedUnsigned 32-bit integerh282.MinFocusPositionStepSize

h282.getAudioInputs getAudioInputsNo valueh282.NULL

h282.getAudioOutputState getAudioOutputStateNo valueh282.NULL

h282.getAutoSlideDisplayTime getAutoSlideDisplayTimeNo valueh282.NULL

1.0.3 2008-10-01 1063

Page 1064: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.getBackLight getBackLightNo valueh282.NULL

h282.getBackLightMode getBackLightModeNo valueh282.NULL

h282.getBacklightMode getBacklightModeNo valueh282.NULL

h282.getCameraFilter getCameraFilterNo valueh282.NULL

h282.getCameraLens getCameraLensNo valueh282.NULL

h282.getCameraPanSpeed getCameraPanSpeedNo valueh282.NULL

h282.getCameraTiltSpeed getCameraTiltSpeedNo valueh282.NULL

h282.getConfigurableAudioInputs getConfigurableAudioInputsNo valueh282.NULL

h282.getConfigurableVideoInputs getConfigurableVideoInputsNo valueh282.NULL

h282.getCurrentProgramDuration getCurrentProgramDurationNo valueh282.NULL

h282.getDeviceDate getDeviceDateNo valueh282.NULL

h282.getDeviceState getDeviceStateNo valueh282.NULL

h282.getDeviceTime getDeviceTimeNo valueh282.NULL

h282.getExternalLight getExternalLightNo valueh282.NULL

h282.getFocusMode getFocusModeNo valueh282.NULL

h282.getFocusPosition getFocusPositionNo valueh282.NULL

1.0.3 2008-10-01 1064

Page 1065: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.getIrisMode getIrisModeNo valueh282.NULL

h282.getIrisPosition getIrisPositionNo valueh282.NULL

h282.getNonStandardStatus getNonStandardStatusUnsigned 32-bit integerh282.NonStandardIdentifier

h282.getPanPosition getPanPositionNo valueh282.NULL

h282.getPlaybackSpeed getPlaybackSpeedNo valueh282.NULL

h282.getPointingMode getPointingModeNo valueh282.NULL

h282.getSelectedProgram getSelectedProgramNo valueh282.NULL

h282.getSelectedSlide getSelectedSlideNo valueh282.NULL

h282.getStreamPlayerState getStreamPlayerStateNo valueh282.NULL

h282.getTiltPosition getTiltPositionNo valueh282.NULL

h282.getVideoInputs getVideoInputsNo valueh282.NULL

h282.getWhiteBalance getWhiteBalanceNo valueh282.NULL

h282.getWhiteBalanceMode getWhiteBalanceModeNo valueh282.NULL

h282.getZoomPosition getZoomPositionNo valueh282.NULL

h282.getdevicePreset getdevicePresetNo valueh282.NULL

h282.gotoHomePosition gotoHomePositionNo valueh282.NULL

1.0.3 2008-10-01 1065

Page 1066: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.gotoNormalPlayTimePoint gotoNormalPlayTimePointNo valueh282.ProgramDuration

h282.gotoNormalPlayTimePointSupported gotoNormalPlayTimePointSupportedNo valueh282.NULL

h282.h221NonStandard h221NonStandardByte arrayh282.H221NonStandardIdentifier

h282.h221nonStandard h221nonStandardByte arrayh282.H221NonStandardIdentifier

h282.homePositionSupported homePositionSupportedNo valueh282.NULL

h282.hour hourUnsigned 32-bit integerh282.Hour

h282.hours hoursUnsigned 32-bit integerh282.INTEGER_0_24

h282.inactive inactiveNo valueh282.NULL

h282.indication indicationUnsigned 32-bit integerh282.IndicationPDU

h282.inputDevices inputDevicesUnsigned 32-bit integerh282.T_inputDevices

h282.inputDevices_item ItemNo valueh282.T_inputDevices_item

h282.instanceNumber instanceNumberUnsigned 32-bit integerh282.INTEGER_0_255

h282.invalidStreamID invalidStreamIDNo valueh282.NULL

h282.irisContinuousSupported irisContinuousSupportedNo valueh282.NULL

h282.irisDirection irisDirectionUnsigned 32-bit integerh282.T_irisDirection

h282.irisModeSupported irisModeSupportedNo valueh282.NULL

1.0.3 2008-10-01 1066

Page 1067: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.irisPosition irisPositionSigned 32-bit integerh282.IrisPosition

h282.irisPositionSupported irisPositionSupportedUnsigned 32-bit integerh282.MinIrisPositionStepSize

h282.key keyUnsigned 32-bit integerh282.Key

h282.left leftNo valueh282.NULL

h282.lensNumber lensNumberUnsigned 32-bit integerh282.INTEGER_1_255

h282.lensTextLabel lensTextLabelByte arrayh282.DeviceText

h282.lightLabel lightLabelByte arrayh282.DeviceText

h282.lightNumber lightNumberUnsigned 32-bit integerh282.INTEGER_1_10

h282.lightSource lightSourceNo valueh282.NULL

h282.lightTextLabel lightTextLabelUnsigned 32-bit integerh282.T_lightTextLabel

h282.lightTextLabel_item ItemNo valueh282.T_lightTextLabel_item

h282.lighter lighterNo valueh282.NULL

h282.lockFlag lockFlagBooleanh282.BOOLEAN

h282.lockNotRequired lockNotRequiredNo valueh282.NULL

h282.lockRequired lockRequiredNo valueh282.NULL

h282.lockingNotSupported lockingNotSupportedNo valueh282.NULL

1.0.3 2008-10-01 1067

Page 1068: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.manual manualNo valueh282.NULL

h282.maxDown maxDownSigned 32-bit integerh282.INTEGER_M18000_0

h282.maxLeft maxLeftSigned 32-bit integerh282.INTEGER_M18000_0

h282.maxNumber maxNumberUnsigned 32-bit integerh282.PresetNumber

h282.maxNumberOfFilters maxNumberOfFiltersUnsigned 32-bit integerh282.INTEGER_2_255

h282.maxNumberOfLens maxNumberOfLensUnsigned 32-bit integerh282.INTEGER_2_255

h282.maxRight maxRightUnsigned 32-bit integerh282.INTEGER_0_18000

h282.maxSpeed maxSpeedUnsigned 32-bit integerh282.CameraPanSpeed

h282.maxUp maxUpUnsigned 32-bit integerh282.INTEGER_0_18000

h282.microphone microphoneNo valueh282.NULL

h282.microseconds microsecondsUnsigned 32-bit integerh282.INTEGER_0_99999

h282.minSpeed minSpeedUnsigned 32-bit integerh282.CameraPanSpeed

h282.minStepSize minStepSizeUnsigned 32-bit integerh282.INTEGER_1_18000

h282.minute minuteUnsigned 32-bit integerh282.Minute

h282.minutes minutesUnsigned 32-bit integerh282.INTEGER_0_59

h282.mode modeUnsigned 32-bit integerh282.T_mode

1.0.3 2008-10-01 1068

Page 1069: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.month monthUnsigned 32-bit integerh282.Month

h282.multiplierFactors multiplierFactorsUnsigned 32-bit integerh282.T_multiplierFactors

h282.multiplierFactors_item ItemUnsigned 32-bit integerh282.INTEGER_10_1000

h282.multiplyFactor multiplyFactorBooleanh282.BOOLEAN

h282.mute muteBooleanh282.BOOLEAN

h282.near nearNo valueh282.NULL

h282.next nextNo valueh282.NULL

h282.nextProgramSelect nextProgramSelectUnsigned 32-bit integerh282.SelectDirection

h282.nextProgramSupported nextProgramSupportedNo valueh282.NULL

h282.nonStandard nonStandardUnsigned 32-bit integerh282.Key

h282.nonStandardAttributeSupported nonStandardAttributeSupportedNo valueh282.NonStandardParameter

h282.nonStandardControl nonStandardControlNo valueh282.NonStandardParameter

h282.nonStandardData nonStandardDataNo valueh282.NonStandardParameter

h282.nonStandardDevice nonStandardDeviceUnsigned 32-bit integerh282.NonStandardIdentifier

h282.nonStandardEvent nonStandardEventNo valueh282.NonStandardParameter

h282.nonStandardIndication nonStandardIndicationNo valueh282.NonStandardPDU

1.0.3 2008-10-01 1069

Page 1070: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.nonStandardRequest nonStandardRequestNo valueh282.NonStandardPDU

h282.nonStandardResponse nonStandardResponseNo valueh282.NonStandardPDU

h282.nonStandardStatus nonStandardStatusNo valueh282.NonStandardParameter

h282.none noneNo valueh282.NULL

h282.numberOfDeviceInputs numberOfDeviceInputsUnsigned 32-bit integerh282.INTEGER_2_64

h282.numberOfDeviceRows numberOfDeviceRowsUnsigned 32-bit integerh282.INTEGER_1_64

h282.object object

h282.OBJECT_IDENTIFIER

h282.panContinuous panContinuousNo valueh282.PanContinuous

h282.panContinuousSupported panContinuousSupportedNo valueh282.NULL

h282.panDirection panDirectionUnsigned 32-bit integerh282.T_panDirection

h282.panPosition panPositionSigned 32-bit integerh282.PanPosition

h282.panPositionSupported panPositionSupportedNo valueh282.PanPositionCapability

h282.panViewSupported panViewSupportedNo valueh282.NULL

h282.pause pauseNo valueh282.NULL

h282.pauseSupported pauseSupportedNo valueh282.NULL

h282.pausedOnPlay pausedOnPlayNo valueh282.NULL

1.0.3 2008-10-01 1070

Page 1071: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.pausedOnRecord pausedOnRecordNo valueh282.NULL

h282.play playBooleanh282.BOOLEAN

h282.playAutoSlideShow playAutoSlideShowUnsigned 32-bit integerh282.AutoSlideShowControl

h282.playSlideShowSupported playSlideShowSupportedNo valueh282.NULL

h282.playSupported playSupportedNo valueh282.NULL

h282.playToNormalPlayTimePoint playToNormalPlayTimePointNo valueh282.ProgramDuration

h282.playToNormalPlayTimePointSupported playToNormalPlayTimePointSupportedNo valueh282.NULL

h282.playbackSpeedSupported playbackSpeedSupportedNo valueh282.PlayBackSpeedCapability

h282.playing playingNo valueh282.NULL

h282.pointingModeSupported pointingModeSupportedNo valueh282.NULL

h282.positioningMode positioningModeUnsigned 32-bit integerh282.PositioningMode

h282.preset presetUnsigned 32-bit integerh282.PresetNumber

h282.presetCapability presetCapabilityUnsigned 32-bit integerh282.T_presetCapability

h282.presetCapability_item ItemNo valueh282.T_presetCapability_item

h282.presetNumber presetNumberUnsigned 32-bit integerh282.PresetNumber

h282.presetTextLabel presetTextLabelByte arrayh282.DeviceText

1.0.3 2008-10-01 1071

Page 1072: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.previous previousNo valueh282.NULL

h282.program programUnsigned 32-bit integerh282.ProgramNumber

h282.programUnavailable programUnavailableNo valueh282.NULL

h282.readProgramDurationSupported readProgramDurationSupportedNo valueh282.NULL

h282.readStreamPlayerStateSupported readStreamPlayerStateSupportedNo valueh282.NULL

h282.record recordBooleanh282.BOOLEAN

h282.recordForDuration recordForDurationNo valueh282.RecordForDuration

h282.recordForDurationSupported recordForDurationSupportedNo valueh282.NULL

h282.recordSupported recordSupportedNo valueh282.NULL

h282.recording recordingNo valueh282.NULL

h282.relative relativeNo valueh282.NULL

h282.remoteControlFlag remoteControlFlagBooleanh282.BOOLEAN

h282.request requestUnsigned 32-bit integerh282.RequestPDU

h282.requestAutoSlideShowFinished requestAutoSlideShowFinishedNo valueh282.NULL

h282.requestCameraFocusedToLimit requestCameraFocusedToLimitNo valueh282.NULL

h282.requestCameraPannedToLimit requestCameraPannedToLimitNo valueh282.NULL

1.0.3 2008-10-01 1072

Page 1073: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.requestCameraTiltedToLimit requestCameraTiltedToLimitNo valueh282.NULL

h282.requestCameraZoomedToLimit requestCameraZoomedToLimitNo valueh282.NULL

h282.requestDenied requestDeniedNo valueh282.NULL

h282.requestDeviceAvailabilityChanged requestDeviceAvailabilityChangedNo valueh282.NULL

h282.requestDeviceLockChanged requestDeviceLockChangedNo valueh282.NULL

h282.requestHandle requestHandleUnsigned 32-bit integerh282.Handle

h282.requestNonStandardEvent requestNonStandardEventUnsigned 32-bit integerh282.NonStandardIdentifier

h282.requestStreamPlayerProgramChange requestStreamPlayerProgramChangeNo valueh282.NULL

h282.requestStreamPlayerStateChange requestStreamPlayerStateChangeNo valueh282.NULL

h282.response responseUnsigned 32-bit integerh282.ResponsePDU

h282.result resultUnsigned 32-bit integerh282.T_result

h282.rewinding rewindingNo valueh282.NULL

h282.right rightNo valueh282.NULL

h282.scaleFactor scaleFactorUnsigned 32-bit integerh282.INTEGER_10_1000

h282.searchBackwardsControl searchBackwardsControlBooleanh282.BOOLEAN

h282.searchBackwardsSupported searchBackwardsSupportedNo valueh282.NULL

1.0.3 2008-10-01 1073

Page 1074: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.searchForwardsControl searchForwardsControlBooleanh282.BOOLEAN

h282.searchForwardsSupported searchForwardsSupportedNo valueh282.NULL

h282.searchingBackwards searchingBackwardsNo valueh282.NULL

h282.searchingForwards searchingForwardsNo valueh282.NULL

h282.seconds secondsUnsigned 32-bit integerh282.INTEGER_0_59

h282.selectCameraFilter selectCameraFilterUnsigned 32-bit integerh282.CameraFilterNumber

h282.selectCameraLens selectCameraLensUnsigned 32-bit integerh282.CameraLensNumber

h282.selectExternalLight selectExternalLightUnsigned 32-bit integerh282.SelectExternalLight

h282.selectNextSlide selectNextSlideUnsigned 32-bit integerh282.SelectDirection

h282.selectNextSlideSupported selectNextSlideSupportedNo valueh282.NULL

h282.selectProgram selectProgramUnsigned 32-bit integerh282.ProgramNumber

h282.selectProgramSupported selectProgramSupportedUnsigned 32-bit integerh282.MaxNumberOfPrograms

h282.selectSlide selectSlideUnsigned 32-bit integerh282.SlideNumber

h282.selectSlideSupported selectSlideSupportedUnsigned 32-bit integerh282.MaxNumberOfSlides

h282.setAudioOutputMute setAudioOutputMuteBooleanh282.BOOLEAN

h282.setAudioOutputStateSupported setAudioOutputStateSupportedNo valueh282.NULL

1.0.3 2008-10-01 1074

Page 1075: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.setAutoSlideDisplayTime setAutoSlideDisplayTimeUnsigned 32-bit integerh282.AutoSlideDisplayTime

h282.setBackLight setBackLightUnsigned 32-bit integerh282.BackLight

h282.setBackLightMode setBackLightModeUnsigned 32-bit integerh282.Mode

h282.setCameraPanSpeed setCameraPanSpeedUnsigned 32-bit integerh282.CameraPanSpeed

h282.setCameraTiltSpeed setCameraTiltSpeedUnsigned 32-bit integerh282.CameraTiltSpeed

h282.setDeviceDate setDeviceDateNo valueh282.DeviceDate

h282.setDevicePreset setDevicePresetNo valueh282.DevicePreset

h282.setDeviceState setDeviceStateUnsigned 32-bit integerh282.DeviceState

h282.setDeviceTime setDeviceTimeNo valueh282.DeviceTime

h282.setFocusMode setFocusModeUnsigned 32-bit integerh282.Mode

h282.setFocusPosition setFocusPositionNo valueh282.SetFocusPosition

h282.setIrisMode setIrisModeUnsigned 32-bit integerh282.Mode

h282.setIrisPosition setIrisPositionNo valueh282.SetIrisPosition

h282.setPanPosition setPanPositionNo valueh282.SetPanPosition

h282.setPanView setPanViewSigned 32-bit integerh282.PanView

h282.setPlaybackSpeed setPlaybackSpeedNo valueh282.PlaybackSpeed

1.0.3 2008-10-01 1075

Page 1076: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.setPointingMode setPointingModeUnsigned 32-bit integerh282.PointingToggle

h282.setSlideDisplayTimeSupported setSlideDisplayTimeSupportedUnsigned 32-bit integerh282.MaxSlideDisplayTime

h282.setTiltPosition setTiltPositionNo valueh282.SetTiltPosition

h282.setTiltView setTiltViewSigned 32-bit integerh282.TiltView

h282.setWhiteBalance setWhiteBalanceUnsigned 32-bit integerh282.WhiteBalance

h282.setWhiteBalanceMode setWhiteBalanceModeUnsigned 32-bit integerh282.Mode

h282.setZoomMagnification setZoomMagnificationUnsigned 32-bit integerh282.ZoomMagnification

h282.setZoomPosition setZoomPositionNo valueh282.SetZoomPosition

h282.slide slideUnsigned 32-bit integerh282.SlideNumber

h282.slideProjector slideProjectorNo valueh282.NULL

h282.slideShowModeSupported slideShowModeSupportedNo valueh282.NULL

h282.sourceChangeEventIndication sourceChangeEventIndicationNo valueh282.SourceChangeEventIndication

h282.sourceChangeFlag sourceChangeFlagBooleanh282.BOOLEAN

h282.sourceCombiner sourceCombinerNo valueh282.NULL

h282.sourceEventNotify sourceEventNotifyBooleanh282.BOOLEAN

h282.sourceEventsRequest sourceEventsRequestNo valueh282.SourceEventsRequest

1.0.3 2008-10-01 1076

Page 1077: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.sourceEventsResponse sourceEventsResponseNo valueh282.SourceEventsResponse

h282.sourceSelectRequest sourceSelectRequestNo valueh282.SourceSelectRequest

h282.sourceSelectResponse sourceSelectResponseNo valueh282.SourceSelectResponse

h282.speed speedUnsigned 32-bit integerh282.CameraPanSpeed

h282.speedStepSize speedStepSizeUnsigned 32-bit integerh282.CameraPanSpeed

h282.standard standardUnsigned 32-bit integerh282.INTEGER_0_65535

h282.start startNo valueh282.NULL

h282.state stateUnsigned 32-bit integerh282.StreamPlayerState

h282.statusAttributeIdentifierList statusAttributeIdentifierListUnsigned 32-bit integerh282.SET_SIZE_1_16_OF_StatusAttributeIdentifier

h282.statusAttributeIdentifierList_item ItemUnsigned 32-bit integerh282.StatusAttributeIdentifier

h282.statusAttributeList statusAttributeListUnsigned 32-bit integerh282.SET_SIZE_1_16_OF_StatusAttribute

h282.statusAttributeList_item ItemUnsigned 32-bit integerh282.StatusAttribute

h282.stop stopNo valueh282.NULL

h282.stopped stoppedNo valueh282.NULL

h282.store storeNo valueh282.NULL

h282.storeModeSupported storeModeSupportedBooleanh282.BOOLEAN

1.0.3 2008-10-01 1077

Page 1078: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.streamID streamIDUnsigned 32-bit integerh282.StreamID

h282.streamIdentifier streamIdentifierUnsigned 32-bit integerh282.StreamID

h282.streamList streamListUnsigned 32-bit integerh282.SET_SIZE_0_127_OF_StreamProfile

h282.streamList_item ItemNo valueh282.StreamProfile

h282.streamName streamNameStringh282.TextString

h282.streamPlayerProgramChange streamPlayerProgramChangeUnsigned 32-bit integerh282.ProgramNumber

h282.streamPlayerProgramChangeSupported streamPlayerProgramChangeSupportedNo valueh282.NULL

h282.streamPlayerRecorder streamPlayerRecorderNo valueh282.NULL

h282.streamPlayerStateChange streamPlayerStateChangeUnsigned 32-bit integerh282.StreamPlayerState

h282.streamPlayerStateChangeSupported streamPlayerStateChangeSupportedNo valueh282.NULL

h282.successful successfulNo valueh282.NULL

h282.telescopic telescopicNo valueh282.NULL

h282.tiltContinuous tiltContinuousNo valueh282.TiltContinuous

h282.tiltContinuousSupported tiltContinuousSupportedNo valueh282.NULL

h282.tiltDirection tiltDirectionUnsigned 32-bit integerh282.T_tiltDirection

h282.tiltPosition tiltPositionSigned 32-bit integerh282.TiltPosition

1.0.3 2008-10-01 1078

Page 1079: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.tiltPositionSupported tiltPositionSupportedNo valueh282.TiltPositionCapability

h282.tiltViewSupported tiltViewSupportedNo valueh282.NULL

h282.time timeUnsigned 32-bit integerh282.AutoSlideDisplayTime

h282.timeOut timeOutUnsigned 32-bit integerh282.INTEGER_50_1000

h282.toggle toggleNo valueh282.NULL

h282.unknown unknownNo valueh282.NULL

h282.unknownDevice unknownDeviceNo valueh282.NULL

h282.up upNo valueh282.NULL

h282.videoInputs videoInputsNo valueh282.DeviceInputs

h282.videoInputsSupported videoInputsSupportedNo valueh282.VideoInputsCapability

h282.videoSinkFlag videoSinkFlagBooleanh282.BOOLEAN

h282.videoSourceFlag videoSourceFlagBooleanh282.BOOLEAN

h282.videoStreamFlag videoStreamFlagBooleanh282.BOOLEAN

h282.whiteBalance whiteBalanceUnsigned 32-bit integerh282.WhiteBalance

h282.whiteBalanceModeSupported whiteBalanceModeSupportedNo valueh282.NULL

h282.whiteBalanceSettingSupported whiteBalanceSettingSupportedUnsigned 32-bit integerh282.MaxWhiteBalance

1.0.3 2008-10-01 1079

Page 1080: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h282.wide wideNo valueh282.NULL

h282.year yearUnsigned 32-bit integerh282.Year

h282.zoomContinuous zoomContinuousNo valueh282.ZoomContinuous

h282.zoomContinuousSupported zoomContinuousSupportedNo valueh282.NULL

h282.zoomDirection zoomDirectionUnsigned 32-bit integerh282.T_zoomDirection

h282.zoomMagnificationSupported zoomMagnificationSupportedUnsigned 32-bit integerh282.MinZoomMagnificationStepSize

h282.zoomPosition zoomPositionSigned 32-bit integerh282.ZoomPosition

h282.zoomPositionSupported zoomPositionSupportedUnsigned 32-bit integerh282.MinZoomPositionSetSize

H.283 Logical Channel Transport (lct)

h283.LCTPDU LCTPDUNo valueh283.LCTPDU

h283.ack ackNo valueh283.NULL

h283.announceReq announceReqNo valueh283.NULL

h283.announceResp announceRespNo valueh283.NULL

h283.data dataByte arrayh283.OCTET_STRING

h283.dataType dataTypeUnsigned 32-bit integerh283.T_dataType

h283.deviceChange deviceChangeNo valueh283.NULL

1.0.3 2008-10-01 1080

Page 1081: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h283.deviceListReq deviceListReqNo valueh283.NULL

h283.deviceListResp deviceListRespUnsigned 32-bit integerh283.T_deviceListResp

h283.dstAddr dstAddrNo valueh283.MTAddress

h283.h221NonStandard h221NonStandardNo valueh283.H221NonStandard

h283.lctIndication lctIndicationUnsigned 32-bit integerh283.LCTIndication

h283.lctMessage lctMessageUnsigned 32-bit integerh283.LCTMessage

h283.lctRequest lctRequestUnsigned 32-bit integerh283.LCTRequest

h283.lctResponse lctResponseUnsigned 32-bit integerh283.LCTResponse

h283.mAddress mAddressUnsigned 32-bit integerh283.INTEGER_0_65535

h283.manufacturerCode manufacturerCodeUnsigned 32-bit integerh283.INTEGER_0_65535

h283.nonStandardIdentifier nonStandardIdentifierUnsigned 32-bit integerh283.NonStandardIdentifier

h283.nonStandardMessage nonStandardMessageNo valueh283.NonStandardMessage

h283.nonStandardParameters nonStandardParametersUnsigned 32-bit integerh283.SEQUENCE_OF_NonStandardParameter

h283.nonStandardParameters_item ItemNo valueh283.NonStandardParameter

h283.object object

h283.OBJECT_IDENTIFIER

h283.pduType pduTypeUnsigned 32-bit integerh283.T_pduType

1.0.3 2008-10-01 1081

Page 1082: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h283.rdcData rdcDataNo valueh283.RDCData

h283.rdcPDU rdcPDUUnsigned 32-bit integerh283.T_rdcPDU

h283.reliable reliableBooleanh283.BOOLEAN

h283.seqNumber seqNumberUnsigned 32-bit integerh283.INTEGER_0_65535

h283.srcAddr srcAddrNo valueh283.MTAddress

h283.t35CountryCode t35CountryCodeUnsigned 32-bit integerh283.INTEGER_0_255

h283.t35Extension t35ExtensionUnsigned 32-bit integerh283.INTEGER_0_255

h283.tAddress tAddressUnsigned 32-bit integerh283.INTEGER_0_65535

h283.timestamp timestampUnsigned 32-bit integerh283.INTEGER_0_4294967295

H.323 (h323)

h323.BackupCallSignalAddresses_item ItemUnsigned 32-bit integerh323.BackupCallSignalAddresses_item

h323.RasTunnelledSignallingMessage RasTunnelledSignallingMessageNo valueh323.RasTunnelledSignallingMessage

h323.RobustnessData RobustnessDataNo valueh323.RobustnessData

h323.alternateTransport alternateTransportNo valueh225.AlternateTransportAddresses

h323.backupCallSignalAddresses backupCallSignalAddressesUnsigned 32-bit integerh323.BackupCallSignalAddresses

h323.connectData connectDataNo valueh323.Connect_RD

h323.endpointGuid endpointGuid

1.0.3 2008-10-01 1082

Page 1083: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h323.GloballyUniqueIdentifier

h323.fastStart fastStartUnsigned 32-bit integerh323.T_fastStart

h323.fastStart_item ItemByte arrayh323.OCTET_STRING

h323.h245Address h245AddressUnsigned 32-bit integerh225.TransportAddress

h323.hasSharedRepository hasSharedRepositoryNo valueh323.NULL

h323.includeFastStart includeFastStartNo valueh323.NULL

h323.irrFrequency irrFrequencyUnsigned 32-bit integerh323.INTEGER_1_65535

h323.messageContent messageContentUnsigned 32-bit integerh323.T_messageContent

h323.messageContent_item ItemByte arrayh323.OCTET_STRING

h323.nonStandardData nonStandardDataNo valueh225.NonStandardParameter

h323.rcfData rcfDataNo valueh323.Rcf_RD

h323.resetH245 resetH245No valueh323.NULL

h323.robustnessData robustnessDataUnsigned 32-bit integerh323.T_robustnessData

h323.rrqData rrqDataNo valueh323.Rrq_RD

h323.setupData setupDataNo valueh323.Setup_RD

h323.statusData statusDataNo valueh323.Status_RD

1.0.3 2008-10-01 1083

Page 1084: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h323.statusInquiryData statusInquiryDataNo valueh323.StatusInquiry_RD

h323.tcp tcpUnsigned 32-bit integerh225.TransportAddress

h323.timeToLive timeToLiveUnsigned 32-bit integerh225.TimeToLive

h323.tunnelledProtocolID tunnelledProtocolIDNo valueh225.TunnelledProtocol

h323.tunnellingRequired tunnellingRequiredNo valueh323.NULL

h323.versionID versionIDUnsigned 32-bit integerh323.INTEGER_1_256

H.324/CCSRL (ccsrl)

ccsrl.ls Last SegmentUnsigned 8-bit integerLast segment indicator

H.324/SRP (srp)

srp.crc CRCUnsigned 16-bit integerCRC

srp.crc_bad Bad CRCBoolean

srp.header HeaderUnsigned 8-bit integerSRP header octet

srp.seqno Sequence NumberUnsigned 8-bit integerSequence Number

H.450 Remote Operations Apdus (h450.ros)

h450.ros.argument argumentByte arrayh450_ros.InvokeArgument

h450.ros.errcode errcodeUnsigned 32-bit integerh450_ros.Code

h450.ros.general generalSigned 32-bit integerh450_ros.GeneralProblem

h450.ros.global global

1.0.3 2008-10-01 1084

Page 1085: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450_ros.T_global

h450.ros.invoke invokeNo valueh450_ros.Invoke

h450.ros.invokeId invokeIdSigned 32-bit integerh450_ros.T_invokeIdConstrained

h450.ros.linkedId linkedIdSigned 32-bit integerh450_ros.InvokeId

h450.ros.local localSigned 32-bit integerh450_ros.T_local

h450.ros.opcode opcodeUnsigned 32-bit integerh450_ros.Code

h450.ros.parameter parameterByte arrayh450_ros.T_parameter

h450.ros.problem problemUnsigned 32-bit integerh450_ros.T_problem

h450.ros.reject rejectNo valueh450_ros.Reject

h450.ros.result resultNo valueh450_ros.T_result

h450.ros.returnError returnErrorNo valueh450_ros.ReturnError

h450.ros.returnResult returnResultNo valueh450_ros.ReturnResult

H.450 Supplementary Services (h450)

h450.10.CfbOvrOptArg CfbOvrOptArgNo valueh450_10.CfbOvrOptArg

h450.10.CoReqOptArg CoReqOptArgNo valueh450_10.CoReqOptArg

h450.10.RUAlertOptArg RUAlertOptArgNo valueh450_10.RUAlertOptArg

h450.10.extension extensionUnsigned 32-bit integerh450_10.SEQUENCE_SIZE_0_255_OF_MixedExtension

1.0.3 2008-10-01 1085

Page 1086: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.10.extension_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.11.CIFrcRelArg CIFrcRelArgNo valueh450_11.CIFrcRelArg

h450.11.CIFrcRelOptRes CIFrcRelOptResNo valueh450_11.CIFrcRelOptRes

h450.11.CIGetCIPLOptArg CIGetCIPLOptArgNo valueh450_11.CIGetCIPLOptArg

h450.11.CIGetCIPLRes CIGetCIPLResNo valueh450_11.CIGetCIPLRes

h450.11.CIIsOptArg CIIsOptArgNo valueh450_11.CIIsOptArg

h450.11.CIIsOptRes CIIsOptResNo valueh450_11.CIIsOptRes

h450.11.CINotificationArg CINotificationArgNo valueh450_11.CINotificationArg

h450.11.CIRequestArg CIRequestArgNo valueh450_11.CIRequestArg

h450.11.CIRequestRes CIRequestResNo valueh450_11.CIRequestRes

h450.11.CISilentArg CISilentArgNo valueh450_11.CISilentArg

h450.11.CISilentOptRes CISilentOptResNo valueh450_11.CISilentOptRes

h450.11.CIWobOptArg CIWobOptArgNo valueh450_11.CIWobOptArg

h450.11.CIWobOptRes CIWobOptResNo valueh450_11.CIWobOptRes

h450.11.argumentExtension argumentExtensionUnsigned 32-bit integerh450_11.SEQUENCE_SIZE_0_255_OF_MixedExtension

h450.11.argumentExtension_item ItemUnsigned 32-bit integerh450_4.MixedExtension

1.0.3 2008-10-01 1086

Page 1087: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.11.callForceReleased callForceReleasedNo valueh450_11.NULL

h450.11.callIntruded callIntrudedNo valueh450_11.NULL

h450.11.callIntrusionComplete callIntrusionCompleteNo valueh450_11.NULL

h450.11.callIntrusionEnd callIntrusionEndNo valueh450_11.NULL

h450.11.callIntrusionImpending callIntrusionImpendingNo valueh450_11.NULL

h450.11.callIsolated callIsolatedNo valueh450_11.NULL

h450.11.ciCapabilityLevel ciCapabilityLevelUnsigned 32-bit integerh450_11.CICapabilityLevel

h450.11.ciProtectionLevel ciProtectionLevelUnsigned 32-bit integerh450_11.CIProtectionLevel

h450.11.ciStatusInformation ciStatusInformationUnsigned 32-bit integerh450_11.CIStatusInformation

h450.11.resultExtension resultExtensionUnsigned 32-bit integerh450_11.SEQUENCE_SIZE_0_255_OF_MixedExtension

h450.11.resultExtension_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.11.silentMonitoringPermitted silentMonitoringPermittedNo valueh450_11.NULL

h450.11.specificCall specificCallNo valueh225.CallIdentifier

h450.12.CmnArg CmnArgNo valueh450_12.CmnArg

h450.12.DummyArg DummyArgNo valueh450_12.DummyArg

h450.12.extension extensionUnsigned 32-bit integerh450_12.SEQUENCE_SIZE_0_255_OF_MixedExtension

1.0.3 2008-10-01 1087

Page 1088: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.12.extensionArg extensionArgUnsigned 32-bit integerh450_12.SEQUENCE_SIZE_0_255_OF_MixedExtension

h450.12.extensionArg_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.12.extension_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.12.featureControl featureControlNo valueh450_12.FeatureControl

h450.12.featureList featureListNo valueh450_12.FeatureList

h450.12.featureValues featureValuesNo valueh450_12.FeatureValues

h450.12.partyCategory partyCategoryUnsigned 32-bit integerh450_12.PartyCategory

h450.12.ssCCBSPossible ssCCBSPossibleNo valueh450_12.NULL

h450.12.ssCCNRPossible ssCCNRPossibleNo valueh450_12.NULL

h450.12.ssCFreRoutingSupported ssCFreRoutingSupportedNo valueh450_12.NULL

h450.12.ssCHDoNotHold ssCHDoNotHoldNo valueh450_12.NULL

h450.12.ssCHFarHoldSupported ssCHFarHoldSupportedNo valueh450_12.NULL

h450.12.ssCIConferenceSupported ssCIConferenceSupportedNo valueh450_12.NULL

h450.12.ssCIForcedReleaseSupported ssCIForcedReleaseSupportedNo valueh450_12.NULL

h450.12.ssCIIsolationSupported ssCIIsolationSupportedNo valueh450_12.NULL

h450.12.ssCISilentMonitorPermitted ssCISilentMonitorPermittedNo valueh450_12.NULL

1.0.3 2008-10-01 1088

Page 1089: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.12.ssCISilentMonitoringSupported ssCISilentMonitoringSupportedNo valueh450_12.NULL

h450.12.ssCIWaitOnBusySupported ssCIWaitOnBusySupportedNo valueh450_12.NULL

h450.12.ssCIprotectionLevel ssCIprotectionLevelUnsigned 32-bit integerh450_12.SSCIProtectionLevel

h450.12.ssCOSupported ssCOSupportedNo valueh450_12.NULL

h450.12.ssCPCallParkSupported ssCPCallParkSupportedNo valueh450_12.NULL

h450.12.ssCTDoNotTransfer ssCTDoNotTransferNo valueh450_12.NULL

h450.12.ssCTreRoutingSupported ssCTreRoutingSupportedNo valueh450_12.NULL

h450.12.ssMWICallbackCall ssMWICallbackCallNo valueh450_12.NULL

h450.12.ssMWICallbackSupported ssMWICallbackSupportedNo valueh450_12.NULL

h450.2.CTActiveArg CTActiveArgNo valueh450_2.CTActiveArg

h450.2.CTCompleteArg CTCompleteArgNo valueh450_2.CTCompleteArg

h450.2.CTIdentifyRes CTIdentifyResNo valueh450_2.CTIdentifyRes

h450.2.CTInitiateArg CTInitiateArgNo valueh450_2.CTInitiateArg

h450.2.CTSetupArg CTSetupArgNo valueh450_2.CTSetupArg

h450.2.CTUpdateArg CTUpdateArgNo valueh450_2.CTUpdateArg

h450.2.DummyArg DummyArgUnsigned 32-bit integerh450_2.DummyArg

1.0.3 2008-10-01 1089

Page 1090: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.2.DummyRes DummyResUnsigned 32-bit integerh450_2.DummyRes

h450.2.ExtensionSeq_item ItemNo valueh450.Extension

h450.2.PAR_unspecified PAR-unspecifiedUnsigned 32-bit integerh450_2.PAR_unspecified

h450.2.SubaddressTransferArg SubaddressTransferArgNo valueh450_2.SubaddressTransferArg

h450.2.argumentExtension argumentExtensionUnsigned 32-bit integerh450_2.T_cTInitiateArg_argumentExtension

h450.2.basicCallInfoElements basicCallInfoElementsByte arrayh450.H225InformationElement

h450.2.callIdentity callIdentityStringh450_2.CallIdentity

h450.2.callStatus callStatusUnsigned 32-bit integerh450_2.CallStatus

h450.2.connectedAddress connectedAddressNo valueh450.EndpointAddress

h450.2.connectedInfo connectedInfoStringh450_2.BMPString_SIZE_1_128

h450.2.endDesignation endDesignationUnsigned 32-bit integerh450_2.EndDesignation

h450.2.extension extensionNo valueh450.Extension

h450.2.extensionSeq extensionSeqUnsigned 32-bit integerh450_2.ExtensionSeq

h450.2.nonStandard nonStandardNo valueh225.NonStandardParameter

h450.2.nonStandardData nonStandardDataNo valueh225.NonStandardParameter

h450.2.redirectionInfo redirectionInfoStringh450_2.BMPString_SIZE_1_128

1.0.3 2008-10-01 1090

Page 1091: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.2.redirectionNumber redirectionNumberNo valueh450.EndpointAddress

h450.2.redirectionSubaddress redirectionSubaddressUnsigned 32-bit integerh450.PartySubaddress

h450.2.reroutingNumber reroutingNumberNo valueh450.EndpointAddress

h450.2.resultExtension resultExtensionUnsigned 32-bit integerh450_2.T_resultExtension

h450.2.transferringNumber transferringNumberNo valueh450.EndpointAddress

h450.3.ARG_activateDiversionQ ARG-activateDiversionQNo valueh450_3.ARG_activateDiversionQ

h450.3.ARG_callRerouting ARG-callReroutingNo valueh450_3.ARG_callRerouting

h450.3.ARG_cfnrDivertedLegFailed ARG-cfnrDivertedLegFailedUnsigned 32-bit integerh450_3.ARG_cfnrDivertedLegFailed

h450.3.ARG_checkRestriction ARG-checkRestrictionNo valueh450_3.ARG_checkRestriction

h450.3.ARG_deactivateDiversionQ ARG-deactivateDiversionQNo valueh450_3.ARG_deactivateDiversionQ

h450.3.ARG_divertingLegInformation1 ARG-divertingLegInformation1No valueh450_3.ARG_divertingLegInformation1

h450.3.ARG_divertingLegInformation2 ARG-divertingLegInformation2No valueh450_3.ARG_divertingLegInformation2

h450.3.ARG_divertingLegInformation3 ARG-divertingLegInformation3No valueh450_3.ARG_divertingLegInformation3

h450.3.ARG_divertingLegInformation4 ARG-divertingLegInformation4No valueh450_3.ARG_divertingLegInformation4

h450.3.ARG_interrogateDiversionQ ARG-interrogateDiversionQNo valueh450_3.ARG_interrogateDiversionQ

h450.3.ExtensionSeq_item ItemNo valueh450.Extension

1.0.3 2008-10-01 1091

Page 1092: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.3.IntResultList IntResultListUnsigned 32-bit integerh450_3.IntResultList

h450.3.IntResultList_item ItemNo valueh450_3.IntResult

h450.3.PAR_unspecified PAR-unspecifiedUnsigned 32-bit integerh450_3.PAR_unspecified

h450.3.RES_activateDiversionQ RES-activateDiversionQUnsigned 32-bit integerh450_3.RES_activateDiversionQ

h450.3.RES_callRerouting RES-callReroutingUnsigned 32-bit integerh450_3.RES_callRerouting

h450.3.RES_checkRestriction RES-checkRestrictionUnsigned 32-bit integerh450_3.RES_checkRestriction

h450.3.RES_deactivateDiversionQ RES-deactivateDiversionQUnsigned 32-bit integerh450_3.RES_deactivateDiversionQ

h450.3.activatingUserNr activatingUserNrNo valueh450.EndpointAddress

h450.3.basicService basicServiceUnsigned 32-bit integerh450_3.BasicService

h450.3.calledAddress calledAddressNo valueh450.EndpointAddress

h450.3.callingInfo callingInfoStringh450_3.BMPString_SIZE_1_128

h450.3.callingNr callingNrNo valueh450.EndpointAddress

h450.3.callingNumber callingNumberNo valueh450.EndpointAddress

h450.3.callingPartySubaddress callingPartySubaddressUnsigned 32-bit integerh450.PartySubaddress

h450.3.deactivatingUserNr deactivatingUserNrNo valueh450.EndpointAddress

h450.3.diversionCounter diversionCounterUnsigned 32-bit integerh450_3.INTEGER_1_15

1.0.3 2008-10-01 1092

Page 1093: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.3.diversionReason diversionReasonUnsigned 32-bit integerh450_3.DiversionReason

h450.3.divertedToAddress divertedToAddressNo valueh450.EndpointAddress

h450.3.divertedToNr divertedToNrNo valueh450.EndpointAddress

h450.3.divertingNr divertingNrNo valueh450.EndpointAddress

h450.3.extension extensionUnsigned 32-bit integerh450_3.ActivateDiversionQArg_extension

h450.3.extensionSeq extensionSeqUnsigned 32-bit integerh450_3.ExtensionSeq

h450.3.h225InfoElement h225InfoElementByte arrayh450.H225InformationElement

h450.3.interrogatingUserNr interrogatingUserNrNo valueh450.EndpointAddress

h450.3.lastReroutingNr lastReroutingNrNo valueh450.EndpointAddress

h450.3.nominatedInfo nominatedInfoStringh450_3.BMPString_SIZE_1_128

h450.3.nominatedNr nominatedNrNo valueh450.EndpointAddress

h450.3.nonStandard nonStandardNo valueh225.NonStandardParameter

h450.3.nonStandardData nonStandardDataNo valueh225.NonStandardParameter

h450.3.originalCalledInfo originalCalledInfoStringh450_3.BMPString_SIZE_1_128

h450.3.originalCalledNr originalCalledNrNo valueh450.EndpointAddress

h450.3.originalDiversionReason originalDiversionReasonUnsigned 32-bit integerh450_3.DiversionReason

1.0.3 2008-10-01 1093

Page 1094: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.3.originalReroutingReason originalReroutingReasonUnsigned 32-bit integerh450_3.DiversionReason

h450.3.presentationAllowedIndicator presentationAllowedIndicatorBooleanh450.PresentationAllowedIndicator

h450.3.procedure procedureUnsigned 32-bit integerh450_3.Procedure

h450.3.redirectingInfo redirectingInfoStringh450_3.BMPString_SIZE_1_128

h450.3.redirectingNr redirectingNrNo valueh450.EndpointAddress

h450.3.redirectionInfo redirectionInfoStringh450_3.BMPString_SIZE_1_128

h450.3.redirectionNr redirectionNrNo valueh450.EndpointAddress

h450.3.remoteEnabled remoteEnabledBooleanh450_3.BOOLEAN

h450.3.reroutingReason reroutingReasonUnsigned 32-bit integerh450_3.DiversionReason

h450.3.servedUserNr servedUserNrNo valueh450.EndpointAddress

h450.3.subscriptionOption subscriptionOptionUnsigned 32-bit integerh450_3.SubscriptionOption

h450.4.HoldNotificArg HoldNotificArgNo valueh450_4.HoldNotificArg

h450.4.PAR_undefined PAR-undefinedUnsigned 32-bit integerh450_4.PAR_undefined

h450.4.PAR_undefined_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.4.RemoteHoldArg RemoteHoldArgNo valueh450_4.RemoteHoldArg

h450.4.RemoteHoldRes RemoteHoldResNo valueh450_4.RemoteHoldRes

1.0.3 2008-10-01 1094

Page 1095: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.4.RemoteRetrieveArg RemoteRetrieveArgNo valueh450_4.RemoteRetrieveArg

h450.4.RemoteRetrieveRes RemoteRetrieveResNo valueh450_4.RemoteRetrieveRes

h450.4.RetrieveNotificArg RetrieveNotificArgNo valueh450_4.RetrieveNotificArg

h450.4.extension extensionNo valueh450.Extension

h450.4.extensionArg extensionArgUnsigned 32-bit integerh450_4.SEQUENCE_SIZE_0_255_OF_MixedExtension

h450.4.extensionArg_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.4.extensionRes extensionResUnsigned 32-bit integerh450_4.SEQUENCE_SIZE_0_255_OF_MixedExtension

h450.4.extensionRes_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.4.nonStandardData nonStandardDataNo valueh225.NonStandardParameter

h450.5.CpNotifyArg CpNotifyArgNo valueh450_5.CpNotifyArg

h450.5.CpRequestArg CpRequestArgNo valueh450_5.CpRequestArg

h450.5.CpRequestRes CpRequestResNo valueh450_5.CpRequestRes

h450.5.CpSetupArg CpSetupArgNo valueh450_5.CpSetupArg

h450.5.CpSetupRes CpSetupResNo valueh450_5.CpSetupRes

h450.5.CpickupNotifyArg CpickupNotifyArgNo valueh450_5.CpickupNotifyArg

h450.5.GroupIndicationOffArg GroupIndicationOffArgNo valueh450_5.GroupIndicationOffArg

1.0.3 2008-10-01 1095

Page 1096: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.5.GroupIndicationOffRes GroupIndicationOffResNo valueh450_5.GroupIndicationOffRes

h450.5.GroupIndicationOnArg GroupIndicationOnArgNo valueh450_5.GroupIndicationOnArg

h450.5.GroupIndicationOnRes GroupIndicationOnResNo valueh450_5.GroupIndicationOnRes

h450.5.PAR_undefined PAR-undefinedUnsigned 32-bit integerh450_5.PAR_undefined

h450.5.PAR_undefined_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.5.PickExeArg PickExeArgNo valueh450_5.PickExeArg

h450.5.PickExeRes PickExeResNo valueh450_5.PickExeRes

h450.5.PickrequArg PickrequArgNo valueh450_5.PickrequArg

h450.5.PickrequRes PickrequResNo valueh450_5.PickrequRes

h450.5.PickupArg PickupArgNo valueh450_5.PickupArg

h450.5.PickupRes PickupResNo valueh450_5.PickupRes

h450.5.callPickupId callPickupIdNo valueh225.CallIdentifier

h450.5.extensionArg extensionArgUnsigned 32-bit integerh450_5.SEQUENCE_SIZE_0_255_OF_MixedExtension

h450.5.extensionArg_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.5.extensionRes extensionResUnsigned 32-bit integerh450_5.SEQUENCE_SIZE_0_255_OF_MixedExtension

h450.5.extensionRes_item ItemUnsigned 32-bit integerh450_4.MixedExtension

1.0.3 2008-10-01 1096

Page 1097: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.5.groupMemberUserNr groupMemberUserNrNo valueh450.EndpointAddress

h450.5.parkCondition parkConditionUnsigned 32-bit integerh450_5.ParkCondition

h450.5.parkPosition parkPositionUnsigned 32-bit integerh450_5.ParkedToPosition

h450.5.parkedNumber parkedNumberNo valueh450.EndpointAddress

h450.5.parkedToNumber parkedToNumberNo valueh450.EndpointAddress

h450.5.parkedToPosition parkedToPositionUnsigned 32-bit integerh450_5.ParkedToPosition

h450.5.parkingNumber parkingNumberNo valueh450.EndpointAddress

h450.5.partyToRetrieve partyToRetrieveNo valueh450.EndpointAddress

h450.5.picking_upNumber picking-upNumberNo valueh450.EndpointAddress

h450.5.retrieveAddress retrieveAddressNo valueh450.EndpointAddress

h450.5.retrieveCallType retrieveCallTypeUnsigned 32-bit integerh450_5.CallType

h450.6.CallWaitingArg CallWaitingArgNo valueh450_6.CallWaitingArg

h450.6.extensionArg extensionArgUnsigned 32-bit integerh450_6.SEQUENCE_SIZE_0_255_OF_MixedExtension

h450.6.extensionArg_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.6.nbOfAddWaitingCalls nbOfAddWaitingCallsUnsigned 32-bit integerh450_6.INTEGER_0_255

h450.7.DummyRes DummyResUnsigned 32-bit integerh450_7.DummyRes

1.0.3 2008-10-01 1097

Page 1098: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.7.DummyRes_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.7.MWIActivateArg MWIActivateArgNo valueh450_7.MWIActivateArg

h450.7.MWIDeactivateArg MWIDeactivateArgNo valueh450_7.MWIDeactivateArg

h450.7.MWIInterrogateArg MWIInterrogateArgNo valueh450_7.MWIInterrogateArg

h450.7.MWIInterrogateRes MWIInterrogateResUnsigned 32-bit integerh450_7.MWIInterrogateRes

h450.7.MWIInterrogateRes_item ItemNo valueh450_7.MWIInterrogateResElt

h450.7.PAR_undefined PAR-undefinedUnsigned 32-bit integerh450_7.PAR_undefined

h450.7.PAR_undefined_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.7.basicService basicServiceUnsigned 32-bit integerh450_7.BasicService

h450.7.callbackReq callbackReqBooleanh450_7.BOOLEAN

h450.7.extensionArg extensionArgUnsigned 32-bit integerh450_7.SEQUENCE_SIZE_0_255_OF_MixedExtension

h450.7.extensionArg_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.7.integer integerUnsigned 32-bit integerh450_7.INTEGER_0_65535

h450.7.msgCentreId msgCentreIdUnsigned 32-bit integerh450_7.MsgCentreId

h450.7.nbOfMessages nbOfMessagesUnsigned 32-bit integerh450_7.NbOfMessages

h450.7.numericString numericStringStringh450_7.NumericString_SIZE_1_10

1.0.3 2008-10-01 1098

Page 1099: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.7.originatingNr originatingNrNo valueh450.EndpointAddress

h450.7.partyNumber partyNumberNo valueh450.EndpointAddress

h450.7.priority priorityUnsigned 32-bit integerh450_7.INTEGER_0_9

h450.7.servedUserNr servedUserNrNo valueh450.EndpointAddress

h450.7.timestamp timestampStringh450_7.TimeStamp

h450.8.ARG_alertingName ARG-alertingNameNo valueh450_8.ARG_alertingName

h450.8.ARG_busyName ARG-busyNameNo valueh450_8.ARG_busyName

h450.8.ARG_callingName ARG-callingNameNo valueh450_8.ARG_callingName

h450.8.ARG_connectedName ARG-connectedNameNo valueh450_8.ARG_connectedName

h450.8.extendedName extendedNameStringh450_8.ExtendedName

h450.8.extensionArg extensionArgUnsigned 32-bit integerh450_8.SEQUENCE_SIZE_0_255_OF_MixedExtension

h450.8.extensionArg_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.8.name nameUnsigned 32-bit integerh450_8.Name

h450.8.nameNotAvailable nameNotAvailableNo valueh450_8.NULL

h450.8.namePresentationAllowed namePresentationAllowedUnsigned 32-bit integerh450_8.NamePresentationAllowed

h450.8.namePresentationRestricted namePresentationRestrictedUnsigned 32-bit integerh450_8.NamePresentationRestricted

1.0.3 2008-10-01 1099

Page 1100: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.8.restrictedNull restrictedNullNo valueh450_8.NULL

h450.8.simpleName simpleNameByte arrayh450_8.SimpleName

h450.9.CcArg CcArgUnsigned 32-bit integerh450_9.CcArg

h450.9.CcRequestArg CcRequestArgNo valueh450_9.CcRequestArg

h450.9.CcRequestRes CcRequestResNo valueh450_9.CcRequestRes

h450.9.CcShortArg CcShortArgNo valueh450_9.CcShortArg

h450.9.can_retain_service can-retain-serviceBooleanh450_9.BOOLEAN

h450.9.ccIdentifier ccIdentifierNo valueh225.CallIdentifier

h450.9.extension extensionUnsigned 32-bit integerh450_9.SEQUENCE_SIZE_0_255_OF_MixedExtension

h450.9.extension_item ItemUnsigned 32-bit integerh450_4.MixedExtension

h450.9.longArg longArgNo valueh450_9.CcLongArg

h450.9.numberA numberANo valueh450.EndpointAddress

h450.9.numberB numberBNo valueh450.EndpointAddress

h450.9.retain_service retain-serviceBooleanh450_9.BOOLEAN

h450.9.retain_sig_connection retain-sig-connectionBooleanh450_9.BOOLEAN

h450.9.service serviceUnsigned 32-bit integerh450_7.BasicService

1.0.3 2008-10-01 1100

Page 1101: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.9.shortArg shortArgNo valueh450_9.CcShortArg

h450.H4501SupplementaryService H4501SupplementaryServiceNo valueh450.H4501SupplementaryService

h450.anyEntity anyEntityNo valueh450.NULL

h450.clearCallIfAnyInvokePduNotRecognized clearCallIfAnyInvokePduNotRecognizedNo valueh450.NULL

h450.destinationAddress destinationAddressUnsigned 32-bit integerh450.SEQUENCE_OF_AliasAddress

h450.destinationAddressPresentationIndicator destinationAddressPresentationIndicatorUnsigned 32-bit integerh225.PresentationIndicator

h450.destinationAddressScreeningIndicator destinationAddressScreeningIndicatorUnsigned 32-bit integerh225.ScreeningIndicator

h450.destinationAddress_item ItemUnsigned 32-bit integerh225.AliasAddress

h450.destinationEntity destinationEntityUnsigned 32-bit integerh450.EntityType

h450.destinationEntityAddress destinationEntityAddressUnsigned 32-bit integerh450.AddressInformation

h450.discardAnyUnrecognizedInvokePdu discardAnyUnrecognizedInvokePduNo valueh450.NULL

h450.endpoint endpointNo valueh450.NULL

h450.error ErrorUnsigned 8-bit integerError

h450.extensionArgument extensionArgumentNo valueh450.T_extensionArgument

h450.extensionId extensionId

h450.OBJECT_IDENTIFIER

h450.interpretationApdu interpretationApduUnsigned 32-bit integerh450.InterpretationApdu

1.0.3 2008-10-01 1101

Page 1102: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.networkFacilityExtension networkFacilityExtensionNo valueh450.NetworkFacilityExtension

h450.nsapSubaddress nsapSubaddressByte arrayh450.NSAPSubaddress

h450.numberNotAvailableDueToInterworking numberNotAvailableDueToInterworkingNo valueh450.NULL

h450.oddCountIndicator oddCountIndicatorBooleanh450.BOOLEAN

h450.operation OperationUnsigned 8-bit integerOperation

h450.partyNumber partyNumberUnsigned 32-bit integerh225.PartyNumber

h450.partySubaddress partySubaddressUnsigned 32-bit integerh450.PartySubaddress

h450.presentationAllowedAddress presentationAllowedAddressNo valueh450.AddressScreened

h450.presentationRestricted presentationRestrictedNo valueh450.NULL

h450.presentationRestrictedAddress presentationRestrictedAddressNo valueh450.AddressScreened

h450.rejectAnyUnrecognizedInvokePdu rejectAnyUnrecognizedInvokePduNo valueh450.NULL

h450.remoteExtensionAddress remoteExtensionAddressUnsigned 32-bit integerh225.AliasAddress

h450.remoteExtensionAddressPresentationIndicator remoteExtensionAddressPresentationIndicatorUnsigned 32-bit integerh225.PresentationIndicator

h450.remoteExtensionAddressScreeningIndicator remoteExtensionAddressScreeningIndicatorUnsigned 32-bit integerh225.ScreeningIndicator

h450.rosApdus rosApdusUnsigned 32-bit integerh450.T_rosApdus

h450.rosApdus_item ItemUnsigned 32-bit integerh450.T_rosApdus_item

1.0.3 2008-10-01 1102

Page 1103: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h450.screeningIndicator screeningIndicatorUnsigned 32-bit integerh225.ScreeningIndicator

h450.serviceApdu serviceApduUnsigned 32-bit integerh450.ServiceApdus

h450.sourceEntity sourceEntityUnsigned 32-bit integerh450.EntityType

h450.sourceEntityAddress sourceEntityAddressUnsigned 32-bit integerh450.AddressInformation

h450.subaddressInformation subaddressInformationByte arrayh450.SubaddressInformation

h450.userSpecifiedSubaddress userSpecifiedSubaddressNo valueh450.UserSpecifiedSubaddress

H.460 Supplementary Services (h460)

h460.10.CallPartyCategoryInfo CallPartyCategoryInfoNo valueh460_10.CallPartyCategoryInfo

h460.10.callPartyCategory callPartyCategoryUnsigned 32-bit integerh460_10.CallPartyCategory

h460.10.originatingLineInfo originatingLineInfoUnsigned 32-bit integerh460_10.OriginatingLineInfo

h460.14.MLPPInfo MLPPInfoNo valueh460_14.MLPPInfo

h460.14.altID altIDUnsigned 32-bit integerh225.AliasAddress

h460.14.altTimer altTimerUnsigned 32-bit integerh460_14.INTEGER_0_255

h460.14.alternateParty alternatePartyNo valueh460_14.AlternateParty

h460.14.mlppNotification mlppNotificationUnsigned 32-bit integerh460_14.MlppNotification

h460.14.mlppReason mlppReasonUnsigned 32-bit integerh460_14.MlppReason

1.0.3 2008-10-01 1103

Page 1104: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h460.14.precedence precedenceUnsigned 32-bit integerh460_14.MlppPrecedence

h460.14.preemptCallID preemptCallIDNo valueh225.CallIdentifier

h460.14.preemptionComplete preemptionCompleteNo valueh460_14.NULL

h460.14.preemptionEnd preemptionEndNo valueh460_14.NULL

h460.14.preemptionInProgress preemptionInProgressNo valueh460_14.NULL

h460.14.preemptionPending preemptionPendingNo valueh460_14.NULL

h460.14.releaseCall releaseCallNo valueh460_14.ReleaseCall

h460.14.releaseDelay releaseDelayUnsigned 32-bit integerh460_14.INTEGER_0_255

h460.14.releaseReason releaseReasonUnsigned 32-bit integerh460_14.MlppReason

h460.15.SignallingChannelData SignallingChannelDataNo valueh460_15.SignallingChannelData

h460.15.channelResumeAddress channelResumeAddressUnsigned 32-bit integerh460_15.SEQUENCE_OF_TransportAddress

h460.15.channelResumeAddress_item ItemUnsigned 32-bit integerh225.TransportAddress

h460.15.channelResumeRequest channelResumeRequestNo valueh460_15.ChannelResumeRequest

h460.15.channelResumeResponse channelResumeResponseNo valueh460_15.ChannelResumeResponse

h460.15.channelSuspendCancel channelSuspendCancelNo valueh460_15.ChannelSuspendCancel

h460.15.channelSuspendConfirm channelSuspendConfirmNo valueh460_15.ChannelSuspendConfirm

1.0.3 2008-10-01 1104

Page 1105: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h460.15.channelSuspendRequest channelSuspendRequestNo valueh460_15.ChannelSuspendRequest

h460.15.channelSuspendResponse channelSuspendResponseNo valueh460_15.ChannelSuspendResponse

h460.15.immediateResume immediateResumeBooleanh460_15.BOOLEAN

h460.15.okToSuspend okToSuspendBooleanh460_15.BOOLEAN

h460.15.randomNumber randomNumberUnsigned 32-bit integerh460_15.INTEGER_0_4294967295

h460.15.resetH245 resetH245No valueh460_15.NULL

h460.15.signallingChannelData signallingChannelDataUnsigned 32-bit integerh460_15.T_signallingChannelData

h460.18.IncomingCallIndication IncomingCallIndicationNo valueh460_18.IncomingCallIndication

h460.18.LRQKeepAliveData LRQKeepAliveDataNo valueh460_18.LRQKeepAliveData

h460.18.callID callIDNo valueh225.CallIdentifier

h460.18.callSignallingAddress callSignallingAddressUnsigned 32-bit integerh225.TransportAddress

h460.18.lrqKeepAliveInterval lrqKeepAliveIntervalUnsigned 32-bit integerh225.TimeToLive

h460.19.TraversalParameters TraversalParametersNo valueh460_19.TraversalParameters

h460.19.keepAliveChannel keepAliveChannelUnsigned 32-bit integerh245.TransportAddress

h460.19.keepAliveInterval keepAliveIntervalUnsigned 32-bit integerh225.TimeToLive

h460.19.keepAlivePayloadType keepAlivePayloadTypeUnsigned 32-bit integerh460_19.INTEGER_0_127

1.0.3 2008-10-01 1105

Page 1106: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h460.19.multiplexID multiplexIDUnsigned 32-bit integerh460_19.INTEGER_0_4294967295

h460.19.multiplexedMediaChannel multiplexedMediaChannelUnsigned 32-bit integerh245.TransportAddress

h460.19.multiplexedMediaControlChannel multiplexedMediaControlChannelUnsigned 32-bit integerh245.TransportAddress

h460.2.NumberPortabilityInfo NumberPortabilityInfoUnsigned 32-bit integerh460_2.NumberPortabilityInfo

h460.2.addressTranslated addressTranslatedNo valueh460_2.NULL

h460.2.aliasAddress aliasAddressUnsigned 32-bit integerh225.AliasAddress

h460.2.concatenatedNumber concatenatedNumberNo valueh460_2.NULL

h460.2.nUMBERPORTABILITYDATA nUMBERPORTABILITYDATANo valueh460_2.T_nUMBERPORTABILITYDATA

h460.2.numberPortabilityRejectReason numberPortabilityRejectReasonUnsigned 32-bit integerh460_2.NumberPortabilityRejectReason

h460.2.portabilityTypeOfNumber portabilityTypeOfNumberUnsigned 32-bit integerh460_2.PortabilityTypeOfNumber

h460.2.portedAddress portedAddressNo valueh460_2.PortabilityAddress

h460.2.portedNumber portedNumberNo valueh460_2.NULL

h460.2.privateTypeOfNumber privateTypeOfNumberUnsigned 32-bit integerh225.PrivateTypeOfNumber

h460.2.publicTypeOfNumber publicTypeOfNumberUnsigned 32-bit integerh225.PublicTypeOfNumber

h460.2.qorPortedNumber qorPortedNumberNo valueh460_2.NULL

h460.2.regionalData regionalDataByte arrayh460_2.OCTET_STRING

1.0.3 2008-10-01 1106

Page 1107: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h460.2.regionalParams regionalParamsNo valueh460_2.RegionalParameters

h460.2.routingAddress routingAddressNo valueh460_2.PortabilityAddress

h460.2.routingNumber routingNumberNo valueh460_2.NULL

h460.2.t35CountryCode t35CountryCodeUnsigned 32-bit integerh460_2.INTEGER_0_255

h460.2.t35Extension t35ExtensionUnsigned 32-bit integerh460_2.INTEGER_0_255

h460.2.typeOfAddress typeOfAddressUnsigned 32-bit integerh460_2.NumberPortabilityTypeOfNumber

h460.2.unspecified unspecifiedNo valueh460_2.NULL

h460.2.variantIdentifier variantIdentifierUnsigned 32-bit integerh460_2.INTEGER_1_255

h460.21.CapabilityAdvertisement CapabilityAdvertisementNo valueh460_21.CapabilityAdvertisement

h460.21.MessageBroadcastGroups_item ItemNo valueh460_21.GroupAttributes

h460.21.alertUser alertUserBooleanh460_21.BOOLEAN

h460.21.capabilities capabilitiesUnsigned 32-bit integerh460_21.SEQUENCE_SIZE_1_256_OF_Capability

h460.21.capabilities_item ItemUnsigned 32-bit integerh245.Capability

h460.21.capability capabilityUnsigned 32-bit integerh245.Capability

h460.21.groupAddress groupAddressUnsigned 32-bit integerh245.MulticastAddress

h460.21.groupIdentifer groupIdentifer

h460_21.GloballyUniqueID

1.0.3 2008-10-01 1107

Page 1108: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h460.21.maxGroups maxGroupsUnsigned 32-bit integerh460_21.INTEGER_1_65535

h460.21.priority priorityUnsigned 32-bit integerh460_21.INTEGER_0_255

h460.21.receiveCapabilities receiveCapabilitiesNo valueh460_21.ReceiveCapabilities

h460.21.sourceAddress sourceAddressUnsigned 32-bit integerh245.UnicastAddress

h460.21.transmitCapabilities transmitCapabilitiesUnsigned 32-bit integerh460_21.SEQUENCE_SIZE_1_256_OF_TransmitCapabilities

h460.21.transmitCapabilities_item ItemNo valueh460_21.TransmitCapabilities

h460.3.CircuitStatus CircuitStatusNo valueh460_3.CircuitStatus

h460.3.baseCircuitID baseCircuitIDNo valueh225.CircuitIdentifier

h460.3.busyStatus busyStatusNo valueh460_3.NULL

h460.3.circuitStatusMap circuitStatusMapUnsigned 32-bit integerh460_3.SEQUENCE_OF_CircuitStatusMap

h460.3.circuitStatusMap_item ItemNo valueh460_3.CircuitStatusMap

h460.3.range rangeUnsigned 32-bit integerh460_3.INTEGER_0_4095

h460.3.serviceStatus serviceStatusNo valueh460_3.NULL

h460.3.status statusByte arrayh460_3.OCTET_STRING

h460.3.statusType statusTypeUnsigned 32-bit integerh460_3.CircuitStatusType

h460.4.CallPriorityInfo CallPriorityInfoNo valueh460_4.CallPriorityInfo

1.0.3 2008-10-01 1108

Page 1109: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h460.4.CountryInternationalNetworkCallOriginationIdentification CountryInternationalNetworkCallOriginationIdentificationNo valueh460_4.CountryInternationalNetworkCallOriginationIdentification

h460.4.countryCode countryCodeStringh460_4.X121CountryCode

h460.4.cryptoTokens cryptoTokensUnsigned 32-bit integerh460_4.SEQUENCE_OF_CryptoToken

h460.4.cryptoTokens_item ItemUnsigned 32-bit integerh235.CryptoToken

h460.4.e164 e164No valueh460_4.T_e164

h460.4.emergencyAuthorized emergencyAuthorizedNo valueh460_4.NULL

h460.4.emergencyPublic emergencyPublicNo valueh460_4.NULL

h460.4.high highNo valueh460_4.NULL

h460.4.identificationCode identificationCodeStringh460_4.T_identificationCode

h460.4.normal normalNo valueh460_4.NULL

h460.4.numberingPlan numberingPlanUnsigned 32-bit integerh460_4.T_numberingPlan

h460.4.priorityExtension priorityExtensionUnsigned 32-bit integerh460_4.INTEGER_0_255

h460.4.priorityUnauthorized priorityUnauthorizedNo valueh460_4.NULL

h460.4.priorityUnavailable priorityUnavailableNo valueh460_4.NULL

h460.4.priorityValue priorityValueUnsigned 32-bit integerh460_4.T_priorityValue

h460.4.priorityValueUnknown priorityValueUnknownNo valueh460_4.NULL

1.0.3 2008-10-01 1109

Page 1110: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h460.4.rejectReason rejectReasonUnsigned 32-bit integerh460_4.T_rejectReason

h460.4.tokens tokensUnsigned 32-bit integerh460_4.SEQUENCE_OF_ClearToken

h460.4.tokens_item ItemNo valueh235.ClearToken

h460.4.x121 x121No valueh460_4.T_x121

h460.9.ExtendedRTPMetrics ExtendedRTPMetricsNo valueh460_9.ExtendedRTPMetrics

h460.9.QosMonitoringReportData QosMonitoringReportDataUnsigned 32-bit integerh460_9.QosMonitoringReportData

h460.9.adaptive adaptiveNo valueh460_9.NULL

h460.9.burstDuration burstDurationUnsigned 32-bit integerh460_9.INTEGER_0_65535

h460.9.burstLossDensity burstLossDensityUnsigned 32-bit integerh460_9.INTEGER_0_255

h460.9.burstMetrics burstMetricsNo valueh460_9.BurstMetrics

h460.9.callIdentifier callIdentifierNo valueh225.CallIdentifier

h460.9.callReferenceValue callReferenceValueUnsigned 32-bit integerh225.CallReferenceValue

h460.9.conferenceID conferenceID

h225.ConferenceIdentifier

h460.9.cumulativeNumberOfPacketsLost cumulativeNumberOfPacketsLostUnsigned 32-bit integerh460_9.INTEGER_0_4294967295

h460.9.disabled disabledNo valueh460_9.NULL

h460.9.endSystemDelay endSystemDelayUnsigned 32-bit integerh460_9.INTEGER_0_65535

1.0.3 2008-10-01 1110

Page 1111: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h460.9.enhanced enhancedNo valueh460_9.NULL

h460.9.estimatedMOSCQ estimatedMOSCQUnsigned 32-bit integerh460_9.INTEGER_10_50

h460.9.estimatedMOSLQ estimatedMOSLQUnsigned 32-bit integerh460_9.INTEGER_10_50

h460.9.estimatedThroughput estimatedThroughputUnsigned 32-bit integerh225.BandWidth

h460.9.extRFactor extRFactorUnsigned 32-bit integerh460_9.INTEGER_0_100

h460.9.extensionContent extensionContentByte arrayh460_9.OCTET_STRING

h460.9.extensionId extensionIdUnsigned 32-bit integerh225.GenericIdentifier

h460.9.extensions extensionsUnsigned 32-bit integerh460_9.SEQUENCE_OF_Extension

h460.9.extensions_item ItemNo valueh460_9.Extension

h460.9.final finalNo valueh460_9.FinalQosMonReport

h460.9.fractionLostRate fractionLostRateUnsigned 32-bit integerh460_9.INTEGER_0_65535

h460.9.gapDuration gapDurationUnsigned 32-bit integerh460_9.INTEGER_0_65535

h460.9.gapLossDensity gapLossDensityUnsigned 32-bit integerh460_9.INTEGER_0_255

h460.9.gmin gminUnsigned 32-bit integerh460_9.INTEGER_0_255

h460.9.interGK interGKNo valueh460_9.InterGKQosMonReport

h460.9.jitterBufferAbsoluteMax jitterBufferAbsoluteMaxUnsigned 32-bit integerh460_9.INTEGER_0_65535

1.0.3 2008-10-01 1111

Page 1112: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h460.9.jitterBufferAdaptRate jitterBufferAdaptRateUnsigned 32-bit integerh460_9.INTEGER_0_15

h460.9.jitterBufferDiscardRate jitterBufferDiscardRateUnsigned 32-bit integerh460_9.INTEGER_0_255

h460.9.jitterBufferMaxSize jitterBufferMaxSizeUnsigned 32-bit integerh460_9.INTEGER_0_65535

h460.9.jitterBufferNominalSize jitterBufferNominalSizeUnsigned 32-bit integerh460_9.INTEGER_0_65535

h460.9.jitterBufferParms jitterBufferParmsNo valueh460_9.JitterBufferParms

h460.9.jitterBufferType jitterBufferTypeUnsigned 32-bit integerh460_9.JitterBufferTypes

h460.9.meanEstimatedEnd2EndDelay meanEstimatedEnd2EndDelayUnsigned 32-bit integerh460_9.EstimatedEnd2EndDelay

h460.9.meanJitter meanJitterUnsigned 32-bit integerh460_9.CalculatedJitter

h460.9.mediaChannelsQoS mediaChannelsQoSUnsigned 32-bit integerh460_9.SEQUENCE_OF_RTCPMeasures

h460.9.mediaChannelsQoS_item ItemNo valueh460_9.RTCPMeasures

h460.9.mediaInfo mediaInfoUnsigned 32-bit integerh460_9.SEQUENCE_OF_RTCPMeasures

h460.9.mediaInfo_item ItemNo valueh460_9.RTCPMeasures

h460.9.mediaReceiverMeasures mediaReceiverMeasuresNo valueh460_9.T_mediaReceiverMeasures

h460.9.mediaSenderMeasures mediaSenderMeasuresNo valueh460_9.T_mediaSenderMeasures

h460.9.networkPacketLossRate networkPacketLossRateUnsigned 32-bit integerh460_9.INTEGER_0_255

h460.9.noiseLevel noiseLevelSigned 32-bit integerh460_9.INTEGER_M127_0

1.0.3 2008-10-01 1112

Page 1113: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h460.9.nonStandardData nonStandardDataNo valueh225.NonStandardParameter

h460.9.nonadaptive nonadaptiveNo valueh460_9.NULL

h460.9.packetLostRate packetLostRateUnsigned 32-bit integerh460_9.INTEGER_0_65535

h460.9.perCallInfo perCallInfoUnsigned 32-bit integerh460_9.SEQUENCE_OF_PerCallQoSReport

h460.9.perCallInfo_item ItemNo valueh460_9.PerCallQoSReport

h460.9.periodic periodicNo valueh460_9.PeriodicQoSMonReport

h460.9.plcType plcTypeUnsigned 32-bit integerh460_9.PLCtypes

h460.9.rFactor rFactorUnsigned 32-bit integerh460_9.INTEGER_0_100

h460.9.reserved reservedNo valueh460_9.NULL

h460.9.residualEchoReturnLoss residualEchoReturnLossUnsigned 32-bit integerh460_9.INTEGER_0_127

h460.9.rtcpAddress rtcpAddressNo valueh225.TransportChannelInfo

h460.9.rtcpRoundTripDelay rtcpRoundTripDelayUnsigned 32-bit integerh460_9.INTEGER_0_65535

h460.9.rtpAddress rtpAddressNo valueh225.TransportChannelInfo

h460.9.sessionId sessionIdUnsigned 32-bit integerh460_9.INTEGER_1_255

h460.9.signalLevel signalLevelSigned 32-bit integerh460_9.INTEGER_M127_10

h460.9.standard standardNo valueh460_9.NULL

1.0.3 2008-10-01 1113

Page 1114: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h460.9.unknown unknownNo valueh460_9.NULL

h460.9.unspecified unspecifiedNo valueh460_9.NULL

h460.9.worstEstimatedEnd2EndDelay worstEstimatedEnd2EndDelayUnsigned 32-bit integerh460_9.EstimatedEnd2EndDelay

h460.9.worstJitter worstJitterUnsigned 32-bit integerh460_9.CalculatedJitter

H.501 Mobility (h501)

h501.Message MessageNo valueh501.Message

h501.accessConfirmation accessConfirmationNo valueh501.AccessConfirmation

h501.accessRejection accessRejectionNo valueh501.AccessRejection

h501.accessRequest accessRequestNo valueh501.AccessRequest

h501.accessToken accessTokenUnsigned 32-bit integerh501.SEQUENCE_OF_AccessToken

h501.accessToken_item ItemUnsigned 32-bit integerh501.AccessToken

h501.accessTokens accessTokensUnsigned 32-bit integerh501.SEQUENCE_OF_AccessToken

h501.accessTokens_item ItemUnsigned 32-bit integerh501.AccessToken

h501.added addedNo valueh501.NULL

h501.algorithmOIDs algorithmOIDsUnsigned 32-bit integerh501.T_algorithmOIDs

h501.algorithmOIDs_item Item

h501.OBJECT_IDENTIFIER

1.0.3 2008-10-01 1114

Page 1115: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h501.aliasesInconsistent aliasesInconsistentNo valueh501.NULL

h501.alternateIsPermanent alternateIsPermanentBooleanh501.BOOLEAN

h501.alternatePE alternatePEUnsigned 32-bit integerh501.SEQUENCE_OF_AlternatePE

h501.alternatePE_item ItemNo valueh501.AlternatePE

h501.alternates alternatesNo valueh501.AlternatePEInfo

h501.amount amountUnsigned 32-bit integerh501.INTEGER_0_4294967295

h501.annexGversion annexGversion

h501.ProtocolVersion

h501.applicationMessage applicationMessageByte arrayh501.ApplicationMessage

h501.authentication authenticationUnsigned 32-bit integerh235.AuthenticationMechanism

h501.authenticationConfirmation authenticationConfirmationNo valueh501.AuthenticationConfirmation

h501.authenticationRejection authenticationRejectionNo valueh501.AuthenticationRejection

h501.authenticationRequest authenticationRequestNo valueh501.AuthenticationRequest

h501.body bodyUnsigned 32-bit integerh501.MessageBody

h501.bytes bytesNo valueh501.NULL

h501.callEnded callEndedNo valueh501.NULL

h501.callIdentifier callIdentifierNo valueh225.CallIdentifier

1.0.3 2008-10-01 1115

Page 1116: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h501.callInProgress callInProgressNo valueh501.NULL

h501.callInfo callInfoNo valueh501.CallInformation

h501.callSpecific callSpecificBooleanh501.BOOLEAN

h501.cannotSupportUsageSpec cannotSupportUsageSpecNo valueh501.NULL

h501.causeIE causeIEUnsigned 32-bit integerh501.INTEGER_1_65535

h501.changed changedNo valueh501.NULL

h501.circuitID circuitIDNo valueh225.CircuitInfo

h501.common commonNo valueh501.MessageCommonInfo

h501.conferenceID conferenceID

h225.ConferenceIdentifier

h501.contactAddress contactAddressUnsigned 32-bit integerh225.AliasAddress

h501.contacts contactsUnsigned 32-bit integerh501.SEQUENCE_OF_ContactInformation

h501.contacts_item ItemNo valueh501.ContactInformation

h501.continue continueNo valueh501.NULL

h501.cryptoToken cryptoTokenUnsigned 32-bit integerh225.CryptoH323Token

h501.cryptoTokens cryptoTokensUnsigned 32-bit integerh501.SEQUENCE_OF_CryptoH323Token

h501.cryptoTokens_item ItemUnsigned 32-bit integerh225.CryptoH323Token

1.0.3 2008-10-01 1116

Page 1117: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h501.currency currencyStringh501.IA5String_SIZE_3

h501.currencyScale currencyScaleSigned 32-bit integerh501.INTEGER_M127_127

h501.delay delayUnsigned 32-bit integerh501.INTEGER_1_65535

h501.deleted deletedNo valueh501.NULL

h501.descriptor descriptorUnsigned 32-bit integerh501.SEQUENCE_OF_Descriptor

h501.descriptorConfirmation descriptorConfirmationNo valueh501.DescriptorConfirmation

h501.descriptorID descriptorIDUnsigned 32-bit integerh501.SEQUENCE_OF_DescriptorID

h501.descriptorIDConfirmation descriptorIDConfirmationNo valueh501.DescriptorIDConfirmation

h501.descriptorIDRejection descriptorIDRejectionNo valueh501.DescriptorIDRejection

h501.descriptorIDRequest descriptorIDRequestNo valueh501.DescriptorIDRequest

h501.descriptorID_item Item

h501.DescriptorID

h501.descriptorInfo descriptorInfoUnsigned 32-bit integerh501.SEQUENCE_OF_DescriptorInfo

h501.descriptorInfo_item ItemNo valueh501.DescriptorInfo

h501.descriptorRejection descriptorRejectionNo valueh501.DescriptorRejection

h501.descriptorRequest descriptorRequestNo valueh501.DescriptorRequest

h501.descriptorUpdate descriptorUpdateNo valueh501.DescriptorUpdate

1.0.3 2008-10-01 1117

Page 1118: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h501.descriptorUpdateAck descriptorUpdateAckNo valueh501.DescriptorUpdateAck

h501.descriptor_item ItemNo valueh501.Descriptor

h501.desiredProtocols desiredProtocolsUnsigned 32-bit integerh501.SEQUENCE_OF_SupportedProtocols

h501.desiredProtocols_item ItemUnsigned 32-bit integerh225.SupportedProtocols

h501.destAddress destAddressNo valueh501.PartyInformation

h501.destination destinationNo valueh501.NULL

h501.destinationInfo destinationInfoNo valueh501.PartyInformation

h501.destinationUnavailable destinationUnavailableNo valueh501.NULL

h501.domainIdentifier domainIdentifierUnsigned 32-bit integerh225.AliasAddress

h501.elementIdentifier elementIdentifierStringh501.ElementIdentifier

h501.end endNo valueh501.NULL

h501.endOfRange endOfRangeUnsigned 32-bit integerh225.PartyNumber

h501.endTime endTimeDate/Time stamph235.TimeStamp

h501.endpointType endpointTypeNo valueh225.EndpointType

h501.expired expiredNo valueh501.NULL

h501.failures failuresNo valueh501.NULL

1.0.3 2008-10-01 1118

Page 1119: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h501.featureSet featureSetNo valueh225.FeatureSet

h501.gatekeeperID gatekeeperIDStringh225.GatekeeperIdentifier

h501.genericData genericDataUnsigned 32-bit integerh501.SEQUENCE_OF_GenericData

h501.genericDataReason genericDataReasonNo valueh501.NULL

h501.genericData_item ItemNo valueh225.GenericData

h501.hopCount hopCountUnsigned 32-bit integerh501.INTEGER_1_255

h501.hopCountExceeded hopCountExceededNo valueh501.NULL

h501.hoursFrom hoursFromStringh501.IA5String_SIZE_6

h501.hoursUntil hoursUntilStringh501.IA5String_SIZE_6

h501.id id

h501.OBJECT_IDENTIFIER

h501.illegalID illegalIDNo valueh501.NULL

h501.incomplete incompleteNo valueh501.NULL

h501.incompleteAddress incompleteAddressNo valueh501.NULL

h501.initial initialNo valueh501.NULL

h501.integrity integrityUnsigned 32-bit integerh225.IntegrityMechanism

h501.integrityCheckValue integrityCheckValueNo valueh225.ICV

1.0.3 2008-10-01 1119

Page 1120: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h501.invalidCall invalidCallNo valueh501.NULL

h501.lastChanged lastChangedStringh501.GlobalTimeStamp

h501.logicalAddresses logicalAddressesUnsigned 32-bit integerh501.SEQUENCE_OF_AliasAddress

h501.logicalAddresses_item ItemUnsigned 32-bit integerh225.AliasAddress

h501.maintenance maintenanceNo valueh501.NULL

h501.maximum maximumNo valueh501.NULL

h501.messageType messageTypeUnsigned 32-bit integerh501.T_messageType

h501.minimum minimumNo valueh501.NULL

h501.missingDestInfo missingDestInfoNo valueh501.NULL

h501.missingSourceInfo missingSourceInfoNo valueh501.NULL

h501.multipleCalls multipleCallsBooleanh501.BOOLEAN

h501.needCallInformation needCallInformationNo valueh501.NULL

h501.neededFeature neededFeatureNo valueh501.NULL

h501.never neverNo valueh501.NULL

h501.noDescriptors noDescriptorsNo valueh501.NULL

h501.noMatch noMatchNo valueh501.NULL

1.0.3 2008-10-01 1120

Page 1121: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h501.noServiceRelationship noServiceRelationshipNo valueh501.NULL

h501.nonExistent nonExistentNo valueh501.NULL

h501.nonStandard nonStandardUnsigned 32-bit integerh501.SEQUENCE_OF_NonStandardParameter

h501.nonStandardConfirmation nonStandardConfirmationNo valueh501.NonStandardConfirmation

h501.nonStandardData nonStandardDataNo valueh225.NonStandardParameter

h501.nonStandardRejection nonStandardRejectionNo valueh501.NonStandardRejection

h501.nonStandardRequest nonStandardRequestNo valueh501.NonStandardRequest

h501.nonStandard_item ItemNo valueh225.NonStandardParameter

h501.notSupported notSupportedNo valueh501.NULL

h501.notUnderstood notUnderstoodNo valueh501.NULL

h501.originator originatorNo valueh501.NULL

h501.outOfService outOfServiceNo valueh501.NULL

h501.packetSizeExceeded packetSizeExceededNo valueh501.NULL

h501.packets packetsNo valueh501.NULL

h501.partialResponse partialResponseBooleanh501.BOOLEAN

h501.pattern patternUnsigned 32-bit integerh501.SEQUENCE_OF_Pattern

1.0.3 2008-10-01 1121

Page 1122: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h501.pattern_item ItemUnsigned 32-bit integerh501.Pattern

h501.period periodUnsigned 32-bit integerh501.INTEGER_1_65535

h501.preConnect preConnectNo valueh501.NULL

h501.preferred preferredUnsigned 32-bit integerh501.T_preferred

h501.preferred_item Item

h501.OBJECT_IDENTIFIER

h501.priceElement priceElementUnsigned 32-bit integerh501.SEQUENCE_OF_PriceElement

h501.priceElement_item ItemNo valueh501.PriceElement

h501.priceFormula priceFormulaStringh501.IA5String_SIZE_1_2048

h501.priceInfo priceInfoUnsigned 32-bit integerh501.SEQUENCE_OF_PriceInfoSpec

h501.priceInfo_item ItemNo valueh501.PriceInfoSpec

h501.priority priorityUnsigned 32-bit integerh501.INTEGER_0_127

h501.quantum quantumUnsigned 32-bit integerh501.INTEGER_0_4294967295

h501.range rangeNo valueh501.T_range

h501.reason reasonUnsigned 32-bit integerh501.ServiceRejectionReason

h501.registrationLost registrationLostNo valueh501.NULL

h501.releaseCompleteReason releaseCompleteReasonUnsigned 32-bit integerh225.ReleaseCompleteReason

1.0.3 2008-10-01 1122

Page 1123: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h501.replyAddress replyAddressUnsigned 32-bit integerh501.SEQUENCE_OF_TransportAddress

h501.replyAddress_item ItemUnsigned 32-bit integerh225.TransportAddress

h501.requestInProgress requestInProgressNo valueh501.RequestInProgress

h501.required requiredUnsigned 32-bit integerh501.T_required

h501.required_item Item

h501.OBJECT_IDENTIFIER

h501.resourceUnavailable resourceUnavailableNo valueh501.NULL

h501.routeInfo routeInfoUnsigned 32-bit integerh501.SEQUENCE_OF_RouteInformation

h501.routeInfo_item ItemNo valueh501.RouteInformation

h501.seconds secondsNo valueh501.NULL

h501.security securityNo valueh501.NULL

h501.securityIntegrityFailed securityIntegrityFailedNo valueh501.NULL

h501.securityMode securityModeUnsigned 32-bit integerh501.SEQUENCE_OF_SecurityMode

h501.securityMode_item ItemNo valueh501.SecurityMode

h501.securityReplay securityReplayNo valueh501.NULL

h501.securityWrongGeneralID securityWrongGeneralIDNo valueh501.NULL

h501.securityWrongOID securityWrongOIDNo valueh501.NULL

1.0.3 2008-10-01 1123

Page 1124: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h501.securityWrongSendersID securityWrongSendersIDNo valueh501.NULL

h501.securityWrongSyncTime securityWrongSyncTimeNo valueh501.NULL

h501.security_item ItemNo valueh501.SecurityMode

h501.sendAccessRequest sendAccessRequestNo valueh501.NULL

h501.sendSetup sendSetupNo valueh501.NULL

h501.sendTo sendToStringh501.ElementIdentifier

h501.sendToPEAddress sendToPEAddressUnsigned 32-bit integerh225.AliasAddress

h501.sender senderUnsigned 32-bit integerh225.AliasAddress

h501.senderRole senderRoleUnsigned 32-bit integerh501.Role

h501.sequenceNumber sequenceNumberUnsigned 32-bit integerh501.INTEGER_0_65535

h501.serviceConfirmation serviceConfirmationNo valueh501.ServiceConfirmation

h501.serviceControl serviceControlUnsigned 32-bit integerh501.SEQUENCE_OF_ServiceControlSession

h501.serviceControl_item ItemNo valueh225.ServiceControlSession

h501.serviceID serviceID

h501.ServiceID

h501.serviceRedirected serviceRedirectedNo valueh501.NULL

h501.serviceRejection serviceRejectionNo valueh501.ServiceRejection

1.0.3 2008-10-01 1124

Page 1125: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h501.serviceRelease serviceReleaseNo valueh501.ServiceRelease

h501.serviceRequest serviceRequestNo valueh501.ServiceRequest

h501.serviceUnavailable serviceUnavailableNo valueh501.NULL

h501.sourceInfo sourceInfoNo valueh501.PartyInformation

h501.specific specificUnsigned 32-bit integerh225.AliasAddress

h501.srcInfo srcInfoNo valueh501.PartyInformation

h501.start startNo valueh501.NULL

h501.startOfRange startOfRangeUnsigned 32-bit integerh225.PartyNumber

h501.startTime startTimeDate/Time stamph235.TimeStamp

h501.supportedCircuits supportedCircuitsUnsigned 32-bit integerh501.SEQUENCE_OF_CircuitIdentifier

h501.supportedCircuits_item ItemNo valueh225.CircuitIdentifier

h501.supportedProtocols supportedProtocolsUnsigned 32-bit integerh501.SEQUENCE_OF_SupportedProtocols

h501.supportedProtocols_item ItemUnsigned 32-bit integerh225.SupportedProtocols

h501.templates templatesUnsigned 32-bit integerh501.SEQUENCE_OF_AddressTemplate

h501.templates_item ItemNo valueh501.AddressTemplate

h501.terminated terminatedNo valueh501.NULL

1.0.3 2008-10-01 1125

Page 1126: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h501.terminationCause terminationCauseNo valueh501.TerminationCause

h501.timeToLive timeToLiveUnsigned 32-bit integerh501.INTEGER_1_4294967295

h501.timeZone timeZoneSigned 32-bit integerh501.TimeZone

h501.token tokenNo valueh235.ClearToken

h501.tokenNotValid tokenNotValidNo valueh501.NULL

h501.tokens tokensUnsigned 32-bit integerh501.SEQUENCE_OF_ClearToken

h501.tokens_item ItemNo valueh235.ClearToken

h501.transportAddress transportAddressUnsigned 32-bit integerh225.AliasAddress

h501.transportQoS transportQoSUnsigned 32-bit integerh225.TransportQOS

h501.type typeNo valueh225.EndpointType

h501.unavailable unavailableNo valueh501.NULL

h501.undefined undefinedNo valueh501.NULL

h501.units unitsUnsigned 32-bit integerh501.T_units

h501.unknownCall unknownCallNo valueh501.NULL

h501.unknownMessage unknownMessageByte arrayh501.OCTET_STRING

h501.unknownMessageResponse unknownMessageResponseNo valueh501.UnknownMessageResponse

1.0.3 2008-10-01 1126

Page 1127: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h501.unknownServiceID unknownServiceIDNo valueh501.NULL

h501.unknownUsageSendTo unknownUsageSendToNo valueh501.NULL

h501.updateInfo updateInfoUnsigned 32-bit integerh501.SEQUENCE_OF_UpdateInformation

h501.updateInfo_item ItemNo valueh501.UpdateInformation

h501.updateType updateTypeUnsigned 32-bit integerh501.T_updateType

h501.usageCallStatus usageCallStatusUnsigned 32-bit integerh501.UsageCallStatus

h501.usageConfirmation usageConfirmationNo valueh501.UsageConfirmation

h501.usageFields usageFieldsUnsigned 32-bit integerh501.SEQUENCE_OF_UsageField

h501.usageFields_item ItemNo valueh501.UsageField

h501.usageIndication usageIndicationNo valueh501.UsageIndication

h501.usageIndicationConfirmation usageIndicationConfirmationNo valueh501.UsageIndicationConfirmation

h501.usageIndicationRejection usageIndicationRejectionNo valueh501.UsageIndicationRejection

h501.usageRejection usageRejectionNo valueh501.UsageRejection

h501.usageRequest usageRequestNo valueh501.UsageRequest

h501.usageSpec usageSpecNo valueh501.UsageSpecification

h501.usageUnavailable usageUnavailableNo valueh501.NULL

1.0.3 2008-10-01 1127

Page 1128: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h501.userAuthenticator userAuthenticatorUnsigned 32-bit integerh501.SEQUENCE_OF_CryptoH323Token

h501.userAuthenticator_item ItemUnsigned 32-bit integerh225.CryptoH323Token

h501.userIdentifier userIdentifierUnsigned 32-bit integerh225.AliasAddress

h501.userInfo userInfoNo valueh501.UserInformation

h501.validFrom validFromStringh501.GlobalTimeStamp

h501.validUntil validUntilStringh501.GlobalTimeStamp

h501.validationConfirmation validationConfirmationNo valueh501.ValidationConfirmation

h501.validationRejection validationRejectionNo valueh501.ValidationRejection

h501.validationRequest validationRequestNo valueh501.ValidationRequest

h501.value valueByte arrayh501.OCTET_STRING

h501.version version

h501.ProtocolVersion

h501.when whenNo valueh501.T_when

h501.wildcard wildcardUnsigned 32-bit integerh225.AliasAddress

H221NonStandard (h221nonstd)

H235−SECURITY−MESSAGES (h235)

h235.SrtpCryptoCapability SrtpCryptoCapabilityUnsigned 32-bit integerh235.SrtpCryptoCapability

1.0.3 2008-10-01 1128

Page 1129: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h235.SrtpCryptoCapability_item ItemNo valueh235.SrtpCryptoInfo

h235.SrtpKeys_item ItemNo valueh235.SrtpKeyParameters

h235.algorithmOID algorithmOID

h235.OBJECT_IDENTIFIER

h235.allowMKI allowMKIBooleanh235.BOOLEAN

h235.authenticationBES authenticationBESUnsigned 32-bit integerh235.AuthenticationBES

h235.base baseNo valueh235.ECpoint

h235.bits bitsByte arrayh235.BIT_STRING

h235.certProtectedKey certProtectedKeyNo valueh235.SIGNED

h235.certSign certSignNo valueh235.NULL

h235.certificate certificateByte arrayh235.OCTET_STRING

h235.challenge challengeByte arrayh235.ChallengeString

h235.clearSalt clearSaltByte arrayh235.OCTET_STRING

h235.clearSaltingKey clearSaltingKeyByte arrayh235.OCTET_STRING

h235.cryptoEncryptedToken cryptoEncryptedTokenNo valueh235.T_cryptoEncryptedToken

h235.cryptoHashedToken cryptoHashedTokenNo valueh235.T_cryptoHashedToken

h235.cryptoPwdEncr cryptoPwdEncrNo valueh235.ENCRYPTED

1.0.3 2008-10-01 1129

Page 1130: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h235.cryptoSignedToken cryptoSignedTokenNo valueh235.T_cryptoSignedToken

h235.cryptoSuite cryptoSuite

h235.OBJECT_IDENTIFIER

h235.data dataUnsigned 32-bit integerh235.OCTET_STRING

h235.default defaultNo valueh235.NULL

h235.dhExch dhExchNo valueh235.NULL

h235.dhkey dhkeyNo valueh235.DHset

h235.eckasdh2 eckasdh2No valueh235.T_eckasdh2

h235.eckasdhkey eckasdhkeyUnsigned 32-bit integerh235.ECKASDH

h235.eckasdhp eckasdhpNo valueh235.T_eckasdhp

h235.element elementUnsigned 32-bit integerh235.Element

h235.elementID elementIDUnsigned 32-bit integerh235.INTEGER_0_255

h235.encrptval encrptvalNo valueh235.ENCRYPTED

h235.encryptedData encryptedDataByte arrayh235.OCTET_STRING

h235.encryptedSaltingKey encryptedSaltingKeyByte arrayh235.OCTET_STRING

h235.encryptedSessionKey encryptedSessionKeyByte arrayh235.OCTET_STRING

h235.fecAfterSrtp fecAfterSrtpNo valueh235.NULL

1.0.3 2008-10-01 1130

Page 1131: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h235.fecBeforeSrtp fecBeforeSrtpNo valueh235.NULL

h235.fecOrder fecOrderNo valueh235.FecOrder

h235.fieldSize fieldSizeByte arrayh235.BIT_STRING_SIZE_0_511

h235.flag flagBooleanh235.BOOLEAN

h235.generalID generalIDStringh235.Identifier

h235.generalId generalIdStringh235.Identifier

h235.generator generatorByte arrayh235.BIT_STRING_SIZE_0_2048

h235.genericKeyMaterial genericKeyMaterialByte arrayh235.OCTET_STRING

h235.h235Key h235KeyUnsigned 32-bit integerh235.H235Key

h235.halfkey halfkeyByte arrayh235.BIT_STRING_SIZE_0_2048

h235.hash hashByte arrayh235.BIT_STRING

h235.hashedVals hashedValsNo valueh235.ClearToken

h235.integer integerSigned 32-bit integerh235.INTEGER

h235.ipsec ipsecNo valueh235.NULL

h235.iv ivByte arrayh235.OCTET_STRING

h235.iv16 iv16Byte arrayh235.IV16

1.0.3 2008-10-01 1131

Page 1132: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h235.iv8 iv8Byte arrayh235.IV8

h235.kdr kdrUnsigned 32-bit integerh235.INTEGER_0_24

h235.keyDerivationOID keyDerivationOID

h235.OBJECT_IDENTIFIER

h235.keyExch keyExch

h235.OBJECT_IDENTIFIER

h235.keyMaterial keyMaterialByte arrayh235.KeyMaterial

h235.length lengthUnsigned 32-bit integerh235.INTEGER_1_128

h235.lifetime lifetimeUnsigned 32-bit integerh235.T_lifetime

h235.masterKey masterKeyByte arrayh235.OCTET_STRING

h235.masterSalt masterSaltByte arrayh235.OCTET_STRING

h235.mki mkiNo valueh235.T_mki

h235.modSize modSizeByte arrayh235.BIT_STRING_SIZE_0_2048

h235.modulus modulusByte arrayh235.BIT_STRING_SIZE_0_511

h235.mrandom mrandomSigned 32-bit integerh235.RandomVal

h235.name nameStringh235.BMPString

h235.newParameter newParameterUnsigned 32-bit integerh235.SEQUENCE_OF_GenericData

h235.newParameter_item ItemNo valueh225.GenericData

1.0.3 2008-10-01 1132

Page 1133: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h235.nonStandard nonStandardNo valueh235.NonStandardParameter

h235.nonStandardIdentifier nonStandardIdentifier

h235.OBJECT_IDENTIFIER

h235.octets octetsByte arrayh235.OCTET_STRING

h235.paramS paramSNo valueh235.Params

h235.paramSsalt paramSsaltNo valueh235.Params

h235.password passwordStringh235.Password

h235.powerOfTwo powerOfTwoSigned 32-bit integerh235.INTEGER

h235.profileInfo profileInfoUnsigned 32-bit integerh235.SEQUENCE_OF_ProfileElement

h235.profileInfo_item ItemNo valueh235.ProfileElement

h235.public_key public-keyNo valueh235.ECpoint

h235.pwdHash pwdHashNo valueh235.NULL

h235.pwdSymEnc pwdSymEncNo valueh235.NULL

h235.radius radiusNo valueh235.NULL

h235.ranInt ranIntSigned 32-bit integerh235.INTEGER

h235.random randomSigned 32-bit integerh235.RandomVal

h235.requestRandom requestRandomSigned 32-bit integerh235.RandomVal

1.0.3 2008-10-01 1133

Page 1134: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h235.responseRandom responseRandomSigned 32-bit integerh235.RandomVal

h235.secureChannel secureChannelByte arrayh235.KeyMaterial

h235.secureSharedSecret secureSharedSecretNo valueh235.V3KeySyncMaterial

h235.sendersID sendersIDStringh235.Identifier

h235.sessionParams sessionParamsNo valueh235.SrtpSessionParameters

h235.sharedSecret sharedSecretNo valueh235.ENCRYPTED

h235.signature signatureByte arrayh235.BIT_STRING

h235.specific specificSigned 32-bit integerh235.INTEGER

h235.srandom srandomSigned 32-bit integerh235.RandomVal

h235.timeStamp timeStampDate/Time stamph235.TimeStamp

h235.tls tlsNo valueh235.NULL

h235.toBeSigned toBeSignedNo valuexxx.ToBeSigned

h235.token tokenNo valueh235.ENCRYPTED

h235.tokenOID tokenOID

h235.OBJECT_IDENTIFIER

h235.type type

h235.OBJECT_IDENTIFIER

h235.unauthenticatedSrtp unauthenticatedSrtpBooleanh235.BOOLEAN

1.0.3 2008-10-01 1134

Page 1135: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h235.unencryptedSrtcp unencryptedSrtcpBooleanh235.BOOLEAN

h235.unencryptedSrtp unencryptedSrtpBooleanh235.BOOLEAN

h235.value valueByte arrayh235.OCTET_STRING

h235.weierstrassA weierstrassAByte arrayh235.BIT_STRING_SIZE_0_511

h235.weierstrassB weierstrassBByte arrayh235.BIT_STRING_SIZE_0_511

h235.windowSizeHint windowSizeHintUnsigned 32-bit integerh235.INTEGER_64_65535

h235.x xByte arrayh235.BIT_STRING_SIZE_0_511

h235.y yByte arrayh235.BIT_STRING_SIZE_0_511

H323−MESSAGES (h225)

h221.Manufacturer H.221 ManufacturerUnsigned 32-bit integerH.221 Manufacturer

h225.DestinationInfo_item ItemUnsigned 32-bit integerh225.DestinationInfo_item

h225.ExtendedAliasAddress ExtendedAliasAddressNo valueh225.ExtendedAliasAddress

h225.FastStart_item ItemUnsigned 32-bit integerh225.FastStart_item

h225.H245Control_item ItemUnsigned 32-bit integerh225.H245Control_item

h225.H323_UserInformation H323-UserInformationNo valueh225.H323_UserInformation

h225.Language_item ItemStringh225.IA5String_SIZE_1_32

1.0.3 2008-10-01 1135

Page 1136: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.ParallelH245Control_item ItemUnsigned 32-bit integerh225.ParallelH245Control_item

h225.RasMessage RasMessageUnsigned 32-bit integerh225.RasMessage

h225.abbreviatedNumber abbreviatedNumberNo valueh225.NULL

h225.activeMC activeMCBooleanh225.BOOLEAN

h225.adaptiveBusy adaptiveBusyNo valueh225.NULL

h225.additionalSourceAddresses additionalSourceAddressesUnsigned 32-bit integerh225.SEQUENCE_OF_ExtendedAliasAddress

h225.additionalSourceAddresses_item ItemNo valueh225.ExtendedAliasAddress

h225.additiveRegistration additiveRegistrationNo valueh225.NULL

h225.additiveRegistrationNotSupported additiveRegistrationNotSupportedNo valueh225.NULL

h225.address addressStringh225.IsupDigits

h225.addressNotAvailable addressNotAvailableNo valueh225.NULL

h225.admissionConfirm admissionConfirmNo valueh225.AdmissionConfirm

h225.admissionConfirmSequence admissionConfirmSequenceUnsigned 32-bit integerh225.SEQUENCE_OF_AdmissionConfirm

h225.admissionConfirmSequence_item ItemNo valueh225.AdmissionConfirm

h225.admissionReject admissionRejectNo valueh225.AdmissionReject

h225.admissionRequest admissionRequestNo valueh225.AdmissionRequest

1.0.3 2008-10-01 1136

Page 1137: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.alerting alertingNo valueh225.Alerting_UUIE

h225.alertingAddress alertingAddressUnsigned 32-bit integerh225.SEQUENCE_OF_AliasAddress

h225.alertingAddress_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.alertingTime alertingTimeDate/Time stamph235.TimeStamp

h225.algorithmOID algorithmOID

h225.OBJECT_IDENTIFIER

h225.algorithmOIDs algorithmOIDsUnsigned 32-bit integerh225.T_algorithmOIDs

h225.algorithmOIDs_item Item

h225.OBJECT_IDENTIFIER

h225.alias aliasUnsigned 32-bit integerh225.AliasAddress

h225.aliasAddress aliasAddressUnsigned 32-bit integerh225.SEQUENCE_OF_AliasAddress

h225.aliasAddress_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.aliasesInconsistent aliasesInconsistentNo valueh225.NULL

h225.allowedBandWidth allowedBandWidthUnsigned 32-bit integerh225.BandWidth

h225.almostOutOfResources almostOutOfResourcesBooleanh225.BOOLEAN

h225.altGKInfo altGKInfoNo valueh225.AltGKInfo

h225.altGKisPermanent altGKisPermanentBooleanh225.BOOLEAN

h225.alternateEndpoints alternateEndpointsUnsigned 32-bit integerh225.SEQUENCE_OF_Endpoint

1.0.3 2008-10-01 1137

Page 1138: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.alternateEndpoints_item ItemNo valueh225.Endpoint

h225.alternateGatekeeper alternateGatekeeperUnsigned 32-bit integerh225.SEQUENCE_OF_AlternateGK

h225.alternateGatekeeper_item ItemNo valueh225.AlternateGK

h225.alternateTransportAddresses alternateTransportAddressesNo valueh225.AlternateTransportAddresses

h225.alternativeAddress alternativeAddressUnsigned 32-bit integerh225.TransportAddress

h225.alternativeAliasAddress alternativeAliasAddressUnsigned 32-bit integerh225.SEQUENCE_OF_AliasAddress

h225.alternativeAliasAddress_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.amountString amountStringStringh225.BMPString_SIZE_1_512

h225.annexE annexEUnsigned 32-bit integerh225.SEQUENCE_OF_TransportAddress

h225.annexE_item ItemUnsigned 32-bit integerh225.TransportAddress

h225.ansi_41_uim ansi-41-uimNo valueh225.ANSI_41_UIM

h225.answerCall answerCallBooleanh225.BOOLEAN

h225.answeredCall answeredCallBooleanh225.BOOLEAN

h225.assignedGatekeeper assignedGatekeeperNo valueh225.AlternateGK

h225.associatedSessionIds associatedSessionIdsUnsigned 32-bit integerh225.T_associatedSessionIds

h225.associatedSessionIds_item ItemUnsigned 32-bit integerh225.INTEGER_1_255

1.0.3 2008-10-01 1138

Page 1139: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.audio audioUnsigned 32-bit integerh225.SEQUENCE_OF_RTPSession

h225.audio_item ItemNo valueh225.RTPSession

h225.authenticationCapability authenticationCapabilityUnsigned 32-bit integerh225.SEQUENCE_OF_AuthenticationMechanism

h225.authenticationCapability_item ItemUnsigned 32-bit integerh235.AuthenticationMechanism

h225.authenticationMode authenticationModeUnsigned 32-bit integerh235.AuthenticationMechanism

h225.authenticaton authenticatonUnsigned 32-bit integerh225.SecurityServiceMode

h225.auto autoNo valueh225.NULL

h225.bChannel bChannelNo valueh225.NULL

h225.badFormatAddress badFormatAddressNo valueh225.NULL

h225.bandWidth bandWidthUnsigned 32-bit integerh225.BandWidth

h225.bandwidth bandwidthUnsigned 32-bit integerh225.BandWidth

h225.bandwidthConfirm bandwidthConfirmNo valueh225.BandwidthConfirm

h225.bandwidthDetails bandwidthDetailsUnsigned 32-bit integerh225.SEQUENCE_OF_BandwidthDetails

h225.bandwidthDetails_item ItemNo valueh225.BandwidthDetails

h225.bandwidthReject bandwidthRejectNo valueh225.BandwidthReject

h225.bandwidthRequest bandwidthRequestNo valueh225.BandwidthRequest

1.0.3 2008-10-01 1139

Page 1140: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.billingMode billingModeUnsigned 32-bit integerh225.T_billingMode

h225.bonded_mode1 bonded-mode1No valueh225.NULL

h225.bonded_mode2 bonded-mode2No valueh225.NULL

h225.bonded_mode3 bonded-mode3No valueh225.NULL

h225.bool boolBooleanh225.BOOLEAN

h225.busyAddress busyAddressUnsigned 32-bit integerh225.SEQUENCE_OF_AliasAddress

h225.busyAddress_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.callCreditCapability callCreditCapabilityNo valueh225.CallCreditCapability

h225.callCreditServiceControl callCreditServiceControlNo valueh225.CallCreditServiceControl

h225.callDurationLimit callDurationLimitUnsigned 32-bit integerh225.INTEGER_1_4294967295

h225.callEnd callEndNo valueh225.NULL

h225.callForwarded callForwardedNo valueh225.NULL

h225.callIdentifier callIdentifierNo valueh225.CallIdentifier

h225.callInProgress callInProgressNo valueh225.NULL

h225.callIndependentSupplementaryService callIndependentSupplementaryServiceNo valueh225.NULL

h225.callLinkage callLinkageNo valueh225.CallLinkage

1.0.3 2008-10-01 1140

Page 1141: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.callModel callModelUnsigned 32-bit integerh225.CallModel

h225.callProceeding callProceedingNo valueh225.CallProceeding_UUIE

h225.callReferenceValue callReferenceValueUnsigned 32-bit integerh225.CallReferenceValue

h225.callServices callServicesNo valueh225.QseriesOptions

h225.callSignalAddress callSignalAddressUnsigned 32-bit integerh225.SEQUENCE_OF_TransportAddress

h225.callSignalAddress_item ItemUnsigned 32-bit integerh225.TransportAddress

h225.callSignaling callSignalingNo valueh225.TransportChannelInfo

h225.callSpecific callSpecificNo valueh225.T_callSpecific

h225.callStart callStartNo valueh225.NULL

h225.callStartingPoint callStartingPointNo valueh225.RasUsageSpecificationcallStartingPoint

h225.callType callTypeUnsigned 32-bit integerh225.CallType

h225.calledPartyNotRegistered calledPartyNotRegisteredNo valueh225.NULL

h225.callerNotRegistered callerNotRegisteredNo valueh225.NULL

h225.calls callsUnsigned 32-bit integerh225.INTEGER_0_4294967295

h225.canDisplayAmountString canDisplayAmountStringBooleanh225.BOOLEAN

h225.canEnforceDurationLimit canEnforceDurationLimitBooleanh225.BOOLEAN

1.0.3 2008-10-01 1141

Page 1142: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.canMapAlias canMapAliasBooleanh225.BOOLEAN

h225.canMapSrcAlias canMapSrcAliasBooleanh225.BOOLEAN

h225.canOverlapSend canOverlapSendBooleanh225.BOOLEAN

h225.canReportCallCapacity canReportCallCapacityBooleanh225.BOOLEAN

h225.capability_negotiation capability-negotiationNo valueh225.NULL

h225.capacity capacityNo valueh225.CallCapacity

h225.capacityInfoRequested capacityInfoRequestedNo valueh225.NULL

h225.capacityReportingCapability capacityReportingCapabilityNo valueh225.CapacityReportingCapability

h225.capacityReportingSpec capacityReportingSpecNo valueh225.CapacityReportingSpecification

h225.carrier carrierNo valueh225.CarrierInfo

h225.carrierIdentificationCode carrierIdentificationCodeByte arrayh225.OCTET_STRING_SIZE_3_4

h225.carrierName carrierNameStringh225.IA5String_SIZE_1_128

h225.channelMultiplier channelMultiplierUnsigned 32-bit integerh225.INTEGER_1_256

h225.channelRate channelRateUnsigned 32-bit integerh225.BandWidth

h225.cic cicNo valueh225.CicInfo

h225.cic_item ItemByte arrayh225.OCTET_STRING_SIZE_2_4

1.0.3 2008-10-01 1142

Page 1143: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.circuitInfo circuitInfoNo valueh225.CircuitInfo

h225.close closeNo valueh225.NULL

h225.cname cnameStringh225.PrintableString

h225.collectDestination collectDestinationNo valueh225.NULL

h225.collectPIN collectPINNo valueh225.NULL

h225.complete completeNo valueh225.NULL

h225.compound compoundUnsigned 32-bit integerh225.SEQUENCE_SIZE_1_512_OF_EnumeratedParameter

h225.compound_item ItemNo valueh225.EnumeratedParameter

h225.conferenceAlias conferenceAliasUnsigned 32-bit integerh225.AliasAddress

h225.conferenceCalling conferenceCallingBooleanh225.BOOLEAN

h225.conferenceGoal conferenceGoalUnsigned 32-bit integerh225.T_conferenceGoal

h225.conferenceID conferenceID

h225.ConferenceIdentifier

h225.conferenceListChoice conferenceListChoiceNo valueh225.NULL

h225.conferences conferencesUnsigned 32-bit integerh225.SEQUENCE_OF_ConferenceList

h225.conferences_item ItemNo valueh225.ConferenceList

h225.connect connectNo valueh225.Connect_UUIE

1.0.3 2008-10-01 1143

Page 1144: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.connectTime connectTimeDate/Time stamph235.TimeStamp

h225.connectedAddress connectedAddressUnsigned 32-bit integerh225.SEQUENCE_OF_AliasAddress

h225.connectedAddress_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.connectionAggregation connectionAggregationUnsigned 32-bit integerh225.ScnConnectionAggregation

h225.connectionParameters connectionParametersNo valueh225.T_connectionParameters

h225.connectionType connectionTypeUnsigned 32-bit integerh225.ScnConnectionType

h225.content contentUnsigned 32-bit integerh225.Content

h225.contents contentsUnsigned 32-bit integerh225.ServiceControlDescriptor

h225.create createNo valueh225.NULL

h225.credit creditNo valueh225.NULL

h225.cryptoEPCert cryptoEPCertNo valueh235.SIGNED

h225.cryptoEPPwdEncr cryptoEPPwdEncrNo valueh235.ENCRYPTED

h225.cryptoEPPwdHash cryptoEPPwdHashNo valueh225.T_cryptoEPPwdHash

h225.cryptoFastStart cryptoFastStartNo valueh235.SIGNED

h225.cryptoGKCert cryptoGKCertNo valueh235.SIGNED

h225.cryptoGKPwdEncr cryptoGKPwdEncrNo valueh235.ENCRYPTED

1.0.3 2008-10-01 1144

Page 1145: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.cryptoGKPwdHash cryptoGKPwdHashNo valueh225.T_cryptoGKPwdHash

h225.cryptoTokens cryptoTokensUnsigned 32-bit integerh225.SEQUENCE_OF_CryptoH323Token

h225.cryptoTokens_item ItemUnsigned 32-bit integerh225.CryptoH323Token

h225.currentCallCapacity currentCallCapacityNo valueh225.CallCapacityInfo

h225.data dataUnsigned 32-bit integerh225.T_nsp_data

h225.dataPartyNumber dataPartyNumberStringh225.NumberDigits

h225.dataRatesSupported dataRatesSupportedUnsigned 32-bit integerh225.SEQUENCE_OF_DataRate

h225.dataRatesSupported_item ItemNo valueh225.DataRate

h225.data_item ItemNo valueh225.TransportChannelInfo

h225.debit debitNo valueh225.NULL

h225.default defaultNo valueh225.NULL

h225.delay delayUnsigned 32-bit integerh225.INTEGER_1_65535

h225.desiredFeatures desiredFeaturesUnsigned 32-bit integerh225.SEQUENCE_OF_FeatureDescriptor

h225.desiredFeatures_item ItemNo valueh225.FeatureDescriptor

h225.desiredProtocols desiredProtocolsUnsigned 32-bit integerh225.SEQUENCE_OF_SupportedProtocols

h225.desiredProtocols_item ItemUnsigned 32-bit integerh225.SupportedProtocols

1.0.3 2008-10-01 1145

Page 1146: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.desiredTunnelledProtocol desiredTunnelledProtocolNo valueh225.TunnelledProtocol

h225.destAlternatives destAlternativesUnsigned 32-bit integerh225.SEQUENCE_OF_Endpoint

h225.destAlternatives_item ItemNo valueh225.Endpoint

h225.destCallSignalAddress destCallSignalAddressUnsigned 32-bit integerh225.TransportAddress

h225.destExtraCRV destExtraCRVUnsigned 32-bit integerh225.SEQUENCE_OF_CallReferenceValue

h225.destExtraCRV_item ItemUnsigned 32-bit integerh225.CallReferenceValue

h225.destExtraCallInfo destExtraCallInfoUnsigned 32-bit integerh225.SEQUENCE_OF_AliasAddress

h225.destExtraCallInfo_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.destinationAddress destinationAddressUnsigned 32-bit integerh225.SEQUENCE_OF_AliasAddress

h225.destinationAddress_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.destinationCircuitID destinationCircuitIDNo valueh225.CircuitIdentifier

h225.destinationInfo destinationInfoNo valueh225.EndpointType

h225.destinationRejection destinationRejectionNo valueh225.NULL

h225.destinationType destinationTypeNo valueh225.EndpointType

h225.dialedDigits dialedDigitsStringh225.DialedDigits

h225.digSig digSigNo valueh225.NULL

1.0.3 2008-10-01 1146

Page 1147: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.direct directNo valueh225.NULL

h225.discoveryComplete discoveryCompleteBooleanh225.BOOLEAN

h225.discoveryRequired discoveryRequiredNo valueh225.NULL

h225.disengageConfirm disengageConfirmNo valueh225.DisengageConfirm

h225.disengageReason disengageReasonUnsigned 32-bit integerh225.DisengageReason

h225.disengageReject disengageRejectNo valueh225.DisengageReject

h225.disengageRequest disengageRequestNo valueh225.DisengageRequest

h225.duplicateAlias duplicateAliasUnsigned 32-bit integerh225.SEQUENCE_OF_AliasAddress

h225.duplicateAlias_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.e164Number e164NumberNo valueh225.PublicPartyNumber

h225.email_ID email-IDStringh225.IA5String_SIZE_1_512

h225.empty emptyNo valueh225.T_empty_flg

h225.encryption encryptionUnsigned 32-bit integerh225.SecurityServiceMode

h225.end endNo valueh225.NULL

h225.endOfRange endOfRangeUnsigned 32-bit integerh225.PartyNumber

h225.endTime endTimeNo valueh225.NULL

1.0.3 2008-10-01 1147

Page 1148: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.endpointAlias endpointAliasUnsigned 32-bit integerh225.SEQUENCE_OF_AliasAddress

h225.endpointAliasPattern endpointAliasPatternUnsigned 32-bit integerh225.SEQUENCE_OF_AddressPattern

h225.endpointAliasPattern_item ItemUnsigned 32-bit integerh225.AddressPattern

h225.endpointAlias_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.endpointBased endpointBasedNo valueh225.NULL

h225.endpointControlled endpointControlledNo valueh225.NULL

h225.endpointIdentifier endpointIdentifierStringh225.EndpointIdentifier

h225.endpointType endpointTypeNo valueh225.EndpointType

h225.endpointVendor endpointVendorNo valueh225.VendorIdentifier

h225.enforceCallDurationLimit enforceCallDurationLimitBooleanh225.BOOLEAN

h225.enterpriseNumber enterpriseNumber

h225.OBJECT_IDENTIFIER

h225.esn esnStringh225.TBCD_STRING_SIZE_16

h225.exceedsCallCapacity exceedsCallCapacityNo valueh225.NULL

h225.facility facilityNo valueh225.Facility_UUIE

h225.facilityCallDeflection facilityCallDeflectionNo valueh225.NULL

h225.failed failedNo valueh225.NULL

1.0.3 2008-10-01 1148

Page 1149: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.fastConnectRefused fastConnectRefusedNo valueh225.NULL

h225.fastStart fastStartUnsigned 32-bit integerh225.FastStart

h225.featureServerAlias featureServerAliasUnsigned 32-bit integerh225.AliasAddress

h225.featureSet featureSetNo valueh225.FeatureSet

h225.featureSetUpdate featureSetUpdateNo valueh225.NULL

h225.forcedDrop forcedDropNo valueh225.NULL

h225.forwardedElements forwardedElementsNo valueh225.NULL

h225.fullRegistrationRequired fullRegistrationRequiredNo valueh225.NULL

h225.gatekeeper gatekeeperNo valueh225.GatekeeperInfo

h225.gatekeeperBased gatekeeperBasedNo valueh225.NULL

h225.gatekeeperConfirm gatekeeperConfirmNo valueh225.GatekeeperConfirm

h225.gatekeeperControlled gatekeeperControlledNo valueh225.NULL

h225.gatekeeperId gatekeeperIdStringh225.GatekeeperIdentifier

h225.gatekeeperIdentifier gatekeeperIdentifierStringh225.GatekeeperIdentifier

h225.gatekeeperReject gatekeeperRejectNo valueh225.GatekeeperReject

h225.gatekeeperRequest gatekeeperRequestNo valueh225.GatekeeperRequest

1.0.3 2008-10-01 1149

Page 1150: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.gatekeeperResources gatekeeperResourcesNo valueh225.NULL

h225.gatekeeperRouted gatekeeperRoutedNo valueh225.NULL

h225.gateway gatewayNo valueh225.GatewayInfo

h225.gatewayDataRate gatewayDataRateNo valueh225.DataRate

h225.gatewayResources gatewayResourcesNo valueh225.NULL

h225.genericData genericDataUnsigned 32-bit integerh225.SEQUENCE_OF_GenericData

h225.genericDataReason genericDataReasonNo valueh225.NULL

h225.genericData_item ItemNo valueh225.GenericData

h225.globalCallId globalCallId

h225.GloballyUniqueID

h225.group groupStringh225.IA5String_SIZE_1_128

h225.gsm_uim gsm-uimNo valueh225.GSM_UIM

h225.guid guid

h225.T_guid

h225.h221 h221No valueh225.NULL

h225.h221NonStandard h221NonStandardNo valueh225.H221NonStandard

h225.h245 h245No valueh225.TransportChannelInfo

h225.h245Address h245AddressUnsigned 32-bit integerh225.H245TransportAddress

1.0.3 2008-10-01 1150

Page 1151: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.h245Control h245ControlUnsigned 32-bit integerh225.H245Control

h225.h245SecurityCapability h245SecurityCapabilityUnsigned 32-bit integerh225.SEQUENCE_OF_H245Security

h225.h245SecurityCapability_item ItemUnsigned 32-bit integerh225.H245Security

h225.h245SecurityMode h245SecurityModeUnsigned 32-bit integerh225.H245Security

h225.h245Tunneling h245TunnelingBooleanh225.T_h245Tunneling

h225.h248Message h248MessageByte arrayh225.OCTET_STRING

h225.h310 h310No valueh225.H310Caps

h225.h310GwCallsAvailable h310GwCallsAvailableUnsigned 32-bit integerh225.SEQUENCE_OF_CallsAvailable

h225.h310GwCallsAvailable_item ItemNo valueh225.CallsAvailable

h225.h320 h320No valueh225.H320Caps

h225.h320GwCallsAvailable h320GwCallsAvailableUnsigned 32-bit integerh225.SEQUENCE_OF_CallsAvailable

h225.h320GwCallsAvailable_item ItemNo valueh225.CallsAvailable

h225.h321 h321No valueh225.H321Caps

h225.h321GwCallsAvailable h321GwCallsAvailableUnsigned 32-bit integerh225.SEQUENCE_OF_CallsAvailable

h225.h321GwCallsAvailable_item ItemNo valueh225.CallsAvailable

h225.h322 h322No valueh225.H322Caps

1.0.3 2008-10-01 1151

Page 1152: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.h322GwCallsAvailable h322GwCallsAvailableUnsigned 32-bit integerh225.SEQUENCE_OF_CallsAvailable

h225.h322GwCallsAvailable_item ItemNo valueh225.CallsAvailable

h225.h323 h323No valueh225.H323Caps

h225.h323GwCallsAvailable h323GwCallsAvailableUnsigned 32-bit integerh225.SEQUENCE_OF_CallsAvailable

h225.h323GwCallsAvailable_item ItemNo valueh225.CallsAvailable

h225.h323_ID h323-IDStringh225.BMPString_SIZE_1_256

h225.h323_message_body h323-message-bodyUnsigned 32-bit integerh225.T_h323_message_body

h225.h323_uu_pdu h323-uu-pduNo valueh225.H323_UU_PDU

h225.h323pdu h323pduNo valueh225.H323_UU_PDU

h225.h324 h324No valueh225.H324Caps

h225.h324GwCallsAvailable h324GwCallsAvailableUnsigned 32-bit integerh225.SEQUENCE_OF_CallsAvailable

h225.h324GwCallsAvailable_item ItemNo valueh225.CallsAvailable

h225.h4501SupplementaryService h4501SupplementaryServiceUnsigned 32-bit integerh225.T_h4501SupplementaryService

h225.h4501SupplementaryService_item ItemUnsigned 32-bit integerh225.T_h4501SupplementaryService_item

h225.hMAC_MD5 hMAC-MD5No valueh225.NULL

h225.hMAC_iso10118_2_l hMAC-iso10118-2-lUnsigned 32-bit integerh225.EncryptIntAlg

1.0.3 2008-10-01 1152

Page 1153: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.hMAC_iso10118_2_s hMAC-iso10118-2-sUnsigned 32-bit integerh225.EncryptIntAlg

h225.hMAC_iso10118_3 hMAC-iso10118-3

h225.OBJECT_IDENTIFIER

h225.hopCount hopCountUnsigned 32-bit integerh225.INTEGER_1_31

h225.hopCountExceeded hopCountExceededNo valueh225.NULL

h225.hplmn hplmnStringh225.TBCD_STRING_SIZE_1_4

h225.hybrid1536 hybrid1536No valueh225.NULL

h225.hybrid1920 hybrid1920No valueh225.NULL

h225.hybrid2x64 hybrid2x64No valueh225.NULL

h225.hybrid384 hybrid384No valueh225.NULL

h225.icv icvByte arrayh225.BIT_STRING

h225.id idUnsigned 32-bit integerh225.TunnelledProtocol_id

h225.imei imeiStringh225.TBCD_STRING_SIZE_15_16

h225.imsi imsiStringh225.TBCD_STRING_SIZE_3_16

h225.inConf inConfNo valueh225.NULL

h225.inIrr inIrrNo valueh225.NULL

h225.incomplete incompleteNo valueh225.NULL

1.0.3 2008-10-01 1153

Page 1154: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.incompleteAddress incompleteAddressNo valueh225.NULL

h225.infoRequest infoRequestNo valueh225.InfoRequest

h225.infoRequestAck infoRequestAckNo valueh225.InfoRequestAck

h225.infoRequestNak infoRequestNakNo valueh225.InfoRequestNak

h225.infoRequestResponse infoRequestResponseNo valueh225.InfoRequestResponse

h225.information informationNo valueh225.Information_UUIE

h225.insufficientResources insufficientResourcesNo valueh225.NULL

h225.integrity integrityUnsigned 32-bit integerh225.SecurityServiceMode

h225.integrityCheckValue integrityCheckValueNo valueh225.ICV

h225.integrity_item ItemUnsigned 32-bit integerh225.IntegrityMechanism

h225.internationalNumber internationalNumberNo valueh225.NULL

h225.invalidAlias invalidAliasNo valueh225.NULL

h225.invalidCID invalidCIDNo valueh225.NULL

h225.invalidCall invalidCallNo valueh225.NULL

h225.invalidCallSignalAddress invalidCallSignalAddressNo valueh225.NULL

h225.invalidConferenceID invalidConferenceIDNo valueh225.NULL

1.0.3 2008-10-01 1154

Page 1155: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.invalidEndpointIdentifier invalidEndpointIdentifierNo valueh225.NULL

h225.invalidPermission invalidPermissionNo valueh225.NULL

h225.invalidRASAddress invalidRASAddressNo valueh225.NULL

h225.invalidRevision invalidRevisionNo valueh225.NULL

h225.invalidTerminalAliases invalidTerminalAliasesNo valueh225.T_invalidTerminalAliases

h225.invalidTerminalType invalidTerminalTypeNo valueh225.NULL

h225.invite inviteNo valueh225.NULL

h225.ip ipIPv4 addressh225.T_h245Ip

h225.ip6Address ip6AddressNo valueh225.T_h245Ip6Address

h225.ipAddress ipAddressNo valueh225.T_h245IpAddress

h225.ipSourceRoute ipSourceRouteNo valueh225.T_h245IpSourceRoute

h225.ipsec ipsecNo valueh225.SecurityCapabilities

h225.ipxAddress ipxAddressNo valueh225.T_h245IpxAddress

h225.irrFrequency irrFrequencyUnsigned 32-bit integerh225.INTEGER_1_65535

h225.irrFrequencyInCall irrFrequencyInCallUnsigned 32-bit integerh225.INTEGER_1_65535

h225.irrStatus irrStatusUnsigned 32-bit integerh225.InfoRequestResponseStatus

1.0.3 2008-10-01 1155

Page 1156: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.isText isTextNo valueh225.NULL

h225.iso9797 iso9797

h225.OBJECT_IDENTIFIER

h225.isoAlgorithm isoAlgorithm

h225.OBJECT_IDENTIFIER

h225.isupNumber isupNumberUnsigned 32-bit integerh225.IsupNumber

h225.join joinNo valueh225.NULL

h225.keepAlive keepAliveBooleanh225.BOOLEAN

h225.language languageUnsigned 32-bit integerh225.Language

h225.level1RegionalNumber level1RegionalNumberNo valueh225.NULL

h225.level2RegionalNumber level2RegionalNumberNo valueh225.NULL

h225.localNumber localNumberNo valueh225.NULL

h225.locationConfirm locationConfirmNo valueh225.LocationConfirm

h225.locationReject locationRejectNo valueh225.LocationReject

h225.locationRequest locationRequestNo valueh225.LocationRequest

h225.loose looseNo valueh225.NULL

h225.maintainConnection maintainConnectionBooleanh225.BOOLEAN

h225.maintenance maintenanceNo valueh225.NULL

1.0.3 2008-10-01 1156

Page 1157: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.makeCall makeCallBooleanh225.BOOLEAN

h225.manufacturerCode manufacturerCodeUnsigned 32-bit integerh225.T_manufacturerCode

h225.maximumCallCapacity maximumCallCapacityNo valueh225.CallCapacityInfo

h225.mc mcBooleanh225.BOOLEAN

h225.mcu mcuNo valueh225.McuInfo

h225.mcuCallsAvailable mcuCallsAvailableUnsigned 32-bit integerh225.SEQUENCE_OF_CallsAvailable

h225.mcuCallsAvailable_item ItemNo valueh225.CallsAvailable

h225.mdn mdnStringh225.TBCD_STRING_SIZE_3_16

h225.mediaWaitForConnect mediaWaitForConnectBooleanh225.BOOLEAN

h225.member memberUnsigned 32-bit integerh225.T_member

h225.member_item ItemUnsigned 32-bit integerh225.INTEGER_0_65535

h225.messageContent messageContentUnsigned 32-bit integerh225.T_messageContent

h225.messageContent_item ItemUnsigned 32-bit integerh225.T_messageContent_item

h225.messageNotUnderstood messageNotUnderstoodByte arrayh225.OCTET_STRING

h225.mid midStringh225.TBCD_STRING_SIZE_1_4

h225.min minStringh225.TBCD_STRING_SIZE_3_16

1.0.3 2008-10-01 1157

Page 1158: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.mobileUIM mobileUIMUnsigned 32-bit integerh225.MobileUIM

h225.modifiedSrcInfo modifiedSrcInfoUnsigned 32-bit integerh225.SEQUENCE_OF_AliasAddress

h225.modifiedSrcInfo_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.mscid mscidStringh225.TBCD_STRING_SIZE_3_16

h225.msisdn msisdnStringh225.TBCD_STRING_SIZE_3_16

h225.multicast multicastBooleanh225.BOOLEAN

h225.multipleCalls multipleCallsBooleanh225.BOOLEAN

h225.multirate multirateNo valueh225.NULL

h225.nToN nToNNo valueh225.NULL

h225.nToOne nToOneNo valueh225.NULL

h225.nakReason nakReasonUnsigned 32-bit integerh225.InfoRequestNakReason

h225.nationalNumber nationalNumberNo valueh225.NULL

h225.nationalStandardPartyNumber nationalStandardPartyNumberStringh225.NumberDigits

h225.natureOfAddress natureOfAddressUnsigned 32-bit integerh225.NatureOfAddress

h225.needResponse needResponseBooleanh225.BOOLEAN

h225.needToRegister needToRegisterBooleanh225.BOOLEAN

1.0.3 2008-10-01 1158

Page 1159: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.neededFeatureNotSupported neededFeatureNotSupportedNo valueh225.NULL

h225.neededFeatures neededFeaturesUnsigned 32-bit integerh225.SEQUENCE_OF_FeatureDescriptor

h225.neededFeatures_item ItemNo valueh225.FeatureDescriptor

h225.nested nestedUnsigned 32-bit integerh225.SEQUENCE_SIZE_1_16_OF_GenericData

h225.nested_item ItemNo valueh225.GenericData

h225.nestedcryptoToken nestedcryptoTokenUnsigned 32-bit integerh235.CryptoToken

h225.netBios netBiosByte arrayh225.OCTET_STRING_SIZE_16

h225.netnum netnumByte arrayh225.OCTET_STRING_SIZE_4

h225.networkSpecificNumber networkSpecificNumberNo valueh225.NULL

h225.newConnectionNeeded newConnectionNeededNo valueh225.NULL

h225.newTokens newTokensNo valueh225.NULL

h225.nextSegmentRequested nextSegmentRequestedUnsigned 32-bit integerh225.INTEGER_0_65535

h225.noBandwidth noBandwidthNo valueh225.NULL

h225.noControl noControlNo valueh225.NULL

h225.noH245 noH245No valueh225.NULL

h225.noPermission noPermissionNo valueh225.NULL

1.0.3 2008-10-01 1159

Page 1160: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.noRouteToDestination noRouteToDestinationNo valueh225.NULL

h225.noSecurity noSecurityNo valueh225.NULL

h225.node nodeByte arrayh225.OCTET_STRING_SIZE_6

h225.nonIsoIM nonIsoIMUnsigned 32-bit integerh225.NonIsoIntegrityMechanism

h225.nonStandard nonStandardNo valueh225.NonStandardParameter

h225.nonStandardAddress nonStandardAddressNo valueh225.NonStandardParameter

h225.nonStandardControl nonStandardControlUnsigned 32-bit integerh225.SEQUENCE_OF_NonStandardParameter

h225.nonStandardControl_item ItemNo valueh225.NonStandardParameter

h225.nonStandardData nonStandardDataNo valueh225.NonStandardParameter

h225.nonStandardIdentifier nonStandardIdentifierUnsigned 32-bit integerh225.NonStandardIdentifier

h225.nonStandardMessage nonStandardMessageNo valueh225.NonStandardMessage

h225.nonStandardProtocol nonStandardProtocolNo valueh225.NonStandardProtocol

h225.nonStandardReason nonStandardReasonNo valueh225.NonStandardParameter

h225.nonStandardUsageFields nonStandardUsageFieldsUnsigned 32-bit integerh225.SEQUENCE_OF_NonStandardParameter

h225.nonStandardUsageFields_item ItemNo valueh225.NonStandardParameter

h225.nonStandardUsageTypes nonStandardUsageTypesUnsigned 32-bit integerh225.SEQUENCE_OF_NonStandardParameter

1.0.3 2008-10-01 1160

Page 1161: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.nonStandardUsageTypes_item ItemNo valueh225.NonStandardParameter

h225.none noneNo valueh225.NULL

h225.normalDrop normalDropNo valueh225.NULL

h225.notAvailable notAvailableNo valueh225.NULL

h225.notBound notBoundNo valueh225.NULL

h225.notCurrentlyRegistered notCurrentlyRegisteredNo valueh225.NULL

h225.notRegistered notRegisteredNo valueh225.NULL

h225.notify notifyNo valueh225.Notify_UUIE

h225.nsap nsapByte arrayh225.OCTET_STRING_SIZE_1_20

h225.number16 number16Unsigned 32-bit integerh225.INTEGER_0_65535

h225.number32 number32Unsigned 32-bit integerh225.INTEGER_0_4294967295

h225.number8 number8Unsigned 32-bit integerh225.INTEGER_0_255

h225.numberOfScnConnections numberOfScnConnectionsUnsigned 32-bit integerh225.INTEGER_0_65535

h225.object object

h225.T_nsiOID

h225.oid oid

h225.T_oid

h225.oneToN oneToNNo valueh225.NULL

1.0.3 2008-10-01 1161

Page 1162: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.open openNo valueh225.NULL

h225.originator originatorBooleanh225.BOOLEAN

h225.pISNSpecificNumber pISNSpecificNumberNo valueh225.NULL

h225.parallelH245Control parallelH245ControlUnsigned 32-bit integerh225.ParallelH245Control

h225.parameters parametersUnsigned 32-bit integerh225.T_parameters

h225.parameters_item ItemNo valueh225.T_parameters_item

h225.partyNumber partyNumberUnsigned 32-bit integerh225.PartyNumber

h225.pdu pduUnsigned 32-bit integerh225.T_pdu

h225.pdu_item ItemNo valueh225.T_pdu_item

h225.perCallInfo perCallInfoUnsigned 32-bit integerh225.T_perCallInfo

h225.perCallInfo_item ItemNo valueh225.T_perCallInfo_item

h225.permissionDenied permissionDeniedNo valueh225.NULL

h225.pointCode pointCodeByte arrayh225.OCTET_STRING_SIZE_2_5

h225.pointToPoint pointToPointNo valueh225.NULL

h225.port portUnsigned 32-bit integerh225.T_h245IpPort

h225.preGrantedARQ preGrantedARQNo valueh225.T_preGrantedARQ

1.0.3 2008-10-01 1162

Page 1163: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.prefix prefixUnsigned 32-bit integerh225.AliasAddress

h225.presentationAllowed presentationAllowedNo valueh225.NULL

h225.presentationIndicator presentationIndicatorUnsigned 32-bit integerh225.PresentationIndicator

h225.presentationRestricted presentationRestrictedNo valueh225.NULL

h225.priority priorityUnsigned 32-bit integerh225.INTEGER_0_127

h225.privateNumber privateNumberNo valueh225.PrivatePartyNumber

h225.privateNumberDigits privateNumberDigitsStringh225.NumberDigits

h225.privateTypeOfNumber privateTypeOfNumberUnsigned 32-bit integerh225.PrivateTypeOfNumber

h225.productId productIdStringh225.OCTET_STRING_SIZE_1_256

h225.progress progressNo valueh225.Progress_UUIE

h225.protocol protocolUnsigned 32-bit integerh225.SEQUENCE_OF_SupportedProtocols

h225.protocolIdentifier protocolIdentifier

h225.ProtocolIdentifier

h225.protocolType protocolTypeStringh225.IA5String_SIZE_1_64

h225.protocolVariant protocolVariantStringh225.IA5String_SIZE_1_64

h225.protocol_discriminator protocol-discriminatorUnsigned 32-bit integerh225.INTEGER_0_255

h225.protocol_item ItemUnsigned 32-bit integerh225.SupportedProtocols

1.0.3 2008-10-01 1163

Page 1164: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.protocols protocolsUnsigned 32-bit integerh225.SEQUENCE_OF_SupportedProtocols

h225.protocols_item ItemUnsigned 32-bit integerh225.SupportedProtocols

h225.provisionalRespToH245Tunneling provisionalRespToH245TunnelingNo valueh225.NULL

h225.publicNumberDigits publicNumberDigitsStringh225.NumberDigits

h225.publicTypeOfNumber publicTypeOfNumberUnsigned 32-bit integerh225.PublicTypeOfNumber

h225.q932Full q932FullBooleanh225.BOOLEAN

h225.q951Full q951FullBooleanh225.BOOLEAN

h225.q952Full q952FullBooleanh225.BOOLEAN

h225.q953Full q953FullBooleanh225.BOOLEAN

h225.q954Info q954InfoNo valueh225.Q954Details

h225.q955Full q955FullBooleanh225.BOOLEAN

h225.q956Full q956FullBooleanh225.BOOLEAN

h225.q957Full q957FullBooleanh225.BOOLEAN

h225.qOSCapabilities qOSCapabilitiesUnsigned 32-bit integerh225.SEQUENCE_SIZE_1_256_OF_QOSCapability

h225.qOSCapabilities_item ItemNo valueh245.QOSCapability

h225.qosControlNotSupported qosControlNotSupportedNo valueh225.NULL

1.0.3 2008-10-01 1164

Page 1165: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.qualificationInformationCode qualificationInformationCodeByte arrayh225.OCTET_STRING_SIZE_1

h225.range rangeNo valueh225.T_range

h225.ras.dup Duplicate RAS MessageUnsigned 32-bit integerDuplicate RAS Message

h225.ras.reqframe RAS Request FrameFrame numberRAS Request Frame

h225.ras.rspframe RAS Response FrameFrame numberRAS Response Frame

h225.ras.timedelta RAS Service Response TimeTime durationTimedelta between RAS-Request and RAS-Response

h225.rasAddress rasAddressUnsigned 32-bit integerh225.SEQUENCE_OF_TransportAddress

h225.rasAddress_item ItemUnsigned 32-bit integerh225.TransportAddress

h225.raw rawByte arrayh225.OCTET_STRING

h225.reason reasonUnsigned 32-bit integerh225.ReleaseCompleteReason

h225.recvAddress recvAddressUnsigned 32-bit integerh225.TransportAddress

h225.refresh refreshNo valueh225.NULL

h225.registerWithAssignedGK registerWithAssignedGKNo valueh225.NULL

h225.registrationConfirm registrationConfirmNo valueh225.RegistrationConfirm

h225.registrationReject registrationRejectNo valueh225.RegistrationReject

h225.registrationRequest registrationRequestNo valueh225.RegistrationRequest

1.0.3 2008-10-01 1165

Page 1166: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.rehomingModel rehomingModelUnsigned 32-bit integerh225.RehomingModel

h225.rejectReason rejectReasonUnsigned 32-bit integerh225.GatekeeperRejectReason

h225.releaseComplete releaseCompleteNo valueh225.ReleaseComplete_UUIE

h225.releaseCompleteCauseIE releaseCompleteCauseIEByte arrayh225.OCTET_STRING_SIZE_2_32

h225.remoteExtensionAddress remoteExtensionAddressUnsigned 32-bit integerh225.AliasAddress

h225.remoteExtensionAddress_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.replaceWithConferenceInvite replaceWithConferenceInvite

h225.ConferenceIdentifier

h225.replacementFeatureSet replacementFeatureSetBooleanh225.BOOLEAN

h225.replyAddress replyAddressUnsigned 32-bit integerh225.TransportAddress

h225.requestDenied requestDeniedNo valueh225.NULL

h225.requestInProgress requestInProgressNo valueh225.RequestInProgress

h225.requestSeqNum requestSeqNumUnsigned 32-bit integerh225.RequestSeqNum

h225.requestToDropOther requestToDropOtherNo valueh225.NULL

h225.required requiredNo valueh225.RasUsageInfoTypes

h225.reregistrationRequired reregistrationRequiredNo valueh225.NULL

h225.resourceUnavailable resourceUnavailableNo valueh225.NULL

1.0.3 2008-10-01 1166

Page 1167: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.resourcesAvailableConfirm resourcesAvailableConfirmNo valueh225.ResourcesAvailableConfirm

h225.resourcesAvailableIndicate resourcesAvailableIndicateNo valueh225.ResourcesAvailableIndicate

h225.restart restartNo valueh225.NULL

h225.result resultUnsigned 32-bit integerh225.T_result

h225.route routeUnsigned 32-bit integerh225.T_h245Route

h225.routeCallToGatekeeper routeCallToGatekeeperNo valueh225.NULL

h225.routeCallToMC routeCallToMCNo valueh225.NULL

h225.routeCallToSCN routeCallToSCNUnsigned 32-bit integerh225.SEQUENCE_OF_PartyNumber

h225.routeCallToSCN_item ItemUnsigned 32-bit integerh225.PartyNumber

h225.routeCalltoSCN routeCalltoSCNUnsigned 32-bit integerh225.SEQUENCE_OF_PartyNumber

h225.routeCalltoSCN_item ItemUnsigned 32-bit integerh225.PartyNumber

h225.route_item ItemByte arrayh225.OCTET_STRING_SIZE_4

h225.routing routingUnsigned 32-bit integerh225.T_h245Routing

h225.routingNumberNationalFormat routingNumberNationalFormatNo valueh225.NULL

h225.routingNumberNetworkSpecificFormat routingNumberNetworkSpecificFormatNo valueh225.NULL

h225.routingNumberWithCalledDirectoryNumber routingNumberWithCalledDirectoryNumberNo valueh225.NULL

1.0.3 2008-10-01 1167

Page 1168: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.rtcpAddress rtcpAddressNo valueh225.TransportChannelInfo

h225.rtcpAddresses rtcpAddressesNo valueh225.TransportChannelInfo

h225.rtpAddress rtpAddressNo valueh225.TransportChannelInfo

h225.screeningIndicator screeningIndicatorUnsigned 32-bit integerh225.ScreeningIndicator

h225.sctp sctpUnsigned 32-bit integerh225.SEQUENCE_OF_TransportAddress

h225.sctp_item ItemUnsigned 32-bit integerh225.TransportAddress

h225.securityCertificateDateInvalid securityCertificateDateInvalidNo valueh225.NULL

h225.securityCertificateExpired securityCertificateExpiredNo valueh225.NULL

h225.securityCertificateIncomplete securityCertificateIncompleteNo valueh225.NULL

h225.securityCertificateMissing securityCertificateMissingNo valueh225.NULL

h225.securityCertificateNotReadable securityCertificateNotReadableNo valueh225.NULL

h225.securityCertificateRevoked securityCertificateRevokedNo valueh225.NULL

h225.securityCertificateSignatureInvalid securityCertificateSignatureInvalidNo valueh225.NULL

h225.securityDHmismatch securityDHmismatchNo valueh225.NULL

h225.securityDenial securityDenialNo valueh225.NULL

h225.securityDenied securityDeniedNo valueh225.NULL

1.0.3 2008-10-01 1168

Page 1169: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.securityError securityErrorUnsigned 32-bit integerh225.SecurityErrors

h225.securityIntegrityFailed securityIntegrityFailedNo valueh225.NULL

h225.securityReplay securityReplayNo valueh225.NULL

h225.securityUnknownCA securityUnknownCANo valueh225.NULL

h225.securityUnsupportedCertificateAlgOID securityUnsupportedCertificateAlgOIDNo valueh225.NULL

h225.securityWrongGeneralID securityWrongGeneralIDNo valueh225.NULL

h225.securityWrongOID securityWrongOIDNo valueh225.NULL

h225.securityWrongSendersID securityWrongSendersIDNo valueh225.NULL

h225.securityWrongSyncTime securityWrongSyncTimeNo valueh225.NULL

h225.segment segmentUnsigned 32-bit integerh225.INTEGER_0_65535

h225.segmentedResponseSupported segmentedResponseSupportedNo valueh225.NULL

h225.sendAddress sendAddressUnsigned 32-bit integerh225.TransportAddress

h225.sender senderBooleanh225.BOOLEAN

h225.sent sentBooleanh225.BOOLEAN

h225.serviceControl serviceControlUnsigned 32-bit integerh225.SEQUENCE_OF_ServiceControlSession

h225.serviceControlIndication serviceControlIndicationNo valueh225.ServiceControlIndication

1.0.3 2008-10-01 1169

Page 1170: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.serviceControlResponse serviceControlResponseNo valueh225.ServiceControlResponse

h225.serviceControl_item ItemNo valueh225.ServiceControlSession

h225.sesn sesnStringh225.TBCD_STRING_SIZE_16

h225.sessionId sessionIdUnsigned 32-bit integerh225.INTEGER_0_255

h225.set setByte arrayh225.BIT_STRING_SIZE_32

h225.setup setupNo valueh225.Setup_UUIE

h225.setupAcknowledge setupAcknowledgeNo valueh225.SetupAcknowledge_UUIE

h225.sid sidStringh225.TBCD_STRING_SIZE_1_4

h225.signal signalByte arrayh225.H248SignalsDescriptor

h225.sip sipNo valueh225.SIPCaps

h225.sipGwCallsAvailable sipGwCallsAvailableUnsigned 32-bit integerh225.SEQUENCE_OF_CallsAvailable

h225.sipGwCallsAvailable_item ItemNo valueh225.CallsAvailable

h225.soc socStringh225.TBCD_STRING_SIZE_3_16

h225.sourceAddress sourceAddressUnsigned 32-bit integerh225.SEQUENCE_OF_AliasAddress

h225.sourceAddress_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.sourceCallSignalAddress sourceCallSignalAddressUnsigned 32-bit integerh225.TransportAddress

1.0.3 2008-10-01 1170

Page 1171: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.sourceCircuitID sourceCircuitIDNo valueh225.CircuitIdentifier

h225.sourceEndpointInfo sourceEndpointInfoUnsigned 32-bit integerh225.SEQUENCE_OF_AliasAddress

h225.sourceEndpointInfo_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.sourceInfo sourceInfoNo valueh225.EndpointType

h225.sourceInfo_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.srcAlternatives srcAlternativesUnsigned 32-bit integerh225.SEQUENCE_OF_Endpoint

h225.srcAlternatives_item ItemNo valueh225.Endpoint

h225.srcCallSignalAddress srcCallSignalAddressUnsigned 32-bit integerh225.TransportAddress

h225.srcInfo srcInfoUnsigned 32-bit integerh225.SEQUENCE_OF_AliasAddress

h225.srcInfo_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.ssrc ssrcUnsigned 32-bit integerh225.INTEGER_1_4294967295

h225.standard standardUnsigned 32-bit integerh225.T_standard

h225.start startNo valueh225.NULL

h225.startH245 startH245No valueh225.NULL

h225.startOfRange startOfRangeUnsigned 32-bit integerh225.PartyNumber

h225.startTime startTimeNo valueh225.NULL

1.0.3 2008-10-01 1171

Page 1172: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.started startedNo valueh225.NULL

h225.status statusNo valueh225.Status_UUIE

h225.statusInquiry statusInquiryNo valueh225.StatusInquiry_UUIE

h225.stimulusControl stimulusControlNo valueh225.StimulusControl

h225.stopped stoppedNo valueh225.NULL

h225.strict strictNo valueh225.NULL

h225.subIdentifier subIdentifierStringh225.IA5String_SIZE_1_64

h225.subscriberNumber subscriberNumberNo valueh225.NULL

h225.substituteConfIDs substituteConfIDsUnsigned 32-bit integerh225.SEQUENCE_OF_ConferenceIdentifier

h225.substituteConfIDs_item Item

h225.ConferenceIdentifier

h225.supportedFeatures supportedFeaturesUnsigned 32-bit integerh225.SEQUENCE_OF_FeatureDescriptor

h225.supportedFeatures_item ItemNo valueh225.FeatureDescriptor

h225.supportedH248Packages supportedH248PackagesUnsigned 32-bit integerh225.SEQUENCE_OF_H248PackagesDescriptor

h225.supportedH248Packages_item ItemByte arrayh225.H248PackagesDescriptor

h225.supportedPrefixes supportedPrefixesUnsigned 32-bit integerh225.SEQUENCE_OF_SupportedPrefix

h225.supportedPrefixes_item ItemNo valueh225.SupportedPrefix

1.0.3 2008-10-01 1172

Page 1173: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.supportedProtocols supportedProtocolsUnsigned 32-bit integerh225.SEQUENCE_OF_SupportedProtocols

h225.supportedProtocols_item ItemUnsigned 32-bit integerh225.SupportedProtocols

h225.supportedTunnelledProtocols supportedTunnelledProtocolsUnsigned 32-bit integerh225.SEQUENCE_OF_TunnelledProtocol

h225.supportedTunnelledProtocols_item ItemNo valueh225.TunnelledProtocol

h225.supportsACFSequences supportsACFSequencesNo valueh225.NULL

h225.supportsAdditiveRegistration supportsAdditiveRegistrationNo valueh225.NULL

h225.supportsAltGK supportsAltGKNo valueh225.NULL

h225.supportsAssignedGK supportsAssignedGKBooleanh225.BOOLEAN

h225.symmetricOperationRequired symmetricOperationRequiredNo valueh225.NULL

h225.systemAccessType systemAccessTypeByte arrayh225.OCTET_STRING_SIZE_1

h225.systemMyTypeCode systemMyTypeCodeByte arrayh225.OCTET_STRING_SIZE_1

h225.system_id system-idUnsigned 32-bit integerh225.T_system_id

h225.t120OnlyGwCallsAvailable t120OnlyGwCallsAvailableUnsigned 32-bit integerh225.SEQUENCE_OF_CallsAvailable

h225.t120OnlyGwCallsAvailable_item ItemNo valueh225.CallsAvailable

h225.t120_only t120-onlyNo valueh225.T120OnlyCaps

h225.t35CountryCode t35CountryCodeUnsigned 32-bit integerh225.T_t35CountryCode

1.0.3 2008-10-01 1173

Page 1174: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.t35Extension t35ExtensionUnsigned 32-bit integerh225.T_t35Extension

h225.t38FaxAnnexbOnly t38FaxAnnexbOnlyNo valueh225.T38FaxAnnexbOnlyCaps

h225.t38FaxAnnexbOnlyGwCallsAvailable t38FaxAnnexbOnlyGwCallsAvailableUnsigned 32-bit integerh225.SEQUENCE_OF_CallsAvailable

h225.t38FaxAnnexbOnlyGwCallsAvailable_item ItemNo valueh225.CallsAvailable

h225.t38FaxProfile t38FaxProfileNo valueh245.T38FaxProfile

h225.t38FaxProtocol t38FaxProtocolUnsigned 32-bit integerh245.DataProtocolCapability

h225.tcp tcpNo valueh225.NULL

h225.telexPartyNumber telexPartyNumberStringh225.NumberDigits

h225.terminal terminalNo valueh225.TerminalInfo

h225.terminalAlias terminalAliasUnsigned 32-bit integerh225.SEQUENCE_OF_AliasAddress

h225.terminalAliasPattern terminalAliasPatternUnsigned 32-bit integerh225.SEQUENCE_OF_AddressPattern

h225.terminalAliasPattern_item ItemUnsigned 32-bit integerh225.AddressPattern

h225.terminalAlias_item ItemUnsigned 32-bit integerh225.AliasAddress

h225.terminalCallsAvailable terminalCallsAvailableUnsigned 32-bit integerh225.SEQUENCE_OF_CallsAvailable

h225.terminalCallsAvailable_item ItemNo valueh225.CallsAvailable

h225.terminalExcluded terminalExcludedNo valueh225.NULL

1.0.3 2008-10-01 1174

Page 1175: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.terminalType terminalTypeNo valueh225.EndpointType

h225.terminationCause terminationCauseNo valueh225.NULL

h225.text textStringh225.IA5String

h225.threadId threadId

h225.GloballyUniqueID

h225.threePartyService threePartyServiceBooleanh225.BOOLEAN

h225.timeStamp timeStampDate/Time stamph235.TimeStamp

h225.timeToLive timeToLiveUnsigned 32-bit integerh225.TimeToLive

h225.tls tlsNo valueh225.SecurityCapabilities

h225.tmsi tmsiByte arrayh225.OCTET_STRING_SIZE_1_4

h225.token tokenNo valueh235.HASHED

h225.tokens tokensUnsigned 32-bit integerh225.SEQUENCE_OF_ClearToken

h225.tokens_item ItemNo valueh235.ClearToken

h225.totalBandwidthRestriction totalBandwidthRestrictionUnsigned 32-bit integerh225.BandWidth

h225.transport transportUnsigned 32-bit integerh225.TransportAddress

h225.transportID transportIDUnsigned 32-bit integerh225.TransportAddress

h225.transportNotSupported transportNotSupportedNo valueh225.NULL

1.0.3 2008-10-01 1175

Page 1176: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.transportQOS transportQOSUnsigned 32-bit integerh225.TransportQOS

h225.transportQOSNotSupported transportQOSNotSupportedNo valueh225.NULL

h225.transportedInformation transportedInformationNo valueh225.NULL

h225.ttlExpired ttlExpiredNo valueh225.NULL

h225.tunnelledProtocolAlternateID tunnelledProtocolAlternateIDNo valueh225.TunnelledProtocolAlternateIdentifier

h225.tunnelledProtocolID tunnelledProtocolIDNo valueh225.TunnelledProtocol

h225.tunnelledProtocolObjectID tunnelledProtocolObjectID

h225.T_tunnelledProtocolObjectID

h225.tunnelledSignallingMessage tunnelledSignallingMessageNo valueh225.T_tunnelledSignallingMessage

h225.tunnelledSignallingRejected tunnelledSignallingRejectedNo valueh225.NULL

h225.tunnellingRequired tunnellingRequiredNo valueh225.NULL

h225.unallocatedNumber unallocatedNumberNo valueh225.NULL

h225.undefinedNode undefinedNodeBooleanh225.BOOLEAN

h225.undefinedReason undefinedReasonNo valueh225.NULL

h225.unicode unicodeStringh225.BMPString

h225.unknown unknownNo valueh225.NULL

h225.unknownMessageResponse unknownMessageResponseNo valueh225.UnknownMessageResponse

1.0.3 2008-10-01 1176

Page 1177: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.unreachableDestination unreachableDestinationNo valueh225.NULL

h225.unreachableGatekeeper unreachableGatekeeperNo valueh225.NULL

h225.unregistrationConfirm unregistrationConfirmNo valueh225.UnregistrationConfirm

h225.unregistrationReject unregistrationRejectNo valueh225.UnregistrationReject

h225.unregistrationRequest unregistrationRequestNo valueh225.UnregistrationRequest

h225.unsolicited unsolicitedBooleanh225.BOOLEAN

h225.url urlStringh225.IA5String_SIZE_0_512

h225.url_ID url-IDStringh225.IA5String_SIZE_1_512

h225.usageInfoRequested usageInfoRequestedNo valueh225.RasUsageInfoTypes

h225.usageInformation usageInformationNo valueh225.RasUsageInformation

h225.usageReportingCapability usageReportingCapabilityNo valueh225.RasUsageInfoTypes

h225.usageSpec usageSpecUnsigned 32-bit integerh225.SEQUENCE_OF_RasUsageSpecification

h225.usageSpec_item ItemNo valueh225.RasUsageSpecification

h225.useGKCallSignalAddressToAnswer useGKCallSignalAddressToAnswerBooleanh225.BOOLEAN

h225.useGKCallSignalAddressToMakeCall useGKCallSignalAddressToMakeCallBooleanh225.BOOLEAN

h225.useSpecifiedTransport useSpecifiedTransportUnsigned 32-bit integerh225.UseSpecifiedTransport

1.0.3 2008-10-01 1177

Page 1178: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h225.user_data user-dataNo valueh225.T_user_data

h225.user_information user-informationByte arrayh225.OCTET_STRING_SIZE_1_131

h225.uuiesRequested uuiesRequestedNo valueh225.UUIEsRequested

h225.vendor vendorNo valueh225.VendorIdentifier

h225.versionId versionIdStringh225.OCTET_STRING_SIZE_1_256

h225.video videoUnsigned 32-bit integerh225.SEQUENCE_OF_RTPSession

h225.video_item ItemNo valueh225.RTPSession

h225.voice voiceNo valueh225.VoiceCaps

h225.voiceGwCallsAvailable voiceGwCallsAvailableUnsigned 32-bit integerh225.SEQUENCE_OF_CallsAvailable

h225.voiceGwCallsAvailable_item ItemNo valueh225.CallsAvailable

h225.vplmn vplmnStringh225.TBCD_STRING_SIZE_1_4

h225.when whenNo valueh225.CapacityReportingSpecification_when

h225.wildcard wildcardUnsigned 32-bit integerh225.AliasAddress

h225.willRespondToIRR willRespondToIRRBooleanh225.BOOLEAN

h225.willSupplyUUIEs willSupplyUUIEsBooleanh225.BOOLEAN

1.0.3 2008-10-01 1178

Page 1179: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

HP Extended Local-Link Control (hpext)

hpext.dxsap DXSAPUnsigned 16-bit integer

hpext.sxsap SXSAPUnsigned 16-bit integer

HP Remote Maintenance Protocol (rmp)

rmp.filename FilenameString

rmp.machtype Machine TypeString

rmp.offset OffsetUnsigned 32-bit integer

rmp.retcode ReturncodeUnsigned 8-bit integer

rmp.seqnum Sequence NumberUnsigned 32-bit integer

rmp.sessionid Session IDUnsigned 16-bit integer

rmp.size SizeUnsigned 16-bit integer

rmp.type TypeUnsigned 8-bit integer

rmp.version VersionUnsigned 16-bit integer

HP Switch Protocol (hpsw)

hpsw.tlv_len LengthUnsigned 8-bit integer

hpsw.tlv_type TypeUnsigned 8-bit integer

hpsw.type TypeUnsigned 8-bit integer

hpsw.version VersionUnsigned 8-bit integer

HP-UX Network Tracing and Logging (nettl)

nettl.devid Device IDSigned 32-bit integerHP-UX Device ID

nettl.kind Trace KindUnsigned 32-bit integerHP-UX Trace record kind

nettl.pid Process ID (pid/ktid)Signed 32-bit integerHP-UX Process/thread id

1.0.3 2008-10-01 1179

Page 1180: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

nettl.subsys SubsystemUnsigned 16-bit integerHP-UX Subsystem/Driver

nettl.uid User ID (uid)Unsigned 16-bit integerHP-UX User ID

Hilscher analyzer dissector (hilscher)

hilscher.information_type Hilscher information block typeUnsigned 8-bit integer

hilscher.net_analyzer.gpio_edge Event typeUnsigned 8-bit integer

hilscher.net_analyzer.gpio_number Event onUnsigned 8-bit integer

HomePlug protocol (homeplug)

homeplug.cer Channel Estimation ResponseNo valueChannel Estimation Response

homeplug.cer.bda Bridged Destination Address6-byte Hardware (MAC) AddressBridged Destination Address

homeplug.cer.bp Bridge ProxyUnsigned 8-bit integerBridge Proxy

homeplug.cer.cerv Channel Estimation Response VersionUnsigned 8-bit integerChannel Estimation Response Version

homeplug.cer.mod Modulation MethodUnsigned 8-bit integerModulation Method

homeplug.cer.nbdas Number Bridged Destination AddressesUnsigned 8-bit integerNumber Bridged Destination Addresses

homeplug.cer.rate FEC RateUnsigned 8-bit integerFEC Rate

homeplug.cer.rsvd1 ReservedNo valueReserved

homeplug.cer.rsvd2 ReservedUnsigned 8-bit integerReserved

homeplug.cer.rxtmi Receive Tone Map IndexUnsigned 8-bit integerReceive Tone Map Index

1.0.3 2008-10-01 1180

Page 1181: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

homeplug.cer.vt Valid Tone FlagsUnsigned 8-bit integerValid Tone Flags

homeplug.cer.vt11 Valid Tone Flags [83-80]Unsigned 8-bit integerValid Tone Flags [83-80]

homeplug.mctrl MAC Control FieldUnsigned 8-bit integerMAC Control Field

homeplug.mctrl.ne Number of MAC Data EntriesUnsigned 8-bit integerNumber of MAC Data Entries

homeplug.mctrl.rsvd ReservedNo valueReserved

homeplug.mehdr MAC Management Entry HeaderNo valueMAC Management Entry Header

homeplug.mehdr.metype MAC Entry TypeUnsigned 8-bit integerMAC Entry Type

homeplug.mehdr.mev MAC Entry VersionUnsigned 8-bit integerMAC Entry Version

homeplug.melen MAC Management Entry LengthUnsigned 8-bit integerMAC Management Entry Length

homeplug.mmentry MAC Management Entry DataUnsigned 8-bit integerMAC Management Entry Data

homeplug.ns Network Statistics BasicNo valueNetwork Statistics Basic

homeplug.ns.ac Action ControlBooleanAction Control

homeplug.ns.bytes40 Bytes in 40 symbolsUnsigned 16-bit integerBytes in 40 symbols

homeplug.ns.bytes40_robo Bytes in 40 symbols in ROBOUnsigned 16-bit integerBytes in 40 symbols in ROBO

homeplug.ns.drops Frame DropsUnsigned 16-bit integerFrame Drops

homeplug.ns.drops_robo Frame Drops in ROBOUnsigned 16-bit integerFrame Drops in ROBO

1.0.3 2008-10-01 1181

Page 1182: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

homeplug.ns.fails Fails ReceivedUnsigned 16-bit integerFails Received

homeplug.ns.fails_robo Fails Received in ROBOUnsigned 16-bit integerFails Received in ROBO

homeplug.ns.icid IC_IDUnsigned 8-bit integerIC_ID

homeplug.ns.netw_da Address of Network DA6-byte Hardware (MAC) AddressAddress of Network DA

homeplug.psr Parameters and Statistics ResponseNo valueParameters and Statistics Response

homeplug.psr.rxbp40 Receive Cumulative Bytes per 40-symbolUnsigned 32-bit integerReceive Cumulative Bytes per 40-symbol

homeplug.psr.txack Transmit ACK CounterUnsigned 16-bit integerTransmit ACK Counter

homeplug.psr.txca0lat Transmit CA0 Latency CounterUnsigned 16-bit integerTransmit CA0 Latency Counter

homeplug.psr.txca1lat Transmit CA1 Latency CounterUnsigned 16-bit integerTransmit CA1 Latency Counter

homeplug.psr.txca2lat Transmit CA2 Latency CounterUnsigned 16-bit integerTransmit CA2 Latency Counter

homeplug.psr.txca3lat Transmit CA3 Latency CounterUnsigned 16-bit integerTransmit CA3 Latency Counter

homeplug.psr.txcloss Transmit Contention Loss CounterUnsigned 16-bit integerTransmit Contention Loss Counter

homeplug.psr.txcoll Transmit Collision CounterUnsigned 16-bit integerTransmit Collision Counter

homeplug.psr.txfail Transmit FAIL CounterUnsigned 16-bit integerTransmit FAIL Counter

homeplug.psr.txnack Transmit NACK CounterUnsigned 16-bit integerTransmit NACK Counter

homeplug.rce Request Channel EstimationNo valueRequest Channel Estimation

1.0.3 2008-10-01 1182

Page 1183: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

homeplug.rce.cev Channel Estimation VersionUnsigned 8-bit integerChannel Estimation Version

homeplug.rce.rsvd ReservedNo valueReserved

homeplug.rps Request Parameters and StatisticsNo valueRequest Parameters and Statistics

Hummingbird NFS Daemon (hclnfsd)

hclnfsd.access AccessUnsigned 32-bit integerAccess

hclnfsd.authorize.ident.obscure Obscure IdentStringAuthentication Obscure Ident

hclnfsd.cookie CookieUnsigned 32-bit integerCookie

hclnfsd.copies CopiesUnsigned 32-bit integerCopies

hclnfsd.device DeviceStringDevice

hclnfsd.exclusive ExclusiveUnsigned 32-bit integerExclusive

hclnfsd.fileext File ExtensionUnsigned 32-bit integerFile Extension

hclnfsd.filename FilenameStringFilename

hclnfsd.gid GIDUnsigned 32-bit integerGroup ID

hclnfsd.group GroupStringGroup

hclnfsd.host_ip Host IPIPv4 addressHost IP

hclnfsd.hostname HostnameStringHostname

1.0.3 2008-10-01 1183

Page 1184: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

hclnfsd.jobstatus Job StatusUnsigned 32-bit integerJob Status

hclnfsd.length LengthUnsigned 32-bit integerLength

hclnfsd.lockname LocknameStringLockname

hclnfsd.lockowner LockownerByte arrayLockowner

hclnfsd.logintext Login TextStringLogin Text

hclnfsd.mode ModeUnsigned 32-bit integerMode

hclnfsd.npp Number of Physical PrintersUnsigned 32-bit integerNumber of Physical Printers

hclnfsd.offset OffsetUnsigned 32-bit integerOffset

hclnfsd.pqn Print Queue NumberUnsigned 32-bit integerPrint Queue Number

hclnfsd.printername Printer NameStringPrinter name

hclnfsd.printparameters Print ParametersStringPrint Parameters

hclnfsd.printqueuecomment CommentStringPrint Queue Comment

hclnfsd.printqueuename NameStringPrint Queue Name

hclnfsd.procedure_v1 V1 ProcedureUnsigned 32-bit integerV1 Procedure

hclnfsd.queuestatus Queue StatusUnsigned 32-bit integerQueue Status

hclnfsd.request_type Request TypeUnsigned 32-bit integerRequest Type

1.0.3 2008-10-01 1184

Page 1185: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

hclnfsd.sequence SequenceUnsigned 32-bit integerSequence

hclnfsd.server_ip Server IPIPv4 addressServer IP

hclnfsd.size SizeUnsigned 32-bit integerSize

hclnfsd.status StatusUnsigned 32-bit integerStatus

hclnfsd.timesubmitted Time SubmittedUnsigned 32-bit integerTime Submitted

hclnfsd.uid UIDUnsigned 32-bit integerUser ID

hclnfsd.unknown_data UnknownByte arrayData

hclnfsd.username UsernameStringUsername

HyperSCSI (hyperscsi)

hyperscsi.cmd HyperSCSI CommandUnsigned 8-bit integer

hyperscsi.fragno Fragment NoUnsigned 16-bit integer

hyperscsi.lastfrag Last FragmentBoolean

hyperscsi.reserved ReservedUnsigned 8-bit integer

hyperscsi.tagno Tag NoUnsigned 16-bit integer

hyperscsi.version HyperSCSI VersionUnsigned 8-bit integer

Hypertext Transfer Protocol (http)

http.accept AcceptStringHTTP Accept

http.accept_encoding Accept EncodingStringHTTP Accept Encoding

1.0.3 2008-10-01 1185

Page 1186: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

http.accept_language Accept-LanguageStringHTTP Accept Language

http.authbasic CredentialsString

http.authorization AuthorizationStringHTTP Authorization header

http.cache_control Cache-ControlStringHTTP Cache Control

http.connection ConnectionStringHTTP Connection

http.content_encoding Content-EncodingStringHTTP Content-Encoding header

http.content_length Content-LengthUnsigned 32-bit integerHTTP Content-Length header

http.content_type Content-TypeStringHTTP Content-Type header

http.cookie CookieStringHTTP Cookie

http.date DateStringHTTP Date

http.host HostStringHTTP Host

http.last_modified Last-ModifiedStringHTTP Last Modified

http.location LocationStringHTTP Location

http.notification NotificationBooleanTRUE if HTTP notification

http.proxy_authenticate Proxy-AuthenticateStringHTTP Proxy-Authenticate header

http.proxy_authorization Proxy-AuthorizationStringHTTP Proxy-Authorization header

1.0.3 2008-10-01 1186

Page 1187: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

http.proxy_connect_host Proxy-Connect-HostnameStringHTTP Proxy Connect Hostname

http.proxy_connect_port Proxy-Connect-PortUnsigned 16-bit integerHTTP Proxy Connect Port

http.referer RefererStringHTTP Referer

http.request RequestBooleanTRUE if HTTP request

http.request.method Request MethodStringHTTP Request Method

http.request.uri Request URIStringHTTP Request-URI

http.request.version Request VersionStringHTTP Request HTTP-Version

http.response ResponseBooleanTRUE if HTTP response

http.response.code Response CodeUnsigned 16-bit integerHTTP Response Code

http.server ServerStringHTTP Server

http.set_cookie Set-CookieStringHTTP Set Cookie

http.transfer_encoding Transfer-EncodingStringHTTP Transfer-Encoding header

http.user_agent User-AgentStringHTTP User-Agent header

http.www_authenticate WWW-AuthenticateStringHTTP WWW-Authenticate header

http.x_forwarded_for X-Forwarded-ForStringHTTP X-Forwarded-For

1.0.3 2008-10-01 1187

Page 1188: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ICBAAccoCallback (cba_acco_cb)

cba.acco.cb_conn_data CBA Connection dataNo value

cba.acco.cb_count CountUnsigned 16-bit integer

cba.acco.cb_flags FlagsUnsigned 8-bit integer

cba.acco.cb_item ItemNo value

cba.acco.cb_item_data Data(Hex)Byte array

cba.acco.cb_item_hole HoleNo value

cba.acco.cb_item_length LengthUnsigned 16-bit integer

cba.acco.cb_length LengthUnsigned 32-bit integer

cba.acco.cb_version VersionUnsigned 8-bit integer

cba.connect_in Connect in frameFrame numberThis connection Connect was in the packet with this number

cba.data_first_in First data in frameFrame numberThe first data of this connection/frame in the packet with this number

cba.data_last_in Last data in frameFrame numberThe last data of this connection/frame in the packet with this number

cba.disconnect_in Disconnect in frameFrame numberThis connection Disconnect was in the packet with this number

cba.disconnectme_in DisconnectMe in frameFrame numberThis connection/frame DisconnectMe was in the packet with this number

ICBAAccoCallback2 (cba_acco_cb2)

ICBAAccoMgt (cba_acco_mgt)

cba.acco.addconnectionin ADDCONNECTIONINNo value

cba.acco.addconnectionout ADDCONNECTIONOUTNo value

cba.acco.cdb_cookie CDBCookieUnsigned 32-bit integer

cba.acco.conn_cons_id ConsumerIDUnsigned 32-bit integer

1.0.3 2008-10-01 1188

Page 1189: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cba.acco.conn_consumer ConsumerString

cba.acco.conn_consumer_item ConsumerItemString

cba.acco.conn_epsilon EpsilonNo value

cba.acco.conn_error_state ConnErrorStateUnsigned 32-bit integer

cba.acco.conn_persist PersistenceUnsigned 16-bit integer

cba.acco.conn_prov_id ProviderIDUnsigned 32-bit integer

cba.acco.conn_provider ProviderString

cba.acco.conn_provider_item ProviderItemString

cba.acco.conn_qos_type QoSTypeUnsigned 16-bit integer

cba.acco.conn_qos_value QoSValueUnsigned 16-bit integer

cba.acco.conn_state StateUnsigned 8-bit integer

cba.acco.conn_substitute SubstituteNo value

cba.acco.conn_version ConnVersionUnsigned 16-bit integer

cba.acco.connectin CONNECTINNo value

cba.acco.connectincr CONNECTINCRNo value

cba.acco.connectout CONNECTOUTNo value

cba.acco.connectoutcr CONNECTOUTCRNo value

cba.acco.count CountUnsigned 32-bit integer

cba.acco.data DataNo value

cba.acco.dcom DcomRuntimeBooleanThis is a DCOM runtime context

cba.acco.diag_data DataByte array

cba.acco.diag_in_length InLengthUnsigned 32-bit integer

1.0.3 2008-10-01 1189

Page 1190: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cba.acco.diag_out_length OutLengthUnsigned 32-bit integer

cba.acco.diag_req RequestUnsigned 32-bit integer

cba.acco.diagconsconnout DIAGCONSCONNOUTNo value

cba.acco.getconnectionout GETCONNECTIONOUTNo value

cba.acco.getconsconnout GETCONSCONNOUTNo value

cba.acco.getidout GETIDOUTNo value

cba.acco.info_curr CurrentUnsigned 32-bit integer

cba.acco.info_max MaxUnsigned 32-bit integer

cba.acco.item ItemString

cba.acco.opnum OperationUnsigned 16-bit integerOperation

cba.acco.ping_factor PingFactorUnsigned 16-bit integer

cba.acco.prov_crid ProviderCRIDUnsigned 32-bit integer

cba.acco.qc QualityCodeUnsigned 8-bit integer

cba.acco.readitemout ReadItemOutNo value

cba.acco.rtauto RTAutoString

cba.acco.srt SrtRuntimeBooleanThis is an SRT runtime context

cba.acco.time_stamp TimeStampUnsigned 64-bit integer

cba.acco.writeitemin WriteItemInNo value

ICBAAccoMgt2 (cba_acco_mgt2)

ICBAAccoServer (cba_acco_server)

cba.acco.getprovconnout GETPROVCONNOUTNo value

cba.acco.server_first_connect FirstConnectUnsigned 8-bit integer

1.0.3 2008-10-01 1190

Page 1191: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cba.acco.server_pICBAAccoCallback pICBAAccoCallbackByte array

cba.acco.serversrt_action ActionUnsigned 32-bit integer

cba.acco.serversrt_cons_mac ConsumerMAC6-byte Hardware (MAC) Address

cba.acco.serversrt_cr_flags FlagsUnsigned 32-bit integer

cba.acco.serversrt_cr_flags_reconfigure ReconfigureBoolean

cba.acco.serversrt_cr_flags_timestamped TimestampedBoolean

cba.acco.serversrt_cr_id ConsumerCRIDUnsigned 16-bit integer

cba.acco.serversrt_cr_length CRLengthUnsigned 16-bit integer

cba.acco.serversrt_last_connect LastConnectUnsigned 8-bit integer

cba.acco.serversrt_prov_mac ProviderMAC6-byte Hardware (MAC) Address

cba.acco.serversrt_record_length RecordLengthUnsigned 16-bit integer

cba.acco.type_desc_len TypeDescLenUnsigned 16-bit integer

ICBAAccoServer2 (cba_acco_server2)

ICBAAccoServerSRT (cba_acco_server_srt)

ICBAAccoSync (cba_acco_sync)

ICBABr owse (cba_browse)

cba.browse.access_right AccessRightsNo value

cba.browse.count CountUnsigned 32-bit integer

cba.browse.data_type DataTypesNo value

cba.browse.info1 Info1No value

cba.browse.info2 Info2No value

cba.browse.item ItemNamesNo value

cba.browse.max_return MaxReturnUnsigned 32-bit integer

1.0.3 2008-10-01 1191

Page 1192: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cba.browse.offset OffsetUnsigned 32-bit integer

cba.browse.selector SelectorUnsigned 32-bit integer

cba.cookie CookieUnsigned 32-bit integer

cba.grouperror GroupErrorUnsigned 16-bit integer

cba.grouperror_new NewGroupErrorUnsigned 16-bit integer

cba.grouperror_old OldGroupErrorUnsigned 16-bit integer

cba.opnum OperationUnsigned 16-bit integerOperation

cba.production_date ProductionDateDouble-precision floating point

cba.serial_no SerialNoNo value

cba.state StateUnsigned 16-bit integer

cba.state_new NewStateUnsigned 16-bit integer

cba.state_old OldStateUnsigned 16-bit integer

cba.time TimeDouble-precision floating point

ICBABr owse2 (cba_browse2)

ICBAGroupError (cba_grouperror)

ICBAGroupErrorEvent (cba_grouperror_event)

ICBALogicalDevice (cba_ldev)

ICBALogicalDevice2 (cba_ldev2)

ICBAPersist (cba_persist)

ICBAPersist2 (cba_persist2)

ICBAPhysicalDevice (cba_pdev)

cba.component_id ComponentIDString

1.0.3 2008-10-01 1192

Page 1193: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cba.component_version VersionString

cba.multi_app MultiAppUnsigned 16-bit integer

cba.name NameString

cba.pbaddress PROFIBUS AddressNo value

cba.pbaddress.address AddressUnsigned 8-bit integer

cba.pbaddress.system_id SystemIDUnsigned 8-bit integer

cba.pdev_stamp PDevStampUnsigned 32-bit integer

cba.producer ProducerString

cba.product ProductString

cba.profinet_dcom_stack PROFInetDCOMStackUnsigned 16-bit integer

cba.revision_major MajorUnsigned 16-bit integer

cba.revision_minor MinorUnsigned 16-bit integer

cba.revision_service_pack ServicePackUnsigned 16-bit integer

cba.save_ldev_name LDevNameNo value

cba.save_result PatialResultNo value

cba_revision_build BuildUnsigned 16-bit integer

ICBAPhysicalDevice2 (cba_pdev2)

ICBAPhysicalDevicePC (cba_pdev_pc)

ICBAPhysicalDevicePCEvent (cba_pdev_pc_event)

ICBARTA uto (cba_rtauto)

ICBARTA uto2 (cba_rtauto2)

1.0.3 2008-10-01 1193

Page 1194: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ICBAState (cba_state)

ICBAStateEvent (cba_state_event)

ICBASystemProperties (cba_sysprop)

ICBAT i me (cba_time)

ICQ Protocol (icq)

icq.checkcode CheckcodeUnsigned 32-bit integer

icq.client_cmd Client commandUnsigned 16-bit integer

icq.decode DecodeString

icq.server_cmd Server commandUnsigned 16-bit integer

icq.sessionid Session IDUnsigned 32-bit integer

icq.type TypeUnsigned 16-bit integer

icq.uin UINUnsigned 32-bit integer

IEEE 802.11 Radiotap Capture header (radiotap)

radiotap.antenna AntennaUnsigned 32-bit integerAntenna number this frame was sent/received over (starting at 0)

radiotap.channel ChannelUnsigned 32-bit integer802.11 channel number that this frame was sent/received on

radiotap.channel.freq Channel frequencyUnsigned 32-bit integerChannel frequency in megahertz that this frame was sent/received on

radiotap.channel.type Channel typeUnsigned 16-bit integerChannel type

radiotap.channel.type.2ghz 2 GHz spectrumBooleanChannel Type 2 GHz spectrum

radiotap.channel.type.5ghz 5 GHz spectrumBooleanChannel Type 5 GHz spectrum

radiotap.channel.type.cck Complementary Code Keying (CCK)BooleanChannel Type Complementary Code Keying (CCK) Modulation

1.0.3 2008-10-01 1194

Page 1195: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

radiotap.channel.type.dynamic Dynamic CCK-OFDMBooleanChannel Type Dynamic CCK-OFDM Channel

radiotap.channel.type.gfsk Gaussian Frequency Shift Keying (GFSK)BooleanChannel Type Gaussian Frequency Shift Keying (GFSK) Modulation

radiotap.channel.type.gsm GSM (900MHz)BooleanChannel Type GSM

radiotap.channel.type.half Half Rate Channel (10MHz Channel Width)BooleanChannel Type Half Rate

radiotap.channel.type.ofdm Orthogonal Frequency-Division Multiplexing (OFDM)BooleanChannel Type Orthogonal Frequency-Division Multiplexing (OFDM)

radiotap.channel.type.passive PassiveBooleanChannel Type Passive

radiotap.channel.type.quarter Quarter Rate Channel (5MHz Channel Width)BooleanChannel Type Quarter Rate

radiotap.channel.type.sturbo Static TurboBooleanChannel Type Status Turbo

radiotap.channel.type.turbo TurboBooleanChannel Type Turbo

radiotap.channel.xtype.passive PassiveBooleanChannel Type Passive

radiotap.datarate Data rateUnsigned 32-bit integerSpeed this frame was sent/received at

radiotap.db_antnoise SSI Noise (dB)Unsigned 32-bit integerRF noise power at the antenna from a fixed, arbitrary value in decibels

radiotap.db_antsignal SSI Signal (dB)Unsigned 32-bit integerRF signal power at the antenna from a fixed, arbitrary value in decibels

radiotap.db_txattenuation Transmit attenuation (dB)Unsigned 16-bit integerTransmit power expressed as decibels from max power set at factory (0 is max power)

radiotap.dbm_antsignal SSI Signal (dBm)Signed 32-bit integerRF signal power at the antenna from a fixed, arbitrary value in decibels from one milliwatt

radiotap.fcs 802.11 FCSUnsigned 32-bit integerFrame check sequence of this frame

1.0.3 2008-10-01 1195

Page 1196: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

radiotap.fcs_bad Bad FCSBooleanSpecifies if this frame has a bad frame check sequence

radiotap.fhss.hopset FHSS Hop SetUnsigned 8-bit integerFrequency Hopping Spread Spectrum hopset

radiotap.fhss.pattern FHSS PatternUnsigned 8-bit integerFrequency Hopping Spread Spectrum hop pattern

radiotap.flags FlagsUnsigned 8-bit integer

radiotap.flags.badfcs Bad FCSBooleanFrame received with bad FCS

radiotap.flags.cfp CFPBooleanSent/Received during CFP

radiotap.flags.datapad Data PadBooleanFrame has padding between 802.11 header and payload

radiotap.flags.fcs FCS at endBooleanFrame includes FCS at end

radiotap.flags.frag FragmentationBooleanSent/Received with fragmentation

radiotap.flags.preamble PreambleBooleanSent/Received with short preamble

radiotap.flags.shortgi Short GIBooleanFrame Sent/Received with HT short Guard Interval

radiotap.flags.wep WEPBooleanSent/Received with WEP encryption

radiotap.length Header lengthUnsigned 16-bit integerLength of header including version, pad, length and data fields

radiotap.mactime MAC timestampUnsigned 64-bit integer

Value in microseconds of the MAC’s Time Synchronization Function timer when the first bit of the MPDU arrived at the MAC.

radiotap.pad Header padUnsigned 8-bit integerPadding

radiotap.present Present flagsUnsigned 32-bit integerBitmask indicating which fields are present

1.0.3 2008-10-01 1196

Page 1197: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

radiotap.present.antenna AntennaBooleanSpecifies if the antenna number field is present

radiotap.present.channel ChannelBooleanSpecifies if the transmit/receive frequency field is present

radiotap.present.db_antnoise DB Antenna NoiseBooleanSpecifies if the RF signal power at antenna in dBm field is present

radiotap.present.db_antsignal DB Antenna SignalBooleanSpecifies if the RF signal power at antenna in dB field is present

radiotap.present.db_tx_attenuation DB TX AttenuationBooleanSpecifies if the transmit power from max power (in dB) field is present

radiotap.present.dbm_antnoise DBM Antenna NoiseBooleanSpecifies if the RF noise power at antenna field is present

radiotap.present.dbm_antsignal DBM Antenna SignalBooleanSpecifies if the antenna signal strength in dBm is present

radiotap.present.dbm_tx_attenuation DBM TX AttenuationBooleanSpecifies if the transmit power from max power (in dBm) field is present

radiotap.present.ext ExtBooleanSpecifies if there are any extensions to the header present

radiotap.present.fcs FCS in headerBooleanSpecifies if the FCS field is present

radiotap.present.fhss FHSSBooleanSpecifies if the hop set and pattern is present for frequency hopping radios

radiotap.present.flags FlagsBooleanSpecifies if the channel flags field is present

radiotap.present.lock_quality Lock QualityBooleanSpecifies if the signal quality field is present

radiotap.present.rate RateBooleanSpecifies if the transmit/receive rate field is present

radiotap.present.tsft TSFTBooleanSpecifies if the Time Synchronization Function Timer field is present

radiotap.present.tx_attenuation TX AttenuationBooleanSpecifies if the transmit power from max power field is present

1.0.3 2008-10-01 1197

Page 1198: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

radiotap.present.xchannel Channel+BooleanSpecifies if the extended channel info field is present

radiotap.quality Signal QualityUnsigned 16-bit integerSignal quality (unitless measure)

radiotap.txattenuation Transmit attenuationUnsigned 16-bit integerTransmit power expressed as unitless distance from max power set at factory (0 is max power)

radiotap.txpower Transmit powerSigned 32-bit integerTransmit power in decibels per one milliwatt (dBm)

radiotap.version Header revisionUnsigned 8-bit integerVersion of radiotap header format

radiotap.xchannel Channel numberUnsigned 32-bit integer

radiotap.xchannel.flags Channel typeUnsigned 32-bit integer

radiotap.xchannel.freq Channel frequencyUnsigned 32-bit integer

radiotap.xchannel.type.2ghz 2 GHz spectrumBooleanChannel Type 2 GHz spectrum

radiotap.xchannel.type.5ghz 5 GHz spectrumBooleanChannel Type 5 GHz spectrum

radiotap.xchannel.type.cck Complementary Code Keying (CCK)BooleanChannel Type Complementary Code Keying (CCK) Modulation

radiotap.xchannel.type.dynamic Dynamic CCK-OFDMBooleanChannel Type Dynamic CCK-OFDM Channel

radiotap.xchannel.type.gfsk Gaussian Frequency Shift Keying (GFSK)BooleanChannel Type Gaussian Frequency Shift Keying (GFSK) Modulation

radiotap.xchannel.type.gsm GSM (900MHz)BooleanChannel Type GSM

radiotap.xchannel.type.half Half Rate Channel (10MHz Channel Width)BooleanChannel Type Half Rate

radiotap.xchannel.type.ht20 HT Channel (20MHz Channel Width)BooleanChannel Type HT/20

1.0.3 2008-10-01 1198

Page 1199: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

radiotap.xchannel.type.ht40d HT Channel (40MHz Channel Width with Extension channel below)BooleanChannel Type HT/40-

radiotap.xchannel.type.ht40u HT Channel (40MHz Channel Width with Extension channel above)BooleanChannel Type HT/40+

radiotap.xchannel.type.ofdm Orthogonal Frequency-Division Multiplexing (OFDM)BooleanChannel Type Orthogonal Frequency-Division Multiplexing (OFDM)

radiotap.xchannel.type.quarter Quarter Rate Channel (5MHz Channel Width)BooleanChannel Type Quarter Rate

radiotap.xchannel.type.sturbo Static TurboBooleanChannel Type Status Turbo

radiotap.xchannel.type.turbo TurboBooleanChannel Type Turbo

IEEE 802.11 wirelessLAN (wlan)

radiotap.dbm_antnoise SSI Noise (dBm)Signed 32-bit integerRF noise power at the antenna from a fixed, arbitrary value in decibels per one milliwatt

wlan.addr Source or Destination address6-byte Hardware (MAC) AddressSource or Destination Hardware Address

wlan.aid Association IDUnsigned 16-bit integerAssociation-ID field

wlan.analysis.retransmission RetransmissionNo valueThis frame is a suspected wireless retransmission

wlan.analysis.retransmission_frame Retransmission of frameFrame numberThis is a retransmission of frame #

wlan.antenna AntennaUnsigned 32-bit integerAntenna number this frame was sent/received over (starting at 0)

wlan.ba.basic.tidinfo TID for which a Basic BlockAck frame is requestedUnsigned 16-bit integerTraffic Identifier (TID) for which a Basic BlockAck frame is requested

wlan.ba.control Block Ack Request ControlUnsigned 16-bit integerBlock Ack Request Control

wlan.ba.control.ackpolicy BAR Ack PolicyBooleanBlock Ack Request (BAR) Ack Policy

1.0.3 2008-10-01 1199

Page 1200: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan.ba.control.cbitmap Compressed BitmapBooleanCompressed Bitmap

wlan.ba.control.multitid Multi-TIDBooleanMulti-Traffic Identifier (TID)

wlan.ba.mtid.tid Traffic Identifier (TID) InfoUnsigned 8-bit integerTraffic Identifier (TID) Info

wlan.ba.mtid.tidinfo Number of TIDs PresentUnsigned 16-bit integerNumber of Traffic Identifiers (TIDs) Present

wlan.ba.type Block Ack Request TypeUnsigned 8-bit integerBlock Ack Request Type

wlan.bar.compressed.tidinfo TID for which a BlockAck frame is requestedUnsigned 16-bit integerTraffic Identifier (TID) for which a BlockAck frame is requested

wlan.bar.control Block Ack Request (BAR) ControlUnsigned 16-bit integerBlock Ack Request (BAR) Control

wlan.bar.mtid.tidinfo.reserved ReservedUnsigned 16-bit integerReserved

wlan.bar.mtid.tidinfo.value Multi-TID ValueUnsigned 16-bit integerMulti-TID Value

wlan.bar.type Block Ack Request TypeUnsigned 8-bit integerBlock Ack Request (BAR) Type

wlan.bssid BSS Id6-byte Hardware (MAC) AddressBasic Service Set ID

wlan.ccmp.extiv CCMP Ext. Initialization VectorStringCCMP Extended Initialization Vector

wlan.channel ChannelUnsigned 8-bit integer802.11 channel number that this frame was sent/received on

wlan.channel_frequency Channel frequencyUnsigned 32-bit integerChannel frequency in megahertz that this frame was sent/received on

wlan.controlwrap.addr1 First Address of Contained Frame6-byte Hardware (MAC) AddressFirst Address of Contained Frame

wlan.da Destination address6-byte Hardware (MAC) AddressDestination Hardware Address

1.0.3 2008-10-01 1200

Page 1201: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan.data_rate Data RateUnsigned 64-bit integerData rate (b/s)

wlan.dbm_antsignal SSI Signal (dBm)Signed 32-bit integerRF signal power at the antenna from a fixed, arbitrary value in decibels from one milliwatt

wlan.duration DurationUnsigned 16-bit integerDuration field

wlan.fc Frame Control FieldUnsigned 16-bit integerMAC Frame control

wlan.fc.ds DS statusUnsigned 8-bit integerData-frame DS-traversal status

wlan.fc.frag More FragmentsBooleanMore Fragments flag

wlan.fc.fromds From DSBooleanFrom DS flag

wlan.fc.moredata More DataBooleanMore data flag

wlan.fc.order Order flagBooleanStrictly ordered flag

wlan.fc.protected Protected flagBooleanProtected flag

wlan.fc.pwrmgt PWR MGTBooleanPower management status

wlan.fc.retry RetryBooleanRetransmission flag

wlan.fc.subtype SubtypeUnsigned 8-bit integerFrame subtype

wlan.fc.tods To DSBooleanTo DS flag

wlan.fc.type TypeUnsigned 8-bit integerFrame type

wlan.fc.type_subtype Type/SubtypeUnsigned 8-bit integerType and subtype combined (first byte: type, second byte: subtype)

1.0.3 2008-10-01 1201

Page 1202: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan.fc.version VersionUnsigned 8-bit integerMAC Protocol version

wlan.fcs Frame check sequenceUnsigned 32-bit integerFrame Check Sequence (FCS)

wlan.fcs_bad BadBooleanTrue if the FCS is incorrect

wlan.fcs_good GoodBooleanTrue if the FCS is correct

wlan.flags Protocol FlagsUnsigned 8-bit integerProtocol flags

wlan.frag Fragment numberUnsigned 16-bit integerFragment number

wlan.fragment 802.11 FragmentFrame number802.11 Fragment

wlan.fragment.error Defragmentation errorFrame numberDefragmentation error due to illegal fragments

wlan.fragment.multipletails Multiple tail fragments foundBooleanSeveral tails were found when defragmenting the packet

wlan.fragment.overlap Fragment overlapBooleanFragment overlaps with other fragments

wlan.fragment.overlap.conflict Conflicting data in fragment overlapBooleanOverlapping fragments contained conflicting data

wlan.fragment.toolongfragment Fragment too longBooleanFragment contained data past end of packet

wlan.fragments 802.11 FragmentsNo value802.11 Fragments

wlan.hosttime Host timestampUnsigned 64-bit integer

wlan.mactime MAC timestampUnsigned 64-bit integerValue in microseconds of the MAC’s Time Synchronization Function timer when the first bit of the MPDU arrived at the MAC

wlan.normrssi_antnoise Normalized RSSI NoiseUnsigned 32-bit integerRF noise power at the antenna, normalized to the range 0-1000

1.0.3 2008-10-01 1202

Page 1203: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan.normrssi_antsignal Normalized RSSI SignalUnsigned 32-bit integerRF signal power at the antenna, normalized to the range 0-1000

wlan.qos.ack Ack PolicyUnsigned 8-bit integerAck Policy

wlan.qos.amsdupresent Payload TypeBooleanPayload Type

wlan.qos.eosp EOSPBooleanEOSP Field

wlan.qos.fc_content ContentUnsigned 16-bit integerContent1

wlan.qos.priority PriorityUnsigned 16-bit integer802.1D Tag

wlan.ra Receiver address6-byte Hardware (MAC) AddressReceiving Station Hardware Address

wlan.rawrssi_antnoise Raw RSSI NoiseUnsigned 32-bit integerRF noise power at the antenna, reported as RSSI by the adapter

wlan.rawrssi_antsignal Raw RSSI SignalUnsigned 32-bit integerRF signal power at the antenna, reported as RSSI by the adapter

wlan.reassembled_in Reassembled 802.11 in frameFrame numberThis 802.11 packet is reassembled in this frame

wlan.sa Source address6-byte Hardware (MAC) AddressSource Hardware Address

wlan.seq Sequence numberUnsigned 16-bit integerSequence number

wlan.signal_strength Signal StrengthUnsigned 8-bit integerSignal strength (Percentage)

wlan.ta Transmitter address6-byte Hardware (MAC) AddressTransmitting Station Hardware Address

wlan.tkip.extiv TKIP Ext. Initialization VectorStringTKIP Extended Initialization Vector

wlan.wep.icv WEP ICVUnsigned 32-bit integerWEP ICV

1.0.3 2008-10-01 1203

Page 1204: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan.wep.iv Initialization VectorUnsigned 24-bit integerInitialization Vector

wlan.wep.key Key IndexUnsigned 8-bit integerKey Index

wlan.wep.weakiv Weak IVBooleanWeak IV

IEEE 802.11 wirelessLAN aggregate frame (wlan_aggregate)

wlan_aggregate.msduheader MAC Service Data Unit (MSDU)Unsigned 16-bit integerMAC Service Data Unit (MSDU)

IEEE 802.11 wirelessLAN management frame (wlan_mgt)

wlan_mgt.aironet.data Aironet IE dataByte arrayAironet IE data

wlan_mgt.aironet.qos.paramset Aironet IE QoS paramsetUnsigned 8-bit integerAironet IE QoS paramset

wlan_mgt.aironet.qos.unk1 Aironet IE QoS unknown 1Unsigned 8-bit integerAironet IE QoS unknown 1

wlan_mgt.aironet.qos.val Aironet IE QoS valuesetByte arrayAironet IE QoS valueset

wlan_mgt.aironet.type Aironet IE typeUnsigned 8-bit integerAironet IE type

wlan_mgt.aironet.version Aironet IE CCX version?Unsigned 8-bit integerAironet IE CCX version?

wlan_mgt.asel Antenna Selection (ASEL) CapabilitiesUnsigned 8-bit integerAntenna Selection (ASEL) Capabilities

wlan_mgt.asel.capable Antenna Selection CapableBooleanAntenna Selection Capable

wlan_mgt.asel.csi Explicit CSI FeedbackBooleanExplicit CSI Feedback

wlan_mgt.asel.if Antenna Indices FeedbackBooleanAntenna Indices Feedback

1.0.3 2008-10-01 1204

Page 1205: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.asel.reserved ReservedUnsigned 8-bit integerReserved

wlan_mgt.asel.rx Rx ASELBooleanRx ASEL

wlan_mgt.asel.sppdu Tx Sounding PPDUsBooleanTx Sounding PPDUs

wlan_mgt.asel.txcsi Explicit CSI Feedback Based Tx ASELBooleanExplicit CSI Feedback Based Tx ASEL

wlan_mgt.asel.txif Antenna Indices Feedback Based Tx ASELBooleanAntenna Indices Feedback Based Tx ASEL

wlan_mgt.extcap.infoexchange HT Information Exchange SupportUnsigned 8-bit integerHT Information Exchange Support

wlan_mgt.extchanswitch.new.channumber New Channel NumberUnsigned 8-bit integerNew Channel Number

wlan_mgt.extchanswitch.new.regclass New Regulatory ClassUnsigned 8-bit integerNew Regulatory Class

wlan_mgt.extchanswitch.switchcount Channel Switch CountUnsigned 8-bit integerChannel Switch Count

wlan_mgt.extchanswitch.switchmode Channel Switch ModeUnsigned 8-bit integerChannel Switch Mode

wlan_mgt.fixed.action ActionUnsigned 8-bit integerAction

wlan_mgt.fixed.action_code Action codeUnsigned 16-bit integerManagement action code

wlan_mgt.fixed.aid Association IDUnsigned 16-bit integerAssociation ID

wlan_mgt.fixed.all Fixed parametersUnsigned 16-bit integerFixed parameters

wlan_mgt.fixed.antsel Antenna SelectionUnsigned 8-bit integerAntenna Selection

wlan_mgt.fixed.antsel.ant0 Antenna 0Unsigned 8-bit integerAntenna 0

1.0.3 2008-10-01 1205

Page 1206: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.fixed.antsel.ant1 Antenna 1Unsigned 8-bit integerAntenna 1

wlan_mgt.fixed.antsel.ant2 Antenna 2Unsigned 8-bit integerAntenna 2

wlan_mgt.fixed.antsel.ant3 Antenna 3Unsigned 8-bit integerAntenna 3

wlan_mgt.fixed.antsel.ant4 Antenna 4Unsigned 8-bit integerAntenna 4

wlan_mgt.fixed.antsel.ant5 Antenna 5Unsigned 8-bit integerAntenna 5

wlan_mgt.fixed.antsel.ant6 Antenna 6Unsigned 8-bit integerAntenna 6

wlan_mgt.fixed.antsel.ant7 Antenna 7Unsigned 8-bit integerAntenna 7

wlan_mgt.fixed.auth.alg Authentication AlgorithmUnsigned 16-bit integerAuthentication Algorithm

wlan_mgt.fixed.auth_seq Authentication SEQUnsigned 16-bit integerAuthentication Sequence Number

wlan_mgt.fixed.baparams Block Ack ParametersUnsigned 16-bit integerBlock Ack Parameters

wlan_mgt.fixed.baparams.amsdu A-MSDUsBooleanA-MSDU Permitted in QoS Data MPDUs

wlan_mgt.fixed.baparams.buffersize Number of Buffers (1 Buffer = 2304 Bytes)Unsigned 16-bit integerNumber of Buffers

wlan_mgt.fixed.baparams.policy Block Ack PolicyBooleanBlock Ack Policy

wlan_mgt.fixed.baparams.tid Traffic IdentifierUnsigned 8-bit integerTraffic Identifier

wlan_mgt.fixed.batimeout Block Ack TimeoutUnsigned 16-bit integerBlock Ack Timeout

wlan_mgt.fixed.beacon Beacon IntervalDouble-precision floating pointBeacon Interval

1.0.3 2008-10-01 1206

Page 1207: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.fixed.capabilities CapabilitiesUnsigned 16-bit integerCapability information

wlan_mgt.fixed.capabilities.agility Channel AgilityBooleanChannel Agility

wlan_mgt.fixed.capabilities.apsd Automatic Power Save DeliveryBooleanAutomatic Power Save Delivery

wlan_mgt.fixed.capabilities.cfpoll.ap CFP participation capabilitiesUnsigned 16-bit integerCF-Poll capabilities for an AP

wlan_mgt.fixed.capabilities.cfpoll.sta CFP participation capabilitiesUnsigned 16-bit integerCF-Poll capabilities for a STA

wlan_mgt.fixed.capabilities.del_blk_ack Delayed Block AckBooleanDelayed Block Ack

wlan_mgt.fixed.capabilities.dsss_ofdm DSSS-OFDMBooleanDSSS-OFDM Modulation

wlan_mgt.fixed.capabilities.ess ESS capabilitiesBooleanESS capabilities

wlan_mgt.fixed.capabilities.ibss IBSS statusBooleanIBSS participation

wlan_mgt.fixed.capabilities.imm_blk_ack Immediate Block AckBooleanImmediate Block Ack

wlan_mgt.fixed.capabilities.pbcc PBCCBooleanPBCC Modulation

wlan_mgt.fixed.capabilities.preamble Short PreambleBooleanShort Preamble

wlan_mgt.fixed.capabilities.privacy PrivacyBooleanWEP support

wlan_mgt.fixed.capabilities.short_slot_time Short Slot TimeBooleanShort Slot Time

wlan_mgt.fixed.capabilities.spec_man Spectrum ManagementBooleanSpectrum Management

wlan_mgt.fixed.category_code Category codeUnsigned 16-bit integerManagement action category

1.0.3 2008-10-01 1207

Page 1208: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.fixed.chanwidth Supported Channel WidthUnsigned 8-bit integerSupported Channel Width

wlan_mgt.fixed.country Country StringStringCountry String

wlan_mgt.fixed.current_ap Current AP6-byte Hardware (MAC) AddressMAC address of current AP

wlan_mgt.fixed.delba.param Delete Block Ack (DELBA) Parameter SetUnsigned 16-bit integerDelete Block Ack (DELBA) Parameter Set

wlan_mgt.fixed.delba.param.initiator InitiatorBooleanInitiator

wlan_mgt.fixed.delba.param.reserved ReservedUnsigned 16-bit integerReserved

wlan_mgt.fixed.delba.param.tid TIDUnsigned 16-bit integerTraffic Identifier (TID)

wlan_mgt.fixed.dialog_token Dialog tokenUnsigned 8-bit integerManagement action dialog token

wlan_mgt.fixed.dls_timeout DLS timeoutUnsigned 16-bit integerDLS timeout value

wlan_mgt.fixed.dst_mac_addr Destination address6-byte Hardware (MAC) AddressDestination MAC address

wlan_mgt.fixed.extchansw Extended Channel Switch AnnouncementUnsigned 32-bit integer

wlan_mgt.fixed.fragment FragmentUnsigned 16-bit integerFragment

wlan_mgt.fixed.htact HT ActionUnsigned 8-bit integerHT Action Code

wlan_mgt.fixed.listen_ival Listen IntervalUnsigned 16-bit integerListen Interval

wlan_mgt.fixed.maxregpwr Maximum Regulation PowerUnsigned 16-bit integerMaximum Regulation Power

wlan_mgt.fixed.maxtxpwr Maximum Transmit PowerUnsigned 8-bit integerMaximum Transmit Power

1.0.3 2008-10-01 1208

Page 1209: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.fixed.mimo.control.chanwidth Channel WidthBooleanChannel Width

wlan_mgt.fixed.mimo.control.codebookinfo Codebook InformationUnsigned 16-bit integerCodebook Information

wlan_mgt.fixed.mimo.control.cosize Coefficient Size (Nb)Unsigned 16-bit integerCoefficient Size (Nb)

wlan_mgt.fixed.mimo.control.grouping Grouping (Ng)Unsigned 16-bit integerGrouping (Ng)

wlan_mgt.fixed.mimo.control.matrixseg Remaining Matrix SegmentUnsigned 16-bit integerRemaining Matrix Segment

wlan_mgt.fixed.mimo.control.ncindex Nc IndexUnsigned 16-bit integerNumber of Columns Less One

wlan_mgt.fixed.mimo.control.nrindex Nr IndexUnsigned 16-bit integerNumber of Rows Less One

wlan_mgt.fixed.mimo.control.reserved ReservedUnsigned 16-bit integerReserved

wlan_mgt.fixed.mimo.control.soundingtime Sounding TimestampUnsigned 32-bit integerSounding Timestamp

wlan_mgt.fixed.msmtpilotint Measurement Pilot IntervalUnsigned 16-bit integerMeasurement Pilot Interval Fixed Field

wlan_mgt.fixed.pco.phasecntrl Phased Coexistence Operation (PCO) Phase ControlBooleanPhased Coexistence Operation (PCO) Phase Control

wlan_mgt.fixed.psmp.paramset Power Save Multi-Poll (PSMP) Parameter SetUnsigned 16-bit integerPower Save Multi-Poll (PSMP) Parameter Set

wlan_mgt.fixed.psmp.paramset.more More PSMPBooleanMore Power Save Multi-Poll (PSMP)

wlan_mgt.fixed.psmp.paramset.nsta Number of STA Info Fields PresentUnsigned 8-bit integerNumber of STA Info Fields Present

wlan_mgt.fixed.psmp.paramset.seqduration PSMP Sequence DurationUnsigned 16-bit integerPower Save Multi-Poll (PSMP) Sequence Duration

wlan_mgt.fixed.psmp.stainfo Power Save Multi-Poll (PSMP) Station InformationUnsigned 8-bit integerPower Save Multi-Poll (PSMP) Station Information

1.0.3 2008-10-01 1209

Page 1210: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.fixed.psmp.stainfo.dttduration DTT DurationUnsigned 8-bit integerDTT Duration

wlan_mgt.fixed.psmp.stainfo.dttstart DTT Start OffsetUnsigned 16-bit integerDTT Start Offset

wlan_mgt.fixed.psmp.stainfo.multicastid Power Save Multi-Poll (PSMP) Multicast IDUnsigned 64-bit integerPower Save Multi-Poll (PSMP) Multicast ID

wlan_mgt.fixed.psmp.stainfo.reserved ReservedUnsigned 16-bit integerReserved

wlan_mgt.fixed.psmp.stainfo.staid Target Station IDUnsigned 16-bit integerTarget Station ID

wlan_mgt.fixed.psmp.stainfo.uttduration UTT DurationUnsigned 16-bit integerUTT Duration

wlan_mgt.fixed.psmp.stainfo.uttstart UTT Start OffsetUnsigned 16-bit integerUTT Start Offset

wlan_mgt.fixed.qosinfo.ap QoS Inforamtion (AP)Unsigned 8-bit integerQoS Inforamtion (AP)

wlan_mgt.fixed.qosinfo.ap.edcaupdate EDCA Parameter Set Update CountUnsigned 8-bit integerEnhanced Distributed Channel Access (EDCA) Parameter Set Update Count

wlan_mgt.fixed.qosinfo.ap.qack Q-AckBooleanQoS Ack

wlan_mgt.fixed.qosinfo.ap.reserved ReservedBooleanReserved

wlan_mgt.fixed.qosinfo.ap.txopreq TXOP RequestBooleanTransmit Opportunity (TXOP) Request

wlan_mgt.fixed.qosinfo.sta QoS Inforamtion (STA)Unsigned 8-bit integerQoS Inforamtion (STA)

wlan_mgt.fixed.qosinfo.sta.ac.be AC_BEBooleanAC_BE

wlan_mgt.fixed.qosinfo.sta.ac.bk AC_BKBooleanAC_BK

wlan_mgt.fixed.qosinfo.sta.ac.vi AC_VIBooleanAC_VI

1.0.3 2008-10-01 1210

Page 1211: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.fixed.qosinfo.sta.ac.vo AC_VOBooleanAC_VO

wlan_mgt.fixed.qosinfo.sta.moredataack More Data AckBooleanMore Data Ack

wlan_mgt.fixed.qosinfo.sta.qack Q-AckBooleanQoS Ack

wlan_mgt.fixed.qosinfo.sta.splen Service Period (SP) LengthUnsigned 8-bit integerService Period (SP) Length

wlan_mgt.fixed.reason_code Reason codeUnsigned 16-bit integerReason for unsolicited notification

wlan_mgt.fixed.sequence Starting Sequence NumberUnsigned 16-bit integerStarting Sequence Number

wlan_mgt.fixed.sm.powercontrol Spatial Multiplexing (SM) Power ControlUnsigned 8-bit integerSpatial Multiplexing (SM) Power Control

wlan_mgt.fixed.sm.powercontrol.enabled SM Power SaveBooleanSpatial Multiplexing (SM) Power Save

wlan_mgt.fixed.sm.powercontrol.mode SM ModeBooleanSpatial Multiplexing (SM) Mode

wlan_mgt.fixed.sm.powercontrol.reserved ReservedUnsigned 8-bit integerReserved

wlan_mgt.fixed.src_mac_addr Source address6-byte Hardware (MAC) AddressSource MAC address

wlan_mgt.fixed.ssc Block Ack Starting Sequence Control (SSC)Unsigned 16-bit integerBlock Ack Starting Sequence Control (SSC)

wlan_mgt.fixed.status_code Status codeUnsigned 16-bit integerStatus of requested event

wlan_mgt.fixed.timestamp TimestampStringTimestamp

wlan_mgt.fixed.tnoisefloor Transceiver Noise FloorUnsigned 8-bit integerTransceiver Noise Floor

wlan_mgt.fixed.txpwr Transmit Power UsedUnsigned 8-bit integerTransmit Power Used

1.0.3 2008-10-01 1211

Page 1212: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.ht.ampduparam A-MPDU ParametersUnsigned 16-bit integerA-MPDU Parameters

wlan_mgt.ht.ampduparam.maxlength Maximum Rx A-MPDU LengthUnsigned 8-bit integerMaximum Rx A-MPDU Length

wlan_mgt.ht.ampduparam.mpdudensity MPDU DensityUnsigned 8-bit integerMPDU Density

wlan_mgt.ht.ampduparam.reserved ReservedUnsigned 8-bit integerReserved

wlan_mgt.ht.capabilities HT Capabilities InfoUnsigned 16-bit integerHT Capability information

wlan_mgt.ht.capabilities.40mhzintolerant HT Forty MHz IntolerantBooleanHT Forty MHz Intolerant

wlan_mgt.ht.capabilities.amsdu HT Max A-MSDU lengthBooleanHT Max A-MSDU length

wlan_mgt.ht.capabilities.delayedblockack HT Delayed Block ACKBooleanHT Delayed Block ACK

wlan_mgt.ht.capabilities.dsscck HT DSSS/CCK mode in 40MHzBooleanHT DSS/CCK mode in 40MHz

wlan_mgt.ht.capabilities.green HT Green FieldBooleanHT Green Field

wlan_mgt.ht.capabilities.ldpccoding HT LDPC coding capabilityBooleanHT LDPC coding capability

wlan_mgt.ht.capabilities.lsig HT L-SIG TXOP Protection supportBooleanHT L-SIG TXOP Protection support

wlan_mgt.ht.capabilities.psmp HT PSMP SupportBooleanHT PSMP Support

wlan_mgt.ht.capabilities.rxstbc HT Rx STBCUnsigned 16-bit integerHT Tx STBC

wlan_mgt.ht.capabilities.short20 HT Short GI for 20MHzBooleanHT Short GI for 20MHz

wlan_mgt.ht.capabilities.short40 HT Short GI for 40MHzBooleanHT Short GI for 40MHz

1.0.3 2008-10-01 1212

Page 1213: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.ht.capabilities.sm HT SM Power SaveUnsigned 16-bit integerHT SM Power Save

wlan_mgt.ht.capabilities.txstbc HT Tx STBCBooleanHT Tx STBC

wlan_mgt.ht.capabilities.width HT Support channel widthBooleanHT Support channel width

wlan_mgt.ht.info. Shortest service intervalUnsigned 8-bit integerShortest service interval

wlan_mgt.ht.info.burstlim Transmit burst limitBooleanTransmit burst limit

wlan_mgt.ht.info.chanwidth Supported channel widthBooleanSupported channel width

wlan_mgt.ht.info.delim1 HT Information Delimiter #1Unsigned 8-bit integerHT Information Delimiter #1

wlan_mgt.ht.info.delim2 HT Information Delimiter #2Unsigned 16-bit integerHT Information Delimiter #2

wlan_mgt.ht.info.delim3 HT Information Delimiter #3Unsigned 16-bit integerHT Information Delimiter #3

wlan_mgt.ht.info.dualbeacon Dual beaconBooleanDual beacon

wlan_mgt.ht.info.dualcts Dual Clear To Send (CTS) protectionBooleanDual Clear To Send (CTS) protection

wlan_mgt.ht.info.greenfield Non-greenfield STAs presentBooleanNon-greenfield STAs present

wlan_mgt.ht.info.lsigprotsupport L-SIG TXOP Protection Full SupportBooleanL-SIG TXOP Protection Full Support

wlan_mgt.ht.info.obssnonht OBSS non-HT STAs presentBooleanOBSS non-HT STAs present

wlan_mgt.ht.info.operatingmode Operating mode of BSSUnsigned 16-bit integerOperating mode of BSS

wlan_mgt.ht.info.pco.active Phased Coexistence Operation (PCO)BooleanPhased Coexistence Operation (PCO)

1.0.3 2008-10-01 1213

Page 1214: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.ht.info.pco.phase Phased Coexistence Operation (PCO) PhaseBooleanPhased Coexistence Operation (PCO) Phase

wlan_mgt.ht.info.primarychannel Primary ChannelUnsigned 8-bit integerPrimary Channel

wlan_mgt.ht.info.psmponly Power Save Multi-Poll (PSMP) stations onlyBooleanPower Save Multi-Poll (PSMP) stations only

wlan_mgt.ht.info.reserved1 ReservedUnsigned 16-bit integerReserved

wlan_mgt.ht.info.reserved2 ReservedUnsigned 16-bit integerReserved

wlan_mgt.ht.info.reserved3 ReservedUnsigned 16-bit integerReserved

wlan_mgt.ht.info.rifs Reduced Interframe Spacing (RIFS)BooleanReduced Interframe Spacing (RIFS)

wlan_mgt.ht.info.secchanoffset Secondary channel offsetUnsigned 8-bit integerSecondary channel offset

wlan_mgt.ht.info.secondarybeacon Beacon IDBooleanBeacon ID

wlan_mgt.ht.mcsset Rx Supported Modulation and Coding Scheme SetStringRx Supported Modulation and Coding Scheme Set

wlan_mgt.ht.mcsset.highestdatarate Highest Supported Data RateUnsigned 16-bit integerHighest Supported Data Rate

wlan_mgt.ht.mcsset.rxbitmask.0to7 Rx Bitmask Bits 0-7Unsigned 32-bit integerRx Bitmask Bits 0-7

wlan_mgt.ht.mcsset.rxbitmask.16to23 Rx Bitmask Bits 16-23Unsigned 32-bit integerRx Bitmask Bits 16-23

wlan_mgt.ht.mcsset.rxbitmask.24to31 Rx Bitmask Bits 24-31Unsigned 32-bit integerRx Bitmask Bits 24-31

wlan_mgt.ht.mcsset.rxbitmask.32 Rx Bitmask Bit 32Unsigned 32-bit integerRx Bitmask Bit 32

wlan_mgt.ht.mcsset.rxbitmask.33to38 Rx Bitmask Bits 33-38Unsigned 32-bit integerRx Bitmask Bits 33-38

1.0.3 2008-10-01 1214

Page 1215: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.ht.mcsset.rxbitmask.39to52 Rx Bitmask Bits 39-52Unsigned 32-bit integerRx Bitmask Bits 39-52

wlan_mgt.ht.mcsset.rxbitmask.53to76 Rx Bitmask Bits 53-76Unsigned 32-bit integerRx Bitmask Bits 53-76

wlan_mgt.ht.mcsset.rxbitmask.8to15 Rx Bitmask Bits 8-15Unsigned 32-bit integerRx Bitmask Bits 8-15

wlan_mgt.ht.mcsset.txmaxss Tx Maximum Number of Spatial Streams SupportedUnsigned 16-bit integerTx Maximum Number of Spatial Streams Supported

wlan_mgt.ht.mcsset.txrxmcsnotequal Tx and Rx MCS SetBooleanTx and Rx MCS Set

wlan_mgt.ht.mcsset.txsetdefined Tx Supported MCS SetBooleanTx Supported MCS Set

wlan_mgt.ht.mcsset.txunequalmod Unequal ModulationBooleanUnequal Modulation

wlan_mgt.hta.capabilities HT Additional CapabilitiesUnsigned 16-bit integerHT Additional Capability information

wlan_mgt.hta.capabilities. Basic STB Modulation and Coding Scheme (MCS)Unsigned 16-bit integerBasic STB Modulation and Coding Scheme (MCS)

wlan_mgt.hta.capabilities.controlledaccess Controlled Access OnlyBooleanControlled Access Only

wlan_mgt.hta.capabilities.extchan Extension Channel OffsetUnsigned 16-bit integerExtension Channel Offset

wlan_mgt.hta.capabilities.nongfdevices Non Greenfield (GF) devices PresentBooleanon Greenfield (GF) devices Present

wlan_mgt.hta.capabilities.operatingmode Operating ModeUnsigned 16-bit integerOperating Mode

wlan_mgt.hta.capabilities.rectxwidth Recommended Tx Channel WidthBooleanRecommended Transmit Channel Width

wlan_mgt.hta.capabilities.rifsmode Reduced Interframe Spacing (RIFS) ModeBooleanReduced Interframe Spacing (RIFS) Mode

wlan_mgt.hta.capabilities.serviceinterval Service Interval GranularityUnsigned 16-bit integerService Interval Granularity

1.0.3 2008-10-01 1215

Page 1216: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.htc HT Control (+HTC)Unsigned 32-bit integerHigh Throughput Control (+HTC)

wlan_mgt.htc.ac_constraint AC ConstraintBooleanHigh Throughput Control AC Constraint

wlan_mgt.htc.cal.pos Calibration PositionUnsigned 16-bit integerHigh Throughput Control Calibration Position

wlan_mgt.htc.cal.seq Calibration Sequence IdentifierUnsigned 16-bit integerHigh Throughput Control Calibration Sequence Identifier

wlan_mgt.htc.csi_steering CSI/SteeringUnsigned 16-bit integerHigh Throughput Control CSI/Steering

wlan_mgt.htc.lac Link Adaptation Control (LAC)Unsigned 16-bit integerHigh Throughput Control Link Adaptation Control (LAC)

wlan_mgt.htc.lac.asel.command Antenna Selection (ASEL) CommandUnsigned 16-bit integerHigh Throughput Control Link Adaptation Control Antenna Selection (ASEL) Command

wlan_mgt.htc.lac.asel.data Antenna Selection (ASEL) DataUnsigned 16-bit integerHigh Throughput Control Link Adaptation Control Antenna Selection (ASEL) Data

wlan_mgt.htc.lac.mai.aseli Antenna Selection Indication (ASELI)Unsigned 16-bit integerHigh Throughput Control Link Adaptation Control MAI Antenna Selection Indication

wlan_mgt.htc.lac.mai.mrq MCS Request (MRQ)BooleanHigh Throughput Control Link Adaptation Control MAI MCS Request

wlan_mgt.htc.lac.mai.msi MCS Request Sequence Identifier (MSI)Unsigned 16-bit integerHigh Throughput Control Link Adaptation Control MAI MCS Request Sequence Identifier

wlan_mgt.htc.lac.mai.reserved ReservedUnsigned 16-bit integerHigh Throughput Control Link Adaptation Control MAI Reserved

wlan_mgt.htc.lac.mfb MCS Feedback (MFB)Unsigned 16-bit integerHigh Throughput Control Link Adaptation Control MCS Feedback

wlan_mgt.htc.lac.mfsi MCS Feedback Sequence Identifier (MFSI)Unsigned 16-bit integerHigh Throughput Control Link Adaptation Control MCS Feedback Sequence Identifier (MSI)

wlan_mgt.htc.lac.reserved ReservedBooleanHigh Throughput Control Link Adaptation Control Reserved

wlan_mgt.htc.lac.trq Training Request (TRQ)BooleanHigh Throughput Control Link Adaptation Control Training Request (TRQ)

1.0.3 2008-10-01 1216

Page 1217: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.htc.ndp_announcement NDP AnnouncementBooleanHigh Throughput Control NDP Announcement

wlan_mgt.htc.rdg_more_ppdu RDG/More PPDUBooleanHigh Throughput Control RDG/More PPDU

wlan_mgt.htc.reserved1 ReservedUnsigned 16-bit integerHigh Throughput Control Reserved

wlan_mgt.htc.reserved2 ReservedUnsigned 16-bit integerHigh Throughput Control Reserved

wlan_mgt.htex.capabilities HT Extended CapabilitiesUnsigned 16-bit integerHT Extended Capability information

wlan_mgt.htex.capabilities.htc High ThroughputBooleanHigh Throughput

wlan_mgt.htex.capabilities.mcs MCS Feedback capabilityUnsigned 16-bit integerMCS Feedback capability

wlan_mgt.htex.capabilities.pco Transmitter supports PCOBooleanTransmitter supports PCO

wlan_mgt.htex.capabilities.rdresponder Reverse Direction ResponderBooleanReverse Direction Responder

wlan_mgt.htex.capabilities.transtime Time needed to transition between 20MHz and 40MHzUnsigned 16-bit integerTime needed to transition between 20MHz and 40MHz

wlan_mgt.measure.rep.antid Antenna IDUnsigned 8-bit integerAntenna ID

wlan_mgt.measure.rep.bssid BSSID Being Reported6-byte Hardware (MAC) AddressBSSID Being Reported

wlan_mgt.measure.rep.ccabusy CCA Busy FractionUnsigned 8-bit integerCCA Busy Fraction

wlan_mgt.measure.rep.chanload Channel LoadUnsigned 8-bit integerChannel Load

wlan_mgt.measure.rep.channelnumber Measurement Channel NumberUnsigned 8-bit integerMeasurement Channel Number

wlan_mgt.measure.rep.frameinfo Reported Frame InformationUnsigned 8-bit integerReported Frame Information

1.0.3 2008-10-01 1217

Page 1218: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.measure.rep.frameinfo.frametype Reported Frame TypeUnsigned 8-bit integerReported Frame Type

wlan_mgt.measure.rep.frameinfo.phytype Condensed PHYUnsigned 8-bit integerCondensed PHY

wlan_mgt.measure.rep.mapfield Map FieldUnsigned 8-bit integerMap Field

wlan_mgt.measure.rep.parenttsf Parent Timing Synchronization Function (TSF)Unsigned 32-bit integerParent Timing Synchronization Function (TSF)

wlan_mgt.measure.rep.rcpi Received Channel Power Indicator (RCPI)Unsigned 8-bit integerReceived Channel Power Indicator (RCPI)

wlan_mgt.measure.rep.regclass Regulatory ClassUnsigned 8-bit integerRegulatory Class

wlan_mgt.measure.rep.repmode.incapable Measurement ReportsBooleanMeasurement Reports

wlan_mgt.measure.rep.repmode.late Measurement Report Mode FieldBooleanMeasurement Report Mode Field

wlan_mgt.measure.rep.repmode.mapfield.bss BSSBooleanBSS

wlan_mgt.measure.rep.repmode.mapfield.radar RadarBooleanRadar

wlan_mgt.measure.rep.repmode.mapfield.reserved ReservedUnsigned 8-bit integerReserved

wlan_mgt.measure.rep.repmode.mapfield.unidentsig Unidentified SignalBooleanUnidentified Signal

wlan_mgt.measure.rep.repmode.mapfield.unmeasured UnmeasuredBooleanUnmeasured

wlan_mgt.measure.rep.repmode.refused Autonomous Measurement ReportsBooleanAutonomous Measurement Reports

wlan_mgt.measure.rep.repmode.reserved ReservedUnsigned 8-bit integerReserved

wlan_mgt.measure.rep.reptype Measurement Report TypeUnsigned 8-bit integerMeasurement Report Type

1.0.3 2008-10-01 1218

Page 1219: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.measure.rep.rpi.histogram_report Receive Power Indicator (RPI) Histogram ReportStringReceive Power Indicator (RPI) Histogram Report

wlan_mgt.measure.rep.rpi.rpi0density RPI 0 DensityUnsigned 8-bit integerReceive Power Indicator (RPI) 0 Density

wlan_mgt.measure.rep.rpi.rpi1density RPI 1 DensityUnsigned 8-bit integerReceive Power Indicator (RPI) 1 Density

wlan_mgt.measure.rep.rpi.rpi2density RPI 2 DensityUnsigned 8-bit integerReceive Power Indicator (RPI) 2 Density

wlan_mgt.measure.rep.rpi.rpi3density RPI 3 DensityUnsigned 8-bit integerReceive Power Indicator (RPI) 3 Density

wlan_mgt.measure.rep.rpi.rpi4density RPI 4 DensityUnsigned 8-bit integerReceive Power Indicator (RPI) 4 Density

wlan_mgt.measure.rep.rpi.rpi5density RPI 5 DensityUnsigned 8-bit integerReceive Power Indicator (RPI) 5 Density

wlan_mgt.measure.rep.rpi.rpi6density RPI 6 DensityUnsigned 8-bit integerReceive Power Indicator (RPI) 6 Density

wlan_mgt.measure.rep.rpi.rpi7density RPI 7 DensityUnsigned 8-bit integerReceive Power Indicator (RPI) 7 Density

wlan_mgt.measure.rep.rsni Received Signal to Noise Indicator (RSNI)Unsigned 8-bit integerReceived Signal to Noise Indicator (RSNI)

wlan_mgt.measure.rep.starttime Measurement Start TimeUnsigned 64-bit integerMeasurement Start Time

wlan_mgt.measure.req.bssid BSSID6-byte Hardware (MAC) AddressBSSID

wlan_mgt.measure.req.channelnumber Measurement Channel NumberUnsigned 8-bit integerMeasurement Channel Number

wlan_mgt.measure.req.clr Measurement TokenUnsigned 8-bit integerMeasurement Token

wlan_mgt.measure.req.groupid Group IDUnsigned 8-bit integerGroup ID

wlan_mgt.measure.req.measurementmode Measurement ModeUnsigned 8-bit integerMeasurement Mode

1.0.3 2008-10-01 1219

Page 1220: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.measure.req.measuretoken Measurement TokenUnsigned 8-bit integerMeasurement Token

wlan_mgt.measure.req.randint Randomization IntervalUnsigned 16-bit integerRandomization Interval

wlan_mgt.measure.req.regclass Measurement Channel NumberUnsigned 8-bit integerMeasurement Channel Number

wlan_mgt.measure.req.repcond Reporting ConditionUnsigned 8-bit integerReporting Condition

wlan_mgt.measure.req.reportmac MAC on wich to gather data6-byte Hardware (MAC) AddressMAC on wich to gather data

wlan_mgt.measure.req.reqmode Measurement Request ModeUnsigned 8-bit integerMeasurement Request Mode

wlan_mgt.measure.req.reqmode.enable Measurement Request Mode FieldBooleanMeasurement Request Mode Field

wlan_mgt.measure.req.reqmode.report Autonomous Measurement ReportsBooleanAutonomous Measurement Reports

wlan_mgt.measure.req.reqmode.request Measurement ReportsBooleanMeasurement Reports

wlan_mgt.measure.req.reqmode.reserved1 ReservedUnsigned 8-bit integerReserved

wlan_mgt.measure.req.reqmode.reserved2 ReservedUnsigned 8-bit integerReserved

wlan_mgt.measure.req.reqtype Measurement Request TypeUnsigned 8-bit integerMeasurement Request Type

wlan_mgt.measure.req.starttime Measurement Start TimeUnsigned 64-bit integerMeasurement Start Time

wlan_mgt.measure.req.threshold Threshold/OffsetUnsigned 8-bit integerThreshold/Offset

wlan_mgt.mimo.csimatrices.snr Signal to Noise Ratio (SNR)Unsigned 8-bit integerSignal to Noise Ratio (SNR)

wlan_mgt.nreport.bssid BSSID6-byte Hardware (MAC) AddressBSSID

1.0.3 2008-10-01 1220

Page 1221: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.nreport.bssid.info BSSID InformationUnsigned 32-bit integerBSSID Information

wlan_mgt.nreport.bssid.info.capability.apsd Capability: APSDUnsigned 16-bit integerCapability: APSD

wlan_mgt.nreport.bssid.info.capability.dback Capability: Delayed Block AckUnsigned 16-bit integerCapability: Delayed Block Ack

wlan_mgt.nreport.bssid.info.capability.iback Capability: Immediate Block AckUnsigned 16-bit integerCapability: Immediate Block Ack

wlan_mgt.nreport.bssid.info.capability.qos Capability: QoSUnsigned 16-bit integerCapability: QoS

wlan_mgt.nreport.bssid.info.capability.radiomsnt Capability: Radio MeasurementUnsigned 16-bit integerCapability: Radio Measurement

wlan_mgt.nreport.bssid.info.capability.specmngt Capability: Spectrum ManagementUnsigned 16-bit integerCapability: Spectrum Management

wlan_mgt.nreport.bssid.info.hthoughput High ThroughputUnsigned 16-bit integerHigh Throughput

wlan_mgt.nreport.bssid.info.keyscope Key ScopeUnsigned 16-bit integerKey Scope

wlan_mgt.nreport.bssid.info.mobilitydomain Mobility DomainUnsigned 16-bit integerMobility Domain

wlan_mgt.nreport.bssid.info.reachability AP ReachabilityUnsigned 16-bit integerAP Reachability

wlan_mgt.nreport.bssid.info.reserved ReservedUnsigned 32-bit integerReserved

wlan_mgt.nreport.bssid.info.security SecurityUnsigned 16-bit integerSecurity

wlan_mgt.nreport.channumber Channel NumberUnsigned 8-bit integerChannel Number

wlan_mgt.nreport.phytype PHY TypeUnsigned 8-bit integerPHY Type

wlan_mgt.nreport.regclass Regulatory ClassUnsigned 8-bit integerRegulatory Class

1.0.3 2008-10-01 1221

Page 1222: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.powercap.max Maximum Transmit PowerUnsigned 8-bit integerMaximum Transmit Power

wlan_mgt.powercap.min Minimum Transmit PowerUnsigned 8-bit integerMinimum Transmit Power

wlan_mgt.qbss.adc Available Admission CapabilitiesUnsigned 8-bit integerAvailable Admission Capabilities

wlan_mgt.qbss.cu Channel UtilizationUnsigned 8-bit integerChannel Utilization

wlan_mgt.qbss.scount Station CountUnsigned 16-bit integerStation Count

wlan_mgt.qbss.version QBSS VersionUnsigned 8-bit integerQBSS Version

wlan_mgt.qbss2.cal Call Admission LimitUnsigned 8-bit integerCall Admission Limit

wlan_mgt.qbss2.cu Channel UtilizationUnsigned 8-bit integerChannel Utilization

wlan_mgt.qbss2.glimit G.711 CU QuantumUnsigned 8-bit integerG.711 CU Quantum

wlan_mgt.qbss2.scount Station CountUnsigned 16-bit integerStation Count

wlan_mgt.rsn.capabilities RSN CapabilitiesUnsigned 16-bit integerRSN Capability information

wlan_mgt.rsn.capabilities.gtksa_replay_counter RSN GTKSA Replay Counter capabilitiesUnsigned 16-bit integerRSN GTKSA Replay Counter capabilities

wlan_mgt.rsn.capabilities.no_pairwise RSN No Pairwise capabilitiesBooleanRSN No Pairwise capabilities

wlan_mgt.rsn.capabilities.preauth RSN Pre-Auth capabilitiesBooleanRSN Pre-Auth capabilities

wlan_mgt.rsn.capabilities.ptksa_replay_counter RSN PTKSA Replay Counter capabilitiesUnsigned 16-bit integerRSN PTKSA Replay Counter capabilities

wlan_mgt.sched.sched_info Schedule InfoUnsigned 16-bit integerSchedule Info field

1.0.3 2008-10-01 1222

Page 1223: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.sched.spec_int Specification IntervalUnsigned 16-bit integerSpecification Interval

wlan_mgt.sched.srv_int Service IntervalUnsigned 32-bit integerService Interval

wlan_mgt.sched.srv_start Service Start TimeUnsigned 32-bit integerService Start Time

wlan_mgt.secchanoffset Secondary Channel OffsetUnsigned 8-bit integerSecondary Channel Offset

wlan_mgt.supchan Supported Channels SetUnsigned 8-bit integerSupported Channels Set

wlan_mgt.supchan.first First Supported ChannelUnsigned 8-bit integerFirst Supported Channel

wlan_mgt.supchan.range Supported Channel RangeUnsigned 8-bit integerSupported Channel Range

wlan_mgt.supregclass.alt Alternate Regulatory ClassesStringAlternate Regulatory Classes

wlan_mgt.supregclass.current Current Regulatory ClassUnsigned 8-bit integerCurrent Regulatory Class

wlan_mgt.tag.interpretation Tag interpretationStringInterpretation of tag

wlan_mgt.tag.length Tag lengthUnsigned 8-bit integerLength of tag

wlan_mgt.tag.number TagUnsigned 8-bit integerElement ID

wlan_mgt.tag.oui OUIByte arrayOUI of vendor specific IE

wlan_mgt.tagged.all Tagged parametersUnsigned 16-bit integerTagged parameters

wlan_mgt.tclas.class_mask Classifier MaskUnsigned 8-bit integerClassifier Mask

wlan_mgt.tclas.class_type Classifier TypeUnsigned 8-bit integerClassifier Type

1.0.3 2008-10-01 1223

Page 1224: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.tclas.params.dscp IPv4 DSCPUnsigned 8-bit integerIPv4 Differentiated Services Code Point (DSCP) Field

wlan_mgt.tclas.params.dst_port Destination PortUnsigned 16-bit integerDestination Port

wlan_mgt.tclas.params.flow Flow LabelUnsigned 24-bit integerIPv6 Flow Label

wlan_mgt.tclas.params.ipv4_dst IPv4 Dst AddrIPv4 addressIPv4 Dst Addr

wlan_mgt.tclas.params.ipv4_src IPv4 Src AddrIPv4 addressIPv4 Src Addr

wlan_mgt.tclas.params.ipv6_dst IPv6 Dst AddrIPv6 addressIPv6 Dst Addr

wlan_mgt.tclas.params.ipv6_src IPv6 Src AddrIPv6 addressIPv6 Src Addr

wlan_mgt.tclas.params.protocol ProtocolUnsigned 8-bit integerIPv4 Protocol

wlan_mgt.tclas.params.src_port Source PortUnsigned 16-bit integerSource Port

wlan_mgt.tclas.params.tag_type 802.1Q Tag TypeUnsigned 16-bit integer802.1Q Tag Type

wlan_mgt.tclas.params.type Ethernet TypeUnsigned 8-bit integerClassifier Parameters Ethernet Type

wlan_mgt.tclas.params.version IP VersionUnsigned 8-bit integerIP Version

wlan_mgt.tclas_proc.processing ProcessingUnsigned 8-bit integerTCLAS Processing

wlan_mgt.tim.bmapctl Bitmap controlUnsigned 8-bit integerBitmap control

wlan_mgt.tim.dtim_count DTIM countUnsigned 8-bit integerDTIM count

wlan_mgt.tim.dtim_period DTIM periodUnsigned 8-bit integerDTIM period

1.0.3 2008-10-01 1224

Page 1225: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.tim.length TIM lengthUnsigned 8-bit integerTraffic Indication Map length

wlan_mgt.ts_delay Traffic Stream (TS) DelayUnsigned 32-bit integerTraffic Stream (TS) Delay

wlan_mgt.ts_info Traffic Stream (TS) InfoUnsigned 24-bit integerTraffic Stream (TS) Info field

wlan_mgt.ts_info.ack Ack PolicyUnsigned 8-bit integerTraffic Stream (TS) Info Ack Policy

wlan_mgt.ts_info.agg AggregationUnsigned 8-bit integerTraffic Stream (TS) Info Access Policy

wlan_mgt.ts_info.apsd Automatic Power-Save Delivery (APSD)Unsigned 8-bit integerTraffic Stream (TS) Info Automatic Power-Save Delivery (APSD)

wlan_mgt.ts_info.dir DirectionUnsigned 8-bit integerTraffic Stream (TS) Info Direction

wlan_mgt.ts_info.sched ScheduleUnsigned 8-bit integerTraffic Stream (TS) Info Schedule

wlan_mgt.ts_info.tsid Traffic Stream ID (TSID)Unsigned 8-bit integerTraffic Stream ID (TSID) Info TSID

wlan_mgt.ts_info.type Traffic TypeUnsigned 8-bit integerTraffic Stream (TS) Info Traffic Type

wlan_mgt.ts_info.up User PriorityUnsigned 8-bit integerTraffic Stream (TS) Info User Priority

wlan_mgt.tspec.burst_size Burst SizeUnsigned 32-bit integerBurst Size

wlan_mgt.tspec.delay_bound Delay BoundUnsigned 32-bit integerDelay Bound

wlan_mgt.tspec.inact_int Inactivity IntervalUnsigned 32-bit integerInactivity Interval

wlan_mgt.tspec.max_msdu Maximum MSDU SizeUnsigned 16-bit integerMaximum MSDU Size

wlan_mgt.tspec.max_srv Maximum Service IntervalUnsigned 32-bit integerMaximum Service Interval

1.0.3 2008-10-01 1225

Page 1226: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.tspec.mean_data Mean Data RateUnsigned 32-bit integerMean Data Rate

wlan_mgt.tspec.medium Medium TimeUnsigned 16-bit integerMedium Time

wlan_mgt.tspec.min_data Minimum Data RateUnsigned 32-bit integerMinimum Data Rate

wlan_mgt.tspec.min_phy Minimum PHY RateUnsigned 32-bit integerMinimum PHY Rate

wlan_mgt.tspec.min_srv Minimum Service IntervalUnsigned 32-bit integerMinimum Service Interval

wlan_mgt.tspec.nor_msdu Normal MSDU SizeUnsigned 16-bit integerNormal MSDU Size

wlan_mgt.tspec.peak_data Peak Data RateUnsigned 32-bit integerPeak Data Rate

wlan_mgt.tspec.srv_start Service Start TimeUnsigned 32-bit integerService Start Time

wlan_mgt.tspec.surplus Surplus Bandwidth AllowanceUnsigned 16-bit integerSurplus Bandwidth Allowance

wlan_mgt.tspec.susp_int Suspension IntervalUnsigned 32-bit integerSuspension Interval

wlan_mgt.txbf Transmit Beam Forming (TxBF) CapabilitiesUnsigned 16-bit integerTransmit Beam Forming (TxBF) Capabilities

wlan_mgt.txbf.calibration CalibrationUnsigned 32-bit integerCalibration

wlan_mgt.txbf.channelest Maximum number of space time streams for which channel dimensions can be simultaneously estimatedUnsigned 32-bit integerMaximum number of space time streams for which channel dimensions can be simultaneously estimated

wlan_mgt.txbf.csi STA can apply TxBF using CSI explicit feedbackBooleanStation can apply TxBF using CSI explicit feedback

wlan_mgt.txbf.csi.maxrows Maximum number of rows of CSI explicit feebackUnsigned 32-bit integerMaximum number of rows of CSI explicit feeback

wlan_mgt.txbf.csinumant Max antennae STA can support when CSI feedback requiredUnsigned 32-bit integerMax antennae station can support when CSI feedback required

1.0.3 2008-10-01 1226

Page 1227: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.txbf.fm.compressed.bf STA can compress and use compressed Beamforming Feedback MatrixUnsigned 32-bit integerStation can compress and use compressed Beamforming Feedback Matrix

wlan_mgt.txbf.fm.compressed.maxant Max antennae STA can support when compressed Beamforming feedback requiredUnsigned 32-bit integerMax antennae station can support when compressed Beamforming feedback required

wlan_mgt.txbf.fm.compressed.tbf STA can apply TxBF using compressed beamforming feedback matrixBooleanStation can apply TxBF using compressed beamforming feedback matrix

wlan_mgt.txbf.fm.uncompressed.maxant Max antennae STA can support when uncompressed Beamforming feedback requiredUnsigned 32-bit integerMax antennae station can support when uncompressed Beamforming feedback required

wlan_mgt.txbf.fm.uncompressed.rbf Receiver can return explicit uncompressed Beamforming Feedback MatrixUnsigned 32-bit integerReceiver can return explicit uncompressed Beamforming Feedback Matrix

wlan_mgt.txbf.fm.uncompressed.tbf STA can apply TxBF using uncompressed beamforming feedback matrixBooleanStation can apply TxBF using uncompressed beamforming feedback matrix

wlan_mgt.txbf.impltxbf Implicit TxBF capableBooleanImplicit Transmit Beamforming (TxBF) capable

wlan_mgt.txbf.mingroup Minimal grouping used for explicit feedback reportsUnsigned 32-bit integerMinimal grouping used for explicit feedback reports

wlan_mgt.txbf.rcsi Receiver can return explicit CSI feedbackUnsigned 32-bit integerReceiver can return explicit CSI feedback

wlan_mgt.txbf.reserved ReservedUnsigned 32-bit integerReserved

wlan_mgt.txbf.rxndp Receive Null Data packet (NDP)BooleanReceive Null Data packet (NDP)

wlan_mgt.txbf.rxss Receive Staggered SoundingBooleanReceive Staggered Sounding

wlan_mgt.txbf.txbf Transmit BeamformingBooleanTransmit Beamforming

wlan_mgt.txbf.txndp Transmit Null Data packet (NDP)BooleanTransmit Null Data packet (NDP)

wlan_mgt.txbf.txss Transmit Staggered SoundingBooleanTransmit staggered sounding

wlan_mgt.vs.asel Antenna Selection (ASEL) Capabilities (VS)Unsigned 8-bit integerVendor Specific Antenna Selection (ASEL) Capabilities

1.0.3 2008-10-01 1227

Page 1228: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wlan_mgt.vs.ht.ampduparam A-MPDU Parameters (VS)Unsigned 16-bit integerVendor Specific A-MPDU Parameters

wlan_mgt.vs.ht.capabilities HT Capabilities Info (VS)Unsigned 16-bit integerVendor Specific HT Capability information

wlan_mgt.vs.ht.mcsset Rx Supported Modulation and Coding Scheme Set (VS)StringVendor Specific Rx Supported Modulation and Coding Scheme Set

wlan_mgt.vs.htex.capabilities HT Extended Capabilities (VS)Unsigned 16-bit integerVendor Specific HT Extended Capability information

wlan_mgt.vs.txbf Transmit Beam Forming (TxBF) Capabilities (VS)Unsigned 16-bit integerVendor Specific Transmit Beam Forming (TxBF) Capabilities

IEEE 802.15.4 Low-Rate WirelessPAN (wpan)

wpan.ack_request Acknowledge RequestBooleanWhether the sender of this packet requests acknowledgement or not.

wpan.bcn.assoc_permit Association PermitBooleanWhether this PAN is accepting association requests or not.

wpan.bcn.battery_ext Battery ExtensionBooleanWhether transmissions may not extend past the length of the beacon frame.

wpan.bcn.beacon_order Beacon IntervalUnsigned 8-bit integerSpecifies the transmission interval of the beacons.

wpan.bcn.cap Final CAP SlotUnsigned 8-bit integerSpecifies the final superframe slot used by the CAP.

wpan.bcn.coord PAN CoordinatorBooleanWhether this beacon frame is being transmitted by the PAN coordinator or not.

wpan.bcn.gts.count GTS Descriptor CountUnsigned 8-bit integerThe number of GTS descriptors present in this beacon frame.

wpan.bcn.gts.direction DirectionBooleanA f lag defining the direction of the GTS Slot.

wpan.bcn.gts.permit GTS PermitBooleanWhether the PAN coordinator is accepting GTS requests or not.

wpan.bcn.pending16 AddressUnsigned 16-bit integerDevice with pending data to receive.

1.0.3 2008-10-01 1228

Page 1229: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wpan.bcn.pending64 AddressUnsigned 64-bit integerDevice with pending data to receive.

wpan.bcn.superframe_order Superframe IntervalUnsigned 8-bit integerSpecifies the length of time the coordinator will interact with the PAN.

wpan.cmd.asrsp.addr Short AddressUnsigned 16-bit integerThe short address that the device should assume. An address of 0xfffe indicates that the device should use its IEEE 64-bit long address.

wpan.cmd.asrsp.status Association StatusUnsigned 8-bit integer

wpan.cmd.cinfo.alloc_addr Allocate AddressBooleanWhether this device wishes to use a 16-bit short address instead of its IEEE 802.15.4 64-bit long address.

wpan.cmd.cinfo.alt_coord Alternate PAN CoordinatorBooleanWhether this device can act as a PAN coordinator or not.

wpan.cmd.cinfo.device_type Device TypeBooleanWhether this device is RFD (reduced-function device) or FFD (full-function device).

wpan.cmd.cinfo.idle_rx Receive On When IdleBooleanWhether this device can receive packets while idle or not.

wpan.cmd.cinfo.power_src Power SourceBooleanWhether this device is operating on AC/mains or battery power.

wpan.cmd.cinfo.sec_capable Security CapabilityBooleanWhether this device is capable of receiving encrypted packets.

wpan.cmd.coord.addr Coordinator Short AddressUnsigned 16-bit integerThe 16-bit address the coordinator wishes to use for future communication.

wpan.cmd.coord.channel Logical ChannelUnsigned 8-bit integerThe logical channel the coordinator wishes to use for future communication.

wpan.cmd.coord.channel_page Channel PageUnsigned 8-bit integerThe logical channel page the coordinator wishes to use for future communication.

wpan.cmd.coord.pan PAN IDUnsigned 16-bit integerThe PAN identifier the coordinator wishes to use for future communication.

wpan.cmd.disas.reason Disassociation ReasonUnsigned 8-bit integer

wpan.cmd.gts.direction GTS DirectionBooleanThe direction of traffic in the guaranteed timeslot.

1.0.3 2008-10-01 1229

Page 1230: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wpan.cmd.gts.length GTS LengthUnsigned 8-bit integerNumber of superframe slots the device is requesting.

wpan.cmd.gts.type Characteristic TypeBooleanWhether this request is to allocate or deallocate a timeslot.

wpan.cmd.id Command IdentifierUnsigned 8-bit integer

wpan.correlation LQI Correlation ValueUnsigned 8-bit integer

wpan.dst_addr16 DestinationUnsigned 16-bit integer

wpan.dst_addr64 DestinationUnsigned 64-bit integer

wpan.dst_addr_mode Destination Addressing ModeUnsigned 16-bit integer

wpan.dst_pan Destination PANUnsigned 16-bit integer

wpan.fcs FCSUnsigned 16-bit integer

wpan.fcs_ok FCS ValidBoolean

wpan.frame_type Frame TypeUnsigned 16-bit integer

wpan.intra_pan Intra-PANBooleanWhether this packet originated and terminated within the same PAN or not.

wpan.pending Frame PendingBooleanIndication of additional packets waiting to be transferred from the source device.

wpan.rssi RSSISigned 8-bit integerReceived Signal Strength

wpan.security Security EnabledBooleanWhether security operations are performed at the MAC layer or not.

wpan.seq_no Sequence NumberUnsigned 8-bit integer

wpan.src_addr16 SourceUnsigned 16-bit integer

wpan.src_addr64 SourceUnsigned 64-bit integer

wpan.src_addr_mode Source Addressing ModeUnsigned 16-bit integer

wpan.src_pan Source PANUnsigned 16-bit integer

1.0.3 2008-10-01 1230

Page 1231: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

wpan.version Frame VersionUnsigned 16-bit integer

IEEE 802.1ad (ieee8021ad)

ieee8021ad.cvid IDUnsigned 16-bit integerC-Vlan ID

ieee8021ad.dei DEIUnsigned 16-bit integerDrop Eligiblity

ieee8021ad.id IDUnsigned 16-bit integerVlan ID

ieee8021ad.priority PriorityUnsigned 16-bit integerPriority

ieee8021ad.svid IDUnsigned 16-bit integerS-Vlan ID

IEEE 802.1ah (ieee8021ah)

ieee8021ah.cdst C-Destination6-byte Hardware (MAC) AddressCustomer Destination Address

ieee8021ah.csrc C-Source6-byte Hardware (MAC) AddressCustomer Source Address

ieee8021ah.drop DROPUnsigned 32-bit integerDrop

ieee8021ah.etype TypeUnsigned 16-bit integerType

ieee8021ah.isid I-SIDUnsigned 32-bit integerI-SID

ieee8021ah.len LengthUnsigned 16-bit integerLength

ieee8021ah.nca NCAUnsigned 32-bit integerNo Customer Addresses

ieee8021ah.priority PriorityUnsigned 32-bit integerPriority

ieee8021ah.res1 RES1Unsigned 32-bit integerReserved1

1.0.3 2008-10-01 1231

Page 1232: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ieee8021ah.res2 RES2Unsigned 32-bit integerReserved2

ieee8021ah.trailer TrailerByte array802.1ah Trailer

IEEE802a OUI Extended Ethertype (ieee802a)

ieee802a.oui Organization CodeUnsigned 24-bit integer

ieee802a.pid Protocol IDUnsigned 16-bit integer

ILMI (ilmi)

IP Device Control (SS7over IP) (ipdc)

ipdc.length Payload lengthUnsigned 16-bit integerPayload length

ipdc.message_code Message codeUnsigned 16-bit integerMessage Code

ipdc.nr N(r)Unsigned 8-bit integerReceive sequence number

ipdc.ns N(s)Unsigned 8-bit integerTransmit sequence number

ipdc.protocol_id Protocol IDUnsigned 8-bit integerProtocol ID

ipdc.trans_id Transaction IDByte arrayTransaction ID

ipdc.trans_id_size Transaction ID sizeUnsigned 8-bit integerTransaction ID size

IP Over FC (ipfc)

ipfc.nh.da Network DAString

ipfc.nh.sa Network SAString

IP Payload Compression (ipcomp)

ipcomp.cpi IPComp CPIUnsigned 16-bit integerIP Payload Compression Protocol Compression Parameter Index

1.0.3 2008-10-01 1232

Page 1233: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ipcomp.flags IPComp FlagsUnsigned 8-bit integerIP Payload Compression Protocol Flags

IP Virtual Services Sync Daemon (ipvs)

ipvs.caddr Client AddressIPv4 addressClient Address

ipvs.conncount Connection CountUnsigned 8-bit integerConnection Count

ipvs.cport Client PortUnsigned 16-bit integerClient Port

ipvs.daddr Destination AddressIPv4 addressDestination Address

ipvs.dport Destination PortUnsigned 16-bit integerDestination Port

ipvs.flags FlagsUnsigned 16-bit integerFlags

ipvs.in_seq.delta Input Sequence (Delta)Unsigned 32-bit integerInput Sequence (Delta)

ipvs.in_seq.initial Input Sequence (Initial)Unsigned 32-bit integerInput Sequence (Initial)

ipvs.in_seq.pdelta Input Sequence (Previous Delta)Unsigned 32-bit integerInput Sequence (Previous Delta)

ipvs.out_seq.delta Output Sequence (Delta)Unsigned 32-bit integerOutput Sequence (Delta)

ipvs.out_seq.initial Output Sequence (Initial)Unsigned 32-bit integerOutput Sequence (Initial)

ipvs.out_seq.pdelta Output Sequence (Previous Delta)Unsigned 32-bit integerOutput Sequence (Previous Delta)

ipvs.proto ProtocolUnsigned 8-bit integerProtocol

ipvs.resv8 ReservedUnsigned 8-bit integerReserved

1.0.3 2008-10-01 1233

Page 1234: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ipvs.size SizeUnsigned 16-bit integerSize

ipvs.state StateUnsigned 16-bit integerState

ipvs.syncid Synchronization IDUnsigned 8-bit integerSyncronization ID

ipvs.vaddr Virtual AddressIPv4 addressVirtual Address

ipvs.vport Virtual PortUnsigned 16-bit integerVirtual Port

IPX Message (ipxmsg)

ipxmsg.conn Connection NumberUnsigned 8-bit integerConnection Number

ipxmsg.sigchar Signature CharUnsigned 8-bit integerSignature Char

IPX Routing Information Protocol (ipxrip)

ipxrip.request RequestBooleanTRUE if IPX RIP request

ipxrip.response ResponseBooleanTRUE if IPX RIP response

IPX WAN (ipxwan)

ipxwan.accept_option Accept OptionUnsigned 8-bit integer

ipxwan.compression.type Compression TypeUnsigned 8-bit integer

ipxwan.extended_node_id Extended Node IDIPX network or server name

ipxwan.identifier IdentifierString

ipxwan.nlsp_information.delay DelayUnsigned 32-bit integer

ipxwan.nlsp_information.throughput ThroughputUnsigned 32-bit integer

ipxwan.nlsp_raw_throughput_data.delta_time Delta TimeUnsigned 32-bit integer

1.0.3 2008-10-01 1234

Page 1235: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ipxwan.nlsp_raw_throughput_data.request_size Request SizeUnsigned 32-bit integer

ipxwan.node_id Node IDUnsigned 32-bit integer

ipxwan.node_number Node Number6-byte Hardware (MAC) Address

ipxwan.num_options Number of OptionsUnsigned 8-bit integer

ipxwan.option_data_len Option Data LengthUnsigned 16-bit integer

ipxwan.option_num Option NumberUnsigned 8-bit integer

ipxwan.packet_type Packet TypeUnsigned 8-bit integer

ipxwan.rip_sap_info_exchange.common_network_number Common Network NumberIPX network or server name

ipxwan.rip_sap_info_exchange.router_name Router NameString

ipxwan.rip_sap_info_exchange.wan_link_delay WAN Link DelayUnsigned 16-bit integer

ipxwan.routing_type Routing TypeUnsigned 8-bit integer

ipxwan.sequence_number Sequence NumberUnsigned 8-bit integer

IRemUnknown (remunk)

remunk_flags FlagsUnsigned 32-bit integer

remunk_iids IIDsUnsigned 16-bit integer

remunk_int_refs InterfaceRefsUnsigned 32-bit integer

remunk_opnum OperationUnsigned 16-bit integerOperation

remunk_private_refs PrivateRefsUnsigned 32-bit integer

remunk_public_refs PublicRefsUnsigned 32-bit integer

remunk_qiresult QIResultNo value

remunk_refs RefsUnsigned 32-bit integer

remunk_reminterfaceref RemInterfaceRefNo value

1.0.3 2008-10-01 1235

Page 1236: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

IRemUnknown2 (remunk2)

ISC Object ManagementAPI (omapi)

omapi.authid Authentication IDUnsigned 32-bit integer

omapi.authlength Authentication lengthUnsigned 32-bit integer

omapi.handle HandleUnsigned 32-bit integer

omapi.hlength Header lengthUnsigned 32-bit integer

omapi.id IDUnsigned 32-bit integer

omapi.msg_name Message nameString

omapi.msg_name_length Message name lengthUnsigned 16-bit integer

omapi.msg_value Message valueString

omapi.msg_value_length Message value lengthUnsigned 32-bit integer

omapi.obj_name Object nameString

omapi.obj_name_length Object name lengthUnsigned 16-bit integer

omapi.obj_value Object valueByte array

omapi.object_value_length Object value lengthUnsigned 32-bit integer

omapi.opcode OpcodeUnsigned 32-bit integer

omapi.rid Response IDUnsigned 32-bit integer

omapi.signature SignatureByte array

omapi.version VersionUnsigned 32-bit integer

ISDN (isdn)

isdn.channel ChannelUnsigned 8-bit integer

ISDN Q.921−User Adaptation Layer (iua)

iua.asp_identifier ASP identifierUnsigned 32-bit integer

1.0.3 2008-10-01 1236

Page 1237: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

iua.asp_reason ReasonUnsigned 32-bit integer

iua.diagnostic_information Diagnostic informationByte array

iua.dlci_one_bit One bitBoolean

iua.dlci_sapi SAPIUnsigned 8-bit integer

iua.dlci_spare SpareUnsigned 16-bit integer

iua.dlci_spare_bit Spare bitBoolean

iua.dlci_tei TEIUnsigned 8-bit integer

iua.dlci_zero_bit Zero bitBoolean

iua.error_code Error codeUnsigned 32-bit integer

iua.heartbeat_data Heartbeat dataByte array

iua.info_string Info stringString

iua.int_interface_identifier Integer interface identifierUnsigned 32-bit integer

iua.interface_range_end EndUnsigned 32-bit integer

iua.interface_range_start StartUnsigned 32-bit integer

iua.message_class Message classUnsigned 8-bit integer

iua.message_length Message lengthUnsigned 32-bit integer

iua.message_type Message TypeUnsigned 8-bit integer

iua.parameter_length Parameter lengthUnsigned 16-bit integer

iua.parameter_padding Parameter paddingByte array

iua.parameter_tag Parameter TagUnsigned 16-bit integer

iua.parameter_value Parameter valueByte array

iua.release_reason ReasonUnsigned 32-bit integer

1.0.3 2008-10-01 1237

Page 1238: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

iua.reserved ReservedUnsigned 8-bit integer

iua.status_identification Status identificationUnsigned 16-bit integer

iua.status_type Status typeUnsigned 16-bit integer

iua.tei_status TEI statusUnsigned 32-bit integer

iua.text_interface_identifier Text interface identifierString

iua.traffic_mode_type Traffic mode typeUnsigned 32-bit integer

iua.version VersionUnsigned 8-bit integer

ISDN User Part (isup)

ansi_isup.cause_indicator Cause indicatorUnsigned 8-bit integer

ansi_isup.coding_standard Coding standardUnsigned 8-bit integer

bat_ase.Comp_Report_Reason Compabillity report reasonUnsigned 8-bit integer

bat_ase.Comp_Report_diagnostic DiagnosticsUnsigned 16-bit integer

bat_ase.ETSI_codec_type_subfield ETSI codec type subfieldUnsigned 8-bit integer

bat_ase.ITU_T_codec_type_subfield ITU-T codec type subfieldUnsigned 8-bit integer

bat_ase.Local_BCU_ID Local BCU IDUnsigned 32-bit integer

bat_ase.acs Active Code SetUnsigned 8-bit integer

bat_ase.acs.10_2 10.2 kbps rateUnsigned 8-bit integer

bat_ase.acs.12_2 12.2 kbps rateUnsigned 8-bit integer

bat_ase.acs.4_75 4.75 kbps rateUnsigned 8-bit integer

bat_ase.acs.5_15 5.15 kbps rateUnsigned 8-bit integer

bat_ase.acs.5_90 5.90 kbps rateUnsigned 8-bit integer

bat_ase.acs.6_70 6.70 kbps rateUnsigned 8-bit integer

1.0.3 2008-10-01 1238

Page 1239: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bat_ase.acs.7_40 7.40 kbps rateUnsigned 8-bit integer

bat_ase.acs.7_95 7.95 kbps rateUnsigned 8-bit integer

bat_ase.bearer_control_tunneling Bearer control tunnelingBoolean

bat_ase.bearer_redir_ind Redirection IndicatorUnsigned 8-bit integer

bat_ase.bncid Backbone Network Connection Identifier (BNCId)Unsigned 32-bit integer

bat_ase.char Backbone network connection characteristicsUnsigned 8-bit integer

bat_ase.late_cut_trough_cap_ind Late Cut-through capability indicatorBoolean

bat_ase.macs Maximal number of Codec Modes, MACSUnsigned 8-bit integerMaximal number of Codec Modes, MACS

bat_ase.optimisation_mode Optimisation Mode for ACS , OMUnsigned 8-bit integerOptimisation Mode for ACS , OM

bat_ase.organization_identifier_subfield Organization identifier subfieldUnsigned 8-bit integer

bat_ase.scs Supported Code SetUnsigned 8-bit integer

bat_ase.scs.10_2 10.2 kbps rateUnsigned 8-bit integer

bat_ase.scs.12_2 12.2 kbps rateUnsigned 8-bit integer

bat_ase.scs.4_75 4.75 kbps rateUnsigned 8-bit integer

bat_ase.scs.5_15 5.15 kbps rateUnsigned 8-bit integer

bat_ase.scs.5_90 5.90 kbps rateUnsigned 8-bit integer

bat_ase.scs.6_70 6.70 kbps rateUnsigned 8-bit integer

bat_ase.scs.7_40 7.40 kbps rateUnsigned 8-bit integer

bat_ase.scs.7_95 7.95 kbps rateUnsigned 8-bit integer

bat_ase.signal_type Q.765.5 - S ignal TypeUnsigned 8-bit integer

bat_ase_biwfa Interworking Function Address( X.213 NSAP encoded)Byte array

1.0.3 2008-10-01 1239

Page 1240: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

bicc.bat_ase_BCTP_BVEI BVEIBoolean

bicc.bat_ase_BCTP_Tunnelled_Protocol_Indicator Tunnelled Protocol IndicatorUnsigned 8-bit integer

bicc.bat_ase_BCTP_Version_Indicator BCTP Version IndicatorUnsigned 8-bit integer

bicc.bat_ase_BCTP_tpei TPEIBoolean

bicc.bat_ase_Instruction_ind_for_general_action BAT ASE Instruction indicator for general actionUnsigned 8-bit integer

bicc.bat_ase_Instruction_ind_for_pass_on_not_possible Instruction ind for pass-on not possibleUnsigned 8-bit integer

bicc.bat_ase_Send_notification_ind_for_general_action Send notification indicator for general actionBoolean

bicc.bat_ase_Send_notification_ind_for_pass_on_not_possible Send notification indication for pass-on not possibleBoolean

bicc.bat_ase_bat_ase_action_indicator_field BAT ASE action indicator fieldUnsigned 8-bit integer

bicc.bat_ase_identifier BAT ASE IdentifiersUnsigned 8-bit integer

bicc.bat_ase_length_indicator BAT ASE Element length indicatorUnsigned 16-bit integer

cg_alarm_car_ind Alarm Carrier IndicatorUnsigned 8-bit integer

cg_alarm_cnt_chk Continuity Check IndicatorUnsigned 8-bit integer

cg_carrier_ind CVR Circuit Group CarrierUnsigned 8-bit integer

cg_char_ind.doubleSeize Doube Seize ControlUnsigned 8-bit integer

conn_rsp_ind CVR Response IndUnsigned 8-bit integer

isup.APM_Sequence_ind Sequence indicator (SI)Boolean

isup.APM_slr Segmentation local reference (SLR)Unsigned 8-bit integer

isup.Discard_message_ind_value Discard message indicatorBoolean

isup.Discard_parameter_ind Discard parameter indicatorBoolean

isup.IECD_inf_ind_vals IECD information indicatorUnsigned 8-bit integer

isup.IECD_req_ind_vals IECD request indicatorUnsigned 8-bit integer

1.0.3 2008-10-01 1240

Page 1241: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

isup.OECD_inf_ind_vals OECD information indicatorUnsigned 8-bit integer

isup.OECD_req_ind_vals OECD request indicatorUnsigned 8-bit integer

isup.Release_call_ind Release call indicatorBoolean

isup.Send_notification_ind Send notification indicatorBoolean

isup.UUI_network_discard_ind User-to-User indicator network discard indicatorBoolean

isup.UUI_req_service1 User-to-User indicator request service 1Unsigned 8-bit integer

isup.UUI_req_service2 User-to-User indicator request service 2Unsigned 8-bit integer

isup.UUI_req_service3 User-to-User indicator request service 3Unsigned 8-bit integer

isup.UUI_res_service1 User-to-User indicator response service 1Unsigned 8-bit integer

isup.UUI_res_service2 User-to-User indicator response service 2Unsigned 8-bit integer

isup.UUI_res_service3 User-to-User response service 3Unsigned 8-bit integer

isup.UUI_type User-to-User indicator typeBoolean

isup.access_delivery_ind Access delivery indicatorBoolean

isup.address_presentation_restricted_indicator Address presentation restricted indicatorUnsigned 8-bit integer

isup.apm_segmentation_ind APM segmentation indicatorUnsigned 8-bit integer

isup.app_Release_call_indicator Release call indicator (RCI)Boolean

isup.app_Send_notification_ind Send notification indicator (SNI)Boolean

isup.app_context_identifier Application context identifierUnsigned 16-bit integer

isup.automatic_congestion_level Automatic congestion levelUnsigned 8-bit integer

isup.backw_call_echo_control_device_indicator Echo Control Device IndicatorBoolean

isup.backw_call_end_to_end_information_indicator End-to-end information indicatorBoolean

isup.backw_call_end_to_end_method_indicator End-to-end method indicatorUnsigned 16-bit integer

1.0.3 2008-10-01 1241

Page 1242: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

isup.backw_call_holding_indicator Holding indicatorBoolean

isup.backw_call_interworking_indicator Interworking indicatorBoolean

isup.backw_call_isdn_access_indicator ISDN access indicatorBoolean

isup.backw_call_isdn_user_part_indicator ISDN user part indicatorBoolean

isup.backw_call_sccp_method_indicator SCCP method indicatorUnsigned 16-bit integer

isup.call_diversion_may_occur_ind Call diversion may occur indicatorBoolean

isup.call_processing_state Call processing stateUnsigned 8-bit integer

isup.call_to_be_diverted_ind Call to be diverted indicatorUnsigned 8-bit integer

isup.call_to_be_offered_ind Call to be offered indicatorUnsigned 8-bit integer

isup.called ISUP Called NumberString

isup.called_party_even_address_signal_digit Address signal digitUnsigned 8-bit integer

isup.called_party_nature_of_address_indicator Nature of address indicatorUnsigned 8-bit integer

isup.called_party_odd_address_signal_digit Address signal digitUnsigned 8-bit integer

isup.called_partys_category_indicator Called party’s category indicatorUnsigned 16-bit integer

isup.called_partys_status_indicator Called party’s status indicatorUnsigned 16-bit integer

isup.calling ISUP Calling NumberString

isup.calling_party_address_request_indicator Calling party address request indicatorBoolean

isup.calling_party_address_response_indicator Calling party address response indicatorUnsigned 16-bit integer

isup.calling_party_even_address_signal_digit Address signal digitUnsigned 8-bit integer

isup.calling_party_nature_of_address_indicator Nature of address indicatorUnsigned 8-bit integer

isup.calling_party_odd_address_signal_digit Address signal digitUnsigned 8-bit integer

isup.calling_partys_category Calling Party’s categoryUnsigned 8-bit integer

1.0.3 2008-10-01 1242

Page 1243: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

isup.calling_partys_category_request_indicator Calling party’s category request indicatorBoolean

isup.calling_partys_category_response_indicator Calling party’s category response indicatorBoolean

isup.cause_indicator Cause indicatorUnsigned 8-bit integer

isup.cause_location Cause locationUnsigned 8-bit integer

isup.cgs_message_type Circuit group supervision message typeUnsigned 8-bit integer

isup.charge_indicator Charge indicatorUnsigned 16-bit integer

isup.charge_information_request_indicator Charge information request indicatorBoolean

isup.charge_information_response_indicator Charge information response indicatorBoolean

isup.charge_number_nature_of_address_indicator Nature of address indicatorUnsigned 8-bit integer

isup.cic CICUnsigned 16-bit integer

isup.clg_call_ind Closed user group call indicatorUnsigned 8-bit integer

isup.conference_acceptance_ind Conference acceptance indicatorUnsigned 8-bit integer

isup.connected_line_identity_request_ind Connected line identity request indicatorBoolean

isup.continuity_check_indicator Continuity Check IndicatorUnsigned 8-bit integer

isup.continuity_indicator Continuity indicatorBoolean

isup.echo_control_device_indicator Echo Control Device IndicatorBoolean

isup.event_ind Event indicatorUnsigned 8-bit integer

isup.event_presentatiation_restr_ind Event presentation restricted indicatorBoolean

isup.extension_ind Extension indicatorBoolean

isup.forw_call_end_to_end_information_indicator End-to-end information indicatorBoolean

isup.forw_call_end_to_end_method_indicator End-to-end method indicatorUnsigned 16-bit integer

isup.forw_call_interworking_indicator Interworking indicatorBoolean

1.0.3 2008-10-01 1243

Page 1244: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

isup.forw_call_isdn_access_indicator ISDN access indicatorBoolean

isup.forw_call_isdn_user_part_indicator ISDN user part indicatorBoolean

isup.forw_call_natnl_inatnl_call_indicator National/international call indicatorBoolean

isup.forw_call_ported_num_trans_indicator Ported number translation indicatorBoolean

isup.forw_call_preferences_indicator ISDN user part preference indicatorUnsigned 16-bit integer

isup.forw_call_sccp_method_indicator SCCP method indicatorUnsigned 16-bit integer

isup.hold_provided_indicator Hold provided indicatorBoolean

isup.hw_blocking_state HW blocking stateUnsigned 8-bit integer

isup.inband_information_ind In-band information indicatorBoolean

isup.info_req_holding_indicator Holding indicatorBoolean

isup.inn_indicator INN indicatorBoolean

isup.isdn_generic_name_availability Availability indicatorBoolean

isup.isdn_generic_name_ia5 Generic NameString

isup.isdn_generic_name_presentation Presentation indicatorUnsigned 8-bit integer

isup.isdn_generic_name_type Type indicatorUnsigned 8-bit integer

isup.isdn_odd_even_indicator Odd/even indicatorBoolean

isup.loop_prevention_response_ind Response indicatorUnsigned 8-bit integer

isup.malicious_call_ident_request_indicator Malicious call identification request indicator (ISUP’88)Boolean

isup.mandatory_variable_parameter_pointer Pointer to ParameterUnsigned 8-bit integer

isup.map_type Map TypeUnsigned 8-bit integer

isup.message_type Message TypeUnsigned 8-bit integer

isup.mlpp_user MLPP user indicatorBoolean

1.0.3 2008-10-01 1244

Page 1245: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

isup.mtc_blocking_state Maintenance blocking stateUnsigned 8-bit integer

isup.network_identification_plan Network identification planUnsigned 8-bit integer

isup.ni_indicator NI indicatorBoolean

isup.numbering_plan_indicator Numbering plan indicatorUnsigned 8-bit integer

isup.optional_parameter_part_pointer Pointer to optional parameter partUnsigned 8-bit integer

isup.orig_addr_len Originating Address lengthUnsigned 8-bit integerOriginating Address length

isup.original_redirection_reason Original redirection reasonUnsigned 16-bit integer

isup.parameter_length Parameter LengthUnsigned 8-bit integer

isup.parameter_type Parameter TypeUnsigned 8-bit integer

isup.range_indicator Range indicatorUnsigned 8-bit integer

isup.redirecting ISUP Redirecting NumberString

isup.redirecting_ind Redirection indicatorUnsigned 16-bit integer

isup.redirection_counter Redirection counterUnsigned 16-bit integer

isup.redirection_reason Redirection reasonUnsigned 16-bit integer

isup.satellite_indicator Satellite IndicatorUnsigned 8-bit integer

isup.screening_indicator Screening indicatorUnsigned 8-bit integer

isup.screening_indicator_enhanced Screening indicatorUnsigned 8-bit integer

isup.simple_segmentation_ind Simple segmentation indicatorBoolean

isup.solicided_indicator Solicited indicatorBoolean

isup.suspend_resume_indicator Suspend/Resume indicatorBoolean

isup.temporary_alternative_routing_ind Temporary alternative routing indicatorBoolean

isup.transit_at_intermediate_exchange_ind Transit at intermediate exchange indicatorBoolean

1.0.3 2008-10-01 1245

Page 1246: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

isup.transmission_medium_requirement Transmission medium requirementUnsigned 8-bit integer

isup.transmission_medium_requirement_prime Transmission medium requirement primeUnsigned 8-bit integer

isup.type_of_network_identification Type of network identificationUnsigned 8-bit integer

isup_Pass_on_not_possible_ind Pass on not possible indicatorUnsigned 8-bit integer

isup_Pass_on_not_possible_val Pass on not possible indicatorBoolean

isup_apm.msg.fragment Message fragmentFrame number

isup_apm.msg.fragment.error Message defragmentation errorFrame number

isup_apm.msg.fragment.multiple_tails Message has multiple tail fragmentsBoolean

isup_apm.msg.fragment.overlap Message fragment overlapBoolean

isup_apm.msg.fragment.overlap.conflicts Message fragment overlapping with conflicting dataBoolean

isup_apm.msg.fragment.too_long_fragment Message fragment too longBoolean

isup_apm.msg.fragments Message fragmentsNo value

isup_apm.msg.reassembled.in Reassembled inFrame number

isup_broadband-narrowband_interworking_ind Broadband narrowband interworking indicator Bits JFUnsigned 8-bit integer

isup_broadband-narrowband_interworking_ind2 Broadband narrowband interworking indicator Bits GFUnsigned 8-bit integer

nsap.iana_icp IANA ICPUnsigned 16-bit integer

nsap.ipv4_addr IWFA IPv4 AddressIPv4 addressIPv4 address

nsap.ipv6_addr IWFA IPv6 AddressIPv6 addressIPv6 address

x213.afi X.213 Address Format Information ( AFI )Unsigned 8-bit integer

x213.dsp X.213 Address Format Information ( DSP )Byte array

1.0.3 2008-10-01 1246

Page 1247: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ISO 10589ISIS InTRA Domain Routeing Information Exchange Protocol (isis)

isis.csnp.pdu_length PDU lengthUnsigned 16-bit integer

isis.hello.circuit_type Circuit typeUnsigned 8-bit integer

isis.hello.clv_ipv4_int_addr IPv4 interface addressIPv4 address

isis.hello.clv_ipv6_int_addr IPv6 interface addressIPv6 address

isis.hello.clv_mt MT-IDUnsigned 16-bit integer

isis.hello.clv_ptp_adj Point-to-point AdjacencyUnsigned 8-bit integer

isis.hello.clv_restart.neighbor Restarting Neighbor IDByte arrayThe System ID of the restarting neighbor

isis.hello.clv_restart.remain_time Remaining holding timeUnsigned 16-bit integerHow long the helper router will maintain the existing adjacency

isis.hello.clv_restart_flags Restart Signaling FlagsUnsigned 8-bit integer

isis.hello.clv_restart_flags.ra Restart AcknowledgmentBooleanWhen set, the router is willing to enter helper mode

isis.hello.clv_restart_flags.rr Restart RequestBooleanWhen set, the router is beginning a graceful restart

isis.hello.clv_restart_flags.sa Suppress AdjacencyBooleanWhen set, the router is starting as opposed to restarting

isis.hello.holding_timer Holding timerUnsigned 16-bit integer

isis.hello.lan_id SystemID{ Designated IS }Byte array

isis.hello.local_circuit_id Local circuit IDUnsigned 8-bit integer

isis.hello.pdu_length PDU lengthUnsigned 16-bit integer

isis.hello.priority PriorityUnsigned 8-bit integer

isis.hello.source_id SystemID{ Sender of PDU }Byte array

isis.irpd Intra Domain Routing Protocol DiscriminatorUnsigned 8-bit integer

isis.len PDU Header LengthUnsigned 8-bit integer

1.0.3 2008-10-01 1247

Page 1248: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

isis.lsp.att AttachmentUnsigned 8-bit integer

isis.lsp.checksum ChecksumUnsigned 16-bit integer

isis.lsp.checksum_bad Bad ChecksumBooleanBad IS-IS LSP Checksum

isis.lsp.checksum_good Good ChecksumBooleanGood IS-IS LSP Checksum

isis.lsp.clv_ipv4_int_addr IPv4 interface addressIPv4 address

isis.lsp.clv_ipv6_int_addr IPv6 interface addressIPv6 address

isis.lsp.clv_mt MT-IDUnsigned 16-bit integer

isis.lsp.clv_te_router_id Traffic Engineering Router IDIPv4 address

isis.lsp.hostname HostnameString

isis.lsp.is_type Type of Intermediate SystemUnsigned 8-bit integer

isis.lsp.lsp_id LSP-IDString

isis.lsp.overload Overload bitBooleanIf set, this router will not be used by any decision process to calculate routes

isis.lsp.partition_repair Partition RepairBooleanIf set, this router supports the optional Partition Repair function

isis.lsp.pdu_length PDU lengthUnsigned 16-bit integer

isis.lsp.remaining_life Remaining lifetimeUnsigned 16-bit integer

isis.lsp.sequence_number Sequence numberUnsigned 32-bit integer

isis.max_area_adr Max.AREAs: (0==3)Unsigned 8-bit integer

isis.psnp.pdu_length PDU lengthUnsigned 16-bit integer

isis.reserved Reserved (==0)Unsigned 8-bit integer

isis.sysid_len System ID LengthUnsigned 8-bit integer

isis.type PDU TypeUnsigned 8-bit integer

1.0.3 2008-10-01 1248

Page 1249: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

isis.version Version (==1)Unsigned 8-bit integer

isis.version2 Version2 (==1)Unsigned 8-bit integer

ISO 8073COTP Connection-Oriented Transport Protocol (cotp)

cotp.destref Destination referenceUnsigned 16-bit integerDestination address reference

cotp.dst-tsap Destination TSAPStringCalled TSAP

cotp.dst-tsap-bytes Destination TSAPByte arrayCalled TSAP (bytes representation)

cotp.eot Last data unitBooleanIs current TPDU the last data unit of a complete DT TPDU sequence (End of TSDU)?

cotp.li LengthUnsigned 8-bit integerLength Indicator, length of this header

cotp.next-tpdu-number Your TPDU numberUnsigned 8-bit integerYour TPDU number

cotp.reassembled_in Reassembled COTP in frameFrame numberThis COTP packet is reassembled in this frame

cotp.segment COTP SegmentFrame numberCOTP Segment

cotp.segment.error Reassembly errorFrame numberReassembly error due to illegal segments

cotp.segment.multipletails Multiple tail segments foundBooleanSeveral tails were found when reassembling the packet

cotp.segment.overlap Segment overlapBooleanSegment overlaps with other segments

cotp.segment.overlap.conflict Conflicting data in segment overlapBooleanOverlapping segments contained conflicting data

cotp.segment.toolongsegment Segment too longBooleanSegment contained data past end of packet

cotp.segments COTP SegmentsNo valueCOTP Segments

1.0.3 2008-10-01 1249

Page 1250: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cotp.src-tsap Source TSAPStringCalling TSAP

cotp.src-tsap-bytes Source TSAPByte arrayCalling TSAP (bytes representation)

cotp.srcref Source referenceUnsigned 16-bit integerSource address reference

cotp.tpdu-number TPDU numberUnsigned 8-bit integerTPDU number

cotp.type PDU TypeUnsigned 8-bit integerPDU Type - upper nibble of byte

ISO 8327−1OSI Session Protocol (ses)

ses.activity_identifier Activity IdentifierUnsigned 32-bit integerActivity Identifier

ses.activity_management Activity management function unitBooleanActivity management function unit

ses.additional_reference_information Additional Reference InformationByte arrayAdditional Reference Information

ses.begininng_of_SSDU beginning of SSDUBooleanbeginning of SSDU

ses.called_session_selector Called Session SelectorByte arrayCalled Session Selector

ses.called_ss_user_reference Called SS User ReferenceByte arrayCalled SS User Reference

ses.calling_session_selector Calling Session SelectorByte arrayCalling Session Selector

ses.calling_ss_user_reference Calling SS User ReferenceByte arrayCalling SS User Reference

ses.capability_data Capability function unitBooleanCapability function unit

ses.common_reference Common ReferenceByte arrayCommon Reference

1.0.3 2008-10-01 1250

Page 1251: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ses.connect.f1 Able to receive extended concatenated SPDUBooleanAble to receive extended concatenated SPDU

ses.connect.flags FlagsUnsigned 8-bit integer

ses.data_sep Data separation function unitBooleanData separation function unit

ses.data_token data tokenBooleandata token

ses.data_token_setting data token settingUnsigned 8-bit integerdata token setting

ses.duplex Duplex functional unitBooleanDuplex functional unit

ses.enclosure.flags FlagsUnsigned 8-bit integer

ses.end_of_SSDU end of SSDUBooleanend of SSDU

ses.exception_data Exception function unitBooleanException function unit

ses.exception_report. Session exception reportBooleanSession exception report

ses.expedited_data Expedited data function unitBooleanExpedited data function unit

ses.half_duplex Half-duplex functional unitBooleanHalf-duplex functional unit

ses.initial_serial_number Initial Serial NumberStringInitial Serial Number

ses.large_initial_serial_number Large Initial Serial NumberStringLarge Initial Serial Number

ses.large_second_initial_serial_number Large Second Initial Serial NumberStringLarge Second Initial Serial Number

ses.length LengthUnsigned 16-bit integer

1.0.3 2008-10-01 1251

Page 1252: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ses.major.token major/activity tokenBooleanmajor/activity token

ses.major_activity_token_setting major/activity settingUnsigned 8-bit integermajor/activity token setting

ses.major_resynchronize Major resynchronize function unitBooleanMajor resynchronize function unit

ses.minor_resynchronize Minor resynchronize function unitBooleanMinor resynchronize function unit

ses.negotiated_release Negotiated release function unitBooleanNegotiated release function unit

ses.proposed_tsdu_maximum_size_i2r Proposed TSDU Maximum Size, Initiator to ResponderUnsigned 16-bit integerProposed TSDU Maximum Size, Initiator to Responder

ses.proposed_tsdu_maximum_size_r2i Proposed TSDU Maximum Size, Responder to InitiatorUnsigned 16-bit integerProposed TSDU Maximum Size, Responder to Initiator

ses.protocol_version1 Protocol Version 1BooleanProtocol Version 1

ses.protocol_version2 Protocol Version 2BooleanProtocol Version 2

ses.release_token release tokenBooleanrelease token

ses.release_token_setting release token settingUnsigned 8-bit integerrelease token setting

ses.req.flags FlagsUnsigned 16-bit integer

ses.reserved ReservedUnsigned 8-bit integer

ses.resynchronize Resynchronize function unitBooleanResynchronize function unit

ses.second_initial_serial_number Second Initial Serial NumberStringSecond Initial Serial Number

ses.second_serial_number Second Serial NumberStringSecond Serial Number

1.0.3 2008-10-01 1252

Page 1253: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ses.serial_number Serial NumberStringSerial Number

ses.symm_sync Symmetric synchronize function unitBooleanSymmetric synchronize function unit

ses.synchronize_minor_token_setting synchronize-minor token settingUnsigned 8-bit integersynchronize-minor token setting

ses.synchronize_token synchronize minor tokenBooleansynchronize minor token

ses.tken_item.flags FlagsUnsigned 8-bit integer

ses.type SPDU TypeUnsigned 8-bit integer

ses.typed_data Typed data function unitBooleanTyped data function unit

ses.version VersionUnsigned 8-bit integer

ses.version.flags FlagsUnsigned 8-bit integer

ISO 8473CLNP ConnectionLess Network Protocol (clnp)

clnp.checksum ChecksumUnsigned 16-bit integer

clnp.dsap DAByte array

clnp.dsap.len DALUnsigned 8-bit integer

clnp.len HDR LengthUnsigned 8-bit integer

clnp.nlpi Network Layer Protocol IdentifierUnsigned 8-bit integer

clnp.pdu.len PDU lengthUnsigned 16-bit integer

clnp.reassembled_in Reassembled CLNP in frameFrame numberThis CLNP packet is reassembled in this frame

clnp.segment CLNP SegmentFrame numberCLNP Segment

clnp.segment.error Reassembly errorFrame numberReassembly error due to illegal segments

1.0.3 2008-10-01 1253

Page 1254: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

clnp.segment.multipletails Multiple tail segments foundBooleanSeveral tails were found when reassembling the packet

clnp.segment.overlap Segment overlapBooleanSegment overlaps with other segments

clnp.segment.overlap.conflict Conflicting data in segment overlapBooleanOverlapping segments contained conflicting data

clnp.segment.toolongsegment Segment too longBooleanSegment contained data past end of packet

clnp.segments CLNP SegmentsNo valueCLNP Segments

clnp.ssap SAByte array

clnp.ssap.len SALUnsigned 8-bit integer

clnp.ttl Holding TimeUnsigned 8-bit integer

clnp.type PDU TypeUnsigned 8-bit integer

clnp.version VersionUnsigned 8-bit integer

ISO 8571FTAM (ftam)

ftam.AND_Set_item ItemUnsigned 32-bit integerftam.AND_Set_item

ftam.Attribute_Extension_Names_item ItemNo valueftam.Attribute_Extension_Set_Name

ftam.Attribute_Extensions_Pattern_item ItemNo valueftam.Attribute_Extensions_Pattern_item

ftam.Attribute_Extensions_item ItemNo valueftam.Attribute_Extension_Set

ftam.Child_Objects_Attribute_item ItemStringftam.GraphicString

ftam.OR_Set_item ItemUnsigned 32-bit integerftam.AND_Set

1.0.3 2008-10-01 1254

Page 1255: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.Pass_Passwords_item ItemUnsigned 32-bit integerftam.Password

ftam.Pathname_item ItemStringftam.GraphicString

ftam._untag_item ItemUnsigned 32-bit integerftam.Contents_Type_List_item

ftam.abstract_Syntax_Pattern abstract-Syntax-PatternNo valueftam.Object_Identifier_Pattern

ftam.abstract_Syntax_name abstract-Syntax-name

ftam.Abstract_Syntax_Name

ftam.abstract_Syntax_not_supported abstract-Syntax-not-supportedNo valueftam.NULL

ftam.access-class access-classBoolean

ftam.access_context access-contextNo valueftam.Access_Context

ftam.access_control access-controlUnsigned 32-bit integerftam.Access_Control_Change_Attribute

ftam.access_passwords access-passwordsNo valueftam.Access_Passwords

ftam.account accountStringftam.Account

ftam.action_list action-listByte arrayftam.Access_Request

ftam.action_result action-resultSigned 32-bit integerftam.Action_Result

ftam.activity_identifier activity-identifierSigned 32-bit integerftam.Activity_Identifier

ftam.actual_values actual-valuesUnsigned 32-bit integerftam.SET_OF_Access_Control_Element

ftam.actual_values_item ItemNo valueftam.Access_Control_Element

1.0.3 2008-10-01 1255

Page 1256: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.ae aeUnsigned 32-bit integerftam.AE_qualifier

ftam.any_match any-matchNo valueftam.NULL

ftam.ap apUnsigned 32-bit integerftam.AP_title

ftam.attribute_extension_names attribute-extension-namesUnsigned 32-bit integerftam.Attribute_Extension_Names

ftam.attribute_extensions attribute-extensionsUnsigned 32-bit integerftam.Attribute_Extensions

ftam.attribute_extensions_pattern attribute-extensions-patternUnsigned 32-bit integerftam.Attribute_Extensions_Pattern

ftam.attribute_groups attribute-groupsByte arrayftam.Attribute_Groups

ftam.attribute_names attribute-namesByte arrayftam.Attribute_Names

ftam.attribute_value_assertions attribute-value-assertionsUnsigned 32-bit integerftam.Attribute_Value_Assertions

ftam.attribute_value_asset_tions attribute-value-asset-tionsUnsigned 32-bit integerftam.Attribute_Value_Assertions

ftam.attributes attributesNo valueftam.Select_Attributes

ftam.begin_end begin-endSigned 32-bit integerftam.T_begin_end

ftam.boolean_value boolean-valueBooleanftam.BOOLEAN

ftam.bulk_Data_PDU bulk-Data-PDUUnsigned 32-bit integerftam.Bulk_Data_PDU

ftam.bulk_transfer_number bulk-transfer-numberSigned 32-bit integerftam.INTEGER

ftam.change-attribute change-attributeBoolean

1.0.3 2008-10-01 1256

Page 1257: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.change_attribute change-attributeSigned 32-bit integerftam.Lock

ftam.change_attribute_password change-attribute-passwordUnsigned 32-bit integerftam.Password

ftam.charging chargingUnsigned 32-bit integerftam.Charging

ftam.charging_unit charging-unitStringftam.GraphicString

ftam.charging_value charging-valueSigned 32-bit integerftam.INTEGER

ftam.checkpoint_identifier checkpoint-identifierSigned 32-bit integerftam.INTEGER

ftam.checkpoint_window checkpoint-windowSigned 32-bit integerftam.INTEGER

ftam.child_objects child-objectsUnsigned 32-bit integerftam.Child_Objects_Attribute

ftam.child_objects_Pattern child-objects-PatternNo valueftam.Pathname_Pattern

ftam.complete_pathname complete-pathnameUnsigned 32-bit integerftam.Pathname

ftam.concurrency_access concurrency-accessNo valueftam.Concurrency_Access

ftam.concurrency_control concurrency-controlNo valueftam.Concurrency_Control

ftam.concurrent-access concurrent-accessBoolean

ftam.concurrent_bulk_transfer_number concurrent-bulk-transfer-numberSigned 32-bit integerftam.INTEGER

ftam.concurrent_recovery_point concurrent-recovery-pointSigned 32-bit integerftam.INTEGER

ftam.consecutive-access consecutive-accessBoolean

1.0.3 2008-10-01 1257

Page 1258: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.constraint_Set_Pattern constraint-Set-PatternNo valueftam.Object_Identifier_Pattern

ftam.constraint_set_abstract_Syntax_Pattern constraint-set-abstract-Syntax-PatternNo valueftam.T_constraint_set_abstract_Syntax_Pattern

ftam.constraint_set_and_abstract_Syntax constraint-set-and-abstract-SyntaxNo valueftam.T_constraint_set_and_abstract_Syntax

ftam.constraint_set_name constraint-set-name

ftam.Constraint_Set_Name

ftam.contents_type contents-typeUnsigned 32-bit integerftam.T_open_contents_type

ftam.contents_type_Pattern contents-type-PatternUnsigned 32-bit integerftam.Contents_Type_Pattern

ftam.contents_type_list contents-type-listUnsigned 32-bit integerftam.Contents_Type_List

ftam.create_password create-passwordUnsigned 32-bit integerftam.Password

ftam.date_and_time_of_creation date-and-time-of-creationUnsigned 32-bit integerftam.Date_and_Time_Attribute

ftam.date_and_time_of_creation_Pattern date-and-time-of-creation-PatternNo valueftam.Date_and_Time_Pattern

ftam.date_and_time_of_last_attribute_modification date-and-time-of-last-attribute-modificationUnsigned 32-bit integerftam.Date_and_Time_Attribute

ftam.date_and_time_of_last_attribute_modification_Pattern date-and-time-of-last-attribute-modification-PatternNo valueftam.Date_and_Time_Pattern

ftam.date_and_time_of_last_modification date-and-time-of-last-modificationUnsigned 32-bit integerftam.Date_and_Time_Attribute

ftam.date_and_time_of_last_modification_Pattern date-and-time-of-last-modification-PatternNo valueftam.Date_and_Time_Pattern

ftam.date_and_time_of_last_read_access date-and-time-of-last-read-accessUnsigned 32-bit integerftam.Date_and_Time_Attribute

ftam.date_and_time_of_last_read_access_Pattern date-and-time-of-last-read-access-PatternNo valueftam.Date_and_Time_Pattern

1.0.3 2008-10-01 1258

Page 1259: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.define_contexts define-contextsUnsigned 32-bit integerftam.SET_OF_Abstract_Syntax_Name

ftam.define_contexts_item Item

ftam.Abstract_Syntax_Name

ftam.degree_of_overlap degree-of-overlapSigned 32-bit integerftam.Degree_Of_Overlap

ftam.delete-Object delete-ObjectBoolean

ftam.delete_Object delete-ObjectSigned 32-bit integerftam.Lock

ftam.delete_password delete-passwordUnsigned 32-bit integerftam.Password

ftam.delete_values delete-valuesUnsigned 32-bit integerftam.SET_OF_Access_Control_Element

ftam.delete_values_item ItemNo valueftam.Access_Control_Element

ftam.destination_file_directory destination-file-directoryUnsigned 32-bit integerftam.Destination_File_Directory

ftam.diagnostic diagnosticUnsigned 32-bit integerftam.Diagnostic

ftam.diagnostic_type diagnostic-typeSigned 32-bit integerftam.T_diagnostic_type

ftam.document_type document-typeNo valueftam.T_document_type

ftam.document_type_Pattern document-type-PatternNo valueftam.Object_Identifier_Pattern

ftam.document_type_name document-type-name

ftam.Document_Type_Name

ftam.enable_fadu_locking enable-fadu-lockingBooleanftam.BOOLEAN

ftam.enhanced-file-management enhanced-file-managementBoolean

ftam.enhanced-filestore-management enhanced-filestore-managementBoolean

1.0.3 2008-10-01 1259

Page 1260: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.equality_comparision equality-comparisionByte arrayftam.Equality_Comparision

ftam.equals-matches equals-matchesBoolean

ftam.erase eraseSigned 32-bit integerftam.Lock

ftam.erase_password erase-passwordUnsigned 32-bit integerftam.Password

ftam.error_Source error-SourceSigned 32-bit integerftam.Entity_Reference

ftam.error_action error-actionSigned 32-bit integerftam.Error_Action

ftam.error_identifier error-identifierSigned 32-bit integerftam.INTEGER

ftam.error_observer error-observerSigned 32-bit integerftam.Entity_Reference

ftam.exclusive exclusiveBoolean

ftam.extend extendSigned 32-bit integerftam.Lock

ftam.extend_password extend-passwordUnsigned 32-bit integerftam.Password

ftam.extension extensionBoolean

ftam.extension_attribute extension-attributeNo valueftam.T_extension_attribute

ftam.extension_attribute_Pattern extension-attribute-PatternNo valueftam.T_extension_attribute_Pattern

ftam.extension_attribute_identifier extension-attribute-identifier

ftam.T_extension_attribute_identifier

ftam.extension_attribute_names extension-attribute-namesUnsigned 32-bit integerftam.SEQUENCE_OF_Extension_Attribute_identifier

ftam.extension_attribute_names_item Item

ftam.Extension_Attribute_identifier

1.0.3 2008-10-01 1260

Page 1261: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.extension_set_attribute_Patterns extension-set-attribute-PatternsUnsigned 32-bit integerftam.T_extension_set_attribute_Patterns

ftam.extension_set_attribute_Patterns_item ItemNo valueftam.T_extension_set_attribute_Patterns_item

ftam.extension_set_attributes extension-set-attributesUnsigned 32-bit integerftam.SEQUENCE_OF_Extension_Attribute

ftam.extension_set_attributes_item ItemNo valueftam.Extension_Attribute

ftam.extension_set_identifier extension-set-identifier

ftam.Extension_Set_Identifier

ftam.f-erase f-eraseBoolean

ftam.f-extend f-extendBoolean

ftam.f-insert f-insertBoolean

ftam.f-read f-readBoolean

ftam.f-replace f-replaceBoolean

ftam.fSM_PDU fSM-PDUUnsigned 32-bit integerftam.FSM_PDU

ftam.fTAM_Regime_PDU fTAM-Regime-PDUUnsigned 32-bit integerftam.FTAM_Regime_PDU

ftam.f_Change_Iink_attrib_response f-Change-Iink-attrib-responseNo valueftam.F_CHANGE_LINK_ATTRIB_response

ftam.f_Change_attrib_reques f-Change-attrib-requesNo valueftam.F_CHANGE_ATTRIB_request

ftam.f_Change_attrib_respon f-Change-attrib-responNo valueftam.F_CHANGE_ATTRIB_response

ftam.f_Change_link_attrib_request f-Change-link-attrib-requestNo valueftam.F_CHANGE_LINK_ATTRIB_request

ftam.f_Change_prefix_request f-Change-prefix-requestNo valueftam.F_CHANGE_PREFIX_request

1.0.3 2008-10-01 1261

Page 1262: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.f_Change_prefix_response f-Change-prefix-responseNo valueftam.F_CHANGE_PREFIX_response

ftam.f_begin_group_request f-begin-group-requestNo valueftam.F_BEGIN_GROUP_request

ftam.f_begin_group_response f-begin-group-responseNo valueftam.F_BEGIN_GROUP_response

ftam.f_cancel_request f-cancel-requestNo valueftam.F_CANCEL_request

ftam.f_cancel_response f-cancel-responseNo valueftam.F_CANCEL_response

ftam.f_close_request f-close-requestNo valueftam.F_CLOSE_request

ftam.f_close_response f-close-responseNo valueftam.F_CLOSE_response

ftam.f_copy_request f-copy-requestNo valueftam.F_COPY_request

ftam.f_copy_response f-copy-responseNo valueftam.F_COPY_response

ftam.f_create_directory_request f-create-directory-requestNo valueftam.F_CREATE_DIRECTORY_request

ftam.f_create_directory_response f-create-directory-responseNo valueftam.F_CREATE_DIRECTORY_response

ftam.f_create_request f-create-requestNo valueftam.F_CREATE_request

ftam.f_create_response f-create-responseNo valueftam.F_CREATE_response

ftam.f_data_end_request f-data-end-requestNo valueftam.F_DATA_END_request

ftam.f_delete_request f-delete-requestNo valueftam.F_DELETE_request

ftam.f_delete_response f-delete-responseNo valueftam.F_DELETE_response

1.0.3 2008-10-01 1262

Page 1263: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.f_deselect_request f-deselect-requestNo valueftam.F_DESELECT_request

ftam.f_deselect_response f-deselect-responseNo valueftam.F_DESELECT_response

ftam.f_end_group_request f-end-group-requestNo valueftam.F_END_GROUP_request

ftam.f_end_group_response f-end-group-responseNo valueftam.F_END_GROUP_response

ftam.f_erase_request f-erase-requestNo valueftam.F_ERASE_request

ftam.f_erase_response f-erase-responseNo valueftam.F_ERASE_response

ftam.f_group_Change_attrib_request f-group-Change-attrib-requestNo valueftam.F_GROUP_CHANGE_ATTRIB_request

ftam.f_group_Change_attrib_response f-group-Change-attrib-responseNo valueftam.F_GROUP_CHANGE_ATTRIB_response

ftam.f_group_copy_request f-group-copy-requestNo valueftam.F_GROUP_COPY_request

ftam.f_group_copy_response f-group-copy-responseNo valueftam.F_GROUP_COPY_response

ftam.f_group_delete_request f-group-delete-requestNo valueftam.F_GROUP_DELETE_request

ftam.f_group_delete_response f-group-delete-responseNo valueftam.F_GROUP_DELETE_response

ftam.f_group_list_request f-group-list-requestNo valueftam.F_GROUP_LIST_request

ftam.f_group_list_response f-group-list-responseNo valueftam.F_GROUP_LIST_response

ftam.f_group_move_request f-group-move-requestNo valueftam.F_GROUP_MOVE_request

ftam.f_group_move_response f-group-move-responseNo valueftam.F_GROUP_MOVE_response

1.0.3 2008-10-01 1263

Page 1264: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.f_group_select_request f-group-select-requestNo valueftam.F_GROUP_SELECT_request

ftam.f_group_select_response f-group-select-responseNo valueftam.F_GROUP_SELECT_response

ftam.f_initialize_request f-initialize-requestNo valueftam.F_INITIALIZE_request

ftam.f_initialize_response f-initialize-responseNo valueftam.F_INITIALIZE_response

ftam.f_link_request f-link-requestNo valueftam.F_LINK_request

ftam.f_link_response f-link-responseNo valueftam.F_LINK_response

ftam.f_list_request f-list-requestNo valueftam.F_LIST_request

ftam.f_list_response f-list-responseNo valueftam.F_LIST_response

ftam.f_locate_request f-locate-requestNo valueftam.F_LOCATE_request

ftam.f_locate_response f-locate-responseNo valueftam.F_LOCATE_response

ftam.f_move_request f-move-requestNo valueftam.F_MOVE_request

ftam.f_move_response f-move-responseNo valueftam.F_MOVE_response

ftam.f_open_request f-open-requestNo valueftam.F_OPEN_request

ftam.f_open_response f-open-responseNo valueftam.F_OPEN_response

ftam.f_p_abort_request f-p-abort-requestNo valueftam.F_P_ABORT_request

ftam.f_read_attrib_request f-read-attrib-requestNo valueftam.F_READ_ATTRIB_request

1.0.3 2008-10-01 1264

Page 1265: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.f_read_attrib_response f-read-attrib-responseNo valueftam.F_READ_ATTRIB_response

ftam.f_read_link_attrib_request f-read-link-attrib-requestNo valueftam.F_READ_LINK_ATTRIB_request

ftam.f_read_link_attrib_response f-read-link-attrib-responseNo valueftam.F_READ_LINK_ATTRIB_response

ftam.f_read_request f-read-requestNo valueftam.F_READ_request

ftam.f_recover_request f-recover-requestNo valueftam.F_RECOVER_request

ftam.f_recover_response f-recover-responseNo valueftam.F_RECOVER_response

ftam.f_restart_request f-restart-requestNo valueftam.F_RESTART_request

ftam.f_restart_response f-restart-responseNo valueftam.F_RESTART_response

ftam.f_select_another_request f-select-another-requestNo valueftam.F_SELECT_ANOTHER_request

ftam.f_select_another_response f-select-another-responseNo valueftam.F_SELECT_ANOTHER_response

ftam.f_select_request f-select-requestNo valueftam.F_SELECT_request

ftam.f_select_response f-select-responseNo valueftam.F_SELECT_response

ftam.f_terminate_request f-terminate-requestNo valueftam.F_TERMINATE_request

ftam.f_terminate_response f-terminate-responseNo valueftam.F_TERMINATE_response

ftam.f_transfer_end_request f-transfer-end-requestNo valueftam.F_TRANSFER_END_request

ftam.f_transfer_end_response f-transfer-end-responseNo valueftam.F_TRANSFER_END_response

1.0.3 2008-10-01 1265

Page 1266: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.f_u_abort_request f-u-abort-requestNo valueftam.F_U_ABORT_request

ftam.f_unlink_request f-unlink-requestNo valueftam.F_UNLINK_request

ftam.f_unlink_response f-unlink-responseNo valueftam.F_UNLINK_response

ftam.f_write_request f-write-requestNo valueftam.F_WRITE_request

ftam.fadu-locking fadu-lockingBoolean

ftam.fadu_lock fadu-lockSigned 32-bit integerftam.FADU_Lock

ftam.fadu_number fadu-numberSigned 32-bit integerftam.INTEGER

ftam.file-access file-accessBoolean

ftam.file_PDU file-PDUUnsigned 32-bit integerftam.File_PDU

ftam.file_access_data_unit_Operation file-access-data-unit-OperationSigned 32-bit integerftam.T_file_access_data_unit_Operation

ftam.file_access_data_unit_identity file-access-data-unit-identityUnsigned 32-bit integerftam.FADU_Identity

ftam.filestore_password filestore-passwordUnsigned 32-bit integerftam.Password

ftam.first_last first-lastSigned 32-bit integerftam.T_first_last

ftam.ftam_quality_of_Service ftam-quality-of-ServiceSigned 32-bit integerftam.FTAM_Quality_of_Service

ftam.functional_units functional-unitsByte arrayftam.Functional_Units

ftam.further_details further-detailsStringftam.GraphicString

1.0.3 2008-10-01 1266

Page 1267: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.future_Object_size future-Object-sizeUnsigned 32-bit integerftam.Object_Size_Attribute

ftam.future_object_size_Pattern future-object-size-PatternNo valueftam.Integer_Pattern

ftam.graphicString graphicStringStringftam.GraphicString

ftam.greater-than-matches greater-than-matchesBoolean

ftam.group-manipulation group-manipulationBoolean

ftam.grouping groupingBoolean

ftam.identity identityStringftam.User_Identity

ftam.identity_last_attribute_modifier identity-last-attribute-modifierUnsigned 32-bit integerftam.User_Identity_Attribute

ftam.identity_of_creator identity-of-creatorUnsigned 32-bit integerftam.User_Identity_Attribute

ftam.identity_of_creator_Pattern identity-of-creator-PatternNo valueftam.User_Identity_Pattern

ftam.identity_of_last_attribute_modifier_Pattern identity-of-last-attribute-modifier-PatternNo valueftam.User_Identity_Pattern

ftam.identity_of_last_modifier identity-of-last-modifierUnsigned 32-bit integerftam.User_Identity_Attribute

ftam.identity_of_last_modifier_Pattern identity-of-last-modifier-PatternNo valueftam.User_Identity_Pattern

ftam.identity_of_last_reader identity-of-last-readerUnsigned 32-bit integerftam.User_Identity_Attribute

ftam.identity_of_last_reader_Pattern identity-of-last-reader-PatternNo valueftam.User_Identity_Pattern

ftam.implementation_information implementation-informationStringftam.Implementation_Information

1.0.3 2008-10-01 1267

Page 1268: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.incomplete_pathname incomplete-pathnameUnsigned 32-bit integerftam.Pathname

ftam.initial_attributes initial-attributesNo valueftam.Create_Attributes

ftam.initiator_identity initiator-identityStringftam.User_Identity

ftam.insert insertSigned 32-bit integerftam.Lock

ftam.insert_password insert-passwordUnsigned 32-bit integerftam.Password

ftam.insert_values insert-valuesUnsigned 32-bit integerftam.SET_OF_Access_Control_Element

ftam.insert_values_item ItemNo valueftam.Access_Control_Element

ftam.integer_value integer-valueSigned 32-bit integerftam.INTEGER

ftam.last_member_indicator last-member-indicatorBooleanftam.BOOLEAN

ftam.last_transfer_end_read_request last-transfer-end-read-requestSigned 32-bit integerftam.INTEGER

ftam.last_transfer_end_read_response last-transfer-end-read-responseSigned 32-bit integerftam.INTEGER

ftam.last_transfer_end_write_request last-transfer-end-write-requestSigned 32-bit integerftam.INTEGER

ftam.last_transfer_end_write_response last-transfer-end-write-responseSigned 32-bit integerftam.INTEGER

ftam.legal_quailfication_Pattern legal-quailfication-PatternNo valueftam.String_Pattern

ftam.legal_qualification legal-qualificationUnsigned 32-bit integerftam.Legal_Qualification_Attribute

ftam.less-than-matches less-than-matchesBoolean

1.0.3 2008-10-01 1268

Page 1269: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.level_number level-numberSigned 32-bit integerftam.INTEGER

ftam.limited-file-management limited-file-managementBoolean

ftam.limited-filestore-management limited-filestore-managementBoolean

ftam.link linkBoolean

ftam.link_password link-passwordUnsigned 32-bit integerftam.Password

ftam.linked_Object linked-ObjectUnsigned 32-bit integerftam.Pathname_Attribute

ftam.linked_Object_Pattern linked-Object-PatternNo valueftam.Pathname_Pattern

ftam.location locationUnsigned 32-bit integerftam.Application_Entity_Title

ftam.management-class management-classBoolean

ftam.match_bitstring match-bitstringByte arrayftam.BIT_STRING

ftam.maximum_set_size maximum-set-sizeSigned 32-bit integerftam.INTEGER

ftam.nBS9 nBS9No valueftam.F_READ_ATTRIB_response

ftam.name_list name-listUnsigned 32-bit integerftam.SEQUENCE_OF_Node_Name

ftam.name_list_item ItemNo valueftam.Node_Name

ftam.no-access no-accessBoolean

ftam.no-value-available-matches no-value-available-matchesBoolean

ftam.no_value_available no-value-availableNo valueftam.NULL

ftam.not-required not-requiredBoolean

1.0.3 2008-10-01 1269

Page 1270: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.number_of_characters_match number-of-characters-matchSigned 32-bit integerftam.INTEGER

ftam.object-manipulation object-manipulationBoolean

ftam.object_availabiiity_Pattern object-availabiiity-PatternNo valueftam.Boolean_Pattern

ftam.object_availability object-availabilityUnsigned 32-bit integerftam.Object_Availability_Attribute

ftam.object_identifier_value object-identifier-value

ftam.OBJECT_IDENTIFIER

ftam.object_size object-sizeUnsigned 32-bit integerftam.Object_Size_Attribute

ftam.object_size_Pattern object-size-PatternNo valueftam.Integer_Pattern

ftam.object_type object-typeSigned 32-bit integerftam.Object_Type_Attribute

ftam.object_type_Pattern object-type-PatternNo valueftam.Integer_Pattern

ftam.objects_attributes_list objects-attributes-listUnsigned 32-bit integerftam.Objects_Attributes_List

ftam.octetString octetStringByte arrayftam.OCTET_STRING

ftam.operation_result operation-resultUnsigned 32-bit integerftam.Operation_Result

ftam.override overrideSigned 32-bit integerftam.Override

ftam.parameter parameterNo valueftam.T_parameter

ftam.pass passBoolean

ftam.pass_passwords pass-passwordsUnsigned 32-bit integerftam.Pass_Passwords

1.0.3 2008-10-01 1270

Page 1271: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.passwords passwordsNo valueftam.Access_Passwords

ftam.path_access_control path-access-controlUnsigned 32-bit integerftam.Access_Control_Change_Attribute

ftam.path_access_passwords path-access-passwordsUnsigned 32-bit integerftam.Path_Access_Passwords

ftam.pathname pathnameUnsigned 32-bit integerftam.Pathname_Attribute

ftam.pathname_Pattern pathname-PatternNo valueftam.Pathname_Pattern

ftam.pathname_value pathname-valueUnsigned 32-bit integerftam.T_pathname_value

ftam.pathname_value_item ItemUnsigned 32-bit integerftam.T_pathname_value_item

ftam.permitted_actions permitted-actionsByte arrayftam.Permitted_Actions_Attribute

ftam.permitted_actions_Pattern permitted-actions-PatternNo valueftam.Bitstring_Pattern

ftam.presentation_action presentation-actionBooleanftam.BOOLEAN

ftam.presentation_tontext_management presentation-tontext-managementBooleanftam.BOOLEAN

ftam.primaty_pathname primaty-pathnameUnsigned 32-bit integerftam.Pathname_Attribute

ftam.primaty_pathname_Pattern primaty-pathname-PatternNo valueftam.Pathname_Pattern

ftam.private privateBoolean

ftam.private_use private-useUnsigned 32-bit integerftam.Private_Use_Attribute

ftam.processing_mode processing-modeByte arrayftam.T_processing_mode

1.0.3 2008-10-01 1271

Page 1272: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.proposed proposedUnsigned 32-bit integerftam.Contents_Type_Attribute

ftam.protocol_Version protocol-VersionByte arrayftam.Protocol_Version

ftam.random-Order random-OrderBoolean

ftam.read readSigned 32-bit integerftam.Lock

ftam.read-Child-objects read-Child-objectsBoolean

ftam.read-Object-availability read-Object-availabilityBoolean

ftam.read-Object-size read-Object-sizeBoolean

ftam.read-Object-type read-Object-typeBoolean

ftam.read-access-control read-access-controlBoolean

ftam.read-attribute read-attributeBoolean

ftam.read-contents-type read-contents-typeBoolean

ftam.read-date-and-time-of-creation read-date-and-time-of-creationBoolean

ftam.read-date-and-time-of-last-attribute-modification read-date-and-time-of-last-attribute-modificationBoolean

ftam.read-date-and-time-of-last-modification read-date-and-time-of-last-modificationBoolean

ftam.read-date-and-time-of-last-read-access read-date-and-time-of-last-read-accessBoolean

ftam.read-future-Object-size read-future-Object-sizeBoolean

ftam.read-identity-of-creator read-identity-of-creatorBoolean

ftam.read-identity-of-last-attribute-modifier read-identity-of-last-attribute-modifierBoolean

ftam.read-identity-of-last-modifier read-identity-of-last-modifierBoolean

ftam.read-identity-of-last-reader read-identity-of-last-readerBoolean

ftam.read-legal-qualifiCatiOnS read-legal-qualifiCatiOnSBoolean

1.0.3 2008-10-01 1272

Page 1273: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.read-linked-Object read-linked-ObjectBoolean

ftam.read-path-access-control read-path-access-controlBoolean

ftam.read-pathname read-pathnameBoolean

ftam.read-permitted-actions read-permitted-actionsBoolean

ftam.read-primary-pathname read-primary-pathnameBoolean

ftam.read-private-use read-private-useBoolean

ftam.read-storage-account read-storage-accountBoolean

ftam.read_attribute read-attributeSigned 32-bit integerftam.Lock

ftam.read_attribute_password read-attribute-passwordUnsigned 32-bit integerftam.Password

ftam.read_password read-passwordUnsigned 32-bit integerftam.Password

ftam.recovefy_Point recovefy-PointSigned 32-bit integerftam.INTEGER

ftam.recovery recoveryBoolean

ftam.recovery_mode recovery-modeSigned 32-bit integerftam.T_request_recovery_mode

ftam.recovety_Point recovety-PointSigned 32-bit integerftam.INTEGER

ftam.referent_indicator referent-indicatorBooleanftam.Referent_Indicator

ftam.relational_camparision relational-camparisionByte arrayftam.Equality_Comparision

ftam.relational_comparision relational-comparisionByte arrayftam.Relational_Comparision

ftam.relative relativeSigned 32-bit integerftam.T_relative

1.0.3 2008-10-01 1273

Page 1274: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.remove_contexts remove-contextsUnsigned 32-bit integerftam.SET_OF_Abstract_Syntax_Name

ftam.remove_contexts_item Item

ftam.Abstract_Syntax_Name

ftam.replace replaceSigned 32-bit integerftam.Lock

ftam.replace_password replace-passwordUnsigned 32-bit integerftam.Password

ftam.request_Operation_result request-Operation-resultSigned 32-bit integerftam.Request_Operation_Result

ftam.request_type request-typeSigned 32-bit integerftam.Request_Type

ftam.requested_access requested-accessByte arrayftam.Access_Request

ftam.reset resetBooleanftam.BOOLEAN

ftam.resource_identifier resource-identifierStringftam.GraphicString

ftam.restart-data-transfer restart-data-transferBoolean

ftam.retrieval_scope retrieval-scopeSigned 32-bit integerftam.T_retrieval_scope

ftam.reverse-traversal reverse-traversalBoolean

ftam.root_directory root-directoryUnsigned 32-bit integerftam.Pathname_Attribute

ftam.scope scopeUnsigned 32-bit integerftam.Scope

ftam.security securityBoolean

ftam.service_class service-classByte arrayftam.Service_Class

ftam.shared sharedBoolean

1.0.3 2008-10-01 1274

Page 1275: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.shared_ASE_infonnation shared-ASE-infonnationNo valueftam.Shared_ASE_Information

ftam.shared_ASE_information shared-ASE-informationNo valueftam.Shared_ASE_Information

ftam.significance_bitstring significance-bitstringByte arrayftam.BIT_STRING

ftam.single_name single-nameNo valueftam.Node_Name

ftam.state_result state-resultSigned 32-bit integerftam.State_Result

ftam.storage storageBoolean

ftam.storage_account storage-accountUnsigned 32-bit integerftam.Account_Attribute

ftam.storage_account_Pattern storage-account-PatternNo valueftam.String_Pattern

ftam.string_match string-matchNo valueftam.String_Pattern

ftam.string_value string-valueUnsigned 32-bit integerftam.T_string_value

ftam.string_value_item ItemUnsigned 32-bit integerftam.T_string_value_item

ftam.substring_match substring-matchStringftam.GraphicString

ftam.success_Object_count success-Object-countSigned 32-bit integerftam.INTEGER

ftam.success_Object_names success-Object-namesUnsigned 32-bit integerftam.SEQUENCE_OF_Pathname

ftam.success_Object_names_item ItemUnsigned 32-bit integerftam.Pathname

ftam.suggested_delay suggested-delaySigned 32-bit integerftam.INTEGER

1.0.3 2008-10-01 1275

Page 1276: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ftam.target_Object target-ObjectUnsigned 32-bit integerftam.Pathname_Attribute

ftam.target_object target-objectUnsigned 32-bit integerftam.Pathname_Attribute

ftam.threshold thresholdSigned 32-bit integerftam.INTEGER

ftam.time_and_date_value time-and-date-valueStringftam.GeneralizedTime

ftam.transfer-and-management-class transfer-and-management-classBoolean

ftam.transfer-class transfer-classBoolean

ftam.transfer_number transfer-numberSigned 32-bit integerftam.INTEGER

ftam.transfer_window transfer-windowSigned 32-bit integerftam.INTEGER

ftam.traversal traversalBoolean

ftam.unconstrained-class unconstrained-classBoolean

ftam.unknown unknownNo valueftam.NULL

ftam.unstructured_binary ISO FTAM unstructured binaryByte arrayISO FTAM unstructured binary

ftam.unstructured_text ISO FTAM unstructured textStringISO FTAM unstructured text

ftam.version-1 version-1Boolean

ftam.version-2 version-2Boolean

ftam.write writeBoolean

ISO 8602CLTP ConnectionLess Transport Protocol (cltp)

cltp.li LengthUnsigned 8-bit integerLength Indicator, length of this header

1.0.3 2008-10-01 1276

Page 1277: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

cltp.type PDU TypeUnsigned 8-bit integerPDU Type

ISO 8650−1OSI Association Control Service (acse)

acse.ASOI_tag_item ItemNo valueacse.ASOI_tag_item

acse.ASO_context_name_list_item Item

acse.ASO_context_name

acse.Association_data_item Association-dataNo valueacse.EXTERNALt

acse.Context_list_item ItemNo valueacse.Context_list_item

acse.Default_Context_List_item ItemNo valueacse.Default_Context_List_item

acse.P_context_result_list_item ItemNo valueacse.P_context_result_list_item

acse.aSO-context-negotiation aSO-context-negotiationBoolean

acse.aSO_context_name aSO-context-name

acse.T_AARQ_aSO_context_name

acse.aSO_context_name_list aSO-context-name-listUnsigned 32-bit integeracse.ASO_context_name_list

acse.a_user_data a-user-dataUnsigned 32-bit integeracse.User_Data

acse.aare aareNo valueacse.AARE_apdu

acse.aarq aarqNo valueacse.AARQ_apdu

acse.abort_diagnostic abort-diagnosticUnsigned 32-bit integeracse.ABRT_diagnostic

acse.abort_source abort-sourceUnsigned 32-bit integeracse.ABRT_source

acse.abrt abrtNo valueacse.ABRT_apdu

1.0.3 2008-10-01 1277

Page 1278: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

acse.abstract_syntax abstract-syntax

acse.Abstract_syntax_name

acse.abstract_syntax_name abstract-syntax-name

acse.Abstract_syntax_name

acse.acrp acrpNo valueacse.ACRP_apdu

acse.acrq acrqNo valueacse.ACRQ_apdu

acse.acse_service_provider acse-service-providerUnsigned 32-bit integeracse.T_acse_service_provider

acse.acse_service_user acse-service-userUnsigned 32-bit integeracse.T_acse_service_user

acse.adt adtNo valueacse.A_DT_apdu

acse.ae_title_form1 ae-title-form1Unsigned 32-bit integeracse.AE_title_form1

acse.ae_title_form2 ae-title-form2

acse.AE_title_form2

acse.ap_title_form1 ap-title-form1Unsigned 32-bit integeracse.AP_title_form1

acse.ap_title_form2 ap-title-form2

acse.AP_title_form2

acse.ap_title_form3 ap-title-form3Stringacse.AP_title_form3

acse.arbitrary arbitraryByte arrayacse.BIT_STRING

acse.aso_qualifier aso-qualifierUnsigned 32-bit integeracse.ASO_qualifier

acse.aso_qualifier_form1 aso-qualifier-form1Unsigned 32-bit integeracse.ASO_qualifier_form1

acse.aso_qualifier_form2 aso-qualifier-form2Signed 32-bit integeracse.ASO_qualifier_form2

1.0.3 2008-10-01 1278

Page 1279: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

acse.aso_qualifier_form3 aso-qualifier-form3Stringacse.ASO_qualifier_form3

acse.aso_qualifier_form_any_octets aso-qualifier-form-any-octetsByte arrayacse.ASO_qualifier_form_octets

acse.asoi_identifier asoi-identifierUnsigned 32-bit integeracse.ASOI_identifier

acse.authentication authenticationBoolean

acse.bitstring bitstringByte arrayacse.BIT_STRING

acse.called_AE_invocation_identifier called-AE-invocation-identifierSigned 32-bit integeracse.AE_invocation_identifier

acse.called_AE_qualifier called-AE-qualifierUnsigned 32-bit integeracse.AE_qualifier

acse.called_AP_invocation_identifier called-AP-invocation-identifierSigned 32-bit integeracse.AP_invocation_identifier

acse.called_AP_title called-AP-titleUnsigned 32-bit integeracse.AP_title

acse.called_asoi_tag called-asoi-tagUnsigned 32-bit integeracse.ASOI_tag

acse.calling_AE_invocation_identifier calling-AE-invocation-identifierSigned 32-bit integeracse.AE_invocation_identifier

acse.calling_AE_qualifier calling-AE-qualifierUnsigned 32-bit integeracse.AE_qualifier

acse.calling_AP_invocation_identifier calling-AP-invocation-identifierSigned 32-bit integeracse.AP_invocation_identifier

acse.calling_AP_title calling-AP-titleUnsigned 32-bit integeracse.AP_title

acse.calling_asoi_tag calling-asoi-tagUnsigned 32-bit integeracse.ASOI_tag

acse.calling_authentication_value calling-authentication-valueUnsigned 32-bit integeracse.Authentication_value

1.0.3 2008-10-01 1279

Page 1280: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

acse.charstring charstringStringacse.GraphicString

acse.concrete_syntax_name concrete-syntax-name

acse.Concrete_syntax_name

acse.context_list context-listUnsigned 32-bit integeracse.Context_list

acse.data_value_descriptor data-value-descriptorStringacse.ObjectDescriptor

acse.default_contact_list default-contact-listUnsigned 32-bit integeracse.Default_Context_List

acse.direct_reference direct-reference

acse.T_direct_reference

acse.encoding encodingUnsigned 32-bit integeracse.T_encoding

acse.external externalNo valueacse.EXTERNALt

acse.fully_encoded_data fully-encoded-dataNo valueacse.PDV_list

acse.higher-level-association higher-level-associationBoolean

acse.identifier identifierUnsigned 32-bit integeracse.ASOI_identifier

acse.implementation_information implementation-informationStringacse.Implementation_data

acse.indirect_reference indirect-referenceSigned 32-bit integeracse.T_indirect_reference

acse.mechanism_name mechanism-name

acse.Mechanism_name

acse.nested-association nested-associationBoolean

acse.octet_aligned octet-alignedByte arrayacse.T_octet_aligned

acse.other otherNo valueacse.Authentication_value_other

1.0.3 2008-10-01 1280

Page 1281: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

acse.other_mechanism_name other-mechanism-name

acse.T_other_mechanism_name

acse.other_mechanism_value other-mechanism-valueNo valueacse.T_other_mechanism_value

acse.p_context_definition_list p-context-definition-listUnsigned 32-bit integeracse.Syntactic_context_list

acse.p_context_result_list p-context-result-listUnsigned 32-bit integeracse.P_context_result_list

acse.pci pciSigned 32-bit integeracse.Presentation_context_identifier

acse.presentation_context_identifier presentation-context-identifierSigned 32-bit integeracse.Presentation_context_identifier

acse.presentation_data_values presentation-data-valuesUnsigned 32-bit integeracse.T_presentation_data_values

acse.protocol_version protocol-versionByte arrayacse.T_AARQ_protocol_version

acse.provider_reason provider-reasonSigned 32-bit integeracse.T_provider_reason

acse.qualifier qualifierUnsigned 32-bit integeracse.ASO_qualifier

acse.reason reasonSigned 32-bit integeracse.Release_request_reason

acse.responder_acse_requirements responder-acse-requirementsByte arrayacse.ACSE_requirements

acse.responding_AE_invocation_identifier responding-AE-invocation-identifierSigned 32-bit integeracse.AE_invocation_identifier

acse.responding_AE_qualifier responding-AE-qualifierUnsigned 32-bit integeracse.AE_qualifier

acse.responding_AP_invocation_identifier responding-AP-invocation-identifierSigned 32-bit integeracse.AP_invocation_identifier

acse.responding_AP_title responding-AP-titleUnsigned 32-bit integeracse.AP_title

1.0.3 2008-10-01 1281

Page 1282: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

acse.responding_authentication_value responding-authentication-valueUnsigned 32-bit integeracse.Authentication_value

acse.result resultUnsigned 32-bit integeracse.Associate_result

acse.result_source_diagnostic result-source-diagnosticUnsigned 32-bit integeracse.Associate_source_diagnostic

acse.rlre rlreNo valueacse.RLRE_apdu

acse.rlrq rlrqNo valueacse.RLRQ_apdu

acse.sender_acse_requirements sender-acse-requirementsByte arrayacse.ACSE_requirements

acse.simple_ASN1_type simple-ASN1-typeNo valueacse.T_simple_ASN1_type

acse.simply_encoded_data simply-encoded-dataByte arrayacse.Simply_encoded_data

acse.single_ASN1_type single-ASN1-typeNo valueacse.T_single_ASN1_type

acse.transfer_syntax_name transfer-syntax-name

acse.TransferSyntaxName

acse.transfer_syntaxes transfer-syntaxesUnsigned 32-bit integeracse.SEQUENCE_OF_TransferSyntaxName

acse.transfer_syntaxes_item Item

acse.TransferSyntaxName

acse.user_information user-informationUnsigned 32-bit integeracse.Association_data

acse.version1 version1Boolean

ISO 8823OSI Presentation Protocol (pres)

pres.Context_list_item ItemNo valuepres.Context_list_item

pres.Fully_encoded_data_item ItemNo valuepres.PDV_list

1.0.3 2008-10-01 1282

Page 1283: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

pres.Presentation_context_deletion_list_item ItemSigned 32-bit integerpres.Presentation_context_identifier

pres.Presentation_context_deletion_result_list_item ItemSigned 32-bit integerpres.Presentation_context_deletion_result_list_item

pres.Presentation_context_identifier_list_item ItemNo valuepres.Presentation_context_identifier_list_item

pres.Result_list_item ItemNo valuepres.Result_list_item

pres.Typed_data_type Typed data typeUnsigned 32-bit integer

pres.aborttype Abort typeUnsigned 32-bit integer

pres.abstract_syntax_name abstract-syntax-name

pres.Abstract_syntax_name

pres.acPPDU acPPDUNo valuepres.AC_PPDU

pres.acaPPDU acaPPDUNo valuepres.ACA_PPDU

pres.activity-management activity-managementBoolean

pres.arbitrary arbitraryByte arraypres.BIT_STRING

pres.arp_ppdu arp-ppduNo valuepres.ARP_PPDU

pres.aru_ppdu aru-ppduUnsigned 32-bit integerpres.ARU_PPDU

pres.called_presentation_selector called-presentation-selectorByte arraypres.Called_presentation_selector

pres.calling_presentation_selector calling-presentation-selectorByte arraypres.Calling_presentation_selector

pres.capability-data capability-dataBoolean

pres.context-management context-managementBoolean

1.0.3 2008-10-01 1283

Page 1284: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

pres.cpapdu CPA-PPDUNo value

pres.cprtype CPR-PPDUUnsigned 32-bit integer

pres.cptype CP-typeNo value

pres.data-separation data-separationBoolean

pres.default_context_name default-context-nameNo valuepres.Default_context_name

pres.default_context_result default-context-resultSigned 32-bit integerpres.Default_context_result

pres.duplex duplexBoolean

pres.event_identifier event-identifierSigned 32-bit integerpres.Event_identifier

pres.exceptions exceptionsBoolean

pres.expedited-data expedited-dataBoolean

pres.extensions extensionsNo valuepres.T_extensions

pres.fully_encoded_data fully-encoded-dataUnsigned 32-bit integerpres.Fully_encoded_data

pres.half-duplex half-duplexBoolean

pres.initiators_nominated_context initiators-nominated-contextSigned 32-bit integerpres.Presentation_context_identifier

pres.major-synchronize major-synchronizeBoolean

pres.minor-synchronize minor-synchronizeBoolean

pres.mode_selector mode-selectorNo valuepres.Mode_selector

pres.mode_value mode-valueSigned 32-bit integerpres.T_mode_value

pres.negotiated-release negotiated-releaseBoolean

1.0.3 2008-10-01 1284

Page 1285: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

pres.nominated-context nominated-contextBoolean

pres.normal_mode_parameters normal-mode-parametersNo valuepres.T_normal_mode_parameters

pres.octet_aligned octet-alignedByte arraypres.T_octet_aligned

pres.packed-encoding-rules packed-encoding-rulesBoolean

pres.presentation_context_addition_list presentation-context-addition-listUnsigned 32-bit integerpres.Presentation_context_addition_list

pres.presentation_context_addition_result_list presentation-context-addition-result-listUnsigned 32-bit integerpres.Presentation_context_addition_result_list

pres.presentation_context_definition_list presentation-context-definition-listUnsigned 32-bit integerpres.Presentation_context_definition_list

pres.presentation_context_definition_result_list presentation-context-definition-result-listUnsigned 32-bit integerpres.Presentation_context_definition_result_list

pres.presentation_context_deletion_list presentation-context-deletion-listUnsigned 32-bit integerpres.Presentation_context_deletion_list

pres.presentation_context_deletion_result_list presentation-context-deletion-result-listUnsigned 32-bit integerpres.Presentation_context_deletion_result_list

pres.presentation_context_identifier presentation-context-identifierSigned 32-bit integerpres.Presentation_context_identifier

pres.presentation_context_identifier_list presentation-context-identifier-listUnsigned 32-bit integerpres.Presentation_context_identifier_list

pres.presentation_data_values presentation-data-valuesUnsigned 32-bit integerpres.T_presentation_data_values

pres.presentation_requirements presentation-requirementsByte arraypres.Presentation_requirements

pres.protocol_options protocol-optionsByte arraypres.Protocol_options

pres.protocol_version protocol-versionByte arraypres.Protocol_version

1.0.3 2008-10-01 1285

Page 1286: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

pres.provider_reason provider-reasonSigned 32-bit integerpres.Provider_reason

pres.responders_nominated_context responders-nominated-contextSigned 32-bit integerpres.Presentation_context_identifier

pres.responding_presentation_selector responding-presentation-selectorByte arraypres.Responding_presentation_selector

pres.restoration restorationBoolean

pres.result resultSigned 32-bit integerpres.Result

pres.resynchronize resynchronizeBoolean

pres.short-encoding short-encodingBoolean

pres.simply_encoded_data simply-encoded-dataByte arraypres.Simply_encoded_data

pres.single_ASN1_type single-ASN1-typeByte arraypres.T_single_ASN1_type

pres.symmetric-synchronize symmetric-synchronizeBoolean

pres.transfer_syntax_name transfer-syntax-name

pres.Transfer_syntax_name

pres.transfer_syntax_name_list transfer-syntax-name-listUnsigned 32-bit integerpres.SEQUENCE_OF_Transfer_syntax_name

pres.transfer_syntax_name_list_item Item

pres.Transfer_syntax_name

pres.ttdPPDU ttdPPDUUnsigned 32-bit integerpres.User_data

pres.typed-data typed-dataBoolean

pres.user_data user-dataUnsigned 32-bit integerpres.User_data

pres.user_session_requirements user-session-requirementsByte arraypres.User_session_requirements

pres.version-1 version-1Boolean

1.0.3 2008-10-01 1286

Page 1287: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

pres.x400_mode_parameters x400-mode-parametersNo valuertse.RTORJapdu

pres.x410_mode_parameters x410-mode-parametersNo valuertse.RTORQapdu

ISO 9542ESIS Routeing Information Exchange Protocol (esis)

esis.chksum ChecksumUnsigned 16-bit integer

esis.htime Holding TimeUnsigned 16-bit integer

s

esis.length PDU LengthUnsigned 8-bit integer

esis.nlpi Network Layer Protocol IdentifierUnsigned 8-bit integer

esis.res Reserved(==0)Unsigned 8-bit integer

esis.type PDU TypeUnsigned 8-bit integer

esis.ver Version (==1)Unsigned 8-bit integer

ISO/IEC 13818−1 (mp2t)

mp2t.af Adaption fieldNo value

mp2t.af.afe_flag Adaptation Field Extension FlagUnsigned 8-bit integer

mp2t.af.di Discontinuity IndicatorUnsigned 8-bit integer

mp2t.af.e.dnau_14_0 DTS Next AU[14...0]Unsigned 16-bit integer

mp2t.af.e.dnau_29_15 DTS Next AU[29...15]Unsigned 16-bit integer

mp2t.af.e.dnau_32_30 DTS Next AU[32...30]Unsigned 8-bit integer

mp2t.af.e.ltw_flag LTW FlagUnsigned 8-bit integer

mp2t.af.e.ltwo LTW OffsetUnsigned 16-bit integer

mp2t.af.e.ltwv_flag LTW Valid FlagUnsigned 16-bit integer

mp2t.af.e.m_1 Marker BitUnsigned 8-bit integer

1.0.3 2008-10-01 1287

Page 1288: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

mp2t.af.e.m_2 Marker BitUnsigned 16-bit integer

mp2t.af.e.m_3 Marker BitUnsigned 16-bit integer

mp2t.af.e.pr Piecewise RateUnsigned 24-bit integer

mp2t.af.e.pr_flag Piecewise Rate FlagUnsigned 8-bit integer

mp2t.af.e.pr_reserved ReservedUnsigned 24-bit integer

mp2t.af.e.reserved ReservedUnsigned 8-bit integer

mp2t.af.e.reserved_bytes ReservedByte array

mp2t.af.e.ss_flag Seamless Splice FlagUnsigned 8-bit integer

mp2t.af.e.st Splice TypeUnsigned 8-bit integer

mp2t.af.e_length Adaptation Field Extension LengthUnsigned 8-bit integer

mp2t.af.espi Elementary Stream Priority IndicatorUnsigned 8-bit integer

mp2t.af.length Adaptation Field LengthUnsigned 8-bit integer

mp2t.af.opcr Original Program Clock ReferenceNo value

mp2t.af.opcr_flag OPCR FlagUnsigned 8-bit integer

mp2t.af.pcr Program Clock ReferenceNo value

mp2t.af.pcr_flag PCR FlagUnsigned 8-bit integer

mp2t.af.rai Random Access IndicatorUnsigned 8-bit integer

mp2t.af.sc Splice CountdownUnsigned 8-bit integer

mp2t.af.sp_flag Splicing Point FlagUnsigned 8-bit integer

mp2t.af.stuffing_bytes StuffingByte array

mp2t.af.tpd Transport Private DataByte array

mp2t.af.tpd_flag Transport Private Data FlagUnsigned 8-bit integer

1.0.3 2008-10-01 1288

Page 1289: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

mp2t.af.tpd_length Transport Private Data LengthUnsigned 8-bit integer

mp2t.afc Adaption Field ControlUnsigned 32-bit integer

mp2t.cc Continuity CounterUnsigned 32-bit integer

mp2t.header HeaderUnsigned 32-bit integer

mp2t.malformed_payload Malformed PayloadByte array

mp2t.payload PayloadByte array

mp2t.pid PIDUnsigned 32-bit integer

mp2t.pusi Payload Unit Start IndicatorUnsigned 32-bit integer

mp2t.sync_byte Sync ByteUnsigned 32-bit integer

mp2t.tei Transport Error IndicatorUnsigned 32-bit integer

mp2t.tp Transport PriorityUnsigned 32-bit integer

mp2t.tsc Transport Scrambling ControlUnsigned 32-bit integer

ISUP Thin Protocol (isup_thin)

isup_thin.count Message length (counted according to bit 0) including the Message HeaderUnsigned 16-bit integerMessage length

isup_thin.count.type Count TypeUnsigned 8-bit integerCount Type

isup_thin.count.version VersionUnsigned 16-bit integerVersion

isup_thin.dpc Destination Point CodeUnsigned 32-bit integerDestination Point Code

isup_thin.isup.message.length ISUP message lengthUnsigned 16-bit integerISUP message length

isup_thin.message.class Message ClassUnsigned 8-bit integerMessage Class

1.0.3 2008-10-01 1289

Page 1290: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

isup_thin.messaget.type Message TypeUnsigned 8-bit integerMessage Type

isup_thin.mtp.message.name Message Name CodeUnsigned 8-bit integerMessage Name

isup_thin.oam.message.name Message Name CodeUnsigned 8-bit integerMessage Name

isup_thin.opc Originating Point CodeUnsigned 32-bit integerOriginating Point Code

isup_thin.priority PriorityUnsigned 8-bit integerPriority

isup_thin.servind Service IndicatorUnsigned 8-bit integerService Indicator

isup_thin.sls Signalling Link SelectionUnsigned 8-bit integerSignalling Link Selection

isup_thin.subservind Sub Service Field (Network Indicator)Unsigned 8-bit integerSub Service Field (Network Indicator)

ISystemActivator ISystemActivator Resolver (isystemactivator)

isystemactivator.opnum OperationUnsigned 16-bit integer

isystemactivator.unknown IUnknownNo value

ITU M.3100 Generic Network Information Model (gnm)

gnm.AcceptableCircuitPackTypeList AcceptableCircuitPackTypeListUnsigned 32-bit integergnm.AcceptableCircuitPackTypeList

gnm.AcceptableCircuitPackTypeList_item ItemStringgnm.PrintableString

gnm.AlarmSeverityAssignmentList AlarmSeverityAssignmentListUnsigned 32-bit integergnm.AlarmSeverityAssignmentList

gnm.AlarmSeverityAssignmentList_item ItemNo valuegnm.AlarmSeverityAssignment

gnm.AlarmStatus AlarmStatusUnsigned 32-bit integergnm.AlarmStatus

1.0.3 2008-10-01 1290

Page 1291: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gnm.Boolean BooleanBooleangnm.Boolean

gnm.ChannelNumber ChannelNumberSigned 32-bit integergnm.ChannelNumber

gnm.CharacteristicInformation CharacteristicInformation

gnm.CharacteristicInformation

gnm.CircuitDirectionality CircuitDirectionalityUnsigned 32-bit integergnm.CircuitDirectionality

gnm.CircuitPackType CircuitPackTypeStringgnm.CircuitPackType

gnm.ConnectivityPointer ConnectivityPointerUnsigned 32-bit integergnm.ConnectivityPointer

gnm.Count CountSigned 32-bit integergnm.Count

gnm.CrossConnectionName CrossConnectionNameStringgnm.CrossConnectionName

gnm.CrossConnectionObjectPointer CrossConnectionObjectPointerUnsigned 32-bit integergnm.CrossConnectionObjectPointer

gnm.CurrentProblemList CurrentProblemListUnsigned 32-bit integergnm.CurrentProblemList

gnm.CurrentProblemList_item ItemNo valuegnm.CurrentProblem

gnm.Directionality DirectionalityUnsigned 32-bit integergnm.Directionality

gnm.DownstreamConnectivityPointer DownstreamConnectivityPointerUnsigned 32-bit integergnm.DownstreamConnectivityPointer

gnm.EquipmentHolderAddress EquipmentHolderAddressUnsigned 32-bit integergnm.EquipmentHolderAddress

gnm.EquipmentHolderAddress_item ItemStringgnm.PrintableString

gnm.EquipmentHolderType EquipmentHolderTypeStringgnm.EquipmentHolderType

1.0.3 2008-10-01 1291

Page 1292: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gnm.ExternalTime ExternalTimeStringgnm.ExternalTime

gnm.HolderStatus HolderStatusUnsigned 32-bit integergnm.HolderStatus

gnm.InformationTransferCapabilities InformationTransferCapabilitiesUnsigned 32-bit integergnm.InformationTransferCapabilities

gnm.ListOfCharacteristicInformation ListOfCharacteristicInformationUnsigned 32-bit integergnm.ListOfCharacteristicInformation

gnm.ListOfCharacteristicInformation_item Item

gnm.CharacteristicInformation

gnm.MappingList_item Item

gnm.PayloadLevel

gnm.MultipleConnections_item ItemUnsigned 32-bit integergnm.MultipleConnections_item

gnm.NameType NameTypeUnsigned 32-bit integergnm.NameType

gnm.NumberOfCircuits NumberOfCircuitsSigned 32-bit integergnm.NumberOfCircuits

gnm.ObjectList ObjectListUnsigned 32-bit integergnm.ObjectList

gnm.ObjectList_item ItemUnsigned 32-bit integercmip.ObjectInstance

gnm.Pointer PointerUnsigned 32-bit integergnm.Pointer

gnm.PointerOrNull PointerOrNullUnsigned 32-bit integergnm.PointerOrNull

gnm.RelatedObjectInstance RelatedObjectInstanceUnsigned 32-bit integergnm.RelatedObjectInstance

gnm.Replaceable ReplaceableUnsigned 32-bit integergnm.Replaceable

gnm.SequenceOfObjectInstance SequenceOfObjectInstanceUnsigned 32-bit integergnm.SequenceOfObjectInstance

1.0.3 2008-10-01 1292

Page 1293: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gnm.SequenceOfObjectInstance_item ItemUnsigned 32-bit integercmip.ObjectInstance

gnm.SerialNumber SerialNumberStringgnm.SerialNumber

gnm.SignalRateAndMappingList_item ItemNo valuegnm.SignalRateAndMappingList_item

gnm.SignalType SignalTypeUnsigned 32-bit integergnm.SignalType

gnm.SignallingCapabilities SignallingCapabilitiesUnsigned 32-bit integergnm.SignallingCapabilities

gnm.SubordinateCircuitPackSoftwareLoad SubordinateCircuitPackSoftwareLoadUnsigned 32-bit integergnm.SubordinateCircuitPackSoftwareLoad

gnm.SupportableClientList SupportableClientListUnsigned 32-bit integergnm.SupportableClientList

gnm.SupportableClientList_item ItemUnsigned 32-bit integercmip.ObjectClass

gnm.SupportedTOClasses SupportedTOClassesUnsigned 32-bit integergnm.SupportedTOClasses

gnm.SupportedTOClasses_item Item

gnm.OBJECT_IDENTIFIER

gnm.SystemTimingSource SystemTimingSourceNo valuegnm.SystemTimingSource

gnm.ToTPPools_item ItemNo valuegnm.ToTPPools_item

gnm.TpsInGtpList TpsInGtpListUnsigned 32-bit integergnm.TpsInGtpList

gnm.TpsInGtpList_item ItemUnsigned 32-bit integercmip.ObjectInstance

gnm.TransmissionCharacteristics TransmissionCharacteristicsByte arraygnm.TransmissionCharacteristics

gnm.UserLabel UserLabelStringgnm.UserLabel

1.0.3 2008-10-01 1293

Page 1294: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gnm.VendorName VendorNameStringgnm.VendorName

gnm.Version VersionStringgnm.Version

gnm._item_item ItemUnsigned 32-bit integercmip.ObjectInstance

gnm.alarmStatus alarmStatusUnsigned 32-bit integergnm.AlarmStatus

gnm.broadcast broadcastUnsigned 32-bit integergnm.SET_OF_ObjectInstance

gnm.broadcastConcatenated broadcastConcatenatedUnsigned 32-bit integergnm.T_broadcastConcatenated

gnm.broadcastConcatenated_item ItemUnsigned 32-bit integergnm.SEQUENCE_OF_ObjectInstance

gnm.broadcast_item ItemUnsigned 32-bit integercmip.ObjectInstance

gnm.bundle bundleNo valuegnm.Bundle

gnm.bundlingFactor bundlingFactorSigned 32-bit integergnm.INTEGER

gnm.characteristicInfoType characteristicInfoType

gnm.CharacteristicInformation

gnm.characteristicInformation characteristicInformation

gnm.CharacteristicInformation

gnm.complex complexUnsigned 32-bit integergnm.SEQUENCE_OF_Bundle

gnm.complex_item ItemNo valuegnm.Bundle

gnm.concatenated concatenatedUnsigned 32-bit integergnm.SEQUENCE_OF_ObjectInstance

gnm.concatenated_item ItemUnsigned 32-bit integercmip.ObjectInstance

1.0.3 2008-10-01 1294

Page 1295: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gnm.connected connectedUnsigned 32-bit integercmip.ObjectInstance

gnm.connection connectionUnsigned 32-bit integercmip.ObjectInstance

gnm.dCME dCMEBoolean

gnm.deletedTpPoolOrGTP deletedTpPoolOrGTPUnsigned 32-bit integercmip.ObjectInstance

gnm.downstreamConnected downstreamConnectedUnsigned 32-bit integercmip.ObjectInstance

gnm.downstreamNotConnected downstreamNotConnectedUnsigned 32-bit integercmip.ObjectInstance

gnm.echoControl echoControlBoolean

gnm.explicitPToP explicitPToPNo valuegnm.ExplicitPtoP

gnm.explicitPtoMP explicitPtoMPNo valuegnm.ExplicitPtoMP

gnm.failed failedUnsigned 32-bit integergnm.Failed

gnm.fromTp fromTpUnsigned 32-bit integergnm.ExplicitTP

gnm.globalValue globalValue

gnm.OBJECT_IDENTIFIER

gnm.gtp gtpUnsigned 32-bit integercmip.ObjectInstance

gnm.holderEmpty holderEmptyNo valuegnm.NULL

gnm.inTheAcceptableList inTheAcceptableListStringgnm.CircuitPackType

gnm.incorrectInstances incorrectInstancesUnsigned 32-bit integergnm.SET_OF_ObjectInstance

1.0.3 2008-10-01 1295

Page 1296: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gnm.incorrectInstances_item ItemUnsigned 32-bit integercmip.ObjectInstance

gnm.integerValue integerValueSigned 32-bit integergnm.INTEGER

gnm.legs legsUnsigned 32-bit integergnm.SET_OF_ToTermSpecifier

gnm.legs_item ItemUnsigned 32-bit integergnm.ToTermSpecifier

gnm.listofTPs listofTPsUnsigned 32-bit integergnm.SEQUENCE_OF_ObjectInstance

gnm.listofTPs_item ItemUnsigned 32-bit integercmip.ObjectInstance

gnm.localValue localValueSigned 32-bit integergnm.INTEGER

gnm.logicalProblem logicalProblemNo valuegnm.LogicalProblem

gnm.mappingList mappingListUnsigned 32-bit integergnm.MappingList

gnm.mpCrossConnection mpCrossConnectionUnsigned 32-bit integercmip.ObjectInstance

gnm.mpXCon mpXConUnsigned 32-bit integercmip.ObjectInstance

gnm.multipleConnections multipleConnectionsUnsigned 32-bit integergnm.MultipleConnections

gnm.name nameStringgnm.CrossConnectionName

gnm.newTP newTPUnsigned 32-bit integercmip.ObjectInstance

gnm.none noneNo valuegnm.NULL

gnm.notApplicable notApplicableNo valuegnm.NULL

1.0.3 2008-10-01 1296

Page 1297: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gnm.notAvailable notAvailableNo valuegnm.NULL

gnm.notConnected notConnectedUnsigned 32-bit integercmip.ObjectInstance

gnm.notInTheAcceptableList notInTheAcceptableListStringgnm.CircuitPackType

gnm.null nullNo valuegnm.NULL

gnm.numberOfTPs numberOfTPsSigned 32-bit integergnm.INTEGER

gnm.numericName numericNameSigned 32-bit integergnm.INTEGER

gnm.objectClass objectClass

gnm.OBJECT_IDENTIFIER

gnm.oneTPorGTP oneTPorGTPUnsigned 32-bit integercmip.ObjectInstance

gnm.pString pStringStringgnm.GraphicString

gnm.pass passUnsigned 32-bit integergnm.Connected

gnm.pointToMultipoint pointToMultipointNo valuegnm.PointToMultipoint

gnm.pointToPoint pointToPointNo valuegnm.PointToPoint

gnm.pointer pointerUnsigned 32-bit integercmip.ObjectInstance

gnm.primaryTimingSource primaryTimingSourceNo valuegnm.SystemTiming

gnm.problem problemUnsigned 32-bit integercmip.ProbableCause

gnm.problemCause problemCauseUnsigned 32-bit integergnm.ProblemCause

1.0.3 2008-10-01 1297

Page 1298: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gnm.ptoMPools ptoMPoolsNo valuegnm.PtoMPools

gnm.ptoTpPool ptoTpPoolNo valuegnm.PtoTPPool

gnm.redline redlineBooleangnm.BOOLEAN

gnm.relatedObject relatedObjectUnsigned 32-bit integercmip.ObjectInstance

gnm.resourceProblem resourceProblemUnsigned 32-bit integergnm.ResourceProblem

gnm.satellite satelliteBoolean

gnm.secondaryTimingSource secondaryTimingSourceNo valuegnm.SystemTiming

gnm.severityAssignedNonServiceAffecting severityAssignedNonServiceAffectingUnsigned 32-bit integergnm.AlarmSeverityCode

gnm.severityAssignedServiceAffecting severityAssignedServiceAffectingUnsigned 32-bit integergnm.AlarmSeverityCode

gnm.severityAssignedServiceIndependent severityAssignedServiceIndependentUnsigned 32-bit integergnm.AlarmSeverityCode

gnm.signalRate signalRateUnsigned 32-bit integergnm.SignalRate

gnm.simple simple

gnm.CharacteristicInformation

gnm.single singleUnsigned 32-bit integercmip.ObjectInstance

gnm.sinkTP sinkTPUnsigned 32-bit integercmip.ObjectInstance

gnm.softwareIdentifiers softwareIdentifiersUnsigned 32-bit integergnm.T_softwareIdentifiers

gnm.softwareIdentifiers_item ItemStringgnm.PrintableString

1.0.3 2008-10-01 1298

Page 1299: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gnm.softwareInstances softwareInstancesUnsigned 32-bit integergnm.SEQUENCE_OF_ObjectInstance

gnm.softwareInstances_item ItemUnsigned 32-bit integercmip.ObjectInstance

gnm.sourceID sourceIDUnsigned 32-bit integercmip.ObjectInstance

gnm.sourceTP sourceTPUnsigned 32-bit integercmip.ObjectInstance

gnm.sourceType sourceTypeUnsigned 32-bit integergnm.T_sourceType

gnm.tPOrGTP tPOrGTPUnsigned 32-bit integercmip.ObjectInstance

gnm.toPool toPoolUnsigned 32-bit integercmip.ObjectInstance

gnm.toTPPools toTPPoolsUnsigned 32-bit integergnm.ToTPPools

gnm.toTPs toTPsUnsigned 32-bit integergnm.SET_OF_ExplicitTP

gnm.toTPs_item ItemUnsigned 32-bit integergnm.ExplicitTP

gnm.toTp toTpUnsigned 32-bit integergnm.ExplicitTP

gnm.toTpOrGTP toTpOrGTPUnsigned 32-bit integergnm.ExplicitTP

gnm.toTpPool toTpPoolUnsigned 32-bit integercmip.ObjectInstance

gnm.toTps toTpsUnsigned 32-bit integergnm.T_toTps

gnm.toTps_item ItemNo valuegnm.T_toTps_item

gnm.tp tpUnsigned 32-bit integercmip.ObjectInstance

1.0.3 2008-10-01 1299

Page 1300: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

gnm.tpPool tpPoolUnsigned 32-bit integercmip.ObjectInstance

gnm.tpPoolId tpPoolIdUnsigned 32-bit integercmip.ObjectInstance

gnm.tps tpsUnsigned 32-bit integergnm.SET_OF_ObjectInstance

gnm.tpsAdded tpsAddedUnsigned 32-bit integergnm.SEQUENCE_OF_ObjectInstance

gnm.tpsAdded_item ItemUnsigned 32-bit integercmip.ObjectInstance

gnm.tps_item ItemUnsigned 32-bit integercmip.ObjectInstance

gnm.unchangedTP unchangedTPUnsigned 32-bit integercmip.ObjectInstance

gnm.unknown unknownNo valuegnm.NULL

gnm.unknownType unknownTypeNo valuegnm.NULL

gnm.upstreamConnected upstreamConnectedUnsigned 32-bit integercmip.ObjectInstance

gnm.upstreamNotConnected upstreamNotConnectedUnsigned 32-bit integercmip.ObjectInstance

gnm.wavelength wavelengthSigned 32-bit integergnm.WaveLength

gnm.xCon xConUnsigned 32-bit integercmip.ObjectInstance

gnm.xConnection xConnectionUnsigned 32-bit integercmip.ObjectInstance

ITU-T E.164 number (e164)

e164.called_party_number.digits E.164 Called party number digitsString

e164.calling_party_number.digits E.164 Calling party number digitsString

1.0.3 2008-10-01 1300

Page 1301: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ITU-T E.212 number (e.212)

e212.mcc Mobile Country Code (MCC)Unsigned 16-bit integerMobile Country Code MCC

e212.mnc Mobile network code (MNC)Unsigned 16-bit integerMobile network code

e212.msin Mobile Subscriber Identification Number (MSIN)StringMobile Subscriber Identification Number(MSIN)

ITU-T Rec X.224 (x224)

x224.class ClassUnsigned 8-bit integer

x224.code CodeUnsigned 8-bit integer

x224.dst_ref DST-REFUnsigned 16-bit integer

x224.eot EOTBoolean

x224.length LengthUnsigned 8-bit integer

x224.nr NRUnsigned 8-bit integer

x224.src_ref SRC-REFUnsigned 16-bit integer

ITU-T Recommendation H.223 (h223)

h223.al.fragment H.223 AL-PDU FragmentFrame numberH.223 AL-PDU Fragment

h223.al.fragment.error Defragmentation errorFrame numberDefragmentation error due to illegal fragments

h223.al.fragment.multipletails Multiple tail fragments foundBooleanSeveral tails were found when defragmenting the packet

h223.al.fragment.overlap Fragment overlapBooleanFragment overlaps with other fragments

h223.al.fragment.overlap.conflict Conflicting data in fragment overlapBooleanOverlapping fragments contained conflicting data

h223.al.fragment.toolongfragment Fragment too longBooleanFragment contained data past end of packet

1.0.3 2008-10-01 1301

Page 1302: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h223.al.fragments H.223 AL-PDU FragmentsNo valueH.223 AL-PDU Fragments

h223.al.payload H.223 AL PayloadNo valueH.223 AL-PDU Payload

h223.al.reassembled_in AL-PDU fragment, reassembled in frameFrame numberThis H.223 AL-PDU packet is reassembled in this frame

h223.al1 H.223 AL1No valueH.223 AL-PDU using AL1

h223.al1.framed H.223 AL1 framingBoolean

h223.al2 H.223 AL2BooleanH.223 AL-PDU using AL2

h223.al2.crc CRCUnsigned 8-bit integerCRC

h223.al2.crc_bad Bad CRCBoolean

h223.al2.seqno Sequence NumberUnsigned 8-bit integerH.223 AL2 sequence number

h223.mux H.223 MUX-PDUNo valueH.223 MUX-PDU

h223.mux.correctedhdr Corrected valueUnsigned 24-bit integerCorrected header bytes

h223.mux.deactivated Deactivated multiplex table entryNo valuempl refers to an entry in the multiplex table which is not active

h223.mux.extra Extraneous dataNo valuedata beyond mpl

h223.mux.fragment H.223 MUX-PDU FragmentFrame numberH.223 MUX-PDU Fragment

h223.mux.fragment.error Defragmentation errorFrame numberDefragmentation error due to illegal fragments

h223.mux.fragment.multipletails Multiple tail fragments foundBooleanSeveral tails were found when defragmenting the packet

1.0.3 2008-10-01 1302

Page 1303: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h223.mux.fragment.overlap Fragment overlapBooleanFragment overlaps with other fragments

h223.mux.fragment.overlap.conflict Conflicting data in fragment overlapBooleanOverlapping fragments contained conflicting data

h223.mux.fragment.toolongfragment Fragment too longBooleanFragment contained data past end of packet

h223.mux.fragments H.223 MUX-PDU FragmentsNo valueH.223 MUX-PDU Fragments

h223.mux.hdlc HDLC flagUnsigned 16-bit integerframing flag

h223.mux.header HeaderNo valueH.223 MUX header

h223.mux.mc Multiplex CodeUnsigned 8-bit integerH.223 MUX multiplex code

h223.mux.mpl Multiplex Payload LengthUnsigned 8-bit integerH.223 MUX multiplex Payload Length

h223.mux.rawhdr Raw valueUnsigned 24-bit integerRaw header bytes

h223.mux.reassembled_in MUX-PDU fragment, reassembled in frameFrame numberThis H.223 MUX-PDU packet is reassembled in this frame

h223.mux.stuffing H.223 stuffing PDUNo valueEmpty PDU used for stuffing when no data available

h223.mux.vc H.223 virtual circuitUnsigned 16-bit integerH.223 Virtual Circuit

h223.non-h223 Non-H.223 dataNo valueInitial data in stream, not a PDU

h223.sequenced_al2 H.223 sequenced AL2No valueH.223 AL-PDU using AL2 with sequence numbers

h223.unsequenced_al2 H.223 unsequenced AL2No valueH.223 AL-PDU using AL2 without sequence numbers

1.0.3 2008-10-01 1303

Page 1304: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

ITU-T Recommendation H.261 (h261)

h261.ebit End bit positionUnsigned 8-bit integer

h261.gobn GOB NumberUnsigned 8-bit integer

h261.hmvd Horizontal motion vector dataUnsigned 8-bit integer

h261.i Intra frame encoded data flagBoolean

h261.mbap Macroblock address predictorUnsigned 8-bit integer

h261.quant QuantizerUnsigned 8-bit integer

h261.sbit Start bit positionUnsigned 8-bit integer

h261.stream H.261 streamByte array

h261.v Motion vector flagBoolean

h261.vmvd Vertical motion vector dataUnsigned 8-bit integer

ITU-T Recommendation H.263 (h263data)

ITU-T Recommendation H.263RTP Payload header (RFC2190) (h263)

h263.PB_frames_mode H.263 Optional PB-frames modeBooleanOptional PB-frames mode

h263.advanced_prediction Advanced prediction optionBooleanAdvanced Prediction option for current picture

h263.cpm H.263 Continuous Presence Multipoint and Video Multiplex (CPM)BooleanContinuous Presence Multipoint and Video Multiplex (CPM)

h263.custom_pcf H.263 Custom PCFBooleanCustom PCF

h263.dbq Differential quantization parameterUnsigned 8-bit integerDifferential quantization parameter used to calculate quantizer for the B frame based on quantizer for the P frame, when PB-frames option is used.

h263.document_camera_indicator H.263 Document camera indicatorBooleanDocument camera indicator

h263.ebit End bit positionUnsigned 8-bit integerEnd bit position specifies number of least significant bits that shall be ignored in the last data byte.

1.0.3 2008-10-01 1304

Page 1305: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h263.ext_source_format H.263 Source FormatUnsigned 8-bit integerSource Format

h263.ftype FBooleanIndicates the mode of the payload header (MODE A or B/C)

h263.gbsc H.263 Group of Block Start CodeUnsigned 32-bit integerGroup of Block Start Code

h263.gn H.263 Group NumberUnsigned 32-bit integerGroup Number, GN

h263.gobn GOB NumberUnsigned 8-bit integerGOB number in effect at the start of the packet.

h263.hmv1 Horizontal motion vector 1Unsigned 8-bit integerHorizontal motion vector predictor for the first MB in this packet

h263.hmv2 Horizontal motion vector 2Unsigned 8-bit integerHorizontal motion vector predictor for block number 3 in the first MB in this packet when four motion vectors are used with the advanced prediction option.

h263.mba Macroblock addressUnsigned 16-bit integerThe address within the GOB of the first MB in the packet, counting from zero in scan order.

h263.opptype H.263 Optional Part of PLUSPTYPEUnsigned 24-bit integerOptional Part of PLUSPTYPE

h263.opt_unres_motion_vector_mode H.263 Optional Unrestricted Motion Vector modeBooleanOptional Unrestricted Motion Vector mode

h263.optional_advanced_prediction_mode H.263 Optional Advanced Prediction modeBooleanOptional Advanced Prediction mode

h263.payload H.263 payloadNo valueThe actual H.263 data

h263.pbframes p/b frameBooleanOptional PB-frames mode as defined by H.263 (MODE C)

h263.pei H.263 Extra Insertion Information (PEI)BooleanExtra Insertion Information (PEI)

h263.picture_coding_type Inter-coded frameBooleanPicture coding type, intra-coded (false) or inter-coded (true)

h263.pquant H.263 Quantizer Information (PQUANT)Unsigned 32-bit integerQuantizer Information (PQUANT)

1.0.3 2008-10-01 1305

Page 1306: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h263.psc H.263 Picture start CodeUnsigned 32-bit integerPicture start Code, PSC

h263.psi H.263 Picture Sub-Bitstream Indicator (PSBI)Unsigned 32-bit integerPicture Sub-Bitstream Indicator (PSBI)

h263.psupp H.263 Supplemental Enhancement Information (PSUPP)Unsigned 32-bit integerSupplemental Enhancement Information (PSUPP)

h263.quant QuantizerUnsigned 8-bit integerQuantization value for the first MB coded at the starting of the packet.

h263.r Reserved fieldUnsigned 8-bit integerReserved field that houls contain zeroes

h263.rr Reserved field 2Unsigned 16-bit integerReserved field that should contain zeroes

h263.sbit Start bit positionUnsigned 8-bit integerStart bit position specifies number of most significant bits that shall be ignored in the first data byte.

h263.source_format H.263 Source FormatUnsigned 8-bit integerSource Format

h263.split_screen_indicator H.263 Split screen indicatorBooleanSplit screen indicator

h263.srcformat SRC formatUnsigned 8-bit integerSource format specifies the resolution of the current picture.

h263.stream H.263 streamByte arrayThe H.263 stream including its Picture, GOB or Macro block start code.

h263.syntax_based_arithmetic Syntax-based arithmetic codingBooleanSyntax-based Arithmetic Coding option for current picture

h263.syntax_based_arithmetic_coding_mode H.263 Optional Syntax-based Arithmetic Coding modeBooleanOptional Syntax-based Arithmetic Coding mode

h263.tr Temporal Reference for P framesUnsigned 8-bit integerTemporal Reference for the P frame as defined by H.263

h263.tr2 H.263 Temporal ReferenceUnsigned 32-bit integerTemporal Reference, TR

h263.trb Temporal Reference for B framesUnsigned 8-bit integerTemporal Reference for the B frame as defined by H.263

1.0.3 2008-10-01 1306

Page 1307: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h263.ufep H.263 Update Full Extended PTYPEUnsigned 16-bit integerUpdate Full Extended PTYPE

h263.unrestricted_motion_vector Motion vectorBooleanUnrestricted Motion Vector option for current picture

h263.vmv1 Vertical motion vector 1Unsigned 8-bit integerVertical motion vector predictor for the first MB in this packet

h263.vmv2 Vertical motion vector 2Unsigned 8-bit integerVertical motion vector predictor for block number 3 in the first MB in this packet when four motion vectors are used with the advanced prediction option.

ITU-T Recommendation H.263RTP Payload header (RFC4629) (h263p)

h263P.PSC H.263 PSCUnsigned 16-bit integerPicture Start Code(PSC)

h263P.extra_hdr Extra picture headerByte arrayExtra picture header

h263P.p PBooleanIndicates (GOB/Slice) start or (EOS or EOSBS)

h263P.payload H.263 RFC4629 payloadNo valueThe actual H.263 RFC4629 data

h263P.pebit PEBITUnsigned 16-bit integernumber of bits that shall be ignored in the last byte of the picture header

h263P.plen PLENUnsigned 16-bit integerLength, in bytes, of the extra picture header

h263P.rr ReservedUnsigned 16-bit integerReserved SHALL be zero

h263P.s SUnsigned 8-bit integerIndicates that the packet content is for a sync frame

h263P.tid Thread IDUnsigned 8-bit integerThread ID

h263P.tr H.263 Temporal ReferenceUnsigned 16-bit integerTemporal Reference, TR

h263P.trun TrunUnsigned 8-bit integerMonotonically increasing (modulo 16) 4-bit number counting the packet number within each thread

1.0.3 2008-10-01 1307

Page 1308: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

h263P.v VBooleanpresence of Video Redundancy Coding (VRC) field

InMon sFlow (sflow)

sflow.agent agent addressIPv4 addresssFlow Agent IP address

sflow.agent.v6 agent addressIPv6 addresssFlow Agent IPv6 address

sflow.as AS RouterUnsigned 32-bit integerAutonomous System of Router

sflow.community Gateway CommunityUnsigned 32-bit integerGateway Communities

sflow.communityEntries Gateway CommunitiesUnsigned 32-bit integerGateway Communities

sflow.dstAS AS DestinationUnsigned 32-bit integerAutonomous System destination

sflow.dstASentries AS DestinationsUnsigned 32-bit integerAutonomous System destinations

sflow.extended_information_type Extended information typeUnsigned 32-bit integerType of extended information

sflow.header Header of sampled packetByte arrayData from sampled header

sflow.header_protocol Header protocolUnsigned 32-bit integerProtocol of sampled header

sflow.ifdirection Interface DirectionUnsigned 32-bit integerInterface Direction

sflow.ifinbcast Input Broadcast PacketsUnsigned 32-bit integerInterface Input Broadcast Packets

sflow.ifindex Interface indexUnsigned 32-bit integerInterface Index

sflow.ifindisc Input Discarded PacketsUnsigned 32-bit integerInterface Input Discarded Packets

1.0.3 2008-10-01 1308

Page 1309: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

sflow.ifinerr Input ErrorsUnsigned 32-bit integerInterface Input Errors

sflow.ifinmcast Input Multicast PacketsUnsigned 32-bit integerInterface Input Multicast Packets

sflow.ifinoct Input OctetsUnsigned 64-bit integerInterface Input Octets

sflow.ifinpkt Input PacketsUnsigned 32-bit integerInterface Input Packets

sflow.ifinunk Input Unknown Protocol PacketsUnsigned 32-bit integerInterface Input Unknown Protocol Packets

sflow.ifoutbcast Output Broadcast PacketsUnsigned 32-bit integerInterface Output Broadcast Packets

sflow.ifoutdisc Output Discarded PacketsUnsigned 32-bit integerInterface Output Discarded Packets

sflow.ifouterr Output ErrorsUnsigned 32-bit integerInterface Output Errors

sflow.ifoutmcast Output Multicast PacketsUnsigned 32-bit integerInterface Output Multicast Packets

sflow.ifoutoct Output OctetsUnsigned 64-bit integerOutterface Output Octets

sflow.ifoutpkt Output PacketsUnsigned 32-bit integerInterface Output Packets

sflow.ifpromisc Promiscuous ModeUnsigned 32-bit integerInterface Promiscuous Mode

sflow.ifspeed Interface SpeedUnsigned 64-bit integerInterface Speed

sflow.ifstatus Interface StatusUnsigned 32-bit integerInterface Status

sflow.iftype Interface TypeUnsigned 32-bit integerInterface Type

sflow.localpref localprefUnsigned 32-bit integerLocal preferences of AS route

1.0.3 2008-10-01 1309

Page 1310: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

sflow.nexthop Next hopIPv4 addressNext hop address

sflow.nexthop.dst_mask Next hop destination maskUnsigned 32-bit integerNext hop destination mask bits

sflow.nexthop.src_mask Next hop source maskUnsigned 32-bit integerNext hop source mask bits

sflow.numsamples NumSamplesUnsigned 32-bit integerNumber of samples in sFlow datagram

sflow.packet_information_type Sample typeUnsigned 32-bit integerType of sampled information

sflow.peerAS AS PeerUnsigned 32-bit integerAutonomous System of Peer

sflow.pri.in Incoming 802.1p priorityUnsigned 32-bit integerIncoming 802.1p priority

sflow.pri.out Outgoing 802.1p priorityUnsigned 32-bit integerOutgoing 802.1p priority

sflow.sampletype sFlow sample typeUnsigned 32-bit integerType of sFlow sample

sflow.sequence_number Sequence numberUnsigned 32-bit integersFlow datagram sequence number

sflow.srcAS AS SourceUnsigned 32-bit integerAutonomous System of Source

sflow.sub_agent_id Sub-agent IDUnsigned 32-bit integersFlow sub-agent ID

sflow.sysuptime SysUptimeUnsigned 32-bit integerSystem Uptime

sflow.version datagram versionUnsigned 32-bit integersFlow datagram version

sflow.vlan.in Incoming 802.1Q VLANUnsigned 32-bit integerIncoming VLAN ID

sflow.vlan.out Outgoing 802.1Q VLANUnsigned 32-bit integerOutgoing VLAN ID

1.0.3 2008-10-01 1310

Page 1311: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

InfiniBand (infiniband)

infiniband.aeth ACK Extended Transport HeaderByte array

infiniband.aeth.msn Message Sequence NumberUnsigned 24-bit integer

infiniband.aeth.syndrome SyndromeUnsigned 8-bit integer

infiniband.atomicacketh Atomic ACK Extended Transport HeaderByte array

infiniband.atomicacketh.origremdt Original Remote DataUnsigned 64-bit integer

infiniband.atomiceth Atomic Extended Transport HeaderByte array

infiniband.atomiceth.cmpdt Compare DataUnsigned 64-bit integer

infiniband.atomiceth.r_key Remote KeyUnsigned 32-bit integer

infiniband.atomiceth.swapdt Swap (Or Add) DataUnsigned 64-bit integer

infiniband.atomiceth.va Virtual AddressUnsigned 64-bit integer

infiniband.bth Base Transport HeaderByte array

infiniband.bth.a Acknowledge RequestBoolean

infiniband.bth.destqp Destination Queue PairUnsigned 24-bit integer

infiniband.bth.m MigReqBoolean

infiniband.bth.opcode OpcodeUnsigned 8-bit integer

infiniband.bth.p_key Partition KeyUnsigned 16-bit integer

infiniband.bth.padcnt Pad CountUnsigned 8-bit integer

infiniband.bth.psn Packet Sequence NumberUnsigned 24-bit integer

infiniband.bth.reserved7 Reserved (7 bits)Unsigned 8-bit integer

infiniband.bth.reserved8 Reserved (8 bits)Unsigned 8-bit integer

infiniband.bth.se Solicited EventBoolean

infiniband.bth.tver Header VersionUnsigned 8-bit integer

1.0.3 2008-10-01 1311

Page 1312: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

infiniband.deth Datagram Extended Transport HeaderByte array

infiniband.deth.q_key Queue KeyUnsigned 64-bit integer

infiniband.deth.reserved8 Reserved (8 bits)Unsigned 32-bit integer

infiniband.deth.srcqp Source Queue PairUnsigned 32-bit integer

infiniband.grh Global Route HeaderByte array

infiniband.grh.dgid Destination GIDByte array

infiniband.grh.flowlabel Flow LabelUnsigned 32-bit integer

infiniband.grh.hoplmt Hop LimitUnsigned 8-bit integer

infiniband.grh.ipver IP VersionUnsigned 8-bit integer

infiniband.grh.nxthdr Next HeaderUnsigned 8-bit integer

infiniband.grh.paylen Payload LengthUnsigned 16-bit integer

infiniband.grh.sgid Source GIDByte array

infiniband.grh.tclass Traffic ClassUnsigned 16-bit integer

infiniband.ieth RKeyByte array

infiniband.immdt Immediate DataByte array

infiniband.invariant.crc Invariant CRCUnsigned 32-bit integer

infiniband.lrh Local Route HeaderByte array

infiniband.lrh.dlid Destination Local IDUnsigned 16-bit integer

infiniband.lrh.lnh Link Next HeaderUnsigned 8-bit integer

infiniband.lrh.lver Link VersionUnsigned 8-bit integer

infiniband.lrh.pktlen Packet LengthUnsigned 16-bit integer

infiniband.lrh.reserved2 Reserved (2 bits)Unsigned 8-bit integer

1.0.3 2008-10-01 1312

Page 1313: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

infiniband.lrh.reserved5 Reserved (5 bits)Unsigned 16-bit integer

infiniband.lrh.sl Service LevelUnsigned 8-bit integer

infiniband.lrh.slid Source Local IDUnsigned 16-bit integer

infiniband.lrh.vl Virtual LaneUnsigned 8-bit integer

infiniband.payload PayloadByte array

infiniband.rawdata Raw DataByte array

infiniband.rdeth Reliable Datagram Extentded Transport HeaderByte array

infiniband.rdeth.eecnxt E2E ContextUnsigned 24-bit integer

infiniband.rdeth.reserved8 Reserved (8 bits)Unsigned 8-bit integer

infiniband.reth RDMA Extended Transport HeaderByte array

infiniband.reth.dmalen DMA LengthUnsigned 8-bit integer

infiniband.reth.r_key Remote KeyUnsigned 8-bit integer

infiniband.reth.va Virtual AddressUnsigned 8-bit integer

infiniband.variant.crc Variant CRCUnsigned 16-bit integer

infiniband.vendor Unknown/Vendor Specific DataByte array

Information Access Protocol (iap)

iap.attrname Attribute NameString

iap.attrtype TypeUnsigned 8-bit integer

iap.charset Character SetUnsigned 8-bit integer

iap.classname Class NameString

iap.ctl Control FieldUnsigned 8-bit integer

iap.ctl.ack AcknowledgeBoolean

1.0.3 2008-10-01 1313

Page 1314: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

iap.ctl.lst Last FrameBoolean

iap.ctl.opcode OpcodeUnsigned 8-bit integer

iap.int ValueSigned 32-bit integer

iap.invallsap Mailformed IAP result: "No value

iap.invaloctet Mailformed IAP result: "No value

iap.listentry List EntryNo value

iap.listlen List LengthUnsigned 16-bit integer

iap.objectid Object IdentifierUnsigned 16-bit integer

iap.octseq SequenceByte array

iap.return ReturnUnsigned 8-bit integer

iap.seqlen Sequence LengthUnsigned 16-bit integer

iap.string StringString

Init shutdown service (initshutdown)

initshutdown.initshutdown_Abort.server ServerUnsigned 16-bit integer

initshutdown.initshutdown_Init.force_apps Force AppsUnsigned 8-bit integer

initshutdown.initshutdown_Init.hostname HostnameUnsigned 16-bit integer

initshutdown.initshutdown_Init.message MessageNo value

initshutdown.initshutdown_Init.reboot RebootUnsigned 8-bit integer

initshutdown.initshutdown_Init.timeout TimeoutUnsigned 32-bit integer

initshutdown.initshutdown_InitEx.force_apps Force AppsUnsigned 8-bit integer

initshutdown.initshutdown_InitEx.hostname HostnameUnsigned 16-bit integer

initshutdown.initshutdown_InitEx.message MessageNo value

1.0.3 2008-10-01 1314

Page 1315: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

initshutdown.initshutdown_InitEx.reason ReasonUnsigned 32-bit integer

initshutdown.initshutdown_InitEx.reboot RebootUnsigned 8-bit integer

initshutdown.initshutdown_InitEx.timeout TimeoutUnsigned 32-bit integer

initshutdown.initshutdown_String.name NameNo value

initshutdown.initshutdown_String.name_len Name LenUnsigned 16-bit integer

initshutdown.initshutdown_String.name_size Name SizeUnsigned 16-bit integer

initshutdown.initshutdown_String_sub.name NameNo value

initshutdown.initshutdown_String_sub.name_size Name SizeUnsigned 32-bit integer

initshutdown.opnum OperationUnsigned 16-bit integer

initshutdown.werror Windows ErrorUnsigned 32-bit integer

Intel ANS probe (ans)

ans.app_id Application IDUnsigned 16-bit integerIntel ANS Application ID

ans.rev_id Revision IDUnsigned 16-bit integerIntel ANS Revision ID

ans.sender_id Sender IDUnsigned 16-bit integerIntel ANS Sender ID

ans.seq_num Sequence NumberUnsigned 32-bit integerIntel ANS Sequence Number

ans.team_id Team ID6-byte Hardware (MAC) AddressIntel ANS Team ID

Intelligent Network Application Protocol (inap)

inap.ActivateServiceFilteringArg ActivateServiceFilteringArgNo valueinap.ActivateServiceFilteringArg

inap.AlternativeIdentities_item ItemUnsigned 32-bit integerinap.AlternativeIdentity

1.0.3 2008-10-01 1315

Page 1316: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

inap.AnalyseInformationArg AnalyseInformationArgNo valueinap.AnalyseInformationArg

inap.AnalysedInformationArg AnalysedInformationArgNo valueinap.AnalysedInformationArg

inap.ApplyChargingArg ApplyChargingArgNo valueinap.ApplyChargingArg

inap.ApplyChargingReportArg ApplyChargingReportArgByte arrayinap.ApplyChargingReportArg

inap.AssistRequestInstructionsArg AssistRequestInstructionsArgNo valueinap.AssistRequestInstructionsArg

inap.AuthorizeTerminationArg AuthorizeTerminationArgNo valueinap.AuthorizeTerminationArg

inap.CallFilteringArg CallFilteringArgNo valueinap.CallFilteringArg

inap.CallGapArg CallGapArgNo valueinap.CallGapArg

inap.CallInformationReportArg CallInformationReportArgNo valueinap.CallInformationReportArg

inap.CallInformationRequestArg CallInformationRequestArgNo valueinap.CallInformationRequestArg

inap.CancelArg CancelArgUnsigned 32-bit integerinap.CancelArg

inap.CancelStatusReportRequestArg CancelStatusReportRequestArgNo valueinap.CancelStatusReportRequestArg

inap.CollectInformationArg CollectInformationArgNo valueinap.CollectInformationArg

inap.CollectedInformationArg CollectedInformationArgNo valueinap.CollectedInformationArg

inap.ConnectArg ConnectArgNo valueinap.ConnectArg

inap.ConnectToResourceArg ConnectToResourceArgNo valueinap.ConnectToResourceArg

1.0.3 2008-10-01 1316

Page 1317: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

inap.ContinueWithArgumentArg ContinueWithArgumentArgNo valueinap.ContinueWithArgumentArg

inap.CountersValue_item ItemNo valueinap.CounterAndValue

inap.CreateCallSegmentAssociationArg CreateCallSegmentAssociationArgNo valueinap.CreateCallSegmentAssociationArg

inap.CreateCallSegmentAssociationResultArg CreateCallSegmentAssociationResultArgNo valueinap.CreateCallSegmentAssociationResultArg

inap.CreateOrRemoveTriggerDataArg CreateOrRemoveTriggerDataArgNo valueinap.CreateOrRemoveTriggerDataArg

inap.CreateOrRemoveTriggerDataResultArg CreateOrRemoveTriggerDataResultArgNo valueinap.CreateOrRemoveTriggerDataResultArg

inap.DestinationRoutingAddress_item ItemByte arrayinap.CalledPartyNumber

inap.DisconnectForwardConnectionWithArgumentArg DisconnectForwardConnectionWithArgumentArgNo valueinap.DisconnectForwardConnectionWithArgumentArg

inap.DisconnectLegArg DisconnectLegArgNo valueinap.DisconnectLegArg

inap.EntityReleasedArg EntityReleasedArgUnsigned 32-bit integerinap.EntityReleasedArg

inap.EstablishTemporaryConnectionArg EstablishTemporaryConnectionArgNo valueinap.EstablishTemporaryConnectionArg

inap.EventNotificationChargingArg EventNotificationChargingArgNo valueinap.EventNotificationChargingArg

inap.EventReportBCSMArg EventReportBCSMArgNo valueinap.EventReportBCSMArg

inap.EventReportFacilityArg EventReportFacilityArgNo valueinap.EventReportFacilityArg

inap.Extensions_item ItemNo valueinap.ExtensionField

inap.FacilitySelectedAndAvailableArg FacilitySelectedAndAvailableArgNo valueinap.FacilitySelectedAndAvailableArg

1.0.3 2008-10-01 1317

Page 1318: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

inap.FurnishChargingInformationArg FurnishChargingInformationArgByte arrayinap.FurnishChargingInformationArg

inap.GenericNumbers_item ItemByte arrayinap.GenericNumber

inap.HoldCallInNetworkArg HoldCallInNetworkArgUnsigned 32-bit integerinap.HoldCallInNetworkArg

inap.INAP_Component INAP-ComponentUnsigned 32-bit integerinap.INAP_Component

inap.INServiceCompatibilityIndication_item ItemUnsigned 32-bit integerinap.Entry

inap.InitialDPArg InitialDPArgNo valueinap.InitialDPArg

inap.InitiateCallAttemptArg InitiateCallAttemptArgNo valueinap.InitiateCallAttemptArg

inap.ManageTriggerDataArg ManageTriggerDataArgNo valueinap.ManageTriggerDataArg

inap.ManageTriggerDataResultArg ManageTriggerDataResultArgUnsigned 32-bit integerinap.ManageTriggerDataResultArg

inap.MergeCallSegmentsArg MergeCallSegmentsArgNo valueinap.MergeCallSegmentsArg

inap.MessageReceivedArg MessageReceivedArgNo valueinap.MessageReceivedArg

inap.MidCallArg MidCallArgNo valueinap.MidCallArg

inap.MidCallControlInfo_item ItemNo valueinap.MidCallControlInfo_item

inap.MonitorRouteReportArg MonitorRouteReportArgNo valueinap.MonitorRouteReportArg

inap.MonitorRouteRequestArg MonitorRouteRequestArgNo valueinap.MonitorRouteRequestArg

inap.MoveCallSegmentsArg MoveCallSegmentsArgNo valueinap.MoveCallSegmentsArg

1.0.3 2008-10-01 1318

Page 1319: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

inap.MoveLegArg MoveLegArgNo valueinap.MoveLegArg

inap.OAbandonArg OAbandonArgNo valueinap.OAbandonArg

inap.OAnswerArg OAnswerArgNo valueinap.OAnswerArg

inap.OCalledPartyBusyArg OCalledPartyBusyArgNo valueinap.OCalledPartyBusyArg

inap.ODisconnectArg ODisconnectArgNo valueinap.ODisconnectArg

inap.ONoAnswerArg ONoAnswerArgNo valueinap.ONoAnswerArg

inap.OSuspendedArg OSuspendedArgNo valueinap.OSuspendedArg

inap.OriginationAttemptArg OriginationAttemptArgNo valueinap.OriginationAttemptArg

inap.OriginationAttemptAuthorizedArg OriginationAttemptAuthorizedArgNo valueinap.OriginationAttemptAuthorizedArg

inap.PlayAnnouncementArg PlayAnnouncementArgNo valueinap.PlayAnnouncementArg

inap.PromptAndCollectUserInformationArg PromptAndCollectUserInformationArgNo valueinap.PromptAndCollectUserInformationArg

inap.PromptAndReceiveMessageArg PromptAndReceiveMessageArgNo valueinap.PromptAndReceiveMessageArg

inap.ReceivedInformationArg ReceivedInformationArgUnsigned 32-bit integerinap.ReceivedInformationArg

inap.ReconnectArg ReconnectArgNo valueinap.ReconnectArg

inap.ReleaseCallArg ReleaseCallArgUnsigned 32-bit integerinap.ReleaseCallArg

inap.ReportUTSIArg ReportUTSIArgNo valueinap.ReportUTSIArg

1.0.3 2008-10-01 1319

Page 1320: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

inap.RequestCurrentStatusReportArg RequestCurrentStatusReportArgUnsigned 32-bit integerinap.RequestCurrentStatusReportArg

inap.RequestCurrentStatusReportResultArg RequestCurrentStatusReportResultArgNo valueinap.RequestCurrentStatusReportResultArg

inap.RequestEveryStatusChangeReportArg RequestEveryStatusChangeReportArgNo valueinap.RequestEveryStatusChangeReportArg

inap.RequestFirstStatusMatchReportArg RequestFirstStatusMatchReportArgNo valueinap.RequestFirstStatusMatchReportArg

inap.RequestNotificationChargingEventArg RequestNotificationChargingEventArgUnsigned 32-bit integerinap.RequestNotificationChargingEventArg

inap.RequestNotificationChargingEventArg_item ItemNo valueinap.ChargingEvent

inap.RequestReportBCSMEventArg RequestReportBCSMEventArgNo valueinap.RequestReportBCSMEventArg

inap.RequestReportFacilityEventArg RequestReportFacilityEventArgNo valueinap.RequestReportFacilityEventArg

inap.RequestReportUTSIArg RequestReportUTSIArgNo valueinap.RequestReportUTSIArg

inap.RequestedInformationList_item ItemNo valueinap.RequestedInformation

inap.RequestedInformationTypeList_item ItemUnsigned 32-bit integerinap.RequestedInformationType

inap.RequestedUTSIList_item ItemNo valueinap.RequestedUTSI

inap.ResetTimerArg ResetTimerArgNo valueinap.ResetTimerArg

inap.RouteCountersValue_item ItemNo valueinap.RouteCountersAndValue

inap.RouteList_item ItemByte arrayinap.Route

inap.RouteSelectFailureArg RouteSelectFailureArgNo valueinap.RouteSelectFailureArg

1.0.3 2008-10-01 1320

Page 1321: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

inap.SRFCallGapArg SRFCallGapArgNo valueinap.SRFCallGapArg

inap.ScriptCloseArg ScriptCloseArgNo valueinap.ScriptCloseArg

inap.ScriptEventArg ScriptEventArgNo valueinap.ScriptEventArg

inap.ScriptInformationArg ScriptInformationArgNo valueinap.ScriptInformationArg

inap.ScriptRunArg ScriptRunArgNo valueinap.ScriptRunArg

inap.SelectFacilityArg SelectFacilityArgNo valueinap.SelectFacilityArg

inap.SelectRouteArg SelectRouteArgNo valueinap.SelectRouteArg

inap.SendChargingInformationArg SendChargingInformationArgNo valueinap.SendChargingInformationArg

inap.SendFacilityInformationArg SendFacilityInformationArgNo valueinap.SendFacilityInformationArg

inap.SendSTUIArg SendSTUIArgNo valueinap.SendSTUIArg

inap.ServiceFilteringResponseArg ServiceFilteringResponseArgNo valueinap.ServiceFilteringResponseArg

inap.SetServiceProfileArg SetServiceProfileArgNo valueinap.SetServiceProfileArg

inap.SpecializedResourceReportArg SpecializedResourceReportArgNo valueinap.SpecializedResourceReportArg

inap.SplitLegArg SplitLegArgNo valueinap.SplitLegArg

inap.StatusReportArg StatusReportArgNo valueinap.StatusReportArg

inap.TAnswerArg TAnswerArgNo valueinap.TAnswerArg

1.0.3 2008-10-01 1321

Page 1322: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

inap.TBusyArg TBusyArgNo valueinap.TBusyArg

inap.TDisconnectArg TDisconnectArgNo valueinap.TDisconnectArg

inap.TNoAnswerArg TNoAnswerArgNo valueinap.TNoAnswerArg

inap.TSuspendedArg TSuspendedArgNo valueinap.TSuspendedArg

inap.TermAttemptAuthorizedArg TermAttemptAuthorizedArgNo valueinap.TermAttemptAuthorizedArg

inap.TerminationAttemptArg TerminationAttemptArgNo valueinap.TerminationAttemptArg

inap.TriggerResults_item ItemNo valueinap.TriggerResult

inap.Triggers_item ItemNo valueinap.Trigger

inap.aALParameters aALParametersByte arrayinap.AALParameters

inap.aChBillingChargingCharacteristics aChBillingChargingCharacteristicsByte arrayinap.AChBillingChargingCharacteristics

inap.aESACalledParty aESACalledPartyByte arrayinap.AESACalledParty

inap.aESACallingParty aESACallingPartyByte arrayinap.AESACallingParty

inap.aTMCellRate aTMCellRateByte arrayinap.ATMCellRate

inap.abandonCause abandonCauseByte arrayinap.Cause

inap.access accessByte arrayinap.CalledPartyNumber

inap.accessCode accessCodeByte arrayinap.AccessCode

1.0.3 2008-10-01 1322

Page 1323: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu

WIRESHARK-FILTER(4) TheWireshark Network Analyzer WIRESHARK-FILTER(4)

inap.action actionUnsigned 32-bit integerinap.T_action

inap.actionIndicator actionIndicatorUnsigned 32-bit integerinap.ActionIndicator

inap.actionOnProfile actionOnProfileUnsigned 32-bit integerinap.ActionOnProfile

inap.actionPerformed actionPerformedUnsigned 32-bit integerinap.ActionPerformed

inap.additionalATMCellRate additionalATMCellRateByte arrayinap.AdditionalATMCellRate

inap.additionalCallingPartyNumber additionalCallingPartyNumberByte arrayinap.AdditionalCallingPartyNumber

inap.addressAndService addressAndServiceNo valueinap.T_addressAndService

inap.agreements agreements

inap.OBJECT_IDENTIFIER

inap.alertingPattern alertingPatternByte arrayinap.AlertingPattern

inap.allCallSegments allCallSegmentsNo valueinap.T_allCallSegments

inap.allRequests allRequestsNo valueinap.NULL

inap.allRequestsForCallSegment allRequestsForCallSegmentUnsigned 32-bit integerinap.CallSegmentID

inap.allowCdINNoPresentationInd allowCdINNoPresentationIndBooleaninap.BOOLEAN

inap.alternativeATMTrafficDescriptor alternativeATMTrafficDescriptorByte arrayinap.AlternativeATMTrafficDescriptor

inap.alternativeCalledPartyIds alternativeCalledPartyIdsUnsigned 32-bit integerinap.AlternativeIdentities

inap.alternativeOriginalCalledPartyIds alternativeOriginalCalledPartyIdsUnsigned 32-bit integerinap.AlternativeIdentities

1.0.3 2008-10-01 1323

Page 1324: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1325: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1326: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1327: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1328: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1329: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1330: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1331: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1332: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1333: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1334: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1335: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1336: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1337: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1338: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1339: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1340: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1341: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1342: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1343: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1344: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1345: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1346: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1347: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1348: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1349: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1350: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1351: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1352: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1353: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1354: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1355: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1356: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1357: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1358: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1359: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1360: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1361: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1362: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1363: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1364: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1365: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1366: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1367: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1368: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1369: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1370: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1371: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1372: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1373: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1374: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1375: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1376: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1377: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1378: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1379: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1380: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1381: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1382: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1383: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1384: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1385: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1386: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1387: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1388: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1389: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1390: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1391: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1392: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1393: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1394: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1395: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1396: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1397: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1398: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1399: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1400: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1401: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1402: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1403: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1404: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1405: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1406: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1407: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1408: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1409: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1410: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1411: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1412: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1413: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1414: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1415: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1416: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1417: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1418: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1419: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1420: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1421: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1422: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1423: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1424: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1425: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1426: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1427: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1428: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1429: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1430: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1431: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1432: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1433: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1434: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1435: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1436: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1437: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1438: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1439: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1440: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1441: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1442: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1443: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1444: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1445: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1446: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1447: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1448: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1449: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1450: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1451: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1452: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1453: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1454: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1455: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1456: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1457: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1458: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1459: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1460: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1461: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1462: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1463: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1464: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1465: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1466: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1467: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1468: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1469: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1470: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1471: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1472: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1473: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1474: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1475: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1476: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1477: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1478: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1479: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1480: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1481: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1482: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1483: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1484: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1485: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1486: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1487: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1488: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1489: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1490: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1491: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1492: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1493: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1494: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1495: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1496: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1497: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1498: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1499: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1500: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1501: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1502: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1503: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1504: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1505: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1506: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1507: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1508: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1509: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1510: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1511: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1512: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1513: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1514: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1515: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1516: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1517: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1518: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1519: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1520: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1521: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1522: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1523: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1524: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1525: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1526: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1527: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1528: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1529: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1530: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1531: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1532: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1533: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1534: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1535: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1536: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1537: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1538: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1539: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1540: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1541: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1542: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1543: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1544: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1545: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1546: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1547: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1548: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1549: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1550: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1551: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1552: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1553: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1554: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1555: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1556: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1557: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1558: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1559: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1560: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1561: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1562: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1563: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1564: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1565: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1566: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1567: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1568: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1569: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1570: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1571: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1572: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1573: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1574: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1575: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1576: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1577: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1578: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1579: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1580: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1581: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1582: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1583: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1584: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1585: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1586: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1587: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1588: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1589: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1590: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1591: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1592: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1593: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1594: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1595: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1596: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1597: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1598: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1599: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1600: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1601: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1602: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1603: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1604: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1605: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1606: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1607: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1608: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1609: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1610: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1611: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1612: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1613: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1614: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1615: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1616: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1617: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1618: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1619: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1620: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1621: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1622: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1623: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1624: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1625: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1626: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1627: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1628: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1629: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1630: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1631: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1632: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1633: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1634: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1635: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1636: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1637: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1638: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1639: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1640: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1641: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1642: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1643: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1644: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1645: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1646: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1647: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1648: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1649: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1650: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1651: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1652: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1653: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1654: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1655: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1656: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1657: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1658: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1659: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1660: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1661: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1662: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1663: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1664: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1665: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1666: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1667: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1668: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1669: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1670: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1671: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1672: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1673: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1674: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1675: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1676: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1677: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1678: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1679: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1680: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1681: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1682: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1683: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1684: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1685: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1686: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1687: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1688: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1689: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1690: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1691: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1692: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1693: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1694: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1695: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1696: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1697: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1698: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1699: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1700: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1701: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1702: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1703: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1704: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1705: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1706: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1707: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1708: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1709: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1710: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1711: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1712: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1713: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1714: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1715: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1716: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1717: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1718: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1719: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1720: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1721: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1722: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1723: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1724: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1725: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1726: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1727: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1728: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1729: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1730: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1731: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1732: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1733: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1734: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1735: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1736: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1737: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1738: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1739: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1740: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1741: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1742: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1743: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1744: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1745: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1746: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1747: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1748: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1749: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1750: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1751: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1752: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1753: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1754: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1755: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1756: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1757: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1758: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1759: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1760: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1761: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1762: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1763: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1764: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1765: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1766: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1767: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1768: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1769: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1770: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1771: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1772: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1773: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1774: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1775: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1776: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1777: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1778: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1779: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1780: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1781: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1782: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1783: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1784: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1785: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1786: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1787: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1788: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1789: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1790: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1791: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1792: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1793: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1794: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1795: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1796: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1797: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1798: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1799: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1800: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1801: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1802: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1803: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1804: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1805: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1806: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1807: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1808: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1809: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1810: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1811: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1812: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1813: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1814: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1815: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1816: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1817: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1818: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1819: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1820: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1821: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1822: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1823: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1824: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1825: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1826: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1827: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1828: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1829: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1830: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1831: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1832: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1833: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1834: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1835: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1836: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1837: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1838: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1839: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1840: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1841: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1842: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1843: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1844: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1845: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1846: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1847: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1848: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1849: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1850: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1851: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1852: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1853: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1854: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1855: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1856: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1857: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1858: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1859: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1860: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1861: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1862: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1863: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1864: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1865: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1866: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1867: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1868: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1869: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1870: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1871: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1872: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1873: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1874: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1875: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1876: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1877: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1878: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1879: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1880: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1881: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1882: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1883: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1884: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1885: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1886: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1887: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1888: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1889: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1890: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1891: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1892: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1893: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1894: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1895: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1896: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1897: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1898: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1899: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1900: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1901: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1902: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1903: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1904: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1905: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1906: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1907: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1908: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1909: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1910: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1911: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1912: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1913: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1914: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1915: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1916: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1917: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1918: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1919: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1920: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1921: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1922: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1923: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1924: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1925: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1926: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1927: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1928: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1929: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1930: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1931: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1932: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1933: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1934: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1935: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1936: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1937: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1938: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1939: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1940: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1941: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1942: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1943: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1944: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1945: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1946: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1947: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1948: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1949: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1950: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1951: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1952: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1953: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1954: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1955: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1956: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1957: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1958: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1959: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1960: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1961: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1962: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1963: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1964: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1965: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1966: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1967: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1968: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1969: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1970: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1971: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1972: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1973: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1974: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1975: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1976: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1977: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1978: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1979: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1980: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1981: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1982: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1983: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1984: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1985: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1986: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1987: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1988: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1989: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1990: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1991: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1992: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1993: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1994: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1995: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1996: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1997: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1998: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 1999: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2000: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2001: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2002: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2003: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2004: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2005: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2006: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2007: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2008: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2009: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2010: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2011: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2012: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2013: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2014: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2015: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2016: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2017: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2018: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2019: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2020: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2021: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2022: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2023: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2024: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2025: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2026: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2027: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2028: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2029: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2030: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2031: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2032: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2033: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2034: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2035: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2036: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2037: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2038: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2039: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2040: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2041: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2042: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2043: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2044: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2045: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2046: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2047: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2048: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2049: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2050: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2051: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2052: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2053: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2054: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2055: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2056: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2057: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2058: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2059: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2060: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2061: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2062: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2063: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2064: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2065: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2066: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2067: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2068: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2069: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2070: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2071: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2072: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2073: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2074: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2075: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2076: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2077: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2078: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2079: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2080: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2081: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2082: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2083: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2084: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2085: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2086: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2087: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2088: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2089: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2090: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2091: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2092: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2093: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2094: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2095: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2096: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2097: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2098: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2099: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2100: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2101: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2102: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2103: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2104: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2105: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2106: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2107: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2108: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2109: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2110: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2111: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2112: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2113: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2114: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2115: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2116: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2117: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2118: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2119: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2120: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2121: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2122: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2123: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2124: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2125: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2126: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2127: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2128: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2129: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2130: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2131: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2132: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2133: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2134: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2135: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2136: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2137: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2138: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2139: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2140: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2141: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2142: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2143: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2144: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2145: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2146: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2147: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2148: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2149: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2150: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2151: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2152: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2153: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2154: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2155: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2156: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2157: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2158: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2159: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2160: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2161: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2162: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2163: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2164: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2165: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2166: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2167: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2168: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2169: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2170: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2171: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2172: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2173: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2174: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2175: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2176: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2177: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2178: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2179: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2180: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2181: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2182: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2183: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2184: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2185: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2186: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2187: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2188: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2189: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2190: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2191: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2192: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2193: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2194: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2195: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2196: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2197: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2198: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2199: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2200: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2201: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2202: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2203: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2204: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2205: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2206: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2207: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2208: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2209: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2210: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2211: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2212: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2213: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2214: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2215: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2216: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2217: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2218: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2219: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2220: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2221: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2222: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2223: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2224: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2225: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2226: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2227: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2228: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2229: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2230: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2231: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2232: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2233: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2234: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2235: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2236: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2237: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2238: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2239: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2240: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2241: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2242: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2243: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2244: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2245: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2246: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2247: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2248: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2249: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2250: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2251: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2252: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2253: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2254: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2255: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2256: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2257: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2258: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2259: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2260: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2261: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2262: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2263: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2264: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2265: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2266: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2267: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2268: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2269: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2270: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2271: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2272: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2273: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2274: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2275: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2276: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2277: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2278: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2279: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2280: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2281: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2282: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2283: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2284: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2285: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2286: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2287: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2288: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2289: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2290: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2291: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2292: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2293: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2294: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2295: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2296: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2297: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2298: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2299: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2300: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2301: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2302: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2303: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2304: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2305: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2306: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2307: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2308: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2309: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2310: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2311: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2312: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2313: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2314: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2315: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2316: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2317: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2318: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2319: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2320: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2321: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2322: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2323: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2324: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2325: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2326: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2327: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2328: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2329: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2330: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2331: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2332: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2333: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2334: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2335: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2336: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2337: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2338: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2339: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2340: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2341: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2342: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2343: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2344: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2345: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2346: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2347: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2348: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2349: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2350: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2351: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2352: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2353: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2354: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2355: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2356: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2357: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2358: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2359: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2360: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2361: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2362: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2363: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2364: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2365: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2366: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2367: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2368: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2369: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2370: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2371: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2372: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2373: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2374: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2375: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2376: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2377: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2378: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2379: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2380: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2381: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2382: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2383: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2384: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2385: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2386: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2387: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2388: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2389: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2390: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2391: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2392: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2393: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2394: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2395: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2396: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2397: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2398: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2399: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2400: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2401: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2402: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2403: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2404: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2405: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2406: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2407: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2408: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2409: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2410: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2411: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2412: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2413: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2414: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2415: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2416: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2417: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2418: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2419: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2420: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2421: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2422: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2423: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2424: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2425: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2426: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2427: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2428: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2429: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2430: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2431: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2432: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2433: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2434: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2435: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2436: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2437: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2438: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2439: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2440: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2441: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2442: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2443: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2444: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2445: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2446: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2447: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2448: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2449: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2450: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2451: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2452: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2453: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2454: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2455: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2456: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2457: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2458: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2459: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2460: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2461: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2462: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2463: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2464: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2465: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2466: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2467: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2468: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2469: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2470: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2471: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2472: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2473: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2474: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2475: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2476: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2477: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2478: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2479: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2480: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2481: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2482: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2483: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2484: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2485: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2486: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2487: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2488: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2489: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2490: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2491: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2492: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2493: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2494: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2495: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2496: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2497: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2498: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2499: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2500: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2501: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2502: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2503: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2504: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2505: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2506: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2507: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2508: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2509: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2510: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2511: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2512: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2513: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2514: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2515: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2516: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2517: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2518: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2519: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2520: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2521: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2522: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2523: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2524: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2525: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2526: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2527: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2528: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2529: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2530: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2531: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2532: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2533: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2534: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2535: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2536: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2537: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2538: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2539: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2540: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2541: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2542: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2543: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2544: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2545: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2546: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2547: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2548: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2549: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2550: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2551: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2552: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2553: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2554: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2555: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2556: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2557: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2558: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2559: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2560: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2561: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2562: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2563: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2564: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2565: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2566: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2567: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2568: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2569: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2570: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2571: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2572: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2573: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2574: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2575: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2576: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2577: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2578: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2579: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2580: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2581: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2582: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2583: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2584: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2585: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2586: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2587: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2588: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2589: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2590: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2591: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2592: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2593: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2594: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2595: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2596: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2597: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2598: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2599: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2600: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2601: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2602: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2603: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2604: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2605: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2606: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2607: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2608: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2609: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2610: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2611: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2612: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2613: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2614: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2615: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2616: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2617: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2618: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2619: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2620: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2621: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2622: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2623: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2624: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2625: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2626: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2627: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2628: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2629: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2630: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2631: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2632: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2633: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2634: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2635: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2636: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2637: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2638: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2639: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2640: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2641: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2642: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2643: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2644: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2645: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2646: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2647: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2648: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2649: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2650: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2651: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2652: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2653: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2654: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2655: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2656: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2657: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2658: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2659: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2660: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2661: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2662: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2663: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2664: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2665: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2666: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2667: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2668: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2669: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2670: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2671: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2672: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2673: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2674: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2675: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2676: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2677: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2678: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2679: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2680: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2681: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2682: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2683: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2684: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2685: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2686: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2687: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2688: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2689: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2690: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2691: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2692: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2693: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2694: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2695: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2696: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2697: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2698: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2699: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2700: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2701: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2702: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2703: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2704: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2705: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2706: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2707: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2708: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2709: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2710: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2711: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2712: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2713: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2714: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2715: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2716: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2717: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2718: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2719: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2720: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2721: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2722: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2723: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2724: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2725: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2726: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2727: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2728: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2729: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2730: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2731: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2732: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2733: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2734: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2735: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2736: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2737: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2738: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2739: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2740: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2741: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2742: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2743: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2744: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2745: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2746: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2747: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2748: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2749: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2750: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2751: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2752: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2753: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2754: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2755: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2756: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2757: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2758: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2759: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2760: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2761: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2762: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2763: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2764: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2765: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2766: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2767: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2768: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2769: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2770: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2771: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2772: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2773: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2774: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2775: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2776: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2777: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2778: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2779: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2780: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2781: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2782: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2783: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2784: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2785: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2786: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2787: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2788: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2789: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2790: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2791: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2792: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2793: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2794: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2795: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2796: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2797: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2798: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2799: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2800: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2801: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2802: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2803: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2804: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2805: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2806: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2807: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2808: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2809: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2810: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2811: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2812: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2813: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2814: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2815: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2816: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2817: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2818: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2819: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2820: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2821: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2822: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2823: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2824: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2825: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2826: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2827: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2828: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2829: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2830: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2831: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2832: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2833: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2834: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2835: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2836: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2837: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2838: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2839: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2840: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2841: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2842: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2843: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2844: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2845: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2846: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2847: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2848: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2849: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2850: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2851: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2852: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2853: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2854: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2855: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2856: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2857: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2858: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2859: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2860: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2861: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2862: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2863: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2864: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2865: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2866: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2867: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2868: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2869: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2870: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2871: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2872: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2873: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2874: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2875: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2876: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2877: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2878: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2879: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2880: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2881: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2882: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2883: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2884: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2885: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2886: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2887: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2888: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2889: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2890: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2891: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2892: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2893: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2894: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2895: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2896: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2897: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2898: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2899: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2900: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2901: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2902: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2903: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2904: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2905: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2906: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2907: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2908: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2909: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2910: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2911: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2912: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2913: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2914: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2915: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2916: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2917: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2918: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2919: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2920: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2921: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2922: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2923: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2924: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2925: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2926: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2927: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2928: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2929: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2930: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2931: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2932: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2933: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2934: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2935: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2936: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2937: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2938: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2939: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2940: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2941: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2942: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2943: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2944: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2945: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2946: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2947: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2948: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2949: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2950: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2951: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2952: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2953: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2954: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2955: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2956: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2957: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2958: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2959: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2960: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2961: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2962: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2963: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2964: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2965: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2966: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2967: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2968: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2969: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2970: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2971: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2972: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2973: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2974: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2975: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2976: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2977: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2978: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2979: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2980: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2981: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2982: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2983: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2984: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2985: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2986: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2987: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2988: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2989: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2990: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2991: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2992: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2993: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2994: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2995: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2996: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2997: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2998: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 2999: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3000: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3001: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3002: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3003: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3004: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3005: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3006: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3007: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3008: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3009: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3010: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3011: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3012: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3013: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3014: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3015: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3016: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3017: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3018: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3019: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3020: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3021: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3022: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3023: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3024: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3025: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3026: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3027: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3028: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3029: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3030: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3031: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3032: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3033: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3034: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3035: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3036: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3037: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3038: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3039: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3040: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3041: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3042: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3043: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3044: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3045: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3046: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3047: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3048: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3049: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3050: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3051: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3052: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3053: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3054: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3055: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3056: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3057: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3058: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3059: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3060: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3061: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3062: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3063: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3064: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3065: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3066: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3067: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3068: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3069: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3070: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3071: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3072: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3073: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3074: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3075: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3076: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3077: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3078: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3079: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3080: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3081: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3082: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3083: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3084: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3085: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3086: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3087: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3088: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3089: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3090: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3091: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3092: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3093: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3094: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3095: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3096: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3097: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3098: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3099: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3100: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3101: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3102: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3103: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3104: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3105: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3106: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3107: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3108: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3109: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3110: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3111: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3112: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3113: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3114: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3115: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3116: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3117: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3118: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3119: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3120: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3121: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3122: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3123: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3124: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3125: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3126: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3127: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3128: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3129: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3130: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3131: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3132: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3133: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3134: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3135: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3136: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3137: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3138: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3139: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3140: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3141: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3142: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3143: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3144: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3145: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3146: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3147: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3148: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3149: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3150: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3151: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3152: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3153: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3154: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3155: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3156: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3157: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3158: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3159: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3160: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3161: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3162: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3163: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3164: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3165: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3166: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3167: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3168: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3169: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3170: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3171: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3172: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3173: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3174: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3175: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3176: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3177: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3178: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3179: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3180: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3181: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3182: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3183: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3184: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3185: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3186: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3187: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3188: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3189: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3190: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3191: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3192: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3193: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3194: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3195: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3196: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3197: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3198: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3199: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3200: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3201: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3202: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3203: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3204: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3205: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3206: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3207: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3208: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3209: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3210: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3211: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3212: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3213: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3214: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3215: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3216: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3217: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3218: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3219: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3220: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3221: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3222: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3223: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3224: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3225: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3226: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3227: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3228: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3229: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3230: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3231: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3232: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3233: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3234: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3235: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3236: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3237: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3238: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3239: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3240: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3241: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3242: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3243: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3244: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3245: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3246: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3247: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3248: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3249: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3250: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3251: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3252: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3253: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3254: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3255: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3256: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3257: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3258: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3259: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3260: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3261: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3262: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3263: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3264: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3265: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3266: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3267: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3268: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3269: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3270: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3271: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3272: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3273: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3274: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3275: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3276: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3277: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3278: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3279: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3280: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3281: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3282: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3283: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3284: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3285: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3286: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3287: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3288: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3289: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3290: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3291: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3292: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3293: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3294: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3295: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3296: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3297: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3298: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3299: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3300: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3301: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3302: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3303: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3304: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3305: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3306: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3307: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3308: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3309: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3310: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3311: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3312: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3313: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3314: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3315: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3316: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3317: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3318: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3319: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3320: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3321: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3322: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3323: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3324: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3325: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3326: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3327: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3328: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3329: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3330: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3331: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3332: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3333: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3334: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3335: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3336: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3337: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3338: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3339: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3340: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3341: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3342: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3343: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3344: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3345: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3346: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3347: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3348: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3349: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3350: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3351: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3352: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3353: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3354: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3355: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3356: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3357: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3358: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3359: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3360: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3361: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3362: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3363: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3364: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3365: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3366: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3367: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3368: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3369: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3370: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3371: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3372: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3373: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3374: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3375: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3376: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3377: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3378: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3379: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3380: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3381: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3382: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3383: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3384: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3385: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3386: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3387: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3388: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3389: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3390: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3391: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3392: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3393: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3394: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3395: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3396: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3397: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3398: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3399: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3400: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3401: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3402: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3403: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3404: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3405: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3406: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3407: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3408: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3409: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3410: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3411: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3412: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3413: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3414: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3415: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3416: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3417: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3418: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3419: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3420: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3421: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3422: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3423: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3424: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3425: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3426: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3427: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3428: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3429: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3430: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3431: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3432: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3433: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3434: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3435: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3436: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3437: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3438: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3439: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3440: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3441: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3442: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3443: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3444: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3445: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3446: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3447: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3448: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3449: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3450: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3451: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3452: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3453: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3454: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3455: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3456: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3457: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3458: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3459: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3460: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3461: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3462: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3463: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3464: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3465: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3466: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3467: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3468: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3469: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3470: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3471: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3472: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3473: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3474: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3475: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3476: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3477: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3478: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3479: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3480: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3481: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3482: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3483: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3484: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3485: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3486: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3487: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3488: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3489: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3490: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3491: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3492: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3493: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3494: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3495: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3496: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3497: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3498: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3499: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3500: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3501: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3502: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3503: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3504: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3505: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3506: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3507: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3508: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3509: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3510: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3511: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3512: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3513: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3514: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3515: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3516: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3517: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3518: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3519: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3520: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3521: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3522: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3523: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3524: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3525: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3526: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3527: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3528: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3529: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3530: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3531: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3532: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3533: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3534: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3535: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3536: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3537: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3538: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3539: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3540: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3541: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3542: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3543: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3544: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3545: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3546: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3547: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3548: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3549: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3550: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3551: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3552: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3553: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3554: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3555: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3556: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3557: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3558: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3559: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3560: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3561: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3562: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3563: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3564: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3565: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3566: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3567: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3568: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3569: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3570: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3571: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3572: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3573: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3574: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3575: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3576: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3577: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3578: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3579: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3580: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3581: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3582: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3583: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3584: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3585: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3586: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3587: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3588: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3589: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3590: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3591: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3592: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3593: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3594: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3595: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3596: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3597: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3598: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3599: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3600: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3601: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3602: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3603: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3604: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3605: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3606: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3607: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3608: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3609: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3610: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3611: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3612: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3613: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3614: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3615: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3616: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3617: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3618: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3619: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3620: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3621: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3622: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3623: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3624: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3625: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3626: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3627: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3628: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3629: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3630: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3631: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3632: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3633: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3634: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3635: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3636: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3637: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3638: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3639: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3640: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3641: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3642: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3643: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3644: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3645: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3646: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3647: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3648: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3649: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3650: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3651: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3652: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3653: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3654: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3655: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3656: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3657: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3658: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3659: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3660: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3661: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3662: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3663: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3664: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3665: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3666: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3667: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3668: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3669: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3670: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3671: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3672: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3673: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3674: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3675: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3676: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3677: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3678: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3679: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3680: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3681: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3682: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3683: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3684: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3685: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3686: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3687: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3688: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3689: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3690: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3691: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3692: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3693: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3694: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3695: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3696: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3697: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3698: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3699: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3700: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3701: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3702: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3703: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3704: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3705: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3706: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3707: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3708: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3709: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3710: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3711: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3712: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3713: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3714: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3715: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3716: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3717: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3718: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3719: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3720: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3721: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3722: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3723: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3724: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3725: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3726: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3727: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3728: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3729: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3730: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3731: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3732: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3733: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3734: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3735: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3736: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3737: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3738: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3739: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3740: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3741: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3742: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3743: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3744: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3745: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3746: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3747: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3748: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3749: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3750: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3751: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3752: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3753: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3754: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3755: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3756: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3757: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3758: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3759: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3760: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3761: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3762: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3763: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3764: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3765: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3766: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3767: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3768: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3769: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3770: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3771: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3772: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3773: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3774: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3775: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3776: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3777: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3778: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3779: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3780: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3781: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3782: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3783: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3784: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3785: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3786: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu
Page 3787: WIRESHARK-FILTER(4) TheWireshark ... - users.cs.fiu.edu